Fact-checked by Grok 2 weeks ago

Trust on first use

Trust on first use (), also known as trust upon first use (TUFU), is a cryptographic model in which a client software accepts and stores a public key or tied to an asserted during the initial , without verifying its authenticity, and then relies on that stored to authenticate subsequent sessions securely. This approach, formalized as part of opportunistic security protocols, assumes the first encounter occurs in a trusted context or under user oversight, providing a baseline level of protection against passive while enabling encrypted communication even without pre-established . TOFU operates by prompting the user—or in automated systems, implicitly accepting— the key during the vulnerable initial , after which any deviation in future keys triggers an alert to detect potential man-in-the-middle (MITM) attacks. It contrasts with stricter models like (PKI) by forgoing centralized certificate authorities, instead trust through the "" that the inaugural exchange remains uncompromised. Key design principles include maximizing security where possible, avoiding false assurances of , and integrating seamlessly with explicit trust policies for hybrid environments. Widely applied in protocols requiring remote access or messaging, underpins (SSH) for host key verification, where users are warned about unknown keys on first login. In enterprise Wi-Fi networks, and later implementations use TOFU to allow users to confirm and install root certificates for EAP , displaying a trust dialog for new connections while enabling auto-reconnection thereafter. Messaging applications like Signal employ it for , combining TOFU with verification (e.g., scanning safety numbers in person) to mitigate risks in public key distribution. While enhances usability and provides "some protection most of the time" against routine threats, its primary limitation is susceptibility to active MITM interception during the first use, potentially compromising all future sessions if undetected. To address this, implementations often incorporate user notifications, key fingerprint comparisons, or supplementary channels for validation, balancing security trade-offs in scenarios where full is impractical. Ongoing research emphasizes hybrid models that evolve with additional safeguards, such as DNSSEC integration, to bolster initial establishment in distributed systems.

Definition and Fundamentals

Core Concept

Trust on First Use (TOFU) is a model employed in and computer networking protocols, wherein a user or system accepts and trusts an entity's , or identifier upon initial encounter without prior , thereby establishing it as the for subsequent authentications. This approach assumes that the first interaction occurs in a context where compromise is unlikely, allowing the stored artifact to serve as a baseline for detecting changes in future sessions. The core rationale for lies in its ability to balance usability and security in environments lacking scalable authentication infrastructure, such as opportunistic connections where complex or validation would hinder adoption. By forgoing initial verification, TOFU enables and for most communications, providing "some most of the time" while minimizing user friction compared to stricter models like (PKI). This trade-off acknowledges that while the initial contact may be vulnerable to man-in-the-middle attacks, subsequent ones gain security against such threats if the baseline remains unchanged. Key components of TOFU include an initial acceptance phase where the unauthenticated key or credential is obtained and stored persistently (e.g., as a key fingerprint), followed by verification of future presentations against this stored value to ensure continuity. For instance, in a typical scenario, a user connecting to a remote for the first time is prompted to manually confirm the host's fingerprint, which is then saved for ongoing validation. Implementations like those in (SSH) exemplify this model, though detailed mechanics are covered elsewhere.

Operational Mechanism

The operational mechanism of involves a straightforward, opportunistic process for establishing and verifying trust in remote entities, typically through public keys or . Upon initial contact, the remote system presents its public key or to the client without prior . The client accepts this artifact after an optional manual review, such as visually comparing a key fingerprint against an expected value obtained , assuming no active adversary is present during this "." Once accepted, the trusted or is stored locally in a database or file for future reference, binding it to the asserted of the remote . This enables persistent, without relying on external validation. In subsequent interactions, the client retrieves the stored artifact and compares it against the newly presented or . If they match, succeeds, and the proceeds securely. A mismatch triggers an alert, as it may indicate a man-in-the-middle (MITM) attack where an adversary has substituted a fraudulent ; the client may then reject the , prompt for user intervention, or apply partial revocation depending on policy. The core logic of can be outlined in as follows:
function authenticate(remote_identity, presented_key):
    if stored_key := lookup(remote_identity) exists:
        if stored_key == presented_key:
            return accept
        else:
            alert_mismatch()  // e.g., notify user of potential MITM
            return reject or prompt_user_override()
    else:  // First use
        // Optional: manual review (e.g., [fingerprint](/page/Fingerprint) check)
        store(remote_identity, presented_key)
        return accept
This mechanism differs fundamentally from full (PKI) systems, which depend on a centralized to issue and validate chained credentials; TOFU instead maintains trust locally and opportunistically, without any hierarchical authority.

