AuthenticatorAssertionResponse
Secure context: This feature is available only in secure contexts (HTTPS), in some or all supporting browsers.
The AuthenticatorAssertionResponse
interface of the Web Authentication API is returned by CredentialsContainer.get()
when a PublicKeyCredential
is passed, and provides proof to a service that it has a key pair and that the authentication request is valid and approved.
This interface inherites from AuthenticatorResponse
.
Note: This interface is restricted to top-level contexts. Use from within an <iframe>
element will not have any effect.
Properties
-
AuthenticatorAssertionResponse.clientDataJSON
Secure contextRead only -
The client data for the authentication, such as origin and challenge. The
clientDataJSON
property is inherited from theAuthenticatorResponse
. -
AuthenticatorAssertionResponse.authenticatorData
Secure contextRead only -
An
ArrayBuffer
containing information from the authenticator such as the Relying Party ID Hash (rpIdHash), a signature counter, test of user presence and user verification flags, and any extensions processed by the authenticator. -
AuthenticatorAssertionResponse.signature
Secure contextRead only -
An assertion signature over
AuthenticatorAssertionResponse.authenticatorData
andAuthenticatorResponse.clientDataJSON
. The assertion signature is created with the private key of keypair that was created during thenavigator.credentials.create()
call and verified using the public key of that same keypair. -
AuthenticatorAssertionResponse.userHandle
Secure contextRead only -
An
ArrayBuffer
containing an opaque user identifier.
Methods
None.
Examples
var options = { challenge: new Uint8Array([/* bytes sent from the server */]) }; navigator.credentials.get({ "publicKey": options }) .then(function (credentialInfoAssertion) { var assertionResponse = credentialInfoAssertion.response; // Do something specific with the response // send assertion response back to the server // to proceed with the control of the credential }).catch(function (err) { console.error(err); });
Specifications
Browser compatibility
Desktop | Mobile | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|
Chrome | Edge | Firefox | Internet Explorer | Opera | Safari | WebView Android | Chrome Android | Firefox for Android | Opera Android | Safari on IOS | Samsung Internet | |
AuthenticatorAssertionResponse |
67 |
18 |
60
Only supports USB U2F tokens.
|
No |
No |
13 |
No |
70 |
60
Only supports USB U2F tokens.
|
No |
13 |
No |
authenticatorData |
67 |
18 |
60
Only supports USB U2F tokens.
|
No |
No |
13 |
No |
70 |
60
Only supports USB U2F tokens.
|
No |
13 |
No |
signature |
67 |
18 |
60
Only supports USB U2F tokens.
|
No |
No |
13 |
No |
70 |
60
Only supports USB U2F tokens.
|
No |
13 |
No |
userHandle |
67 |
18 |
60
Only supports USB U2F tokens.
|
No |
No |
13 |
No |
70 |
60
Only supports USB U2F tokens.
|
No |
13 |
No |
See also
-
AuthenticatorAttestationResponse
: the interface for the type of response given when creating a new credential -
AuthenticatorResponse
: the parent interface
© 2005–2021 MDN contributors.
Licensed under the Creative Commons Attribution-ShareAlike License v2.5 or later.
https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse