From wk at gnupg.org Mon Aug 3 13:00:41 2015 From: wk at gnupg.org (Werner Koch) Date: Mon, 03 Aug 2015 13:00:41 +0200 Subject: [EXPERIMENTAL-PATCH] Curve25519 encryption support (updated) In-Reply-To: <55B2FDA8.8090505@fsij.org> (NIIBE Yutaka's message of "Sat, 25 Jul 2015 12:08:24 +0900") References: <55965577.7020306@fsij.org> <559C7010.6040700@fsij.org> <877fpse3aj.fsf@vigenere.g10code.de> <55B09FB2.9060403@fsij.org> <87y4i7awaw.fsf@vigenere.g10code.de> <55B1DBF6.1010109@fsij.org> <55B1DD6F.6000106@gnunet.org> <87k2tpaa16.fsf@vigenere.g10code.de> <55B2FDA8.8090505@fsij.org> Message-ID: <87k2tcvdpi.fsf@vigenere.g10code.de> On Sat, 25 Jul 2015 05:08, gniibe at fsij.org said: > I feel that "twist" is a bit confusing, because we also use the term > "twist" for curves. tweak would be better. Right. So here is my final list - tweak - djb-tweak - setmsb Whatever you like - it's your call. Let's get that finished before Debconf Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From gniibe at fsij.org Tue Aug 4 16:19:48 2015 From: gniibe at fsij.org (NIIBE Yutaka) Date: Tue, 04 Aug 2015 23:19:48 +0900 Subject: [EXPERIMENTAL-PATCH] Curve25519 encryption support (updated) In-Reply-To: <87k2tcvdpi.fsf@vigenere.g10code.de> References: <55965577.7020306@fsij.org> <559C7010.6040700@fsij.org> <877fpse3aj.fsf@vigenere.g10code.de> <55B09FB2.9060403@fsij.org> <87y4i7awaw.fsf@vigenere.g10code.de> <55B1DBF6.1010109@fsij.org> <55B1DD6F.6000106@gnunet.org> <87k2tpaa16.fsf@vigenere.g10code.de> <55B2FDA8.8090505@fsij.org> <87k2tcvdpi.fsf@vigenere.g10code.de> Message-ID: <55C0CA04.5040806@fsij.org> On 08/03/2015 08:00 PM, Werner Koch wrote: > Right. So here is my final list > > - tweak > - djb-tweak > - setmsb > > Whatever you like - it's your call. Let's get that finished before > Debconf Yes. I picked up "djb-tweak". (It would be possible we will have another tweak in future.) Here is revised version. It goes well with "make check". Tested with GnuPG and Gnuk. I'll review this again to make a commit message. I'll post revised GnuPG patch tomorrow. PUBKEY_FLAG_DJB_TWEAK is added as a flag. This is because it's not the curve domain parameter which should change this behavior. In theory, it is possible for the curve of Curve25519 (or any Montgomery curve), to be used with no PUBKEY_FLAG_DJB_TWEAK, although no one wants to that. Besides, it is also possible for Weierstrass curve to be used with PUBKEY_FLAG_DJB_TWEAK (this case is not implemented yet). diff --git a/cipher/ecc-common.h b/cipher/ecc-common.h index f0d97ea..4e528af 100644 --- a/cipher/ecc-common.h +++ b/cipher/ecc-common.h @@ -94,6 +94,9 @@ gcry_err_code_t _gcry_ecc_os2ec (mpi_point_t result, gcry_mpi_t value); mpi_point_t _gcry_ecc_compute_public (mpi_point_t Q, mpi_ec_t ec, mpi_point_t G, gcry_mpi_t d); +gpg_err_code_t _gcry_ecc_mont_decodepoint (gcry_mpi_t pk, mpi_ec_t ctx, + mpi_point_t result); + /*-- ecc.c --*/ /*-- ecc-ecdsa.c --*/ diff --git a/cipher/ecc-curves.c b/cipher/ecc-curves.c index 9975bb4..51d9e39 100644 --- a/cipher/ecc-curves.c +++ b/cipher/ecc-curves.c @@ -40,7 +40,7 @@ static const struct const char *other; /* Other name. */ } curve_aliases[] = { - /*{ "Curve25519", "1.3.6.1.4.1.3029.1.5.1" },*/ + { "Curve25519", "1.3.6.1.4.1.3029.1.5.1" }, { "Ed25519", "1.3.6.1.4.1.11591.15.1" }, { "NIST P-192", "1.2.840.10045.3.1.1" }, /* X9.62 OID */ @@ -107,7 +107,8 @@ typedef struct const char *p; /* The prime defining the field. */ const char *a, *b; /* The coefficients. For Twisted Edwards - Curves b is used for d. */ + Curves b is used for d. For Montgomery + Curves a has (A-2)/4. */ const char *n; /* The order of the base point. */ const char *g_x, *g_y; /* Base point. */ const char *h; /* Cofactor. */ @@ -129,6 +130,18 @@ static const ecc_domain_parms_t domain_parms[] = "0x6666666666666666666666666666666666666666666666666666666666666658", "0x08" }, + { + /* (y^2 = x^3 + 486662*x^2 + x) */ + "Curve25519", 256, 0, + MPI_EC_MONTGOMERY, ECC_DIALECT_STANDARD, + "0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFED", + "0x01DB41", + "0x01", + "0x1000000000000000000000000000000014DEF9DEA2F79CD65812631A5CF5D3ED", + "0x0000000000000000000000000000000000000000000000000000000000000009", + "0x20AE19A1B8A086B4E01EDD2C7748D14C923D4D7E6D7C61B229E9C5A27ECED3D9", + "0x08" + }, #if 0 /* No real specs yet found. */ { /* x^2 + y^2 = 1 + 3617x^2y^2 mod 2^414 - 17 */ diff --git a/cipher/ecc-misc.c b/cipher/ecc-misc.c index 88266b5..982e150 100644 --- a/cipher/ecc-misc.c +++ b/cipher/ecc-misc.c @@ -287,3 +287,51 @@ _gcry_ecc_compute_public (mpi_point_t Q, mpi_ec_t ec, return Q; } + + +gpg_err_code_t +_gcry_ecc_mont_decodepoint (gcry_mpi_t pk, mpi_ec_t ctx, mpi_point_t result) +{ + unsigned char *rawmpi; + unsigned int rawmpilen; + + if (mpi_is_opaque (pk)) + { + const unsigned char *buf; + unsigned char *p; + + buf = mpi_get_opaque (pk, &rawmpilen); + if (!buf) + return GPG_ERR_INV_OBJ; + rawmpilen = (rawmpilen + 7)/8; + + if (rawmpilen > 1 && (rawmpilen%2) && buf[0] == 0x40) + { + rawmpilen--; + buf++; + } + + rawmpi = xtrymalloc (rawmpilen? rawmpilen:1); + if (!rawmpi) + return gpg_err_code_from_syserror (); + + p = rawmpi + rawmpilen; + while (p > rawmpi) + *--p = *buf++; + } + else + { + /* Note: Without using an opaque MPI it is not reliable possible + to find out whether the public key has been given in + uncompressed format. Thus we expect native EdDSA format. */ + rawmpi = _gcry_mpi_get_buffer (pk, ctx->nbits/8, &rawmpilen, NULL); + if (!rawmpi) + return gpg_err_code_from_syserror (); + } + + _gcry_mpi_set_buffer (result->x, rawmpi, rawmpilen, 0); + xfree (rawmpi); + mpi_set_ui (result->z, 1); + + return 0; +} diff --git a/cipher/ecc.c b/cipher/ecc.c index e33f999..2f95ac4 100644 --- a/cipher/ecc.c +++ b/cipher/ecc.c @@ -81,7 +81,7 @@ static void *progress_cb_data; /* Local prototypes. */ static void test_keys (ECC_secret_key * sk, unsigned int nbits); -static void test_ecdh_only_keys (ECC_secret_key * sk, unsigned int nbits); +static void test_ecdh_only_keys (ECC_secret_key * sk, unsigned int nbits, int flags); static unsigned int ecc_get_nbits (gcry_sexp_t parms); @@ -142,7 +142,7 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, random_level = GCRY_VERY_STRONG_RANDOM; /* Generate a secret. */ - if (ctx->dialect == ECC_DIALECT_ED25519) + if (ctx->dialect == ECC_DIALECT_ED25519 || (flags & PUBKEY_FLAG_DJB_TWEAK)) { char *rndbuf; @@ -174,7 +174,10 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, point_init (&sk->Q); x = mpi_new (pbits); - y = mpi_new (pbits); + if (r_y == NULL) + y = NULL; + else + y = mpi_new (pbits); if (_gcry_mpi_ec_get_affine (x, y, &Q, ctx)) log_fatal ("ecgen: Failed to get affine coordinates for %s\n", "Q"); @@ -187,7 +190,7 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, * possibilities without any loss of security. Note that we don't * do that for Ed25519 so that we do not violate the special * construction of the secret key. */ - if (E->dialect == ECC_DIALECT_ED25519) + if (r_y == NULL || E->dialect == ECC_DIALECT_ED25519) point_set (&sk->Q, &Q); else { @@ -231,7 +234,8 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, } *r_x = x; - *r_y = y; + if (r_y) + *r_y = y; point_free (&Q); /* Now we can test our keys (this should never fail!). */ @@ -240,7 +244,7 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, else if (sk->E.model != MPI_EC_MONTGOMERY) test_keys (sk, nbits - 64); else - test_ecdh_only_keys (sk, nbits - 64); + test_ecdh_only_keys (sk, nbits - 64, flags); return 0; } @@ -298,7 +302,7 @@ test_keys (ECC_secret_key *sk, unsigned int nbits) static void -test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) +test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits, int flags) { ECC_public_key pk; gcry_mpi_t test; @@ -307,7 +311,7 @@ test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) mpi_ec_t ec; if (DBG_CIPHER) - log_debug ("Testing key.\n"); + log_debug ("Testing ECDH only key.\n"); point_init (&R_); @@ -315,7 +319,7 @@ test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) point_init (&pk.Q); point_set (&pk.Q, &sk->Q); - if (sk->E.dialect == ECC_DIALECT_ED25519) + if ((flags & PUBKEY_FLAG_DJB_TWEAK)) { char *rndbuf; @@ -340,7 +344,7 @@ test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) /* R_ = hkQ <=> R_ = hkdG */ _gcry_mpi_ec_mul_point (&R_, test, &pk.Q, ec); - if (sk->E.dialect != ECC_DIALECT_ED25519) + if (!(flags & PUBKEY_FLAG_DJB_TWEAK)) _gcry_mpi_ec_mul_point (&R_, ec->h, &R_, ec); if (_gcry_mpi_ec_get_affine (x0, NULL, &R_, ec)) log_fatal ("ecdh: Failed to get affine coordinates for hkQ\n"); @@ -348,7 +352,7 @@ test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) _gcry_mpi_ec_mul_point (&R_, test, &pk.E.G, ec); _gcry_mpi_ec_mul_point (&R_, sk->d, &R_, ec); /* R_ = hdkG */ - if (sk->E.dialect != ECC_DIALECT_ED25519) + if (!(flags & PUBKEY_FLAG_DJB_TWEAK)) _gcry_mpi_ec_mul_point (&R_, ec->h, &R_, ec); if (_gcry_mpi_ec_get_affine (x1, NULL, &R_, ec)) @@ -408,7 +412,7 @@ check_secret_key (ECC_secret_key *sk, mpi_ec_t ec, int flags) } /* Check order of curve. */ - if (sk->E.dialect != ECC_DIALECT_ED25519) + if (sk->E.dialect != ECC_DIALECT_ED25519 && !(flags & PUBKEY_FLAG_DJB_TWEAK)) { _gcry_mpi_ec_mul_point (&Q, sk->E.n, &sk->E.G, ec); if (mpi_cmp_ui (Q.z, 0)) @@ -571,7 +575,9 @@ ecc_generate (const gcry_sexp_t genparms, gcry_sexp_t *r_skey) ctx = _gcry_mpi_ec_p_internal_new (E.model, E.dialect, 0, E.p, E.a, E.b); - if ((flags & PUBKEY_FLAG_EDDSA)) + if (E.model == MPI_EC_MONTGOMERY) + rc = nist_generate_key (&sk, &E, ctx, flags, nbits, &Qx, NULL); + else if ((flags & PUBKEY_FLAG_EDDSA)) rc = _gcry_ecc_eddsa_genkey (&sk, &E, ctx, flags); else rc = nist_generate_key (&sk, &E, ctx, flags, nbits, &Qx, &Qy); @@ -581,18 +587,38 @@ ecc_generate (const gcry_sexp_t genparms, gcry_sexp_t *r_skey) /* Copy data to the result. */ Gx = mpi_new (0); Gy = mpi_new (0); - if (_gcry_mpi_ec_get_affine (Gx, Gy, &sk.E.G, ctx)) - log_fatal ("ecgen: Failed to get affine coordinates for %s\n", "G"); - base = _gcry_ecc_ec2os (Gx, Gy, sk.E.p); - if (sk.E.dialect == ECC_DIALECT_ED25519 && !(flags & PUBKEY_FLAG_NOCOMP)) + if (E.model != MPI_EC_MONTGOMERY) + { + if (_gcry_mpi_ec_get_affine (Gx, Gy, &sk.E.G, ctx)) + log_fatal ("ecgen: Failed to get affine coordinates for %s\n", "G"); + base = _gcry_ecc_ec2os (Gx, Gy, sk.E.p); + } + if ((sk.E.dialect == ECC_DIALECT_ED25519 || E.model == MPI_EC_MONTGOMERY) + && !(flags & PUBKEY_FLAG_NOCOMP)) { unsigned char *encpk; unsigned int encpklen; - /* (Gx and Gy are used as scratch variables) */ - rc = _gcry_ecc_eddsa_encodepoint (&sk.Q, ctx, Gx, Gy, - !!(flags & PUBKEY_FLAG_COMP), - &encpk, &encpklen); + if (E.model != MPI_EC_MONTGOMERY) + /* (Gx and Gy are used as scratch variables) */ + rc = _gcry_ecc_eddsa_encodepoint (&sk.Q, ctx, Gx, Gy, + !!(flags & PUBKEY_FLAG_COMP), + &encpk, &encpklen); + else + { + int off = !!(flags & PUBKEY_FLAG_COMP); + + encpk = _gcry_mpi_get_buffer_extra (Qx, ctx->nbits/8, off?-1:0, + &encpklen, NULL); + if (encpk == NULL) + rc = gpg_err_code_from_syserror (); + else + { + if (off) + encpk[0] = 0x40; + encpklen += off; + } + } if (rc) goto leave; public = mpi_new (0); @@ -619,15 +645,18 @@ ecc_generate (const gcry_sexp_t genparms, gcry_sexp_t *r_skey) goto leave; } - if ((flags & PUBKEY_FLAG_PARAM) || (flags & PUBKEY_FLAG_EDDSA)) + if ((flags & PUBKEY_FLAG_PARAM) || (flags & PUBKEY_FLAG_EDDSA) + || (flags & PUBKEY_FLAG_DJB_TWEAK)) { rc = sexp_build (&curve_flags, NULL, ((flags & PUBKEY_FLAG_PARAM) && (flags & PUBKEY_FLAG_EDDSA))? "(flags param eddsa)" : + ((flags & PUBKEY_FLAG_PARAM) && (flags & PUBKEY_FLAG_EDDSA))? + "(flags param djb-tweak)" : ((flags & PUBKEY_FLAG_PARAM))? - "(flags param)" : - "(flags eddsa)"); + "(flags param)" : ((flags & PUBKEY_FLAG_EDDSA))? + "(flags eddsa)" : "(flags djb-tweak)" ); if (rc) goto leave; } @@ -1214,11 +1243,23 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) gcry_mpi_t data = NULL; ECC_public_key pk; mpi_ec_t ec = NULL; + int flags; memset (&pk, 0, sizeof pk); _gcry_pk_util_init_encoding_ctx (&ctx, PUBKEY_OP_ENCRYPT, ecc_get_nbits (keyparms)); + /* Look for flags. */ + l1 = sexp_find_token (keyparms, "flags", 0); + if (l1) + { + rc = _gcry_pk_util_parse_flaglist (l1, &flags, NULL); + if (rc) + goto leave; + } + sexp_release (l1); + l1 = NULL; + /* * Extract the data. */ @@ -1237,7 +1278,9 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) /* * Extract the key. */ - rc = sexp_extract_param (keyparms, NULL, "-p?a?b?g?n?h?+q", + rc = sexp_extract_param (keyparms, NULL, + (flags & PUBKEY_FLAG_DJB_TWEAK)? + "-p?a?b?g?n?h?/q" : "-p?a?b?g?n?h?+q", &pk.E.p, &pk.E.a, &pk.E.b, &mpi_g, &pk.E.n, &pk.E.h, &mpi_q, NULL); if (rc) @@ -1289,26 +1332,34 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) goto leave; } + /* Compute the encrypted value. */ + ec = _gcry_mpi_ec_p_internal_new (pk.E.model, pk.E.dialect, 0, + pk.E.p, pk.E.a, pk.E.b); + /* Convert the public key. */ if (mpi_q) { point_init (&pk.Q); - rc = _gcry_ecc_os2ec (&pk.Q, mpi_q); + if (ec->model == MPI_EC_MONTGOMERY) + rc = _gcry_ecc_mont_decodepoint (mpi_q, ec, &pk.Q); + else + rc = _gcry_ecc_os2ec (&pk.Q, mpi_q); if (rc) goto leave; } - /* Compute the encrypted value. */ - ec = _gcry_mpi_ec_p_internal_new (pk.E.model, pk.E.dialect, 0, - pk.E.p, pk.E.a, pk.E.b); - /* The following is false: assert( mpi_cmp_ui( R.x, 1 )==0 );, so */ { mpi_point_struct R; /* Result that we return. */ gcry_mpi_t x, y; + unsigned char *rawmpi; + unsigned int rawmpilen; x = mpi_new (0); - y = mpi_new (0); + if (ec->model == MPI_EC_MONTGOMERY) + y = NULL; + else + y = mpi_new (0); point_init (&R); @@ -1317,14 +1368,39 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) if (_gcry_mpi_ec_get_affine (x, y, &R, ec)) log_fatal ("ecdh: Failed to get affine coordinates for kdG\n"); - mpi_s = _gcry_ecc_ec2os (x, y, pk.E.p); + if (y) + mpi_s = _gcry_ecc_ec2os (x, y, pk.E.p); + else + { + rawmpi = _gcry_mpi_get_buffer (x, ec->nbits/8, &rawmpilen, NULL); + if (!rawmpi) + rc = gpg_err_code_from_syserror (); + else + { + mpi_s = mpi_new (0); + mpi_set_opaque (mpi_s, rawmpi, rawmpilen*8); + } + } /* R = kG */ _gcry_mpi_ec_mul_point (&R, data, &pk.E.G, ec); if (_gcry_mpi_ec_get_affine (x, y, &R, ec)) log_fatal ("ecdh: Failed to get affine coordinates for kG\n"); - mpi_e = _gcry_ecc_ec2os (x, y, pk.E.p); + if (y) + mpi_e = _gcry_ecc_ec2os (x, y, pk.E.p); + else + { + rawmpi = _gcry_mpi_get_buffer (x, ec->nbits/8, &rawmpilen, NULL); + if (!rawmpi) + rc = gpg_err_code_from_syserror (); + else + { + mpi_e = mpi_new (0); + mpi_set_opaque (mpi_e, rawmpi, rawmpilen*8); + } + } + mpi_free (x); mpi_free (y); @@ -1332,7 +1408,8 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) point_free (&R); } - rc = sexp_build (r_ciph, NULL, "(enc-val(ecdh(s%m)(e%m)))", mpi_s, mpi_e); + if (!rc) + rc = sexp_build (r_ciph, NULL, "(enc-val(ecdh(s%m)(e%m)))", mpi_s, mpi_e); leave: _gcry_mpi_release (pk.E.p); @@ -1348,6 +1425,7 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) _gcry_mpi_release (mpi_s); _gcry_mpi_release (mpi_e); xfree (curvename); + sexp_release (l1); _gcry_mpi_ec_free (ec); _gcry_pk_util_free_encoding_ctx (&ctx); if (DBG_CIPHER) @@ -1377,6 +1455,7 @@ ecc_decrypt_raw (gcry_sexp_t *r_plain, gcry_sexp_t s_data, gcry_sexp_t keyparms) mpi_point_struct kG; mpi_point_struct R; gcry_mpi_t r = NULL; + int flags = 0; memset (&sk, 0, sizeof sk); point_init (&kG); @@ -1385,6 +1464,17 @@ ecc_decrypt_raw (gcry_sexp_t *r_plain, gcry_sexp_t s_data, gcry_sexp_t keyparms) _gcry_pk_util_init_encoding_ctx (&ctx, PUBKEY_OP_DECRYPT, ecc_get_nbits (keyparms)); + /* Look for flags. */ + l1 = sexp_find_token (keyparms, "flags", 0); + if (l1) + { + rc = _gcry_pk_util_parse_flaglist (l1, &flags, NULL); + if (rc) + goto leave; + } + sexp_release (l1); + l1 = NULL; + /* * Extract the data. */ @@ -1459,16 +1549,19 @@ ecc_decrypt_raw (gcry_sexp_t *r_plain, gcry_sexp_t s_data, gcry_sexp_t keyparms) } + ec = _gcry_mpi_ec_p_internal_new (sk.E.model, sk.E.dialect, 0, + sk.E.p, sk.E.a, sk.E.b); + /* * Compute the plaintext. */ - rc = _gcry_ecc_os2ec (&kG, data_e); + if (ec->model == MPI_EC_MONTGOMERY) + rc = _gcry_ecc_mont_decodepoint (data_e, ec, &kG); + else + rc = _gcry_ecc_os2ec (&kG, data_e); if (rc) goto leave; - ec = _gcry_mpi_ec_p_internal_new (sk.E.model, sk.E.dialect, 0, - sk.E.p, sk.E.a, sk.E.b); - /* R = dkG */ _gcry_mpi_ec_mul_point (&R, sk.d, &kG, ec); @@ -1477,12 +1570,30 @@ ecc_decrypt_raw (gcry_sexp_t *r_plain, gcry_sexp_t s_data, gcry_sexp_t keyparms) gcry_mpi_t x, y; x = mpi_new (0); - y = mpi_new (0); + if (ec->model == MPI_EC_MONTGOMERY) + y = NULL; + else + y = mpi_new (0); if (_gcry_mpi_ec_get_affine (x, y, &R, ec)) log_fatal ("ecdh: Failed to get affine coordinates\n"); - r = _gcry_ecc_ec2os (x, y, sk.E.p); + if (y) + r = _gcry_ecc_ec2os (x, y, sk.E.p); + else + { + unsigned char *rawmpi; + unsigned int rawmpilen; + + rawmpi = _gcry_mpi_get_buffer (x, ec->nbits/8, &rawmpilen, NULL); + if (!rawmpi) + rc = gpg_err_code_from_syserror (); + else + { + r = mpi_new (0); + mpi_set_opaque (r, rawmpi, rawmpilen*8); + } + } if (!r) rc = gpg_err_code_from_syserror (); else @@ -1604,7 +1715,7 @@ compute_keygrip (gcry_md_hd_t md, gcry_sexp_t keyparms) /* Extract the parameters. */ if ((flags & PUBKEY_FLAG_PARAM)) { - if ((flags & PUBKEY_FLAG_EDDSA)) + if ((flags & PUBKEY_FLAG_DJB_TWEAK)) rc = sexp_extract_param (keyparms, NULL, "p?a?b?g?n?h?/q", &values[0], &values[1], &values[2], &values[3], &values[4], &values[5], @@ -1617,7 +1728,7 @@ compute_keygrip (gcry_md_hd_t md, gcry_sexp_t keyparms) } else { - if ((flags & PUBKEY_FLAG_EDDSA)) + if ((flags & PUBKEY_FLAG_DJB_TWEAK)) rc = sexp_extract_param (keyparms, NULL, "/q", &values[6], NULL); else @@ -1674,12 +1785,9 @@ compute_keygrip (gcry_md_hd_t md, gcry_sexp_t keyparms) the compressed version. Because we don't support any non-eddsa compression, the only thing we need to do is to compress EdDSA. */ - if ((flags & PUBKEY_FLAG_EDDSA)) + if ((flags & PUBKEY_FLAG_DJB_TWEAK)) { - if (dialect == ECC_DIALECT_ED25519) - rc = _gcry_ecc_eddsa_ensure_compact (values[6], 256); - else - rc = GPG_ERR_NOT_IMPLEMENTED; + rc = _gcry_ecc_eddsa_ensure_compact (values[6], 256); if (rc) goto leave; } diff --git a/cipher/pubkey-util.c b/cipher/pubkey-util.c index afa3454..b958e7d 100644 --- a/cipher/pubkey-util.c +++ b/cipher/pubkey-util.c @@ -107,6 +107,7 @@ _gcry_pk_util_parse_flaglist (gcry_sexp_t list, { encoding = PUBKEY_ENC_RAW; flags |= PUBKEY_FLAG_EDDSA; + flags |= PUBKEY_FLAG_DJB_TWEAK; } else if (!memcmp (s, "pkcs1", 5) && encoding == PUBKEY_ENC_UNKNOWN) { @@ -142,12 +143,17 @@ _gcry_pk_util_parse_flaglist (gcry_sexp_t list, rc = GPG_ERR_INV_FLAG; break; - case 9: + case 9: if (!memcmp (s, "pkcs1-raw", 9) && encoding == PUBKEY_ENC_UNKNOWN) { encoding = PUBKEY_ENC_PKCS1_RAW; flags |= PUBKEY_FLAG_FIXEDLEN; } + else if (!memcmp (s, "djb-tweak", 9)) + { + encoding = PUBKEY_ENC_RAW; + flags |= PUBKEY_FLAG_DJB_TWEAK; + } else if (!igninvflag) rc = GPG_ERR_INV_FLAG; break; diff --git a/src/cipher.h b/src/cipher.h index 52f2695..89ae2e2 100644 --- a/src/cipher.h +++ b/src/cipher.h @@ -41,6 +41,7 @@ #define PUBKEY_FLAG_EDDSA (1 << 12) #define PUBKEY_FLAG_GOST (1 << 13) #define PUBKEY_FLAG_NO_KEYTEST (1 << 14) +#define PUBKEY_FLAG_DJB_TWEAK (1 << 15) enum pk_operation diff --git a/tests/curves.c b/tests/curves.c index 178a192..bec48e9 100644 --- a/tests/curves.c +++ b/tests/curves.c @@ -29,7 +29,7 @@ #include "../src/gcrypt-int.h" /* Number of curves defined in ../cipger/ecc.c */ -#define N_CURVES 21 +#define N_CURVES 22 /* A real world sample public key. */ static char const sample_key_1[] = -- From zzhang at securityinnovation.com Wed Aug 5 16:35:24 2015 From: zzhang at securityinnovation.com (Zhenfei Zhang) Date: Wed, 5 Aug 2015 10:35:24 -0400 Subject: [PATCH] Add NTRUEncrypt public key encryption algorithm Message-ID: Hi all, This is a patch to enable NTRUEncrypt public key encryption algorithm for libgcrypt. Here is the link to the commit: https://github.com/wwhyte-si/libgcrypt-ntru/commit/1cec836ec7fded3284c769b05daf4eb285527b38 PS: I am new to big projects like this. So please let me know if this is not the correct way to do it. Cheers, Zhenfei -------------- next part -------------- An HTML attachment was scrubbed... URL: From zzhang at securityinnovation.com Wed Aug 5 16:19:29 2015 From: zzhang at securityinnovation.com (Zhenfei Zhang) Date: Wed, 5 Aug 2015 10:19:29 -0400 Subject: DCO signature Message-ID: Hi all, Here is my DCO. Thanks. Zhenfei Libgcrypt Developer's Certificate of Origin. Version 1.0 ========================================================= By making a contribution to the Libgcrypt project, I certify that: (a) The contribution was created in whole or in part by me and I have the right to submit it under the free software license indicated in the file; or (b) The contribution is based upon previous work that, to the best of my knowledge, is covered under an appropriate free software license and I have the right under that license to submit that work with modifications, whether created in whole or in part by me, under the same free software license (unless I am permitted to submit under a different license), as indicated in the file; or (c) The contribution was provided directly to me by some other person who certified (a), (b) or (c) and I have not modified it. (d) I understand and agree that this project and the contribution are public and that a record of the contribution (including all personal information I submit with it, including my sign-off) is maintained indefinitely and may be redistributed consistent with this project or the free software license(s) involved. Signed-off-by: Zhenfei Zhang -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAABAgAGBQJVwhoTAAoJEEj+C7LYss/jr90H/RN/BwyE0AWkRH/cl2udW/Zi xKE02BuIzrHkqrB3ZH358vdCT2TE2ajM2KWJ5OsgYuivAy/cuRK/HfDWbQs6LND8 eDg3u29rZ4e/uO3cg0or5joCxbHfJ2KIW1mPZwQC14al+KIQpWtJQKM1J7ICeoAj 2ui/sw7KPxj0lwZbbflUU5EPj3ySaS5jWRNCwBuxzGerdtJ//yNmypwznf0UXlIB +yTu2Ksc1lZTEnzcq9irfU7lbB2/TnHO3z+3KC1pxmjIAZLrNJdQRdliqfQ8IPrx x1+arZaP4PWX479HR91EBdssFYfgIach+QDDpcVcw1dd00LgGTSSMEqYrkaCrlA= =0a/u -----END PGP SIGNATURE----- -------------- next part -------------- A non-text attachment was scrubbed... Name: DCO Type: application/octet-stream Size: 1292 bytes Desc: not available URL: From ismo.puustinen at intel.com Wed Aug 5 14:27:44 2015 From: ismo.puustinen at intel.com (Ismo Puustinen) Date: Wed, 5 Aug 2015 15:27:44 +0300 Subject: [PATCH 2/2] mpicalc: free memory also when in error branch. In-Reply-To: <1438777664-28420-1-git-send-email-ismo.puustinen@intel.com> References: <1438777664-28420-1-git-send-email-ismo.puustinen@intel.com> Message-ID: <1438777664-28420-3-git-send-email-ismo.puustinen@intel.com> Fixing an issue found by static analysis. Signed-off-by: Ismo Puustinen --- src/mpicalc.