Historical Development

First Use of the Term

The term "" (TOFU) was first coined in the 2008 paper "Perspectives: Improving SSH-Style Host Authentication with Multi-Path Probing" by Dan Wendlandt, David G. Andersen, and Adrian Perrig, presented at the Annual Technical Conference. This introduction occurred amid ongoing debates within the security community on SSH host key management, where the authors formalized to characterize the default SSH behavior of prompting users to accept a server's public host key during the initial connection, thereby anchoring for all subsequent interactions without further manual verification. The specific reference appears in Section 2 of the paper, which critiques the model's susceptibility to man-in-the-middle attacks on and proposes enhancements like distributed services to bolster initial key validation. Before the term's formalization, the underlying practice was implicitly embedded in earlier systems, including the original SSH protocol released by Tatu Ylönen in 1995 and versions from 1999 onward, which relied on user acceptance of host keys at first connection without naming the trust paradigm.

Evolution and Adoption

Following the formalization of the "" (TOFU) concept in 2008, its adoption accelerated in and networking tools during the mid-2000s. The core TOFU mechanism for host authentication—storing the server's public key in the client's known_hosts file upon initial connection with user prompting—was present in since its initial release in 1999. 4.0, released in March 2006, enhanced this with privacy features like hashing of host names in known_hosts files. This mechanism quickly influenced related tools; for example, , which debuted in 2005, leverages SSH for remote operations, thereby inheriting TOFU for securing initial repository clones over SSH. Similarly, the PGP ecosystem, GnuPG integrated TOFU as an optional trust policy starting with version 2.1.12 in 2015, enabling automatic marginal trust for keys encountered during signature verification without relying on the traditional , particularly useful for interactions with keyservers. Key milestones marked TOFU's integration into protocol standards. Around 2008, IETF working group drafts for the Extensible Messaging and Presence Protocol (XMPP), such as those updating RFC 3920, began incorporating with principles to facilitate secure, unauthenticated initial handshakes for . During the 2010s, expanded significantly into mobile and environments via and key pinning. , for instance, introduced support for enterprise WiFi (EAP-TLS) in version 13 (2022), allowing devices to capture and retain unauthenticated server keys from the first connection for ongoing authentications, addressing resource constraints in mobile ecosystems. This trend extended to protocols, where lightweight pinning mitigated PKI overhead in constrained devices, as explored in security analyses of TLS for systems. TOFU's evolution influenced broader standards development, notably through IETF 7435 (published December 2014), which defines as the practice of accepting and persistently storing a public key or upon its first presentation during protocol negotiation, emphasizing its role in opportunistic security for protocols like SMTP and NNTP to provide partial protection against passive attacks. The 2014 vulnerability (CVE-2014-0160) in prompted updates in TOFU-dependent systems using TLS, including recommendations to revoke and re-pin potentially compromised certificates in pinning-based implementations, as private keys could have been exfiltrated from vulnerable servers. As of 2025, remains a foundational element in , such as during initial SSH connections to AWS EC2 instances, where clients are instructed to verify and add the host's ECDSA or Ed25519 key fingerprint to known_hosts on first use to prevent man-in-the-middle attacks. In zero-trust architectures, is applied with significant caveats, typically layered with dynamic re-authentication, device posture checks, and micro-segmentation to counter the inherent risks of the initial unverified trust step, aligning with principles of continuous verification.

