W3cubDocs

/Web APIs

AuthenticatorAssertionResponse

Secure context: This feature is available only in secure contexts (HTTPS), in some or all supporting browsers.

The AuthenticatorAssertionResponse interface of the Web Authentication API contains a digital signature from the private key of a particular WebAuthn credential. The relying party's server can verify this signature to authenticate a user, for example when they sign in.

An AuthenticatorAssertionResponse object instance is available in the response property of a PublicKeyCredential object returned by a successful navigator.credentials.get() call.

This interface inherits from AuthenticatorResponse.

AuthenticatorResponse AuthenticatorAssertionResponse

Note: This interface is restricted to top-level contexts. Use from within an <iframe> element will not have any effect.

Instance properties

Also inherits properties from its parent, AuthenticatorResponse.

AuthenticatorAssertionResponse.authenticatorData Secure context Read only

An ArrayBuffer containing information from the authenticator such as the Relying Party ID Hash (rpIdHash), a signature counter, test of user presence and user verification flags, and any extensions processed by the authenticator.

AuthenticatorResponse.clientDataJSON Secure context Read only

Contains the JSON-compatible serialization of the data passed from the browser to the authenticator in order to authenticate with this credential — i.e., when CredentialsContainer.get() is called with a publicKey option. This data contains some information from the options passed into the get() call, and some information controlled by the browser.

AuthenticatorAssertionResponse.signature Secure context Read only

An assertion signature over AuthenticatorAssertionResponse.authenticatorData and AuthenticatorResponse.clientDataJSON. The assertion signature is created with the private key of the key pair that was created during the originating navigator.credentials.create() call and verified using the public key of that same key pair.

AuthenticatorAssertionResponse.userHandle Secure context Read only

An ArrayBuffer containing an opaque user identifier, specified as user.id in the options passed to the originating navigator.credentials.create() call.

Instance methods

None.

Examples

See User login using the WebAuthn API for a detailed example.

Specifications

Browser compatibility

Desktop Mobile
Chrome Edge Firefox Internet Explorer Opera Safari WebView Android Chrome Android Firefox for Android Opera Android Safari on IOS Samsung Internet
AuthenticatorAssertionResponse 67 18
60Only supports USB U2F tokens.
No 54 13 No 70 92
60–92Only supports USB U2F tokens.
48 13 10.0
authenticatorData 67 18
60Only supports USB U2F tokens.
No 54 13 No 70 92
60–92Only supports USB U2F tokens.
48 13 10.0
signature 67 18
60Only supports USB U2F tokens.
No 54 13 No 70 92
60–92Only supports USB U2F tokens.
48 13 10.0
userHandle 67 18
60Only supports USB U2F tokens.
No 54 13 No 70 92
60–92Only supports USB U2F tokens.
48 13 10.0

See also

© 2005–2023 MDN contributors.
Licensed under the Creative Commons Attribution-ShareAlike License v2.5 or later.
https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse