Introduction

This document describes the different types of wireless roaming methods available for 802.11 WLANs and supported on the CUWN.

It is refer to ‘802.11 WLAN Roaming and Fast Secure Roaming on CUWN’

  1. Authentication and Association

Authentication and Association are two processes. But they always work together. It is not necessary to distinguish the two processes. There are 3 authentication methods. Open, Share key and WPA/WPA2. Share key needs WEP. And WEP is not a good encryption. We will not use WEP in the future. So Share key will not be introduced.

1.1 Open Authentication

When an 802.11 wireless client connects to an AP, before it can start passing traffic (wireless data frames), it first needs to pass the basic 802.11 Open System authentication process and then the association process, where the Open System authentication process is like "connecting the cable" on the AP that the client selected (this is very important to understand, as it is always the wireless client the one that selects the AP it preferred to connect with and based on multiple factors that can vary between vendors, so this is why the client starts this process sending the Authentication frame to the selected AP as you will see below; the AP can't ask a client to come and connect with it) and the association process is like "finishing the 802.11 layer-2 negotiation" that will bring up the link between the client and the AP, where the AP assigns an association ID to the client if successful and leaves it ready to start passing traffic or perform a higher level security method if configured on the SSID. The Open System authentication process consists of two management frames as well as the association process (authentication and association frames are wireless management frames, not data frames, which are basically the ones used for the connection process with the AP), and this is how it looks when capturing the wireless frames over the air for this process:

In Authentication request and response, the Auth Algorithm IE is 0. It means Open System.

1.2 WPA/WPA2

When the SSID is configured with layer-2 higher level security on top of basic 802.11 Open System authentication, then some more frames are required for the initial association and also when roaming. Here, we will discuss about the two most common security methods standardized and implemented for 802.11 WLANs: WPA/WPA2-PSK (authenticating clients with a Preshared-Key) and WPA/WPA2-EAP (authenticating clients with an 802.1X/EAP method to validate some more secure credentials -such as certificates, username/password, tokens, etc.- using an Authentication Server).

It is important to know that, even though these two methods (PSK and EAP) authenticate/validate the clients in a different way, both use basically the same WPA/WPA2 rules for the key management process. As a quick summary, whether the security is WPA/WPA2-PSK or WPA/WPA2-EAP, the process known as the WPA/WPA2 4-Way handshake will start the key negotiation between the WLC/AP and the client with an MSK (Master Session Key) as the original key material (once the client is validated with the specific authentication method used). So basically:

• An MSK is derived from the EAP authentication phase when using 802.1X/EAP security or from the PSK when using WPA/WPA2-PSK as the security method.

• From this MSK, the client and WLC/AP derive the PMK (Pairwise Master Key) and the WLC/AP also generates a GMK (Group Master Key).

• Once these two Master Keys are ready, the client and the WLC/AP initiate the WPA/WPA2 4-Way handshake (which you will see later on some captures and debugs) using these Master Keys as the seeds to negotiate the actual encryption keys.

• Those final encryption keys are known as the PTK (Pairwise Transient Key, derived from the PMK and used to encrypt unicast frames with this client) and as the GTK (Group Transient Key, derived from the GMK and used to encrypt multicast/broadcast on this SSID/AP).

1.2.1 WPA/WPA2-PSK

When doing WPA-PSK or WPA2-PSK (using either TKIP or AES for the encryption), the client will always have to go through the process known as the WPA 4-Way handshake, for both the initial association and also when roaming. As previously explained, this is basically the key management process for WPA/WPA2 to derive the encryption keys, but when doing PSK, it is also used to validate that the client has a valid Pre-Shared Key to join the WLAN. The following capture shows the initial association process when doing WPA or WPA2 with PSK:

As you can see, after the 802.11 Open System authentication and association process, we have four EAPOL frames, which are the ones of the WPA 4-Way handshake, initiated by the AP with message-1 and finished by the client with message-4. After a successful handshake, the client is able to start passing data frames (such as DHCP), which in this case are encrypted using the keys derived from the 4-Way handshake (this is why we can't see the actual content and type of traffic from the wireless captures).

