mirror of
https://github.com/open-quantum-safe/liboqs.git
synced 2025-10-04 00:02:01 -04:00
* copy from slhdsa Signed-off-by: h2parson <h2parson@uwaterloo.ca> * integrate with copy from upstream Signed-off-by: h2parson <h2parson@uwaterloo.ca> * explicitly list slhdsa files to include and push generated code Signed-off-by: h2parson <h2parson@uwaterloo.ca> * format code script Signed-off-by: h2parson <h2parson@uwaterloo.ca> * add to requirements.in Signed-off-by: h2parson <h2parson@uwaterloo.ca> * fix code conventions Signed-off-by: h2parson <h2parson@uwaterloo.ca> * copy from upstream changes Signed-off-by: h2parson <h2parson@uwaterloo.ca> * add chdir to copy from slh dsa Signed-off-by: h2parson <h2parson@uwaterloo.ca> * modify template Signed-off-by: h2parson <h2parson@uwaterloo.ca> * generate requirements.txt Signed-off-by: h2parson <h2parson@uwaterloo.ca> * modify requirments in workflows Signed-off-by: h2parson <h2parson@uwaterloo.ca> * format Signed-off-by: h2parson <h2parson@uwaterloo.ca> * a Signed-off-by: h2parson <h2parson@uwaterloo.ca> * sort filenames in cmake file generation for slh dsa Signed-off-by: h2parson <h2parson@uwaterloo.ca> * add newline at end of header file Signed-off-by: h2parson <h2parson@uwaterloo.ca> * add whitespace and fix alg info tests Signed-off-by: h2parson <h2parson@uwaterloo.ca> * update docs with copy from upstream Signed-off-by: h2parson <h2parson@uwaterloo.ca> * add whitespace to src files Signed-off-by: h2parson <h2parson@uwaterloo.ca> * initialize ctx in slh Signed-off-by: h2parson <h2parson@uwaterloo.ca> * explicitly set little endian for windows x86 Signed-off-by: h2parson <h2parson@uwaterloo.ca> * temporarily disable ctx signing for slh tests Signed-off-by: h2parson <h2parson@uwaterloo.ca> * disable kats until hashes available for slh dsa Signed-off-by: h2parson <h2parson@uwaterloo.ca> * fix issues in test sig mem Signed-off-by: h2parson <h2parson@uwaterloo.ca> * temporarily add namespaces so that slh dsa will not break test namespace Signed-off-by: h2parson <h2parson@uwaterloo.ca> * updates Signed-off-by: h2parson <h2parson@uwaterloo.ca> * formatted file Signed-off-by: h2parson <h2parson@uwaterloo.ca> * align jinja template to astyle Signed-off-by: h2parson <h2parson@uwaterloo.ca> * change addrnd size Signed-off-by: h2parson <h2parson@uwaterloo.ca> * copy from slhdsa Signed-off-by: h2parson <h2parson@uwaterloo.ca> * integrate with copy from upstream Signed-off-by: h2parson <h2parson@uwaterloo.ca> * explicitly list slhdsa files to include and push generated code Signed-off-by: h2parson <h2parson@uwaterloo.ca> * format code script Signed-off-by: h2parson <h2parson@uwaterloo.ca> * add to requirements.in Signed-off-by: h2parson <h2parson@uwaterloo.ca> * fix code conventions Signed-off-by: h2parson <h2parson@uwaterloo.ca> * copy from upstream changes Signed-off-by: h2parson <h2parson@uwaterloo.ca> * add chdir to copy from slh dsa Signed-off-by: h2parson <h2parson@uwaterloo.ca> * modify template Signed-off-by: h2parson <h2parson@uwaterloo.ca> * generate requirements.txt Signed-off-by: h2parson <h2parson@uwaterloo.ca> * modify requirments in workflows Signed-off-by: h2parson <h2parson@uwaterloo.ca> * format Signed-off-by: h2parson <h2parson@uwaterloo.ca> * a Signed-off-by: h2parson <h2parson@uwaterloo.ca> * sort filenames in cmake file generation for slh dsa Signed-off-by: h2parson <h2parson@uwaterloo.ca> * add newline at end of header file Signed-off-by: h2parson <h2parson@uwaterloo.ca> * add whitespace and fix alg info tests Signed-off-by: h2parson <h2parson@uwaterloo.ca> * update docs with copy from upstream Signed-off-by: h2parson <h2parson@uwaterloo.ca> * add whitespace to src files Signed-off-by: h2parson <h2parson@uwaterloo.ca> * initialize ctx in slh Signed-off-by: h2parson <h2parson@uwaterloo.ca> * explicitly set little endian for windows x86 Signed-off-by: h2parson <h2parson@uwaterloo.ca> * temporarily disable ctx signing for slh tests Signed-off-by: h2parson <h2parson@uwaterloo.ca> * disable kats until hashes available for slh dsa Signed-off-by: h2parson <h2parson@uwaterloo.ca> * fix issues in test sig mem Signed-off-by: h2parson <h2parson@uwaterloo.ca> * temporarily add namespaces so that slh dsa will not break test namespace Signed-off-by: h2parson <h2parson@uwaterloo.ca> * updates Signed-off-by: h2parson <h2parson@uwaterloo.ca> * formatted file Signed-off-by: h2parson <h2parson@uwaterloo.ca> * align jinja template to astyle Signed-off-by: h2parson <h2parson@uwaterloo.ca> * change addrnd size Signed-off-by: h2parson <h2parson@uwaterloo.ca> * fix std algs filtering issue Signed-off-by: h2parson <h2parson@uwaterloo.ca> * modifying windows amd toolchain file to fix endianness issue Signed-off-by: h2parson <h2parson@uwaterloo.ca> * disable leak testing on slh dsa Signed-off-by: h2parson <h2parson@uwaterloo.ca> * disable slh dsa for arm emulated linux and zephyr tests Signed-off-by: h2parson <h2parson@uwaterloo.ca> * fix zephyr test skip logic Signed-off-by: h2parson <h2parson@uwaterloo.ca> * fix upstream issue with prehash naming and add variant specific nist levels Signed-off-by: h2parson <h2parson@uwaterloo.ca> * automatically update slh dsa yml file Signed-off-by: h2parson <h2parson@uwaterloo.ca> * get slh dsa md file generation working Signed-off-by: h2parson <h2parson@uwaterloo.ca> * fix naming in slh wrapper files Signed-off-by: h2parson <h2parson@uwaterloo.ca> * minor changes from review Signed-off-by: h2parson <h2parson@uwaterloo.ca> * separate slh dsa jobs from stfl sigs Signed-off-by: h2parson <h2parson@uwaterloo.ca> * separate slhdsa from sig stfl tests on mac and windows Signed-off-by: h2parson <h2parson@uwaterloo.ca> * fix macos yml format Signed-off-by: h2parson <h2parson@uwaterloo.ca> * modify zephyr timeout Signed-off-by: h2parson <h2parson@uwaterloo.ca> * re-enable some tests for slh dsa Signed-off-by: h2parson <h2parson@uwaterloo.ca> * separate leak tests Signed-off-by: h2parson <h2parson@uwaterloo.ca> * allow algorithm family level enablement and reconfigure slhdsa CI jobs Signed-off-by: h2parson <h2parson@uwaterloo.ca> * move slh dsa address sanitizer to extended tests and extend time limit to 90 minutes Signed-off-by: h2parson <h2parson@uwaterloo.ca> * remove package deb from CI job, remove auto gen kat sig for slhdsa, add prime ctx step for sig testing slhdsa Signed-off-by: h2parson <h2parson@uwaterloo.ca> --------- Signed-off-by: h2parson <h2parson@uwaterloo.ca>
1427 lines
176 KiB
Markdown
1427 lines
176 KiB
Markdown
# SLH-DSA
|
|
|
|
- **Algorithm type**: Digital signature scheme.
