Kana iwe uchinetseka kuona chiziviso mushure mekubatanidza kuWi-Fi kuti network yako yeWi-Fi "haina kuchengetedzeka", unofanirwa kutora nguva kugadzirisa encryption ye router yako.Yambiro inoratidza kuti router yako iri kushandisa encryption yechinyakare. protocol. Kuregeredza yambiro kunogona kuita kuti chero munhu ari pakati pe router ateerere kune zvese zvaunoita online. Iwe unogona kugadzirisa izvi nekutarisa mhando yechengetedzo yako router iri kushandisa uye kuishandura kuita imwe nyowani.

Chii chinokonzeresa yambiro isina kuchengetedzwa yeWi-Fi uye nei?

Yambiro iyi inotangwa kana uchinge wabatana netiweki inoshandisa ingave WEP (Wired Equivalent Privacy) kana TKIP (Temporary Key Integrity Protocol) nekuti ndeyekare uye haina kuchengetedzwa.

Kunyangwe iwe uine password yakasimba, iwe unoda yakasimba encryption protocol kuchengetedza network yako. Kushandisa maprotocol matsva encrypts data rako kuti vamwe vasagone kuongorora zvese zvaunoita.

Parizvino, kune akati wandei maprotocol aunogona kushandisa encrypt yako Wi-Fi network, seWEP, WPA, uye WPA2. Munguva pfupi tichava neWPA3, asi ichiri mumabasa. Mukuru pane idzi WEP. Iyo Wi-Fi Alliance yakasimbisa WEP makore makumi maviri nemaviri apfuura, muna 22. Hongu, Izvi old.

Kunyange zvazvo Wi-Fi Alliance yaitarisira kuti kutsiva WEP neWPA-TKIP kwaizoita izvi, hazvina kudaro. Maprotocol ese ari maviri anoshandisa nzira yakafanana uye nekudaro anooneswa mukusagadzikana kwakafanana. Naizvozvo, TKIP haidiwe zvachose seWEP.

Maitiro ekugadzirisa iyo "Wi-Fi haina kuchengetedzeka" yambiro

Kana iyi isiri network yakavanzika, network inofanira kubviswa. Iwe unozofanirwa kuwana iyo router configuration marongero kuti ugadzirise dambudziko, izvo zvisingagoneke kana iwe uri paruzhinji network.

Kana iwe ukaona iyi yambiro paimba yako, hofisi, kana mamwe akavanzika network, iwe unofanirwa kutarisa rudzi rwekuchengetedza yako Wi-Fi network iri kushandisa parizvino. Kana iri WEP kana WPA-TKIP, iwe unozofanirwa kugadzirisazve router yako kuti inyore zvirinani. Mazhinji marouters ane WPA2 sarudzo kunze kweiyo yekare kwazvo.

Tsvaga IP kero yerouter uye nyora mubhurawuza yako kero. Iwe unozofanirwa kutsvaga peji ine kuchengetedza sarudzo kuti uchinje protocol. Iri kazhinji ndiro peji rimwe chete raunoseta password yako yeWi-Fi pairi.

Iyo interface inosiyana pakati pemarouter, saka matanho anosanganisirwa mukuchinja chengetedzo protocol akasiyana. Izvi zvinoita kuti zvive zvakaoma kupa matanho chaiwo. Nekudaro, iwe unogona kunongedzera kubhuku rekushandisa kana kutsvaga webhusaiti yemugadziri uye woona mawaniro aungaita chikamu chekuchengetedza pane yako router.

Sarudzo yakanakisa iripo parizvino ndeye WPA2 (AES). Kana iwe usingaone yakanyorwa senge sarudzo, yako yakanakisa kubheja ndeye WPA (AES). Router yako inogona kushandisa mazita akasiyana zvishoma kune aya maprotocol, asi mavara ataurwa pano anowanzo kuoneka mune iyo sarudzo zvakare.

Ziva kuti kana uchinge wachinja protocol, unozofanirwa kuisa zvakare password pamidziyo yako yese, kunyangwe iwe wakashandisa iyo password.

Sechisarudzo chekupedzisira - tenga router itsva

Kana router yako yazvino isina iri nani yekuchengetedza protocol, ino ndiyo nguva yekubvunza ISP yako yerutsva rutsva. Kana router yako isina kupihwa neISP yako, funga kutsiva router yako neimwe iri nani. Zviri nani kuisa mari mune itsva router uye kugadzirisa dambudziko pane kusiya network yako panjodzi.

Pane imwe nguva, Windows (nemamwe masisitimu anoshanda) anomira kutaurirana nemarouter vachishandisa ekare kuchengetedza mapuroteni. Kana iwe uri kushandisa router yakapihwa neISP yako, ungangoda kufunga kutenga imwe nyowani zvisinei nenyaya dzekuchengetedza.