Trust On First Use (TOFU)

Trust On First Use (TOFU) is a security arrangement that pertains to when a device is connecting to a server it has not before, one for which no earlier trust relationship exists. The device connects to the server with or without prompting the user.

Under TOFU, also called Trust Upon First Use (TUFU), a trust relationship is established between the device and server from that point forward. Subsequent connections to a different server yield “new connection warning” user prompts.

That a user must validate the new connection each time is both a strength and drawback to TOFU. The prompts adds visibility concerning the establishment of a new truest relationship, and diverging from it. However, this is not scaleable for large systems with many endpoints.

Example:

"With TOFU, we're able to access a device when first using it, streamlining onboarding and other activities. But, since when accessing subsequent devices the new prompts — one each time! — make using TOFU unrealistic and a bit of a nuisance."

A B C D E F G H I K L M N O P Q R S T U V W Z
New call-to-action

Identity Security Starts Here

  • Eliminate authentication attacks
  • Actively combat identity risks
  • Reduce identity fraud
Get a Demo