Post-Quantum
Signature Size Explorer
Discover how massive post-quantum cryptography signatures really are. Interactive visual comparison of Dilithium, Falcon, SPHINCS+, and classical algorithms.
Select algorithms
Quick comparisons:
Visual comparison
Select algorithms to compare
Why does this matter?
Post-quantum cryptography is coming. Understanding the tradeoffs is critical for developers and organizations.
Network bandwidth
Larger signatures mean more data transmitted. A SPHINCS+ signature can be tens of KB versus a 64-byte Ed25519 signature, which has major implications for network protocols, APIs, and mobile applications.
Storage costs
Blockchain and distributed systems store signatures permanently. Millions of transactions with multi-KB signatures add up fast. This can increase storage requirements by an order of magnitude or more.
Performance impact
TLS handshakes, certificate chains, and authentication protocols all use signatures. Larger signatures mean more parsing, validation, and transmission time.
The post-quantum transition
In 2024, NIST published the first post-quantum FIPS standards. While large-scale quantum computers are likely still a decade or more away, organizations need to begin planning migration now because of "harvest now, decrypt later" risks and the lengthy transition process.
Dilithium is widely viewed as a strong balance of security and signature size for many applications. Falcon offers smaller signatures but with more complex implementation considerations. SPHINCS+ provides conservative, hash-based security with much larger signatures.
The choice isn't just about security. It's about infrastructure, bandwidth, storage, and cost. This tool helps you visualize the real-world tradeoffs.
Sources and references
All signature and key sizes are sourced from official NIST PQC standardization documents and reference implementations. Data is accurate as of January 2026.
Sizing notes: signature sizes are raw bytes (some schemes are variable-length). Public key sizes are representative values, and real-world formats can add encoding overhead.
NIST standards
- • FIPS 204: Module-Lattice-Based Digital Signature Standard (ML-DSA / Dilithium)
- • FIPS 205: Stateless Hash-Based Digital Signature Standard (SLH-DSA / SPHINCS+)
Reference implementations
- • Open Quantum Safe (liboqs) - openquantumsafe.org
- • NIST PQC Project - csrc.nist.gov
- • PQC Algorithm Specifications - Official submission documents
Algorithm-specific references
Dilithium (ML-DSA): Signature sizes verified from NIST FIPS 204 standard. Level 2: 2,420 bytes, Level 3: 3,293 bytes, Level 5: 4,595 bytes.
Falcon (FN-DSA): Signature sizes from official Falcon specification. Falcon-512: ~690 bytes (variable), Falcon-1024: ~1,330 bytes. FN-DSA is selected by NIST; standardization is in progress.
SPHINCS+ (SLH-DSA): Sizes from NIST FIPS 205. SPHINCS+-128s: 7,856 bytes, SPHINCS+-128f: 17,088 bytes, SPHINCS+-256s: 29,792 bytes.
Ed25519: 64-byte signatures, 32-byte public keys from RFC 8032.
ECDSA P-256: 64-byte raw signatures (DER encoding is larger).
RSA-2048: 256-byte signatures from PKCS#1 standard.