​​​​​​​​​​​​​​        1.2.2 WPA/WPA2-EAP

When using an 802.1X/EAP method to authenticate the clients on a secure SSID, there are even more frames required before the client can start passing traffic. These extra frames are the ones used to authenticate the client's credentials, and depending on the EAP method, they can be between 4 and 20+ frames, which go after the association/reassociation, but before the WPA/WPA2 4-Way handshake, as the authentication phase derives the Master Session Key used as the "seed" for the final encryption keys generated during the key management process (4-Way handshake). The following wireless capture shows an example of the frames exchanged over the air between the AP and the wireless client on an initial association when doing WPA with PEAPv0/EAP-MSCHAPv2:

Sometimes this exchange will show more or less frames depending on multiple factors: the EAP method, retransmissions due to problems or client behavior (such as the two Identity Requests on this example due to client sending an EAPOL Start after the AP sent the first Identity Request), or even if the client had already exchanged the certificate with the server. The fact is that, whenever the SSID is configured for an 802.1X/EAP method, then for sure we will have more frames (for the authentication), and hence, it will take more time for the client to finally start sending data frames.

​​​​​​​​​​​​​​        1.2.3 4-Way handshake

The following picture shows 4-Way handshake process:

  1. The client and the AP install the dynamic key (PMK) derived from 802.1X authentication.
  2. The AP sends the client a secure random number, known as the authenticator nonce ( ANonce) via an 802.1X EAPoL-Key message.
  3. The client locally generates a secure random number, known as the supplicant nonce (SNonce).
  4. The client generates the pairwise transient key (PTK) by combining the PMK, SNonce, ANonce, Client MAC, AP MAC, and an initialize string. The MAC addresses are ordered, with the low-order MAC preceding the high-order MAC.
  5. The combined value is run through a pseudo random function (PRF) to generate a 512-bit PTK.
  6. The client sends the SNonce it generated in Step 3 to the AP via an 802.1X EAPoL-Key message, protected with the EAPoL-Key MIC key.
  7. The AP uses the SNonce to calculate the PTK in the same manner as the client.
  8. The AP uses the derived EAPoL-Key MIC key to validate the integrity of the client’s message.
  9. The AP sends an EAPoL-Key message indicating that the client should install the PTK and its ANonce, protected with the EAPoL-Key MIC key. This step allows the client to validate that the ANonce it received in Step 2 is valid.
  10. The client sends an EAPoL-Key message protected with the EAPoL-Key MIC key, indicating that the keys have been installed.

1.2.4 Difference between WPA and WPA2

  1. In some previous document, WPA works with TKIP and WPA2 works with CCMP (AES). But now in many products, WPA and WPA2 can work with both TKIP and CCMP. Now what is the difference between WPA and WPA2. Here is a trace about beacon:

There are two IE about security. One is WPA, the other is RSN. RSN is meaning WPA2. There are AKM suite IEs in RSN, and Auth OUI IEs in WPA. These show different Authenticaion (e.g. 802.1x, 802.1x+CCKM, PSK, FT 802.1x, FT PSK). 00-40-96-00 means CCKM. 802.11r can’t be used in WPA. So FT 802.1x and FT PSK can’t be used in WPA. We can just see them in RSN.

2. PMKID IE is used in WPA2, but not WPA. PMKID is used to simplify eap exchange and 802.11r roaming.

3. GTK exchange is different between WPA2 and WPA.

Group Temporal Key (GTK): A random value, assigned by the group source, which is used to protect group addressed medium access control (MAC) protocol data units (MPDUs) from that source. The GTK might be derived from a group master key (GMK).

In WPA2, GTK exchange is in 4-Way handshake process.

In WPA, GTK exchange is an encrypted 2-Way process after 4-Way handshake process.

Omnipeek decrypt the GTK exchange. The exchange should be encrypted.

2. Common Roaming

This is not a good roaming method. If there is a voice over wifi, when the device roams, the user may hear 1 sec break.

