Vulnerabilities

Amazon Releases New Open Source Implementation of TLS Protocol

Amazon announced on Tuesday the availability of s2n, a new open source implementation of the Transport Layer Security (TLS) protocol that is designed to be simple, small, fast, and secure.

<p><strong><span><span>Amazon announced on Tuesday the availability of s2n, a new open source implementation of the Transport Layer Security (TLS) protocol that is designed to be simple, small, fast, and secure.</span></span></strong></p>

Amazon announced on Tuesday the availability of s2n, a new open source implementation of the Transport Layer Security (TLS) protocol that is designed to be simple, small, fast, and secure.

Numerous TLS vulnerabilities have been discovered over the past period, and bugs such as Heartbleed have shown that popular implementations such as OpenSSL are not always the best choice.

s2n, which is short for “signal to noise,” implements SSLv3, TLS 1.0, TLS 1.1, and TLS 1.2. It supports AES-128 and AES-256 in CBC and GCM modes, 3DES, and RC4. s2n supports both DHE and ECDHE for forward secrecy. The Online Certificate Status Protocol (OCSP), Application-Layer Protocol Negotiation (ALPN), and Server Name Indicator (SNI) TLS extensions are also supported. However, Amazon has pointed out that SSLv3, DHE and RC4 are disabled by default for security reasons.

“As it can be difficult to keep track of which encryption algorithms and protocols are best to use, s2n features a simple API to use the latest ‘default’ set of preferences. If you prefer to remain on a specific version for backwards compatibility, that is also supported,” Amazon said.

According to Stephen Schmidt, VP of security engineering and CISO at AWS, s2n will be integrated into several AWS services over the coming months.

“TLS is a standardized protocol and s2n already implements the functionality that we use, so this won’t require any changes in your own applications and everything will remain interoperable,” Schmidt noted in a blog post.

OpenSSL, which has been under development since 1998, has more than 500,000 lines of code. This makes auditing and security reviews a difficult task. In contrast, s2n only has 6,000 lines of code and it has already undergone three external security evaluations and penetration tests.

However, Schmidt has pointed out that s2n isn’t intended as a replacement for OpenSSL, which Amazon supports through the Linux Foundation’s Core Infrastructure Initiative. Furthermore, Schmidt has highlighted the fact that s2n is just an implementation of TLS and it doesn’t provide a general purpose cryptography library, such as the “libcrypto” library in OpenSSL.

Those interested in using or contributing to s2n can find the source code and documentation on GitHub. The project is available under the Apache Software License 2.0.

Advertisement. Scroll to continue reading.

Experts who find security bugs in s2n are advised to report them to AWS via the vulnerability reporting page.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version