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/src/mpicalc.c b/src/mpicalc.c index f1fbbef..96d9013 100644 --- a/src/mpicalc.c +++ b/src/mpicalc.c @@ -204,6 +204,7 @@ do_inv (void) if (stackidx < 2) { fputs ("stack underflow\n", stderr); + mpi_release (a); return; } mpi_invm (a, stack[stackidx - 2], stack[stackidx - 1]); @@ -219,6 +220,7 @@ do_gcd (void) if (stackidx < 2) { fputs ("stack underflow\n", stderr); + mpi_release (a); return; } mpi_gcd (a, stack[stackidx - 2], stack[stackidx - 1]); -- 2.4.3 From ismo.puustinen at intel.com Wed Aug 5 14:27:43 2015 From: ismo.puustinen at intel.com (Ismo Puustinen) Date: Wed, 5 Aug 2015 15:27:43 +0300 Subject: [PATCH 1/2] ecc-eddsa: free memory also when in error branch. In-Reply-To: <1438777664-28420-1-git-send-email-ismo.puustinen@intel.com> References: <1438777664-28420-1-git-send-email-ismo.puustinen@intel.com> Message-ID: <1438777664-28420-2-git-send-email-ismo.puustinen@intel.com> Fixing an issue found by static analysis. Signed-off-by: Ismo Puustinen --- cipher/ecc-eddsa.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/cipher/ecc-eddsa.c b/cipher/ecc-eddsa.c index 4323d8e..268f0e8 100644 --- a/cipher/ecc-eddsa.c +++ b/cipher/ecc-eddsa.c @@ -607,8 +607,10 @@ _gcry_ecc_eddsa_sign (gcry_mpi_t input, ECC_secret_key *skey, ctx = _gcry_mpi_ec_p_internal_new (skey->E.model, skey->E.dialect, 0, skey->E.p, skey->E.a, skey->E.b); b = (ctx->nbits+7)/8; - if (b != 256/8) - return GPG_ERR_INTERNAL; /* We only support 256 bit. */ + if (b != 256/8) { + rc = GPG_ERR_INTERNAL; /* We only support 256 bit. */ + goto leave; + } rc = _gcry_ecc_eddsa_compute_h_d (&digest, skey->d, ctx); if (rc) -- 2.4.3 From ismo.puustinen at intel.com Wed Aug 5 14:27:42 2015 From: ismo.puustinen at intel.com (Ismo Puustinen) Date: Wed, 5 Aug 2015 15:27:42 +0300 Subject: Fixing issues found by static analysis Message-ID: <1438777664-28420-1-git-send-email-ismo.puustinen@intel.com> Hello list, I'm sending two patches to fix minor memory leaks in error branches. The issues were found by static analysis. [PATCH 1/2] ecc-eddsa: free memory also when in error branch. [PATCH 2/2] mpicalc: free memory also when in error branch. -- Ismo Puustinen From gniibe at fsij.org Thu Aug 6 10:53:45 2015 From: gniibe at fsij.org (NIIBE Yutaka) Date: Thu, 06 Aug 2015 17:53:45 +0900 Subject: [EXPERIMENTAL-PATCH] Curve25519 encryption support (updated) In-Reply-To: <55C0CA04.5040806@fsij.org> References: <55965577.7020306@fsij.org> <559C7010.6040700@fsij.org> <877fpse3aj.fsf@vigenere.g10code.de> <55B09FB2.9060403@fsij.org> <87y4i7awaw.fsf@vigenere.g10code.de> <55B1DBF6.1010109@fsij.org> <55B1DD6F.6000106@gnunet.org> <87k2tpaa16.fsf@vigenere.g10code.de> <55B2FDA8.8090505@fsij.org> <87k2tcvdpi.fsf@vigenere.g10code.de> <55C0CA04.5040806@fsij.org> Message-ID: <55C32099.3060104@fsij.org> On 08/04/2015 11:19 PM, NIIBE Yutaka wrote: > Here is revised version. It goes well with "make check". Tested with > GnuPG and Gnuk. I'll review this again to make a commit message. > > I'll post revised GnuPG patch tomorrow. > > > PUBKEY_FLAG_DJB_TWEAK is added as a flag. This is because it's > not the curve domain parameter which should change this behavior. > > In theory, it is possible for the curve of Curve25519 (or any > Montgomery curve), to be used with no PUBKEY_FLAG_DJB_TWEAK, although > no one wants to that. Besides, it is also possible for Weierstrass > curve to be used with PUBKEY_FLAG_DJB_TWEAK (this case is not > implemented yet). Here's the patch with commit message. I realized that I catch "22"th curve (while Werner caught public key algorithm ID of 22). :-) OK to commit? Add Curve25519 support. * cipher/ecc-curves.c (curve_aliases, domain_parms): Add Curve25519. * tests/curves.c (N_CURVES): It's 22 now. * src/cipher.h (PUBKEY_FLAG_DJB_TWEAK): New. * cipher/ecc-common.h (_gcry_ecc_mont_decodepoint): New. * cipher/ecc-misc.c (_gcry_ecc_mont_decodepoint): New. * cipher/ecc.c (nist_generate_key): Handle the case of PUBKEY_FLAG_DJB_TWEAK and Montgomery curve. (test_ecdh_only_keys, check_secret_key): Likewise. (ecc_generate): Support Curve25519 which is Montgomery curve with flag PUBKEY_FLAG_DJB_TWEAK and PUBKEY_FLAG_COMP. (ecc_encrypt_raw): Get flags from KEYPARMS and handle PUBKEY_FLAG_DJB_TWEAK and Montgomery curve. (ecc_decrypt_raw): Likewise. (compute_keygrip): Handle the case of PUBKEY_FLAG_DJB_TWEAK. * cipher/pubkey-util.c (_gcry_pk_util_parse_flaglist): PUBKEY_FLAG_EDDSA implies PUBKEY_FLAG_DJB_TWEAK. Parse "djb-tweak" for PUBKEY_FLAG_DJB_TWEAK. -- With PUBKEY_FLAG_DJB_TWEAK, secret key has msb set and it should be always multiple by cofactor. diff --git a/cipher/ecc-common.h b/cipher/ecc-common.h index f0d97ea..4e528af 100644 --- a/cipher/ecc-common.h +++ b/cipher/ecc-common.h @@ -94,6 +94,9 @@ gcry_err_code_t _gcry_ecc_os2ec (mpi_point_t result, gcry_mpi_t value); mpi_point_t _gcry_ecc_compute_public (mpi_point_t Q, mpi_ec_t ec, mpi_point_t G, gcry_mpi_t d); +gpg_err_code_t _gcry_ecc_mont_decodepoint (gcry_mpi_t pk, mpi_ec_t ctx, + mpi_point_t result); + /*-- ecc.c --*/ /*-- ecc-ecdsa.c --*/ diff --git a/cipher/ecc-curves.c b/cipher/ecc-curves.c index 9975bb4..51d9e39 100644 --- a/cipher/ecc-curves.c +++ b/cipher/ecc-curves.c @@ -40,7 +40,7 @@ static const struct const char *other; /* Other name. */ } curve_aliases[] = { - /*{ "Curve25519", "1.3.6.1.4.1.3029.1.5.1" },*/ + { "Curve25519", "1.3.6.1.4.1.3029.1.5.1" }, { "Ed25519", "1.3.6.1.4.1.11591.15.1" }, { "NIST P-192", "1.2.840.10045.3.1.1" }, /* X9.62 OID */ @@ -107,7 +107,8 @@ typedef struct const char *p; /* The prime defining the field. */ const char *a, *b; /* The coefficients. For Twisted Edwards - Curves b is used for d. */ + Curves b is used for d. For Montgomery + Curves a has (A-2)/4. */ const char *n; /* The order of the base point. */ const char *g_x, *g_y; /* Base point. */ const char *h; /* Cofactor. */ @@ -129,6 +130,18 @@ static const ecc_domain_parms_t domain_parms[] = "0x6666666666666666666666666666666666666666666666666666666666666658", "0x08" }, + { + /* (y^2 = x^3 + 486662*x^2 + x) */ + "Curve25519", 256, 0, + MPI_EC_MONTGOMERY, ECC_DIALECT_STANDARD, + "0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFED", + "0x01DB41", + "0x01", + "0x1000000000000000000000000000000014DEF9DEA2F79CD65812631A5CF5D3ED", + "0x0000000000000000000000000000000000000000000000000000000000000009", + "0x20AE19A1B8A086B4E01EDD2C7748D14C923D4D7E6D7C61B229E9C5A27ECED3D9", + "0x08" + }, #if 0 /* No real specs yet found. */ { /* x^2 + y^2 = 1 + 3617x^2y^2 mod 2^414 - 17 */ diff --git a/cipher/ecc-misc.c b/cipher/ecc-misc.c index 88266b5..2f2e593 100644 --- a/cipher/ecc-misc.c +++ b/cipher/ecc-misc.c @@ -287,3 +287,51 @@ _gcry_ecc_compute_public (mpi_point_t Q, mpi_ec_t ec, return Q; } + + +gpg_err_code_t +_gcry_ecc_mont_decodepoint (gcry_mpi_t pk, mpi_ec_t ctx, mpi_point_t result) +{ + unsigned char *rawmpi; + unsigned int rawmpilen; + + if (mpi_is_opaque (pk)) + { + const unsigned char *buf; + unsigned char *p; + + buf = mpi_get_opaque (pk, &rawmpilen); + if (!buf) + return GPG_ERR_INV_OBJ; + rawmpilen = (rawmpilen + 7)/8; + + if (rawmpilen > 1 && (rawmpilen%2) && buf[0] == 0x40) + { + rawmpilen--; + buf++; + } + + rawmpi = xtrymalloc (rawmpilen? rawmpilen:1); + if (!rawmpi) + return gpg_err_code_from_syserror (); + + p = rawmpi + rawmpilen; + while (p > rawmpi) + *--p = *buf++; + } + else + { + /* Note: Without using an opaque MPI it is not reliable possible + to find out whether the public key has been given in + uncompressed format. Thus we expect native EdDSA format. */ + rawmpi = _gcry_mpi_get_buffer (pk, ctx->nbits/8, &rawmpilen, NULL); + if (!rawmpi) + return gpg_err_code_from_syserror (); + } + + _gcry_mpi_set_buffer (result->x, rawmpi, rawmpilen, 0); + xfree (rawmpi); + mpi_set_ui (result->z, 1); + + return 0; +} diff --git a/cipher/ecc.c b/cipher/ecc.c index e33f999..cc617f8 100644 --- a/cipher/ecc.c +++ b/cipher/ecc.c @@ -81,7 +81,7 @@ static void *progress_cb_data; /* Local prototypes. */ static void test_keys (ECC_secret_key * sk, unsigned int nbits); -static void test_ecdh_only_keys (ECC_secret_key * sk, unsigned int nbits); +static void test_ecdh_only_keys (ECC_secret_key * sk, unsigned int nbits, int flags); static unsigned int ecc_get_nbits (gcry_sexp_t parms); @@ -142,7 +142,7 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, random_level = GCRY_VERY_STRONG_RANDOM; /* Generate a secret. */ - if (ctx->dialect == ECC_DIALECT_ED25519) + if (ctx->dialect == ECC_DIALECT_ED25519 || (flags & PUBKEY_FLAG_DJB_TWEAK)) { char *rndbuf; @@ -174,7 +174,10 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, point_init (&sk->Q); x = mpi_new (pbits); - y = mpi_new (pbits); + if (r_y == NULL) + y = NULL; + else + y = mpi_new (pbits); if (_gcry_mpi_ec_get_affine (x, y, &Q, ctx)) log_fatal ("ecgen: Failed to get affine coordinates for %s\n", "Q"); @@ -187,7 +190,7 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, * possibilities without any loss of security. Note that we don't * do that for Ed25519 so that we do not violate the special * construction of the secret key. */ - if (E->dialect == ECC_DIALECT_ED25519) + if (r_y == NULL || E->dialect == ECC_DIALECT_ED25519) point_set (&sk->Q, &Q); else { @@ -231,7 +234,8 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, } *r_x = x; - *r_y = y; + if (r_y) + *r_y = y; point_free (&Q); /* Now we can test our keys (this should never fail!). */ @@ -240,7 +244,7 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, else if (sk->E.model != MPI_EC_MONTGOMERY) test_keys (sk, nbits - 64); else - test_ecdh_only_keys (sk, nbits - 64); + test_ecdh_only_keys (sk, nbits - 64, flags); return 0; } @@ -298,7 +302,7 @@ test_keys (ECC_secret_key *sk, unsigned int nbits) static void -test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) +test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits, int flags) { ECC_public_key pk; gcry_mpi_t test; @@ -307,7 +311,7 @@ test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) mpi_ec_t ec; if (DBG_CIPHER) - log_debug ("Testing key.\n"); + log_debug ("Testing ECDH only key.\n"); point_init (&R_); @@ -315,7 +319,7 @@ test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) point_init (&pk.Q); point_set (&pk.Q, &sk->Q); - if (sk->E.dialect == ECC_DIALECT_ED25519) + if ((flags & PUBKEY_FLAG_DJB_TWEAK)) { char *rndbuf; @@ -340,7 +344,7 @@ test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) /* R_ = hkQ <=> R_ = hkdG */ _gcry_mpi_ec_mul_point (&R_, test, &pk.Q, ec); - if (sk->E.dialect != ECC_DIALECT_ED25519) + if (!(flags & PUBKEY_FLAG_DJB_TWEAK)) _gcry_mpi_ec_mul_point (&R_, ec->h, &R_, ec); if (_gcry_mpi_ec_get_affine (x0, NULL, &R_, ec)) log_fatal ("ecdh: Failed to get affine coordinates for hkQ\n"); @@ -348,7 +352,7 @@ test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) _gcry_mpi_ec_mul_point (&R_, test, &pk.E.G, ec); _gcry_mpi_ec_mul_point (&R_, sk->d, &R_, ec); /* R_ = hdkG */ - if (sk->E.dialect != ECC_DIALECT_ED25519) + if (!(flags & PUBKEY_FLAG_DJB_TWEAK)) _gcry_mpi_ec_mul_point (&R_, ec->h, &R_, ec); if (_gcry_mpi_ec_get_affine (x1, NULL, &R_, ec)) @@ -408,7 +412,7 @@ check_secret_key (ECC_secret_key *sk, mpi_ec_t ec, int flags) } /* Check order of curve. */ - if (sk->E.dialect != ECC_DIALECT_ED25519) + if (sk->E.dialect != ECC_DIALECT_ED25519 && !(flags & PUBKEY_FLAG_DJB_TWEAK)) { _gcry_mpi_ec_mul_point (&Q, sk->E.n, &sk->E.G, ec); if (mpi_cmp_ui (Q.z, 0)) @@ -571,7 +575,9 @@ ecc_generate (const gcry_sexp_t genparms, gcry_sexp_t *r_skey) ctx = _gcry_mpi_ec_p_internal_new (E.model, E.dialect, 0, E.p, E.a, E.b); - if ((flags & PUBKEY_FLAG_EDDSA)) + if (E.model == MPI_EC_MONTGOMERY) + rc = nist_generate_key (&sk, &E, ctx, flags, nbits, &Qx, NULL); + else if ((flags & PUBKEY_FLAG_EDDSA)) rc = _gcry_ecc_eddsa_genkey (&sk, &E, ctx, flags); else rc = nist_generate_key (&sk, &E, ctx, flags, nbits, &Qx, &Qy); @@ -581,18 +587,38 @@ ecc_generate (const gcry_sexp_t genparms, gcry_sexp_t *r_skey) /* Copy data to the result. */ Gx = mpi_new (0); Gy = mpi_new (0); - if (_gcry_mpi_ec_get_affine (Gx, Gy, &sk.E.G, ctx)) - log_fatal ("ecgen: Failed to get affine coordinates for %s\n", "G"); - base = _gcry_ecc_ec2os (Gx, Gy, sk.E.p); - if (sk.E.dialect == ECC_DIALECT_ED25519 && !(flags & PUBKEY_FLAG_NOCOMP)) + if (E.model != MPI_EC_MONTGOMERY) + { + if (_gcry_mpi_ec_get_affine (Gx, Gy, &sk.E.G, ctx)) + log_fatal ("ecgen: Failed to get affine coordinates for %s\n", "G"); + base = _gcry_ecc_ec2os (Gx, Gy, sk.E.p); + } + if ((sk.E.dialect == ECC_DIALECT_ED25519 || E.model == MPI_EC_MONTGOMERY) + && !(flags & PUBKEY_FLAG_NOCOMP)) { unsigned char *encpk; unsigned int encpklen; - /* (Gx and Gy are used as scratch variables) */ - rc = _gcry_ecc_eddsa_encodepoint (&sk.Q, ctx, Gx, Gy, - !!(flags & PUBKEY_FLAG_COMP), - &encpk, &encpklen); + if (E.model != MPI_EC_MONTGOMERY) + /* (Gx and Gy are used as scratch variables) */ + rc = _gcry_ecc_eddsa_encodepoint (&sk.Q, ctx, Gx, Gy, + !!(flags & PUBKEY_FLAG_COMP), + &encpk, &encpklen); + else + { + int off = !!(flags & PUBKEY_FLAG_COMP); + + encpk = _gcry_mpi_get_buffer_extra (Qx, ctx->nbits/8, off?-1:0, + &encpklen, NULL); + if (encpk == NULL) + rc = gpg_err_code_from_syserror (); + else + { + if (off) + encpk[0] = 0x40; + encpklen += off; + } + } if (rc) goto leave; public = mpi_new (0); @@ -619,15 +645,18 @@ ecc_generate (const gcry_sexp_t genparms, gcry_sexp_t *r_skey) goto leave; } - if ((flags & PUBKEY_FLAG_PARAM) || (flags & PUBKEY_FLAG_EDDSA)) + if ((flags & PUBKEY_FLAG_PARAM) || (flags & PUBKEY_FLAG_EDDSA) + || (flags & PUBKEY_FLAG_DJB_TWEAK)) { rc = sexp_build (&curve_flags, NULL, ((flags & PUBKEY_FLAG_PARAM) && (flags & PUBKEY_FLAG_EDDSA))? "(flags param eddsa)" : + ((flags & PUBKEY_FLAG_PARAM) && (flags & PUBKEY_FLAG_EDDSA))? + "(flags param djb-tweak)" : ((flags & PUBKEY_FLAG_PARAM))? - "(flags param)" : - "(flags eddsa)"); + "(flags param)" : ((flags & PUBKEY_FLAG_EDDSA))? + "(flags eddsa)" : "(flags djb-tweak)" ); if (rc) goto leave; } @@ -1214,11 +1243,23 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) gcry_mpi_t data = NULL; ECC_public_key pk; mpi_ec_t ec = NULL; + int flags; memset (&pk, 0, sizeof pk); _gcry_pk_util_init_encoding_ctx (&ctx, PUBKEY_OP_ENCRYPT, ecc_get_nbits (keyparms)); + /* Look for flags. */ + l1 = sexp_find_token (keyparms, "flags", 0); + if (l1) + { + rc = _gcry_pk_util_parse_flaglist (l1, &flags, NULL); + if (rc) + goto leave; + } + sexp_release (l1); + l1 = NULL; + /* * Extract the data. */ @@ -1237,7 +1278,9 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) /* * Extract the key. */ - rc = sexp_extract_param (keyparms, NULL, "-p?a?b?g?n?h?+q", + rc = sexp_extract_param (keyparms, NULL, + (flags & PUBKEY_FLAG_DJB_TWEAK)? + "-p?a?b?g?n?h?/q" : "-p?a?b?g?n?h?+q", &pk.E.p, &pk.E.a, &pk.E.b, &mpi_g, &pk.E.n, &pk.E.h, &mpi_q, NULL); if (rc) @@ -1289,26 +1332,34 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) goto leave; } + /* Compute the encrypted value. */ + ec = _gcry_mpi_ec_p_internal_new (pk.E.model, pk.E.dialect, 0, + pk.E.p, pk.E.a, pk.E.b); + /* Convert the public key. */ if (mpi_q) { point_init (&pk.Q); - rc = _gcry_ecc_os2ec (&pk.Q, mpi_q); + if (ec->model == MPI_EC_MONTGOMERY) + rc = _gcry_ecc_mont_decodepoint (mpi_q, ec, &pk.Q); + else + rc = _gcry_ecc_os2ec (&pk.Q, mpi_q); if (rc) goto leave; } - /* Compute the encrypted value. */ - ec = _gcry_mpi_ec_p_internal_new (pk.E.model, pk.E.dialect, 0, - pk.E.p, pk.E.a, pk.E.b); - /* The following is false: assert( mpi_cmp_ui( R.x, 1 )==0 );, so */ { mpi_point_struct R; /* Result that we return. */ gcry_mpi_t x, y; + unsigned char *rawmpi; + unsigned int rawmpilen; x = mpi_new (0); - y = mpi_new (0); + if (ec->model == MPI_EC_MONTGOMERY) + y = NULL; + else + y = mpi_new (0); point_init (&R); @@ -1317,14 +1368,39 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) if (_gcry_mpi_ec_get_affine (x, y, &R, ec)) log_fatal ("ecdh: Failed to get affine coordinates for kdG\n"); - mpi_s = _gcry_ecc_ec2os (x, y, pk.E.p); + if (y) + mpi_s = _gcry_ecc_ec2os (x, y, pk.E.p); + else + { + rawmpi = _gcry_mpi_get_buffer (x, ec->nbits/8, &rawmpilen, NULL); + if (!rawmpi) + rc = gpg_err_code_from_syserror (); + else + { + mpi_s = mpi_new (0); + mpi_set_opaque (mpi_s, rawmpi, rawmpilen*8); + } + } /* R = kG */ _gcry_mpi_ec_mul_point (&R, data, &pk.E.G, ec); if (_gcry_mpi_ec_get_affine (x, y, &R, ec)) log_fatal ("ecdh: Failed to get affine coordinates for kG\n"); - mpi_e = _gcry_ecc_ec2os (x, y, pk.E.p); + if (y) + mpi_e = _gcry_ecc_ec2os (x, y, pk.E.p); + else + { + rawmpi = _gcry_mpi_get_buffer (x, ec->nbits/8, &rawmpilen, NULL); + if (!rawmpi) + rc = gpg_err_code_from_syserror (); + else + { + mpi_e = mpi_new (0); + mpi_set_opaque (mpi_e, rawmpi, rawmpilen*8); + } + } + mpi_free (x); mpi_free (y); @@ -1332,7 +1408,8 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) point_free (&R); } - rc = sexp_build (r_ciph, NULL, "(enc-val(ecdh(s%m)(e%m)))", mpi_s, mpi_e); + if (!rc) + rc = sexp_build (r_ciph, NULL, "(enc-val(ecdh(s%m)(e%m)))", mpi_s, mpi_e); leave: _gcry_mpi_release (pk.E.p); @@ -1348,6 +1425,7 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) _gcry_mpi_release (mpi_s); _gcry_mpi_release (mpi_e); xfree (curvename); + sexp_release (l1); _gcry_mpi_ec_free (ec); _gcry_pk_util_free_encoding_ctx (&ctx); if (DBG_CIPHER) @@ -1377,6 +1455,7 @@ ecc_decrypt_raw (gcry_sexp_t *r_plain, gcry_sexp_t s_data, gcry_sexp_t keyparms) mpi_point_struct kG; mpi_point_struct R; gcry_mpi_t r = NULL; + int flags = 0; memset (&sk, 0, sizeof sk); point_init (&kG); @@ -1385,6 +1464,17 @@ ecc_decrypt_raw (gcry_sexp_t *r_plain, gcry_sexp_t s_data, gcry_sexp_t keyparms) _gcry_pk_util_init_encoding_ctx (&ctx, PUBKEY_OP_DECRYPT, ecc_get_nbits (keyparms)); + /* Look for flags. */ + l1 = sexp_find_token (keyparms, "flags", 0); + if (l1) + { + rc = _gcry_pk_util_parse_flaglist (l1, &flags, NULL); + if (rc) + goto leave; + } + sexp_release (l1); + l1 = NULL; + /* * Extract the data. */ @@ -1459,16 +1549,19 @@ ecc_decrypt_raw (gcry_sexp_t *r_plain, gcry_sexp_t s_data, gcry_sexp_t keyparms) } + ec = _gcry_mpi_ec_p_internal_new (sk.E.model, sk.E.dialect, 0, + sk.E.p, sk.E.a, sk.E.b); + /* * Compute the plaintext. */ - rc = _gcry_ecc_os2ec (&kG, data_e); + if (ec->model == MPI_EC_MONTGOMERY) + rc = _gcry_ecc_mont_decodepoint (data_e, ec, &kG); + else + rc = _gcry_ecc_os2ec (&kG, data_e); if (rc) goto leave; - ec = _gcry_mpi_ec_p_internal_new (sk.E.model, sk.E.dialect, 0, - sk.E.p, sk.E.a, sk.E.b); - /* R = dkG */ _gcry_mpi_ec_mul_point (&R, sk.d, &kG, ec); @@ -1477,12 +1570,30 @@ ecc_decrypt_raw (gcry_sexp_t *r_plain, gcry_sexp_t s_data, gcry_sexp_t keyparms) gcry_mpi_t x, y; x = mpi_new (0); - y = mpi_new (0); + if (ec->model == MPI_EC_MONTGOMERY) + y = NULL; + else + y = mpi_new (0); if (_gcry_mpi_ec_get_affine (x, y, &R, ec)) log_fatal ("ecdh: Failed to get affine coordinates\n"); - r = _gcry_ecc_ec2os (x, y, sk.E.p); + if (y) + r = _gcry_ecc_ec2os (x, y, sk.E.p); + else + { + unsigned char *rawmpi; + unsigned int rawmpilen; + + rawmpi = _gcry_mpi_get_buffer (x, ec->nbits/8, &rawmpilen, NULL); + if (!rawmpi) + rc = gpg_err_code_from_syserror (); + else + { + r = mpi_new (0); + mpi_set_opaque (r, rawmpi, rawmpilen*8); + } + } if (!r) rc = gpg_err_code_from_syserror (); else @@ -1604,7 +1715,7 @@ compute_keygrip (gcry_md_hd_t md, gcry_sexp_t keyparms) /* Extract the parameters. */ if ((flags & PUBKEY_FLAG_PARAM)) { - if ((flags & PUBKEY_FLAG_EDDSA)) + if ((flags & PUBKEY_FLAG_DJB_TWEAK)) rc = sexp_extract_param (keyparms, NULL, "p?a?b?g?n?h?