SLH-DSA

  • Algorithm type: Digital signature scheme.
  • Main cryptographic assumption: hash-based signatures.
  • Principal submitters: Andreas Hülsing.
  • Auxiliary submitters: Daniel J. Bernstein, Christoph Dobraunig, Maria Eichlseder, Scott Fluhrer, Stefan-Lukas Gazdag, Panos Kampanakis, Stefan Kolbl, Tanja Lange, Martin M Lauridsen, Florian Mendel, Ruben Niederhagen, Christian Rechberger, Joost Rijneveld, Peter Schwabe, Jean-Philippe Aumasson, Bas Westerbaan, Ward Beullens.
  • Authors’ website: https://csrc.nist.gov/pubs/fips/205/final
  • Specification version: SLH-DSA.
  • Primary Source:
    • Source: https://github.com/pq-code-package/slhdsa-c/commit/a0fc1ff253930060d0246aebca06c2538eb92b88
    • Implementation license (SPDX-Identifier): MIT or ISC or Apache 2.0

Parameter set summary

Parameter set Parameter set alias Security model Claimed NIST Level Public key size (bytes) Secret key size (bytes) Signature size (bytes)
SLH_DSA_PURE_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_PURE_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_PURE_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_PURE_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_PURE_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_PURE_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_PURE_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_PURE_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_PURE_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_PURE_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_PURE_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_PURE_SHAKE_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA2_224_PREHASH_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA2_256_PREHASH_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA2_384_PREHASH_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA2_512_PREHASH_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA2_512_224_PREHASH_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA2_512_256_PREHASH_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA3_224_PREHASH_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA3_256_PREHASH_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA3_384_PREHASH_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA3_512_PREHASH_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHAKE_128_PREHASH_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHAKE_256_PREHASH_SHA2_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA2_224_PREHASH_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA2_256_PREHASH_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA2_384_PREHASH_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA2_512_PREHASH_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA2_512_224_PREHASH_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA2_512_256_PREHASH_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA3_224_PREHASH_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA3_256_PREHASH_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA3_384_PREHASH_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA3_512_PREHASH_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHAKE_128_PREHASH_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHAKE_256_PREHASH_SHA2_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA2_224_PREHASH_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA2_256_PREHASH_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA2_384_PREHASH_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA2_512_PREHASH_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA2_512_224_PREHASH_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA2_512_256_PREHASH_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA3_224_PREHASH_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA3_256_PREHASH_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA3_384_PREHASH_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA3_512_PREHASH_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHAKE_128_PREHASH_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHAKE_256_PREHASH_SHA2_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA2_224_PREHASH_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA2_256_PREHASH_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA2_384_PREHASH_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA2_512_PREHASH_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA2_512_224_PREHASH_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA2_512_256_PREHASH_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA3_224_PREHASH_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA3_256_PREHASH_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA3_384_PREHASH_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA3_512_PREHASH_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHAKE_128_PREHASH_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHAKE_256_PREHASH_SHA2_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA2_224_PREHASH_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA2_256_PREHASH_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA2_384_PREHASH_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA2_512_PREHASH_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA2_512_224_PREHASH_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA2_512_256_PREHASH_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA3_224_PREHASH_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA3_256_PREHASH_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA3_384_PREHASH_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA3_512_PREHASH_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHAKE_128_PREHASH_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHAKE_256_PREHASH_SHA2_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA2_224_PREHASH_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA2_256_PREHASH_