SWRU616B September   2023  – April 2024 CC3300 , CC3301 , CC3350 , CC3351

 

  1.   1
  2.   CC33xx WLAN Features Guide
  3.   Trademarks
  4. 1Introduction
    1. 1.1 Scope
    2. 1.2 Acronyms Used in This Document
    3. 1.3 CC33xx Specification
  5. 2General Features
    1. 2.1  Supported Rates
      1. 2.1.1 11ax Rates
      2. 2.1.2 11n Rates
      3. 2.1.3 11a/g Rates
      4. 2.1.4 11b Rates
    2. 2.2  A-MPDU and A-MSDU
    3. 2.3  BA Sessions
    4. 2.4  Keep Alive
      1. 2.4.1 STA
      2. 2.4.2 AP
    5. 2.5  Wake on WLAN (WoW)
    6. 2.6  Antenna Diversity
    7. 2.7  Quality of Service (QoS)
    8. 2.8  Security
      1. 2.8.1 Authentication Types
      2. 2.8.2 Encryption Types
    9. 2.9  Wi-Fi Provisioning
      1. 2.9.1 AP Provisioning
      2. 2.9.2 Bluetooth Low Energy Provisioning
      3. 2.9.3 Wi-Fi Protected Setup (WPS)
        1. 2.9.3.1 WPS PBC
        2. 2.9.3.2 WPS PIN
    10. 2.10 Wi-Fi Power Management Modes
      1. 2.10.1 Power Levels
        1. 2.10.1.1 Active
      2. 2.10.2 Power Save Delivery
        1. 2.10.2.1 Legacy Power Save
  6. 3Single Role: Station
    1. 3.1 Scanning
      1. 3.1.1 Active
      2. 3.1.2 Passive
    2. 3.2 Wi-Fi 6
    3. 3.3 Multicast Filtering
    4. 3.4 Preferred Networks
    5. 3.5 Channel Switch
    6. 3.6 Wi-Fi Power Management Modes
      1. 3.6.1 Power Save Delivery
        1. 3.6.1.1 Unscheduled Asynchronous Power Save Delivery (U-APSD)
        2. 3.6.1.2 Target Wake Time (TWT)
      2. 3.6.2 TI Specific Features
        1. 3.6.2.1 Auto Power-Save Mode
        2. 3.6.2.2 Long Sleep Interval
  7. 4Single Role: AP
    1. 4.1 Hidden SSID
    2. 4.2 Maximum Connected Stations
    3. 4.3 Aging
  8. 5Multirole Multichannel
    1. 5.1 AP-STA
    2. 5.2 STA-STA
  9. 6Wi-Fi/Bluetooth Low Energy Coexistence
  10. 7References
  11. 8Revision History

Hidden SSID

Hiddien SSID is a method to make it harder for a station to determine the network name. When hidden SSID is used, the network ID (SSID) is not broadcasted in the AP beacons.

The AP does not reply with a probe response to any device, other than from a probe request with the specific SSID. This method is not secured, as it is possible to see the SSID of the specific AP from the probe request, using the sniffer. When scanning the air with a wireless device, the AP with the hidden SSID will not be found.

A connection scan must be performed for a wireless device to connect, which means transmitting a unicast probe request with the SSID.