Learn about the Digital Credentials API, its current feature support in Chrome & Safari and stay up-to-date for upcoming updates with our ultimate guide.
Vincent
Created: May 11, 2025
Updated: July 18, 2025
Last updated: July 15, 2025 (post-WWDC25)
A quick overview of Digital Credentials API support in major browsers:
Browser | Support Status (June 2025) | Expected Stable Release / Outlook |
---|---|---|
Google Chrome | π§ͺ Yes (via Feature Flag) | September 30, 2025 (Chrome 141) |
Apple Safari | β Yes (in Beta) | Fall 2025 (iOS 26 / Safari 26, formerly iOS 19) |
Mozilla Firefox | β No (Negative stance) | Not planned |
Microsoft Edge | β Follows Chrome | Follows Chrome |
The world of digital credentials is moving fast. Here's a snapshot of key developments and projections:
Icon | Date / Period | Event | Description & Source |
---|---|---|---|
ππ€ | August 20, 2024 | Android Digital Credentials API Origin Trial | Chrome 128 launches an Origin Trial for the Digital Credentials API on Android, enabling requests via Android's IdentityCredential CredMan system. |
ππ | Feb 27, 2025 | Safari Technology Preview 214 | WebKit (included in Safari Technology Preview 214) adds Digital Credentials API Feature Flag. (Pull Request, Comparison) |
ππ€ | March 4, 2025 | Chrome 134 Desktop Origin Trial | Chrome 134 launches a Desktop Origin Trial for the Digital Credentials API, enabling secure communication with Android phone wallets. (Source: Chrome 134 Release Notes) |
ππ | Mar 31, 2025 | Safari 18.4 Release | WebKit Features in Safari 18.4 makes parts of the Digital Credentials API testable via a Feature Flag. Ongoing changes tracked here. |
π‘ | April 2025 | W3C FedID WG Takes Helm | Digital Credentials API development formally moves to the W3C Federated Identity Working Group. |
ππ€ | April 30, 2025 | Chrome Cross-Device OT Announced | Chrome announces an Origin Trial for Cross-Device Digital Credentials API starting in Chrome 136, allowing desktop Chrome to securely present credentials from Android devices. |
β οΈπ€ | May 2, 2025 | Chrome API Breaking Changes | Chrome outlines breaking changes for API versions in Chrome 136 & 138 (e.g., request formats, navigator.credentials.create() API added under flag). |
ππ | June 10, 2025 | WWDC25: Apple Confirms API Support | Apple officially announces Digital Credentials API support in Safari at WWDC25, confirming a focus on the org.iso.mdoc protocol for presenting identity documents. The feature is available in Safari 26 Beta with iOS 26. (Source: Verify identity documents on the web) |
ππ€ | Sep 30, 2025 (Projected) | Chrome 141: API Stable | Google plans to ship the Digital Credentials API as a stable, default-on feature in Chrome 141. |
ππ | Fall 2025 (Confirmed) | Safari & iOS 26 Public Release | Apple will publicly release Safari 26 with Digital Credentials API support as part of iOS 26 and its other OS updates. |
πͺπΊπ | Mid-2026 - Early 2027 (Anticipated) | EUDI Wallets Availability | EU Member States projected to make EUDI Wallets available, supporting mdocs and VCs, as per eIDAS 2.0 regulation. |
Digital credentials are a hot topic in the identity space at the moment. As our lives become increasingly connected with the digital realm, the need for secure, user-centric, and privacy-preserving ways to assert our identity and qualifications online has never been more critical. Traditional methods are showing their age, and the demand for more robust solutions is palpable.
In this article, we aim to discuss the current state of the Digital Credentials API, a important development that promises to reshape how we interact with identity information on the web. We will explore its underlying mechanisms, the protocols it supports, current browser adoption, and offer recommendations for both relying parties and wallet issuers navigating this fast-evolving landscape.
Proving identity reliably and securely has been a persistent challenge in the web's architecture for many years. While the internet facilitated unprecedented connectivity and information exchange, it also opened new avenues for misrepresentation and fraud.
In some countries, solutions emerged, primarily driven by early bank consortiums that developed services to leverage existing trusted relationships for online identification. Governments also stepped in, enforcing or providing national digital identity wallets and services. However, these solutions were often siloed, geographically limited, and not universally interoperable.
The fallback for identity verification in many regions has traditionally involved high-friction processes. Physical verification at a post office, for instance, introduces significant delays and inconvenience. Video calls combined with document uploads became a more digital alternative, followed by the more recent rise of automated document scanning and liveness checks. Despite their advancements, these methods have significant drawbacks. They can be time-consuming, prone to human error or bias, and have been frequently exposed as vulnerable to sophisticated forgery.
The challenge is escalating dramatically with the advent of deepfakes, advanced AI-driven impersonation techniques, and increasingly sophisticated phishing attacks. These technologies can create highly realistic but entirely fabricated video, audio, and document evidence, making it incredibly difficult for traditional systems, and even AI-powered verification tools, to distinguish genuine users from fraudulent ones. The potential for creating synthetic identities or manipulating biometric data to bypass checks is a severe threat, particularly for financial institutions and any service requiring robust Know Your Customer (KYC) processes. This escalating threat landscape underscores the urgent need for more secure, cryptographically verifiable online identity and verification mechanisms.
Understanding how digital credentials operate involves looking at the key players involved and the different technological layers that enable their functionality.
At its core, the concept of digital credentials, especially in the context of the new web APIs, revolves around a three-party model:
This three-party model is important because it aims to put the user (holder) in control of their own data. Unlike traditional identity systems where data might be centrally stored or shared between parties without direct user intermediation, this model emphasizes user consent and selective disclosure. The holder decides which pieces of information to share from a credential for a specific transaction, rather than revealing the entire credential.
A fundamental aspect of these systems is the involvement of cryptographic key pairs. The issuer digitally signs the credential, ensuring its authenticity and integrity. The holder, in turn, uses their private key, often secured within their digital wallet (which is protected by device hardware), to prove control over the credential and to authorize its presentation to a verifier. This typically involves the verifier presenting a challenge (a random piece of data) which the holder's wallet signs using the private key associated with the credential. The verifier can then use the corresponding public key to confirm the signature, thus authenticating the presentation.
This explanation is protocol-neutral, as the core principles of issuance, holding, and verification through cryptographic challenges are common across different underlying technologies.
This article concentrates on the verification of digital credentials and the principle of selective disclosure, enabling users to prove specific attributes (e.g., "I am over 18," "I possess a valid driver's license") without revealing the entire source document. While the underlying systems for digital credentials may support features like Qualified Electronic Signatures (QES) and remote signing capabilities (as seen in comprehensive solutions like the EU Digital Identity Wallet for legally binding signatures), the focus here, particularly for the Digital Credentials API, is on identity assertion and attribute verification for online interactions, not primarily on these broader signing functionalities.
To understand how digital credentials function, it's helpful to visualize a layered model. Each layer addresses a different aspect of the ecosystem, from the data format itself to how it's presented to a user in a web browser. This article primarily focuses on the Digital Credentials API, which operates at the presentation layer.
Core Terminology:
Think of VCs as a data model, VC API as a back-end spec, and DC API as the front-end implementation that presents credentials to the Web. Everything above layer 1 (Data-model layer) is format-agnostic; everything below depends on the credential format.
End-to-end flow (example: online age verification):
Notice how the data is a VC, the transport on the Web is DC API, the exchange protocol underneath is OpenID4VP, and the server-side check uses VC API.
Why the split exists:
Key take-aways:
Having explored the participants and the overall layered architecture of digital credentials, this article will now go deeper into the presentation layer, specifically focusing on the Digital Credentials API and its current state.
As the crucial component at the presentation layer, the Digital Credentials API is a web standard currently being developed to provide a secure and standardized way for websites to request and receive digital identity information from users' digital wallets. This effort is primarily housed within the W3C's Federated Identity Working Group (FedID WG), having migrated from the FedID Community Group in April 2025. The official draft specification can be found here: https://w3c-fedid.github.io/digital-credentials/.
As of 2025, the API is still described as undergoing significant changes. This highlights its active development phase. Despite this, its potential is significant. Chrome has been the first to ship something public, with its Origin Trial, allowing developers to experiment with its capabilities. Chrome also supports this natively on Android through its Credential Manager system and has recently also published support for Cross-Device Digital Credentials API usage on desktop.
The API extends the existing
Credential Management API by enabling
requests for digital credentials through navigator.credentials.get()
. According to the
W3C FedID WG Digital Credentials Explainer
(https://github.com/w3c-fedid/digital-credentials/blob/main/explainer.md),
the API has reverted to using this established interface rather than the previously
proposed navigator.identity
. A website requests a digital credential by calling
navigator.credentials.get()
with specific parameters for digital credentials.
