Skip to content

Commit c0c2a85

Browse files
authored
Add ML-KEM PQ TLS Policy Support, AWS-LC-FIPS-3.0.0 (#862)
1. Updates AWS-LC to release `AWS-LC-FIPS-3.0.0` (with ML-KEM support) 2. Fixes `test-fips-branch.sh` script to work with AWS-LC-FIPS 3.0.0 release 3. Adds new PQ TLS Policy to CRT Java enum with MLKEM support
1 parent 495dfe8 commit c0c2a85

File tree

4 files changed

+26
-34
lines changed

4 files changed

+26
-34
lines changed

README.md

+5-8
Original file line numberDiff line numberDiff line change
@@ -150,18 +150,15 @@ a classifier-based jar, you must specify the classifier name yourself.
150150
<dependencies>
151151
```
152152

153-
## FIPS Compliance
153+
## FIPS Cryptography
154154

155-
Currently the classifier `fips-where-available` provides an "uber" jar with FIPS compliance on *some platforms*.
156-
157-
Platforms without FIPS compliance are also included in this jar, for compatibility's sake. Check `CRT.isFIPS()` at runtime to ensure you are on a FIPS compliant platform. The current breakdown is:
158-
* **FIPS compliant**: linux-aarch_64, linux-x86_64
159-
* **NOT compliant**: linux-armv6, linux-armv7, linux-armv7-musl, linux-aarch_64-musl, linux-x86_32, linux-x86_64-musl, osx-aarch_64, osx-x86_64, windows-x86_32, windows-x86_64
155+
Currently the classifier `fips-where-available` provides an "uber" jar with FIPS tested cryptography on *some platforms*.
156+
Platforms that were not part of the FIPS testing are also included in this jar, for compatibility's sake. Check `CRT.isFIPS()` at runtime to ensure that AWS-LC is being run in FIPS mode, and follow the [security policy of AWS-LC-FIPS 3.0.0 (static)](https://github.com/aws/aws-lc/blob/AWS-LC-FIPS-3.0.0/crypto/fipsmodule/policydocs/DRAFT-140-3-AmazonSecurityPolicy-3.0.0-static.pdf).
160157

161158
> [!WARNING]
162-
> The classifier, and platforms with FIPS compliance are subject to change in the future.
159+
> The classifier, and platforms with FIPS testing are subject to change in the future.
163160
164-
Platforms with FIPS compliance use [AWS-LC](https://github.com/aws/aws-lc) as their cryptographic module ([NIST Certificate #4816](https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4816)).
161+
Refer to the [NIST Cryptographic Module Validation Program's Modules In Progress List](https://csrc.nist.gov/Projects/cryptographic-module-validation-program/modules-in-process/modules-in-process-list) for the latest status of the static AWS-LC 3.0 Cryptographic Module. A complete list of supported operating environments will be made available in the vendor security policy once the validation certificate has been issued. We will also update our release notes and documentation to reflect any changes in FIPS certification status. Previous versions of AWS-LC have already received FIPS cryptographic module certificates ([NIST Certificate #4816](https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4816) & [NIST Certificate #4631](https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4631)).
165162

166163
## GraalVM support
167164

codebuild/cd/test-fips-branch.sh

+5-4
Original file line numberDiff line numberDiff line change
@@ -9,12 +9,13 @@ cd ./crt/aws-lc || exit 1
99
# Get the current commit hash
1010
current_commit=$(git rev-parse HEAD)
1111

12-
# Check if the current commit is from the "fips-2022-11-02" branch
13-
if git merge-base --is-ancestor "$current_commit" "origin/fips-2022-11-02"; then
14-
echo "Current aws-lc commit is from the 'fips-2022-11-02' branch"
12+
# Check if the current commit is from the FIPS branch
13+
fips_branch="fips-2024-09-27"
14+
if git merge-base --is-ancestor "$current_commit" "origin/$fips_branch"; then
15+
echo "Current aws-lc commit is from the '$fips_branch' branch"
1516
status=0
1617
else
17-
echo "Error: Current aws-lc commit is not from the 'fips-2022-11-02' branch"
18+
