- From: Matthew Miller via GitHub <sysbot+gh@w3.org>
- Date: Wed, 14 Jun 2023 14:45:50 +0000
- To: public-webauthn@w3.org
> So ...what is a passkey? To reiterate earlier discussion, and as per this PR, it's an alias for "discoverable credential". And in fact with FIDO Alliance shifting marketing of passkeys into "synced passkey" and "device-bound passkey" (so the synced part is no longer implied) shouldn't there be there should be fewer reasons not to make this connection. > If you want to use this in the method, I would advise first defining what exactly is a passkey is. ...and pretty high up in the specs ...and also what a "passkey platform authenticator" means. That's half of what this PR is trying to achieve. Look up "discoverable credential" under Terminology here and you'll see how this PR attempts to define "passkey": https://pr-preview.s3.amazonaws.com/w3c/webauthn/1901/ad61c6f...0ad2938.html#sctn-terminology > Wouldn't it be best to simply add isHybridAuthenticatorAvailable() to cover both cases? Why not add both? `isPasskeyPlatformAuthenticatorAvailable()` gives the majority of RP developers a single method to call to check and see if passkeys are likely to be available for use. `isHybridAuthenticatorAvailable()` could then also be added for those RP's who want a bit more nuanced insights into platform capabilities with respect to handling hybrid auth. As I continue to say, let's make WebAuthn easier to use because it'll help with adoption. -- GitHub Notification of comment by MasterKale Please view or discuss this issue at https://github.com/w3c/webauthn/pull/1901#issuecomment-1591371901 using your GitHub account -- Sent via github-notify-ml as configured in https://github.com/w3c/github-notify-ml-config
Received on Wednesday, 14 June 2023 14:45:52 UTC