Vincent
Created: December 18, 2023
Updated: September 10, 2024
In WebAuthn, authenticatorSelection is an important part of the PublicKeyCredentialCreationOptions object.
This feature enables Relying Parties (RPs) to specify criteria for selecting the appropriate authenticators during the create()
operation.
Its importance lies in:
Become part of our Passkeys Community for updates and support.
JoinContinue reading for a breakdown of the possible values and configurations of authenticatorSelection.
authenticatorSelection in WebAuthn is essential for ensuring that the authentication process aligns with specific security requirements and user experience preferences. It offers Relying Parties the flexibility to tailor the registration process according to their security needs.
Here's an overview over the possible values, as specified in the WebAuthn specification:
Possible values:
This value specifies whether the Relying Party wants to create a discoverable credential. Possible values are:
This value is just used for backwards compatibility with WebAuthn level 1, being set to "true" if residentKey is set to "required".
Subscribe to our Passkeys Substack for the latest news, insights and strategies.
SubscribeThis value indicates whether User Verification is required for the operation. Possible values are:
Warning: If set to "preferred" the authenticator may skip the user verification in the authentication process. Read more about this issue in this article.
authenticatorSelection in WebAuthn allows Relying Parties to specify the type of authenticators that are suitable for their authentication process, including the requirement for user verification and the type of authenticator.
It impacts user experience by determining the type of authenticator used (platform or roaming) and setting the level of user verification, thereby influencing the ease and security of the authentication process.
Want to experiment with passkey flows? Try our Passkeys Debugger.
Try for FreeThe authenticatorAttachment setting in authenticatorSelection dictates whether a fixed platform authenticator or a removable cross-platform authenticator is required, affecting the physical and functional characteristics of the authentication process.
Enjoyed this read?
🤝 Join our Passkeys Community
Share passkeys implementation tips and get support to free the world from passwords.
🚀 Subscribe to Substack
Get the latest news, strategies, and insights about passkeys sent straight to your inbox.
We provide UI components, SDKs and guides to help you add passkeys to your app in <1 hour
Start for free