echo "Error: Current aws-lc commit is not from the '$fips_branch' branch"
1819
status=1
1920
fi
2021

crt/aws-lc

src/main/java/software/amazon/awssdk/crt/io/TlsCipherPreference.java

+15-21
Original file line numberDiff line numberDiff line change
@@ -18,54 +18,48 @@ public enum TlsCipherPreference {
1818
TLS_CIPHER_SYSTEM_DEFAULT(0),
1919

2020
/**
21-
* @deprecated This TlsCipherPreference is no longer supported. Use TLS_CIPHER_PREF_PQ_TLSv1_0_2021_05 instead.
21+
* @deprecated This TlsCipherPreference is no longer supported. Use TLS_CIPHER_PREF_PQ_TLSv1_2_2023 instead.
2222
*/
2323
@Deprecated
2424
TLS_CIPHER_KMS_PQ_TLSv1_0_2019_06(1),
2525

2626
/**
27-
* @deprecated This TlsCipherPreference is no longer supported. Use TLS_CIPHER_PREF_PQ_TLSv1_0_2021_05 instead.
27+
* @deprecated This TlsCipherPreference is no longer supported. Use TLS_CIPHER_PREF_PQ_TLSv1_2_2023 instead.
2828
*/
2929
@Deprecated
3030
TLS_CIPHER_PREF_KMS_PQ_SIKE_TLSv1_0_2019_11(2),
3131

3232
/**
33-
* @deprecated This TlsCipherPreference is no longer supported. Use TLS_CIPHER_PREF_PQ_TLSv1_0_2021_05 instead.
33+
* @deprecated This TlsCipherPreference is no longer supported. Use TLS_CIPHER_PREF_PQ_TLSv1_2_2023 instead.
3434
*/
3535
@Deprecated
3636
TLS_CIPHER_PREF_KMS_PQ_TLSv1_0_2020_02(3),
3737

3838
/**
39-
* @deprecated This TlsCipherPreference is no longer supported. Use TLS_CIPHER_PREF_PQ_TLSv1_0_2021_05 instead.
39+
* @deprecated This TlsCipherPreference is no longer supported. Use TLS_CIPHER_PREF_PQ_TLSv1_2_2023 instead.
4040
*/
4141
@Deprecated
4242
TLS_CIPHER_PREF_KMS_PQ_SIKE_TLSv1_0_2020_02(4),
4343

4444
/**
45-
* @deprecated This TlsCipherPreference is no longer supported. Use TLS_CIPHER_PREF_PQ_TLSv1_0_2021_05 instead.
45+
* @deprecated This TlsCipherPreference is no longer supported. Use TLS_CIPHER_PREF_PQ_TLSv1_2_2023 instead.
4646
*/
4747
@Deprecated
4848
TLS_CIPHER_PREF_KMS_PQ_TLSv1_0_2020_07(5),
4949

5050
/**
51-
* This TlsCipherPreference supports TLS 1.0 through TLS 1.3, and contains Kyber Round 3 as its highest priority
52-
* PQ algorithm. PQ algorithms in this preference list will be used in hybrid mode, and will be combined with a
53-
* classical ECDHE key exchange.
54-
*
55-
* NIST has announced that Kyber will be first post-quantum key-agreement algorithm that it will standardize.
56-
* However, the NIST standardization process might introduce minor changes that may cause the final Kyber standard
57-
* to differ from the Kyber Round 3 implementation available in this preference list.
58-
*
59-
* Since this TlsCipherPreference contains algorithms that have not yet been officially standardized by NIST, this
60-
* preference list, and any of the PQ algorithms in it, may stop being supported at any time.
51+
* @deprecated This TlsCipherPreference is no longer supported. Use TLS_CIPHER_PREF_PQ_TLSv1_2_2023 instead.
52+
*/
53+
@Deprecated
54+
TLS_CIPHER_PREF_PQ_TLSv1_0_2021_05(6),
55+
56+
/**
57+
* This TlsCipherPreference is a clone of the "AWS-CRT-SDK-TLSv1.2-2023" s2n TLS Policy, but with the following PQ SupportedGroups added:
58+
* - X25519MLKEM768, P256MLKEM768, SecP256r1Kyber768Draft00, X25519Kyber768Draft00, secp384r1_kyber-768-r3, secp521r1_kyber-1024-r3, secp256r1_kyber-512-r3, x25519_kyber-512-r3
6159
*
62-
* For more info see:
63-
* - https://tools.ietf.org/html/draft-campagna-tls-bike-sike-hybrid
64-
* - https://datatracker.ietf.org/doc/html/draft-ietf-tls-hybrid-design
65-
* - https://aws.amazon.com/blogs/security/how-to-tune-tls-for-hybrid-post-quantum-cryptography-with-kyber/
66-
* - https://nvlpubs.nist.gov/nistpubs/ir/2022/NIST.IR.8413.pdf
60+
* Both X25519MLKEM768 and P256MLKEM768 will be standardized by the IETF soon. Hybrid Groups that contain Kyber may be removed in the future.
6761
*/
68-
TLS_CIPHER_PREF_PQ_TLSv1_0_2021_05(6);
62+
TLS_CIPHER_PREF_PQ_TLSv1_2_2023(7);
6963

7064
private int val;
7165

0 commit comments

Comments
 (0)