Re: [blink-dev] Intent to Experiment: WebAuthn attestationFormats

2024-08-30 Thread Adam Langley
On Fri, Aug 30, 2024 at 11:32 AM Mike Taylor wrote: > Could you clarify which milestones you're requesting? Is it 130 to 140? If > so, can you explain why you think 11 milestones are required for this > experiment (vs 6, which is the default allowed)? > > The sites who are interested in this are

[blink-dev] Intent to Experiment: WebAuthn attestationFormats

2024-08-28 Thread Adam Langley
Contact emails...@chromium.org Specification https://w3c.github.io/webauthn/#dom-publickeycredentialcreationoptions-attestationformats Summary Support the attestationFormats field from WebAuthn L3. WebAuthn L3 supports a site expressing an ordered preference for credential attestation formats in

Re: [blink-dev] Intent to Ship: WebAuthn PRF extension

2024-08-27 Thread 'Adam Langley' via blink-dev
On Tue, Aug 27, 2024 at 1:12 PM Vivek Bhupatiraju wrote: > Do you have a demo or sample site where this works on Chromium browsers? > Most demos I try where I set up a passkey on my Chrome profile say "prf: > {enabled: false}". For example > https://levischuck.com/blog/2023-02-prf-webauthn The

Re: [blink-dev] Intent to Ship: WebAuthn PRF extension

2024-08-26 Thread 'Adam Langley' via blink-dev
On Sun, Aug 25, 2024 at 4:59 AM Viet Quoc Le wrote: > it's been 1 year, There any update about this on chrome. I am tried to run > passkey with Chrome Canary 130, but it seems doesn't support RPF Extension > On Thursday, July 27, 2023 at 12:26:18 AM UTC+7 Mike Taylor wrote: > iCloud Keychain and

Re: [blink-dev] Intent to Ship: WebAuthn hints

2024-06-19 Thread Adam Langley
On Mon, Jun 10, 2024 at 9:36 PM Yoav Weiss (@Shopify) < yoavwe...@chromium.org> wrote: > TAG review statusNot applicable >> > > Can you clarify why that's the case? > This is a tiny change that is already in a WG's editor's draft. > Interoperability and Compatibility >> >> None: new option whic

Re: [blink-dev] Intent to Ship: WebAuthn hints

2024-06-05 Thread Adam Langley
On Tue, Jun 4, 2024 at 7:26 PM Mike Taylor wrote: > Reviews have been requested for some time now. > > Sorry - unsure if this is a chromestatus bug or I am missing something - I > see that Privacy, Security, and Enterprise were requested 9 hours ago. > Either way - thanks. :) > Reviews were requ

Re: [blink-dev] Intent to Ship: WebAuthn hints

2024-06-04 Thread Adam Langley
terprise bits in your chromestatus entry? > > Reviews have been requested for some time now. Cheers AGL > thx, > Mike > On 6/4/24 5:59 AM, Adam Langley wrote: > > Contact emails a...@chromium.org > > Specification https://w3c.github.io/webauthn/#enum-hints > > Summary

[blink-dev] Intent to Ship: WebAuthn hints

2024-06-03 Thread Adam Langley
Contact emails...@chromium.org Specificationhttps://w3c.github.io/webauthn/#enum-hints Summary The new `hints` parameter[1] in WebAuthn requests allows sites to provide guidance to browsers to guide their UI. The canonical use case are enterprises which know that their internal sites use only se

[blink-dev] Intent to Prototype: WebAuthn related origins

2023-10-27 Thread Adam Langley
*Contact emails* a...@chromium.org *Explainer* https://github.com/w3c/webauthn/wiki/Explainer:-Related-origin-requests *Summary* All WebAuthn credentials are associated with a single Relying Party ID (“RP ID”), which is essentially a domain name, and all WebAuthn requests are processed in the con

Re: [blink-dev] Intent to Ship: WebAuthn PRF extension

2023-07-24 Thread &#x27;Adam Langley' via blink-dev
On Sat, Jul 22, 2023 at 2:15 PM Vivek Bhupatiraju wrote: > Are there any updates on this Intent To Ship? I would also love this > extension as it allows for an amazing UX for encryption. > Default-enabled in Chrome M116, so you should be able to experiment with it on Beta channel ahead of the M1

