...
首页> 外文期刊>Journal of Theoretical and Applied Information Technology >A ROBUST SCHEME TO DEFEND AGAINST DISASSOCIATION AND DEAUTHENTICATION DOS ATTACKS IN WLAN NETWORKS
【24h】

A ROBUST SCHEME TO DEFEND AGAINST DISASSOCIATION AND DEAUTHENTICATION DOS ATTACKS IN WLAN NETWORKS

机译:防止WLAN网络中的解散和取消身份验证DOS攻击的鲁棒方案

获取原文
           

摘要

Wireless 802.11 (also known as WLAN) has many flaws that expose the medium to numerous types of attacks. WLAN control frame consists of three major parts; data, management and control frames. Data frame is whereby data carried on, in the meantime, managem
机译:无线802.11(也称为WLAN)具有许多缺陷,使媒体容易受到多种攻击。 WLAN控制框架包括三个主要部分;数据,管理和控制框架。数据帧是在此期间进行数据管理的

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号