amazonka-kms-2.0: Amazon Key Management Service SDK.
Copyright(c) 2013-2023 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellSafe-Inferred
LanguageHaskell2010

Amazonka.KMS.Encrypt

Description

Encrypts plaintext of up to 4,096 bytes using a KMS key. You can use a symmetric or asymmetric KMS key with a KeyUsage of ENCRYPT_DECRYPT.

You can use this operation to encrypt small amounts of arbitrary data, such as a personal identifier or database password, or other sensitive information. You don't need to use the Encrypt operation to encrypt a data key. The GenerateDataKey and GenerateDataKeyPair operations return a plaintext data key and an encrypted copy of that data key.

If you use a symmetric encryption KMS key, you can use an encryption context to add additional security to your encryption operation. If you specify an EncryptionContext when encrypting data, you must specify the same encryption context (a case-sensitive exact match) when decrypting the data. Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context in the Key Management Service Developer Guide.

If you specify an asymmetric KMS key, you must also specify the encryption algorithm. The algorithm must be compatible with the KMS key spec.

When you use an asymmetric KMS key to encrypt or reencrypt data, be sure to record the KMS key and encryption algorithm that you choose. You will be required to provide the same KMS key and encryption algorithm when you decrypt the data. If the KMS key and algorithm do not match the values used to encrypt the data, the decrypt operation fails.

You are not required to supply the key ID and encryption algorithm when you decrypt with symmetric encryption KMS keys because KMS stores this information in the ciphertext blob. KMS cannot store metadata in ciphertext generated with asymmetric keys. The standard format for asymmetric key ciphertext does not include configurable fields.

The maximum size of the data that you can encrypt varies with the type of KMS key and the encryption algorithm that you choose.

  • Symmetric encryption KMS keys

    • SYMMETRIC_DEFAULT: 4096 bytes
  • RSA_2048
    • RSAES_OAEP_SHA_1: 214 bytes
    • RSAES_OAEP_SHA_256: 190 bytes
  • RSA_3072
    • RSAES_OAEP_SHA_1: 342 bytes
    • RSAES_OAEP_SHA_256: 318 bytes
  • RSA_4096
    • RSAES_OAEP_SHA_1: 470 bytes
    • RSAES_OAEP_SHA_256: 446 bytes
  • SM2PKE: 1024 bytes (China Regions only)

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:Encrypt (key policy)

Related operations:

  • Decrypt
  • GenerateDataKey
  • GenerateDataKeyPair
Synopsis

Creating a Request

data Encrypt Source #

See: newEncrypt smart constructor.

Constructors

Encrypt' 

Fields

  • encryptionAlgorithm :: Maybe EncryptionAlgorithmSpec

    Specifies the encryption algorithm that KMS will use to encrypt the plaintext message. The algorithm must be compatible with the KMS key that you specify.

    This parameter is required only for asymmetric KMS keys. The default value, SYMMETRIC_DEFAULT, is the algorithm used for symmetric encryption KMS keys. If you are using an asymmetric KMS key, we recommend RSAES_OAEP_SHA_256.

    The SM2PKE algorithm is only available in China Regions.

  • encryptionContext :: Maybe (HashMap Text Text)

    Specifies the encryption context that will be used to encrypt the data. An encryption context is valid only for cryptographic operations with a symmetric encryption KMS key. The standard asymmetric encryption algorithms and HMAC algorithms that KMS uses do not support an encryption context.

    An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

    For more information, see Encryption context in the Key Management Service Developer Guide.

  • grantTokens :: Maybe [Text]

    A list of grant tokens.

    Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

  • keyId :: Text

    Identifies the KMS key to use in the encryption operation. The KMS key must have a KeyUsage of ENCRYPT_DECRYPT. To find the KeyUsage of a KMS key, use the DescribeKey operation.

    To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

    For example:

    • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
    • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
    • Alias name: alias/ExampleAlias
    • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

    To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

  • plaintext :: Sensitive Base64

    Data to be encrypted.

Instances

Instances details
ToJSON Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

ToHeaders Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

toHeaders :: Encrypt -> [Header] #

ToPath Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

toPath :: Encrypt -> ByteString #

ToQuery Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

AWSRequest Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Associated Types

type AWSResponse Encrypt #

Generic Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Associated Types

type Rep Encrypt :: Type -> Type #

Methods

from :: Encrypt -> Rep Encrypt x #

to :: Rep Encrypt x -> Encrypt #

Show Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

NFData Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

rnf :: Encrypt -> () #

Eq Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

(==) :: Encrypt -> Encrypt -> Bool #

(/=) :: Encrypt -> Encrypt -> Bool #

Hashable Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

hashWithSalt :: Int -> Encrypt -> Int #

hash :: Encrypt -> Int #

type AWSResponse Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

type Rep Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

newEncrypt Source #

Create a value of Encrypt with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

Encrypt, encrypt_encryptionAlgorithm - Specifies the encryption algorithm that KMS will use to encrypt the plaintext message. The algorithm must be compatible with the KMS key that you specify.