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA2_384_PREHASH_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA2_512_PREHASH_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA2_512_224_PREHASH_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA2_512_256_PREHASH_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA3_224_PREHASH_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA3_256_PREHASH_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA3_384_PREHASH_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA3_512_PREHASH_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHAKE_128_PREHASH_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHAKE_256_PREHASH_SHA2_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA2_224_PREHASH_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA2_256_PREHASH_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA2_384_PREHASH_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA2_512_PREHASH_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA2_512_224_PREHASH_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA2_512_256_PREHASH_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA3_224_PREHASH_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA3_256_PREHASH_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA3_384_PREHASH_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA3_512_PREHASH_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHAKE_128_PREHASH_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHAKE_256_PREHASH_SHAKE_128S NA EUF-CMA 1 32 64 7856
SLH_DSA_SHA2_224_PREHASH_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA2_256_PREHASH_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA2_384_PREHASH_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA2_512_PREHASH_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA2_512_224_PREHASH_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA2_512_256_PREHASH_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA3_224_PREHASH_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA3_256_PREHASH_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA3_384_PREHASH_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA3_512_PREHASH_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHAKE_128_PREHASH_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHAKE_256_PREHASH_SHAKE_128F NA EUF-CMA 1 32 64 17088
SLH_DSA_SHA2_224_PREHASH_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA2_256_PREHASH_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA2_384_PREHASH_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA2_512_PREHASH_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA2_512_224_PREHASH_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA2_512_256_PREHASH_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA3_224_PREHASH_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA3_256_PREHASH_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA3_384_PREHASH_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA3_512_PREHASH_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHAKE_128_PREHASH_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHAKE_256_PREHASH_SHAKE_192S NA EUF-CMA 3 48 96 16224
SLH_DSA_SHA2_224_PREHASH_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA2_256_PREHASH_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA2_384_PREHASH_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA2_512_PREHASH_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA2_512_224_PREHASH_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA2_512_256_PREHASH_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA3_224_PREHASH_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA3_256_PREHASH_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA3_384_PREHASH_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA3_512_PREHASH_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHAKE_128_PREHASH_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHAKE_256_PREHASH_SHAKE_192F NA EUF-CMA 3 48 96 35664
SLH_DSA_SHA2_224_PREHASH_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA2_256_PREHASH_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA2_384_PREHASH_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA2_512_PREHASH_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA2_512_224_PREHASH_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA2_512_256_PREHASH_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA3_224_PREHASH_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA3_256_PREHASH_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA3_384_PREHASH_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA3_512_PREHASH_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHAKE_128_PREHASH_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHAKE_256_PREHASH_SHAKE_256S NA EUF-CMA 5 64 128 29792
SLH_DSA_SHA2_224_PREHASH_SHAKE_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA2_256_PREHASH_SHAKE_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA2_384_PREHASH_SHAKE_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA2_512_PREHASH_SHAKE_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA2_512_224_PREHASH_SHAKE_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA2_512_256_PREHASH_SHAKE_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA3_224_PREHASH_SHAKE_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA3_256_PREHASH_SHAKE_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA3_384_PREHASH_SHAKE_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHA3_512_PREHASH_SHAKE_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHAKE_128_PREHASH_SHAKE_256F NA EUF-CMA 5 64 128 49856
SLH_DSA_SHAKE_256_PREHASH_SHAKE_256F NA EUF-CMA 5 64 128 49856

SLH_DSA_PURE_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?‡
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

‡For an explanation of what this denotes, consult the Explanation of Terms section at the end of this file.