/q", &values[0], &values[1], &values[2], &values[3], &values[4], &values[5], @@ -1617,7 +1728,7 @@ compute_keygrip (gcry_md_hd_t md, gcry_sexp_t keyparms) } else { - if ((flags & PUBKEY_FLAG_EDDSA)) + if ((flags & PUBKEY_FLAG_DJB_TWEAK)) rc = sexp_extract_param (keyparms, NULL, "/q", &values[6], NULL); else @@ -1674,12 +1785,9 @@ compute_keygrip (gcry_md_hd_t md, gcry_sexp_t keyparms) the compressed version. Because we don't support any non-eddsa compression, the only thing we need to do is to compress EdDSA. */ - if ((flags & PUBKEY_FLAG_EDDSA)) + if ((flags & PUBKEY_FLAG_DJB_TWEAK)) { - if (dialect == ECC_DIALECT_ED25519) - rc = _gcry_ecc_eddsa_ensure_compact (values[6], 256); - else - rc = GPG_ERR_NOT_IMPLEMENTED; + rc = _gcry_ecc_eddsa_ensure_compact (values[6], 256); if (rc) goto leave; } diff --git a/cipher/pubkey-util.c b/cipher/pubkey-util.c index afa3454..b958e7d 100644 --- a/cipher/pubkey-util.c +++ b/cipher/pubkey-util.c @@ -107,6 +107,7 @@ _gcry_pk_util_parse_flaglist (gcry_sexp_t list, { encoding = PUBKEY_ENC_RAW; flags |= PUBKEY_FLAG_EDDSA; + flags |= PUBKEY_FLAG_DJB_TWEAK; } else if (!memcmp (s, "pkcs1", 5) && encoding == PUBKEY_ENC_UNKNOWN) { @@ -142,12 +143,17 @@ _gcry_pk_util_parse_flaglist (gcry_sexp_t list, rc = GPG_ERR_INV_FLAG; break; - case 9: + case 9: if (!memcmp (s, "pkcs1-raw", 9) && encoding == PUBKEY_ENC_UNKNOWN) { encoding = PUBKEY_ENC_PKCS1_RAW; flags |= PUBKEY_FLAG_FIXEDLEN; } + else if (!memcmp (s, "djb-tweak", 9)) + { + encoding = PUBKEY_ENC_RAW; + flags |= PUBKEY_FLAG_DJB_TWEAK; + } else if (!igninvflag) rc = GPG_ERR_INV_FLAG; break; diff --git a/src/cipher.h b/src/cipher.h index 52f2695..89ae2e2 100644 --- a/src/cipher.h +++ b/src/cipher.h @@ -41,6 +41,7 @@ #define PUBKEY_FLAG_EDDSA (1 << 12) #define PUBKEY_FLAG_GOST (1 << 13) #define PUBKEY_FLAG_NO_KEYTEST (1 << 14) +#define PUBKEY_FLAG_DJB_TWEAK (1 << 15) enum pk_operation diff --git a/tests/curves.c b/tests/curves.c index 178a192..bec48e9 100644 --- a/tests/curves.c +++ b/tests/curves.c @@ -29,7 +29,7 @@ #include "../src/gcrypt-int.h" /* Number of curves defined in ../cipger/ecc.c */ -#define N_CURVES 21 +#define N_CURVES 22 /* A real world sample public key. */ static char const sample_key_1[] = -- From wk at gnupg.org Thu Aug 6 11:10:36 2015 From: wk at gnupg.org (Werner Koch) Date: Thu, 06 Aug 2015 11:10:36 +0200 Subject: [EXPERIMENTAL-PATCH] Curve25519 encryption support (updated) In-Reply-To: <55C32099.3060104@fsij.org> (NIIBE Yutaka's message of "Thu, 06 Aug 2015 17:53:45 +0900") References: <55965577.7020306@fsij.org> <559C7010.6040700@fsij.org> <877fpse3aj.fsf@vigenere.g10code.de> <55B09FB2.9060403@fsij.org> <87y4i7awaw.fsf@vigenere.g10code.de> <55B1DBF6.1010109@fsij.org> <55B1DD6F.6000106@gnunet.org> <87k2tpaa16.fsf@vigenere.g10code.de> <55B2FDA8.8090505@fsij.org> <87k2tcvdpi.fsf@vigenere.g10code.de> <55C0CA04.5040806@fsij.org> <55C32099.3060104@fsij.org> Message-ID: <87614srddf.fsf@vigenere.g10code.de> On Thu, 6 Aug 2015 10:53, gniibe at fsij.org said: > OK to commit? I have not looked closely at it but you should commit it. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From cvs at cvs.gnupg.org Thu Aug 6 13:46:11 2015 From: cvs at cvs.gnupg.org (by NIIBE Yutaka) Date: Thu, 06 Aug 2015 13:46:11 +0200 Subject: [git] GCRYPT - branch, master, updated. libgcrypt-1.6.0-244-ge93f4c2 Message-ID: This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "The GNU crypto library". The branch, master has been updated via e93f4c21c59756604440ad8cbf27e67d29c99ffd (commit) from b4b1d872ba651bc44761b35d245b1a519a33f515 (commit) Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below. - Log ----------------------------------------------------------------- commit e93f4c21c59756604440ad8cbf27e67d29c99ffd Author: NIIBE Yutaka Date: Thu Aug 6 17:31:41 2015 +0900 Add Curve25519 support. * cipher/ecc-curves.c (curve_aliases, domain_parms): Add Curve25519. * tests/curves.c (N_CURVES): It's 22 now. * src/cipher.h (PUBKEY_FLAG_DJB_TWEAK): New. * cipher/ecc-common.h (_gcry_ecc_mont_decodepoint): New. * cipher/ecc-misc.c (_gcry_ecc_mont_decodepoint): New. * cipher/ecc.c (nist_generate_key): Handle the case of PUBKEY_FLAG_DJB_TWEAK and Montgomery curve. (test_ecdh_only_keys, check_secret_key): Likewise. (ecc_generate): Support Curve25519 which is Montgomery curve with flag PUBKEY_FLAG_DJB_TWEAK and PUBKEY_FLAG_COMP. (ecc_encrypt_raw): Get flags from KEYPARMS and handle PUBKEY_FLAG_DJB_TWEAK and Montgomery curve. (ecc_decrypt_raw): Likewise. (compute_keygrip): Handle the case of PUBKEY_FLAG_DJB_TWEAK. * cipher/pubkey-util.c (_gcry_pk_util_parse_flaglist): PUBKEY_FLAG_EDDSA implies PUBKEY_FLAG_DJB_TWEAK. Parse "djb-tweak" for PUBKEY_FLAG_DJB_TWEAK. -- With PUBKEY_FLAG_DJB_TWEAK, secret key has msb set and it should be always multiple by cofactor. diff --git a/cipher/ecc-common.h b/cipher/ecc-common.h index f0d97ea..4e528af 100644 --- a/cipher/ecc-common.h +++ b/cipher/ecc-common.h @@ -94,6 +94,9 @@ gcry_err_code_t _gcry_ecc_os2ec (mpi_point_t result, gcry_mpi_t value); mpi_point_t _gcry_ecc_compute_public (mpi_point_t Q, mpi_ec_t ec, mpi_point_t G, gcry_mpi_t d); +gpg_err_code_t _gcry_ecc_mont_decodepoint (gcry_mpi_t pk, mpi_ec_t ctx, + mpi_point_t result); + /*-- ecc.c --*/ /*-- ecc-ecdsa.c --*/ diff --git a/cipher/ecc-curves.c b/cipher/ecc-curves.c index 9975bb4..51d9e39 100644 --- a/cipher/ecc-curves.c +++ b/cipher/ecc-curves.c @@ -40,7 +40,7 @@ static const struct const char *other; /* Other name. */ } curve_aliases[] = { - /*{ "Curve25519", "1.3.6.1.4.1.3029.1.5.1" },*/ + { "Curve25519", "1.3.6.1.4.1.3029.1.5.1" }, { "Ed25519", "1.3.6.1.4.1.11591.15.1" }, { "NIST P-192", "1.2.840.10045.3.1.1" }, /* X9.62 OID */ @@ -107,7 +107,8 @@ typedef struct const char *p; /* The prime defining the field. */ const char *a, *b; /* The coefficients. For Twisted Edwards - Curves b is used for d. */ + Curves b is used for d. For Montgomery + Curves a has (A-2)/4. */ const char *n; /* The order of the base point. */ const char *g_x, *g_y; /* Base point. */ const char *h; /* Cofactor. */ @@ -129,6 +130,18 @@ static const ecc_domain_parms_t domain_parms[] = "0x6666666666666666666666666666666666666666666666666666666666666658", "0x08" }, + { + /* (y^2 = x^3 + 486662*x^2 + x) */ + "Curve25519", 256, 0, + MPI_EC_MONTGOMERY, ECC_DIALECT_STANDARD, + "0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFED", + "0x01DB41", + "0x01", + "0x1000000000000000000000000000000014DEF9DEA2F79CD65812631A5CF5D3ED", + "0x0000000000000000000000000000000000000000000000000000000000000009", + "0x20AE19A1B8A086B4E01EDD2C7748D14C923D4D7E6D7C61B229E9C5A27ECED3D9", + "0x08" + }, #if 0 /* No real specs yet found. */ { /* x^2 + y^2 = 1 + 3617x^2y^2 mod 2^414 - 17 */ diff --git a/cipher/ecc-misc.c b/cipher/ecc-misc.c index 88266b5..2f2e593 100644 --- a/cipher/ecc-misc.c +++ b/cipher/ecc-misc.c @@ -287,3 +287,51 @@ _gcry_ecc_compute_public (mpi_point_t Q, mpi_ec_t ec, return Q; } + + +gpg_err_code_t +_gcry_ecc_mont_decodepoint (gcry_mpi_t pk, mpi_ec_t ctx, mpi_point_t result) +{ + unsigned char *rawmpi; + unsigned int rawmpilen; + + if (mpi_is_opaque (pk)) + { + const unsigned char *buf; + unsigned char *p; + + buf = mpi_get_opaque (pk, &rawmpilen); + if (!buf) + return GPG_ERR_INV_OBJ; + rawmpilen = (rawmpilen + 7)/8; + + if (rawmpilen > 1 && (rawmpilen%2) && buf[0] == 0x40) + { + rawmpilen--; + buf++; + } + + rawmpi = xtrymalloc (rawmpilen? rawmpilen:1); + if (!rawmpi) + return gpg_err_code_from_syserror (); + + p = rawmpi + rawmpilen; + while (p > rawmpi) + *--p = *buf++; + } + else + { + /* Note: Without using an opaque MPI it is not reliable possible + to find out whether the public key has been given in + uncompressed format. Thus we expect native EdDSA format. */ + rawmpi = _gcry_mpi_get_buffer (pk, ctx->nbits/8, &rawmpilen, NULL); + if (!rawmpi) + return gpg_err_code_from_syserror (); + } + + _gcry_mpi_set_buffer (result->x, rawmpi, rawmpilen, 0); + xfree (rawmpi); + mpi_set_ui (result->z, 1); + + return 0; +} diff --git a/cipher/ecc.c b/cipher/ecc.c index e33f999..cc617f8 100644 --- a/cipher/ecc.c +++ b/cipher/ecc.c @@ -81,7 +81,7 @@ static void *progress_cb_data; /* Local prototypes. */ static void test_keys (ECC_secret_key * sk, unsigned int nbits); -static void test_ecdh_only_keys (ECC_secret_key * sk, unsigned int nbits); +static void test_ecdh_only_keys (ECC_secret_key * sk, unsigned int nbits, int flags); static unsigned int ecc_get_nbits (gcry_sexp_t parms); @@ -142,7 +142,7 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, random_level = GCRY_VERY_STRONG_RANDOM; /* Generate a secret. */ - if (ctx->dialect == ECC_DIALECT_ED25519) + if (ctx->dialect == ECC_DIALECT_ED25519 || (flags & PUBKEY_FLAG_DJB_TWEAK)) { char *rndbuf; @@ -174,7 +174,10 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, point_init (&sk->Q); x = mpi_new (pbits); - y = mpi_new (pbits); + if (r_y == NULL) + y = NULL; + else + y = mpi_new (pbits); if (_gcry_mpi_ec_get_affine (x, y, &Q, ctx)) log_fatal ("ecgen: Failed to get affine coordinates for %s\n", "Q"); @@ -187,7 +190,7 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, * possibilities without any loss of security. Note that we don't * do that for Ed25519 so that we do not violate the special * construction of the secret key. */ - if (E->dialect == ECC_DIALECT_ED25519) + if (r_y == NULL || E->dialect == ECC_DIALECT_ED25519) point_set (&sk->Q, &Q); else { @@ -231,7 +234,8 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, } *r_x = x; - *r_y = y; + if (r_y) + *r_y = y; point_free (&Q); /* Now we can test our keys (this should never fail!). */ @@ -240,7 +244,7 @@ nist_generate_key (ECC_secret_key *sk, elliptic_curve_t *E, mpi_ec_t ctx, else if (sk->E.model != MPI_EC_MONTGOMERY) test_keys (sk, nbits - 64); else - test_ecdh_only_keys (sk, nbits - 64); + test_ecdh_only_keys (sk, nbits - 64, flags); return 0; } @@ -298,7 +302,7 @@ test_keys (ECC_secret_key *sk, unsigned int nbits) static void -test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) +test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits, int flags) { ECC_public_key pk; gcry_mpi_t test; @@ -307,7 +311,7 @@ test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) mpi_ec_t ec; if (DBG_CIPHER) - log_debug ("Testing key.\n"); + log_debug ("Testing ECDH only key.\n"); point_init (&R_); @@ -315,7 +319,7 @@ test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) point_init (&pk.Q); point_set (&pk.Q, &sk->Q); - if (sk->E.dialect == ECC_DIALECT_ED25519) + if ((flags & PUBKEY_FLAG_DJB_TWEAK)) { char *rndbuf; @@ -340,7 +344,7 @@ test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) /* R_ = hkQ <=> R_ = hkdG */ _gcry_mpi_ec_mul_point (&R_, test, &pk.Q, ec); - if (sk->E.dialect != ECC_DIALECT_ED25519) + if (!(flags & PUBKEY_FLAG_DJB_TWEAK)) _gcry_mpi_ec_mul_point (&R_, ec->h, &R_, ec); if (_gcry_mpi_ec_get_affine (x0, NULL, &R_, ec)) log_fatal ("ecdh: Failed to get affine coordinates for hkQ\n"); @@ -348,7 +352,7 @@ test_ecdh_only_keys (ECC_secret_key *sk, unsigned int nbits) _gcry_mpi_ec_mul_point (&R_, test, &pk.E.G, ec); _gcry_mpi_ec_mul_point (&R_, sk->d, &R_, ec); /* R_ = hdkG */ - if (sk->E.dialect != ECC_DIALECT_ED25519) + if (!(flags & PUBKEY_FLAG_DJB_TWEAK)) _gcry_mpi_ec_mul_point (&R_, ec->h, &R_, ec); if (_gcry_mpi_ec_get_affine (x1, NULL, &R_, ec)) @@ -408,7 +412,7 @@ check_secret_key (ECC_secret_key *sk, mpi_ec_t ec, int flags) } /* Check order of curve. */ - if (sk->E.dialect != ECC_DIALECT_ED25519) + if (sk->E.dialect != ECC_DIALECT_ED25519 && !(flags & PUBKEY_FLAG_DJB_TWEAK)) { _gcry_mpi_ec_mul_point (&Q, sk->E.n, &sk->E.G, ec); if (mpi_cmp_ui (Q.z, 0)) @@ -571,7 +575,9 @@ ecc_generate (const gcry_sexp_t genparms, gcry_sexp_t *r_skey) ctx = _gcry_mpi_ec_p_internal_new (E.model, E.dialect, 0, E.p, E.a, E.b); - if ((flags & PUBKEY_FLAG_EDDSA)) + if (E.model == MPI_EC_MONTGOMERY) + rc = nist_generate_key (&sk, &E, ctx, flags, nbits, &Qx, NULL); + else if ((flags & PUBKEY_FLAG_EDDSA)) rc = _gcry_ecc_eddsa_genkey (&sk, &E, ctx, flags); else rc = nist_generate_key (&sk, &E, ctx, flags, nbits, &Qx, &Qy); @@ -581,18 +587,38 @@ ecc_generate (const gcry_sexp_t genparms, gcry_sexp_t *r_skey) /* Copy data to the result. */ Gx = mpi_new (0); Gy = mpi_new (0); - if (_gcry_mpi_ec_get_affine (Gx, Gy, &sk.E.G, ctx)) - log_fatal ("ecgen: Failed to get affine coordinates for %s\n", "G"); - base = _gcry_ecc_ec2os (Gx, Gy, sk.E.p); - if (sk.E.dialect == ECC_DIALECT_ED25519 && !(flags & PUBKEY_FLAG_NOCOMP)) + if (E.model != MPI_EC_MONTGOMERY) + { + if (_gcry_mpi_ec_get_affine (Gx, Gy, &sk.E.G, ctx)) + log_fatal ("ecgen: Failed to get affine coordinates for %s\n", "G"); + base = _gcry_ecc_ec2os (Gx, Gy, sk.E.p); + } + if ((sk.E.dialect == ECC_DIALECT_ED25519 || E.model == MPI_EC_MONTGOMERY) + && !(flags & PUBKEY_FLAG_NOCOMP)) { unsigned char *encpk; unsigned int encpklen; - /* (Gx and Gy are used as scratch variables) */ - rc = _gcry_ecc_eddsa_encodepoint (&sk.Q, ctx, Gx, Gy, - !!(flags & PUBKEY_FLAG_COMP), - &encpk, &encpklen); + if (E.model != MPI_EC_MONTGOMERY) + /* (Gx and Gy are used as scratch variables) */ + rc = _gcry_ecc_eddsa_encodepoint (&sk.Q, ctx, Gx, Gy, + !!(flags & PUBKEY_FLAG_COMP), + &encpk, &encpklen); + else + { + int off = !!(flags & PUBKEY_FLAG_COMP); + + encpk = _gcry_mpi_get_buffer_extra (Qx, ctx->nbits/8, off?-1:0, + &encpklen, NULL); + if (encpk == NULL) + rc = gpg_err_code_from_syserror (); + else + { + if (off) + encpk[0] = 0x40; + encpklen += off; + } + } if (rc) goto leave; public = mpi_new (0); @@ -619,15 +645,18 @@ ecc_generate (const gcry_sexp_t genparms, gcry_sexp_t *r_skey) goto leave; } - if ((flags & PUBKEY_FLAG_PARAM) || (flags & PUBKEY_FLAG_EDDSA)) + if ((flags & PUBKEY_FLAG_PARAM) || (flags & PUBKEY_FLAG_EDDSA) + || (flags & PUBKEY_FLAG_DJB_TWEAK)) { rc = sexp_build (&curve_flags, NULL, ((flags & PUBKEY_FLAG_PARAM) && (flags & PUBKEY_FLAG_EDDSA))? "(flags param eddsa)" : + ((flags & PUBKEY_FLAG_PARAM) && (flags & PUBKEY_FLAG_EDDSA))? + "(flags param djb-tweak)" : ((flags & PUBKEY_FLAG_PARAM))? - "(flags param)" : - "(flags eddsa)"); + "(flags param)" : ((flags & PUBKEY_FLAG_EDDSA))? + "(flags eddsa)" : "(flags djb-tweak)" ); if (rc) goto leave; } @@ -1214,11 +1243,23 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) gcry_mpi_t data = NULL; ECC_public_key pk; mpi_ec_t ec = NULL; + int flags; memset (&pk, 0, sizeof pk); _gcry_pk_util_init_encoding_ctx (&ctx, PUBKEY_OP_ENCRYPT, ecc_get_nbits (keyparms)); + /* Look for flags. */ + l1 = sexp_find_token (keyparms, "flags", 0); + if (l1) + { + rc = _gcry_pk_util_parse_flaglist (l1, &flags, NULL); + if (rc) + goto leave; + } + sexp_release (l1); + l1 = NULL; + /* * Extract the data. */ @@ -1237,7 +1278,9 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) /* * Extract the key. */ - rc = sexp_extract_param (keyparms, NULL, "-p?a?b?g?n?h?+q", + rc = sexp_extract_param (keyparms, NULL, + (flags & PUBKEY_FLAG_DJB_TWEAK)? + "-p?a?b?g?n?h?/q" : "-p?a?b?g?n?h?+q", &pk.E.p, &pk.E.a, &pk.E.b, &mpi_g, &pk.E.n, &pk.E.h, &mpi_q, NULL); if (rc) @@ -1289,26 +1332,34 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) goto leave; } + /* Compute the encrypted value. */ + ec = _gcry_mpi_ec_p_internal_new (pk.E.model, pk.E.dialect, 0, + pk.E.p, pk.E.a, pk.E.b); + /* Convert the public key. */ if (mpi_q) { point_init (&pk.Q); - rc = _gcry_ecc_os2ec (&pk.Q, mpi_q); + if (ec->model == MPI_EC_MONTGOMERY) + rc = _gcry_ecc_mont_decodepoint (mpi_q, ec, &pk.Q); + else + rc = _gcry_ecc_os2ec (&pk.Q, mpi_q); if (rc) goto leave; } - /* Compute the encrypted value. */ - ec = _gcry_mpi_ec_p_internal_new (pk.E.model, pk.E.dialect, 0, - pk.E.p, pk.E.a, pk.E.b); - /* The following is false: assert( mpi_cmp_ui( R.x, 1 )==0 );, so */ { mpi_point_struct R; /* Result that we return. */ gcry_mpi_t x, y; + unsigned char *rawmpi; + unsigned int rawmpilen; x = mpi_new (0); - y = mpi_new (0); + if (ec->model == MPI_EC_MONTGOMERY) + y = NULL; + else + y = mpi_new (0); point_init (&R); @@ -1317,14 +1368,39 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) if (_gcry_mpi_ec_get_affine (x, y, &R, ec)) log_fatal ("ecdh: Failed to get affine coordinates for kdG\n"); - mpi_s = _gcry_ecc_ec2os (x, y, pk.E.p); + if (y) + mpi_s = _gcry_ecc_ec2os (x, y, pk.E.p); + else + { + rawmpi = _gcry_mpi_get_buffer (x, ec->nbits/8, &rawmpilen, NULL); + if (!rawmpi) + rc = gpg_err_code_from_syserror (); + else + { + mpi_s = mpi_new (0); + mpi_set_opaque (mpi_s, rawmpi, rawmpilen*8); + } + } /* R = kG */ _gcry_mpi_ec_mul_point (&R, data, &pk.E.G, ec); if (_gcry_mpi_ec_get_affine (x, y, &R, ec)) log_fatal ("ecdh: Failed to get affine coordinates for kG\n"); - mpi_e = _gcry_ecc_ec2os (x, y, pk.E.p); + if (y) + mpi_e = _gcry_ecc_ec2os (x, y, pk.E.p); + else + { + rawmpi = _gcry_mpi_get_buffer (x, ec->nbits/8, &rawmpilen, NULL); + if (!rawmpi) + rc = gpg_err_code_from_syserror (); + else + { + mpi_e = mpi_new (0); + mpi_set_opaque (mpi_e, rawmpi, rawmpilen*8); + } + } + mpi_free (x); mpi_free (y); @@ -1332,7 +1408,8 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) point_free (&R); } - rc = sexp_build (r_ciph, NULL, "(enc-val(ecdh(s%m)(e%m)))", mpi_s, mpi_e); + if (!rc) + rc = sexp_build (r_ciph, NULL, "(enc-val(ecdh(s%m)(e%m)))", mpi_s, mpi_e); leave: _gcry_mpi_release (pk.E.p); @@ -1348,6 +1425,7 @@ ecc_encrypt_raw (gcry_sexp_t *r_ciph, gcry_sexp_t s_data, gcry_sexp_t keyparms) _gcry_mpi_release (mpi_s); _gcry_mpi_release (mpi_e); xfree (curvename); + sexp_release (l1); _gcry_mpi_ec_free (ec); _gcry_pk_util_free_encoding_ctx (&ctx); if (DBG_CIPHER) @@ -1377,6 +1455,7 @@ ecc_decrypt_raw (gcry_sexp_t *r_plain, gcry_sexp_t s_data, gcry_sexp_t keyparms) mpi_point_struct kG; mpi_point_struct R; gcry_mpi_t r = NULL; + int flags = 0; memset (&sk, 0, sizeof sk); point_init (&kG); @@ -1385,6 +1464,17 @@ ecc_decrypt_raw (gcry_sexp_t *r_plain, gcry_sexp_t s_data, gcry_sexp_t keyparms) _gcry_pk_util_init_encoding_ctx (&ctx, PUBKEY_OP_DECRYPT, ecc_get_nbits (keyparms)); + /* Look for flags. */ + l1 = sexp_find_token (keyparms, "flags", 0); + if (l1) + { + rc = _gcry_pk_util_parse_flaglist (l1, &flags, NULL); + if (rc) + goto leave; + } + sexp_release (l1); + l1 = NULL; + /* * Extract the data. */ @@ -1459,16 +1549,19 @@ ecc_decrypt_raw (gcry_sexp_t *r_plain, gcry_sexp_t s_data, gcry_sexp_t keyparms) } + ec = _gcry_mpi_ec_p_internal_new (sk.E.model, sk.E.dialect, 0, + sk.E.p, sk.E.a, sk.E.b); + /* * Compute the plaintext. */ - rc = _gcry_ecc_os2ec (&kG, data_e); + if (ec->model == MPI_EC_MONTGOMERY) + rc = _gcry_ecc_mont_decodepoint (data_e, ec, &kG); + else + rc = _gcry_ecc_os2ec (&kG, data_e); if (rc) goto leave; - ec = _gcry_mpi_ec_p_internal_new (sk.E.model, sk.E.dialect, 0, - sk.E.p, sk.E.a, sk.E.b); - /* R = dkG */ _gcry_mpi_ec_mul_point (&R, sk.d, &kG, ec); @@ -1477,12 +1570,30 @@ ecc_decrypt_raw (gcry_sexp_t *r_plain, gcry_sexp_t s_data, gcry_sexp_t keyparms) gcry_mpi_t x, y; x = mpi_new (0); - y = mpi_new (0); + if (ec->model == MPI_EC_MONTGOMERY) + y = NULL; + else + y = mpi_new (0); if (_gcry_mpi_ec_get_affine (x, y, &R, ec)) log_fatal ("ecdh: Failed to get affine coordinates\n"); - r = _gcry_ecc_ec2os (x, y, sk.E.p); + if (y) + r = _gcry_ecc_ec2os (x, y, sk.E.p); + else + { + unsigned char *rawmpi; + unsigned int rawmpilen; + + rawmpi = _gcry_mpi_get_buffer (x, ec->nbits/8, &rawmpilen, NULL); + if (!rawmpi) + rc = gpg_err_code_from_syserror (); + else + { + r = mpi_new (0); + mpi_set_opaque (r, rawmpi, rawmpilen*8); + } + } if (!r) rc = gpg_err_code_from_syserror (); else @@ -1604,7 +1715,7 @@ compute_keygrip (gcry_md_hd_t md, gcry_sexp_t keyparms) /* Extract the parameters. */ if ((flags & PUBKEY_FLAG_PARAM)) { - if ((flags & PUBKEY_FLAG_EDDSA)) + if ((flags & PUBKEY_FLAG_DJB_TWEAK)) rc = sexp_extract_param (keyparms, NULL, "p?a?b?g?n?h?/q", &values[0], &values[1], &values[2], &values[3], &values[4], &values[5], @@ -1617,7 +1728,7 @@ compute_keygrip (gcry_md_hd_t md, gcry_sexp_t keyparms) } else { - if ((flags & PUBKEY_FLAG_EDDSA)) + if ((flags & PUBKEY_FLAG_DJB_TWEAK)) rc = sexp_extract_param (keyparms, NULL, "/q", &values[6], NULL); else @@ -1674,12 +1785,9 @@ compute_keygrip (gcry_md_hd_t md, gcry_sexp_t keyparms) the compressed version. Because we don't support any non-eddsa compression, the only thing we need to do is to compress EdDSA. */ - if ((flags & PUBKEY_FLAG_EDDSA)) + if ((flags & PUBKEY_FLAG_DJB_TWEAK)) { - if (dialect == ECC_DIALECT_ED25519) - rc = _gcry_ecc_eddsa_ensure_compact (values[6], 256); - else - rc = GPG_ERR_NOT_IMPLEMENTED; + rc = _gcry_ecc_eddsa_ensure_compact (values[6], 256); if (rc) goto leave; } diff --git a/cipher/pubkey-util.c b/cipher/pubkey-util.c index afa3454..b958e7d 100644 --- a/cipher/pubkey-util.c +++ b/cipher/pubkey-util.c @@ -107,6 +107,7 @@ _gcry_pk_util_parse_flaglist (gcry_sexp_t list, { encoding = PUBKEY_ENC_RAW; flags |= PUBKEY_FLAG_EDDSA; + flags |= PUBKEY_FLAG_DJB_TWEAK; } else if (!memcmp (s, "pkcs1", 5) && encoding == PUBKEY_ENC_UNKNOWN) { @@ -142,12 +143,17 @@ _gcry_pk_util_parse_flaglist (gcry_sexp_t list, rc = GPG_ERR_INV_FLAG; break; - case 9: + case 9: if (!memcmp (s, "pkcs1-raw", 9) && encoding == PUBKEY_ENC_UNKNOWN) { encoding = PUBKEY_ENC_PKCS1_RAW; flags |= PUBKEY_FLAG_FIXEDLEN; } + else if (!memcmp (s, "djb-tweak", 9)) + { + encoding = PUBKEY_ENC_RAW; + flags |= PUBKEY_FLAG_DJB_TWEAK; + } else if (!igninvflag) rc = GPG_ERR_INV_FLAG; break; diff --git a/src/cipher.h b/src/cipher.h index 52f2695..89ae2e2 100644 --- a/src/cipher.h +++ b/src/cipher.h @@ -41,6 +41,7 @@ #define PUBKEY_FLAG_EDDSA (1 << 12) #define PUBKEY_FLAG_GOST (1 << 13) #define PUBKEY_FLAG_NO_KEYTEST (1 << 14) +#define PUBKEY_FLAG_DJB_TWEAK (1 << 15) enum pk_operation diff --git a/tests/curves.c b/tests/curves.c index 178a192..bec48e9 100644 --- a/tests/curves.c +++ b/tests/curves.c @@ -29,7 +29,7 @@ #include "../src/gcrypt-int.h" /* Number of curves defined in ../cipger/ecc.c */ -#define N_CURVES 21 +#define N_CURVES 22 /* A real world sample public key. */ static char const sample_key_1[] = ----------------------------------------------------------------------- Summary of changes: cipher/ecc-common.h | 3 + cipher/ecc-curves.c | 17 ++++- cipher/ecc-misc.c | 48 ++++++++++++ cipher/ecc.c | 202 +++++++++++++++++++++++++++++++++++++++------------ cipher/pubkey-util.c | 8 +- src/cipher.h | 1 + tests/curves.c | 2 +- 7 files changed, 230 insertions(+), 51 deletions(-) hooks/post-receive -- The GNU crypto library http://git.gnupg.org _______________________________________________ Gnupg-commits mailing list Gnupg-commits at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-commits From wk at gnupg.org Thu Aug 6 14:55:43 2015 From: wk at gnupg.org (Werner Koch) Date: Thu, 06 Aug 2015 14:55:43 +0200 Subject: [PATCH 1/2] ecc-eddsa: free memory also when in error branch. In-Reply-To: <1438777664-28420-2-git-send-email-ismo.puustinen@intel.com> (Ismo Puustinen's message of "Wed, 5 Aug 2015 15:27:43 +0300") References: <1438777664-28420-1-git-send-email-ismo.puustinen@intel.com> <1438777664-28420-2-git-send-email-ismo.puustinen@intel.com> Message-ID: <87d1z0pods.fsf@vigenere.g10code.de> On Wed, 5 Aug 2015 14:27, ismo.puustinen at intel.com said: > - return GPG_ERR_INTERNAL; /* We only support 256 bit. */ > + if (b != 256/8) { > + rc = GPG_ERR_INTERNAL; /* We only support 256 bit. */ > + goto leave; Not quite correct. You forgot to init DIGEST which would have been free but not initialized. I fixed that. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Thu Aug 6 15:01:12 2015 From: wk at gnupg.org (Werner Koch) Date: Thu, 06 Aug 2015 15:01:12 +0200 Subject: [PATCH 2/2] mpicalc: free memory also when in error branch. In-Reply-To: <1438777664-28420-3-git-send-email-ismo.puustinen@intel.com> (Ismo Puustinen's message of "Wed, 5 Aug 2015 15:27:44 +0300") References: <1438777664-28420-1-git-send-email-ismo.puustinen@intel.com> <1438777664-28420-3-git-send-email-ismo.puustinen@intel.com> Message-ID: <87614spo4n.fsf@vigenere.g10code.de> On Wed, 5 Aug 2015 14:27, ismo.puustinen at intel.com said: > fputs ("stack underflow\n", stderr); > + mpi_release (a); > return; Thanks for reporting. I solved it a bit different. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From cvs at cvs.gnupg.org Thu Aug 6 15:42:29 2015 From: cvs at cvs.gnupg.org (by Werner Koch) Date: Thu, 06 Aug 2015 15:42:29 +0200 Subject: [git] GCRYPT - branch, master, updated. libgcrypt-1.6.0-246-g10789e3 Message-ID: This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "The GNU crypto library". The branch, master has been updated via 10789e3cdda7b944acb4b59624c34a2ccfaea6e5 (commit) via 1d896371fbc94c605fce35eabcde01e24dd22892 (commit) from e93f4c21c59756604440ad8cbf27e67d29c99ffd (commit) Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below. - Log ----------------------------------------------------------------- commit 10789e3cdda7b944acb4b59624c34a2ccfaea6e5 Author: Werner Koch Date: Thu Aug 6 14:57:44 2015 +0200 tools: Fix memory leak for functions "I" and "G". * src/mpicalc.c (do_inv, do_gcd): Init A after stack check. -- Reported-by: Ismo Puustinen Signed-off-by: Werner Koch diff --git a/src/mpicalc.c b/src/mpicalc.c index f1fbbef..ebd1bbb 100644 --- a/src/mpicalc.c +++ b/src/mpicalc.c @@ -200,12 +200,14 @@ do_powm (void) static void do_inv (void) { - gcry_mpi_t a = mpi_new (0); + gcry_mpi_t a; + if (stackidx < 2) { fputs ("stack underflow\n", stderr); return; } + a = mpi_new (0); mpi_invm (a, stack[stackidx - 2], stack[stackidx - 1]); mpi_set (stack[stackidx - 2], a); mpi_release (a); @@ -215,12 +217,14 @@ do_inv (void) static void do_gcd (void) { - gcry_mpi_t a = mpi_new (0); + gcry_mpi_t a; + if (stackidx < 2) { fputs ("stack underflow\n", stderr); return; } + a = mpi_new (0); mpi_gcd (a, stack[stackidx - 2], stack[stackidx - 1]); mpi_set (stack[stackidx - 2], a); mpi_release (a); commit 1d896371fbc94c605fce35eabcde01e24dd22892 Author: Ismo Puustinen Date: Wed Aug 5 15:27:43 2015 +0300 ecc: Free memory also when in error branch. * cipher/ecc-eddsa.c (_gcry_ecc_eddsa_sign): Init DISGEST and goto leave on error. -- Fixing an issue found by static analysis. Signed-off-by: Ismo Puustinen Added DIGEST init and wrote Changelog. Signed-off-by: Werner Koch diff --git a/cipher/ecc-eddsa.c b/cipher/ecc-eddsa.c index 4323d8e..1e95489 100644 --- a/cipher/ecc-eddsa.c +++ b/cipher/ecc-eddsa.c @@ -580,7 +580,7 @@ _gcry_ecc_eddsa_sign (gcry_mpi_t input, ECC_secret_key *skey, mpi_ec_t ctx = NULL; int b; unsigned int tmp; - unsigned char *digest; + unsigned char *digest = NULL; gcry_buffer_t hvec[3]; const void *mbuf; size_t mlen; @@ -607,8 +607,10 @@ _gcry_ecc_eddsa_sign (gcry_mpi_t input, ECC_secret_key *skey, ctx = _gcry_mpi_ec_p_internal_new (skey->E.model, skey->E.dialect, 0, skey->E.p, skey->E.a, skey->E.b); b = (ctx->nbits+7)/8; - if (b != 256/8) - return GPG_ERR_INTERNAL; /* We only support 256 bit. */ + if (b != 256/8) { + rc = GPG_ERR_INTERNAL; /* We only support 256 bit. */ + goto leave; + } rc = _gcry_ecc_eddsa_compute_h_d (&digest, skey->d, ctx); if (rc) ----------------------------------------------------------------------- Summary of changes: cipher/ecc-eddsa.c | 8 +++++--- src/mpicalc.c | 8 ++++++-- 2 files changed, 11 insertions(+), 5 deletions(-) hooks/post-receive -- The GNU crypto library http://git.gnupg.org _______________________________________________ Gnupg-commits mailing list Gnupg-commits at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-commits From dar.linux at free.fr Thu Aug 6 22:54:51 2015 From: dar.linux at free.fr (Denis Corbin) Date: Thu, 06 Aug 2015 22:54:51 +0200 Subject: gcry_randomize() Message-ID: <20150806205451.AC73B8A0D1@edrusb.is-a-geek.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, Beside user provided passwords, I use randomly generated keys for several symmetric ciphers. Such keys are generated by a call to gcry_randomize(...,GCRY_STRONG_RANDOM). The length of such password matches the longest acceptable key for the algorithm as returned by libgcrypt. Sometimes when the cipher is blowfish, I get libgcrypt reporting such random password as weak... Is there a better way to generate a random passwords? OK, I guess I'm a slightly out of topics in regard to this mailing-list... sorry if so. Regards, Denis. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQIVAwUBVcPJmggxsL0D2LGCAQIEkw//Qs/IxgnYnaRLuRmi9yQMCfsZEGBmPrxD KF6Sz6X89J3QhPz1tiXFlr6+6MOWWeUsfK5xL4FTnCMlB7J1Bw1SS8GMM86GyHnW FWX0WkAwaUBendQbVqEudBzk/ngI3/7ya2fR5xAkw2j750miBSK7UGb4dFcDd1bs 1U97kF0+6S4ikqR6olMjFFLJ9vvDvU4g5wbdTejd3aYX3IiRp2xozkNiO0c4lW/3 3Fdit6p7xHkuKLCXiXxdHjnGYOq5RGG86m5uxhHJWhvLBguMCz3fnvrpsXt6Qoam XOZjtlFqrodsMB3I5JYO9yHedXvSixvX1YYQ07QOh8Vw/lk8VnEgAudBJm+IuQtv noYAXZsVThaXkuGSZg4qjrYD3o+rxKoYQMUB/5C1pdrw9HzVk+bsmuop6eEU+V+G Zg0O+je7ZFDhAibptrttExyQqvAi/Jx7TgrLhlAVlIep9CyEypmgnwXBiOz/nMHP 9NBZtj0bzpbG/aVqrT8t6ShpUJnsiOtPNkf73na3sk8PLFIMJbHw98HuMyp7ZLoy BrYO5cFQ8TxVeeQCZbuKe/2EXHq+++WtDlS2qSSMG1jqu4wkpuTyEiCWTn6CTYqV xCQfzCjrvg1VqNUm2PZpk2n717vTxZWY+jbJH/nJPn4lt/diNm5xzubaIdShNQrv 6AL6ZE/t0CY= =qMpY -----END PGP SIGNATURE----- From ismo.puustinen at intel.com Thu Aug 6 20:59:33 2015 From: ismo.puustinen at intel.com (Puustinen, Ismo) Date: Thu, 6 Aug 2015 18:59:33 +0000 Subject: [PATCH 1/2] ecc-eddsa: free memory also when in error branch. In-Reply-To: <87d1z0pods.fsf@vigenere.g10code.de> References: <1438777664-28420-1-git-send-email-ismo.puustinen@intel.com> <1438777664-28420-2-git-send-email-ismo.puustinen@intel.com> <87d1z0pods.fsf@vigenere.g10code.de> Message-ID: <1438887573.2055.6.camel@intel.com> On Thu, 2015-08-06 at 14:55 +0200, Werner Koch wrote: > On Wed, 5 Aug 2015 14:27, ismo.puustinen at intel.com said: > > > - return GPG_ERR_INTERNAL; /* We only support 256 bit. */ > > + if (b != 256/8) { > > + rc = GPG_ERR_INTERNAL; /* We only support 256 bit. */ > > + goto leave; > > Not quite correct. You forgot to init DIGEST which would have been > free > but not initialized. I fixed that. Good catch, and thanks for the prompt review! Ismo From dar.linux at free.fr Thu Aug 6 22:33:58 2015 From: dar.linux at free.fr (Denis Corbin) Date: Thu, 06 Aug 2015 22:33:58 +0200 Subject: weak key used for an Initial Vector Message-ID: <20150806203359.18B8B8A0CF@edrusb.is-a-geek.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, I need an advise on the following: I've found googling that it was possible to disable the weak key warning thanks to the PRIV_CTL_DISABLE_WEAK_KEY value given to gcry_cipher_ctl() call. My questions are: 1 - Is using weak blowfish key to generate an Initial Vector for another key/algorithm is really a security issue? 2 - Will the PRIV_CTL_DISABLE_WEAK_KEY directive/feature stay available for future evolution of libgcrypt? Or it this a pure debug temporary feature? For more details on the context in which I ask these questions: A software I maintain is relying on libgcrypt to provide strong encryption. The user provided password is hashed (accordingly to pkcs #5). In the event this hash is reported as weak by libgcrypt no problem, it's still possible to propagate the message to the user, asking for a better password... - From that hash of the user provided password a SHA1 digest (8 bytes) is created to set a second key (using blowfish cipher). The data to be ciphered/deciphered is provided associated with a number. First this number is encrypted by the second key to setup an IV for the first key. Then the data is ciphered/deciphered with that first key. Due to the exiguity of the SHA1 digest (8 bytes), sometimes libgcrypt reports the digest as a weak key and fails. As there is possibly many blocks of data already encrypted and more to encrypt, I cannot as the user to change the password... possibly he has already produced several terabytes of data and already waited for hours so far... where from my questions. Cheers, Denis Corbin. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQIVAwUBVcPEtQgxsL0D2LGCAQLIvw//fH9uN/l3sN2y+v2CjQlkejeqnt7A2C+9 wZgcs7lOvnS4kBDY4LN0iTWwNbiVGxmXasQpcuBlA/palDZRLxI+1ANZlgpWOs3H OtdMR4HJhWqz3dTsWvbhkUmey9mqMsyIfPFnO3yV4txdBJoqLAA5hCrUQlG0Dl/P nnQpZr8hPoJQcq6JGfkwGlGco+o71LPeab+irDKkNrqSdIFa66eZ54t//L/0+GGZ l0Xct7m1xgze2fXqOhPJlJ8Bbc96FC3B/MBXaTy7E3Cgx4lERWKdMIIROfUsYp7d qk8C5lOXNi2KRz9rlBNZNofe/hFzIAyr2COU/iVLFKt7SLn3qYVaVhu/EMgl9Ii1 AtWw3oB4WjDcgeGrBVJnOiQSOZL8sL1MYMv6tDirVewy+hS1BrSxkVH/Bu+bWxuO X0F54STqIFESWy4ezFvAcagFxg0WRf/m5aDCpEw39nTEBfKZ9UiA62KnolLmp644 KOIl8F3aW0BIcxN1yPcNqQsdRwIUluhgYlRJdVmNjpKjQXGNQ1zlxiZNi3mdYyy5 pqI1gy14OZ1HFLD2RG9tYvJPGj+318t5XzmL/uxAVum+eeoUVpSWWEweisq6euoc NrQCw251rU/bELT2O8/lzgRxABE9DctK1oCv/wx7kT0Djg5zMQ0V11e7Jk2LKtnI SGeiIKGb+g4= =fCh9 -----END PGP SIGNATURE----- From wk at gnupg.org Fri Aug 7 09:08:44 2015 From: wk at gnupg.org (Werner Koch) Date: Fri, 07 Aug 2015 09:08:44 +0200 Subject: weak key used for an Initial Vector In-Reply-To: <20150806203359.18B8B8A0CF@edrusb.is-a-geek.org> (Denis Corbin's message of "Thu, 06 Aug 2015 22:33:58 +0200") References: <20150806203359.18B8B8A0CF@edrusb.is-a-geek.org> Message-ID: <87twsblgn7.fsf@vigenere.g10code.de> On Thu, 6 Aug 2015 22:33, dar.linux at free.fr said: > I've found googling that it was possible to disable the weak key warning > thanks to the PRIV_CTL_DISABLE_WEAK_KEY value given to gcry_cipher_ctl() No, that is not possible. This symbol is private to libgcrypt; it is not defined as part of the public API and thus also not in gcrypt.h. > 1 - Is using weak blowfish key to generate an Initial Vector for another > key/algorithm is really a security issue? An IV is not a key. > 2 - Will the PRIV_CTL_DISABLE_WEAK_KEY directive/feature stay available > for future evolution of libgcrypt? Or it this a pure debug temporary > feature? It is part of the regression tests and has been introduced to run FIPS CAVS tests. > A software I maintain is relying on libgcrypt to provide strong > encryption. The user provided password is hashed > (accordingly to pkcs #5). In the event this hash is reported as weak by > libgcrypt no problem, it's still possible to propagate the message to > the user, asking for a better password... Right, when using random keys or a hashed passphrase the case of weak keys is rare enough that there is no strong need to handle them other than for example out of memory errors. For historic reasons gpg still handles trhem by retrying or issuing a warning if a received session key is weak. > From that hash of the user provided password a SHA1 digest (8 bytes) > is created to set a second key (using blowfish cipher). You are using a 64 bit key? Such a key is way to small for any application. Do not truncate the hash. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Fri Aug 7 09:13:57 2015 From: wk at gnupg.org (Werner Koch) Date: Fri, 07 Aug 2015 09:13:57 +0200 Subject: gcry_randomize() In-Reply-To: <20150806205451.AC73B8A0D1@edrusb.is-a-geek.org> (Denis Corbin's message of "Thu, 06 Aug 2015 22:54:51 +0200") References: <20150806205451.AC73B8A0D1@edrusb.is-a-geek.org> Message-ID: <87pp2zlgei.fsf@vigenere.g10code.de> On Thu, 6 Aug 2015 22:54, dar.linux at free.fr said: > Sometimes when the cipher is blowfish, I get libgcrypt reporting such > random password as weak... gpg create a session key this way: gcry_randomize (dek->key, dek->keylen, GCRY_STRONG_RANDOM ); for (i=0; i < 16; i++ ) { rc = gcry_cipher_setkey (chd, dek->key, dek->keylen); if (!rc) { gcry_cipher_close (chd); return; } if (gpg_err_code (rc) != GPG_ERR_WEAK_KEY) BUG(); log_info(_("weak key created - retrying\n") ); /* Renew the session key until we get a non-weak key. */ gcry_randomize (dek->key, dek->keylen, GCRY_STRONG_RANDOM); } log_fatal (_("cannot avoid weak key for symmetric cipher; " "tried %d times!\n"), i); To test that code I had to use a modified version of libgcrypt. I never noticed one of the messages on a real system. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From jussi.kivilinna at iki.fi Fri Aug 7 19:21:04 2015 From: jussi.kivilinna at iki.fi (Jussi Kivilinna) Date: Fri, 07 Aug 2015 20:21:04 +0300 Subject: [PATCH] Optimize OCB offset calculation Message-ID: <20150807172104.32098.62483.stgit@localhost6.localdomain6> * cipher/cipher-internal.h (ocb_get_l): New. * cipher/cipher-ocb.c (_gcry_cipher_ocb_authenticate) (ocb_crypt): Use 'ocb_get_l' instead of '_gcry_cipher_ocb_get_l'. * cipher/camellia-glue.c (get_l): Remove. (_gcry_camellia_ocb_crypt, _gcry_camellia_ocb_auth): Precalculate offset array when block count matches parallel operation size; Use 'ocb_get_l' instead of 'get_l'. * cipher/rijndael-aesni.c (get_l): Add fast path for 75% most common offsets. (aesni_ocb_enc, aesni_ocb_dec, _gcry_aes_aesni_ocb_auth): Precalculate offset array when block count matches parallel operation size. * cipher/rijndael-ssse3-amd64.c (get_l): Add fast path for 75% most common offsets. * cipher/rijndael.c (_gcry_aes_ocb_crypt, _gcry_aes_ocb_auth): Use 'ocb_get_l' instead of '_gcry_cipher_ocb_get_l'. * cipher/serpent.c (get_l): Remove. (_gcry_serpent_ocb_crypt, _gcry_serpent_ocb_auth): Precalculate offset array when block count matches parallel operation size; Use 'ocb_get_l' instead of 'get_l'. * cipher/twofish.c (get_l): Remove. (_gcry_twofish_ocb_crypt, _gcry_twofish_ocb_auth): Use 'ocb_get_l' instead of 'get_l'. -- Patch optimizes OCB offset calculation for generic code and assembly implementations with parallel block processing. Benchmark of OCB AES-NI on Intel Haswell: $ tests/bench-slope --cpu-mhz 3201 cipher aes Before: AES | nanosecs/byte mebibytes/sec cycles/byte CTR enc | 0.274 ns/B 3483.9 MiB/s 0.876 c/B CTR dec | 0.273 ns/B 3490.0 MiB/s 0.875 c/B OCB enc | 0.289 ns/B 3296.1 MiB/s 0.926 c/B OCB dec | 0.299 ns/B 3189.9 MiB/s 0.957 c/B OCB auth | 0.260 ns/B 3670.0 MiB/s 0.832 c/B After: AES | nanosecs/byte mebibytes/sec cycles/byte CTR enc | 0.273 ns/B 3489.4 MiB/s 0.875 c/B CTR dec | 0.273 ns/B 3487.5 MiB/s 0.875 c/B OCB enc | 0.248 ns/B 3852.8 MiB/s 0.792 c/B OCB dec | 0.261 ns/B 3659.5 MiB/s 0.834 c/B OCB auth | 0.227 ns/B 4205.5 MiB/s 0.726 c/B Signed-off-by: Jussi Kivilinna --- cipher/camellia-glue.c | 161 ++++++++++--- cipher/cipher-internal.h | 20 ++ cipher/cipher-ocb.c | 5 cipher/rijndael-aesni.c | 498 +++++++++++++++++++++++------------------ cipher/rijndael-ssse3-amd64.c | 6 cipher/rijndael.c | 24 -- cipher/serpent.c | 209 +++++++++++++---- cipher/twofish.c | 25 -- 8 files changed, 597 insertions(+), 351 deletions(-) diff --git a/cipher/camellia-glue.c b/cipher/camellia-glue.c index 99516fc..2d5dd20 100644 --- a/cipher/camellia-glue.c +++ b/cipher/camellia-glue.c @@ -604,19 +604,6 @@ _gcry_camellia_cfb_dec(void *context, unsigned char *iv, _gcry_burn_stack(burn_stack_depth); } -#if defined(USE_AESNI_AVX) || defined(USE_AESNI_AVX2) -static inline const unsigned char * -get_l (gcry_cipher_hd_t c, unsigned char *l_tmp, u64 i) -{ - unsigned int ntz = _gcry_ctz64 (i); - - if (ntz < OCB_L_TABLE_SIZE) - return c->u_mode.ocb.L[ntz]; - else - return _gcry_cipher_ocb_get_l (c, l_tmp, i); -} -#endif - /* Bulk encryption/decryption of complete blocks in OCB mode. */ size_t _gcry_camellia_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, @@ -646,17 +633,43 @@ _gcry_camellia_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, const void *Ls[32]; int i; + if (blkn % 32 == 0) + { + for (i = 0; i < 32; i += 8) + { + Ls[i + 0] = c->u_mode.ocb.L[0]; + Ls[i + 1] = c->u_mode.ocb.L[1]; + Ls[i + 2] = c->u_mode.ocb.L[0]; + Ls[i + 3] = c->u_mode.ocb.L[2]; + Ls[i + 4] = c->u_mode.ocb.L[0]; + Ls[i + 5] = c->u_mode.ocb.L[1]; + Ls[i + 6] = c->u_mode.ocb.L[0]; + } + + Ls[7] = c->u_mode.ocb.L[3]; + Ls[15] = c->u_mode.ocb.L[4]; + Ls[23] = c->u_mode.ocb.L[3]; + } + /* Process data in 32 block chunks. */ while (nblocks >= 32) { /* l_tmp will be used only every 65536-th block. */ - for (i = 0; i < 32; i += 4) + if (blkn % 32 == 0) + { + blkn += 32; + Ls[31] = ocb_get_l(c, l_tmp, blkn); + } + else { - Ls[i + 0] = get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = get_l(c, l_tmp, blkn + 4); - blkn += 4; + for (i = 0; i < 32; i += 4) + { + Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); + Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); + Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); + Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); + blkn += 4; + } } if (encrypt) @@ -692,17 +705,41 @@ _gcry_camellia_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, const void *Ls[16]; int i; + if (blkn % 16 == 0) + { + for (i = 0; i < 16; i += 8) + { + Ls[i + 0] = c->u_mode.ocb.L[0]; + Ls[i + 1] = c->u_mode.ocb.L[1]; + Ls[i + 2] = c->u_mode.ocb.L[0]; + Ls[i + 3] = c->u_mode.ocb.L[2]; + Ls[i + 4] = c->u_mode.ocb.L[0]; + Ls[i + 5] = c->u_mode.ocb.L[1]; + Ls[i + 6] = c->u_mode.ocb.L[0]; + } + + Ls[7] = c->u_mode.ocb.L[3]; + } + /* Process data in 16 block chunks. */ while (nblocks >= 16) { /* l_tmp will be used only every 65536-th block. */ - for (i = 0; i < 16; i += 4) + if (blkn % 16 == 0) { - Ls[i + 0] = get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = get_l(c, l_tmp, blkn + 4); - blkn += 4; + blkn += 16; + Ls[15] = ocb_get_l(c, l_tmp, blkn); + } + else + { + for (i = 0; i < 16; i += 4) + { + Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); + Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); + Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); + Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); + blkn += 4; + } } if (encrypt) @@ -768,17 +805,43 @@ _gcry_camellia_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, const void *Ls[32]; int i; + if (blkn % 32 == 0) + { + for (i = 0; i < 32; i += 8) + { + Ls[i + 0] = c->u_mode.ocb.L[0]; + Ls[i + 1] = c->u_mode.ocb.L[1]; + Ls[i + 2] = c->u_mode.ocb.L[0]; + Ls[i + 3] = c->u_mode.ocb.L[2]; + Ls[i + 4] = c->u_mode.ocb.L[0]; + Ls[i + 5] = c->u_mode.ocb.L[1]; + Ls[i + 6] = c->u_mode.ocb.L[0]; + } + + Ls[7] = c->u_mode.ocb.L[3]; + Ls[15] = c->u_mode.ocb.L[4]; + Ls[23] = c->u_mode.ocb.L[3]; + } + /* Process data in 32 block chunks. */ while (nblocks >= 32) { /* l_tmp will be used only every 65536-th block. */ - for (i = 0; i < 32; i += 4) + if (blkn % 32 == 0) { - Ls[i + 0] = get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = get_l(c, l_tmp, blkn + 4); - blkn += 4; + blkn += 32; + Ls[31] = ocb_get_l(c, l_tmp, blkn); + } + else + { + for (i = 0; i < 32; i += 4) + { + Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); + Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); + Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); + Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); + blkn += 4; + } } _gcry_camellia_aesni_avx2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, @@ -809,17 +872,41 @@ _gcry_camellia_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, const void *Ls[16]; int i; + if (blkn % 16 == 0) + { + for (i = 0; i < 16; i += 8) + { + Ls[i + 0] = c->u_mode.ocb.L[0]; + Ls[i + 1] = c->u_mode.ocb.L[1]; + Ls[i + 2] = c->u_mode.ocb.L[0]; + Ls[i + 3] = c->u_mode.ocb.L[2]; + Ls[i + 4] = c->u_mode.ocb.L[0]; + Ls[i + 5] = c->u_mode.ocb.L[1]; + Ls[i + 6] = c->u_mode.ocb.L[0]; + } + + Ls[7] = c->u_mode.ocb.L[3]; + } + /* Process data in 16 block chunks. */ while (nblocks >= 16) { /* l_tmp will be used only every 65536-th block. */ - for (i = 0; i < 16; i += 4) + if (blkn % 16 == 0) + { + blkn += 16; + Ls[15] = ocb_get_l(c, l_tmp, blkn); + } + else { - Ls[i + 0] = get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = get_l(c, l_tmp, blkn + 4); - blkn += 4; + for (i = 0; i < 16; i += 4) + { + Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); + Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); + Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); + Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); + blkn += 4; + } } _gcry_camellia_aesni_avx_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, diff --git a/cipher/cipher-internal.h b/cipher/cipher-internal.h index bb86d37..29c6f33 100644 --- a/cipher/cipher-internal.h +++ b/cipher/cipher-internal.h @@ -448,4 +448,24 @@ const unsigned char *_gcry_cipher_ocb_get_l /* */ (gcry_cipher_hd_t c, unsigned char *l_tmp, u64 n); +/* Inline version of _gcry_cipher_ocb_get_l, with hard-coded fast paths for + most common cases. */ +static inline const unsigned char * +ocb_get_l (gcry_cipher_hd_t c, unsigned char *l_tmp, u64 n) +{ + if (n & 1) + return c->u_mode.ocb.L[0]; + else if (n & 2) + return c->u_mode.ocb.L[1]; + else + { + unsigned int ntz = _gcry_ctz64 (n); + + if (ntz < OCB_L_TABLE_SIZE) + return c->u_mode.ocb.L[ntz]; + else + return _gcry_cipher_ocb_get_l (c, l_tmp, n); + } +} + #endif /*G10_CIPHER_INTERNAL_H*/ diff --git a/cipher/cipher-ocb.c