Practical Implementations

In (SSH)

In the (SSH) protocol, () serves as the default host authentication mechanism in , the predominant open-source implementation, enabling clients to establish initial trust with remote servers by accepting and storing their public host keys upon first connection. This behavior was implemented in version 2.1, released in early 2000, predating the formal coining of the term, which first appeared in academic literature around to describe such authentication schemes. Host keys provided by the server are verified against entries in the client's known_hosts file, typically located at ~/.ssh/known_hosts, which records the server's or alongside its public and for future connections. The StrictHostKeyChecking option in the SSH client configuration controls this verification process, with available modes including accept-new (automatically accepts new host keys while rejecting changes to existing ones, introduced in 7.6), yes (requires manual addition of new keys and rejects changes), no (automatically adds new keys but warns on changes), and the default ask (prompts the user for new hosts and rejects changes). Upon initiating a to an unknown host, the client displays the server's host key —commonly rendered as a base64-encoded SHA256 hash of the key—for user before prompting whether to store it permanently in the known_hosts file. For automated scenarios such as scripts, users can configure StrictHostKeyChecking to accept-new or no to enable non-interactive acceptance of new keys, though this reduces by forgoing . To support host key rotation and upgrades to stronger algorithms without disrupting established trust, introduced the UpdateHostkeys feature in version 6.8 (released in 2015), which uses a protocol extension allowing the server to advertise all its current host keys after ; the client can then optionally add these to the known_hosts file if the UpdateHostkeys option is set to yes (default since OpenSSH 8.5) or ask. Additional configuration in the ~/.ssh/config file or via command-line options includes UserKnownHostsFile to specify alternative paths for the known_hosts database (defaulting to ~/.ssh/known_hosts and ~/.ssh/known_hosts2), enabling customized trust management across different environments.

In Other Protocols and Systems

In GnuPG, an implementation of the OpenPGP standard, the Trust on First Use (TOFU) model serves as an experimental trust option for key management, where a public key is automatically trusted and memorized upon its first receipt from a keyserver, with subsequent signatures validated against it unless a conflict arises. This approach simplifies email encryption workflows by accepting keys on initial encounter, while allowing optional integration with the traditional web-of-trust for deeper verification if desired. Users can enable TOFU via the --trust-model=tofu configuration, which prioritizes usability in scenarios where key distribution is decentralized. In the context of TLS and HTTPS, TOFU-like mechanisms have been explored for certificate handling in non-browser clients, where the first presented certificate is accepted and pinned for future connections, though mainstream browsers primarily rely on certificate authority chains rather than pure TOFU. For instance, (HPKP), deprecated in 2017 due to its potential to cause widespread outages from misconfiguration, operated on a TOFU principle by allowing sites to report expected public keys after the initial secure connection, enforcing verification thereafter. Similarly, (HSTS) preloading lists provide a form of pre-established trust that mitigates first-use risks without direct TOFU, as browsers load domain policies in advance to enforce . Tor onion services employ a TOFU model for initial descriptor trust, where clients accept the signed service descriptor containing the onion key upon first rendezvous, using it to authenticate subsequent circuit establishments and detect changes indicative of compromise. This bootstraps anonymity without relying on external certificate authorities, relying instead on the cryptographic self-authentication of the descriptor. In Git remote repositories accessed via SSH, host key verification follows TOFU by prompting users to accept the server's public key on the first clone or pull, storing it in known_hosts for strict matching on future interactions to prevent man-in-the-middle attacks. The , used in end-to-end encrypted messaging, incorporates for device identity keys, where the initial is trusted upon , with safety numbers displayed for manual and alerts triggered for unexpected key rotations to signal potential events. This design balances usability and security in multi-device environments, allowing seamless key updates while notifying users of anomalies. In and embedded systems, MQTT brokers commonly apply for initial device using self-signed TLS certificates, where the broker's certificate is accepted on first connection and pinned thereafter to secure publish-subscribe communications without a full . This is particularly prevalent in resource-constrained setups, as outlined in standards like the Broadband Forum's User Services Platform, which endorses for bootstrapping trust in endpoint-broker interactions. pairing similarly embodies through its association process, where devices establish a shared link key on first use during , trusting the pairing for ongoing secure data exchange without prior out-of-band . Variations of opportunistic TOFU appear in DNSSEC-enabled protocols, such as those using for TLS authentication, where initial public keys are validated via signed DNS records on first , falling back to unencrypted modes if validation fails but pinning successful keys for efficiency in subsequent sessions. This approach, detailed in RFC 7435 on opportunistic security, enhances protection against passive attacks while accommodating incomplete DNSSEC deployment.

