Jump to content

Client to Authenticator Protocol

From Wikipedia, the free encyclopedia
This is an old revision of this page, as edited by Trscavo (talk | contribs) at 14:17, 1 February 2019 (add nonbreaking space to title). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

The Client to Authenticator Protocol (CTAP) enables a roaming cryptographic authenticator (such as a smartphone or a hardware security key) to interoperate with a client platform (such as a laptop computer). CTAP is complementary to the Web Authentication (WebAuthn) standard published by the World Wide Web Consortium (W3C).[1] WebAuthn and CTAP are the primary components of FIDO2, a joint project between the FIDO Alliance and the W3C.[2] FIDO2 is based upon previous work done by the FIDO Alliance, in particular the Universal 2nd Factor (U2F) authentication standard.

The CTAP specification refers to two CTAP protocol versions, the CTAP1/U2F protocol and the CTAP2 protocol.[3] An authenticator that implements one (or both) of these protocols is typically referred to as an U2F authenticator or a FIDO2 authenticator, respectively.

A single authenticator may simultaneously support both CTAP1/U2F and CTAP2. That is, a FIDO2 authenticator (also called a WebAuthn authenticator) may be backward compatible with U2F.

References

  1. ^ Balfanz, Dirk; Czeskis, Alexei; Hodges, Jeff; Jones, J.C.; Jones, Michael B.; Kumar, Akshay; Liao, Angelo; Lindemann, Rolf; Lundberg, Emil (eds.). "Web Authentication: An API for accessing Public Key Credentials Level 1". World Wide Web Consortium (W3C). Retrieved 30 January 2019.
  2. ^ "FIDO2: Moving the World Beyond Passwords". FIDO Alliance. Retrieved 30 January 2019.
  3. ^ Brand, Christiaan; Czeskis, Alexei; Ehrensvärd, Jakob; Jones, Michael B.; Kumar, Akshay; Lindemann, Rolf; Powers, Adam; Verrept, Johan, eds. (February 27, 2018). "Client to Authenticator Protocol (CTAP)". FIDO Alliance. Retrieved 30 January 2019.