Zero-knowledge password manager
Comprehensive overview of how Passary protects your most sensitive data through zero-knowledge architecture and military-grade encryption.
Security isn't about promises—it's about mathematical guarantees. Passary is built on the principle that we should never have the ability to access your data, even if we wanted to, even if legally compelled.
This zero-knowledge architecture means your passwords are protected by cryptography, not trust. We've eliminated single points of failure and designed a system where you alone hold the keys to your vault.
Your encrypted vault resides exclusively on your device. No cloud storage, no servers, noSync—just your data, your device, your control.
All cryptographic operations execute in your browser. Encryption, decryption, key derivation—everything stays local.
We mathematically cannot access your master password or decrypted vault data. It's not a policy—it's cryptographic certainty.
No accounts, no analytics, no tracking. Check your network tab—zero requests during vault operations.
Passary uses industry-leading cryptographic algorithms with carefully chosen parameters to ensure maximum security.
Winner of the Password Hashing Competition. Argon2id is a memory-hard function that derives your encryption key from your master password.
Memory
64 MB
Iterations
3
Output
256 bits
Military-grade authenticated encryption. Used by the US government for TOP SECRET information. Provides both confidentiality and integrity.
All cryptographic operations use the browser's native Web Crypto API—a W3C standard that provides secure, constant-time implementations resistant to timing attacks.
Want the technical details? Visit our Encryption Details page for algorithm specifications, parameters, implementation code, and security analysis.
Understanding what threats Passary protects against—and what remains your responsibility.
If our website infrastructure is breached, attackers gain nothing—your vault isn't on our servers.
Even if compelled by law enforcement or government, we genuinely cannot provide vault access.
Malicious employees or compromised admin accounts cannot access user vaults.
No centralized database to monitor or intercept—all data is local and encrypted.
Vault data never transmitted over the network—nothing to intercept.
Argon2id + AES-256 makes brute-forcing computationally infeasible (billions of years).
With AES-256, there are 2^256 possible keys ≈ 1.15 × 10^77 combinations.
Grover's algorithm reduces AES-256 to effective 128-bit security—still far beyond brute-force reach.
Web Crypto API and Argon2id designed to resist timing and cache-based attacks.
Argon2id's memory-hard design makes GPU/ASIC attacks economically infeasible.
Understanding what you must trust—and what you don't need to trust—when using Passary.
✓ Passary's servers
Your vault never touches our infrastructure
✓ Our administrators
No access to your encrypted data or keys
✓ Network security
Vault data never transmitted over network
✓ Cloud providers
No cloud storage or third-party services
→ Your browser
Crypto operations run in your browser environment
→ Your device
Vault stored locally; device security crucial
→ JavaScript delivery
Code served from passary.com must be authentic
→ Cryptographic libraries
Web Crypto API and Argon2 implementation
We plan to open-source Passary and provide reproducible builds, allowing you to verify the code running in your browser matches our public repository. This will minimize trust requirements further.
Don't just trust us—verify our zero-knowledge and local-first architecture yourself.
Open your browser's DevTools → Network tab while using your vault. You'll see zero requests to external servers during vault operations.
Open DevTools → Application → IndexedDB. Your encrypted vault is stored locally—looks like random gibberish without your master password.
Load Passary, then disconnect from the internet. Your vault still works fully—proof that it's entirely local-first.
Our code will be open source, allowing security researchers to audit our cryptographic implementation.
| Security Aspect | Passary (Zero-Knowledge) | Cloud Password Manager |
|---|---|---|
| Provider can access passwords | ✗ Impossible | ✓ Technically possible |
| Server breach impact | ✓ Zero impact | ⚠ High risk |
| Legal/govt. data request | ✓ Cannot comply | ⚠ Must hand over data |
| Password recovery | ✗ Not possible | ✓ Email reset available |
| Trust requirement | ✓ Minimal | ⚠ Must trust provider |
| Data location | Your device only | Provider's cloud |
| Backup responsibility | ⚠ User manages | ✓ Automatic |