SLH_DSA_PURE_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_PURE_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_PURE_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_PURE_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_PURE_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_PURE_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_PURE_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_PURE_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_PURE_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_PURE_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_PURE_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_224_PREHASH_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_256_PREHASH_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_384_PREHASH_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_PREHASH_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_224_PREHASH_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_256_PREHASH_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_224_PREHASH_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_256_PREHASH_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_384_PREHASH_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_512_PREHASH_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_128_PREHASH_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_256_PREHASH_SHA2_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_224_PREHASH_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_256_PREHASH_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_384_PREHASH_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_PREHASH_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_224_PREHASH_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_256_PREHASH_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_224_PREHASH_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_256_PREHASH_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_384_PREHASH_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_512_PREHASH_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_128_PREHASH_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_256_PREHASH_SHA2_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_224_PREHASH_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_256_PREHASH_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_384_PREHASH_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_PREHASH_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_224_PREHASH_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_256_PREHASH_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_224_PREHASH_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_256_PREHASH_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_384_PREHASH_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_512_PREHASH_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_128_PREHASH_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_256_PREHASH_SHA2_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_224_PREHASH_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_256_PREHASH_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_384_PREHASH_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_PREHASH_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_224_PREHASH_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_256_PREHASH_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_224_PREHASH_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_256_PREHASH_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_384_PREHASH_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_512_PREHASH_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_128_PREHASH_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_256_PREHASH_SHA2_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_224_PREHASH_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_256_PREHASH_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_384_PREHASH_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_PREHASH_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_224_PREHASH_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_256_PREHASH_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_224_PREHASH_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_256_PREHASH_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_384_PREHASH_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_512_PREHASH_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_128_PREHASH_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_256_PREHASH_SHA2_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_224_PREHASH_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_256_PREHASH_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_384_PREHASH_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_PREHASH_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_224_PREHASH_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_256_PREHASH_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_224_PREHASH_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_256_PREHASH_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_384_PREHASH_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_512_PREHASH_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_128_PREHASH_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_256_PREHASH_SHA2_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_224_PREHASH_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_256_PREHASH_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_384_PREHASH_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_PREHASH_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_224_PREHASH_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_256_PREHASH_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_224_PREHASH_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_256_PREHASH_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_384_PREHASH_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_512_PREHASH_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_128_PREHASH_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_256_PREHASH_SHAKE_128S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_224_PREHASH_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_256_PREHASH_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_384_PREHASH_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_PREHASH_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_224_PREHASH_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_256_PREHASH_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_224_PREHASH_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_256_PREHASH_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_384_PREHASH_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_512_PREHASH_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_128_PREHASH_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_256_PREHASH_SHAKE_128F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_224_PREHASH_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_256_PREHASH_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_384_PREHASH_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_PREHASH_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_224_PREHASH_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_256_PREHASH_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_224_PREHASH_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_256_PREHASH_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_384_PREHASH_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_512_PREHASH_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_128_PREHASH_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_256_PREHASH_SHAKE_192S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_224_PREHASH_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_256_PREHASH_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_384_PREHASH_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_PREHASH_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_224_PREHASH_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_256_PREHASH_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_224_PREHASH_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_256_PREHASH_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_384_PREHASH_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_512_PREHASH_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_128_PREHASH_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_256_PREHASH_SHAKE_192F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_224_PREHASH_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_256_PREHASH_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_384_PREHASH_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_PREHASH_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_224_PREHASH_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_256_PREHASH_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_224_PREHASH_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_256_PREHASH_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_384_PREHASH_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_512_PREHASH_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_128_PREHASH_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_256_PREHASH_SHAKE_256S implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_224_PREHASH_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_256_PREHASH_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_384_PREHASH_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_PREHASH_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_224_PREHASH_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA2_512_256_PREHASH_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_224_PREHASH_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_256_PREHASH_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_384_PREHASH_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHA3_512_PREHASH_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_128_PREHASH_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

SLH_DSA_SHAKE_256_PREHASH_SHAKE_256F implementation characteristics

Implementation source Identifier in upstream Supported architecture(s) Supported operating system(s) CPU extension(s) used No branching-on-secrets claimed? No branching-on-secrets checked by valgrind? Large stack usage?
Primary Source slhdsa-c All All None False False True

Are implementations chosen based on runtime CPU feature detection? Yes.

Explanation of Terms

  • Large Stack Usage: Implementations identified as having such may cause failures when running in threads or in constrained environments.

Copyright © Open Quantum Safe a Series of LF Projects, LLC.
For website terms of use, trademark policy, and other project policies, please see https://lfprojects.org.
This site uses Just the Docs, a documentation theme for Jekyll. Background image by Rick Doble.