PublicKeyCredential
Baseline
Widely available
*
This feature is well established and works across many devices and browser versions. It’s been available across browsers since September 2021.
* Some parts of this feature may have varying levels of support.
Secure context: This feature is available only in secure contexts (HTTPS), in some or all supporting browsers.
The PublicKeyCredential interface provides information about a public key / private key pair, which is a credential for logging in to a service using an un-phishable and data-breach resistant asymmetric key pair instead of a password. It inherits from Credential, and is part of the Web Authentication API extension to the Credential Management API.
Note:
This API is restricted to top-level contexts. Use from within an <iframe> element will not have any effect.
Instance properties
PublicKeyCredential.authenticatorAttachmentRead only-
A string that indicates the mechanism by which the WebAuthn implementation is attached to the authenticator at the time the associated
navigator.credentials.create()ornavigator.credentials.get()call completes. PublicKeyCredential.idRead only-
Inherited from
Credentialand overridden to be the base64url encoding ofPublicKeyCredential.rawId. PublicKeyCredential.rawIdRead only-
An
ArrayBufferthat holds the globally unique identifier for thisPublicKeyCredential. This identifier can be used to look up credentials for future calls tonavigator.credentials.get(). PublicKeyCredential.responseRead only-
An instance of an
AuthenticatorResponseobject. It is either of typeAuthenticatorAttestationResponseif thePublicKeyCredentialwas the results of anavigator.credentials.create()call, or of typeAuthenticatorAssertionResponseif thePublicKeyCredentialwas the result of anavigator.credentials.get()call. PublicKeyCredential.typeRead only-
Inherited from
Credential. Always set topublic-keyforPublicKeyCredentialinstances.
Static methods
PublicKeyCredential.getClientCapabilities()-
Returns a
Promisethat resolves with an object that can be used to check whether or not particular WebAuthn capabilities and extensions are supported. -
Returns a
Promisewhich resolves totrueif conditional mediation is available. PublicKeyCredential.isUserVerifyingPlatformAuthenticatorAvailable()-
Returns a
Promisewhich resolves totrueif an authenticator bound to the platform is capable of verifying the user. PublicKeyCredential.parseCreationOptionsFromJSON()-
Convenience method for deserializing server-sent credential registration data when registering a user with credentials.
PublicKeyCredential.parseRequestOptionsFromJSON()-
Convenience method for deserializing server-sent credential request data when authenticating a (registered) user.
PublicKeyCredential.signalAllAcceptedCredentials()-
Signals to the authenticator all of the valid credential IDs that the relying party server still holds for a particular user.
PublicKeyCredential.signalCurrentUserDetails()-
Signals to the authenticator that a particular user has updated their user name and/or display name.
PublicKeyCredential.signalUnknownCredential()-
Signals to the authenticator that a credential ID was not recognized by the relying party server, for example because it was deleted.
Instance methods
PublicKeyCredential.getClientExtensionResults()-
If any extensions were requested, this method will return the results of processing those extensions.
PublicKeyCredential.toJSON()-
Convenience method for creating a JSON string representation of a
PublicKeyCredentialfor sending to the server when registering a user with credentials and authenticating a registered user.
Examples
>Creating a new instance of PublicKeyCredential
Here, we use navigator.credentials.create() to generate a new credential.
const createCredentialOptions = {
publicKey: {
challenge: new Uint8Array([
21, 31, 105 /* 29 more random bytes generated by the server */,
]),
rp: {
name: "Example CORP",
id: "login.example.com",
},
user: {
id: new Uint8Array(16),
name: "canand@example.com",
displayName: "Carina Anand",
},
pubKeyCredParams: [
{
type: "public-key",
alg: -7,
},
],
},
};
navigator.credentials
.create(createCredentialOptions)
.then((newCredentialInfo) => {
const response = newCredentialInfo.response;
const clientExtensionsResults =
newCredentialInfo.getClientExtensionResults();
})
.catch((err) => {
console.error(err);
});
Getting an existing instance of PublicKeyCredential
Here, we fetch an existing credential from an authenticator, using navigator.credentials.get().
const requestCredentialOptions = {
publicKey: {
challenge: new Uint8Array([
/* bytes sent from the server */
]),
},
};
navigator.credentials
.get(requestCredentialOptions)
.then((credentialInfoAssertion) => {
// send assertion response back to the server
// to proceed with the control of the credential
})
.catch((err) => {
console.error(err);
});
Specifications
| Specification |
|---|
| Web Authentication: An API for accessing Public Key Credentials - Level 3> # iface-pkcredential> |
Browser compatibility
Loading…
See also
- The parent interface
Credential