|
|
- **Main cryptographic assumption**: hash-based signatures.
|
|
- **Principal submitters**: Andreas Hülsing.
|
|
- **Auxiliary submitters**: Daniel J. Bernstein, Christoph Dobraunig, Maria Eichlseder, Scott Fluhrer, Stefan-Lukas Gazdag, Panos Kampanakis, Stefan Kolbl, Tanja Lange, Martin M Lauridsen, Florian Mendel, Ruben Niederhagen, Christian Rechberger, Joost Rijneveld, Peter Schwabe, Jean-Philippe Aumasson, Bas Westerbaan, Ward Beullens.
|
|
- **Authors' website**: https://csrc.nist.gov/pubs/fips/205/final
|
|
- **Specification version**: SLH-DSA.
|
|
- **Primary Source**<a name="primary-source"></a>:
|
|
- **Source**: https://github.com/pq-code-package/slhdsa-c/commit/a0fc1ff253930060d0246aebca06c2538eb92b88
|
|
- **Implementation license (SPDX-Identifier)**: MIT or ISC or Apache 2.0
|
|
|
|
|
|
## Parameter set summary
|
|
|
|
| Parameter set | Parameter set alias | Security model | Claimed NIST Level | Public key size (bytes) | Secret key size (bytes) | Signature size (bytes) |
|
|
|:----------------------------------------------:|:----------------------|:-----------------|---------------------:|--------------------------:|--------------------------:|-------------------------:|
|
|
| SLH\_DSA\_PURE\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_PURE\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_PURE\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_PURE\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_PURE\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_PURE\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_PURE\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_PURE\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_PURE\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_PURE\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_PURE\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_PURE\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA2\_224\_PREHASH\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA2\_256\_PREHASH\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA2\_384\_PREHASH\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA2\_512\_PREHASH\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA3\_224\_PREHASH\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA3\_256\_PREHASH\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA3\_384\_PREHASH\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA3\_512\_PREHASH\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHAKE\_128\_PREHASH\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHAKE\_256\_PREHASH\_SHA2\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA2\_224\_PREHASH\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA2\_256\_PREHASH\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA2\_384\_PREHASH\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA2\_512\_PREHASH\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA3\_224\_PREHASH\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA3\_256\_PREHASH\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA3\_384\_PREHASH\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA3\_512\_PREHASH\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHAKE\_128\_PREHASH\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHAKE\_256\_PREHASH\_SHA2\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA2\_224\_PREHASH\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA2\_256\_PREHASH\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA2\_384\_PREHASH\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA2\_512\_PREHASH\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA3\_224\_PREHASH\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA3\_256\_PREHASH\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA3\_384\_PREHASH\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA3\_512\_PREHASH\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHAKE\_128\_PREHASH\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHAKE\_256\_PREHASH\_SHA2\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA2\_224\_PREHASH\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA2\_256\_PREHASH\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA2\_384\_PREHASH\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA2\_512\_PREHASH\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA3\_224\_PREHASH\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA3\_256\_PREHASH\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA3\_384\_PREHASH\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA3\_512\_PREHASH\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHAKE\_128\_PREHASH\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHAKE\_256\_PREHASH\_SHA2\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA2\_224\_PREHASH\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA2\_256\_PREHASH\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA2\_384\_PREHASH\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA2\_512\_PREHASH\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA3\_224\_PREHASH\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA3\_256\_PREHASH\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA3\_384\_PREHASH\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA3\_512\_PREHASH\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHAKE\_128\_PREHASH\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHAKE\_256\_PREHASH\_SHA