​​​​​​​​​​​​​​        2.1 Open Authentication

Here is a trace showed the client connection to an AP in open system:

So what should we see when the client roams? Client will always exchange four management frames when initiating a connection to an AP, either due to client starting an association or a roaming event (remember the client will always have just one connection established to just one AP at a time). The only difference in the frame exchange between a brand new connection to the WLAN infrastructure and a roaming event is that the "association" frames of a roaming event are called "Reassociation" frames, which indicate that the client is actually roaming from another AP and not starting a brand new association to the WLAN. These frames can contain different elements that will be used to negotiate the roaming event depending on the setup; here, we are going to see how the frames exchange looks like:         2.2 WPA/WPA2-PSK

Here is a trace showed the client connection to an AP in WPA/WPA2-PSK:

When roaming, the client will basically follow the same frames exchange, where the WPA 4-Way handshake is required to derive new encryption keys with the new AP (due to security reasons established by the standard and the fact that the new AP doesn't know the original keys). The only difference is that we have reassociation instead of association frames, as you can see from the captures:

2.3 WPA/WPA2-EAP

Here is a trace showed the client connection to an AP in PEAPv0/EAP-MSCHAPv2:

So when the wireless client performs a regular roaming here (the normal behavior, without implementing a "Fast Secure Roaming" method), the client will basically need to go through the exact same process, doing a full authentication against the Authentication Server as you can see from the captures, where the only difference is that the client uses a Reassociation Request to inform the new AP that it is actually roaming from another AP, but still having to go through full validation and new keys generation: 

As you can see, even when there are less frames than in the first time authentication (which could happen due to multiple factors as mentioned before), by just roaming to a new AP the client still needs to go through the EAP authentication and the WPA key management processes in order to continue passing data frames (even if it was actively sending traffic before roaming). Therefore, if the client has an active application sensitive to delays (such as voice traffic applications, or apps sensitive to timeouts), then the user could perceive some problems when roaming (such as audio gaps or even applications' disconnects) depending on how long this process takes for the client to finally continue sending/receiving data frames (this delay could be longer depending on the RF environment, amount of clients, round-trip time between the WLC and LAPs and with the Authentication Server, etc.).

3 Fast Secure Roaming with CCKM

CCKM was the first Fast Secure Roaming method developed and implemented on enterprise WLANs, created by Cisco as the solution to mitigate the delays explained so far when using 802.1X/EAP security on the WLAN. As this is a Cisco proprietary protocol, it is only supported by Cisco WLAN infrastructure devices and wireless clients (from multiple vendors) that are CCX compatible for CCKM.

CCKM can be implemented with basically all the different encryption methods available for WLANs, including WEP, TKIP, and AES. It is also supported with most of the 802.1X/EAP authentication methods used for WLANs, but this depends on the CCX version supported by the devices.

​​​​​​​​​​​​​​        3.1 WPA/WPA2-EAP

The following wireless capture shows an example of the frames exchanged on an initial association when doing CCKM with TKIP as the encryption and PEAPv0/EAP-MSCHAPv2 as the 802.1X/EAP method, which is basically the same exchange as if we were doing WPA/TKIP with PEAPv0/EAP-MSCHAPv2, but this time negotiating CCKM between the client and the infrastructure so they can use a different key hierarchy and caching methods to perform fast secure roaming when the client needs to roam:

If AP uses WPA method, the Auth OUI in WPA IE of Association request and EAPOL-Key is 00-40-96-00. If AP uses WPA2 method, the AKM suite in RSN IE of Association request and EAPOL-Key is 00-40-96-00.

So with CCKM, the initial association to the WLAN is similar than with regular WPA/WPA2, where a Master Session Key (also known here as the NSK -Network Session Key-) is mutually derived on the client and the RADIUS Server (which sends this master key to the WLC after a successful authentication, and will be cached as the basis for deriving all subsequent keys for the lifetime of the client's association with this WLAN). From here, the WLC and the client will derive the seed information that will be used for fast secure roaming based on CCKM, going through a 4-Way handshake similar to that of WPA/WPA2, in order to finally derive the unicast (PTK) and multicast/broadcast (GTK) encryption keys with the first AP.