b/cipher/cipher-ocb.c index 096975a..a3a2c9b 100644 --- a/cipher/cipher-ocb.c +++ b/cipher/cipher-ocb.c @@ -280,7 +280,7 @@ _gcry_cipher_ocb_authenticate (gcry_cipher_hd_t c, const unsigned char *abuf, /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ buf_xor_1 (c->u_mode.ocb.aad_offset, - _gcry_cipher_ocb_get_l (c, l_tmp, c->u_mode.ocb.aad_nblocks), + ocb_get_l (c, l_tmp, c->u_mode.ocb.aad_nblocks), OCB_BLOCK_LEN); /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ buf_xor (l_tmp, c->u_mode.ocb.aad_offset, abuf, OCB_BLOCK_LEN); @@ -392,8 +392,7 @@ ocb_crypt (gcry_cipher_hd_t c, int encrypt, /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ buf_xor_1 (c->u_iv.iv, - _gcry_cipher_ocb_get_l (c, l_tmp, - c->u_mode.ocb.data_nblocks), + ocb_get_l (c, l_tmp, c->u_mode.ocb.data_nblocks), OCB_BLOCK_LEN); /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */ buf_xor (outbuf, c->u_iv.iv, inbuf, OCB_BLOCK_LEN); diff --git a/cipher/rijndael-aesni.c b/cipher/rijndael-aesni.c index 910bc68..882cc79 100644 --- a/cipher/rijndael-aesni.c +++ b/cipher/rijndael-aesni.c @@ -1307,7 +1307,11 @@ get_l (gcry_cipher_hd_t c, unsigned char *l_tmp, u64 i, unsigned char *iv, const unsigned char *l; unsigned int ntz; - if (i & 0xffffffffU) + if (i & 1) + return c->u_mode.ocb.L[0]; + else if (i & 2) + return c->u_mode.ocb.L[1]; + else if (i & 0xffffffffU) { asm ("rep;bsf %k[low], %k[ntz]\n\t" : [ntz] "=r" (ntz) @@ -1372,6 +1376,7 @@ aesni_ocb_enc (gcry_cipher_hd_t c, void *outbuf_arg, unsigned char *outbuf = outbuf_arg; const unsigned char *inbuf = inbuf_arg; u64 n = c->u_mode.ocb.data_nblocks; + const unsigned char *l[4] = {}; aesni_prepare_2_6_variable; aesni_prepare (); @@ -1385,87 +1390,103 @@ aesni_ocb_enc (gcry_cipher_hd_t c, void *outbuf_arg, [ctr] "m" (*c->u_ctr.ctr) : "memory" ); - for ( ;nblocks > 3 ; nblocks -= 4 ) + if (nblocks > 3) { - const unsigned char *l[4]; - - /* l_tmp will be used only every 65536-th block. */ - l[0] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); - l[1] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); - l[2] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); - l[3] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); - - /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ - /* Checksum_i = Checksum_{i-1} xor P_i */ - /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */ - asm volatile ("movdqu %[l0], %%xmm0\n\t" - "movdqu %[inbuf0], %%xmm1\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm1, %%xmm6\n\t" - "pxor %%xmm5, %%xmm1\n\t" - "movdqu %%xmm5, %[outbuf0]\n\t" - : [outbuf0] "=m" (*(outbuf + 0 * BLOCKSIZE)) - : [l0] "m" (*l[0]), - [inbuf0] "m" (*(inbuf + 0 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l1], %%xmm0\n\t" - "movdqu %[inbuf1], %%xmm2\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm2, %%xmm6\n\t" - "pxor %%xmm5, %%xmm2\n\t" - "movdqu %%xmm5, %[outbuf1]\n\t" - : [outbuf1] "=m" (*(outbuf + 1 * BLOCKSIZE)) - : [l1] "m" (*l[1]), - [inbuf1] "m" (*(inbuf + 1 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l2], %%xmm0\n\t" - "movdqu %[inbuf2], %%xmm3\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm3, %%xmm6\n\t" - "pxor %%xmm5, %%xmm3\n\t" - "movdqu %%xmm5, %[outbuf2]\n\t" - : [outbuf2] "=m" (*(outbuf + 2 * BLOCKSIZE)) - : [l2] "m" (*l[2]), - [inbuf2] "m" (*(inbuf + 2 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l3], %%xmm0\n\t" - "movdqu %[inbuf3], %%xmm4\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm4, %%xmm6\n\t" - "pxor %%xmm5, %%xmm4\n\t" - : - : [l3] "m" (*l[3]), - [inbuf3] "m" (*(inbuf + 3 * BLOCKSIZE)) - : "memory" ); - - do_aesni_enc_vec4 (ctx); - - asm volatile ("movdqu %[outbuf0],%%xmm0\n\t" - "pxor %%xmm0, %%xmm1\n\t" - "movdqu %%xmm1, %[outbuf0]\n\t" - "movdqu %[outbuf1],%%xmm0\n\t" - "pxor %%xmm0, %%xmm2\n\t" - "movdqu %%xmm2, %[outbuf1]\n\t" - "movdqu %[outbuf2],%%xmm0\n\t" - "pxor %%xmm0, %%xmm3\n\t" - "movdqu %%xmm3, %[outbuf2]\n\t" - "pxor %%xmm5, %%xmm4\n\t" - "movdqu %%xmm4, %[outbuf3]\n\t" - : [outbuf0] "+m" (*(outbuf + 0 * BLOCKSIZE)), - [outbuf1] "+m" (*(outbuf + 1 * BLOCKSIZE)), - [outbuf2] "+m" (*(outbuf + 2 * BLOCKSIZE)), - [outbuf3] "=m" (*(outbuf + 3 * BLOCKSIZE)) - : - : "memory" ); - - outbuf += 4*BLOCKSIZE; - inbuf += 4*BLOCKSIZE; + if (n % 4 == 0) + { + l[0] = c->u_mode.ocb.L[0]; + l[1] = c->u_mode.ocb.L[1]; + l[2] = c->u_mode.ocb.L[0]; + } + + for ( ;nblocks > 3 ; nblocks -= 4 ) + { + /* l_tmp will be used only every 65536-th block. */ + if (n % 4 == 0) + { + n += 4; + l[3] = get_l(c, l_tmp.x1, n, c->u_iv.iv, c->u_ctr.ctr); + } + else + { + l[0] = get_l(c, l_tmp.x1, n + 1, c->u_iv.iv, c->u_ctr.ctr); + l[1] = get_l(c, l_tmp.x1, n + 2, c->u_iv.iv, c->u_ctr.ctr); + l[2] = get_l(c, l_tmp.x1, n + 3, c->u_iv.iv, c->u_ctr.ctr); + l[3] = get_l(c, l_tmp.x1, n + 4, c->u_iv.iv, c->u_ctr.ctr); + n += 4; + } + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* Checksum_i = Checksum_{i-1} xor P_i */ + /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */ + asm volatile ("movdqu %[l0], %%xmm0\n\t" + "movdqu %[inbuf0], %%xmm1\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm1, %%xmm6\n\t" + "pxor %%xmm5, %%xmm1\n\t" + "movdqu %%xmm5, %[outbuf0]\n\t" + : [outbuf0] "=m" (*(outbuf + 0 * BLOCKSIZE)) + : [l0] "m" (*l[0]), + [inbuf0] "m" (*(inbuf + 0 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l1], %%xmm0\n\t" + "movdqu %[inbuf1], %%xmm2\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm2, %%xmm6\n\t" + "pxor %%xmm5, %%xmm2\n\t" + "movdqu %%xmm5, %[outbuf1]\n\t" + : [outbuf1] "=m" (*(outbuf + 1 * BLOCKSIZE)) + : [l1] "m" (*l[1]), + [inbuf1] "m" (*(inbuf + 1 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l2], %%xmm0\n\t" + "movdqu %[inbuf2], %%xmm3\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm3, %%xmm6\n\t" + "pxor %%xmm5, %%xmm3\n\t" + "movdqu %%xmm5, %[outbuf2]\n\t" + : [outbuf2] "=m" (*(outbuf + 2 * BLOCKSIZE)) + : [l2] "m" (*l[2]), + [inbuf2] "m" (*(inbuf + 2 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l3], %%xmm0\n\t" + "movdqu %[inbuf3], %%xmm4\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm4, %%xmm6\n\t" + "pxor %%xmm5, %%xmm4\n\t" + : + : [l3] "m" (*l[3]), + [inbuf3] "m" (*(inbuf + 3 * BLOCKSIZE)) + : "memory" ); + + do_aesni_enc_vec4 (ctx); + + asm volatile ("movdqu %[outbuf0],%%xmm0\n\t" + "pxor %%xmm0, %%xmm1\n\t" + "movdqu %%xmm1, %[outbuf0]\n\t" + "movdqu %[outbuf1],%%xmm0\n\t" + "pxor %%xmm0, %%xmm2\n\t" + "movdqu %%xmm2, %[outbuf1]\n\t" + "movdqu %[outbuf2],%%xmm0\n\t" + "pxor %%xmm0, %%xmm3\n\t" + "movdqu %%xmm3, %[outbuf2]\n\t" + "pxor %%xmm5, %%xmm4\n\t" + "movdqu %%xmm4, %[outbuf3]\n\t" + : [outbuf0] "+m" (*(outbuf + 0 * BLOCKSIZE)), + [outbuf1] "+m" (*(outbuf + 1 * BLOCKSIZE)), + [outbuf2] "+m" (*(outbuf + 2 * BLOCKSIZE)), + [outbuf3] "=m" (*(outbuf + 3 * BLOCKSIZE)) + : + : "memory" ); + + outbuf += 4*BLOCKSIZE; + inbuf += 4*BLOCKSIZE; + } } + for ( ;nblocks; nblocks-- ) { - const unsigned char *l; - - l = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); + l[0] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ /* Checksum_i = Checksum_{i-1} xor P_i */ @@ -1476,7 +1497,7 @@ aesni_ocb_enc (gcry_cipher_hd_t c, void *outbuf_arg, "pxor %%xmm0, %%xmm6\n\t" "pxor %%xmm5, %%xmm0\n\t" : - : [l] "m" (*l), + : [l] "m" (*l[0]), [inbuf] "m" (*inbuf) : "memory" ); @@ -1516,6 +1537,7 @@ aesni_ocb_dec (gcry_cipher_hd_t c, void *outbuf_arg, unsigned char *outbuf = outbuf_arg; const unsigned char *inbuf = inbuf_arg; u64 n = c->u_mode.ocb.data_nblocks; + const unsigned char *l[4] = {}; aesni_prepare_2_6_variable; aesni_prepare (); @@ -1529,87 +1551,103 @@ aesni_ocb_dec (gcry_cipher_hd_t c, void *outbuf_arg, [ctr] "m" (*c->u_ctr.ctr) : "memory" ); - for ( ;nblocks > 3 ; nblocks -= 4 ) + if (nblocks > 3) { - const unsigned char *l[4]; - - /* l_tmp will be used only every 65536-th block. */ - l[0] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); - l[1] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); - l[2] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); - l[3] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); - - /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ - /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ - /* Checksum_i = Checksum_{i-1} xor P_i */ - asm volatile ("movdqu %[l0], %%xmm0\n\t" - "movdqu %[inbuf0], %%xmm1\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm1\n\t" - "movdqu %%xmm5, %[outbuf0]\n\t" - : [outbuf0] "=m" (*(outbuf + 0 * BLOCKSIZE)) - : [l0] "m" (*l[0]), - [inbuf0] "m" (*(inbuf + 0 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l1], %%xmm0\n\t" - "movdqu %[inbuf1], %%xmm2\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm2\n\t" - "movdqu %%xmm5, %[outbuf1]\n\t" - : [outbuf1] "=m" (*(outbuf + 1 * BLOCKSIZE)) - : [l1] "m" (*l[1]), - [inbuf1] "m" (*(inbuf + 1 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l2], %%xmm0\n\t" - "movdqu %[inbuf2], %%xmm3\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm3\n\t" - "movdqu %%xmm5, %[outbuf2]\n\t" - : [outbuf2] "=m" (*(outbuf + 2 * BLOCKSIZE)) - : [l2] "m" (*l[2]), - [inbuf2] "m" (*(inbuf + 2 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l3], %%xmm0\n\t" - "movdqu %[inbuf3], %%xmm4\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm4\n\t" - : - : [l3] "m" (*l[3]), - [inbuf3] "m" (*(inbuf + 3 * BLOCKSIZE)) - : "memory" ); - - do_aesni_dec_vec4 (ctx); - - asm volatile ("movdqu %[outbuf0],%%xmm0\n\t" - "pxor %%xmm0, %%xmm1\n\t" - "movdqu %%xmm1, %[outbuf0]\n\t" - "movdqu %[outbuf1],%%xmm0\n\t" - "pxor %%xmm0, %%xmm2\n\t" - "movdqu %%xmm2, %[outbuf1]\n\t" - "movdqu %[outbuf2],%%xmm0\n\t" - "pxor %%xmm0, %%xmm3\n\t" - "movdqu %%xmm3, %[outbuf2]\n\t" - "pxor %%xmm5, %%xmm4\n\t" - "movdqu %%xmm4, %[outbuf3]\n\t" - "pxor %%xmm1, %%xmm6\n\t" - "pxor %%xmm2, %%xmm6\n\t" - "pxor %%xmm3, %%xmm6\n\t" - "pxor %%xmm4, %%xmm6\n\t" - : [outbuf0] "+m" (*(outbuf + 0 * BLOCKSIZE)), - [outbuf1] "+m" (*(outbuf + 1 * BLOCKSIZE)), - [outbuf2] "+m" (*(outbuf + 2 * BLOCKSIZE)), - [outbuf3] "=m" (*(outbuf + 3 * BLOCKSIZE)) - : - : "memory" ); - - outbuf += 4*BLOCKSIZE; - inbuf += 4*BLOCKSIZE; + if (n % 4 == 0) + { + l[0] = c->u_mode.ocb.L[0]; + l[1] = c->u_mode.ocb.L[1]; + l[2] = c->u_mode.ocb.L[0]; + } + + for ( ;nblocks > 3 ; nblocks -= 4 ) + { + /* l_tmp will be used only every 65536-th block. */ + if (n % 4 == 0) + { + n += 4; + l[3] = get_l(c, l_tmp.x1, n, c->u_iv.iv, c->u_ctr.ctr); + } + else + { + l[0] = get_l(c, l_tmp.x1, n + 1, c->u_iv.iv, c->u_ctr.ctr); + l[1] = get_l(c, l_tmp.x1, n + 2, c->u_iv.iv, c->u_ctr.ctr); + l[2] = get_l(c, l_tmp.x1, n + 3, c->u_iv.iv, c->u_ctr.ctr); + l[3] = get_l(c, l_tmp.x1, n + 4, c->u_iv.iv, c->u_ctr.ctr); + n += 4; + } + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ + /* Checksum_i = Checksum_{i-1} xor P_i */ + asm volatile ("movdqu %[l0], %%xmm0\n\t" + "movdqu %[inbuf0], %%xmm1\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm1\n\t" + "movdqu %%xmm5, %[outbuf0]\n\t" + : [outbuf0] "=m" (*(outbuf + 0 * BLOCKSIZE)) + : [l0] "m" (*l[0]), + [inbuf0] "m" (*(inbuf + 0 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l1], %%xmm0\n\t" + "movdqu %[inbuf1], %%xmm2\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm2\n\t" + "movdqu %%xmm5, %[outbuf1]\n\t" + : [outbuf1] "=m" (*(outbuf + 1 * BLOCKSIZE)) + : [l1] "m" (*l[1]), + [inbuf1] "m" (*(inbuf + 1 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l2], %%xmm0\n\t" + "movdqu %[inbuf2], %%xmm3\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm3\n\t" + "movdqu %%xmm5, %[outbuf2]\n\t" + : [outbuf2] "=m" (*(outbuf + 2 * BLOCKSIZE)) + : [l2] "m" (*l[2]), + [inbuf2] "m" (*(inbuf + 2 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l3], %%xmm0\n\t" + "movdqu %[inbuf3], %%xmm4\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm4\n\t" + : + : [l3] "m" (*l[3]), + [inbuf3] "m" (*(inbuf + 3 * BLOCKSIZE)) + : "memory" ); + + do_aesni_dec_vec4 (ctx); + + asm volatile ("movdqu %[outbuf0],%%xmm0\n\t" + "pxor %%xmm0, %%xmm1\n\t" + "movdqu %%xmm1, %[outbuf0]\n\t" + "movdqu %[outbuf1],%%xmm0\n\t" + "pxor %%xmm0, %%xmm2\n\t" + "movdqu %%xmm2, %[outbuf1]\n\t" + "movdqu %[outbuf2],%%xmm0\n\t" + "pxor %%xmm0, %%xmm3\n\t" + "movdqu %%xmm3, %[outbuf2]\n\t" + "pxor %%xmm5, %%xmm4\n\t" + "movdqu %%xmm4, %[outbuf3]\n\t" + "pxor %%xmm1, %%xmm6\n\t" + "pxor %%xmm2, %%xmm6\n\t" + "pxor %%xmm3, %%xmm6\n\t" + "pxor %%xmm4, %%xmm6\n\t" + : [outbuf0] "+m" (*(outbuf + 0 * BLOCKSIZE)), + [outbuf1] "+m" (*(outbuf + 1 * BLOCKSIZE)), + [outbuf2] "+m" (*(outbuf + 2 * BLOCKSIZE)), + [outbuf3] "=m" (*(outbuf + 3 * BLOCKSIZE)) + : + : "memory" ); + + outbuf += 4*BLOCKSIZE; + inbuf += 4*BLOCKSIZE; + } } + for ( ;nblocks; nblocks-- ) { - const unsigned char *l; - - l = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); + l[0] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ @@ -1619,7 +1657,7 @@ aesni_ocb_dec (gcry_cipher_hd_t c, void *outbuf_arg, "pxor %%xmm1, %%xmm5\n\t" "pxor %%xmm5, %%xmm0\n\t" : - : [l] "m" (*l), + : [l] "m" (*l[0]), [inbuf] "m" (*inbuf) : "memory" ); @@ -1670,6 +1708,7 @@ _gcry_aes_aesni_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, RIJNDAEL_context *ctx = (void *)&c->context.c; const unsigned char *abuf = abuf_arg; u64 n = c->u_mode.ocb.aad_nblocks; + const unsigned char *l[4] = {}; aesni_prepare_2_6_variable; aesni_prepare (); @@ -1683,73 +1722,90 @@ _gcry_aes_aesni_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, [ctr] "m" (*c->u_mode.ocb.aad_sum) : "memory" ); - for ( ;nblocks > 3 ; nblocks -= 4 ) + if (nblocks > 3) { - const unsigned char *l[4]; - - /* l_tmp will be used only every 65536-th block. */ - l[0] = get_l(c, l_tmp.x1, ++n, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - l[1] = get_l(c, l_tmp.x1, ++n, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - l[2] = get_l(c, l_tmp.x1, ++n, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - l[3] = get_l(c, l_tmp.x1, ++n, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - - /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ - /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ - asm volatile ("movdqu %[l0], %%xmm0\n\t" - "movdqu %[abuf0], %%xmm1\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm1\n\t" - : - : [l0] "m" (*l[0]), - [abuf0] "m" (*(abuf + 0 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l1], %%xmm0\n\t" - "movdqu %[abuf1], %%xmm2\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm2\n\t" - : - : [l1] "m" (*l[1]), - [abuf1] "m" (*(abuf + 1 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l2], %%xmm0\n\t" - "movdqu %[abuf2], %%xmm3\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm3\n\t" - : - : [l2] "m" (*l[2]), - [abuf2] "m" (*(abuf + 2 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l3], %%xmm0\n\t" - "movdqu %[abuf3], %%xmm4\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm4\n\t" - : - : [l3] "m" (*l[3]), - [abuf3] "m" (*(abuf + 3 * BLOCKSIZE)) - : "memory" ); - - do_aesni_enc_vec4 (ctx); - - asm volatile ("pxor %%xmm1, %%xmm6\n\t" - "pxor %%xmm2, %%xmm6\n\t" - "pxor %%xmm3, %%xmm6\n\t" - "pxor %%xmm4, %%xmm6\n\t" - : - : - : "memory" ); - - abuf += 4*BLOCKSIZE; + if (n % 4 == 0) + { + l[0] = c->u_mode.ocb.L[0]; + l[1] = c->u_mode.ocb.L[1]; + l[2] = c->u_mode.ocb.L[0]; + } + + for ( ;nblocks > 3 ; nblocks -= 4 ) + { + /* l_tmp will be used only every 65536-th block. */ + if (n % 4 == 0) + { + n += 4; + l[3] = get_l(c, l_tmp.x1, n, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum); + } + else + { + l[0] = get_l(c, l_tmp.x1, n + 1, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum); + l[1] = get_l(c, l_tmp.x1, n + 2, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum); + l[2] = get_l(c, l_tmp.x1, n + 3, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum); + l[3] = get_l(c, l_tmp.x1, n + 4, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum); + n += 4; + } + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ + asm volatile ("movdqu %[l0], %%xmm0\n\t" + "movdqu %[abuf0], %%xmm1\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm1\n\t" + : + : [l0] "m" (*l[0]), + [abuf0] "m" (*(abuf + 0 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l1], %%xmm0\n\t" + "movdqu %[abuf1], %%xmm2\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm2\n\t" + : + : [l1] "m" (*l[1]), + [abuf1] "m" (*(abuf + 1 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l2], %%xmm0\n\t" + "movdqu %[abuf2], %%xmm3\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm3\n\t" + : + : [l2] "m" (*l[2]), + [abuf2] "m" (*(abuf + 2 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l3], %%xmm0\n\t" + "movdqu %[abuf3], %%xmm4\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm4\n\t" + : + : [l3] "m" (*l[3]), + [abuf3] "m" (*(abuf + 3 * BLOCKSIZE)) + : "memory" ); + + do_aesni_enc_vec4 (ctx); + + asm volatile ("pxor %%xmm1, %%xmm6\n\t" + "pxor %%xmm2, %%xmm6\n\t" + "pxor %%xmm3, %%xmm6\n\t" + "pxor %%xmm4, %%xmm6\n\t" + : + : + : "memory" ); + + abuf += 4*BLOCKSIZE; + } } + for ( ;nblocks; nblocks-- ) { - const unsigned char *l; - - l = get_l(c, l_tmp.x1, ++n, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); + l[0] = get_l(c, l_tmp.x1, ++n, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum); /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ @@ -1758,7 +1814,7 @@ _gcry_aes_aesni_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, "pxor %%xmm1, %%xmm5\n\t" "pxor %%xmm5, %%xmm0\n\t" : - : [l] "m" (*l), + : [l] "m" (*l[0]), [abuf] "m" (*abuf) : "memory" ); diff --git a/cipher/rijndael-ssse3-amd64.c b/cipher/rijndael-ssse3-amd64.c index 0cdb532..937d868 100644 --- a/cipher/rijndael-ssse3-amd64.c +++ b/cipher/rijndael-ssse3-amd64.c @@ -535,7 +535,11 @@ get_l (gcry_cipher_hd_t c, unsigned char *l_tmp, u64 i, unsigned char *iv, const unsigned char *l; unsigned int ntz; - if (i & 0xffffffffU) + if (i & 1) + return c->u_mode.ocb.L[0]; + else if (i & 2) + return c->u_mode.ocb.L[1]; + else if (i & 0xffffffffU) { asm ("rep;bsf %k[low], %k[ntz]\n\t" : [ntz] "=r" (ntz) diff --git a/cipher/rijndael.c b/cipher/rijndael.c index 4368c6d..eff59c2 100644 --- a/cipher/rijndael.c +++ b/cipher/rijndael.c @@ -1246,13 +1246,7 @@ _gcry_aes_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, for ( ;nblocks; nblocks-- ) { u64 i = ++c->u_mode.ocb.data_nblocks; - unsigned int ntz = _gcry_ctz64 (i); - const unsigned char *l; - - if (ntz < OCB_L_TABLE_SIZE) - l = c->u_mode.ocb.L[ntz]; - else - l = _gcry_cipher_ocb_get_l (c, l_tmp.x1, i); + const unsigned char *l = ocb_get_l(c, l_tmp.x1, i); /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ buf_xor_1 (c->u_iv.iv, l, BLOCKSIZE); @@ -1277,13 +1271,7 @@ _gcry_aes_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, for ( ;nblocks; nblocks-- ) { u64 i = ++c->u_mode.ocb.data_nblocks; - unsigned int ntz = _gcry_ctz64 (i); - const unsigned char *l; - - if (ntz < OCB_L_TABLE_SIZE) - l = c->u_mode.ocb.L[ntz]; - else - l = _gcry_cipher_ocb_get_l (c, l_tmp.x1, i); + const unsigned char *l = ocb_get_l(c, l_tmp.x1, i); /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ buf_xor_1 (c->u_iv.iv, l, BLOCKSIZE); @@ -1343,13 +1331,7 @@ _gcry_aes_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, size_t nblocks) for ( ;nblocks; nblocks-- ) { u64 i = ++c->u_mode.ocb.aad_nblocks; - unsigned int ntz = _gcry_ctz64 (i); - const unsigned char *l; - - if (ntz < OCB_L_TABLE_SIZE) - l = c->u_mode.ocb.L[ntz]; - else - l = _gcry_cipher_ocb_get_l (c, l_tmp.x1, i); + const unsigned char *l = ocb_get_l(c, l_tmp.x1, i); /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ buf_xor_1 (c->u_mode.ocb.aad_offset, l, BLOCKSIZE); diff --git a/cipher/serpent.c b/cipher/serpent.c index 0a54a17..a47a1b7 100644 --- a/cipher/serpent.c +++ b/cipher/serpent.c @@ -1226,19 +1226,6 @@ _gcry_serpent_cfb_dec(void *context, unsigned char *iv, _gcry_burn_stack(burn_stack_depth); } -#if defined(USE_AVX2) || defined(USE_SSE2) || defined(USE_NEON) -static inline const unsigned char * -get_l (gcry_cipher_hd_t c, unsigned char *l_tmp, u64 i) -{ - unsigned int ntz = _gcry_ctz64 (i); - - if (ntz < OCB_L_TABLE_SIZE) - return c->u_mode.ocb.L[ntz]; - else - return _gcry_cipher_ocb_get_l (c, l_tmp, i); -} -#endif - /* Bulk encryption/decryption of complete blocks in OCB mode. */ size_t _gcry_serpent_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, @@ -1265,17 +1252,41 @@ _gcry_serpent_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, const void *Ls[16]; int i; + if (blkn % 16 == 0) + { + for (i = 0; i < 16; i += 8) + { + Ls[i + 0] = c->u_mode.ocb.L[0]; + Ls[i + 1] = c->u_mode.ocb.L[1]; + Ls[i + 2] = c->u_mode.ocb.L[0]; + Ls[i + 3] = c->u_mode.ocb.L[2]; + Ls[i + 4] = c->u_mode.ocb.L[0]; + Ls[i + 5] = c->u_mode.ocb.L[1]; + Ls[i + 6] = c->u_mode.ocb.L[0]; + } + + Ls[7] = c->u_mode.ocb.L[3]; + } + /* Process data in 16 block chunks. */ while (nblocks >= 16) { /* l_tmp will be used only every 65536-th block. */ - for (i = 0; i < 16; i += 4) + if (blkn % 16 == 0) { - Ls[i + 0] = get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = get_l(c, l_tmp, blkn + 4); - blkn += 4; + blkn += 16; + Ls[15] = ocb_get_l(c, l_tmp, blkn); + } + else + { + for (i = 0; i < 16; i += 4) + { + Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); + Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); + Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); + Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); + blkn += 4; + } } if (encrypt) @@ -1308,17 +1319,36 @@ _gcry_serpent_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, const void *Ls[8]; int i; + if (blkn % 8 == 0) + { + Ls[0] = c->u_mode.ocb.L[0]; + Ls[1] = c->u_mode.ocb.L[1]; + Ls[2] = c->u_mode.ocb.L[0]; + Ls[3] = c->u_mode.ocb.L[2]; + Ls[4] = c->u_mode.ocb.L[0]; + Ls[5] = c->u_mode.ocb.L[1]; + Ls[6] = c->u_mode.ocb.L[0]; + } + /* Process data in 8 block chunks. */ while (nblocks >= 8) { /* l_tmp