Difference between revisions of "Web Authentication Levels"

From MgmtWiki
Jump to: navigation, search
(Other Material)
(Normal Flow)
Line 18: Line 18:
 
# RP ID, client data hash
 
# RP ID, client data hash
 
# User verification
 
# User verification
 +
 +
 +
==Solutions==
 +
* [https://developers.google.com/codelabs/webauthn-reauth#0 Your First WebAuthn] on developers Google
  
 
==Referrences==
 
==Referrences==

Revision as of 11:11, 23 April 2021

Full Title

Web Authentication Level 2[1] enables the creation and use of strong, attested, scoped, public key cred by web applications for strongly authenticating users.

Context

  • This is designed for web applications, not native applications.
  • The current draft of the evolving standard is available here.

Glossary

  • Authenticator protects public key credentials, and interact with user agents to implement the Web Authentication API. Implementing compliant authenticators is possible in software executing (a) on a general-purpose computing device, (b) on an on-device Secure Execution Environment, Trusted Platform Module (TPM), or a Secure Element (SE), or (c) off device. Authenticators being implemented on device are called platform authenticators. Authenticators being implemented off device (roaming authenticators) can be accessed over a transport method.

Normal Flow

Web Authentication API [1] Section 5

  • Registration
  1. Challenge, user info, RP info
  2. RP ID, client data hash
  3. User verification, new key pair
  • Authentication
  1. Challenge
  2. RP ID, client data hash
  3. User verification


Solutions

Referrences

  1. 1.0 1.1 Dirk Balfanz + 19, Web Authentication: An API for accessing Public Key Credentials Level 2 W3C Working Draft, 2020-07-30 https://www.w3.org/TR/webauthn-2/#iface-pkcredential

Other Material