2\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA2\_224\_PREHASH\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA2\_256\_PREHASH\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA2\_384\_PREHASH\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA2\_512\_PREHASH\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA3\_224\_PREHASH\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA3\_256\_PREHASH\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA3\_384\_PREHASH\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA3\_512\_PREHASH\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHAKE\_128\_PREHASH\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHAKE\_256\_PREHASH\_SHA2\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA2\_224\_PREHASH\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA2\_256\_PREHASH\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA2\_384\_PREHASH\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA2\_512\_PREHASH\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA3\_224\_PREHASH\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA3\_256\_PREHASH\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA3\_384\_PREHASH\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA3\_512\_PREHASH\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHAKE\_128\_PREHASH\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHAKE\_256\_PREHASH\_SHAKE\_128S | NA | EUF-CMA | 1 | 32 | 64 | 7856 |
|
|
| SLH\_DSA\_SHA2\_224\_PREHASH\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA2\_256\_PREHASH\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA2\_384\_PREHASH\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA2\_512\_PREHASH\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA3\_224\_PREHASH\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA3\_256\_PREHASH\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA3\_384\_PREHASH\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA3\_512\_PREHASH\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHAKE\_128\_PREHASH\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHAKE\_256\_PREHASH\_SHAKE\_128F | NA | EUF-CMA | 1 | 32 | 64 | 17088 |
|
|
| SLH\_DSA\_SHA2\_224\_PREHASH\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA2\_256\_PREHASH\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA2\_384\_PREHASH\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA2\_512\_PREHASH\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA3\_224\_PREHASH\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA3\_256\_PREHASH\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA3\_384\_PREHASH\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA3\_512\_PREHASH\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHAKE\_128\_PREHASH\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHAKE\_256\_PREHASH\_SHAKE\_192S | NA | EUF-CMA | 3 | 48 | 96 | 16224 |
|
|
| SLH\_DSA\_SHA2\_224\_PREHASH\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA2\_256\_PREHASH\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA2\_384\_PREHASH\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA2\_512\_PREHASH\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA3\_224\_PREHASH\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA3\_256\_PREHASH\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA3\_384\_PREHASH\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA3\_512\_PREHASH\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHAKE\_128\_PREHASH\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHAKE\_256\_PREHASH\_SHAKE\_192F | NA | EUF-CMA | 3 | 48 | 96 | 35664 |
|
|
| SLH\_DSA\_SHA2\_224\_PREHASH\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA2\_256\_PREHASH\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA2\_384\_PREHASH\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA2\_512\_PREHASH\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA3\_224\_PREHASH\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA3\_256\_PREHASH\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA3\_384\_PREHASH\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA3\_512\_PREHASH\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHAKE\_128\_PREHASH\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHAKE\_256\_PREHASH\_SHAKE\_256S | NA | EUF-CMA | 5 | 64 | 128 | 29792 |
|
|
| SLH\_DSA\_SHA2\_224\_PREHASH\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA2\_256\_PREHASH\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA2\_384\_PREHASH\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA2\_512\_PREHASH\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA3\_224\_PREHASH\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA3\_256\_PREHASH\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA3\_384\_PREHASH\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHA3\_512\_PREHASH\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHAKE\_128\_PREHASH\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
| SLH\_DSA\_SHAKE\_256\_PREHASH\_SHAKE\_256F | NA | EUF-CMA | 5 | 64 | 128 | 49856 |
|
|
|
|
## SLH\_DSA\_PURE\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage?‡ |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:----------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
‡For an explanation of what this denotes, consult the [Explanation of Terms](#explanation-of-terms) section at the end of this file.
|
|
|
|
## SLH\_DSA\_PURE\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_PURE\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_PURE\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_PURE\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_PURE\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_PURE\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_PURE\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_PURE\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_PURE\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_PURE\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_PURE\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_224\_PREHASH\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_256\_PREHASH\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_384\_PREHASH\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_PREHASH\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_224\_PREHASH\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_256\_PREHASH\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_384\_PREHASH\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_512\_PREHASH\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_128\_PREHASH\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_256\_PREHASH\_SHA2\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_224\_PREHASH\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_256\_PREHASH\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_384\_PREHASH\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_PREHASH\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_224\_PREHASH\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_256\_PREHASH\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_384\_PREHASH\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_512\_PREHASH\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_128\_PREHASH\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_256\_PREHASH\_SHA2\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_224\_PREHASH\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_256\_PREHASH\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_384\_PREHASH\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_PREHASH\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_224\_PREHASH\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_256\_PREHASH\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_384\_PREHASH\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_512\_PREHASH\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_128\_PREHASH\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_256\_PREHASH\_SHA2\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_224\_PREHASH\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_256\_PREHASH\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_384\_PREHASH\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_PREHASH\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_224\_PREHASH\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_256\_PREHASH\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_384\_PREHASH\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_512\_PREHASH\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_128\_PREHASH\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_256\_PREHASH\_SHA2\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_224\_PREHASH\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_256\_PREHASH\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_384\_PREHASH\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_PREHASH\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_224\_PREHASH\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_256\_PREHASH\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_384\_PREHASH\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_512\_PREHASH\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_128\_PREHASH\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_256\_PREHASH\_SHA2\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_224\_PREHASH\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_256\_PREHASH\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_384\_PREHASH\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_PREHASH\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_224\_PREHASH\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_256\_PREHASH\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_384\_PREHASH\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_512\_PREHASH\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_128\_PREHASH\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_256\_PREHASH\_SHA2\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_224\_PREHASH\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_256\_PREHASH\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_384\_PREHASH\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_PREHASH\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_224\_PREHASH\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_256\_PREHASH\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_384\_PREHASH\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_512\_PREHASH\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_128\_PREHASH\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_256\_PREHASH\_SHAKE\_128S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_224\_PREHASH\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_256\_PREHASH\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_384\_PREHASH\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_PREHASH\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_224\_PREHASH\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_256\_PREHASH\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_384\_PREHASH\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_512\_PREHASH\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_128\_PREHASH\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_256\_PREHASH\_SHAKE\_128F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_224\_PREHASH\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_256\_PREHASH\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_384\_PREHASH\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_PREHASH\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_224\_PREHASH\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_256\_PREHASH\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_384\_PREHASH\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_512\_PREHASH\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_128\_PREHASH\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_256\_PREHASH\_SHAKE\_192S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_224\_PREHASH\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_256\_PREHASH\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_384\_PREHASH\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_PREHASH\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_224\_PREHASH\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_256\_PREHASH\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_384\_PREHASH\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_512\_PREHASH\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_128\_PREHASH\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_256\_PREHASH\_SHAKE\_192F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_224\_PREHASH\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_256\_PREHASH\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_384\_PREHASH\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_PREHASH\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_224\_PREHASH\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_256\_PREHASH\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_384\_PREHASH\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_512\_PREHASH\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_128\_PREHASH\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_256\_PREHASH\_SHAKE\_256S implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_224\_PREHASH\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_256\_PREHASH\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_384\_PREHASH\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_PREHASH\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_224\_PREHASH\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA2\_512\_256\_PREHASH\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_224\_PREHASH\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_256\_PREHASH\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_384\_PREHASH\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHA3\_512\_PREHASH\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_128\_PREHASH\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## SLH\_DSA\_SHAKE\_256\_PREHASH\_SHAKE\_256F implementation characteristics
|
|
|
|
| Implementation source | Identifier in upstream | Supported architecture(s) | Supported operating system(s) | CPU extension(s) used | No branching-on-secrets claimed? | No branching-on-secrets checked by valgrind? | Large stack usage? |
|
|
|:---------------------------------:|:-------------------------|:----------------------------|:--------------------------------|:------------------------|:-----------------------------------|:-----------------------------------------------|:---------------------|
|
|
| [Primary Source](#primary-source) | slhdsa-c | All | All | None | False | False | True |
|
|
|
|
Are implementations chosen based on runtime CPU feature detection? **Yes**.
|
|
|
|
## Explanation of Terms
|
|
|
|
- **Large Stack Usage**: Implementations identified as having such may cause failures when running in threads or in constrained environments. |