Here's an illustrative example of how a website might call the API to request a credential using the OpenID4VP:
async function requestCredential() { // Check for Digital Credentials API support if (typeof window.DigitalCredential !== "undefined") { try { // These parameters are typically fetched from the backend. // Statically defined here for protocol extensibility illustration purposes. const oid4vp = { protocol: "oid4vp", // An example of an OpenID4VP request to wallets. // Based on https://github.com/openid/OpenID4VP/issues/125 data: { nonce: "n-0S6_WzA2Mj", presentation_definition: { //Presentation Exchange request, omitted for brevity }, }, }; // create an Abort Controller const controller = new AbortController(); // Call the Digital Credentials API using the presentation request from the backend let dcResponse = await navigator.credentials.get({ signal: controller.signal, mediation: "required", digital: { requests: [oid4vp], }, }); // Send the encrypted response to the backend for decryption and verification // Ommitted for brevity } catch (error) { console.error("Error:", error); } } else { // fallback scenario, illustrative only alert("The Digital Credentials API is not supported in this browser."); } }
This example is taken from here.
The Digital Credentials API essentially acts as a secure wrapper or intermediary. It allows the browser to mediate the request for identity information, leveraging the underlying operating system's capabilities to discover available wallets and credentials that match the request. The browser and OS can then present a consistent user interface for selecting the credential and authorizing its release, enhancing security and privacy by ensuring user consent and preventing websites from silently accessing sensitive data. The actual credential data in the response is intended to be opaque (encrypted) to the browser itself, with decryption and interpretation handled by the relying party and the wallet/holder.
The Digital Credentials API is designed to be protocol-agnostic, meaning it can support various underlying protocols for credential exchange. However, two main families of protocols are central to current implementations and discussions: org.iso.mdoc (derived from ISO 18013-5 and its extension ISO 18013-7 "Annex C") and the OpenID Foundation's OpenID for Verifiable Presentations (OpenID4VP) and OpenID for Verifiable Credential Issuance (OpenID4VCI) specifications.
Origin and Standardization: org.iso.mdoc refers to the data format and interaction model for mobile documents, primarily mobile Driving Licenses (mDLs), standardized by the International Organization for Standardization (ISO) and the International Electrotechnical (IEC). The foundational standard is ISO/IEC 18013-5, which defines the mDL application, data structure, and protocols for in-person (proximity) presentation using technologies like NFC, Bluetooth, or QR codes. ISO/IEC 18013-7 extends this to enable online/remote presentation of mDLs. The protocol string "org.iso.mdoc" is specifically defined in ISO/IEC TS 18013-7 (Annex C) for use with APIs like the Digital Credentials API.
Data Model: mdocs have a strictly defined data structure based on CBOR (Concise Binary Object Representation) for compactness and efficiency. It specifies namespaces and data elements for common driving license attributes and supports strong cryptographic security features, including issuer authentication, device binding, holder authentication (via portrait), session encryption, and selective disclosure.
Typical Use Cases: Primarily government-issued identity documents like driver's licenses and national IDs. It's designed for high-assurance scenarios, both in-person (e.g., traffic stops, age verification for restricted goods) and online (e.g., accessing government services, remote identity verification for bank account opening).
Feature | org.iso.mdoc (ISO 18013-5/7) | OpenID4VP / OpenID4VCI |
---|---|---|
Standardizing Body | ISO/IEC | OpenID Foundation |
Primary Focus | Mobile Driver's Licenses (mDLs) & official IDs | General verifiable credential exchange (any type) |
Data Format | CBOR-based, strictly defined data elements | Agnostic; commonly W3C VCs (JSON/JWT), mdocs, SD-JWTs |
Transport | Defined for proximity (NFC, BLE, QR) & online (18013-7) | Primarily OAuth 2.0-based for online; can be initiated via QR, deep links |
Selective Disclosure | Built-in via salted hashed claims | Via query languages like Presentation Exchange or DCQL |
Maturity | ISO 18013-5: Published Standard. ISO 18013-7: Published TS. ISO 23220 series (general mDocs): In development | OpenID4VP: Advanced Draft (e.g., draft 28, April 2025). OpenID4VCI: Advanced Draft |
Typical Issuers | Government agencies (DMVs, etc.) | Governments, educational institutions, employers, any entity |
Cost of Standard | Paid | Free / Open |
It's important to recognize that these are not always mutually exclusive. OpenID4VP can, for example, be used to request and transport an [org.iso.mdoc]. The choice often depends on the specific use case, the type of credential, and the ecosystem participants.
