Welcome - Amazon Key Management Service
Services or capabilities described in Amazon Web Services documentation might vary by Region. To see the differences applicable to the China Regions, see Getting Started with Amazon Web Services in China (PDF).

Welcome

Amazon Key Management Service (Amazon KMS) is an encryption and key management web service. This guide describes the Amazon KMS operations that you can call programmatically. For general information about Amazon KMS, see the Amazon Key Management Service Developer Guide.

Note

Amazon KMS has replaced the term customer master key (CMK) with Amazon KMS key and KMS key. The concept has not changed. To prevent breaking changes, Amazon KMS is keeping some variations of this term.

Amazon provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, macOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to Amazon KMS and other Amazon services. For example, the SDKs take care of tasks such as signing requests (see below), managing errors, and retrying requests automatically. For more information about the Amazon SDKs, including how to download and install them, see Tools for Amazon Web Services.

We recommend that you use the Amazon SDKs to make programmatic API calls to Amazon KMS.

If you need to use FIPS 140-2 validated cryptographic modules when communicating with Amazon, use the FIPS endpoint in your preferred Amazon Web Services Region. For more information about the available FIPS endpoints, see Service endpoints in the Amazon Key Management Service topic of the Amazon Web Services General Reference.

All Amazon KMS API calls must be signed and be transmitted using Transport Layer Security (TLS). Amazon KMS recommends you always use the latest supported TLS version. Clients must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes.

Signing Requests

Requests must be signed using an access key ID and a secret access key. We strongly recommend that you do not use your Amazon Web Services account root access key ID and secret access key for everyday work. You can use the access key ID and secret access key for an IAM user or you can use the Amazon Security Token Service (Amazon STS) to generate temporary security credentials and use those to sign requests.

All Amazon KMS requests must be signed with Signature Version 4.

Logging API Requests

Amazon KMS supports Amazon CloudTrail, a service that logs Amazon API calls and related events for your Amazon Web Services account and delivers them to an Amazon S3 bucket that you specify. By using the information collected by CloudTrail, you can determine what requests were made to Amazon KMS, who made the request, when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find your log files, see the Amazon CloudTrail User Guide.

Additional Resources

For more information about credentials and request signing, see the following:

Commonly Used API Operations

Of the API operations discussed in this guide, the following will prove the most useful for most applications. You will likely perform operations other than these, such as creating keys and assigning policies, by using the console.

This document was last published on April 25, 2024.