KMS / Client / derive_shared_secret

derive_shared_secret#

KMS.Client.derive_shared_secret(**kwargs)#

Derives a shared secret using a key agreement algorithm.

Note

You must use an asymmetric NIST-recommended elliptic curve (ECC) or SM2 (China Regions only) KMS key pair with a KeyUsage value of KEY_AGREEMENT to call DeriveSharedSecret.

DeriveSharedSecret uses the Elliptic Curve Cryptography Cofactor Diffie-Hellman Primitive (ECDH) to establish a key agreement between two peers by deriving a shared secret from their elliptic curve public-private key pairs. You can use the raw shared secret that DeriveSharedSecret returns to derive a symmetric key that can encrypt and decrypt data that is sent between the two peers, or that can generate and verify HMACs. KMS recommends that you follow NIST recommendations for key derivation when using the raw shared secret to derive a symmetric key.

The following workflow demonstrates how to establish key agreement over an insecure communication channel using DeriveSharedSecret.

  • Alice calls CreateKey to create an asymmetric KMS key pair with a KeyUsage value of KEY_AGREEMENT. The asymmetric KMS key must use a NIST-recommended elliptic curve (ECC) or SM2 (China Regions only) key spec.

  • Bob creates an elliptic curve key pair. Bob can call CreateKey to create an asymmetric KMS key pair or generate a key pair outside of KMS. Bob’s key pair must use the same NIST-recommended elliptic curve (ECC) or SM2 (China Regions ony) curve as Alice.

  • Alice and Bob exchange their public keys through an insecure communication channel (like the internet). Use GetPublicKey to download the public key of your asymmetric KMS key pair.

Note

KMS strongly recommends verifying that the public key you receive came from the expected party before using it to derive a shared secret.

  • Alice calls DeriveSharedSecret. KMS uses the private key from the KMS key pair generated in Step 1, Bob’s public key, and the Elliptic Curve Cryptography Cofactor Diffie-Hellman Primitive to derive the shared secret. The private key in your KMS key pair never leaves KMS unencrypted. DeriveSharedSecret returns the raw shared secret.

  • Bob uses the Elliptic Curve Cryptography Cofactor Diffie-Hellman Primitive to calculate the same raw secret using his private key and Alice’s public key.

To derive a shared secret you must provide a key agreement algorithm, the private key of the caller’s asymmetric NIST-recommended elliptic curve or SM2 (China Regions only) KMS key pair, and the public key from your peer’s NIST-recommended elliptic curve or SM2 (China Regions only) key pair. The public key can be from another asymmetric KMS key pair or from a key pair generated outside of KMS, but both key pairs must be on the same elliptic curve.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:DeriveSharedSecret (key policy)

Related operations:

  • CreateKey

  • GetPublicKey

  • DescribeKey

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

See also: AWS API Documentation

Request Syntax

response = client.derive_shared_secret(
    KeyId='string',
    KeyAgreementAlgorithm='ECDH',
    PublicKey=b'bytes',
    GrantTokens=[
        'string',
    ],
    DryRun=True|False,
    Recipient={
        'KeyEncryptionAlgorithm': 'RSAES_OAEP_SHA_256',
        'AttestationDocument': b'bytes'
    }
)
Parameters:
  • KeyId (string) –

    [REQUIRED]

    Identifies an asymmetric NIST-recommended ECC or SM2 (China Regions only) KMS key. KMS uses the private key in the specified key pair to derive the shared secret. The key usage of the KMS key must be KEY_AGREEMENT. To find the KeyUsage of a KMS key, use the DescribeKey operation.

    To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab

    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

    • Alias name: alias/ExampleAlias

    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

  • KeyAgreementAlgorithm (string) –

    [REQUIRED]

    Specifies the key agreement algorithm used to derive the shared secret. The only valid value is ECDH.

  • PublicKey (bytes) –

    [REQUIRED]

    Specifies the public key in your peer’s NIST-recommended elliptic curve (ECC) or SM2 (China Regions only) key pair.

    The public key must be a DER-encoded X.509 public key, also known as SubjectPublicKeyInfo (SPKI), as defined in RFC 5280.

