amuck-landowner

Amazon Releases New Open Source Implementation of TLS Protocol

joepie91

New Member
Amazon announced on Tuesday the availability of s2n, a new open source implementation of the Transport Layer Security (TLS) protocol that is designed to be simple, small, fast, and secure.

 

Numerous TLS vulnerabilities have been discovered over the past period, and bugs such as Heartbleed have shown that popular implementations such as OpenSSL are not always the best choice.

 

s2n, which is short for “signal to noise,” implements SSLv3, TLS 1.0, TLS 1.1, and TLS 1.2. It supports AES-128 and AES-256 in CBC and GCM modes, 3DES, and RC4. s2n supports both DHE and ECDHE for forward secrecy. The Online Certificate Status Protocol (OCSP), Application-Layer Protocol Negotiation (ALPN), and Server Name Indicator (SNI) TLS extensions are also supported. However, Amazon has pointed out that SSLv3, DHE and RC4 are disabled by default for security reasons.


[...]

OpenSSL, which has been under development since 1998, has more than 500,000 lines of code. This makes auditing and security reviews a difficult task. In contrast, s2n only has 6,000 lines of code and it has already undergone three external security evaluations and penetration tests.
More: http://www.securityweek.com/amazon-releases-new-open-source-implementation-tls-protocol

Just a server implementation, as far as I can tell, not a client implementation. Still, good news.
 

HostMayo-WK

Member
undergone three external security evaluations and penetration tests.
I remember reading an article where it was said that US government already knew about the heart bleed vulnerability and they didn't exposed it. S2N is just an infant and you never know how it safe it will be once it gets popular.
 

joepie91

New Member
I remember reading an article where it was said that US government already knew about the heart bleed vulnerability and they didn't exposed it. S2N is just an infant and you never know how it safe it will be once it gets popular.
While true, less code often translates into less bugs, and OpenSSL is already known for its... dubious code quality anyway.

It's certainly worth a shot, especially given the audits it has had. The kind of bugs that are missed in an audit, are usually the more subtle bugs introduced by overly verbose or poorly structured code.
 
Last edited by a moderator:
Top
amuck-landowner