Wi-Fi Alliance Introduces Next-generation Wi-Fi Certified WPA3 Security

June 26 2018, 01:00
The Wi-Fi Alliance continues to expand its initiatives in order to ensure interoperability and increased security. The latest announcement is the introduction of Wi-Fi Certified WPA3, the next generation of Wi-Fi security, bringing new capabilities to enhance Wi-Fi protections in personal and enterprise networks. Building on the widespread adoption of WPA2 over more than a decade, WPA3 adds new features to simplify Wi-Fi security, enable more robust authentication, and deliver increased cryptographic strength for highly sensitive data markets. 
 

As the Wi-Fi industry transitions to WPA3 security, WPA2 devices will continue to interoperate and provide recognized security. WPA3 security continues to support the market through two distinct modes of operation: WPA3-Personal and WPA3-Enterprise. All WPA3 networks use the latest security methods, disallow outdated legacy protocols, and require use of Protected Management Frames (PMF) to maintain resiliency of mission critical networks. 

WPA3-Personal uses a more resilient, password-based authentication even when users choose passwords that fall short of typical complexity recommendations. WPA3 leverages Simultaneous Authentication of Equals (SAE), a secure key establishment protocol between devices, to provide stronger protections for users against password guessing attempts by third parties.

WPA3-Enterprise offers the equivalent of 192-bit cryptographic strength, providing additional protections for networks transmitting sensitive data, such as government or finance. The 192-bit security suite ensures a consistent combination of cryptographic tools are deployed across WPA3 networks.

The Wi-Fi Alliance also introduced enhancements and new features earlier this year for Wi-Fi Protected Access, the essential family of Wi-Fi Certified security technologies, to ensure WPA2 maintains strong security protections as the wireless landscape evolves. WPA2 continues to be mandatory for all Wi-Fi Certified devices. As market adoption of WPA3 grows, the new generation of Wi-Fi security will become required for all Wi-Fi Certified devices. WPA3 maintains interoperability with WPA2 devices through a transitional mode of operation, and Wi-Fi users can remain confident they are protected when connected to secured Wi-Fi Certified networks.

“WPA3 takes the lead in providing the industry’s strongest protections in the ever-changing security landscape,” says Edgar Figueroa, President and CEO, Wi-Fi Alliance. “WPA3 continues the evolution of Wi-Fi security and maintains the brand promise of Wi-Fi Protected Access.”

Wi-Fi Alliance is also introducing Wi-Fi Certified Easy Connect, a new program that reduces the complexity of onboarding Wi-Fi devices with limited or no display interface – such as devices coming to market for Internet of Things (IoT) – while still maintaining high security standards. Wi-Fi Easy Connect enables users to securely add any device to a Wi-Fi network using another device with a more robust interface, such as a smartphone, by simply scanning a product quick response (QR) code. Wi-Fi Easy Connect and WPA3 represent the latest evolution in Wi-Fi Alliance programs to ensure users receive a positive experience while remaining securely connected as the security landscape evolves.

Wi-Fi Alliance also recently introduced Wi-Fi Certified Enhanced Open, a certification program that delivers new benefits for users in open Wi-Fi networks. In scenarios where user authentication is not desired or distribution of credentials is impractical – such as local coffee shops or guest networks with a web portal in airports, hotels, and sports arenas – Wi-Fi  Enhanced Open now delivers improved data protections while maintaining the convenience and ease-of-use of open networks.
www.wi-fi.org
related items