| AssertionExtensionInputs | 
 | 
| AssertionExtensionInputs.AssertionExtensionInputsBuilder | 
  | 
| AttestationObject | 
 Authenticators MUST provide some form of attestation. 
 | 
| AttestedCredentialData | 
 Attested credential data is a variable-length byte array added to the authenticator data when generating an
 attestation object for a given credential. 
 | 
| AuthenticatorAssertionResponse | 
Represents an authenticator's response to a client’s request for generation of a new authentication assertion given
 the WebAuthn Relying Party's  challenge and OPTIONAL
  list of credentials it is aware of.  
 | 
| AuthenticatorAssertionResponse.AuthenticatorAssertionResponseBuilder | 
  | 
| AuthenticatorAssertionResponse.AuthenticatorAssertionResponseBuilder.MandatoryStages | 
  | 
| AuthenticatorAttestationResponse | 
 Represents the authenticator's response to a client's request for the creation of a new public key credential. 
 | 
| AuthenticatorAttestationResponse.AuthenticatorAttestationResponseBuilder | 
  | 
| AuthenticatorAttestationResponse.AuthenticatorAttestationResponseBuilder.MandatoryStages | 
  | 
| AuthenticatorData | 
 The authenticator data structure is a byte array of 37 bytes or more. 
 | 
| AuthenticatorDataFlags | 
 The flags bit field of an authenticator data structure, decoded as a high-level object. 
 | 
| AuthenticatorSelectionCriteria | 
 This class may be used to specify requirements regarding authenticator attributes. 
 | 
| AuthenticatorSelectionCriteria.AuthenticatorSelectionCriteriaBuilder | 
  | 
| AuthenticatorTransport | 
 Authenticators may communicate with Clients using a variety of transports. 
 | 
| AuthenticatorTransportTest | 
  | 
| ByteArray | 
 An immutable byte array with support for encoding/decoding to/from various encodings. 
 | 
| ClientAssertionExtensionOutputs | 
 | 
| ClientAssertionExtensionOutputs.ClientAssertionExtensionOutputsBuilder | 
  | 
| ClientRegistrationExtensionOutputs | 
 | 
| ClientRegistrationExtensionOutputs.ClientRegistrationExtensionOutputsBuilder | 
  | 
| CollectedClientData | 
 The client data represents the contextual bindings of both the Relying Party and the client. 
 | 
| PublicKeyCredential<A extends AuthenticatorResponse,B extends ClientExtensionOutputs> | 
The PublicKeyCredential interface inherits from Credential  [CREDENTIAL-MANAGEMENT-1],
 and contains the attributes that are returned to the caller when a new credential is created, or a new assertion is
 requested.  
 | 
| PublicKeyCredential.PublicKeyCredentialBuilder<A extends AuthenticatorResponse,B extends ClientExtensionOutputs> | 
  | 
| PublicKeyCredentialCreationOptions | 
 Parameters for a call to navigator.credentials.create(). 
 | 
| PublicKeyCredentialCreationOptions.PublicKeyCredentialCreationOptionsBuilder | 
  | 
| PublicKeyCredentialCreationOptions.PublicKeyCredentialCreationOptionsBuilder.MandatoryStages | 
  | 
| PublicKeyCredentialDescriptor | 
 The attributes that are specified by a caller when referring to a public key credential as an input parameter to the
 navigator.credentials.create() or navigator.credentials.get() methods. 
 | 
| PublicKeyCredentialDescriptor.PublicKeyCredentialDescriptorBuilder | 
  | 
| PublicKeyCredentialDescriptor.PublicKeyCredentialDescriptorBuilder.MandatoryStages | 
  | 
| PublicKeyCredentialParameters | 
 Used to supply additional parameters when creating a new credential. 
 | 
| PublicKeyCredentialParameters.PublicKeyCredentialParametersBuilder | 
  | 
| PublicKeyCredentialParameters.PublicKeyCredentialParametersBuilder.MandatoryStages | 
  | 
| PublicKeyCredentialRequestOptions | 
 The PublicKeyCredentialRequestOptions dictionary supplies get() with the data it needs to generate an assertion. 
 | 
| PublicKeyCredentialRequestOptions.PublicKeyCredentialRequestOptionsBuilder | 
  | 
| PublicKeyCredentialRequestOptions.PublicKeyCredentialRequestOptionsBuilder.MandatoryStages | 
  | 
| RegistrationExtensionInputs | 
 | 
| RegistrationExtensionInputs.RegistrationExtensionInputsBuilder | 
  | 
| RelyingPartyIdentity | 
 Used to supply additional Relying Party attributes when creating a new credential. 
 | 
| RelyingPartyIdentity.RelyingPartyIdentityBuilder | 
  | 
| RelyingPartyIdentity.RelyingPartyIdentityBuilder.MandatoryStages | 
  | 
| TokenBindingInfo | 
 | 
| UserIdentity | 
 Describes a user account, with which public key credentials can be associated. 
 | 
| UserIdentity.UserIdentityBuilder | 
  | 
| UserIdentity.UserIdentityBuilder.MandatoryStages | 
  |