AuthenticatorResponse

Secure context
This feature is available only in secure contexts (HTTPS), in some or all supporting browsers.

The AuthenticatorResponse interface of the Web Authentication API is the base interface for interfaces that provide a cryptographic root of trust for a key pair. The child interfaces include information from the browser such as the challenge origin and either may be returned from PublicKeyCredential.response.

Interfaces based on AuthenticatorResponse

Below is a list of interfaces based on the AuthenticatorResponse interface.

Properties

AuthenticatorResponse.clientDataJSON
A JSON string in an ArrayBuffer, representing the client data that was passed to CredentialsContainer.create() or CredentialsContainer.get().

Methods

None.

Examples

Getting an AuthenticatorAssertionResponse

var options = {
  challenge: new Uint8Array([/* bytes sent from the server */])
};

navigator.credentials.get({ "publicKey": options })
    .then(function (credentialInfoAssertion) {
    var assertionResponse = credentialInfoAssertion.response;
    // send assertion response back to the server
    // to proceed with the control of the credential
}).catch(function (err) {
     console.error(err);
});

Getting an AuthenticatorAttestationResponse

var publicKey = {
  challenge: /* from the server */,
  rp: {
    name: "Example CORP",
    id  : "login.example.com"
  },
  user: {
    id: new Uint8Array(16),
    name: "jdoe@example.com",
    displayName: "John Doe"
  },
  pubKeyCredParams: [
    {
      type: "public-key",
      alg: -7
    }
  ]
};

navigator.credentials.create({ publicKey })
  .then(function (newCredentialInfo) {
    var attestationResponse = newCredentialInfo.response;
  }).catch(function (err) {
     console.error(err);
  });

Specifications

Specification Status Comment
Web Authentication: An API for accessing Public Key Credentials Level 1
The definition of 'AuthenticatorResponse interface' in that specification.
Recommendation Initial definition.

Browser compatibility

DesktopMobile
ChromeEdgeFirefoxInternet ExplorerOperaSafariAndroid webviewChrome for AndroidFirefox for AndroidOpera for AndroidSafari on iOSSamsung Internet
AuthenticatorResponseChrome Full support 67
Full support 67
Full support 65
Notes Disabled
Notes Only supports USB U2F tokens.
Disabled From version 65: this feature is behind the Web Authentication API preference (needs to be set to Enabled). To change preferences in Chrome, visit chrome://flags.
Edge Full support 18Firefox Full support 60
Notes
Full support 60
Notes
Notes Only supports USB U2F tokens.
IE No support NoOpera No support NoSafari Full support 13WebView Android Full support 70Chrome Android Full support 70Firefox Android Full support 60
Notes
Full support 60
Notes
Notes Only supports USB U2F tokens.
Opera Android No support NoSafari iOS Full support 13.3Samsung Internet Android No support No
clientDataJSONChrome Full support 67
Full support 67
Full support 65
Notes Disabled
Notes Only supports USB U2F tokens.
Disabled From version 65: this feature is behind the Web Authentication API preference (needs to be set to Enabled). To change preferences in Chrome, visit chrome://flags.
Edge Full support 18Firefox Full support 60
Notes
Full support 60
Notes
Notes Only supports USB U2F tokens.
IE No support NoOpera No support NoSafari Full support 13WebView Android Full support 70Chrome Android Full support 70Firefox Android Full support 60
Notes
Full support 60
Notes
Notes Only supports USB U2F tokens.
Opera Android No support NoSafari iOS Full support 13.3Samsung Internet Android No support No

Legend

Full support
Full support
No support
No support
See implementation notes.
See implementation notes.
User must explicitly enable this feature.
User must explicitly enable this feature.

See also