Skip to main content
Cisco Meraki Documentation

WPA3 Encryption and Configuration Guide

Introduction

The original Wi-Fi Protected Access (WPA) standard was released in 2003 to replace the Wired Equivalent Privacy security algorithm (WEP), which was then in turn superseded by WPA2 in 2004. WPA3, announced by the Wi-Fi Alliance in 2018, introduced new features to simplify Wi-Fi security, including enabling better authentication, increased cryptographic strength, and requiring the use of Protected Management Frames (PMFs) to increase network security.

This article provides insight into WPA3 to help users make educated network security decisions.

WPA3 is enabled by default on wireless networks configured for MR 27.X

Legacy access points (802.11ac Wave-1 or older) will not support WPA3/MR 27+; if configured with an SSID that uses WPA3, the APs will encrypt traffic using WPA2. For more information check MR Mixed Firmware Networks

Encryption

Cisco Meraki supports two WPA3 modes:

  • WPA3-Personal
  • WPA3-Enterprise
     

WPA3-Personal allows for better password-based authentication even when using non-complex combinations. WPA3 uses Simultaneous Authentication of Equals (SAE) to provide stronger defenses against password guessing. SAE is a secure key establishment protocol.

WPA3-Personal

WPA3-Personal using Simultaneous Authentication of Equals (SAE) builds upon WPA2 PSK, where users can authenticate using a passphrase only.

SAE adds a layer of security by authenticating both the STA and Meraki AP even before having an Association Request/Response. This provides an advantage when using non-complex passphrases. SAE is a variant of RFC 7664, the Dragonfly Key Exchange.

WPA3-Personal has two variants:

  • WPA3 Only 
  • WPA3 Transition Mode

WPA3 Only

When using WPA3 only, the access point will transmit in the beacon the capability to only accept STA using WPA3 SAE. When using transition mode, the access point will broadcast in the beacon capabilities to accept STA using both WPA2 and WPA3. In this configuration, STA that do not support WPA3 can still connect to the SSID.

WPA2 relies on complexity of the password for dictionary attacks. Consider this while using transition mode for the password.

WPA3 SAE follows the following process:

Screen_Shot_2020-02-13_at_8.48.35_AM.png

  1. Probe Request

    • Regular request to AP after beacon.

  2. Probe Response

    • Regular response to STA.

  3. Authentication (Commit) from STA to AP

    • This packet is an 802.11 authentication frame.

    • Commit will include SAE authentication Seq Number 1 with a scalar and an element not related to the password to be used.

    • This is used to generate the PMK (Pairwise Master Key) on the STA.

  4. Authentication (Commit) from AP to STA

    • This packet is an 802.11 authentication frame.

    • Commit will include SAE authentication Seq Number 1 with a scalar and an element not related to the password to be used.

    • This is used to generate the PMK (Pairwise Master Key) on the AP.

  5. Authentication (Confirm) from STA to AP

    • This packet is an 802.11 authentication frame.

    • Confirm includes Seq Number 2 with confirm message with key generated for AP to validate.

  6. Authentication (Confirm) from AP to STA

    • This packet is an 802.11 authentication frame.

    • Confirm includes Seq Number 2 with confirm message with key generated letting STA know the key is correct or rejecting the authentication.

  7. Regular Association Request

  8. Regular Association Response

  9. 4-way handshake utilizing PMK generated with SAE method. After this step regular data can be transmitted

Configuration

To enable WPA3-SAE, navigate to Wireless > Configure > Access control > Security and change the WPA encryption selection to WPA3 only.

wpa3 only.PNG

WPA3 Transition Mode

WPA3 SAE has a transition mode (sometimes called mixed mode) created to allow WPA2 clients to co-exist on the same SSID used for WPA3. Although WPA3 needs to have Management Frame Protection (MFP/802.11w) set to Required, the Dashboard can also be set to Enabled, so that the STA which are not compliant with either WPA3 or MFP can still connect seamlessly.

802.11w can be set to Required, however WPA2 clients which do not support MFP will not be able to associate.

Configuration

To enable WPA3 Transition Mode, navigate to Wireless > Configure > Access Control > Security and set the WPA encryption selection to WPA3 Transition Mode.

wpa3 transition mode.PNG

Client Behavior Chart for WPA3 Personal

The following chart delineates the different connection behaviors of STA based on the dashboard configuration:

Dashboard Configuration Client behavior
WPA3 802.11w PMF WPA2 STA WPA2 STA PMF WPA3 STA
Only Required Cannot Connect Cannot Connect Connects

Transition

Required Cannot Connect Connects Connects
Enabled Connects Connects Connects

WPA3-Enterprise

WPA3 Enterprise builds upon WPA2 and is meant to replace it in the future.

Modes of operation

WPA3 Enterprise has two modes of operation available on dashboard to meet the network requirements as needed.

Prior to March 13th, 2023, dashboard offered a single mode of operation "WPA3 Only" that enforced WPA3 192-bit security.

 

WPA3 Only 

This mode uses the same ciphers as WPA2, but requires 802.11w (PMF) to be enabled.

