Skip to content

Commit

Permalink
Remove pure vs prehash mode text
Browse files Browse the repository at this point in the history
  • Loading branch information
danvangeest committed Jun 5, 2024
1 parent 0e54cdc commit 5d4b7e2
Showing 1 changed file with 0 additions and 2 deletions.
2 changes: 0 additions & 2 deletions draft-ietf-lamps-x509-slhdsa.md
Original file line number Diff line number Diff line change
Expand Up @@ -102,8 +102,6 @@ Digital signatures are used within X.509 Public Key Infrastructure such as X.509

Stateless Hash-Based Digital Signatures (SLH-DSA) is a quantum-resistant digital signature scheme standardized in {{FIPS205}} \[EDNOTE: {{FIPS205-ipd}} until officially published] by the US National Institute of Standards and Technology (NIST) PQC project {{NIST-PQC}}. This document specifies the use of the SLH-DSA algorithm in Public Key Infrastructure X.509 (PKIX) certificates and Certificate Revocation Lists (CRLs).

The final version of {{FIPS205}} is expected to define two signature modes: pure mode and predigest mode. This document only specifies the use of pure mode with X.509 certificates and CRLs.

SLH-DSA offers three security levels. The parameters for each of the security levels were chosen to provide 128 bits of security, 192 bits of security, and 256 bits of security. There are small (s) or fast (f) version of the algorithm, and the option to use SHA-256 {{?FIPS180=NIST.FIPS.180-4}} or SHAKE256 {{?FIPS202=NIST.FIPS.202}}. For example, id-alg-slh-dsa-shake-256s represents the 256-bit security level, the small version of the algorithm, and the use of SHAKE256.

Separate algorithm identifiers have been assigned for SLH-DSA at each of these security levels, fast vs small, and SHA-256 vs SHAKE256.
Expand Down

0 comments on commit 5d4b7e2

Please sign in to comment.