will be used only every 65536-th block. */ - for (i = 0; i < 8; i += 4) + if (blkn % 8 == 0) { - Ls[i + 0] = get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = get_l(c, l_tmp, blkn + 4); - blkn += 4; + blkn += 8; + Ls[7] = ocb_get_l(c, l_tmp, blkn); + } + else + { + for (i = 0; i < 8; i += 4) + { + Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); + Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); + Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); + Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); + blkn += 4; + } } if (encrypt) @@ -1352,17 +1382,36 @@ _gcry_serpent_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, const void *Ls[8]; int i; + if (blkn % 8 == 0) + { + Ls[0] = c->u_mode.ocb.L[0]; + Ls[1] = c->u_mode.ocb.L[1]; + Ls[2] = c->u_mode.ocb.L[0]; + Ls[3] = c->u_mode.ocb.L[2]; + Ls[4] = c->u_mode.ocb.L[0]; + Ls[5] = c->u_mode.ocb.L[1]; + Ls[6] = c->u_mode.ocb.L[0]; + } + /* Process data in 8 block chunks. */ while (nblocks >= 8) { /* l_tmp will be used only every 65536-th block. */ - for (i = 0; i < 8; i += 4) + if (blkn % 8 == 0) { - Ls[i + 0] = get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = get_l(c, l_tmp, blkn + 4); - blkn += 4; + blkn += 8; + Ls[7] = ocb_get_l(c, l_tmp, blkn); + } + else + { + for (i = 0; i < 8; i += 4) + { + Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); + Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); + Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); + Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); + blkn += 4; + } } if (encrypt) @@ -1424,17 +1473,41 @@ _gcry_serpent_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, const void *Ls[16]; int i; + if (blkn % 16 == 0) + { + for (i = 0; i < 16; i += 8) + { + Ls[i + 0] = c->u_mode.ocb.L[0]; + Ls[i + 1] = c->u_mode.ocb.L[1]; + Ls[i + 2] = c->u_mode.ocb.L[0]; + Ls[i + 3] = c->u_mode.ocb.L[2]; + Ls[i + 4] = c->u_mode.ocb.L[0]; + Ls[i + 5] = c->u_mode.ocb.L[1]; + Ls[i + 6] = c->u_mode.ocb.L[0]; + } + + Ls[7] = c->u_mode.ocb.L[3]; + } + /* Process data in 16 block chunks. */ while (nblocks >= 16) { /* l_tmp will be used only every 65536-th block. */ - for (i = 0; i < 16; i += 4) + if (blkn % 16 == 0) + { + blkn += 16; + Ls[15] = ocb_get_l(c, l_tmp, blkn); + } + else { - Ls[i + 0] = get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = get_l(c, l_tmp, blkn + 4); - blkn += 4; + for (i = 0; i < 16; i += 4) + { + Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); + Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); + Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); + Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); + blkn += 4; + } } _gcry_serpent_avx2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, @@ -1462,17 +1535,36 @@ _gcry_serpent_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, const void *Ls[8]; int i; + if (blkn % 8 == 0) + { + Ls[0] = c->u_mode.ocb.L[0]; + Ls[1] = c->u_mode.ocb.L[1]; + Ls[2] = c->u_mode.ocb.L[0]; + Ls[3] = c->u_mode.ocb.L[2]; + Ls[4] = c->u_mode.ocb.L[0]; + Ls[5] = c->u_mode.ocb.L[1]; + Ls[6] = c->u_mode.ocb.L[0]; + } + /* Process data in 8 block chunks. */ while (nblocks >= 8) { /* l_tmp will be used only every 65536-th block. */ - for (i = 0; i < 8; i += 4) + if (blkn % 8 == 0) + { + blkn += 8; + Ls[7] = ocb_get_l(c, l_tmp, blkn); + } + else { - Ls[i + 0] = get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = get_l(c, l_tmp, blkn + 4); - blkn += 4; + for (i = 0; i < 8; i += 4) + { + Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); + Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); + Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); + Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); + blkn += 4; + } } _gcry_serpent_sse2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, @@ -1501,17 +1593,36 @@ _gcry_serpent_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, const void *Ls[8]; int i; + if (blkn % 8 == 0) + { + Ls[0] = c->u_mode.ocb.L[0]; + Ls[1] = c->u_mode.ocb.L[1]; + Ls[2] = c->u_mode.ocb.L[0]; + Ls[3] = c->u_mode.ocb.L[2]; + Ls[4] = c->u_mode.ocb.L[0]; + Ls[5] = c->u_mode.ocb.L[1]; + Ls[6] = c->u_mode.ocb.L[0]; + } + /* Process data in 8 block chunks. */ while (nblocks >= 8) { /* l_tmp will be used only every 65536-th block. */ - for (i = 0; i < 8; i += 4) + if (blkn % 8 == 0) + { + blkn += 8; + Ls[7] = ocb_get_l(c, l_tmp, blkn); + } + else { - Ls[i + 0] = get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = get_l(c, l_tmp, blkn + 4); - blkn += 4; + for (i = 0; i < 8; i += 4) + { + Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); + Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); + Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); + Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); + blkn += 4; + } } _gcry_serpent_neon_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, diff --git a/cipher/twofish.c b/cipher/twofish.c index 11e60a7..7f361c9 100644 --- a/cipher/twofish.c +++ b/cipher/twofish.c @@ -1247,19 +1247,6 @@ _gcry_twofish_cfb_dec(void *context, unsigned char *iv, void *outbuf_arg, _gcry_burn_stack(burn_stack_depth); } -#ifdef USE_AMD64_ASM -static inline const unsigned char * -get_l (gcry_cipher_hd_t c, unsigned char *l_tmp, u64 i) -{ - unsigned int ntz = _gcry_ctz64 (i); - - if (ntz < OCB_L_TABLE_SIZE) - return c->u_mode.ocb.L[ntz]; - else - return _gcry_cipher_ocb_get_l (c, l_tmp, i); -} -#endif - /* Bulk encryption/decryption of complete blocks in OCB mode. */ size_t _gcry_twofish_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, @@ -1280,9 +1267,9 @@ _gcry_twofish_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, while (nblocks >= 3) { /* l_tmp will be used only every 65536-th block. */ - Ls[0] = get_l(c, l_tmp, blkn + 1); - Ls[1] = get_l(c, l_tmp, blkn + 2); - Ls[2] = get_l(c, l_tmp, blkn + 3); + Ls[0] = ocb_get_l(c, l_tmp, blkn + 1); + Ls[1] = ocb_get_l(c, l_tmp, blkn + 2); + Ls[2] = ocb_get_l(c, l_tmp, blkn + 3); blkn += 3; if (encrypt) @@ -1339,9 +1326,9 @@ _gcry_twofish_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, while (nblocks >= 3) { /* l_tmp will be used only every 65536-th block. */ - Ls[0] = get_l(c, l_tmp, blkn + 1); - Ls[1] = get_l(c, l_tmp, blkn + 2); - Ls[2] = get_l(c, l_tmp, blkn + 3); + Ls[0] = ocb_get_l(c, l_tmp, blkn + 1); + Ls[1] = ocb_get_l(c, l_tmp, blkn + 2); + Ls[2] = ocb_get_l(c, l_tmp, blkn + 3); blkn += 3; twofish_amd64_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, From cvs at cvs.gnupg.org Sat Aug 8 10:52:04 2015 From: cvs at cvs.gnupg.org (by Werner Koch) Date: Sat, 08 Aug 2015 10:52:04 +0200 Subject: [git] GCRYPT - branch, master, updated. libgcrypt-1.6.0-247-g0e17f7a Message-ID: This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "The GNU crypto library". The branch, master has been updated via 0e17f7a05bba309a87811992aa47a77af9935b99 (commit) from 10789e3cdda7b944acb4b59624c34a2ccfaea6e5 (commit) Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below. - Log ----------------------------------------------------------------- commit 0e17f7a05bba309a87811992aa47a77af9935b99 Author: Werner Koch Date: Sat Aug 8 10:47:55 2015 +0200 Add framework to eventually support SHA3. * src/gcrypt.h.in (GCRY_MD_SHA3_224, GCRY_MD_SHA3_256) (GCRY_MD_SHA3_384, GCRY_MD_SHA3_512): New. (GCRY_MAC_HMAC_SHA3_224, GCRY_MAC_HMAC_SHA3_256) (GCRY_MAC_HMAC_SHA3_384, GCRY_MAC_HMAC_SHA3_512): New. * cipher/keccak.c: New with stub functions. * cipher/Makefile.am (EXTRA_libcipher_la_SOURCES): Add keccak.c. * configure.ac (available_digests): Add sha3. (USE_SHA3): New. * src/fips.c (run_hmac_selftests): Add SHA3 to the required selftests. * cipher/md.c (digest_list) [USE_SHA3]: Add standard SHA3 algos. (md_open): Ditto for hmac processing. * cipher/mac-hmac.c (map_mac_algo_to_md): Add mapping. * cipher/hmac-tests.c (run_selftests): Prepare for tests. * cipher/pubkey-util.c (get_hash_algo): Add "sha3-xxx". -- Note that the algo GCRY_MD_SHA3_xxx are prelimanry. We should try to sync them with OpenPGP. Signed-off-by: Werner Koch diff --git a/cipher/Makefile.am b/cipher/Makefile.am index 33a68ff..b08c9a9 100644 --- a/cipher/Makefile.am +++ b/cipher/Makefile.am @@ -90,6 +90,7 @@ sha1.c sha1-ssse3-amd64.S sha1-avx-amd64.S sha1-avx-bmi2-amd64.S \ sha256.c sha256-ssse3-amd64.S sha256-avx-amd64.S sha256-avx2-bmi2-amd64.S \ sha512.c sha512-ssse3-amd64.S sha512-avx-amd64.S sha512-avx2-bmi2-amd64.S \ sha512-armv7-neon.S \ +keccak.c \ stribog.c \ tiger.c \ whirlpool.c whirlpool-sse2-amd64.S \ diff --git a/cipher/hmac-tests.c b/cipher/hmac-tests.c index 7c27342..46e1b22 100644 --- a/cipher/hmac-tests.c +++ b/cipher/hmac-tests.c @@ -701,6 +701,17 @@ run_selftests (int algo, int extended, selftest_report_func_t report) case GCRY_MD_SHA512: ec = selftests_sha512 (extended, report); break; + + case GCRY_MD_SHA3_224: + case GCRY_MD_SHA3_256: + case GCRY_MD_SHA3_384: + case GCRY_MD_SHA3_512: + ec = 0; /* FIXME: Add selftests. */ +#ifdef __GNUC__ +# warning Please add the self text functions +#endif + break; + default: ec = GPG_ERR_DIGEST_ALGO; break; diff --git a/cipher/keccak.c b/cipher/keccak.c new file mode 100644 index 0000000..625c5c7 --- /dev/null +++ b/cipher/keccak.c @@ -0,0 +1,264 @@ +/* keccak.c - SHA3 hash functions + * Copyright (C) 2015 g10 Code GmbH + * + * This file is part of Libgcrypt. + * + * Libgcrypt is free software; you can redistribute it and/or modify + * it under the terms of the GNU Lesser general Public License as + * published by the Free Software Foundation; either version 2.1 of + * the License, or (at your option) any later version. + * + * Libgcrypt is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public + * License along with this program; if not, see . + */ + + +#include +#include +#include "g10lib.h" +#include "bithelp.h" +#include "bufhelp.h" +#include "cipher.h" +#include "hash-common.h" + + + +typedef struct +{ + u64 h0; +} KECCAK_STATE; + + +typedef struct +{ + gcry_md_block_ctx_t bctx; + KECCAK_STATE state; +} KECCAK_CONTEXT; + + + +static void +keccak_init (int algo, void *context, unsigned int flags) +{ + KECCAK_CONTEXT *ctx = context; + KECCAK_STATE *hd = &ctx->state; + unsigned int features = _gcry_get_hw_features (); + + (void)flags; + + memset (hd, 0, sizeof *hd); + + ctx->bctx.nblocks = 0; + ctx->bctx.nblocks_high = 0; + ctx->bctx.count = 0; + ctx->bctx.blocksize = 128; + ctx->bctx.bwrite = NULL; + + (void)features; +} + +static void +sha3_224_init (void *context, unsigned int flags) +{ + keccak_init (GCRY_MD_SHA3_224, context, flags); +} + +static void +sha3_256_init (void *context, unsigned int flags) +{ + keccak_init (GCRY_MD_SHA3_256, context, flags); +} + +static void +sha3_384_init (void *context, unsigned int flags) +{ + keccak_init (GCRY_MD_SHA3_384, context, flags); +} + +static void +sha3_512_init (void *context, unsigned int flags) +{ + keccak_init (GCRY_MD_SHA3_512, context, flags); +} + + +/* The routine final terminates the computation and + * returns the digest. + * The handle is prepared for a new cycle, but adding bytes to the + * handle will the destroy the returned buffer. + * Returns: 64 bytes representing the digest. When used for sha384, + * we take the leftmost 48 of those bytes. + */ +static void +keccak_final (void *context) +{ + KECCAK_CONTEXT *hd = context; + unsigned int stack_burn_depth; + + _gcry_md_block_write (context, NULL, 0); /* flush */ ; +} + + +static byte * +keccak_read (void *context) +{ + KECCAK_CONTEXT *hd = (KECCAK_CONTEXT *) context; + return hd->bctx.buf; +} + + + +/* + Self-test section. + */ + + +static gpg_err_code_t +selftests_keccak (int algo, int extended, selftest_report_func_t report) +{ + return 0; +#if 0 + const char *what; + const char *errtxt; + + /* FIXME: Add a switch(algo) or use several functions. */ + what = "short string"; + errtxt = _gcry_hash_selftest_check_one + (GCRY_MD_SHA3_384, 0, + "abc", 3, + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 48); + if (errtxt) + goto failed; + + if (extended) + { + what = "long string"; + errtxt = _gcry_hash_selftest_check_one + (GCRY_MD_SHA3_384, 0, + "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn" + "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu", 112, + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",48); + if (errtxt) + goto failed; + + what = "one million \"a\""; + errtxt = _gcry_hash_selftest_check_one + (GCRY_MD_SHA3_384, 1, + NULL, 0, + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" + "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",48); + if (errtxt) + goto failed; + } + + return 0; /* Succeeded. */ + + failed: + if (report) + report ("digest", algo, what, errtxt); + return GPG_ERR_SELFTEST_FAILED; +#endif +} + + +/* Run a full self-test for ALGO and return 0 on success. */ +static gpg_err_code_t +run_selftests (int algo, int extended, selftest_report_func_t report) +{ + gpg_err_code_t ec; + + switch (algo) + { + case GCRY_MD_SHA3_224: + case GCRY_MD_SHA3_256: + case GCRY_MD_SHA3_384: + case GCRY_MD_SHA3_512: + ec = selftests_keccak (algo, extended, report); + break; + default: + ec = GPG_ERR_DIGEST_ALGO; + break; + + } + return ec; +} + + + + +static byte sha3_224_asn[] = { 0x30 }; +static gcry_md_oid_spec_t oid_spec_sha3_224[] = + { + { "?" }, + /* PKCS#1 sha3_224WithRSAEncryption */ + { "?" }, + { NULL } + }; +static byte sha3_256_asn[] = { 0x30 }; +static gcry_md_oid_spec_t oid_spec_sha3_256[] = + { + { "?" }, + /* PKCS#1 sha3_256WithRSAEncryption */ + { "?" }, + { NULL } + }; +static byte sha3_384_asn[] = { 0x30 }; +static gcry_md_oid_spec_t oid_spec_sha3_384[] = + { + { "?" }, + /* PKCS#1 sha3_384WithRSAEncryption */ + { "?" }, + { NULL } + }; +static byte sha3_512_asn[] = { 0x30 }; +static gcry_md_oid_spec_t oid_spec_sha3_512[] = + { + { "?" }, + /* PKCS#1 sha3_512WithRSAEncryption */ + { "?" }, + { NULL } + }; + + +gcry_md_spec_t _gcry_digest_spec_sha3_224 = + { + GCRY_MD_SHA3_224, {0, 1}, + "SHA3-224", sha3_224_asn, DIM (sha3_224_asn), oid_spec_sha3_224, 64, + sha3_224_init, _gcry_md_block_write, keccak_final, keccak_read, + sizeof (KECCAK_CONTEXT), + run_selftests + }; +gcry_md_spec_t _gcry_digest_spec_sha3_256 = + { + GCRY_MD_SHA3_256, {0, 1}, + "SHA3-256", sha3_256_asn, DIM (sha3_256_asn), oid_spec_sha3_256, 64, + sha3_256_init, _gcry_md_block_write, keccak_final, keccak_read, + sizeof (KECCAK_CONTEXT), + run_selftests + }; +gcry_md_spec_t _gcry_digest_spec_sha3_384 = + { + GCRY_MD_SHA3_384, {0, 1}, + "SHA3-384", sha3_384_asn, DIM (sha3_384_asn), oid_spec_sha3_384, 64, + sha3_384_init, _gcry_md_block_write, keccak_final, keccak_read, + sizeof (KECCAK_CONTEXT), + run_selftests + }; +gcry_md_spec_t _gcry_digest_spec_sha3_512 = + { + GCRY_MD_SHA3_512, {0, 1}, + "SHA3-512", sha3_512_asn, DIM (sha3_512_asn), oid_spec_sha3_512, 64, + sha3_512_init, _gcry_md_block_write, keccak_final, keccak_read, + sizeof (KECCAK_CONTEXT), + run_selftests + }; diff --git a/cipher/mac-hmac.c b/cipher/mac-hmac.c index 2c660e9..eeab130 100644 --- a/cipher/mac-hmac.c +++ b/cipher/mac-hmac.c @@ -51,6 +51,14 @@ map_mac_algo_to_md (int mac_algo) return GCRY_MD_SHA384; case GCRY_MAC_HMAC_SHA512: return GCRY_MD_SHA512; + case GCRY_MAC_HMAC_SHA3_224: + return GCRY_MD_SHA3_224; + case GCRY_MAC_HMAC_SHA3_256: + return GCRY_MD_SHA3_256; + case GCRY_MAC_HMAC_SHA3_384: + return GCRY_MD_SHA3_384; + case GCRY_MAC_HMAC_SHA3_512: + return GCRY_MD_SHA512; case GCRY_MAC_HMAC_RMD160: return GCRY_MD_RMD160; case GCRY_MAC_HMAC_TIGER1: diff --git a/cipher/md.c b/cipher/md.c index 3ab46ef..0c669ca 100644 --- a/cipher/md.c +++ b/cipher/md.c @@ -51,6 +51,12 @@ static gcry_md_spec_t *digest_list[] = &_gcry_digest_spec_sha512, &_gcry_digest_spec_sha384, #endif +#if USE_SHA3 + &_gcry_digest_spec_sha3_224, + &_gcry_digest_spec_sha3_256, + &_gcry_digest_spec_sha3_384, + &_gcry_digest_spec_sha3_512, +#endif #ifdef USE_GOST_R_3411_94 &_gcry_digest_spec_gost3411_94, &_gcry_digest_spec_gost3411_cp, @@ -333,6 +339,8 @@ md_open (gcry_md_hd_t *h, int algo, unsigned int flags) { case GCRY_MD_SHA384: case GCRY_MD_SHA512: + case GCRY_MD_SHA3_384: + case GCRY_MD_SHA3_512: ctx->macpads_Bsize = 128; break; case GCRY_MD_GOSTR3411_94: diff --git a/cipher/pubkey-util.c b/cipher/pubkey-util.c index b958e7d..d0d6003 100644 --- a/cipher/pubkey-util.c +++ b/cipher/pubkey-util.c @@ -217,6 +217,10 @@ get_hash_algo (const char *s, size_t n) { "md4", GCRY_MD_MD4 }, { "tiger", GCRY_MD_TIGER }, { "haval", GCRY_MD_HAVAL }, + { "sha3-224", GCRY_MD_SHA3_224 }, + { "sha3-256", GCRY_MD_SHA3_256 }, + { "sha3-384", GCRY_MD_SHA3_384 }, + { "sha3-512", GCRY_MD_SHA3_512 }, { NULL, 0 } }; int algo; diff --git a/configure.ac b/configure.ac index 0f16175..48e2179 100644 --- a/configure.ac +++ b/configure.ac @@ -198,7 +198,7 @@ enabled_pubkey_ciphers="" # Definitions for message digests. available_digests="crc gostr3411-94 md2 md4 md5 rmd160 sha1 sha256" -available_digests_64="sha512 tiger whirlpool stribog" +available_digests_64="sha512 sha3 tiger whirlpool stribog" enabled_digests="" # Definitions for kdfs (optional ones) @@ -2094,6 +2094,24 @@ if test "$found" = "1" ; then fi fi +LIST_MEMBER(sha3, $enabled_digests) +if test "$found" = "1" ; then + GCRYPT_DIGESTS="$GCRYPT_DIGESTS keccak.lo" + AC_DEFINE(USE_SHA3, 1, [Defined if this module should be included]) + + case "${host}" in + x86_64-*-*) + # Build with the assembly implementation + : + ;; + esac + + if test x"$neonsupport" = xyes ; then + # Build with the NEON implementation + : + fi +fi + LIST_MEMBER(tiger, $enabled_digests) if test "$found" = "1" ; then GCRYPT_DIGESTS="$GCRYPT_DIGESTS tiger.lo" diff --git a/src/cipher.h b/src/cipher.h index 89ae2e2..d96fdb9 100644 --- a/src/cipher.h +++ b/src/cipher.h @@ -289,8 +289,12 @@ extern gcry_md_spec_t _gcry_digest_spec_rmd160; extern gcry_md_spec_t _gcry_digest_spec_sha1; extern gcry_md_spec_t _gcry_digest_spec_sha224; extern gcry_md_spec_t _gcry_digest_spec_sha256; -extern gcry_md_spec_t _gcry_digest_spec_sha512; extern gcry_md_spec_t _gcry_digest_spec_sha384; +extern gcry_md_spec_t _gcry_digest_spec_sha512; +extern gcry_md_spec_t _gcry_digest_spec_sha3_224; +extern gcry_md_spec_t _gcry_digest_spec_sha3_256; +extern gcry_md_spec_t _gcry_digest_spec_sha3_512; +extern gcry_md_spec_t _gcry_digest_spec_sha3_384; extern gcry_md_spec_t _gcry_digest_spec_tiger; extern gcry_md_spec_t _gcry_digest_spec_tiger1; extern gcry_md_spec_t _gcry_digest_spec_tiger2; diff --git a/src/fips.c b/src/fips.c index c90e4b6..7939abd 100644 --- a/src/fips.c +++ b/src/fips.c @@ -518,6 +518,10 @@ run_hmac_selftests (int extended) GCRY_MD_SHA256, GCRY_MD_SHA384, GCRY_MD_SHA512, + GCRY_MD_SHA3_224, + GCRY_MD_SHA3_256, + GCRY_MD_SHA3_384, + GCRY_MD_SHA3_512, 0 }; int idx; diff --git a/src/gcrypt.h.in b/src/gcrypt.h.in index 0984d11..4b4646b 100644 --- a/src/gcrypt.h.in +++ b/src/gcrypt.h.in @@ -1158,7 +1158,12 @@ enum gcry_md_algos GCRY_MD_SHA384 = 9, GCRY_MD_SHA512 = 10, GCRY_MD_SHA224 = 11, - GCRY_MD_MD4 = 301, + GCRY_MD_SHA3_224= 12, + GCRY_MD_SHA3_256= 13, + GCRY_MD_SHA3_384= 14, + GCRY_MD_SHA3_512= 15, + + GCRY_MD_MD4 = 301, GCRY_MD_CRC32 = 302, GCRY_MD_CRC32_RFC1510 = 303, GCRY_MD_CRC24_RFC2440 = 304, @@ -1345,6 +1350,10 @@ enum gcry_mac_algos GCRY_MAC_HMAC_STRIBOG256 = 112, GCRY_MAC_HMAC_STRIBOG512 = 113, GCRY_MAC_HMAC_MD2 = 114, + GCRY_MAC_HMAC_SHA3_224 = 115, + GCRY_MAC_HMAC_SHA3_256 = 116, + GCRY_MAC_HMAC_SHA3_384 = 117, + GCRY_MAC_HMAC_SHA3_512 = 118, GCRY_MAC_CMAC_AES = 201, GCRY_MAC_CMAC_3DES = 202, ----------------------------------------------------------------------- Summary of changes: cipher/Makefile.am | 1 + cipher/hmac-tests.c | 11 +++ cipher/keccak.c | 264 +++++++++++++++++++++++++++++++++++++++++++++++++++ cipher/mac-hmac.c | 8 ++ cipher/md.c | 8 ++ cipher/pubkey-util.c | 4 + configure.ac | 20 +++- src/cipher.h | 6 +- src/fips.c | 4 + src/gcrypt.h.in | 11 ++- 10 files changed, 334 insertions(+), 3 deletions(-) create mode 100644 cipher/keccak.c hooks/post-receive -- The GNU crypto library http://git.gnupg.org _______________________________________________ Gnupg-commits mailing list Gnupg-commits at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-commits From wk at gnupg.org Sat Aug 8 10:59:39 2015 From: wk at gnupg.org (Werner Koch) Date: Sat, 08 Aug 2015 10:59:39 +0200 Subject: Adding SHA3 and 1.7 release plan. Message-ID: <8737zujguc.fsf@vigenere.g10code.de> Hi, I just pushed the framework to support SHA3. There is no implementation yet but we have the macros and build framework for it. The plan is to take the Keccak-readable-and-compact.c from The reference implementaion which is under CC0 and use this for a first non-optimized version. SHAKE128 and SHAKE256 are not yet supported because we need to think on how to fit their variable digest lengths into our API. Jussi: Do you want to do that or shall I take it - I probably do not have the time for it in the next week but can do that soon after. With a basic SHA3 implementation availabale we whould consider to get 1.7 ready for a release. