It sounds like a cool concept, but I can’t see anyone migrating to this service since there is no logical way to import your current passwords.

Am I missing something?

  • ollien@beehaw.org
    link
    fedilink
    arrow-up
    2
    ·
    1 year ago

    The idea of a security tool using the same name as one of the most serious security vulnerabilities of the last decade is very funny, lol.

  • dudeami0@lemmy.dudeami.win
    link
    fedilink
    arrow-up
    1
    ·
    1 year ago

    This seems like someone learned about key derivation functions and applied it to passwords. So with this system, it’s stateless and no passwords are stored (encrypted or not). You need 4 things to generate passwords:

    • Your full name
    • Spectre secret
    • Site Domain
    • Master password

    This seems counter intuitive to the stateless nature, since at least one (the spectre secret) will need to be stored somewhere. For UX the full name probably would also be stored, and the site domain can be gotten via some API on password use. This leaves the master password as the only portion not stored, and on “unlocking” the database it would probably be stored on the users device for a period of time.

    This also ignores some of the requirements of websites needing passwords (some support all characters, some only a-z0-9_, etc etc). If supported, this metadata would also need to be stored somewhere. The cons of not being able to change passwords is also a huge issue, as passwords should be changed often, or replaced with keys (which you also replace often!).

    For attackers, this seems not much different than a database file. In most cases, they’ll already know two of the 4 (site domain and full name, especially in corporate environments). This leaves only the spectre secret and the master password doing the heavy lifting of security. This sounds a lot like a traditional password manager, where you have a master password, a database file, and an optional key file.

    So the process to attack a traditional database system is to acquire the needed information (database file, master password/key file) and lookup the password (site domain/description). The process to attack spectre is to acquire the needed information (full name, secret, master password) and lookup the password (site domain/description). These have the same challenges of acquiring/brute forcing the master password and key file, and are essentially the same in the eyes of an attacker.

    Overall I think passkey’s will replace passwords, or something along that line. Keys have been used for a long time in security sensitive areas, can be swapped out easily and provide much more protection than a password when large enough.

    • Oliver@feddit.de
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 year ago

      I don’t think passwords have to be changed very often. When you use a password manager and 30 character random generated passwords (or why not 64 characters or even more if the site allows it) separately for each site. If there isn’t a breach: why should I change the password?

      That’s a singular used very complex password which only my password managers knows changed against another singular used very complex password which only my password manager knows.

      If it is long enough, even brute force shouldn’t be a problem if someone is trying every single combination possible for 30 or more characters (where he doesn’t know how much characters he has to find). 🤷‍♂️

      • dudeami0@lemmy.dudeami.win
        link
        fedilink
        English
        arrow-up
        1
        ·
        1 year ago

        Often is probably a bad way to phrase it, but there is a reason TLS certificates are changed regularly. Generally this isn’t a big concern if you are the sole user and a set of known devices are used. Once you start handing passwords to others to use (such as is common in corporate environments) the problems being to show. Resetting the password is just a sure fire way to revoke access to anyone that may of had access that shouldn’t, for whatever reason.

        You are correct though, that as long as the password isn’t being used on public terminals or in areas it might be compromised, it’s generally secure.

  • im stuff@lemmy.blahaj.zone
    link
    fedilink
    arrow-up
    1
    ·
    1 year ago

    if my securely generated password to example.com gets leaked in a data breach, my only options are to ignore the leak or regenerate all my passwords with a new master password?

    i don’t think this works for me

  • flashgnash@lemm.ee
    link
    fedilink
    arrow-up
    1
    ·
    1 year ago

    I would absolutely migrate to this if there were a good android app for it. The one that exists doesn’t seem to have support for android’s password autofill system though

    Have been using a manual method of consistently generating passwords for a while now so given good app/browser extensions it’s a direct upgrade

  • Esca@lemmy.one
    link
    fedilink
    arrow-up
    0
    ·
    edit-2
    1 year ago

    So basically a fancy hashing algorithm to get the same password for the same information you give it. Neat idea but I am not convinced yet.

    If your Spectre secret gets somehow leaked (and your full name could easily be found), that’s immediately all your current and future passwords leaked. Now, this would in theory also be a problem with regular password managers that live in the cloud. Though smart ones hopefully add 2FA or similar before they let their users log in. For offline password managers the hacker would need your secret + database to get your password. That’s a lot harder. Spectre takes one of those items away, because the ‘database’ is their algorithm which literally runs on their webpage. All they need is a single password.

    What if a site you use leaks your password and you have to change your password for that site only? Spectre won’t help you with that, as it will still give you the (burned) password. So you manually have to remember which sites use Spectre for passwords and which ones don’t.

    Have any services that have been provided to you with a set password you can’t change (eg: some service your job uses), Spectre won’t help you with this as it won’t hold any custom passwords. Have any weird services that requires a specific length and/or forbidden characters Spectre does? Good luck, Spectre can’t help you here either. It’s not a password manager.

    • imaginary@feddit.deOP
      link
      fedilink
      arrow-up
      0
      ·
      1 year ago

      and your full name could easily be found

      I think they are only talking about your username, not your actual name.

      What if a site you use leaks your password and you have to change your password for that site only? Spectre won’t help you with that, as it will still give you the (burned) password.

      That is something I immediately thought about, there is no way to change a single password. All or nothing.

      Good luck with hundreds of passwords that would need changing.