Touch ID

RSS for tag

Securely unlock devices, authenticate purchases, sign in to apps, and more with fingerprint recognition using Touch ID.

Posts under Touch ID tag

5 Posts
Sort by:
Post not yet marked as solved
1 Replies
295 Views
Hi, I'm looking for best practices for unlocking TouchID in a Mac app when using canEvaluatePolicy. Documentation says: Biometric authentication will get locked after 5 unsuccessful attempts. After that, users have to unlock it by entering their account password. The password can be entered either at login window or in the preference sheets or even in application by the means of LAPolicyDeviceOwnerAuthentication. The system unlock is preferred user experience because we generaly don't want users to enter their account password at application's request. So if we shouldn't manage Mac's password in the app, how to invite user to unlock ? Explaining he must lock/unlock the session or open any preference panel isn't a fluent experience and would definitely seems weird. I tried adding an 'Unlock' button in an alert and locking the screen automatically but this raises extras complexities: pmset can put the screen to sleep but won't lock in case of grace period sending an cmd-ctl-Q AppleEvent to System Events could fit but it depends on user acceptance for AEs and fails when System Events isn't running. Any ideas ?
Posted Last updated
.
Post not yet marked as solved
4 Replies
982 Views
Hi, We're using SecKeyCreateRandomKey to generate a random key with access control kSecAttrAccessControl key set to `kSecAccessControlTouchIDAny' using below code SecAccessControlCreateWithFlags( kCFAllocatorDefault, kSecAttrAccessibleWhenPasscodeSetThisDeviceOnly, kSecAccessControlTouchIDAny | kSecAccessControlPrivateKeyUsage, &error) Now, while accessing the key with below code, we're not seeing any biometric prompt on simulator where as the biometric prompt is shown in all physical devices and the key is returned only on successful authentication with FaceID (or) Touch ID. Can someone please help to understand why the behaviour is different in simulators NSDictionary *privateKeySearchQueryParam = @{ (id)kSecClass: (id)kSecClassKey, (id)kSecAttrKeyType: (id)kSecAttrKeyTypeEC, (id)kSecAttrLabel: keyName, (id)kSecReturnRef: @YES };
Posted
by karthik19.
Last updated
.
Post not yet marked as solved
1 Replies
1.5k Views
Hello, we trying to develop passwordless flow in the browser, but when we invoke navigator.credentials.create, it resolves an empty object {}. We acquired options from StrongKey server and parsed them in navigator options as was shown on wwdc20-10670 demo. An excerpt of source code is below: { 		publicKey: { 				rp: {name: queryParams.rpName}, 				user: { 						name: queryParams.userName, 						id: toUint8Array(queryParams.userId), 						displayName: queryParams.displayName 				}, 				pubKeyCredParams: [{type: "public-key", alg: -7}], 				challenge: toUint8Array(queryParams.challenge), 				authenticatorSelection: {authenticatorAttachment: "platform",}, 				attestation: "direct" 		} } The user is requested to proceed with TouchID/FaceID/etc. and everything looks as expected, but the returned value is empty. We have tested the flow in the latest Chrome, Safari and Safari for iOS. Has anyone encountered this behavior as well?
Posted Last updated
.
Post not yet marked as solved
1 Replies
1.6k Views
I am creating a react app and am making use of Webauthn to use TouchID or FaceID for user authentication. I have built my app so that when the button is clicked, navigator.credentials.create is the only call made. With attestation set to none, there are no issues however as soon as I set attestation to direct I get an alert saying 'The operation can't be completed' and 'NotAllowedError: This request has been cancelled by the user.' is logged to console. The issue only presents itself on Safari and iOS devices however works perfectly on other browsers like Chrome. Has anyone encountered a similar issue and possibly know how to resolve it? Thanks Shay
Posted
by shay_.
Last updated
.
Post not yet marked as solved
2 Replies
621 Views
I'd like to display a list of Keychain items using Touch ID when focusing on a text field, as shown in the image below. I've looked through the documentation but couldn't find an API that can produce the desired effect as shown in the image. It seems to me that there isn't an API for this and I would need to implement it manually. However, I'm wondering if there might be an API that I'm not aware of. References: https://developer.apple.com/documentation/localauthentication , https://developer.apple.com/documentation/localauthenticationembeddedui/laauthenticationview
Posted Last updated
.