WPA3 192-bit  

This mode utilizes 192-bit security while still using the 802.1X standard to provide a secure wireless network for enterprise use. This provides a superior encryption method to better protect any kind of data. The security suite is aligned with the recommendations from the Commercial National Security Algorithm (CNSA) suite and is commonly placed in high-security Wi-Fi networks such as in government, defense, finance, and other industries.

WPA3 192-bit security will be exclusive for EAP-TLS, which will require certificates on both the supplicant and RADIUS server. Also, to use WPA3 192-bit enterprise, the RADIUS servers must use one of the permitted EAP ciphers:

  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

WPA3-Enterprise 192-bit follows a similar process as the one in WPA2, however, it is enhanced due to the aforementioned ciphers.

The WPA3 192-bit process is the following:

 

Screen_Shot_2020-02-13_at_4.38.40_PM.png

  1. Regular Probe Request from STA to AP
  2. Probe Response will include RSN SHA384 Suite-b stating this is WPA3 enterprise with 192-bit security
  3. Regular 802.11 Authentication with SEQ 1 from STA to AP
  4. Regular 802.11 Authentication with SEQ 2 from AP to STA
  5. Association Request including RSN capabilities from STA to AP
  6. Association Response from AP to STA
  7. EAP process that will include Identity Request/Response and exchange of credentials with RADIUS server using EAP-TLS protocol
  8. If authentication is complete with RADIUS server it will send an Access-Accept message which will be transmitted to the STA from the AP as a "Success" message
  9. Finally, based on EAP process a PMK will be created and 4-way handshake will generate valid keys to ensure encryption. After this step, regular data can be transmitted

Configuration

To enable this on the dashboard, follow these steps:

  1. Navigate to Wireless > Access control > Security
  2. Select Enterprise with my RADIUS server
  3. Set the WPA encryption selection as WPA3 Only or WPA3 192-bit security as required.
  4. Configure the RADIUS server.

wpa3 enterprise.PNG

WPA3 192-bit is not supported with Meraki Cloud Authentication.

Opportunistic wireless encryption (OWE)

Opportunistic wireless encryption (OWE) provides a secure integration for clients without requesting the user to input credentials or a password.

Detailed in RFC 8110, OWE offers clients protection similar to SAE.

In order to configure it go to:

Wireless > Configure > Access control > Security and select Opportunistic Wireless Encryption (OWE)

OWE.PNG

OWE transition is not yet supported.

OWE is presented in the new Access Control page from MR 27.1 and up.

Clients that do not support OWE will fail when trying to join the SSID.

WPA3 and 6 GHz

6 GHz SSIDs only support the use of WPA3, this means that transition mode will not be supported. Therefore, if a configuration that is not supported on the SSID is implemented, 6 GHz will be turned off by default.

It is recommended to use different SSID names if encryptions will be mismatched (WPA2 on 2.4/5 GHz vs WPA3 on 6 GHz). 

Compatibility Configuration:

Security Type:

2.4/5 GHz

6 GHz

Open

ON

OFF

OWE*

ON

ON

OWE* Transition

ON

OFF

WPA2 Personal

ON

OFF

WPA2 Enterprise

ON

OFF

WPA3 Personal

ON

ON

WPA3 Personal Transition

ON

OFF

WPA3 Enterprise

ON

ON

WPA3 Enterprise 192-bit

ON

ON

*OWE is available on the new access control page.

 

Below are the three most typical types of WLAN and the most popular choice of security protocol for each:

 

2.4/5 GHz

6 GHz

Corporate Access

WPA2-Enterprise

WPA3-Enterprise

SMB & Home Office 

WPA2-PSK

WPA3-SAE-H2E

Wi-Fi HotSpot

Open

OWE

Over time it is expected for newer client drivers to support WPA3-Enterprise and WPA3-SAE-H2E mode on both the 2.4 & 5 GHz bands as well as 6 GHz. This will then allow clients to seamlessly roam between 2.4/5 GHz and 6 GHz bands using WPA3-SAE-H2E.

New Behavior in MR 30.X Firmware

MR 30 firmware has added support for 802.11r (excluding 802.11r Adaptive mode) to work with most WPA3 encryption options. 

Network administrators can now configure fast roaming on the network by navigating to Wireless > Configure > Access control > WPA encryption

Screenshot 2023-09-19 at 17.08.10.png
Cisco Meraki supports Fast Transition with the following WPA3 modes:

  • WPA3 Personal
    • WPA3 only
  • WPA3 Transition Mode
    • WPA3 Enterprise
    • WPA3 only

Configuration for WPA3 PersonalEdit section

  1. Navigate to Wireless > Configure > Access control > Security
  2. Select Password
  3. Set the WPA encryption to WPA3 Only or WPA3 Transition Mode
  4. Enable 802.11r 

 

Configuration for WPA3 Enterprise

  1. Navigate to Wireless > Configure >  Access control > Security
  2. Select Enterprise with my RADIUS server
  3. Set the WPA encryption to WPA3 Only 
  4. Enable 802.11r
  5. Configure the RADIUS server.

 

For further information, please refer to this link.

 

  • Was this article helpful?