TKIP

Updated: 07/31/2022 by Computer Hope
Many cubes with 0's and 1's representing binary on them.

The Temporal Key Integrity Protocol, or TKIP, is a wireless network technology encryption protocol. It was designed and implemented as an emergency, short-term fix for the security vulnerabilities in WEP (Wired Equivalent Privacy). TKIP is the core component of WPA (Wi-Fi Protected Access) and works on legacy WEP hardware.

TKIP was developed and endorsed by the Wi-Fi Alliance and the IEEE 802.11i task group 2002-2004, and was limited because it had to work on older WEP hardware. It could only be implemented by software (not firmware), had limited processing power, and had to use WEP's per-packet encryption process using the RC4 (Rivest Cipher 4) stream cipher.

TKIP includes three main parts: a 64-bit MIC (Message Integrity Check) called Michael, a packet sequencing control, and a per-packet key mixing function. The mixing function uses a pairwise transient key, the sender's MAC address, and the packet's 48-bit serial number. It is combined with the IV (initialization vector) or SV (starting variable) and sent to the RC4 cipher.

TKIP is vulnerable to attacks originating in the same network and PSK (pre-shared key) attacks. The vulnerability is due to the session secret not changing and being the same for everyone on that network.

TKIP was officially deprecated in the 802.11 standard in 2012.

Computer abbreviations, Encrypt, Network terms, Packet