Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Editorial] platform authenticator relationship to WebAuthn Client and Client Device #2164

Open
timcappalli opened this issue Oct 1, 2024 · 4 comments
Assignees
Milestone

Comments

@timcappalli
Copy link
Member

https://w3c.github.io/webauthn/#webauthn-client-device

platform authenticators are bound to a client device rather than a WebAuthn Client.

This isn't always true. Update text.

@emlun
Copy link
Member

emlun commented Oct 1, 2024

No, I argue this is in fact always true, but that the client device can also act as a roaming authenticator in some contexts. Whether a given authenticator is a platform authenticator or a roaming authenticator is decided by the client executing a WebAuthn ceremony, not by intrinsic properties of the authenticator itself. An Android phone "is" a platform authenticator when executing WebAuthn in a browser running on the phone, but "is" a roaming authenticator when acting as a Bluetooth authenticator with a client running on a laptop.

If those are unhelpful definitions, then we would instead need to replace the definitions with new ones.

@emlun
Copy link
Member

emlun commented Oct 1, 2024

That example is described in §6.2.1. Authenticator Attachment Modality:

Some platform authenticators could possibly also act as roaming authenticators depending on context. For example, a platform authenticator integrated into a mobile device could make itself available as a roaming authenticator via Bluetooth. In this case clients running on the mobile device would recognise the authenticator as a platform authenticator, while clients running on a different client device and communicating with the same authenticator via Bluetooth would recognize it as a roaming authenticator.

@timcappalli
Copy link
Member Author

timcappalli commented Oct 1, 2024

I'm only talking about same device scenarios. There are cases where the authenticator is bound only to the WebAuthn client, and not the underlying client device.

Examples:

  1. Google Password Manager in Chrome
  2. A passkey provider operating as a browser extension (which is itself the WebAuthn client)

@emlun
Copy link
Member

emlun commented Oct 1, 2024

Ok, those are fair counterexamples.

@nadalin nadalin added this to the L3-WD-02 milestone Oct 2, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

3 participants