    GetPublicKey returns the public key of an asymmetric KMS key pair in the required DER-encoded format.

    Note

    If you use Amazon Web Services CLI version 1, you must provide the DER-encoded X.509 public key in a file. Otherwise, the Amazon Web Services CLI Base64-encodes the public key a second time, resulting in a ValidationException.

    You can specify the public key as binary data in a file using fileb ( fileb://<path-to-file>) or in-line using a Base64 encoded string.

  • GrantTokens (list) –

    A list of grant tokens.

    Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

    • (string) –

  • DryRun (boolean) –

    Checks if your request will succeed. DryRun is an optional parameter.

    To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.

  • Recipient (dict) –

    A signed attestation document from an Amazon Web Services Nitro enclave and the encryption algorithm to use with the enclave’s public key. The only valid encryption algorithm is RSAES_OAEP_SHA_256.

    This parameter only supports attestation documents for Amazon Web Services Nitro Enclaves. To call DeriveSharedSecret for an Amazon Web Services Nitro Enclaves, use the Amazon Web Services Nitro Enclaves SDK to generate the attestation document and then use the Recipient parameter from any Amazon Web Services SDK to provide the attestation document for the enclave.

    When you use this parameter, instead of returning a plaintext copy of the shared secret, KMS encrypts the plaintext shared secret under the public key in the attestation document, and returns the resulting ciphertext in the CiphertextForRecipient field in the response. This ciphertext can be decrypted only with the private key in the enclave. The CiphertextBlob field in the response contains the encrypted shared secret derived from the KMS key specified by the KeyId parameter and public key specified by the PublicKey parameter. The SharedSecret field in the response is null or empty.

    For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide.

    • KeyEncryptionAlgorithm (string) –

      The encryption algorithm that KMS should use with the public key for an Amazon Web Services Nitro Enclave to encrypt plaintext values for the response. The only valid value is RSAES_OAEP_SHA_256.

    • AttestationDocument (bytes) –

      The attestation document for an Amazon Web Services Nitro Enclave. This document includes the enclave’s public key.

Return type:

dict

Returns:

Response Syntax

{
    'KeyId': 'string',
    'SharedSecret': b'bytes',
    'CiphertextForRecipient': b'bytes',
    'KeyAgreementAlgorithm': 'ECDH',
    'KeyOrigin': 'AWS_KMS'|'EXTERNAL'|'AWS_CLOUDHSM'|'EXTERNAL_KEY_STORE'
}

Response Structure

  • (dict) –

    • KeyId (string) –

      Identifies the KMS key used to derive the shared secret.

    • SharedSecret (bytes) –

      The raw secret derived from the specified key agreement algorithm, private key in the asymmetric KMS key, and your peer’s public key.

      If the response includes the CiphertextForRecipient field, the SharedSecret field is null or empty.

    • CiphertextForRecipient (bytes) –

      The plaintext shared secret encrypted with the public key in the attestation document.

      This field is included in the response only when the Recipient parameter in the request includes a valid attestation document from an Amazon Web Services Nitro enclave. For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide.

    • KeyAgreementAlgorithm (string) –

      Identifies the key agreement algorithm used to derive the shared secret.

    • KeyOrigin (string) –

      The source of the key material for the specified KMS key.

      When this value is AWS_KMS, KMS created the key material. When this value is EXTERNAL, the key material was imported or the KMS key doesn’t have any key material.

      The only valid values for DeriveSharedSecret are AWS_KMS and EXTERNAL. DeriveSharedSecret does not support KMS keys with a KeyOrigin value of AWS_CLOUDHSM or EXTERNAL_KEY_STORE.

Exceptions

  • KMS.Client.exceptions.NotFoundException

  • KMS.Client.exceptions.DisabledException

  • KMS.Client.exceptions.KeyUnavailableException

  • KMS.Client.exceptions.DependencyTimeoutException

  • KMS.Client.exceptions.InvalidGrantTokenException

  • KMS.Client.exceptions.InvalidKeyUsageException

  • KMS.Client.exceptions.KMSInternalException

  • KMS.Client.exceptions.KMSInvalidStateException

  • KMS.Client.exceptions.DryRunOperationException