You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
* <ahref="https://developers.google.com/codelabs/passkey-form-autofill"target="_blank"><buttontype="button"class="btn btn-light">Implement passkeys with form autofill in a web app {{< icon-external-link size=24 >}}</i></button></a>
17
+
* <ahref="https://codelabs.developers.google.com/credential-manager-api-for-android"target="_blank"><buttontype="button"class="btn btn-light">Implement passkeys using Credential Manager API in your Android app {{< icon-external-link size=24 >}}</i></button></a>
* <ahref="https://developer.android.com/identity/sign-in/credential-manager"target="_blank"><buttontype="button"class="btn btn-light">Sign in your user with Credential Manager {{< icon-external-link size=24 >}}</i></button></a>
27
+
28
+
## Deep dives
29
+
30
+
* <ahref="https://web.dev/articles/webauthn-user-verification"target="_blank"><buttontype="button"class="btn btn-light">User verification deep dive {{< icon-external-link size=24 >}}</i></button></a>
31
+
* <ahref="https://web.dev/articles/webauthn-discoverable-credentials"target="_blank"><buttontype="button"class="btn btn-light">Discoverable credentials deep dive {{< icon-external-link size=24 >}}</i></button></a>
32
+
* <ahref="https://web.dev/articles/webauthn-exclude-credentials"target="_blank"><buttontype="button"class="btn btn-light">Prevent creation of a new passkey if one already exists {{< icon-external-link size=24 >}}</i></button></a>
33
+
* <ahref="https://web.dev/articles/webauthn-aaguid"target="_blank"><buttontype="button"class="btn btn-light">Determine the passkey provider with AAGUID {{< icon-external-link size=24 >}}</i></button></a>
Copy file name to clipboardExpand all lines: content/docs/reference/terms/index.md
+16Lines changed: 16 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -22,6 +22,14 @@ A user whose account has [2FA](#2-factor-authentication-2fa) turned on, i.e., wh
22
22
23
23
This refers to a contract between a user and a [Relying Party (RP)](#relying-party-rp) where the RP must collect at least two distinct authentication factors from the user during a [bootstrap](#account-bootstrapping) sign-in.
AAGUID is a unique number that identifies the model of the authenticator (not the specific instance of the authenticator). AAGUID can be found as part of a public key credential's authenticator data. RPs can use AAGUID to identify the [passkey provider](#passkey-provider).
A [Relying Party (RP)](#relying-party-rp) authenticates a user without any prior knowledge of who the user is. This means that the RP not only has to verify the identity of the user (checking the password, verifying cryptographic signatures, etc), it also has to establish the identity of the user (figure out the user id, username, etc. of the user who’s signing in). This may happen when a user signs into an existing account for the first time on a newly-purchased device; or when a user logs into a website for the first time in a given browser instance. Or when a user logs into a website in a private browsing session. Or when a user signs into a mobile app for the first time on a given device (contrast this with [reauthentication](#reauthentication) below).
@@ -50,6 +58,8 @@ A generic example of an autofill UI for passkeys is shown below:
50
58
51
59
The technical name for this feature in the WebAuthn and Credential Management specifications is "Conditional Mediation".
@@ -178,12 +190,16 @@ A [Passkey Provider](#passkey-provider) that plugs in to the OS via platform API
178
190
179
191
A test of User Presence (UP) is used to ensure the user is in local proximity to the authenticator during an authentication or credential creation ceremony. UP is often satisfied by pressing a button or metallic area of a security key, or interacting with a platform authenticator on a device.
User Verification (UV) requires the user to either perform a biometric gesture, enter the device PIN, or enter the device password for the authenticator to authorize creation and/or use of the credential.
0 commit comments