Skip to content

Commit

Permalink
removed defs for matcherProtection and keyProtection
Browse files Browse the repository at this point in the history
  • Loading branch information
rlin1 committed May 29, 2017
1 parent a7793ab commit 926ae3d
Showing 1 changed file with 0 additions and 19 deletions.
19 changes: 0 additions & 19 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -1118,25 +1118,6 @@ a minimum of friction, e.g., the user will not have to dig around in their pocke
example of the latter, when the user is accessing the [=[RP]=] from a given client for the first time, they may be required to
use a [=roaming authenticator=] which was originally registered with the [=[RP]=] using a different client.

### Key Protection enumeration (enum <dfn enum>KeyProtection</dfn>) ### {#key-protection}

<pre class="idl">
enum KeyProtection {
"SW", // key protected by Rich-OS software
"HW", // key protected by hardware, i.e. either TEE or SE.
"TEE", // key protected by a Trusted-Execution-Environment
"SE"}; // key protected by a Secure Element
</pre>

### User Verification Protection enumeration (enum <dfn enum>UserVerificationProtection</dfn>) ### {#user-verification-protection}

<pre class="idl">
enum MatcherProtection {
"SW", // user verification protected by Rich-OS software
"TEE", // user verification protected by a Trusted-Execution-Environment
"HW"}; // user verification protected by separate HW (e.g. on-chip matcher)
</pre>

## Options for Assertion Generation (dictionary <dfn dictionary>PublicKeyCredentialRequestOptions</dfn>) ## {#assertion-options}

The {{PublicKeyCredentialRequestOptions}} dictionary supplies {{CredentialsContainer/get()}} with the data it needs to generate
Expand Down

0 comments on commit 926ae3d

Please sign in to comment.