The European Union Digital Identity (EUDI) Wallet is a major initiative aiming to provide all EU citizens and residents with a secure digital wallet for identity documents and attestations. The EUDI Wallet architecture and reference framework explicitly plan to support both mdoc (particularly for Mobile Driving Licenses) and W3C Verifiable Credentials, utilizing OpenID4VP and OpenID4VCI for presentation and issuance flows. The reference implementation includes support for OpenID4VP transferring mDocs and OpenID4VCI for issuing PIDs and mDLs in mDoc and SD-JWT-VC formats. This dual support by such a large-scale project underscores the importance of both protocol families. However, this direction is not without criticism, as some observers note that the Digital Credentials API, heavily influenced by "US Bigtech" companies, might become deeply incorporated into the final EUDI Wallet specifications. Concerns have been raised about the potential influence of non-EU entities on a critical piece of EU infrastructure, as discussed in community forums such as this GitHub discussion.
The browser landscape for the Digital Credentials API is still taking shape, with notable differences in approach and support levels.
Google Chrome, particularly on Android, has been
an early adopter and implementer of the Digital Credentials API. They have run Origin
Trials and integrated it with Android's native
Credential Manager. Chrome's implementation primarily leverages OpenID4VP as the protocol
for requesting credentials via the navigator.credentials.get()
API call. While OpenID4VP
itself is format-agnostic and can carry org.iso.mdoc or W3C Verifiable Credentials as
payloads, the practical emphasis from Google seems to be on the OpenID4VP flow as the
transport mechanism. Android's Credential Manager
also natively supports OpenID4VP for presentation and OpenID4VCI for
issuance.
This allows Android apps to act as credential
holders and verifiers using these
standards.
In previous versions of this article, we predicted that Apple's approach would diverge
from Google's by focusing on the org.iso.mdoc
protocol. For historical context, our
reasoning was as follows:
Evidence from WebKit bug trackers and standards contributions suggested that Safari
would opt to focus support on org.iso.mdoc
directly, rather than prioritizing
OpenID4VP as the transport layer for all credential types. This was likely driven by
technical reservations about OpenID4VP's complexity in a
browser context and Apple's deep investment in shaping the ISO mdoc standards to align
with their platform's security model.
As we correctly anticipated, WWDC25 confirmed this strategy.
At the conference, Apple officially announced support for the API in Safari 26 (shipping
with iOS 26 and other OS updates in Fall 2025),
confirming that their implementation exclusively supports the org.iso.mdoc
protocol
for presentation.
This was detailed in the WWDC25 session Verify identity documents on the web. The API allows websites to request verifiable information from identity documents, such as a driver's license, stored in Apple Wallet or in third-party document provider apps.
Key takeaways from Apple's implementation:
"org-iso-mdoc"
, based on
the ISO/IEC 18013-7 Annex C standard. There is no support for OpenID4VP in Safari's
implementation of the Digital Credentials API.IdentityDocumentServices
framework and an
app extension.Apple provided a clear code example for how a relying party would use the API:
async function verifyIdentity() { try { // Server generates and cryptographically signs the request data. const response = await fetch("drivers/license/data"); const data = await response.json(); // The request specifies the 'org-iso-mdoc' protocol. const request = { protocol: "org-iso-mdoc", // data contains the cryptographically signed mdoc request. data, }; // The API must be called from within a user gesture. const credential = await navigator.credentials.get({ mediation: "required", digital: { requests: [request], }, }); // Send the encrypted response from the wallet to the server for decryption and validation. const verificationResponse = await fetch("/decrypt", { method: "POST", body: JSON.stringify(credential.data), headers: { "Content-Type": "application/json", }, }); // Display the verified details... const json = await verificationResponse.json(); presentDetails(json); } catch (err) { // Handle errors, e.g., user cancellation. } }
This confirmation solidifies the divergent strategies in the browser market. While Chrome builds on the flexible OpenID4VP transport layer, Apple is leveraging its deep investment in the ISO mdoc ecosystem to provide a highly integrated and secure, albeit less flexible, solution tailored to official identity documents.
Mozilla has formally expressed a "negative" position on the Digital Credentials API proposal as it currently stands. Their concerns are comprehensive and rooted in their mission to protect user privacy, agency, and ensure an open, equitable web.
Key concerns raised by Mozilla include:
Mozilla acknowledges that such an API could offer utility over existing ad-hoc methods for credential presentation but emphasizes that new web platform features must demonstrably make the web better overall and prioritize users' interests. While a W3C Council overruled a formal objection related to these concerns (to allow the work to proceed within W3C rather than potentially less transparent venues), the Council did recommend that the Working Group actively work to mitigate these potential harms.