The big difference is noticed when roaming; in this case, the CCKM client simply sends a single Reassociation Request frame to the AP/WLC (including a MIC and a sequentially incrementing Random Number), and has enough information (including the new AP’s MAC address -BSSID-) to derive the new PTK. With this Reassociation Request, the WLC and new AP also have enough information to derive the new PTK so they simply answer back with a Reassociation Response and the client is now ready to continue passing traffic as we can see from the captures:

As you can see, we are definitely doing a fast secure roaming, avoiding the EAP authentication frames and even more 4-Way handshakes, as the new encryption keys are still derived but based on the CCKM negotiation scheme by just using the roaming Reassociation frames and the information previously cached on the client and the WLC.

​​​​​​​​​​​​​​        3.2 CCKM Element

What is the difference in Reassociation? Look the trace below:

There is an IE 156.IE 156 is a cisco IE. The CCKM reassociation request element is as below:

Table 3-1 CCKM reassociation request element

Element ID

Length

OUI

OUI Type

Timestamp

RN

MICMN

1byte

1byte

3bytes

1byte

8bytes

4bytes

8bytes

0x9c

24

00:40:96

0

TSF timer

Next rekey

Where:

MICMN = HMAC-MD5(KRK, STA-ID |  BSSID | RSNIEMN |  Timestamp | RN)

And Element ID is a newly defined element whose value is 0x9c Length should be the length of the CCKM element request (e.g. 24 bytes)

OUI shall be 00:40:96

OUI Type shall be 0

STA-ID is the MN’s MAC address,

BSSID is the AP’s MAC address,

Timestamp is the current TSF timer value (least significant byte first).

RN is the reassociation request number (lease significant byte first).

RSNIEMN is the MN’s requesting security policy (e.g. AKM and cipher suite negotiation);

CCKM must be specified in the AKM selector of RSNIEMN; RSNIEMN is the full RSNIE element in the reassociate request (including element ID and length fields).

The RN is incremented before each reassociation request.  Since the RN is initialized to “1” on initial 802.1X EAP authentication, the first reassociation attempt shall have an RN value of 2.  The RN shall increment on each subsequent reassociation attempt regardless of the AP’s MAC address.  The RN shall increment on a reassociation attempt even if the previous reassociation attempt was not responded to.

The re-association response includes a new element authenticating the request, confirming use of PTKRN and delivering the multicast key:

Table 3-2 CCKM reassociation response element

Element ID

Len

OUI

OUI Type

RN

KeyID unicast

KeyID

multicast

RSC

Multicast

Key

Len

MICAP

EGTK

1 byte

1byte

3bytes

1byte

4 bytes

1byte

1byte

8 bytes

2bytes

8bytes

MulticastKey-Length octets

0x9c

Elem len

00:40:96

0

Re-

Key value

keyed used for unicast

keyID used for multicast

Multi-cast packet seq value

Note, all fields are sent least significant byte first as per 802.11.

Where:

EGTK = RC4(RN | PTK-802.1X-Encrypt-Key, GTK)

MICAP = HMAC-MD5(PTK-802.1X-MIC-Key ,  STA-ID | RSNIEAP | RN | KeyIDunicast | KeyIDmulticast | RSC | MulticastKeyLength | EGTK)

And Element ID is a newly defined element whose value is 0x9c Length should be the length of the CCKM element request (e.g. 24 bytes)

OUI shall be 00:40:96

OUI Type shall be 0

RN is the reassociation request number (e.g. must be the same value as specified in the reassociation request).

Unicast KeyID is the keyID (0) to be used to transmit and receive unicast data frames

Multicast KeyID is the keyID (1, 2, or 3) used by the AP to transmit broadcast data frames

RSC is the current packet sequence value (PN) used by the Group Key that should be used by the receiving client as the initial PN from which to perform the replay counter checks.

Multicast Key Length is the length of the Group Key

EGTK is the encrypted Group Key

4. Fast Secure Roaming with 802.11r - Fast BSS Transition (FT)

The fast secure roaming technique based on the 802.11r amendment (officially named “Fast BSS Transition” by the 802.11 standard and known as FT) is the first method officially ratified (on 2008) by the IEEE for the 802.11 standard as the solution to do fast transitions between APs (BSSs), clearly defining the key hierarchy that should be used when handling and caching keys on a WLAN. However, its adoption has been slow, mainly due to the other solutions already available when fast transitions were actually required (like with VoWLAN implementations using one of the methods already explained so far), so there are just a few devices currently supporting some of the FT options (by 2013).

