Skip to content

Commit

Permalink
define platform passkey authenticator
Browse files Browse the repository at this point in the history
  • Loading branch information
timcappalli committed Jun 8, 2023
1 parent 9ef5b70 commit e745113
Showing 1 changed file with 8 additions and 2 deletions.
10 changes: 8 additions & 2 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -4296,8 +4296,8 @@ For example:

The above examples illustrate the primary <dfn>authenticator type</dfn> characteristics:

- Whether the [=authenticator=] is a [=roaming authenticator|roaming=] or [=platform authenticator|platform=] authenticator
&mdash; the [=authenticator attachment modality=].
- Whether the [=authenticator=] is a [=roaming authenticator|roaming=] or [=platform authenticator|platform=] authenticator,
or in some cases both &mdash; the [=authenticator attachment modality=].
A [=roaming authenticator=] can support one or more [[#enum-transport|transports]] for communicating with the [=client=].
- Whether the authenticator is capable of [=user verification=] &mdash; the [=authentication factor capability=].
- Whether the authenticator is [=discoverable credential capable=] &mdash; the [=credential storage modality=].
Expand Down Expand Up @@ -4342,6 +4342,12 @@ lists and names some [=authenticator types=] of particular interest.
<td> [=client-side credential storage modality|Client-side storage=] </td>
<td> [=Multi-factor capable=] </td>
</tr>
<tr>
<th> <dfn>Platform passkey authenticator</dfn> </th>
<td> [=platform attachment|platform=] ({{AuthenticatorTransport|transport}} = {{AuthenticatorTransport/internal}}) or [=cross-platform attachment|cross-platform=] ({{AuthenticatorTransport|transport}} = {{AuthenticatorTransport/hybrid}})</td>
<td> [=client-side credential storage modality|Client-side storage=] </td>
<td> [=Multi-factor capable=] </td>
</tr>
</tbody>
</table>
<figcaption>
Expand Down

0 comments on commit e745113

Please sign in to comment.