All Classes and Interfaces

Class
Description
A FIDO AppID verified to be syntactically valid.
Contains client extension inputs to a navigator.credentials.get() operation.
 
 
A combination of a PublicKeyCredentialRequestOptions and, optionally, a username or user handle.
 
 
Relying Parties may use this to specify their preference regarding attestation conveyance during credential generation.
Authenticators MUST provide some form of attestation.
Abstraction of a repository which can look up trust roots for authenticator attestation.
A result of looking up attestation trust roots for a particular attestation statement.
 
 
Web Authentication supports several attestation types, defining the semantics of attestation statements and their underlying trust models.
Attested credential data is a variable-length byte array added to the authenticator data when generating an attestation object for a given credential.
Contains authenticator extension outputs from a navigator.credentials.create() operation.
 
Represents an authenticator's response to a client’s request for generation of a new authentication assertion given the WebAuthn Relying Party's PublicKeyCredentialRequestOptions.getChallenge() challenge} and OPTIONAL PublicKeyCredentialRequestOptions.getAllowCredentials() list of credentials} it is aware of.
 
 
This enumeration’s values describe authenticators' attachment modalities.
Represents the authenticator's response to a client's request for the creation of a new public key credential.
 
 
The authenticator data structure is a byte array of 37 bytes or more.
The flags bit field of an authenticator data structure, decoded as a high-level object.
 
Contains authenticator extension outputs from a navigator.credentials.create() operation.
 
Authenticators respond to Relying Party requests by returning an object derived from the AuthenticatorResponse interface.
This class may be used to specify requirements regarding authenticator attributes.
 
Authenticators may communicate with Clients using a variety of transports.
 
An immutable byte array with support for encoding/decoding to/from various encodings.
Contains client extension outputs from a navigator.credentials.get() operation.
 
 
Contains client extension outputs from a navigator.credentials.create() operation.
 
The client data represents the contextual bindings of both the Relying Party and the client.
A number identifying a cryptographic algorithm.
An abstraction of the database lookups needed by this library.
A representation of Web Authentication specification document statuses.
 
 
Definitions for WebAuthn extensions.
Definitions for the FIDO AppID Extension (appid).
Definitions for the 10.2.
Definitions for the Credential Properties Extension (credProps).
Extension outputs for the Credential Properties Extension (credProps).
Definitions for the Large blob storage extension (largeBlob).
Extension inputs for the Large blob storage extension (largeBlob) in authentication ceremonies.
Extension outputs for the Large blob storage extension (largeBlob) in authentication ceremonies.
Extension inputs for the Large blob storage extension (largeBlob) in registration ceremonies.
The known valid arguments for the Large blob storage extension (largeBlob) input in registration ceremonies.
Extension outputs for the Large blob storage extension (largeBlob) in registration ceremonies.
Definitions for the User Verification Method (uvm) Extension.
A uvmEntry as defined in §10.3.
 
 
 
 
 
Description of this version of this library
 
 
The KEY_PROTECTION constants are flags in a bit field represented as a 16 bit long integer.
The MATCHER_PROTECTION constants are flags in a bit field represented as a 16 bit long integer.
The PublicKeyCredential interface inherits from Credential [CREDENTIAL-MANAGEMENT-1], and contains the attributes that are returned to the caller when a new credential is created, or a new assertion is requested.
 
Parameters for a call to navigator.credentials.create().
 
 
The attributes that are specified by a caller when referring to a public key credential as an input parameter to the navigator.credentials.create() or navigator.credentials.get() methods.
 
 
Describes a user account, or a WebAuthn Relying Party, which a public key credential is associated with or scoped to, respectively.
Used to supply additional parameters when creating a new credential.
 
 
The PublicKeyCredentialRequestOptions dictionary supplies get() with the data it needs to generate an assertion.
 
 
Defines the valid credential types.
An abstraction of a credential registered to a particular user.
 
 
Contains client extension inputs to a navigator.credentials.create() operation.
 
 
Encapsulates the four basic Web Authentication operations - start/finish registration, start/finish authentication - along with overall operational settings for them.
 
 
Used to supply additional Relying Party attributes when creating a new credential.
 
 
This enumeration's values describe the Relying Party's requirements for client-side discoverable credentials, also known as passkeys (formerly known as resident credentials or resident keys).
Reference to a particular version of a specification document.
 
 
 
Information about the state of the Token Binding protocol used when communicating with the Relying Party.
Indicators of whether a TokenBindingInfo's id member is present and, if not, whether the client supports token binding.
Describes a user account, with which public key credentials can be associated.
 
 
The USER_VERIFY constants are flags in a bitfield represented as a 32 bit long integer.
A WebAuthn Relying Party may require user verification for some of its operations but not for others, and may use this type to express its needs.
Contains version information for the com.yubico.webauthn package.