Skip to content

Commit

Permalink
Use [=local storage capable=] instead of with...modality
Browse files Browse the repository at this point in the history
  • Loading branch information
emlun committed Jul 11, 2018
1 parent 092c4b2 commit f2ac68b
Showing 1 changed file with 3 additions and 3 deletions.
6 changes: 3 additions & 3 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -2546,9 +2546,9 @@ modality</dfn> as follows:
- An [=authenticator=] has the <dfn>remote credential storage modality</dfn> if it does not have the [=local credential storage
modality=], i.e., it only supports storing [=credential private keys=] as a ciphertext in the [=credential ID=].

Note that an [=authenticator=] with [=local credential storage modality=] MAY support both storage strategies. In this case, the
[=authenticator=] MAY at its discretion use different storage strategies for different [=public key credential|credentials=],
though subject to the {{AuthenticatorSelectionCriteria/requireResidentKey}} option of {{CredentialsContainer/create()}}.
Note that a [=local storage capable=] [=authenticator=] MAY support both storage strategies. In this case, the [=authenticator=] MAY
at its discretion use different storage strategies for different [=public key credential|credentials=], though subject to the
{{AuthenticatorSelectionCriteria/requireResidentKey}} option of {{CredentialsContainer/create()}}.


### <dfn>Authentication Factor Capability</dfn> ### {#sctn-authentication-factor-capability}
Expand Down

0 comments on commit f2ac68b

Please sign in to comment.