"New Super-Secure Wi-Fi Is Actually Full of Security Holes"

Wi-Fi Protected Access 3 (WPA3) isn't as secure as it was proclaimed to be as researchers have uncovered critical design flaws in the Wi-Fi security and authentication standard. According to researchers, WPA3 is vulnerable to the same attacks that WPA2 is susceptible to. WPA3 was supposed to be a major improvement over WPA2 through the performance of an encryption process, called the Dragonfly handshake. Dragonfly handshakes were expected to be harder to crack than the traditional four-way handshake used by WPA2 to generate session keys. However, researchers have discovered design flaws in the WPA3 standard's Dragonfly key exchange that could allow attackers to recover Wi-Fi passwords and enter networks. This article continues to discuss the security enhancements that WPA3 was supposed to offer and the discovery of vulnerabilities in this standard, along with the Wi-Fi Alliance's response to these findings.

Gizmodo reports "New Super-Secure Wi-Fi Is Actually Full of Security Holes"

Submitted by Anonymous on