Re: [blink-dev] Intent to Ship: WebAuthn PRF extension

2023-05-22 Thread &#x27;Adam Langley' via blink-dev
On Fri, May 5, 2023 at 11:00 AM Caleb Raitto wrote: > On Thursday, May 4, 2023 at 6:11:17 PM UTC-4 Adam Langley wrote: > > On Tue, May 2, 2023 at 9:55 AM Caleb Raitto wrote: > > Thanks, makes sense -- can a note about this be added to the privacy > section of the explainer / s

Re: [blink-dev] Intent to Ship: WebAuthn PRF extension

2023-05-04 Thread &#x27;Adam Langley' via blink-dev
On Wed, May 3, 2023 at 4:07 AM Yoav Weiss wrote: > *WebKit*: No signal >> > > Have we asked? If not, can you file for positions according to > https://bit.ly/blink-signals? > I've spoke to Apple people directly, but happy to file a request too: https://github.com/mozilla/standards-positions/iss

Re: [blink-dev] Intent to Ship: WebAuthn PRF extension

2023-05-04 Thread &#x27;Adam Langley' via blink-dev
On Tue, May 2, 2023 at 9:55 AM Caleb Raitto wrote: > Thanks, makes sense -- can a note about this be added to the privacy > section of the explainer / spec? > I think the Privacy section covers that now. If you see gaps, please do let me know. Cheers AGL -- You received this message because

Re: [blink-dev] Intent to Ship: WebAuthn PRF extension

2023-05-02 Thread &#x27;Adam Langley' via blink-dev
On Tue, May 2, 2023 at 8:31 AM Caleb Raitto wrote: > I think this was discussed before with mmenke@, but he's ooo: > > How does this feature work in cross-site iframes? What prevents the PRF > from acting as a cross site identifier (are credentials usable in cross > site iframes)? > WebAuthn wor

Re: [blink-dev] Intent to Ship: WebAuthn PRF extension

2023-05-01 Thread &#x27;Adam Langley' via blink-dev
On Mon, May 1, 2023 at 12:47 PM Nick Steele wrote: > 1 Password is also supportive of this extension being added. Being able to > encrypt data alongside a credential would be useful to us and our users. > > I'd like some clarification on the contextual string being provided for > HMAC hashing. Wh

Re: [blink-dev] Intent to Ship: WebAuthn PRF extension

2023-05-01 Thread &#x27;Adam Langley' via blink-dev
On Mon, May 1, 2023 at 1:25 AM Alex Russell wrote: > This looks good on the surface, but I'm wondering if there's sample code > somewhere that can demonstrate how this would be used? > Good point. I've added an example of basic usage to the explainer page: https://github.com/w3c/webauthn/wiki/Ex

[blink-dev] Intent to Ship: WebAuthn PRF extension

2023-04-28 Thread &#x27;Adam Langley' via blink-dev
Contact emails...@chromium.org Explainerhttps://github.com/w3c/webauthn/wiki/Explainer:-PRF-extension Specificationhttps://w3c.github.io/webauthn/#prf-extension Summary The PRF extension to WebAuthn allows a pseudo-random function (i.e. HMAC), stored on the security key, to be evaluated when ge

Re: [blink-dev] Intent to deprecate forwarding of mdoc-scheme URLs as Android Intents

2023-03-24 Thread &#x27;Adam Langley' via blink-dev
On Fri, Mar 24, 2023 at 2:45 AM Nicola Tommasi wrote: > Hi Adam, > > Thanks for sending this intent. I'm trying to understand a bit more the > proposed deprecation so I have a few questions for you: > > - Are these URIs already used by other APIs?If so, could you please make > an example? > Thes

Re: [blink-dev] Intent to deprecate forwarding of mdoc-scheme URLs as Android Intents

2023-03-21 Thread &#x27;Adam Langley' via blink-dev
On Tue, Mar 21, 2023 at 4:25 AM Yoav Weiss wrote: > Thanks for sending this intent! :) > > It seems like you didn't use the chromestatus.com template, so a few > things are missing: > * The title is non-standard and hence didn't get caught in our tooling > * What's the timeline for which you want

