Class AMR
java.lang.Object
com.nimbusds.oauth2.sdk.id.Identifier
com.nimbusds.openid.connect.sdk.claims.AMR
- All Implemented Interfaces:
Serializable
,Comparable<Identifier>
,net.minidev.json.JSONAware
Authentication Method Reference (
amr
). It identifies the method
used in authentication.
The AMR is represented by a string or an URI string.
Related specifications:
- RFC 8176.
- OpenID Connect Core 1.0, section 2.
- See Also:
-
Field Summary
FieldsModifier and TypeFieldDescriptionstatic final AMR
Deprecated.static final AMR
Biometric authentication (RFC 4949) using facial recognition.static final AMR
Biometric authentication (RFC 4949) using a fingerprint.static final AMR
Use of geolocation information for authentication, such as that provided by W3C REC-geolocation-API-20161108.static final AMR
Proof-of-Possession (PoP) of a hardware-secured key.static final AMR
Biometric authentication (RFC 4949) using an iris scan.static final AMR
Knowledge-based authentication (NIST.800-63-2, ISO29115).static final AMR
Multiple-channel authentication (MCA).static final AMR
Multiple-factor authentication (NIST.800-63-2, ISO29115).static final AMR
One-time password (RFC 4949).static final AMR
Personal Identification Number (PIN) (RFC 4949) or pattern (not restricted to containing only numbers) that a user enters to unlock a key on the device.static final AMR
Deprecated.static final AMR
Password-based authentication (RFC 4949).static final AMR
Risk-based authentication (Williamson, G., "Enhanced Authentication In Online Banking", Journal of Economic Crime Management 4.2: 18-19, 2006).static final AMR
Smart card (RFC 4949).static final AMR
Confirmation using SMS text message to the user at a registered number.static final AMR
Proof-of-Possession (PoP) of a software-secured key.static final AMR
Confirmation by telephone call to the user at a registered number.static final AMR
User presence test.static final AMR
Biometric authentication (RFC 4949) using a voiceprint.static final AMR
Windows integrated authentication (Microsoft, "Integrated Windows Authentication with Negotiate", September 2011).Fields inherited from class com.nimbusds.oauth2.sdk.id.Identifier
DEFAULT_BYTE_LENGTH, secureRandom
-
Constructor Summary
Constructors -
Method Summary
Methods inherited from class com.nimbusds.oauth2.sdk.id.Identifier
compareTo, getValue, hashCode, toJSONString, toString, toStringList
-
Field Details
-
FACE
Biometric authentication (RFC 4949) using facial recognition. -
FPT
Biometric authentication (RFC 4949) using a fingerprint. -
GEO
Use of geolocation information for authentication, such as that provided by W3C REC-geolocation-API-20161108. -
HWK
Proof-of-Possession (PoP) of a hardware-secured key. See Appendix C of RFC 4211 for a discussion on PoP. -
IRIS
Biometric authentication (RFC 4949) using an iris scan. -
EYE
Deprecated.Retina scan biometric. -
KBA
Knowledge-based authentication (NIST.800-63-2, ISO29115). -
MCA
Multiple-channel authentication (MCA). The authentication involves communication over more than one distinct communication channel. For instance, a multiple-channel authentication might involve both entering information into a workstation's browser and providing information on a telephone call to a pre-registered number. -
MFA
Multiple-factor authentication (NIST.800-63-2, ISO29115). When this is present, specific authentication methods used may also be included. -
OTP
One-time password (RFC 4949). One-time password specifications that this authentication method applies to include RFC 4226 and RFC 6238. -
PIN
Personal Identification Number (PIN) (RFC 4949) or pattern (not restricted to containing only numbers) that a user enters to unlock a key on the device. This mechanism should have a way to deter an attacker from obtaining the PIN by trying repeated guesses. -
POP
Deprecated.Proof-of-possession (PoP) of a key. See Appendix C of RFC 4211 for a discussion on PoP. -
PWD
Password-based authentication (RFC 4949). -
RBA
Risk-based authentication (Williamson, G., "Enhanced Authentication In Online Banking", Journal of Economic Crime Management 4.2: 18-19, 2006). -
SC
Smart card (RFC 4949). -
SMS
Confirmation using SMS text message to the user at a registered number. -
SWK
Proof-of-Possession (PoP) of a software-secured key. See Appendix C of RFC 4211 for a discussion on PoP. -
TEL
Confirmation by telephone call to the user at a registered number. This authentication technique is sometimes also referred to as "call back" (RFC 4949). -
USER
User presence test. Evidence that the end user is present and interacting with the device. This is sometimes also referred to as "test of user presence" (W3C WD-webauthn-20170216). -
VBM
Biometric authentication (RFC 4949) using a voiceprint. -
WIA
Windows integrated authentication (Microsoft, "Integrated Windows Authentication with Negotiate", September 2011).
-
-
Constructor Details
-
AMR
Creates a new Authentication Method Reference (AMR) with the specified value.- Parameters:
value
- The AMR value. Must not benull
.
-
-
Method Details
-
equals
- Overrides:
equals
in classIdentifier
-