This technique is more complex to explain than the other methods, as it introduces new concepts and multiple layers of PMKs that are cached on different devices (each device with a different role), and providing even different options to fast roam.

First of all, 802.11r is different from SKC and PKC/OKC mainly because of the following:

• Handshake messaging (i.e. PMKID, ANonce, and SNonce exchange) happens in 802.11 Authentication frames or in Action frames instead of Reassociation frames. Hence, unlike PMKID caching methods, we will avoid the separate 4-Way handshake phase which is carried after association message exchange, as the key handshake with the new AP starts even before the client fully roams/reassociates with this new AP.

• It provides 2 ways of fast roaming handshake: over the AIR and over the DS (Distribution System).

• 802.11r has more layers of key hierarchy.

• As this protocol avoids even the 4-Way handshake for the key management when roaming (generating new encryption keys -PTK and GTK- without the need of this handshake), it can be also applied for WPA2 setups with a PSK (and not only when 802.1X/EAP is used for the authentication), accelerating roaming even more for these setups, where no EAP or 4-Way handshake exchanges happen.

With this method, the wireless client performs just one initial full authentication against the WLAN infrastructure when connecting to the first AP, doing a fast secure roaming while moving between APs of the same FT mobility domain (one of the new concepts, which basically refers to the APs using the same SSID -aka ESS- and handling the same FT keys; similar to the other methods explained so far). The way the APs handle the FT mobility domain keys is normally based on a centralized setup (such as the WLC or mobility groups), but this method could be also implemented on autonomous APs environments.

The following is a summary of the key hierarchy:

• An MSK (Master Session Key) is still derived on the client supplicant and the Authentication Server from the 802.1X/EAP authentication phase (transferred from the Authentication Server to the Authenticator -WLC- once the authentication is successful). This MSK, like in the other methods, is going to be used as the seed for the FT key hierarchy. When using WPA2-PSK instead of an EAP authentication method, the PSK is basically this MSK.

• Then, a Pairwise Master Key R0 (PMK-R0) is derived from the MSK, being the first-level key of the FT key hierarchy. The key holders for this PMK-R0 are the WLC and the client.

• A second-level key called Pairwise Master Key R1 (PMK-R1) is derived from the PMK-R0, and the key holders are the client and the APs managed by the WLC holding the PMK-R0.

• The third and final level key of the FT key hierarchy is the PTK (Pairwise Transient Key), which is the final key used to encrypt the 802.11 unicast data frames (just like in the other methods using WPA/TKIP or WPA2/AES). This PTK is derived on FT from the PMK-R1, and the key holders are also the client and the APs managed by the WLC.

​​​​​​​​​​​​​​        4.1 Fast BSS Transition Over-the-Air

​​​​​​​​​​​​​​        4.1.1 WPA/WPA2-EAP

So with this method, just like in the other methods, the first association to any AP is a regular first-time authentication to the WLAN where the entire 802.1X/EAP authentication against the Authentication Server and the 4-Way handshake for key generation must happen before sending data frames as you can see from the captures:

The main differences are:

• The Authentication Key Management negotiation is a bit different than regular WPA/WPA2, so some extra information is used to perform this negotiation during the association to a WLAN infrastructure supporting FT. As you can see from the captures, the Association Request frame from the client is selected and the AKM field of the RNS Information Element is highlighted to show that this client wants to do FT over 802.1X/EAP.

Table 4-1 AKM Suit Selector

OUI

Type

Meaning

00-40-96

0

CCKM

00-0F-AC

1

802.1x

00-0F-AC

2

PSK

00-0F-AC

3

FT 802.1x

00-0F-AC

4

FT PSK

• You can also see the Mobility Domain Information Element (part of FT), where the “FT

Capability and Policy” field indicates if the Fast BSS Transition is going to be done Over-the-Air or Over-the-DS when fast roaming (indicating Over-the-Air in this capture).