[blink-dev] Intent to deprecate forwarding of mdoc-scheme URLs as Android Intents

2023-03-20 Thread &#x27;Adam Langley' via blink-dev
*Primary eng emails* a...@chromium.org, rby...@chromium.org *Summary* Creating a dedicated secure browser API for mdoc selection to replace mdoc-scheme URLs on Chrome and Android. *Motivation* Last month, we sent

[blink-dev] Intent to Prototype: mdoc presentation API

2023-02-16 Thread Adam Langley
*Contact emails* agl, goto, and rbyers @chromium.org *Specification* https://github.com/WICG/mobile-document-request-api/pull/5 *Summary* Mobile driver's licenses use a format called mdoc (ISO/IEC 18013-5:2021), but other forms of identity can also use it. This Web Platform feature would allow si

Re: [blink-dev] Re: Intent to Ship: WebAuthn minPinLength extension

2022-10-12 Thread Adam Langley
On Tue, Oct 11, 2022 at 6:51 PM John Bradley wrote: > This seems to still be waiting for implementation. > > Is something holding it up? > > Now that Windows 11 22H2 has been released with CTAP2.1 support we are > getting complaints that it is not working. > > Any ETA on passing the extension? >

[blink-dev] Re: Intent to Prototype: WebAuthn devicePubKey extension support

2022-08-30 Thread &#x27;Adam Langley' via blink-dev
On Tue, Aug 30, 2022 at 1:58 AM Yifan Luo wrote: > Hey! > > I'm taking a look at this feature as a security reviewer and I'm a bit > lack of the background information of it. > > Would you mind adding some explainer/design doc for it? It would be great > if you could also fill in a security-priva

[blink-dev] Intent to Prototype: WebAuthn devicePubKey extension support

2022-08-23 Thread &#x27;Adam Langley' via blink-dev
Contact emails...@chromium.org Specificationhttps://github.com/w3c/webauthn/pull/1663 Summary The devicePubKey extension to WebAuthn permits a multi-device credential to also have a device-bound key. This allows sites to incorporate device identity information into risk analysis during sign-in.

Re: [blink-dev] Re: Intent to Ship: WebAuthn minPinLength extension

2021-11-24 Thread Adam Langley
On Wed, Nov 24, 2021 at 8:35 AM Chris Harrelson wrote: > LGTM2, conditioned on sending the signals requests and posting the links > here. Adam could you send those? > I suspect that a number of people are away currently so I was waiting to see if there were any replies, but the requests were sen

[blink-dev] Intent to Ship: WebAuthn minPinLength extension

2021-11-05 Thread Adam Langley
Contact emails...@chromium.org Explainerhttps://github.com/w3c/webauthn/wiki/Explainer:-minPinLength Specification https://fidoalliance.org/specs/fido-v2.1-ps-20210615/fido-client-to-authenticator-protocol-v2.1-ps-20210615.html#sctn-minpinlength-extension Summary Expose the CTAP 2.1 minPinLengt

Re: [blink-dev] Intent to Ship: [WebAuthn] Authenticator Attachment in Public Key Credential

2021-11-01 Thread Adam Langley
On Thursday, October 21, 2021 at 12:23:45 PM UTC-7 Alex Russell wrote: > Thanks for explaining, Adam. > > I'm LGTM1 contingent on: > >- An explainer being produced with at least the content of Adam's last >post being included. >- An FYI being sent to the TAG w/ that Explainer attached

[blink-dev] Re: Question about Web Crypto API and BoringSSL usage

2021-10-20 Thread Adam Langley
On Wednesday, October 20, 2021 at 3:07:40 PM UTC-7 Jackson Wonderly wrote: > I understand from the Chromium Web Crypto README > > > that BoringSSL is used for cryptography. I also understand that B

Re: [blink-dev] Intent to Ship: [WebAuthn] Authenticator Attachment in Public Key Credential

2021-10-15 Thread &#x27;Adam Langley' via blink-dev
On Thursday, October 14, 2021 at 1:49:39 AM UTC-7 yoav...@chromium.org wrote: > Apologies, but it's not clear to me what this does. A higher-level > explainer may be helpful here. > When returning a WebAuthn assertion, browsers will say whether the assertion came from a removable device or not