This parameter is required only for asymmetric KMS keys. The default value, SYMMETRIC_DEFAULT, is the algorithm used for symmetric encryption KMS keys. If you are using an asymmetric KMS key, we recommend RSAES_OAEP_SHA_256.

The SM2PKE algorithm is only available in China Regions.

$sel:encryptionContext:Encrypt', encrypt_encryptionContext - Specifies the encryption context that will be used to encrypt the data. An encryption context is valid only for cryptographic operations with a symmetric encryption KMS key. The standard asymmetric encryption algorithms and HMAC algorithms that KMS uses do not support an encryption context.

An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

For more information, see Encryption context in the Key Management Service Developer Guide.

$sel:grantTokens:Encrypt', encrypt_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

Encrypt, encrypt_keyId - Identifies the KMS key to use in the encryption operation. The KMS key must have a KeyUsage of ENCRYPT_DECRYPT. To find the KeyUsage of a KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

$sel:plaintext:Encrypt', encrypt_plaintext - Data to be encrypted.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

Request Lenses

encrypt_encryptionAlgorithm :: Lens' Encrypt (Maybe EncryptionAlgorithmSpec) Source #

Specifies the encryption algorithm that KMS will use to encrypt the plaintext message. The algorithm must be compatible with the KMS key that you specify.

This parameter is required only for asymmetric KMS keys. The default value, SYMMETRIC_DEFAULT, is the algorithm used for symmetric encryption KMS keys. If you are using an asymmetric KMS key, we recommend RSAES_OAEP_SHA_256.

The SM2PKE algorithm is only available in China Regions.

encrypt_encryptionContext :: Lens' Encrypt (Maybe (HashMap Text Text)) Source #

Specifies the encryption context that will be used to encrypt the data. An encryption context is valid only for cryptographic operations with a symmetric encryption KMS key. The standard asymmetric encryption algorithms and HMAC algorithms that KMS uses do not support an encryption context.

An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

For more information, see Encryption context in the Key Management Service Developer Guide.

encrypt_grantTokens :: Lens' Encrypt (Maybe [Text]) Source #

A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

encrypt_keyId :: Lens' Encrypt Text Source #

Identifies the KMS key to use in the encryption operation. The KMS key must have a KeyUsage of ENCRYPT_DECRYPT. To find the KeyUsage of a KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

encrypt_plaintext :: Lens' Encrypt ByteString Source #

Data to be encrypted.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

Destructuring the Response

data EncryptResponse Source #

See: newEncryptResponse smart constructor.

Constructors

EncryptResponse' 

Fields

Instances

Instances details
Generic EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Associated Types

type Rep EncryptResponse :: Type -> Type #

Read EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Show EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

NFData EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

rnf :: EncryptResponse -> () #

Eq EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

type Rep EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

type Rep EncryptResponse = D1 ('MetaData "EncryptResponse" "Amazonka.KMS.Encrypt" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "EncryptResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "encryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec))) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newEncryptResponse Source #

Create a value of EncryptResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:ciphertextBlob:EncryptResponse', encryptResponse_ciphertextBlob - The encrypted plaintext. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

Encrypt, encryptResponse_encryptionAlgorithm - The encryption algorithm that was used to encrypt the plaintext.

Encrypt, encryptResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that was used to encrypt the plaintext.

$sel:httpStatus:EncryptResponse', encryptResponse_httpStatus - The response's http status code.

Response Lenses

encryptResponse_ciphertextBlob :: Lens' EncryptResponse (Maybe ByteString) Source #

The encrypted plaintext. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

encryptResponse_encryptionAlgorithm :: Lens' EncryptResponse (Maybe EncryptionAlgorithmSpec) Source #

The encryption algorithm that was used to encrypt the plaintext.

encryptResponse_keyId :: Lens' EncryptResponse (Maybe Text) Source #

The Amazon Resource Name (key ARN) of the KMS key that was used to encrypt the plaintext.

encryptResponse_httpStatus :: Lens' EncryptResponse Int Source #

The response's http status code.