• Another information element is also added (Fast BSS Transition or FT IE, which we will see later on another capture) with information needed to perform the FT authentication sequence during an FT roaming.

• The key generation is different due to the key hierarchy, so even though the FT 4-Way handshake looks similar to the WPA/WPA2 4-Way handshake, it is actually a bit different in content.

So with 802.11r, this initial association to the WLAN will be the basis to derive the base keys used by this technique, just like in the other fast secure roaming methods. The main differences come when the client starts roaming, where FT not only avoids 802.1X/EAP when this is used, but it actually performs a more efficient roaming method that combines the initial 802.11 Open System Authentication and Reassociation frames (which are always used and required when roaming between APs as you have noticed) to exchange FT information and derive new dynamic encryption keys in place of the 4-Way handshake.

The following capture shows the frames exchanged when doing Fast BSS Transition Overthe-Air using 802.1X/EAP security, where the Open System Authentication frame from the client to the AP is selected to see that we have the FT protocol Information Elements required for the client to start the FT key negotiation needed to derive the new PTK with the new AP (based on the PMK-R1); the field that shows the authentication algorithm is highlighted to see that this client is not really doing a simple Open System Authentication, but a Fast BSS Transition:

In Authentication request, Authentication Algorithm is Fast BSS Transition (2) not Open System (0), AKM is FT 802.1x (4), Over DS is disabled (0).

The following capture shows Reassociate request.

The new key is derived from Fast BSS Transition of Authentication and Reassociate.

​​​​​​​​​​​​​​        4.1.2 WPA/WPA2-PSK

The differences between FT PSK and FT 802.1x are AKM and EAP exchange.

The AKM is FT PSK is 4. And there is no EAP exchange in association, just 4-Way handshake.

​​​​​​​        4.2 Fast BSS Transition Over-the-DS

As it was mentioned before, 802.11r allows another implementation of Fast BSS Transition, where the FT roaming is initiated by the client with the new roaming-to AP Over-the-DS (Distribution System) and not Over-the-Air as per the examples above. In this case, FT Action frames are used to initiate the key negotiation instead of the Open System Authentication frames.

Basically, once the client decides it might roam to a better AP, the client sends an FT Action Request frame to the original AP where it is currently connected before roaming, but indicating the BSSID (MAC address) of the target AP where it wants to FT roam. The original AP forwards this FT Action Request frame to the target AP using the Distribution System (over the wired infrastructure), and the target AP responds back to the client an FT Action Response frame (also over the DS, so sending it back to the original AP, so it can finally send it over the air to the client). Once this FT Action frames exchange is successful, the client finishes the FT roaming by sending the Reassociation Request to the target AP (this time over the air, just like a regular roaming), receiving a Reassociation Response from the new AP to confirm the roaming and final keys derivation.

In Summary, we still have four frames to negotiate Fast BSS Transition and derive new encryption keys, but here, the Open System Authentication frames are substituted with the FT Action Request/Response frames, which are exchanged with the target AP over the Distribution System using the current AP. This method is also valid for both security methods 802.1X/EAP and PSK, all supported by the Cisco Wireless LAN Controllers, but since this Over-the-DS transition is not really supported and implemented by most of the wireless clients in the WiFi industry.

The following capture shows Action. 

This action transfers on the previous channel (channel 44). Action shows target ap address and Over DS is enabled (0).

The following capture shows Reassociate request.

Over DS is enabled (0) in Reassociation request.

There is no Authentication. The new key is derived from Fast BSS Transition of Action and Reassociate.

5. Rerences

[01] 802.11 WLAN Roaming and Fast Secure Roaming on CUWN

802.11 WLAN/CCKM/11R Roaming相关推荐

  1. wireshark 802.11 WLAN无线报文分析常用技巧总结

    概述 本文介绍如何使用开源wireshark软件来分析802.11 WLAN报文. 涉及通信,网络行业的工程师对wireshark都不陌生.它可以轻易的抓取和分析以太网报文. 但是对于使用wiresh ...

  2. 有关WLAN与wifi、WPAN与Bluetooth、WPAN与802.15、wifi与802.11、WiMAX与802.16等关系的一点理解

    http://blog.csdn.net/jbb0523/article/details/7269964 题目:有关WLAN与wifi.WPAN与Bluetooth.WPAN与802.15.wifi与 ...

