Amazon releases open source cryptographic module

The s2n module could serve as a leaner replacement for the OpenSSL TLS module

Amazon's s2n is a new open source TLS implementation

Amazon's s2n is a new open source TLS implementation

Potentially saving the world from another online security disaster like last year's Heartbleed, Amazon Web Services has released as open source a cryptographic module for securing sensitive data passing over the Internet.

The software, s2n, is a new implementation of Transport Layer Security (TLS), a protocol for encrypting data. TLS is the successor of SSL (Secure Sockets Layer), both of which AWS uses to secure most of its services.

The AWS engineers who designed s2n, short for signal-to-noise, reduced the amount of code needed to implement TLS, with the hopes of making it easier to spot potential security vulnerabilities.

The s2n library implements TLS in 6,000 lines of code, significantly fewer than the 70,000-line implementation of TLS in OpenSSL, today's de facto implementation of TLS.

"Naturally with each line of code there is a risk of error, but this large size [of the OpenSSL TLS] also presents challenges for code audits, security reviews, performance, and efficiency," wrote Stephen Schmidt, AWS chief information security officer, in a blog post announcing the release of s2n.

The new s2n code base, in contrast, "is easier to review," Schmidt wrote. "We have already completed three external security evaluations and penetration tests on s2n, a practice we will be continuing." Over the next few months, AWS will start to incorporate s2n into its own cloud services.

Over the past year, numerous flaws have been found in various encryption software packages implementing TLS.

The notorious Heartbleed vulnerability in April 2014 was the most notorious of the lot, though that flaw was not the result of OpenSSL's TLS implementation. Other flaws have been found with TLS over the past year however, such as POODLE, which put Internet users at risk.

The s2n library doesn't serve as a full-fledged replacement to OpenSSL, Schmidt warned. Rather it could be used to replace only the TLS component of OpenSSL, which is a library called libssl. Amazon is also currently contributing to the Linux Foundation's ongoing project to better secure OpenSSL.

The AWS library should come as good news to many security and IT professionals in the industry.

One happy user is Per Buer, who is the founder and chief technology officer of Varnish, which offers open source caching software under the same name. Varnish is used by many high volume Web sites, such as the New York Times. The company is currently in the process of building in support for secure HTTP (HTTPS) into its software.

The development process has been difficult given the current state of TLS libraries, noted Buer, who is enthusiastic about investigating the use of s2n. To date, he had found TLS libraries to be buggy and difficult to work with -- not surprising given the complexity and stringent requirements of encryption.

"Having multiple TLS implementations to choose from sounds fantastic. Imagine just replacing the TLS layer in your infrastructure the next time there is a TLS security issue. I think this will make my life a lot better," Buer wrote in an e-mail.

Joab Jackson covers enterprise software and general technology breaking news for The IDG News Service. Follow Joab on Twitter at @Joab_Jackson. Joab's e-mail address is Joab_Jackson@idg.com

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags open sourcesoftwareAmazon Web ServicesVarnish

More about Amazon Web ServicesAWSIDGLinuxNewsTransportTwitter

Show Comments
[]