AI-generated Key Takeaways
-
The content describes annotations, interfaces, classes, enums, and exceptions related to the FIDO2 API, focusing on common elements for public key credentials and authentication extensions.
-
It includes classes for building and representing authentication and attestation responses, as well as criteria for selecting authenticators.
-
The API defines classes for handling browser-based and general FIDO2 request options, specifying cryptographic algorithms, and managing credential details and user information.
-
Various enums are provided for defining attachment types, attestation preferences, cryptographic algorithms, error codes, credential types, and resident key requirements.
-
Exceptions are listed for handling unsupported values within annotations, attestation preferences, algorithm identifiers, error codes, public key credential descriptors, public key credential types, resident key requirements, and token binding statuses.
Annotations
| DevicePublicKeyStringDef | Enum values to be passed into DevicePublicKeyExtension. |
Interfaces
| Algorithm | An interface for an algorithm used in public key encryption. |
Classes
| AuthenticationExtensions | Represents extensions that can be passed into FIDO2 APIs. |
| AuthenticationExtensions.Builder | Builder for
AuthenticationExtensions. |
| AuthenticationExtensionsClientOutputs | This container class represents client output for extensions that can be passed into FIDO2 APIs. |
| AuthenticationExtensionsClientOutputs.Builder | Builder for
AuthenticationExtensionsClientOutputs. |
| AuthenticationExtensionsCredPropsOutputs | Class that holds the result of the
credProps extension. |
| AuthenticatorAssertionResponse | This structure contains cryptographic signatures produced by scoped credentials that provides proof of possession of a private key as well as evidence of user consent to a specific transaction. |
| AuthenticatorAttestationResponse | Represents a newly-created scoped credential, aka the response from a registration request. |
| AuthenticatorErrorResponse | The response after an error occurred. |
| AuthenticatorResponse | Authenticators respond to relying party requests by returning an object derived from this interface. |
| AuthenticatorSelectionCriteria | Relying Parties may use
AuthenticatorSelectionCriteria to specify their requirements regarding
authenticator attributes. |
| AuthenticatorSelectionCriteria.Builder | Builder for
AuthenticatorSelectionCriteria. |
| BrowserPublicKeyCredentialCreationOptions | Parameters to a make credential request from a Web browser. |
| BrowserPublicKeyCredentialCreationOptions.Builder | Builder for
BrowserPublicKeyCredentialCreationOptions. |
| BrowserPublicKeyCredentialRequestOptions | Parameters for a signature request from a Web Browser. |
| BrowserPublicKeyCredentialRequestOptions.Builder | Builder for
BrowserPublicKeyCredentialRequestOptions. |
| BrowserRequestOptions | An abstract class representing browser-based request parameters. |
| COSEAlgorithmIdentifier | This class specifies the cryptographic signature algorithm with which the newly generated credential will be used, and thus the type of asymmetric key pair to be generated. |
| FidoAppIdExtension | Extension for FIDO appId, to support U2F backward compatibility in FIDO2 assertion requests. |
| FidoCredentialDetails | Contains the attributes of a single FIDO
credential that are returned to the caller in response to a
Fido2PrivilegedApiClient.getCredentialList(String) call. |
| GoogleThirdPartyPaymentExtension | Extension to support credentials enabled for secure payment confirmation. |
| KeyProtectionTypes | The method used by the authenticator to protect the FIDO registration private key material. |
| MatcherProtectionTypes | The method used by the authenticator to protect the matcher that performs user verification. |
| PaymentExtension | Extension to support credentials enabled for secure payment confirmation. |
| PublicKeyCredential | This class is contains the attributes that are returned to the caller when a new credential is created, or a new assertion is requested. |
| PublicKeyCredential.Builder | Builder for
PublicKeyCredential. |
| PublicKeyCredentialCreationOptions | This class is used to supply options when creating a new credential. |
| PublicKeyCredentialCreationOptions.Builder | Builder for
PublicKeyCredentialCreationOptions. |
| PublicKeyCredentialDescriptor | This class contains the attributes that are specified by a caller when referring to a credential as an input parameter to the registration or authentication method. |
| PublicKeyCredentialParameters | This class supplies additional parameters when creating a new credential. |
| PublicKeyCredentialRequestOptions | This class is used to supply an authentication request with the data it needs to generate an assertion. |
| PublicKeyCredentialRequestOptions.Builder | Builder for
PublicKeyCredentialRequestOptions. |
| PublicKeyCredentialRpEntity | Represents the information about a relying party with which a credential is associated. |
| PublicKeyCredentialUserEntity | This class is used to supply additional parameters about the user account when creating a new Credential. |
| RequestOptions | An abstract class representing FIDO2 request options. |
| TokenBinding | Represents the Token binding information provided by the relying party. |
| UserVerificationMethodExtension | Extension for FIDO User Verification Method. |
| UserVerificationMethods | The authentication method/factor used by the authenticator to verify the user. |
| UvmEntries | Represents up to three user verification methods used by the authenticator. |
| UvmEntries.Builder | Builder for UvmEntries. |
| UvmEntry | Represents a single User Verification Method Entry as defined at UVMEntry. |
| UvmEntry.Builder | Builder for UvmEntry. |
Enums
| Attachment | Clients may communicate with authenticators using a variety of mechanisms. |
| AttestationConveyancePreference | An enum describing the relying party's preference for attestation conveyance. |
| EC2Algorithm | Algorithm names and COSE identifiers for EC2 (public) keys. |
| ErrorCode | Error codes that are referenced by WebAuthn spec. |
| PublicKeyCredentialType | This enumeration defines the valid credential types. |
| ResidentKeyRequirement | An enum that describes the Resident Key (Discoverable Credential) requirements. |
| RSAAlgorithm | Algorithm names and COSE identifiers for RSA (public) keys. |
| TokenBinding.TokenBindingStatus | The token binding status specified by the client. |
Exceptions
| Attachment.UnsupportedAttachmentException | Exception thrown when an unsupported or unrecognized attachment is encountered. |
| AttestationConveyancePreference.UnsupportedAttestationConveyancePreferenceException | Exception thrown when an unsupported or unrecognized attestation conveyance preference is encountered. |
| COSEAlgorithmIdentifier.UnsupportedAlgorithmIdentifierException | Exception thrown when an unsupported or unrecognized algorithm identifier is encountered. |
| ErrorCode.UnsupportedErrorCodeException | Exception thrown when an unsupported or unrecognized error code is encountered. |
| PublicKeyCredentialDescriptor.UnsupportedPubKeyCredDescriptorException | Exception thrown when an unsupported or unrecognized public key credential descriptor is encountered. |
| PublicKeyCredentialType.UnsupportedPublicKeyCredTypeException | Exception thrown when an unsupported or unrecognized transport is encountered. |
| ResidentKeyRequirement.UnsupportedResidentKeyRequirementException | Exception thrown when an unsupported or unrecognized resident key requirement is encountered. |
| TokenBinding.UnsupportedTokenBindingStatusException | Exception thrown when an unsupported or
unrecognized
TokenBinding.TokenBindingStatus is encountered. |