  3. WLAN基本知识之802.11标准

    文章目录 WLAN技术基础 1.4 802.11标准介绍 1.4.1 IEEE 802.11协议族成员 1.4.2 IEEE 802.11标准与WiFi的世代 1.4.3 802.11a/b/g差异 ...

  4. WiFi、WLAN的区别以及深入探索理解802.11协议

    1. WiFi.WLAN与802.11相关背景知识 1.1 WiFi.WLAN与802.11相互之间的关系 1.1.1 定义 WLAN(wireless local network)无线局域网,是一种 ...

  5. 802.11概述及帧结构分析

    目录: 1  802.11概述 2  拓扑结构及服务类型 3  帧格式 3.1 帧格式概述 3.2 MAC Header 3.3 帧类型 1 802.11概述 IEEE 802.11 是一个协议簇,  ...

  6. 802.11协议:wifi

    802.11协议 博客链接:https://www.blog.23day.site/articles/71 一.协议简介 IEEE 802协议簇是指IEEE标准中关于局域网(LAN)和城域网(MAN) ...

  7. 802.11标准及无线网运行模式

    802.11标准 802.11标准介绍: IEEE 802.11是现今无线局域网通用的标准,它是由国际电机电子工程学会(IEEE)所定义的无线网络通信的标准. 其中定义了媒体访问控制层(MAC层)和物 ...

  8. wifi 802.11 kvr 漫游

    802.11k 802.11k为无线局域网应该如何进行信道选择.漫游服务和传输功率控制提供了标准.他提供无线资源管理,让频段(BAND).通道(CHANNEL).载波(CARRIER)等更灵活动态地调 ...

  9. 《802.11无线网络权威指南》摘录

    <802.11无线网络权威指南>摘录 ---------------------------- 第一.二章: 无线频谱管控: 美国:FCC联邦通信委员会 欧洲:FRO欧洲无线通信局 其他地 ...

最新文章

  1. router vue 多个路径_多个vue子路由文件自动化合并的方法,
  2. 关于OPENGL与OPENGL ES的区别
  3. eclipse 字体设置 Courier New字
  4. java工具类,常用的那些方法
  5. 转载:你需要知道的16个Linux服务器监控命令
  6. 《流畅的python》学习笔记及书评
  7. matlab 密集,matlab – 全局和parfor
  8. Datagrip宏的快捷键设置方法
  9. 飞鸽TCP/IP 10106错误解决
  10. linux 下 安装Gdrive来实现谷歌云盘同步文件ps 可能出现 Error 404: File not found
  11. prettier和beautify哪个好用
  12. OneNET麒麟座应用开发之九:与SD卡通讯并保存数据
  13. 面试题01.05.一次编辑
  14. 笔记本电脑桌面上计算机打不开怎么办,笔记本电脑开了机一直进不去桌面怎么办...
  15. [DeeplearningAI笔记]序列模型3.3-3.5集束搜索
  16. Mangopi MQ-R:T113-s3编译Tina Linux系统(二)SDK目录
  17. 贪心算法解决商场买赠问题(最简单,通俗易懂,附C++代码
  18. android sdk 环境签名,SDK接入必备常识——keystore签名文件详解
  19. Unity:SLG游戏画线模块
  20. 深入浅入 ~ ConCurrentHashMap底层原理透析

热门文章

  1. 【02】一个实现h5的拖放的整个过程-魔芋
  2. 制作vagrant镜像
  3. 如何进行微信登录授权测试?
  4. 词向量与词向量拼接_nlp中的词向量对比:word2vec/glove/fastText/elmo/GPT/bert
  5. 2020-10-20 Ant Design Vue 关闭国际化设置默认语言为中文的
  6. mui开发项目流程_mui项目开发环境搭建
  7. Python+AI智能编辑人脸
  8. 入门月薪8k,3年年薪35w,大数据的就业前景与薪酬待遇浅析
  9. GalaxyOJ-636 (概率DP)
  10. Python3 Mac剪切板存取内容-xerox