IETF PQC Hackathon CMS Interoperability Results

Generated: 2025-03-27 15:35 UTC

Algorithms Submitted

✅ = passing all verifiers
◒ = passing some verifiers
⚪︎ = not passing any verifiers
Columns represent producers who submitted artifacts. Verifiers are not listed in this table, but are listed in the broken-out tables below.

- cryptonext ossl35
Falcon-1024 ✅ 1/1
ML-DSA-44 ✅ 2/2 ✅ 2/2
ML-DSA-65 ✅ 2/2 ✅ 2/2
ML-DSA-87 ✅ 2/2 ✅ 2/2
SLH-DSA-SHA2-128s ✅ 2/2 ✅ 2/2
SLH-DSA-SHA2-128f ✅ 2/2 ✅ 2/2
SLH-DSA-SHA2-192s ✅ 2/2 ✅ 2/2
SLH-DSA-SHA2-192f ✅ 2/2 ✅ 2/2
SLH-DSA-SHA2-256s ✅ 2/2 ✅ 2/2
SLH-DSA-SHA2-256f ✅ 2/2 ✅ 2/2
SLH-DSA-SHAKE-128s ◒ 1/2 ✅ 2/2
SLH-DSA-SHAKE-128f ◒ 1/2 ✅ 2/2
SLH-DSA-SHAKE-192s ✅ 2/2 ✅ 2/2
SLH-DSA-SHAKE-192f ✅ 2/2 ✅ 2/2
SLH-DSA-SHAKE-256s ◒ 1/2 ✅ 2/2
SLH-DSA-SHAKE-256f ◒ 1/2 ✅ 2/2
HASH-ML-DSA-44 ✅ 1/1
HASH-ML-DSA-65 ✅ 1/1
HASH-ML-DSA-87 ✅ 1/1
HASH-SLH-DSA-SHA2-128s ✅ 1/1
HASH-SLH-DSA-SHA2-128f ✅ 1/1
HASH-SLH-DSA-SHA2-192s ✅ 1/1
HASH-SLH-DSA-SHA2-192f ✅ 1/1
HASH-SLH-DSA-SHA2-256s ✅ 1/1
HASH-SLH-DSA-SHA2-256f ✅ 1/1
HASH-SLH-DSA-SHAKE-128s ✅ 1/1
HASH-SLH-DSA-SHAKE-128f ✅ 1/1
HASH-SLH-DSA-SHAKE-192s ✅ 1/1
HASH-SLH-DSA-SHAKE-192f ✅ 1/1
HASH-SLH-DSA-SHAKE-256s ✅ 1/1
HASH-SLH-DSA-SHAKE-256f ✅ 1/1
ML-KEM-512 ✅ 1/1
ML-KEM-768 ✅ 1/1
ML-KEM-1024 ✅ 1/1

Falcon-1024 (1.3.9999.3.9)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

ML-DSA-44 (2.16.840.1.101.3.4.3.17)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

ML-DSA-65 (2.16.840.1.101.3.4.3.18)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

ML-DSA-87 (2.16.840.1.101.3.4.3.19)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

SLH-DSA-SHA2-128s (2.16.840.1.101.3.4.3.20)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

SLH-DSA-SHA2-128f (2.16.840.1.101.3.4.3.21)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

SLH-DSA-SHA2-192s (2.16.840.1.101.3.4.3.22)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

SLH-DSA-SHA2-192f (2.16.840.1.101.3.4.3.23)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

SLH-DSA-SHA2-256s (2.16.840.1.101.3.4.3.24)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

SLH-DSA-SHA2-256f (2.16.840.1.101.3.4.3.25)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

SLH-DSA-SHAKE-128s (2.16.840.1.101.3.4.3.26)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

SLH-DSA-SHAKE-128f (2.16.840.1.101.3.4.3.27)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

SLH-DSA-SHAKE-192s (2.16.840.1.101.3.4.3.28)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

SLH-DSA-SHAKE-192f (2.16.840.1.101.3.4.3.29)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

SLH-DSA-SHAKE-256s (2.16.840.1.101.3.4.3.30)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

SLH-DSA-SHAKE-256f (2.16.840.1.101.3.4.3.31)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-ML-DSA-44 (2.16.840.1.101.3.4.3.32)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-ML-DSA-65 (2.16.840.1.101.3.4.3.33)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-ML-DSA-87 (2.16.840.1.101.3.4.3.34)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-SLH-DSA-SHA2-128s (2.16.840.1.101.3.4.3.35)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-SLH-DSA-SHA2-128f (2.16.840.1.101.3.4.3.36)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-SLH-DSA-SHA2-192s (2.16.840.1.101.3.4.3.37)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-SLH-DSA-SHA2-192f (2.16.840.1.101.3.4.3.38)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-SLH-DSA-SHA2-256s (2.16.840.1.101.3.4.3.39)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-SLH-DSA-SHA2-256f (2.16.840.1.101.3.4.3.40)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-SLH-DSA-SHAKE-128s (2.16.840.1.101.3.4.3.41)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-SLH-DSA-SHAKE-128f (2.16.840.1.101.3.4.3.42)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-SLH-DSA-SHAKE-192s (2.16.840.1.101.3.4.3.43)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-SLH-DSA-SHAKE-192f (2.16.840.1.101.3.4.3.44)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-SLH-DSA-SHAKE-256s (2.16.840.1.101.3.4.3.45)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

HASH-SLH-DSA-SHAKE-256f (2.16.840.1.101.3.4.3.46)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

ML-KEM-512 (2.16.840.1.101.3.4.4.1)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

ML-KEM-768 (2.16.840.1.101.3.4.4.2)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35

ML-KEM-1024 (2.16.840.1.101.3.4.4.3)

Rows are producers. Columns are parsers.

- cryptonext ossl35
cryptonext
ossl35