Evaluation and Analysis

Strengths

The Trust on First Use () model enhances by simplifying the initial setup process, as it eliminates the need for pre-shared keys or certificate authorities (), allowing users to establish connections quickly without complex configuration. This approach is particularly beneficial in dynamic environments, such as ad-hoc networks, where rapid onboarding is essential, enabling seamless access for tech-savvy users in small-scale or static setups. In terms of deployment, offers significant ease by requiring no dedicated infrastructure for , making it ideal for remote access, systems, and grass-roots adoption without the overhead of a full (PKI). Its low-cost and simple nature has driven widespread use in protocols like SSH, replacing less secure alternatives like in environments where managing centralized authentication would be prohibitive. From a security perspective, provides benefits by storing the initial public key and subsequently detecting any changes, which alerts users to potential man-in-the-middle (MITM) attacks in future sessions, thereby reducing the compared to models that always accept unverified connections. This mechanism ensures ongoing protection once is established, supporting incremental improvements without immediate full . TOFU's cost-effectiveness stems from its minimal overhead, making it suitable for resource-constrained devices and scalable in large systems like cloud-based SSH, where it lowers administrative burdens by avoiding preinstallation of certificates or extensive .

Weaknesses and Limitations

One primary weakness of the Trust on First Use () model lies in its initial vulnerability to man-in-the-middle (MITM) attacks, where an attacker intercepting the first connection can present a fraudulent key that the client accepts without verification, enabling undetected impersonation thereafter. This exposure occurs because prioritizes consistency over initial , offering no inherent protection against active adversaries on the network path or shared links during the acceptance window. Key compromise poses another significant risk in TOFU implementations, as there is no automated mechanism; if a trusted key is later compromised or rotated, clients detect the change only through warnings, necessitating manual intervention to update trust stores like SSH's known_hosts file, which can lead to prolonged exposure or user fatigue from repeated alerts. In systems such as SSH, legitimate key rotations—often due to security best practices—trigger these alerts, potentially causing users to inadvertently accept malicious updates if they dismiss warnings without scrutiny. The model's heavy reliance on human verification of key fingerprints exacerbates vulnerabilities, as individuals may overlook or incorrectly validate fingerprints, allowing social engineering tactics—such as fake alerts or coerced acceptance—to bypass protections entirely. In practice, users frequently assume key change warnings indicate benign updates rather than attacks, undermining TOFU's assumptions. Scalability issues further limit TOFU's effectiveness in large environments, where maintaining centralized or per-user known_hosts files becomes cumbersome, leading to administrative overhead and increased risk of errors in across numerous hosts. False positives from legitimate key changes, such as during server migrations or upgrades, compound this by generating frequent warnings that desensitize users, potentially masking genuine threats. As of February 2025, newly disclosed vulnerabilities (CVE-2025-26465 and CVE-2025-26466) enable man-in-the-middle attacks, further illustrating the persistent security challenges in SSH implementations that rely on .