Table 1: Browser Support for Digital Credentials API & Protocols
Feature / Browser | Google Chrome (on Android & Desktop) | Apple Safari (on iOS & macOS) | Mozilla Firefox |
---|---|---|---|
Digital Credentials API (navigator.credentials.get()) | β Supported (Origin Trial / In Development). Go live in Chrome 141. | β Yes (Supported in Safari 26 Beta) | β Negative Position |
org.iso.mdoc Support (via API) | β Yes (as a payload format, typically via OpenID4VP) | β Yes (Exclusive protocol supported) | β N/A due to negative stance on API |
OpenID4VP Support (via API) | β Yes (Primary protocol for API interaction) | β Negative | β N/A due to negative stance on API |
OpenID4VCI (Issuance via Web API) | β Yes (Supported by Android Credential Manager) | β Unlikely via browser API (only Native App) | β N/A due to negative stance on API |
Primary Dev Focus | OpenID4VP as transport; mdoc & W3C VCs as payloads | org.iso.mdoc format and direct protocol interactions | Addressing fundamental concerns before API support |
For organizations (Relying Parties or RPs) that intend to request and verify digital credentials from users, the current landscape requires careful strategic planning.
Given that Safari, with its significant market share, is likely to prioritize direct org.iso.mdoc interactions through the Digital Credentials API, and Chrome/Android are emphasizing OpenID4VP (which can carry mdocs or other Verifiable Credential formats), RPs aiming for the broadest possible reach should prepare to support interactions based on both approaches.
This means architecting systems that can:
While this adds complexity, attempting to force all users down a single protocol path will likely exclude a substantial portion of the user base, either those on iOS or those on Android/Chrome, depending on the chosen path. A pragmatic, albeit more development-intensive, approach is to build flexibility to handle both.
Relying Parties must be acutely aware that even when requesting the same logical piece of information (e.g., "is the user over 21?"), how this is defined in a request and how it is returned in a response can differ significantly between a direct mdoc query and an OpenID4VP query (which might use Presentation Exchange or DCQL).
RPs need to map their specific data requirements to these varying protocol structures. It is crucial to understand the nuances of how selective disclosure is implemented and requested in each protocol to ensure that only the minimum necessary data is requested and processed, thereby adhering to privacy best practices and data minimization principles. The format and structure of the disclosed data returned by the wallet may also differ, requiring distinct parsing and validation logic on the RP's backend.
For entities looking to issue digital credentials and provide wallet applications for holders, the operating system environment plays a crucial role.
Wallet issuers face distinctly different landscapes on iOS and Android concerning wallet creation, system integration, and interaction with the Digital Credentials API.
Apple's "walled garden" approach is well-established, and their implementation of digital credentials is no exception. However, WWDC25 clarified the path for third-party participation.
While Apple Wallet is the primary, built-in provider for credentials like state mDLs,
Apple has introduced the IdentityDocumentServices
framework for native iOS apps.
This allows third-party developers to build applications that can provision and present
their own identity documents.
To participate in the web flow, a native app must:
IdentityDocumentProviderRegistrationStore
to register
the mdocs the app manages with the operating system. This registration includes the
document type and the trusted certificate authorities for request signing.This means that while creating a fully integrated wallet on iOS requires building a native application and using Apple's specific frameworksβnot web technologies like PWAsβthere is a clear, albeit tightly controlled, mechanism for third-party apps to act as document providers alongside Apple Wallet. This confirms that interaction with the Digital Credentials API in Safari is managed by the OS, which then dispatches requests to Apple Wallet or any other registered and authorized document provider app.
The Digital Credentials API represents a significant advancement in the digital identity space, offering a more secure, user-centric, and privacy-preserving approach to identity verification and credential presentation. As the ecosystem evolves, it is crucial for both relying parties and wallet issuers to adapt and embrace the potential of this new technology. We will keep this article up-to-date as the landscape changes.
However, challenges remain. Achieving true global interoperability between different credential formats, protocols, and wallet implementations is a significant undertaking. Addressing the valid concerns raised by organizations like Mozilla regarding privacy, exclusion, and user agency is paramount to ensuring these technologies serve humanity. The current fragmentation in browser support and protocol emphasis means that relying parties and wallet issuers must navigate a complex landscape for the time being.
Enjoyed this read?
π€ Join our Passkeys Community
Share passkeys implementation tips and get support to free the world from passwords.
π Subscribe to Substack
Get the latest news, strategies, and insights about passkeys sent straight to your inbox.
Related Articles
Table of Contents