Skip to content

Commit

Permalink
Define Registration Ceremony as alias of Registration
Browse files Browse the repository at this point in the history
  • Loading branch information
emlun committed Mar 15, 2018
1 parent 2c01f6f commit 77f814b
Showing 1 changed file with 5 additions and 4 deletions.
9 changes: 5 additions & 4 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -501,6 +501,7 @@ The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "S
aspect of [=user verification=].

: <dfn>Registration</dfn>
: <dfn>Registration Ceremony</dfn>
:: The [=ceremony=] where a user, a [=[RP]=], and the user's computing device(s) (containing at least one
[=authenticator=]) work in concert to create a [=public key credential=] and associate it with the user's [=[RP]=] account.
Note that this includes employing a [=test of user presence=] or [=user verification=].
Expand Down Expand Up @@ -2849,7 +2850,7 @@ structures.
## Registering a new credential ## {#registering-a-new-credential}

When registering a new credential, represented by an {{AuthenticatorAttestationResponse}} structure |response| and an
{{AuthenticationExtensionsClientOutputs}} structure |clientExtensionResults|, as part of a [=registration=] [=ceremony=], a
{{AuthenticationExtensionsClientOutputs}} structure |clientExtensionResults|, as part of a [=registration ceremony=], a
[=[RP]=] MUST proceed as follows:

1. Let |JSONtext| be the result of
Expand Down Expand Up @@ -2927,7 +2928,7 @@ When registering a new credential, represented by an {{AuthenticatorAttestationR

1. Check that the <code>[=credentialId=]</code> is not yet registered to any other user. If registration
is requested for a credential that is already registered to a different user, the [=[RP]=] SHOULD
fail this [=registration=] ceremony, or it MAY decide to accept the registration, e.g. while deleting the older registration.
fail this [=registration ceremony=], or it MAY decide to accept the registration, e.g. while deleting the older registration.

1. If the attestation statement |attStmt| verified successfully and is found to be trustworthy, then register the new
credential with the account that was denoted in the
Expand All @@ -2937,7 +2938,7 @@ When registering a new credential, represented by an {{AuthenticatorAttestationR
[=[RP]=]'s system.

1. If the attestation statement |attStmt| successfully verified but is not trustworthy per step 16 above, the [=[RP]=] SHOULD fail
the [=registration=] [=ceremony=].
the [=registration ceremony=].

NOTE: However, if permitted by policy, the [=[RP]=] MAY register the [=credential ID=] and credential public key but treat the
credential as one with [=self attestation=] (see [[#sctn-attestation-types]]). If doing so, the [=[RP]=] is asserting there
Expand Down Expand Up @@ -4220,7 +4221,7 @@ This [=registration extension=] and [=authentication extension=] enables use of
## Biometric Authenticator Performance Bounds Extension (biometricPerfBounds) ## {#sctn-authenticator-biometric-criteria-extension}

This [=registration extension=] allows [=[RPS]=] to specify the desired performance bounds for selecting [=biometric authenticators=]
as candidates to be employed in a [=registration=] ceremony.
as candidates to be employed in a [=registration ceremony=].

: Extension identifier
:: `biometricPerfBounds`
Expand Down

0 comments on commit 77f814b

Please sign in to comment.