AuthenticatorAssertionResponse
Secure context: This feature is available only in secure contexts (HTTPS), in some or all supporting browsers.
The AuthenticatorAssertionResponse
interface of the Web Authentication API contains a digital signature from the private key of a particular WebAuthn credential. The relying party's server can verify this signature to authenticate a user, for example when they sign in.
An AuthenticatorAssertionResponse
object instance is available in the response
property of a PublicKeyCredential
object returned by a successful navigator.credentials.get()
call.
This interface inherits from AuthenticatorResponse
.
Note: This interface is restricted to top-level contexts. Use from within an <iframe>
element will not have any effect.
Instance properties
Also inherits properties from its parent, AuthenticatorResponse
.
AuthenticatorAssertionResponse.authenticatorData
Secure context Read only-
An
ArrayBuffer
containing information from the authenticator such as the Relying Party ID Hash (rpIdHash), a signature counter, test of user presence and user verification flags, and any extensions processed by the authenticator. AuthenticatorResponse.clientDataJSON
Secure context Read only-
Contains the JSON-compatible serialization of the data passed from the browser to the authenticator in order to authenticate with this credential — i.e., when
CredentialsContainer.get()
is called with apublicKey
option. This data contains some information from the options passed into theget()
call, and some information controlled by the browser. AuthenticatorAssertionResponse.signature
Secure context Read only-
An assertion signature over
AuthenticatorAssertionResponse.authenticatorData
andAuthenticatorResponse.clientDataJSON
. The assertion signature is created with the private key of the key pair that was created during the originatingnavigator.credentials.create()
call and verified using the public key of that same key pair. AuthenticatorAssertionResponse.userHandle
Secure context Read only-
An
ArrayBuffer
containing an opaque user identifier, specified asuser.id
in the options passed to the originatingnavigator.credentials.create()
call.
Instance methods
None.
Examples
See User login using the WebAuthn API for a detailed example.
Specifications
Specification |
---|
Web Authentication: An API for accessing Public Key Credentials - Level 3 # iface-authenticatorassertionresponse |
Browser compatibility
BCD tables only load in the browser
See also
AuthenticatorAttestationResponse
: the interface for the type of response given when creating a new credentialAuthenticatorResponse
: the parent interface