Comparisons to Alternative Models

Trust on First Use () fundamentally differs from () in its decentralized approach to trust establishment. Unlike PKI, which relies on central Authorities () to issue and validate certificates, TOFU eliminates the need for such intermediaries, thereby avoiding single points of failure inherent in centralized systems where a compromised CA could undermine widespread trust. However, this simplicity comes at the cost of lacking PKI's mechanisms, such as Certificate Lists (CRLs) or the (), which enable the timely invalidation of compromised keys across the ecosystem; in TOFU, once a key is accepted on first use, detecting and it requires manual intervention or protocol-specific alerts, potentially leaving systems exposed longer. This trade-off makes TOFU suitable for environments prioritizing ease of deployment over comprehensive lifecycle management. In comparison to the Web of Trust (WoT), employed in systems like PGP and GnuPG, TOFU adopts a unilateral, local trust model rather than WoT's decentralized network of endorsements, where users mutually sign and validate keys to build collective assurance. WoT fosters robustness through community-driven verification, enabling detection of forgeries via interconnected trust paths, but it demands significant user effort for key signing and maintenance, often resulting in incomplete or underutilized networks. TOFU, by contrast, streamlines the process by pinning trust based solely on the initial interaction, offering weaker theoretical security guarantees—such as vulnerability to undetected initial man-in-the-middle attacks—but requiring minimal ongoing user involvement, which enhances practicality for individual or low-interaction scenarios. The Zero-Trust model presents a more stringent alternative to , emphasizing continuous verification of identity, device posture, and context for every access request, in opposition to 's reliance on an initial that persists across sessions unless explicitly altered. While assumes the first-use key is benign and uses it to secure future communications, Zero-Trust operates under a "never trust, always verify" principle, often incorporating and short-lived credentials to mitigate risks from both internal and external threats. Hybrid implementations, such as integrating with periodic revalidation through short-lived certificates in Zero-Trust frameworks, can bridge this gap by combining initial simplicity with ongoing scrutiny, particularly in infrastructure access like SSH. TOFU also intersects with (TOCTOU) vulnerabilities, where it partially mitigates race conditions by establishing a fixed reference after the initial check, alerting users to discrepancies in subsequent uses and preventing some unauthorized substitutions. Nonetheless, in protocols with dynamic or session resumption, TOFU remains susceptible to TOCTOU exploits, as attackers can manipulate elements between the phase and key application, such as altering session associations in messaging apps to decrypt queued messages. This underscores TOFU's limitations in high-velocity environments. Overall, excels in applicability for low-risk initial contacts, such as opportunistic encryption in or ad-hoc SSH sessions, where it provides "some protection most of the time" without necessitating complex infrastructure, balancing convenience against the potential for first-use compromise. In contrast, for high-security needs involving sensitive data or persistent threats, alternatives like PKI, WoT, or Zero-Trust are more appropriate, offering enhanced , collective validation, or perpetual scrutiny to minimize exposure.

Prior and Influential Work

The development of trust on first use () drew from several early concepts in secure communication protocols during the 1990s, particularly precursors to the (SSH) protocol that implicitly incorporated first-use key acceptance to enable practical deployment without pre-established infrastructures. One notable example is the initial SSH implementation from 1995, which handled unknown host keys by accepting and storing them upon first connection, thereby establishing an opportunistic trust relationship for subsequent sessions. This approach addressed the challenges of remote access in unsecured networks, such as those prevalent at Finnish universities, by prioritizing usability while warning users of potential man-in-the-middle risks on initial contact. Seminal papers from the mid-1990s further influenced TOFU by exploring opportunistic authentication and key setup mechanisms independent of prior shared secrets. Tatu Ylönen's 1995 work on SSH, detailed in his subsequent USENIX publication, emphasized opportunistic host authentication using public-key cryptography, where the client's first interaction with a server key bootstraps trust without requiring a certificate authority or pre-shared keys. Complementing this, Matt Blaze, Joan Feigenbaum, and Jack Lacy's 1996 paper on decentralized trust management introduced a framework for binding keys directly to authorization policies, enabling session key establishment in distributed environments without relying on centralized trust chains or prior entity verification. These contributions highlighted the need for flexible trust models in network services, laying conceptual groundwork for TOFU's emphasis on initial acceptance followed by persistent verification. Parallels can also be traced to the system developed in the under MIT's , where the initial ticket-granting process established trust opportunistically without a full prior for user credentials. In , a user's requests a ticket-granting (TGT) from the (KDC) using a pre-shared private key derived from a password, which is validated during initial setup, allowing subsequent service access without re-authenticating the entire trust hierarchy each time. This design influenced 's opportunistic nature by demonstrating how a single trusted authority could bootstrap broader network trust, albeit in a centralized model that TOFU later decentralized for scenarios. The origins of (PGP), designed by in 1991, provided another key precursor through its approach to key acceptance in , predating formal by enabling users to import and utilize public keys upon first receipt. PGP's public key ring allowed keys to be added via commands like pgp -ka, after which they could be used for encryption or verification, with trust established initially through direct acquisition from the key owner or trusted channels, though full validation via signatures was recommended. This web-of-trust model tolerated first-use acceptance in practice, particularly for casual exchanges, fostering decentralized without mandatory certification authorities. TOFU emerged to formalize these unnamed practices—such as SSH's key storage, Kerberos's ticket bootstrapping, PGP's key import, and trust management's policy bindings—into a reusable, explicit model that balanced security and deployability across diverse protocols. By articulating the risks and mitigations of initial establishment, TOFU addressed gaps in earlier systems, where opportunistic elements were often implementation-specific rather than a standardized .

