W i r e l e s s L A N U s e r ’ s G u i d e

tion is not considered secure, because a hacker who detects both the clear-text challenge and the same chal- lenge encrypted with a WEP key can decipher the key.

SSID (Service Set Identifier)

Service Set Identifier, a 32-character unique identifier attached to the header of packets sent over a WLAN that acts as a password when a mobile device tries to connect to the BSS. The SSID differentiates one WLAN from another, so all access points and all devices attempting to connect to a specific WLAN must use the same SSID. A device will not be permitted to join the BSS unless it can provide the unique SSID. Because the SSID is broadcast in plain text, it does not supply any security to the network.

Subnet mask

TCP-IP network is controlled by being divided into multiple smaller networks (subnets). IP address consists of the subnet address and the address of each computer. Subnet mask defines how many bits of IP address comprise the subnet address. The same value shall be set among computers communicating with each other.

TCP/IP (Transmission Control Protocol/Internet

Protocol)

A standard protocol of the Internet.

Wi-Fi

Wi-Fi (Wireless Fidelity) is a set of standards for wireless local area networks (WLAN) based on the IEEE 802.11 specifications. Certified products can use the official Wi- Fi logo, which indicates that the product is interoperable with any other product also showing that logo.

89

Page 99
Image 99
Fujitsu Siemens Computers A6025 Ssid Service Set Identifier, Subnet mask, TCP/IP Transmission Control Protocol/Internet