References

  1. [1]
    RFC 7435 - Opportunistic Security: Some Protection Most of the Time
    RFC 7435 Opportunistic Security December 2014 2. Terminology Trust on First Use (TOFU): In a protocol, TOFU calls for accepting and storing a public key or ...
  2. [2]
    What is trust on First Use (TOFU) ? | Security Wiki
    Trust on first use (TOFU) is a security model used to establish trust between a client software and a machine for which no trust was previously established.
  3. [3]
    Trust on First Use (TOFU) - Android Open Source Project
    For devices running Android 13 or higher, Android supports the Trust on First Use (TOFU) authentication approach (RFC7435), which lets users trust an ...
  4. [4]
    Security and Cryptography · Missing Semester
    Signal has one simple solution: trust on first use, and support out-of-band public key exchange (you verify your friends' “safety numbers” in person). PGP ...<|control11|><|separator|>
  5. [5]
    [PDF] Improving SSH-style Host Authentication with Multi-Path Probing
    The popularity of “Trust-on-first-use” (Tofu) authentica- tion, used by SSH and HTTPS with self-signed certificates, demonstrates significant demand for ...Missing: rationale | Show results with:rationale
  6. [6]
    RFC 7435: Opportunistic Security: Some Protection Most of the Time
    RFC 7435 Opportunistic Security December 2014 2. Terminology Trust on First Use (TOFU): In a protocol, TOFU calls for accepting and storing a public key or ...
  7. [7]
    OpenSSH 4.0
    OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH ...Missing: TOFU 2006
  8. [8]
    [PDF] TOFU for OpenPGP - GnuPG
    A trust-on-first-use (TOFU) policy satis- fies these requirements and requires little user support. In this paper, we examine how to integrate TOFU into.
  9. [9]
    [PDF] To Pin or Not to Pin—Helping App Developers Bullet Proof Their ...
    Aug 14, 2015 · Another notion of pinning is trust on first use. (TOFU). Instead of knowing the information to be pinned in advance, the first certificate (leaf ...Missing: definition | Show results with:definition
  10. [10]
  11. [11]
    ssh_config(5) - Linux manual page - man7.org
    Presently, only sshd(8) from OpenSSH 6.8 and greater support the "hostkeys@openssh.com" protocol extension used to inform the client of all the server's ...
  12. [12]
    Release Notes - OpenSSH
    To be used towards a TOFU model for SSH signatures in git. * ssh-add(1), ssh ... (Markus Friedl) - Escape character `~' support in SSH2 (Markus Friedl) ...
  13. [13]
    OpenSSH 6.8
    The client may record the keys in known_hosts, allowing it to upgrade to better host key algorithms and a server to gracefully rotate its keys. The client side ...
  14. [14]
    GPG Configuration Options (Using the GNU Privacy Guard)
    This is the standard Web of Trust as introduced by PGP 2. tofu. TOFU stands for Trust On First Use. In this experimental trust model, the first time a key is ...
  15. [15]
    GnuPG - ArchWiki
    Oct 31, 2025 · You can change this to Trust on first use by adding --trust-model=tofu when adding a key or adding this option to your GnuPG configuration file.
  16. [16]
    [PDF] TR-369 – The User Services Platform - Broadband Forum
    Self-signed certificates require a “trust on first use” (TOFU) policy when using them to authenticate an Endpoint's identity. An external entity (a trusted ...
  17. [17]
    Method Confusion Attack on Bluetooth Pairing - IEEE Xplore
    These protection mechanisms require that Bluetooth devices initially establish trust on first use through a process called pairing. Throughout this process, ...
  18. [18]
    [PDF] Challenges in Managing SSH Keys – and a Call for Solutions
    SSH's original and still dominant approach to host key man- agement is called TOFU (Trust on First Use) [31]. While this approach was great for grass-roots ...
  19. [19]
    [PDF] Capability-based access control for cyber physical systems
    Oct 5, 2021 · In a resource-constrained or ad hoc network, this can be executed with a. Trust-On-First-Use (TOFU) mechanism [194]. In larger and more ...
  20. [20]
  21. [21]
    TOFU for OpenPGP - GnuPG
    A trust-on-first-use (TOFU) policy satis- fies these requirements and requires little user support. In this paper, we examine how to integrate TOFU into.Missing: cryptography | Show results with:cryptography
  22. [22]
    Fearless SSH: short-lived certificates bring Zero Trust to infrastructure
    Oct 23, 2024 · (This is also known as TOFU or Trust On First Use.) BLOG-2604 5. Finally, the client needs to authenticate itself to the server. This can be ...
  23. [23]
    RFC 9190 - EAP-TLS 1.3: Using the Extensible Authentication ...
    Aug 1, 2023 · ... trust on first use (TOFU) mechanism where the peer trusts and stores the server certificate during the first connection attempt. The EAP ...
  24. [24]
    [PDF] Breaking Bridgefy, again: Adopting libsignal is not enough - USENIX
    Aug 10, 2022 · Time-of-Check to Time-of-Use (TOCTOU). ... Because no further authentication is involved, the hand- shake follows the trust on first use (TOFU) ...
  25. [25]
    [PDF] SSH - Secure Login Connections over the Internet - Washington
    Jun 7, 1996 · The SSH protocol can also be used as a generic transport layer encryption mechanism, providing both host authentication and user authentication, ...
  26. [26]
    SSH History - Part 1 - SSH Communications Security
    SSH was created by Tatu Ylönen after a hacking incident in 1995, developed in three months, and published as open source in the summer of 1995.
  27. [27]
    [PDF] Decentralized Trust Management Matt Blaze Joan Feigenbaum Jack ...
    Abstract. We identify the trust management problem as a dis- tinct and important component of security in network services. Aspects of the trust management ...Missing: et 1996 session setup
  28. [28]
    [PDF] Section E.2.1 Kerberos Authentication and Authorization System - MIT
    Oct 27, 1988 · It also performs an initial transaction with Kerberos to obtain a ticket-granting ticket. Each service that cares about authorization has ...
  29. [29]
    PGP User's Guide, Volume I: Essential Topics
    This document, "Volume I: Essential Topics", only explains the essential concepts for using PGP, and should be read by all PGP users.