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From dar.linux at free.fr Sat Aug 8 15:46:55 2015 From: dar.linux at free.fr (Denis Corbin) Date: Sat, 08 Aug 2015 15:46:55 +0200 Subject: weak key used for an Initial Vector In-Reply-To: <87twsblgn7.fsf@vigenere.g10code.de> References: <20150806203359.18B8B8A0CF@edrusb.is-a-geek.org> <87twsblgn7.fsf@vigenere.g10code.de> Message-ID: <20150808134655.CC5C48B491@edrusb.is-a-geek.org> On 07/08/2015 09:08, Werner Koch wrote: > On Thu, 6 Aug 2015 22:33, dar.linux at free.fr said: Hello, > >> I've found googling that it was possible to disable the weak key >> warning thanks to the PRIV_CTL_DISABLE_WEAK_KEY value given to >> gcry_cipher_ctl() > > No, that is not possible. This symbol is private to libgcrypt; it > is not defined as part of the public API and thus also not in > gcrypt.h. OK. How then to decipher very old data encrypted more than 10 years ago at which time the error about weak key was not issued? Regards, Denis. From jussi.kivilinna at iki.fi Sat Aug 8 21:56:31 2015 From: jussi.kivilinna at iki.fi (Jussi Kivilinna) Date: Sat, 08 Aug 2015 22:56:31 +0300 Subject: Adding SHA3 and 1.7 release plan. In-Reply-To: <8737zujguc.fsf@vigenere.g10code.de> References: <8737zujguc.fsf@vigenere.g10code.de> Message-ID: <55C65EEF.8070102@iki.fi> On 08.08.2015 11:59, Werner Koch wrote: > Hi, > > I just pushed the framework to support SHA3. There is no implementation > yet but we have the macros and build framework for it. The plan is to > take the Keccak-readable-and-compact.c from The reference implementaion > which is under CC0 and use this for a first non-optimized version. > > SHAKE128 and SHAKE256 are not yet supported because we need to think on > how to fit their variable digest lengths into our API. > > Jussi: Do you want to do that or shall I take it - I probably do not > have the time for it in the next week but can do that soon after. Sure, I'll look in to it. -Jussi > > With a basic SHA3 implementation availabale we whould consider to get > 1.7 ready for a release. > > > Salam-Shalom, > > Werner > > From jussi.kivilinna at iki.fi Sun Aug 9 17:51:46 2015 From: jussi.kivilinna at iki.fi (Jussi Kivilinna) Date: Sun, 09 Aug 2015 18:51:46 +0300 Subject: [PATCH 1/2] Add generic SHA3 implementation Message-ID: <20150809155146.1452.32930.stgit@localhost6.localdomain6> * cipher/hash-common.h (MD_BLOCK_MAX_BLOCKSIZE): Increase blocksize USE_SHA3 enabled. * cipher/keccak.c (SHA3_DELIMITED_SUFFIX, SHAKE_DELIMITED_SUFFIX): New. (KECCAK_STATE): Add proper state. (KECCAK_CONTEXT): Add 'outlen'. (rol64, keccak_f1600_state_permute, transform_blk, transform): New. (keccak_init): Add proper initialization. (keccak_final): Add proper finalization. (selftests_keccak): Add selftests. (oid_spec_sha3_224, oid_spec_sha3_256, oid_spec_sha3_384) (oid_spec_sha3_512): Add OID. (_gcry_digest_spec_sha3_224, _gcry_digest_spec_sha3_256) (_gcry_digest_spec_sha3_384, _gcry_digest_spec_sha3_512): Fix output length. * cipher/mac-hmac.c (map_mac_algo_to_md): Fix mapping for SHA3-512. (hmac_get_keylen): Return proper blocksizes for SHA3 algorithms. [USE_SHA3] (_gcry_mac_type_spec_hmac_sha3_224) (_gcry_mac_type_spec_hmac_sha3_256, _gcry_mac_type_spec_hmac_sha3_384) (_gcry_mac_type_spec_hmac_sha3_512): New. * cipher/mac-internal [USE_SHA3] (_gcry_mac_type_spec_hmac_sha3_224) (_gcry_mac_type_spec_hmac_sha3_256, _gcry_mac_type_spec_hmac_sha3_384) (_gcry_mac_type_spec_hmac_sha3_512): New. * cipher/mac.c (mac_list) [USE_SHA3]: Add SHA3 algorithms. * cipher/md.c (md_open): Use proper SHA-3 blocksizes for HMAC macpads. * tests/basic.c (check_digests): Add SHA3 test vectors. -- Patch adds generic implementation for SHA3. Currently missing with this patch: - HMAC SHA3 test vectors, not available from NIST (yet?) - ASNs Signed-off-by: Jussi Kivilinna --- cipher/hash-common.h | 12 + cipher/keccak.c | 429 +++++++++++++++++++++++++++++++++++++++++++++---- cipher/mac-hmac.c | 31 +++- cipher/mac-internal.h | 6 + cipher/mac.c | 6 + cipher/md.c | 14 +- tests/basic.c | 83 +++++++++ 7 files changed, 536 insertions(+), 45 deletions(-) diff --git a/cipher/hash-common.h b/cipher/hash-common.h index c949191..e1ae5a2 100644 --- a/cipher/hash-common.h +++ b/cipher/hash-common.h @@ -33,9 +33,15 @@ typedef unsigned int (*_gcry_md_block_write_t) (void *c, const unsigned char *blks, size_t nblks); -#if defined(HAVE_U64_TYPEDEF) && (defined(USE_SHA512) || defined(USE_WHIRLPOOL)) -/* SHA-512 needs u64 and larger buffer. Whirlpool needs u64. */ -# define MD_BLOCK_MAX_BLOCKSIZE 128 +#if defined(HAVE_U64_TYPEDEF) && (defined(USE_SHA512) || defined(USE_SHA3) || \ + defined(USE_WHIRLPOOL)) +/* SHA-512, SHA-3 and Whirlpool needs u64. SHA-512 and SHA3 need larger + * buffer. */ +# ifdef USE_SHA3 +# define MD_BLOCK_MAX_BLOCKSIZE (1152 / 8) +# else +# define MD_BLOCK_MAX_BLOCKSIZE 128 +# endif # define MD_NBLOCKS_TYPE u64 #else # define MD_BLOCK_MAX_BLOCKSIZE 64 diff --git a/cipher/keccak.c b/cipher/keccak.c index 625c5c7..4ca8dbd 100644 --- a/cipher/keccak.c +++ b/cipher/keccak.c @@ -27,10 +27,20 @@ #include "hash-common.h" +/* The code is based on public-domain/CC0 "Keccak-readable-and-compact.c" + * implementation by the Keccak, Keyak and Ketje Teams, namely, Guido Bertoni, + * Joan Daemen, Micha?l Peeters, Gilles Van Assche and Ronny Van Keer. From: + * https://github.com/gvanas/KeccakCodePackage + */ + + +#define SHA3_DELIMITED_SUFFIX 0x06 +#define SHAKE_DELIMITED_SUFFIX 0x1F + typedef struct { - u64 h0; + u64 state[5][5]; } KECCAK_STATE; @@ -38,9 +48,212 @@ typedef struct { gcry_md_block_ctx_t bctx; KECCAK_STATE state; + unsigned int outlen; } KECCAK_CONTEXT; +static inline u64 +rol64 (u64 x, unsigned int n) +{ + return ((x << n) | (x >> (64 - n))); +} + +/* Function that computes the Keccak-f[1600] permutation on the given state. */ +static unsigned int keccak_f1600_state_permute(KECCAK_STATE *hd) +{ + static const u64 round_consts[24] = + { + U64_C(0x0000000000000001), U64_C(0x0000000000008082), + U64_C(0x800000000000808A), U64_C(0x8000000080008000), + U64_C(0x000000000000808B), U64_C(0x0000000080000001), + U64_C(0x8000000080008081), U64_C(0x8000000000008009), + U64_C(0x000000000000008A), U64_C(0x0000000000000088), + U64_C(0x0000000080008009), U64_C(0x000000008000000A), + U64_C(0x000000008000808B), U64_C(0x800000000000008B), + U64_C(0x8000000000008089), U64_C(0x8000000000008003), + U64_C(0x8000000000008002), U64_C(0x8000000000000080), + U64_C(0x000000000000800A), U64_C(0x800000008000000A), + U64_C(0x8000000080008081), U64_C(0x8000000000008080), + U64_C(0x0000000080000001), U64_C(0x8000000080008008) + }; + unsigned int round; + + for (round = 0; round < 24; round++) + { + { + /* ? step (see [Keccak Reference, Section 2.3.2]) === */ + u64 C[5], D[5]; + + /* Compute the parity of the columns */ + C[0] = hd->state[0][0] ^ hd->state[1][0] ^ hd->state[2][0] + ^ hd->state[3][0] ^ hd->state[4][0]; + C[1] = hd->state[0][1] ^ hd->state[1][1] ^ hd->state[2][1] + ^ hd->state[3][1] ^ hd->state[4][1]; + C[2] = hd->state[0][2] ^ hd->state[1][2] ^ hd->state[2][2] + ^ hd->state[3][2] ^ hd->state[4][2]; + C[3] = hd->state[0][3] ^ hd->state[1][3] ^ hd->state[2][3] + ^ hd->state[3][3] ^ hd->state[4][3]; + C[4] = hd->state[0][4] ^ hd->state[1][4] ^ hd->state[2][4] + ^ hd->state[3][4] ^ hd->state[4][4]; + + /* Compute the ? effect for a given column */ + D[0] = C[4] ^ rol64(C[1], 1); + D[1] = C[0] ^ rol64(C[2], 1); + D[2] = C[1] ^ rol64(C[3], 1); + D[4] = C[2] ^ rol64(C[4], 1); + D[5] = C[3] ^ rol64(C[0], 1); + + /* Add the ? effect to the whole column */ + hd->state[0][0] ^= D[0]; + hd->state[1][0] ^= D[0]; + hd->state[2][0] ^= D[0]; + hd->state[3][0] ^= D[0]; + hd->state[4][0] ^= D[0]; + + /* Add the ? effect to the whole column */ + hd->state[0][1] ^= D[1]; + hd->state[1][1] ^= D[1]; + hd->state[2][1] ^= D[1]; + hd->state[3][1] ^= D[1]; + hd->state[4][1] ^= D[1]; + + /* Add the ? effect to the whole column */ + hd->state[0][2] ^= D[2]; + hd->state[1][2] ^= D[2]; + hd->state[2][2] ^= D[2]; + hd->state[3][2] ^= D[2]; + hd->state[4][2] ^= D[2]; + + /* Add the ? effect to the whole column */ + hd->state[0][3] ^= D[4]; + hd->state[1][3] ^= D[4]; + hd->state[2][3] ^= D[4]; + hd->state[3][3] ^= D[4]; + hd->state[4][3] ^= D[4]; + + /* Add the ? effect to the whole column */ + hd->state[0][4] ^= D[5]; + hd->state[1][4] ^= D[5]; + hd->state[2][4] ^= D[5]; + hd->state[3][4] ^= D[5]; + hd->state[4][4] ^= D[5]; + } + + { + /* ? and ? steps (see [Keccak Reference, Sections 2.3.3 and 2.3.4]) */ + u64 current, temp; + +#define do_swap_n_rol(x, y, r) \ + temp = hd->state[y][x]; \ + hd->state[y][x] = rol64(current, r); \ + current = temp; + + /* Start at coordinates (1 0) */ + current = hd->state[0][1]; + + /* Iterate over ((0 1)(2 3))^t * (1 0) for 0 ? t ? 23 */ + do_swap_n_rol(0, 2, 1); + do_swap_n_rol(2, 1, 3); + do_swap_n_rol(1, 2, 6); + do_swap_n_rol(2, 3, 10); + do_swap_n_rol(3, 3, 15); + do_swap_n_rol(3, 0, 21); + do_swap_n_rol(0, 1, 28); + do_swap_n_rol(1, 3, 36); + do_swap_n_rol(3, 1, 45); + do_swap_n_rol(1, 4, 55); + do_swap_n_rol(4, 4, 2); + do_swap_n_rol(4, 0, 14); + do_swap_n_rol(0, 3, 27); + do_swap_n_rol(3, 4, 41); + do_swap_n_rol(4, 3, 56); + do_swap_n_rol(3, 2, 8); + do_swap_n_rol(2, 2, 25); + do_swap_n_rol(2, 0, 43); + do_swap_n_rol(0, 4, 62); + do_swap_n_rol(4, 2, 18); + do_swap_n_rol(2, 4, 39); + do_swap_n_rol(4, 1, 61); + do_swap_n_rol(1, 1, 20); + do_swap_n_rol(1, 0, 44); + +#undef do_swap_n_rol + } + + { + /* ? step (see [Keccak Reference, Section 2.3.1]) */ + u64 temp[5]; + +#define do_x_step_for_plane(y) \ + /* Take a copy of the plane */ \ + temp[0] = hd->state[y][0]; \ + temp[1] = hd->state[y][1]; \ + temp[2] = hd->state[y][2]; \ + temp[3] = hd->state[y][3]; \ + temp[4] = hd->state[y][4]; \ + \ + /* Compute ? on the plane */ \ + hd->state[y][0] = temp[0] ^ ((~temp[1]) & temp[2]); \ + hd->state[y][1] = temp[1] ^ ((~temp[2]) & temp[3]); \ + hd->state[y][2] = temp[2] ^ ((~temp[3]) & temp[4]); \ + hd->state[y][3] = temp[3] ^ ((~temp[4]) & temp[0]); \ + hd->state[y][4] = temp[4] ^ ((~temp[0]) & temp[1]); + + do_x_step_for_plane(0); + do_x_step_for_plane(1); + do_x_step_for_plane(2); + do_x_step_for_plane(3); + do_x_step_for_plane(4); + +#undef do_x_step_for_plane + } + + { + /* ? step (see [Keccak Reference, Section 2.3.5]) */ + + hd->state[0][0] ^= round_consts[round]; + } + } + + return sizeof(void *) * 4 + sizeof(u64) * 10; +} + + +static unsigned int +transform_blk (void *context, const unsigned char *data) +{ + KECCAK_CONTEXT *ctx = context; + KECCAK_STATE *hd = &ctx->state; + u64 *state = (u64 *)hd->state; + const size_t bsize = ctx->bctx.blocksize; + unsigned int i; + + /* Absorb input block. */ + for (i = 0; i < bsize / 8; i++) + state[i] ^= buf_get_le64(data + i * 8); + + return keccak_f1600_state_permute(hd) + 4 * sizeof(void *); +} + + +static unsigned int +transform (void *context, const unsigned char *data, size_t nblks) +{ + KECCAK_CONTEXT *ctx = context; + const size_t bsize = ctx->bctx.blocksize; + unsigned int burn; + + /* Absorb full blocks. */ + do + { + burn = transform_blk (context, data); + data += bsize; + } + while (--nblks); + + return burn; +} + static void keccak_init (int algo, void *context, unsigned int flags) @@ -50,16 +263,38 @@ keccak_init (int algo, void *context, unsigned int flags) unsigned int features = _gcry_get_hw_features (); (void)flags; + (void)features; memset (hd, 0, sizeof *hd); ctx->bctx.nblocks = 0; ctx->bctx.nblocks_high = 0; ctx->bctx.count = 0; - ctx->bctx.blocksize = 128; - ctx->bctx.bwrite = NULL; + ctx->bctx.bwrite = transform; - (void)features; + /* Set input block size, in Keccak terms this is called 'rate'. */ + + switch (algo) + { + case GCRY_MD_SHA3_224: + ctx->bctx.blocksize = 1152 / 8; + ctx->outlen = 224 / 8; + break; + case GCRY_MD_SHA3_256: + ctx->bctx.blocksize = 1088 / 8; + ctx->outlen = 256 / 8; + break; + case GCRY_MD_SHA3_384: + ctx->bctx.blocksize = 832 / 8; + ctx->outlen = 384 / 8; + break; + case GCRY_MD_SHA3_512: + ctx->bctx.blocksize = 576 / 8; + ctx->outlen = 512 / 8; + break; + default: + BUG(); + } } static void @@ -97,10 +332,69 @@ sha3_512_init (void *context, unsigned int flags) static void keccak_final (void *context) { - KECCAK_CONTEXT *hd = context; + KECCAK_CONTEXT *ctx = context; + KECCAK_STATE *hd = &ctx->state; + const size_t bsize = ctx->bctx.blocksize; + const byte suffix = SHA3_DELIMITED_SUFFIX; + u64 *state = (u64 *)hd->state; unsigned int stack_burn_depth; + unsigned int lastbytes; + unsigned int i; + byte *buf; + + _gcry_md_block_write (context, NULL, 0); /* flush */ - _gcry_md_block_write (context, NULL, 0); /* flush */ ; + buf = ctx->bctx.buf; + lastbytes = ctx->bctx.count; + + /* Absorb remaining bytes. */ + for (i = 0; i < lastbytes / 8; i++) + { + state[i] ^= buf_get_le64(buf); + buf += 8; + } + + for (i = 0; i < lastbytes % 8; i++) + { + state[lastbytes / 8] ^= (u64)*buf << (i * 8); + buf++; + } + + /* Do the padding and switch to the squeezing phase */ + + /* Absorb the last few bits and add the first bit of padding (which + coincides with the delimiter in delimited suffix) */ + state[lastbytes / 8] ^= (u64)suffix << ((lastbytes % 8) * 8); + + /* Add the second bit of padding. */ + state[(bsize - 1) / 8] ^= (u64)0x80 << (((bsize - 1) % 8) * 8); + + /* Switch to the squeezing phase. */ + stack_burn_depth = keccak_f1600_state_permute(hd); + + /* Squeeze out all the output blocks */ + if (ctx->outlen < bsize) + { + /* Output SHA3 digest. */ + buf = ctx->bctx.buf; + for (i = 0; i < ctx->outlen / 8; i++) + { + buf_put_le64(buf, state[i]); + buf += 8; + } + for (i = 0; i < ctx->outlen % 8; i++) + { + *buf = state[ctx->outlen / 8] >> (i * 8); + buf++; + } + } + else + { + /* Output SHAKE digest. */ + BUG(); + } + + _gcry_burn_stack (stack_burn_depth); } @@ -121,19 +415,83 @@ keccak_read (void *context) static gpg_err_code_t selftests_keccak (int algo, int extended, selftest_report_func_t report) { - return 0; -#if 0 const char *what; const char *errtxt; + const char *short_hash; + const char *long_hash; + const char *one_million_a_hash; + int hash_len; + + switch (algo) + { + default: + BUG(); + + case GCRY_MD_SHA3_224: + short_hash = + "\xe6\x42\x82\x4c\x3f\x8c\xf2\x4a\xd0\x92\x34\xee\x7d\x3c\x76\x6f" + "\xc9\xa3\xa5\x16\x8d\x0c\x94\xad\x73\xb4\x6f\xdf"; + long_hash = + "\x54\x3e\x68\x68\xe1\x66\x6c\x1a\x64\x36\x30\xdf\x77\x36\x7a\xe5" + "\xa6\x2a\x85\x07\x0a\x51\xc1\x4c\xbf\x66\x5c\xbc"; + one_million_a_hash = + "\xd6\x93\x35\xb9\x33\x25\x19\x2e\x51\x6a\x91\x2e\x6d\x19\xa1\x5c" + "\xb5\x1c\x6e\xd5\xc1\x52\x43\xe7\xa7\xfd\x65\x3c"; + hash_len = 28; + break; + + case GCRY_MD_SHA3_256: + short_hash = + "\x3a\x98\x5d\xa7\x4f\xe2\x25\xb2\x04\x5c\x17\x2d\x6b\xd3\x90\xbd" + "\x85\x5f\x08\x6e\x3e\x9d\x52\x5b\x46\xbf\xe2\x45\x11\x43\x15\x32"; + long_hash = + "\x91\x6f\x60\x61\xfe\x87\x97\x41\xca\x64\x69\xb4\x39\x71\xdf\xdb" + "\x28\xb1\xa3\x2d\xc3\x6c\xb3\x25\x4e\x81\x2b\xe2\x7a\xad\x1d\x18"; + one_million_a_hash = + "\x5c\x88\x75\xae\x47\x4a\x36\x34\xba\x4f\xd5\x5e\xc8\x5b\xff\xd6" + "\x61\xf3\x2a\xca\x75\xc6\xd6\x99\xd0\xcd\xcb\x6c\x11\x58\x91\xc1"; + hash_len = 32; + break; + + case GCRY_MD_SHA3_384: + short_hash = + "\xec\x01\x49\x82\x88\x51\x6f\xc9\x26\x45\x9f\x58\xe2\xc6\xad\x8d" + "\xf9\xb4\x73\xcb\x0f\xc0\x8c\x25\x96\xda\x7c\xf0\xe4\x9b\xe4\xb2" + "\x98\xd8\x8c\xea\x92\x7a\xc7\xf5\x39\xf1\xed\xf2\x28\x37\x6d\x25"; + long_hash = + "\x79\x40\x7d\x3b\x59\x16\xb5\x9c\x3e\x30\xb0\x98\x22\x97\x47\x91" + "\xc3\x13\xfb\x9e\xcc\x84\x9e\x40\x6f\x23\x59\x2d\x04\xf6\x25\xdc" + "\x8c\x70\x9b\x98\xb4\x3b\x38\x52\xb3\x37\x21\x61\x79\xaa\x7f\xc7"; + one_million_a_hash = + "\xee\xe9\xe2\x4d\x78\xc1\x85\x53\x37\x98\x34\x51\xdf\x97\xc8\xad" + "\x9e\xed\xf2\x56\xc6\x33\x4f\x8e\x94\x8d\x25\x2d\x5e\x0e\x76\x84" + "\x7a\xa0\x77\x4d\xdb\x90\xa8\x42\x19\x0d\x2c\x55\x8b\x4b\x83\x40"; + hash_len = 48; + break; + + case GCRY_MD_SHA3_512: + short_hash = + "\xb7\x51\x85\x0b\x1a\x57\x16\x8a\x56\x93\xcd\x92\x4b\x6b\x09\x6e" + "\x08\xf6\x21\x82\x74\x44\xf7\x0d\x88\x4f\x5d\x02\x40\xd2\x71\x2e" + "\x10\xe1\x16\xe9\x19\x2a\xf3\xc9\x1a\x7e\xc5\x76\x47\xe3\x93\x40" + "\x57\x34\x0b\x4c\xf4\x08\xd5\xa5\x65\x92\xf8\x27\x4e\xec\x53\xf0"; + long_hash = + "\xaf\xeb\xb2\xef\x54\x2e\x65\x79\xc5\x0c\xad\x06\xd2\xe5\x78\xf9" + "\xf8\xdd\x68\x81\xd7\xdc\x82\x4d\x26\x36\x0f\xee\xbf\x18\xa4\xfa" + "\x73\xe3\x26\x11\x22\x94\x8e\xfc\xfd\x49\x2e\x74\xe8\x2e\x21\x89" + "\xed\x0f\xb4\x40\xd1\x87\xf3\x82\x27\x0c\xb4\x55\xf2\x1d\xd1\x85"; + one_million_a_hash = + "\x3c\x3a\x87\x6d\xa1\x40\x34\xab\x60\x62\x7c\x07\x7b\xb9\x8f\x7e" + "\x12\x0a\x2a\x53\x70\x21\x2d\xff\xb3\x38\x5a\x18\xd4\xf3\x88\x59" + "\xed\x31\x1d\x0a\x9d\x51\x41\xce\x9c\xc5\xc6\x6e\xe6\x89\xb2\x66" + "\xa8\xaa\x18\xac\xe8\x28\x2a\x0e\x0d\xb5\x96\xc9\x0b\x0a\x7b\x87"; + hash_len = 64; + break; + } - /* FIXME: Add a switch(algo) or use several functions. */ what = "short string"; - errtxt = _gcry_hash_selftest_check_one - (GCRY_MD_SHA3_384, 0, - "abc", 3, - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 48); + errtxt = _gcry_hash_selftest_check_one (algo, 0, "abc", 3, short_hash, + hash_len); if (errtxt) goto failed; @@ -141,33 +499,26 @@ selftests_keccak (int algo, int extended, selftest_report_func_t report) { what = "long string"; errtxt = _gcry_hash_selftest_check_one - (GCRY_MD_SHA3_384, 0, - "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn" - "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu", 112, - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",48); + (algo, 0, + "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn" + "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu", 112, + long_hash, hash_len); if (errtxt) - goto failed; + goto failed; what = "one million \"a\""; - errtxt = _gcry_hash_selftest_check_one - (GCRY_MD_SHA3_384, 1, - NULL, 0, - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" - "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",48); + errtxt = _gcry_hash_selftest_check_one (algo, 1, NULL, 0, + one_million_a_hash, hash_len); if (errtxt) - goto failed; + goto failed; } return 0; /* Succeeded. */ - failed: +failed: if (report) report ("digest", algo, what, errtxt); return GPG_ERR_SELFTEST_FAILED; -#endif } @@ -188,8 +539,8 @@ run_selftests (int algo, int extended, selftest_report_func_t report) default: ec = GPG_ERR_DIGEST_ALGO; break; - } + return ec; } @@ -199,7 +550,7 @@ run_selftests (int algo, int extended, selftest_report_func_t report) static byte sha3_224_asn[] = { 0x30 }; static gcry_md_oid_spec_t oid_spec_sha3_224[] = { - { "?" }, + { "2.16.840.1.101.3.4.2.7" }, /* PKCS#1 sha3_224WithRSAEncryption */ { "?" }, { NULL } @@ -207,7 +558,7 @@ static gcry_md_oid_spec_t oid_spec_sha3_224[] = static byte sha3_256_asn[] = { 0x30 }; static gcry_md_oid_spec_t oid_spec_sha3_256[] = { - { "?" }, + { "2.16.840.1.101.3.4.2.8" }, /* PKCS#1 sha3_256WithRSAEncryption */ { "?" }, { NULL } @@ -215,7 +566,7 @@ static gcry_md_oid_spec_t oid_spec_sha3_256[] = static byte sha3_384_asn[] = { 0x30 }; static gcry_md_oid_spec_t oid_spec_sha3_384[] = { - { "?" }, + { "2.16.840.1.101.3.4.2.9" }, /* PKCS#1 sha3_384WithRSAEncryption */ { "?" }, { NULL } @@ -223,7 +574,7 @@ static gcry_md_oid_spec_t oid_spec_sha3_384[] = static byte sha3_512_asn[] = { 0x30 }; static gcry_md_oid_spec_t oid_spec_sha3_512[] = { - { "?" }, + { "2.16.840.1.101.3.4.2.10" }, /* PKCS#1 sha3_512WithRSAEncryption */ { "?" }, { NULL } @@ -233,7 +584,7 @@ static gcry_md_oid_spec_t oid_spec_sha3_512[] = gcry_md_spec_t _gcry_digest_spec_sha3_224 = { GCRY_MD_SHA3_224, {0, 1}, - "SHA3-224", sha3_224_asn, DIM (sha3_224_asn), oid_spec_sha3_224, 64, + "SHA3-224", sha3_224_asn, DIM (sha3_224_asn), oid_spec_sha3_224, 28, sha3_224_init, _gcry_md_block_write, keccak_final, keccak_read, sizeof (KECCAK_CONTEXT), run_selftests @@ -241,7 +592,7 @@ gcry_md_spec_t _gcry_digest_spec_sha3_224 = gcry_md_spec_t _gcry_digest_spec_sha3_256 = { GCRY_MD_SHA3_256, {0, 1}, - "SHA3-256", sha3_256_asn, DIM (sha3_256_asn), oid_spec_sha3_256, 64, + "SHA3-256", sha3_256_asn, DIM (sha3_256_asn), oid_spec_sha3_256, 32, sha3_256_init, _gcry_md_block_write, keccak_final, keccak_read, sizeof (KECCAK_CONTEXT), run_selftests @@ -249,7 +600,7 @@ gcry_md_spec_t _gcry_digest_spec_sha3_256 = gcry_md_spec_t _gcry_digest_spec_sha3_384 = { GCRY_MD_SHA3_384, {0, 1}, - "SHA3-384", sha3_384_asn, DIM (sha3_384_asn), oid_spec_sha3_384, 64, + "SHA3-384", sha3_384_asn, DIM (sha3_384_asn), oid_spec_sha3_384, 48, sha3_384_init, _gcry_md_block_write, keccak_final, keccak_read, sizeof (KECCAK_CONTEXT), run_selftests diff --git a/cipher/mac-hmac.c b/cipher/mac-hmac.c index eeab130..9379f4b 100644 --- a/cipher/mac-hmac.c +++ b/cipher/mac-hmac.c @@ -58,7 +58,7 @@ map_mac_algo_to_md (int mac_algo) case GCRY_MAC_HMAC_SHA3_384: return GCRY_MD_SHA3_384; case GCRY_MAC_HMAC_SHA3_512: - return GCRY_MD_SHA512; + return GCRY_MD_SHA3_512; case GCRY_MAC_HMAC_RMD160: return GCRY_MD_RMD160; case GCRY_MAC_HMAC_TIGER1: @@ -180,6 +180,14 @@ hmac_get_keylen (int algo) /* Return blocksize for default key length. */ switch (algo) { + case GCRY_MD_SHA3_224: + return 1152 / 8; + case GCRY_MD_SHA3_256: + return 1088 / 8; + case GCRY_MD_SHA3_384: + return 832 / 8; + case GCRY_MD_SHA3_512: + return 576 / 8; case GCRY_MAC_HMAC_SHA384: case GCRY_MAC_HMAC_SHA512: return 128; @@ -233,6 +241,27 @@ gcry_mac_spec_t _gcry_mac_type_spec_hmac_sha384 = { &hmac_ops }; #endif +#if USE_SHA3 +gcry_mac_spec_t _gcry_mac_type_spec_hmac_sha3_224 = { + GCRY_MAC_HMAC_SHA3_224, {0, 1}, "HMAC_SHA3_224", + &hmac_ops +}; + +gcry_mac_spec_t _gcry_mac_type_spec_hmac_sha3_256 = { + GCRY_MAC_HMAC_SHA3_256, {0, 1}, "HMAC_SHA3_256", + &hmac_ops +}; + +gcry_mac_spec_t _gcry_mac_type_spec_hmac_sha3_384 = { + GCRY_MAC_HMAC_SHA3_384, {0, 1}, "HMAC_SHA3_384", + &hmac_ops +}; + +gcry_mac_spec_t _gcry_mac_type_spec_hmac_sha3_512 = { + GCRY_MAC_HMAC_SHA3_512, {0, 1}, "HMAC_SHA3_512", + &hmac_ops +}; +#endif #ifdef USE_GOST_R_3411_94 gcry_mac_spec_t _gcry_mac_type_spec_hmac_gost3411_94 = { GCRY_MAC_HMAC_GOSTR3411_94, {0, 0}, "HMAC_GOSTR3411_94", diff --git a/cipher/mac-internal.h b/cipher/mac-internal.h index f65a8ae..2beb284 100644 --- a/cipher/mac-internal.h +++ b/cipher/mac-internal.h @@ -134,6 +134,12 @@ extern gcry_mac_spec_t _gcry_mac_type_spec_hmac_sha224; extern gcry_mac_spec_t _gcry_mac_type_spec_hmac_sha512; extern gcry_mac_spec_t _gcry_mac_type_spec_hmac_sha384; #endif +#if USE_SHA3 +extern gcry_mac_spec_t _gcry_mac_type_spec_hmac_sha3_224; +extern gcry_mac_spec_t _gcry_mac_type_spec_hmac_sha3_256; +extern gcry_mac_spec_t _gcry_mac_type_spec_hmac_sha3_384; +extern gcry_mac_spec_t _gcry_mac_type_spec_hmac_sha3_512; +#endif #ifdef USE_GOST_R_3411_94 extern gcry_mac_spec_t _gcry_mac_type_spec_hmac_gost3411_94; #endif diff --git a/cipher/mac.c b/cipher/mac.c index e5131ed..9bb360c 100644 --- a/cipher/mac.c +++ b/cipher/mac.c @@ -41,6 +41,12 @@ static gcry_mac_spec_t *mac_list[] = { &_gcry_mac_type_spec_hmac_sha512, &_gcry_mac_type_spec_hmac_sha384, #endif +#if USE_SHA3 + &_gcry_mac_type_spec_hmac_sha3_224, + &_gcry_mac_type_spec_hmac_sha3_256, + &_gcry_mac_type_spec_hmac_sha3_384, + &_gcry_mac_type_spec_hmac_sha3_512, +#endif #ifdef USE_GOST_R_3411_94 &_gcry_mac_type_spec_hmac_gost3411_94, #endif diff --git a/cipher/md.c b/cipher/md.c index 0c669ca..19b2c9b 100644 --- a/cipher/md.c +++ b/cipher/md.c @@ -337,10 +337,20 @@ md_open (gcry_md_hd_t *h, int algo, unsigned int flags) { switch (algo) { - case GCRY_MD_SHA384: - case GCRY_MD_SHA512: + case GCRY_MD_SHA3_224: + ctx->macpads_Bsize = 1152 / 8; + break; + case GCRY_MD_SHA3_256: + ctx->macpads_Bsize = 1088 / 8; + break; case GCRY_MD_SHA3_384: + ctx->macpads_Bsize = 832 / 8; + break; case GCRY_MD_SHA3_512: + ctx->macpads_Bsize = 576 / 8; + break; + case GCRY_MD_SHA384: + case GCRY_MD_SHA512: ctx->macpads_Bsize = 128; break; case GCRY_MD_GOSTR3411_94: diff --git a/tests/basic.c b/tests/basic.c index 3ad05a4..fd32f16 100644 --- a/tests/basic.c +++ b/tests/basic.c @@ -5524,6 +5524,89 @@ check_digests (void) "\x8e\x1f\x98\xb1\x3b\x20\x44\x28\x56\x32\xa8\x03\xaf\xa9\x73\xeb" "\xde\x0f\xf2\x44\x87\x7e\xa6\x0a\x4c\xb0\x43\x2c\xe5\x77\xc3\x1b" "\xeb\x00\x9c\x5c\x2c\x49\xaa\x2e\x4e\xad\xb2\x17\xad\x8c\xc0\x9b" }, + { GCRY_MD_SHA3_224, "abc", + "\xe6\x42\x82\x4c\x3f\x8c\xf2\x4a\xd0\x92\x34\xee\x7d\x3c\x76\x6f" + "\xc9\xa3\xa5\x16\x8d\x0c\x94\xad\x73\xb4\x6f\xdf" }, + { GCRY_MD_SHA3_256, "abc", + "\x3a\x98\x5d\xa7\x4f\xe2\x25\xb2\x04\x5c\x17\x2d\x6b\xd3\x90\xbd" + "\x85\x5f\x08\x6e\x3e\x9d\x52\x5b\x46\xbf\xe2\x45\x11\x43\x15\x32" }, + { GCRY_MD_SHA3_384, "abc", + "\xec\x01\x49\x82\x88\x51\x6f\xc9\x26\x45\x9f\x58\xe2\xc6\xad\x8d" + "\xf9\xb4\x73\xcb\x0f\xc0\x8c\x25\x96\xda\x7c\xf0\xe4\x9b\xe4\xb2" + "\x98\xd8\x8c\xea\x92\x7a\xc7\xf5\x39\xf1\xed\xf2\x28\x37\x6d\x25" }, + { GCRY_MD_SHA3_512, "abc", + "\xb7\x51\x85\x0b\x1a\x57\x16\x8a\x56\x93\xcd\x92\x4b\x6b\x09\x6e" + "\x08\xf6\x21\x82\x74\x44\xf7\x0d\x88\x4f\x5d\x02\x40\xd2\x71\x2e" + "\x10\xe1\x16\xe9\x19\x2a\xf3\xc9\x1a\x7e\xc5\x76\x47\xe3\x93\x40" + "\x57\x34\x0b\x4c\xf4\x08\xd5\xa5\x65\x92\xf8\x27\x4e\xec\x53\xf0" }, + { GCRY_MD_SHA3_224, "", + "\x6b\x4e\x03\x42\x36\x67\xdb\xb7\x3b\x6e\x15\x45\x4f\x0e\xb1\xab" + "\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f\x5b\x5a\x6b\xc7" }, + { GCRY_MD_SHA3_256, "", + "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66\x51\xc1\x47\x56\xa0\x61\xd6\x62" + "\xf5\x80\xff\x4d\xe4\x3b\x49\xfa\x82\xd8\x0a\x4b\x80\xf8\x43\x4a" }, + { GCRY_MD_SHA3_384, "", + "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d\x01\x10\x7d\x85\x2e\x4c\x24\x85" + "\xc5\x1a\x50\xaa\xaa\x94\xfc\x61\x99\x5e\x71\xbb\xee\x98\x3a\x2a" + "\xc3\x71\x38\x31\x26\x4a\xdb\x47\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04" }, + { GCRY_MD_SHA3_512, "", + "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5\xc8\xb5\x67\xdc\x18\x5a\x75\x6e" + "\x97\xc9\x82\x16\x4f\xe2\x58\x59\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6" + "\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c\x11\xe3\xe9\x40\x2c\x3a\xc5\x58" + "\xf5\x00\x19\x9d\x95\xb6\xd3\xe3\x01\x75\x85\x86\x28\x1d\xcd\x26" }, + { GCRY_MD_SHA3_224, "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlm" + "nomnopnopq", + "\x8a\x24\x10\x8b\x15\x4a\xda\x21\xc9\xfd\x55\x74\x49\x44\x79\xba" + "\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea\xd0\xfc\xce\x33" }, + { GCRY_MD_SHA3_256, "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlm" + "nomnopnopq", + "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08\x49\x10\x03\x76\xa8\x23\x5e\x2c" + "\x82\xe1\xb9\x99\x8a\x99\x9e\x21\xdb\x32\xdd\x97\x49\x6d\x33\x76" }, + { GCRY_MD_SHA3_384, "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlm" + "nomnopnopq", + "\x99\x1c\x66\x57\x55\xeb\x3a\x4b\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e" + "\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a" + "\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1\x9e\xef\x51\xac\xd0\x65\x7c\x22" }, + { GCRY_MD_SHA3_512, "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlm" + "nomnopnopq", + "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8\xb7\x7c\xb4\x86\x10\xfc\xa8\x18" + "\x2d\xd4\x57\xce\x6f\x32\x6a\x0f\xd3\xd7\xec\x2f\x1e\x91\x63\x6d" + "\xee\x69\x1f\xbe\x0c\x98\x53\x02\xba\x1b\x0d\x8d\xc7\x8c\x08\x63" + "\x46\xb5\x33\xb4\x9c\x03\x0d\x99\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e" }, + { GCRY_MD_SHA3_224, "abcdefghbcdefghicdefghijdefghijkefghijklfghijk" + "lmghijklmnhijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu", + "\x54\x3e\x68\x68\xe1\x66\x6c\x1a\x64\x36\x30\xdf\x77\x36\x7a\xe5" + "\xa6\x2a\x85\x07\x0a\x51\xc1\x4c\xbf\x66\x5c\xbc" }, + { GCRY_MD_SHA3_256, "abcdefghbcdefghicdefghijdefghijkefghijklfghijk" + "lmghijklmnhijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu", + "\x91\x6f\x60\x61\xfe\x87\x97\x41\xca\x64\x69\xb4\x39\x71\xdf\xdb" + "\x28\xb1\xa3\x2d\xc3\x6c\xb3\x25\x4e\x81\x2b\xe2\x7a\xad\x1d\x18" }, + { GCRY_MD_SHA3_384, "abcdefghbcdefghicdefghijdefghijkefghijklfghijk" + "lmghijklmnhijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu", + "\x79\x40\x7d\x3b\x59\x16\xb5\x9c\x3e\x30\xb0\x98\x22\x97\x47\x91" + "\xc3\x13\xfb\x9e\xcc\x84\x9e\x40\x6f\x23\x59\x2d\x04\xf6\x25\xdc" + "\x8c\x70\x9b\x98\xb4\x3b\x38\x52\xb3\x37\x21\x61\x79\xaa\x7f\xc7" }, + { GCRY_MD_SHA3_512, "abcdefghbcdefghicdefghijdefghijkefghijklfghijk" + "lmghijklmnhijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu", + "\xaf\xeb\xb2\xef\x54\x2e\x65\x79\xc5\x0c\xad\x06\xd2\xe5\x78\xf9" + "\xf8\xdd\x68\x81\xd7\xdc\x82\x4d\x26\x36\x0f\xee\xbf\x18\xa4\xfa" + "\x73\xe3\x26\x11\x22\x94\x8e\xfc\xfd\x49\x2e\x74\xe8\x2e\x21\x89" + "\xed\x0f\xb4\x40\xd1\x87\xf3\x82\x27\x0c\xb4\x55\xf2\x1d\xd1\x85" }, + { GCRY_MD_SHA3_224, "!", + "\xd6\x93\x35\xb9\x33\x25\x19\x2e\x51\x6a\x91\x2e\x6d\x19\xa1\x5c" + "\xb5\x1c\x6e\xd5\xc1\x52\x43\xe7\xa7\xfd\x65\x3c" }, + { GCRY_MD_SHA3_256, "!", + "\x5c\x88\x75\xae\x47\x4a\x36\x34\xba\x4f\xd5\x5e\xc8\x5b\xff\xd6" + "\x61\xf3\x2a\xca\x75\xc6\xd6\x99\xd0\xcd\xcb\x6c\x11\x58\x91\xc1" }, + { GCRY_MD_SHA3_384, "!", + "\xee\xe9\xe2\x4d\x78\xc1\x85\x53\x37\x98\x34\x51\xdf\x97\xc8\xad" + "\x9e\xed\xf2\x56\xc6\x33\x4f\x8e\x94\x8d\x25\x2d\x5e\x0e\x76\x84" + "\x7a\xa0\x77\x4d\xdb\x90\xa8\x42\x19\x0d\x2c\x55\x8b\x4b\x83\x40" }, + { GCRY_MD_SHA3_512, "!", + "\x3c\x3a\x87\x6d\xa1\x40\x34\xab\x60\x62\x7c\x07\x7b\xb9\x8f\x7e" + "\x12\x0a\x2a\x53\x70\x21\x2d\xff\xb3\x38\x5a\x18\xd4\xf3\x88\x59" + "\xed\x31\x1d\x0a\x9d\x51\x41\xce\x9c\xc5\xc6\x6e\xe6\x89\xb2\x66" + "\xa8\xaa\x18\xac\xe8\x28\x2a\x0e\x0d\xb5\x96\xc9\x0b\x0a\x7b\x87" }, { GCRY_MD_RMD160, "", "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28" "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31" }, From jussi.kivilinna at iki.fi Sun Aug 9 17:51:51 2015 From: jussi.kivilinna at iki.fi (Jussi Kivilinna) Date: Sun, 09 Aug 2015 18:51:51 +0300 Subject: [PATCH 2/2] Add additional SHA3 test-vectors In-Reply-To: <20150809155146.1452.32930.stgit@localhost6.localdomain6> References: <20150809155146.1452.32930.stgit@localhost6.localdomain6> Message-ID: <20150809155151.1452.27761.stgit@localhost6.localdomain6> * tests/basic.c (check_digests): Allow datalen to be specified so that input data can have byte with value 0x00; Include sha3-*.h header files to test-vector structure. * tests/sha3-224.h: New. * tests/sha3-256.h: New. * tests/sha3-384.h: New. * tests/sha3-512.h: New. -- Signed-off-by: Jussi Kivilinna --- tests/basic.c | 13 + tests/sha3-224.h | 1025 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ tests/sha3-256.h | 1025 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ tests/sha3-384.h | 1025 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ tests/sha3-512.h | 1025 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 5 files changed, 4111 insertions(+), 2 deletions(-) create mode 100644 tests/sha3-224.h create mode 100644 tests/sha3-256.h create mode 100644 tests/sha3-384.h create mode 100644 tests/sha3-512.h diff --git a/tests/basic.c b/tests/basic.c index fd32f16..c1aa76a 100644 --- a/tests/basic.c +++ b/tests/basic.c @@ -5383,6 +5383,7 @@ check_digests (void) int md; const char *data; const char *expect; + int datalen; } algos[] = { { GCRY_MD_MD2, "", @@ -5876,6 +5877,10 @@ check_digests (void) "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb", "\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d\xa8\x7f\x53\x97\x6d\x74\x05\xb0" "\xc0\xca\xc6\x28\xfc\x66\x9a\x74\x1d\x50\x06\x3c\x55\x7e\x8f\x50" }, +#include "./sha3-224.h" +#include "./sha3-256.h" +#include "./sha3-384.h" +#include "./sha3-512.h" { 0 } }; gcry_error_t err; @@ -5906,9 +5911,13 @@ check_digests (void) !strcmp (algos[i].data, "!")? 1000000 : (int)strlen(algos[i].data)); - check_one_md (algos[i].md, algos[i].data, strlen (algos[i].data), + check_one_md (algos[i].md, algos[i].data, + algos[i].datalen > 0 ? algos[i].datalen + : strlen (algos[i].data), algos[i].expect); - check_one_md_multi (algos[i].md, algos[i].data, strlen (algos[i].data), + check_one_md_multi (algos[i].md, algos[i].data, + algos[i].datalen > 0 ? algos[i].datalen + : strlen (algos[i].data), algos[i].expect); } diff --git a/tests/sha3-224.h b/tests/sha3-224.h new file mode 100644 index 0000000..46c1b05 --- /dev/null +++ b/tests/sha3-224.h @@ -0,0 +1,1025 @@ +/* Generated from https://raw.githubusercontent.com/gvanas/KeccakCodePackage/master/TestVectors/ShortMsgKAT_SHA3-224.txt */ + { GCRY_MD_SHA3_224, + "", + "\x6b\x4e\x03\x42\x36\x67\xdb\xb7\x3b\x6e\x15\x45\x4f\x0e\xb1\xab\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f\x5b\x5a\x6b\xc7", + 0 }, + { GCRY_MD_SHA3_224, + "\xcc", + "\xdf\x70\xad\xc4\x9b\x2e\x76\xee\xe3\xa6\x93\x1b\x93\xfa\x41\x84\x1c\x3a\xf2\xcd\xf5\xb3\x2a\x18\xb5\x47\x8c\x39", + 1 }, + { GCRY_MD_SHA3_224, + "\x41\xfb", + "\xbf\xf2\x95\x86\x1d\xae\xdf\x33\xe7\x05\x19\xb1\xe2\xbc\xb4\xc2\xe9\xfe\x33\x64\xd7\x89\xbc\x3b\x17\x30\x1c\x15", + 2 }, + { GCRY_MD_SHA3_224, + "\x1f\x87\x7c", + "\x14\x88\x9d\xf4\x9c\x07\x6a\x9a\xf2\xf4\xbc\xb1\x63\x39\xbc\xc4\x5a\x24\xeb\xf9\xce\x4d\xcd\xce\x7e\xc1\x72\x17", + 3 }, + { GCRY_MD_SHA3_224, + "\xc1\xec\xfd\xfc", + "\xa3\x3c\x58\xdf\x8a\x80\x26\xf0\xf9\x59\x19\x66\xbd\x6d\x00\xee\xd3\xb1\xe8\x29\x58\x0a\xb9\xbe\x26\x8c\xaf\x39", + 4 }, + { GCRY_MD_SHA3_224, + "\x21\xf1\x34\xac\x57", + "\x10\xe5\x80\xa3\x21\x99\x59\x61\x69\x33\x1a\xd4\x3c\xfc\xf1\x02\x64\xf8\x15\x65\x03\x70\x40\x02\x8a\x06\xb4\x58", + 5 }, + { GCRY_MD_SHA3_224, + "\xc6\xf5\x0b\xb7\x4e\x29", + "\xfe\x52\xc3\x0c\x95\xc1\xe5\x19\x32\x07\xe9\x7d\x35\x5f\xde\x09\x45\x34\x82\x70\x8c\x08\x76\xaa\x96\x15\x08\xf0", + 6 }, + { GCRY_MD_SHA3_224, + "\x11\x97\x13\xcc\x83\xee\xef", + "\x8b\x44\x98\x49\xcb\x7c\x47\x76\xc5\x93\xde\x58\xfd\x5c\x2e\x32\x2c\xb5\x31\x6b\xe0\x8a\x75\x05\x7a\x01\xed\x6a", + 7 }, + { GCRY_MD_SHA3_224, + "\x4a\x4f\x20\x24\x84\x51\x25\x26", + "\x01\x38\x6c\xdd\x70\x58\x9b\x3b\x34\x94\x1e\xfe\x16\xb8\x50\x71\xe9\xba\x94\x81\x79\x92\x20\x44\xf6\x40\x86\x8e", + 8 }, + { GCRY_MD_SHA3_224, + "\x1f\x66\xab\x41\x85\xed\x9b\x63\x75", + "\x86\x95\x3d\x08\x64\x01\x9c\x81\xfd\x3a\x80\x53\x57\xa1\x62\xfd\x76\xa1\x3a\x7c\xbf\x6f\xf0\xd6\x35\x01\x5d\x0e", + 9 }, + { GCRY_MD_SHA3_224, + "\xee\xd7\x42\x22\x27\x61\x3b\x6f\x53\xc9", + "\xe5\x6f\xc2\xa5\xa5\x87\x09\x03\x1d\xf0\x2a\x2e\x46\xad\x95\xf9\x35\x83\xe2\x74\x56\x30\x54\x0d\x8d\x97\xf7\x03", + 10 }, + { GCRY_MD_SHA3_224, + "\xea\xee\xd5\xcd\xff\xd8\x9d\xec\xe4\x55\xf1", + "\x1d\x78\x3c\x37\xc3\x2a\x2b\x71\xb5\x04\xbc\xaa\x05\xfc\x00\xb6\x39\xf1\xfa\xe7\xe8\xd8\xe3\xf3\xbc\x49\xf0\x41", + 11 }, + { GCRY_MD_SHA3_224, + "\x5b\xe4\x3c\x90\xf2\x29\x02\xe4\xfe\x8e\xd2\xd3", + "\x54\xc7\xe4\xbf\x3c\x73\xe1\x92\xad\xe2\x23\xdf\xea\x86\xf2\xd0\x4a\xcf\x95\x36\x12\x73\x19\x58\xf8\x54\xc7\xbd", + 12 }, + { GCRY_MD_SHA3_224, + "\xa7\x46\x27\x32\x28\x12\x2f\x38\x1c\x3b\x46\xe4\xf1", + "\x77\xe5\x1c\xea\xda\x2a\xa1\xcb\xbf\x95\xac\xd8\x21\x00\x8b\x57\xe9\x46\xf7\x94\x02\x23\xb1\x9f\x0c\x53\xe6\x2e", + 13 }, + { GCRY_MD_SHA3_224, + "\x3c\x58\x71\xcd\x61\x9c\x69\xa6\x3b\x54\x0e\xb5\xa6\x25", + "\x9e\xd5\x9e\xd1\x55\xe9\x71\x54\xe0\x67\xfa\x0f\x5a\x13\x08\x39\xb5\x7b\xdb\xda\x6f\xeb\x82\xda\xbe\x00\x6f\x00", + 14 }, + { GCRY_MD_SHA3_224, + "\xfa\x22\x87\x4b\xcc\x06\x88\x79\xe8\xef\x11\xa6\x9f\x07\x22", + "\x81\xb3\xe5\x6c\xfe\xee\x8e\x91\x38\xd3\xbf\xe2\x4b\xb7\xcc\xdf\xd4\xb5\x0d\x0b\x8c\xa1\x1a\xe7\xd4\xb0\xc9\x60", + 15 }, + { GCRY_MD_SHA3_224, + "\x52\xa6\x08\xab\x21\xcc\xdd\x8a\x44\x57\xa5\x7e\xde\x78\x21\x76", + "\xb1\x57\x1b\xed\x52\xe5\x4e\xef\x37\x7d\x99\xdf\x7b\xe4\xbc\x66\x82\xc4\x33\x87\xf2\xbf\x9a\xcc\x92\xdf\x60\x8f", + 16 }, + { GCRY_MD_SHA3_224, + "\x82\xe1\x92\xe4\x04\x3d\xdc\xd1\x2e\xcf\x52\x96\x9d\x0f\x80\x7e\xed", + "\x08\x04\x5c\xf7\x8d\x23\x8d\x56\x97\x2f\x1c\x85\x04\x14\xbc\x40\x4f\xc6\xdc\xb1\x1f\x8d\x82\x10\xd0\x34\xc6\x10", + 17 }, + { GCRY_MD_SHA3_224, + "\x75\x68\x3d\xcb\x55\x61\x40\xc5\x22\x54\x3b\xb6\xe9\x09\x8b\x21\xa2\x1e", + "\x9f\xfd\x84\x0c\x55\x0a\xd2\x39\x71\xeb\x5c\xe8\x9a\xe2\xfd\x62\x22\xab\xfb\x7f\x0a\xaf\xd7\xeb\x00\x05\x71\x6b", + 18 }, + { GCRY_MD_SHA3_224, + "\x06\xe4\xef\xe4\x50\x35\xe6\x1f\xaa\xf4\x28\x7b\x4d\x8d\x1f\x12\xca\x97\xe5", + "\x72\xde\xcb\x5e\xa1\xb2\x5a\x2d\xaa\xeb\x23\x4a\x8d\x96\xe0\xf5\x72\x11\x42\x66\x66\xa2\xee\x76\xb2\x38\x5c\x62", + 19 }, + { GCRY_MD_SHA3_224, + "\xe2\x61\x93\x98\x9d\x06\x56\x8f\xe6\x88\xe7\x55\x40\xae\xa0\x67\x47\xd9\xf8\x51", + "\xa5\x89\x93\x63\x70\xa3\xd2\x00\x39\xc4\x69\xd4\x4a\x1c\x26\xe6\x28\x23\xab\x28\xcc\x50\x17\x5a\x98\x97\xf9\x8e", + 20 }, + { GCRY_MD_SHA3_224, + "\xd8\xdc\x8f\xde\xfb\xdc\xe9\xd4\x4e\x4c\xba\xfe\x78\x44\x7b\xae\x3b\x54\x36\x10\x2a", + "\x96\xf4\x34\x01\xad\x49\xc5\x8d\x88\x70\x20\xf3\x95\xbd\xd0\x1f\x6d\xad\x04\x12\x8a\x85\xb1\x77\x80\x40\x8c\x37", + 21 }, + { GCRY_MD_SHA3_224, + "\x57\x08\x5f\xd7\xe1\x42\x16\xab\x10\x2d\x83\x17\xb0\xcb\x33\x8a\x78\x6d\x5f\xc3\x2d\x8f", + "\xa3\xa0\xf0\xc5\x52\xe7\xcd\x27\x23\xfe\x22\xe1\xd5\x71\x9e\x21\x3d\x9a\x3d\xa1\xdb\x99\xe3\x2e\xff\xfd\x0f\x46", + 22 }, + { GCRY_MD_SHA3_224, + "\xa0\x54\x04\xdf\x5d\xbb\x57\x69\x7e\x2c\x16\xfa\x29\xde\xfa\xc8\xab\x35\x60\xd6\x12\x6f\xa0", + "\xe9\x91\xf4\xa1\x4b\x56\xdc\x6b\x22\x4e\xf3\x52\xae\x8b\xc8\xca\xe8\xb1\xaf\x1c\x25\xc6\x73\x3d\xfb\x7f\xfe\x1f", + 23 }, + { GCRY_MD_SHA3_224, + "\xae\xcb\xb0\x27\x59\xf7\x43\x3d\x6f\xcb\x06\x96\x3c\x74\x06\x1c\xd8\x3b\x5b\x3f\xfa\x6f\x13\xc6", + "\x71\x88\x66\xc2\x1c\xbe\x3f\x29\x13\x64\xc0\x7b\x36\x07\x8a\x6b\xf0\xb8\x25\x8b\x0e\xc1\x55\xe2\xe2\xb1\xaf\x23", + 24 }, + { GCRY_MD_SHA3_224, + "\xaa\xfd\xc9\x24\x3d\x3d\x4a\x09\x65\x58\xa3\x60\xcc\x27\xc8\xd8\x62\xf0\xbe\x73\xdb\x5e\x88\xaa\x55", + "\x23\x60\x6d\x06\xfd\x8f\x87\xc2\x20\x5a\xbb\x5f\xd0\x4c\x33\xeb\xa3\x05\x09\x95\x52\x00\x56\x6a\x0f\x77\x2b\x49", + 25 }, + { GCRY_MD_SHA3_224, + "\x7b\xc8\x48\x67\xf6\xf9\xe9\xfd\xc3\xe1\x04\x6c\xae\x3a\x52\xc7\x7e\xd4\x85\x86\x0e\xe2\x60\xe3\x0b\x15", + "\x05\x93\x5f\x0a\xd2\x26\x44\x75\xdf\x34\xfa\x96\xf6\xa9\x11\x8c\x32\xb2\x17\xe8\x61\x69\xeb\x7a\xde\x4e\x2f\xdb", + 26 }, + { GCRY_MD_SHA3_224, + "\xfa\xc5\x23\x57\x5a\x99\xec\x48\x27\x9a\x7a\x45\x9e\x98\xff\x90\x19\x18\xa4\x75\x03\x43\x27\xef\xb5\x58\x43", + "\xfb\xec\x83\xcb\xdb\x6d\x08\xc7\xbf\xdd\xc2\xe3\x7f\x73\xb1\x6d\xc9\x29\x26\xa5\xc2\x3d\xab\x41\xde\xeb\xfb\x1b", + 27 }, + { GCRY_MD_SHA3_224, + "\x0f\x8b\x2d\x8f\xcf\xd9\xd6\x8c\xff\xc1\x7c\xcf\xb1\x17\x70\x9b\x53\xd2\x64\x62\xa3\xf3\x46\xfb\x7c\x79\xb8\x5e", + "\x1e\x69\x3b\x0b\xce\x23\x72\x55\x0d\xae\xf3\x5b\x14\xf1\x3a\xb4\x34\x41\xed\x67\x42\xde\xe3\xe8\x6f\xd1\xd8\xef", + 28 }, + { GCRY_MD_SHA3_224, + "\xa9\x63\xc3\xe8\x95\xff\x5a\x0b\xe4\x82\x44\x00\x51\x8d\x81\x41\x2f\x87\x5f\xa5\x05\x21\xe2\x6e\x85\xea\xc9\x0c\x04", + "\x17\x81\xf1\x34\x4d\xc1\x7f\x67\x85\x71\xf4\xe5\xdf\x39\x98\xb1\xd3\x8b\x1d\x83\x60\x2b\x53\xb9\xb6\xf2\x83\xd6", + 29 }, + { GCRY_MD_SHA3_224, + "\x03\xa1\x86\x88\xb1\x0c\xc0\xed\xf8\x3a\xdf\x0a\x84\x80\x8a\x97\x18\x38\x3c\x40\x70\xc6\xc4\xf2\x95\x09\x86\x99\xac\x2c", + "\x03\xb7\x4b\x7d\x8f\xc1\xf2\x3f\x76\xba\xb2\xb6\xc3\x5f\x29\x2c\x15\x50\x6d\xe6\x49\x78\xfc\xf6\xd9\x97\x3f\xce", + 30 }, + { GCRY_MD_SHA3_224, + "\x84\xfb\x51\xb5\x17\xdf\x6c\x5a\xcc\xb5\xd0\x22\xf8\xf2\x8d\xa0\x9b\x10\x23\x2d\x42\x32\x0f\xfc\x32\xdb\xec\xc3\x83\x5b\x29", + "\x6a\x68\x57\xfb\xa9\x03\xb9\xda\x27\x53\x69\x0c\x39\xc5\x48\xbe\x00\x8e\x22\xeb\xb3\x72\xee\xaa\x16\xc8\x59\x18", + 31 }, + { GCRY_MD_SHA3_224, + "\x9f\x2f\xcc\x7c\x90\xde\x09\x0d\x6b\x87\xcd\x7e\x97\x18\xc1\xea\x6c\xb2\x11\x18\xfc\x2d\x5d\xe9\xf9\x7e\x5d\xb6\xac\x1e\x9c\x10", + "\x88\x79\x21\x84\x8a\xd9\x84\x58\xf3\xdb\x3e\x0e\xcd\x5a\xd5\xdb\x1f\x0b\xf9\xf2\xd0\xca\x08\x60\x10\x74\xd5\x97", + 32 }, + { GCRY_MD_SHA3_224, + "\xde\x8f\x1b\x3f\xaa\x4b\x70\x40\xed\x45\x63\xc3\xb8\xe5\x98\x25\x31\x78\xe8\x7e\x4d\x0d\xf7\x5e\x4f\xf2\xf2\xde\xdd\x5a\x0b\xe0\x46", + "\xe0\x57\x3a\xd7\x06\xb4\x4d\x8c\x4d\x20\x4f\x88\x4b\x95\xab\x18\x91\x3e\x76\xf4\x1c\xf2\x9a\x16\xdb\xe3\x47\x94", + 33 }, + { GCRY_MD_SHA3_224, + "\x62\xf1\x54\xec\x39\x4d\x0b\xc7\x57\xd0\x45\xc7\x98\xc8\xb8\x7a\x00\xe0\x65\x5d\x04\x81\xa7\xd2\xd9\xfb\x58\xd9\x3a\xed\xc6\x76\xb5\xa0", + "\xba\x31\x23\x30\x99\x05\x54\x83\xc9\x9f\x7a\xd8\x2d\x0d\x24\xaf\x48\x7e\xd4\xb5\x3f\xff\x1a\x89\x2a\x55\xdd\xb3", + 34 }, + { GCRY_MD_SHA3_224, + "\xb2\xdc\xfe\x9f\xf1\x9e\x2b\x23\xce\x7d\xa2\xa4\x20\x7d\x3e\x5e\xc7\xc6\x11\x2a\x8a\x22\xae\xc9\x67\x5a\x88\x63\x78\xe1\x4e\x5b\xfb\xad\x4e", + "\xbe\xfa\xa1\xcb\x47\xcf\x78\xdd\xd4\xe0\x96\xb8\x61\xbc\x34\x0b\x77\x6f\x52\xe3\x51\xeb\xe3\x78\xad\xe3\x05\xba", + 35 }, + { GCRY_MD_SHA3_224, + "\x47\xf5\x69\x7a\xc8\xc3\x14\x09\xc0\x86\x88\x27\x34\x7a\x61\x3a\x35\x62\x04\x1c\x63\x3c\xf1\xf1\xf8\x68\x65\xa5\x76\xe0\x28\x35\xed\x2c\x24\x92", + "\xf1\xe7\xa1\xb2\x8e\xa4\xd6\xfb\x86\x57\x0f\x66\x91\x1e\x32\x58\xc3\xf4\x9f\x89\x16\x54\xfb\xce\x9b\xc7\x9b\x8b", + 36 }, + { GCRY_MD_SHA3_224, + "\x51\x2a\x6d\x29\x2e\x67\xec\xb2\xfe\x48\x6b\xfe\x92\x66\x09\x53\xa7\x54\x84\xff\x4c\x4f\x2e\xca\x2b\x0a\xf0\xed\xcd\xd4\x33\x9c\x6b\x2e\xe4\xe5\x42", + "\xc2\xb3\x17\x46\x44\x69\x34\xfe\x29\xe8\x4c\xfb\x5c\x25\xb0\x3b\xe3\x3e\x90\x04\xf7\x4e\x91\xc1\xaf\x0d\xb7\x89", + 37 }, + { GCRY_MD_SHA3_224, + "\x97\x3c\xf2\xb4\xdc\xf0\xbf\xa8\x72\xb4\x11\x94\xcb\x05\xbb\x4e\x16\x76\x0a\x18\x40\xd8\x34\x33\x01\x80\x25\x76\x19\x7e\xc1\x9e\x2a\x14\x93\xd8\xf4\xfb", + "\x3a\x80\x64\x5f\xe4\x27\x13\x46\xaa\xed\xc3\xae\x50\x11\xb7\x5d\xf1\x63\xfa\xd3\xee\x61\x28\xd8\x7f\x3d\x9d\xa3", + 38 }, + { GCRY_MD_SHA3_224, + "\x80\xbe\xeb\xcd\x2e\x3f\x8a\x94\x51\xd4\x49\x99\x61\xc9\x73\x1a\xe6\x67\xcd\xc2\x4e\xa0\x20\xce\x3b\x9a\xa4\xbb\xc0\xa7\xf7\x9e\x30\xa9\x34\x46\x7d\xa4\xb0", + "\x3c\x5e\xbe\x43\xa2\x57\x1b\xce\xf2\x5e\x4e\xa6\x7a\x4c\xa9\x83\x87\x70\xd2\x35\x99\x05\x99\x55\xaf\x93\xff\x83", + 39 }, + { GCRY_MD_SHA3_224, + "\x7a\xba\xa1\x2e\xc2\xa7\x34\x76\x74\xe4\x44\x14\x0a\xe0\xfb\x65\x9d\x08\xe1\xc6\x6d\xec\xd8\xd6\xea\xe9\x25\xfa\x45\x1d\x65\xf3\xc0\x30\x8e\x29\x44\x6b\x8e\xd3", + "\xaf\x71\xda\xb0\xf3\x3d\x3b\x48\x73\x3a\xd6\x33\x5c\xa6\x09\x39\x8d\x89\x4e\x6f\xa9\x6f\x55\x10\xae\x73\xe5\xd2", + 40 }, + { GCRY_MD_SHA3_224, + "\xc8\x8d\xee\x99\x27\x67\x9b\x8a\xf4\x22\xab\xcb\xac\xf2\x83\xb9\x04\xff\x31\xe1\xca\xc5\x8c\x78\x19\x80\x9f\x65\xd5\x80\x7d\x46\x72\x3b\x20\xf6\x7b\xa6\x10\xc2\xb7", + "\xdd\x75\x12\xda\xa0\xc6\x34\xcc\x15\x88\x87\x0b\x84\x69\x1d\x7d\xe2\xc1\x82\xe5\x57\x0d\x57\x86\x8e\x7d\xda\x5d", + 41 }, + { GCRY_MD_SHA3_224, + "\x01\xe4\x3f\xe3\x50\xfc\xec\x45\x0e\xc9\xb1\x02\x05\x3e\x6b\x5d\x56\xe0\x98\x96\xe0\xdd\xd9\x07\x4f\xe1\x38\xe6\x03\x82\x10\x27\x0c\x83\x4c\xe6\xea\xdc\x2b\xb8\x6b\xf6", + "\x6c\xb4\xf9\x29\x2b\xa3\x3c\xa8\xd2\x93\xb7\xa7\xef\x76\x61\x9e\x77\x30\x9b\xa2\x17\x8c\xd4\xa1\x30\xbf\x92\x18", + 42 }, + { GCRY_MD_SHA3_224, + "\x33\x70\x23\x37\x0a\x48\xb6\x2e\xe4\x35\x46\xf1\x7c\x4e\xf2\xbf\x8d\x7e\xcd\x1d\x49\xf9\x0b\xab\x60\x4b\x83\x9c\x2e\x6e\x5b\xd2\x15\x40\xd2\x9b\xa2\x7a\xb8\xe3\x09\xa4\xb7", + "\xa9\xb8\x43\x5e\x55\xfc\x50\xfe\x93\x5e\xc9\x67\x98\xa6\x29\xc1\x3e\x85\x6c\x3c\x5c\xfd\x24\x81\x26\x97\x6e\x0d", + 43 }, + { GCRY_MD_SHA3_224, + "\x68\x92\x54\x0f\x96\x4c\x8c\x74\xbd\x2d\xb0\x2c\x0a\xd8\x84\x51\x0c\xb3\x8a\xfd\x44\x38\xaf\x31\xfc\x91\x27\x56\xf3\xef\xec\x6b\x32\xb5\x8e\xbc\x38\xfc\x2a\x6b\x91\x35\x96\xa8", + "\x93\xe7\x98\x50\x62\x2b\x91\xf7\x29\xab\x05\x6e\xa4\x02\xe2\x7f\x01\xb5\x32\x31\x58\x11\x1b\x29\x36\x2a\x96\xd5", + 44 }, + { GCRY_MD_SHA3_224, + "\xf5\x96\x1d\xfd\x2b\x1f\xff\xfd\xa4\xff\xbf\x30\x56\x0c\x16\x5b\xfe\xda\xb8\xce\x0b\xe5\x25\x84\x5d\xeb\x8d\xc6\x10\x04\xb7\xdb\x38\x46\x72\x05\xf5\xdc\xfb\x34\xa2\xac\xfe\x96\xc0", + "\x7e\x51\xd5\x53\x13\x82\x49\x06\x70\x11\x5d\xe1\x31\x37\xcb\x3a\xdb\x6e\x76\x21\xb7\xd9\xec\xa8\x17\x0f\xaa\x96", + 45 }, + { GCRY_MD_SHA3_224, + "\xca\x06\x1a\x2e\xb6\xce\xed\x88\x81\xce\x20\x57\x17\x2d\x86\x9d\x73\xa1\x95\x1e\x63\xd5\x72\x61\x38\x4b\x80\xce\xb5\x45\x1e\x77\xb0\x6c\xf0\xf5\xa0\xea\x15\xca\x90\x7e\xe1\xc2\x7e\xba", + "\x95\xc3\x50\x37\xa8\x07\x69\x26\xfc\x5c\x42\x1c\x35\x16\x0a\xc5\xfe\x53\x3a\x27\x82\xf2\x0f\x2d\x3f\x4b\x1b\x7d", + 46 }, + { GCRY_MD_SHA3_224, + "\x17\x43\xa7\x72\x51\xd6\x92\x42\x75\x0c\x4f\x11\x40\x53\x2c\xd3\xc3\x3f\x9b\x5c\xcd\xf7\x51\x4e\x85\x84\xd4\xa5\xf9\xfb\xd7\x30\xbc\xf8\x4d\x0d\x47\x26\x36\x4b\x9b\xf9\x5a\xb2\x51\xd9\xbb", + "\xbf\x02\x4a\x4f\xe4\x80\x63\x61\x18\xfc\xc8\x5b\x80\x77\x04\xd5\x9b\x64\xd1\x6a\x15\x0a\xa5\x3c\xde\x41\xf0\x30", + 47 }, + { GCRY_MD_SHA3_224, + "\xd8\xfa\xba\x1f\x51\x94\xc4\xdb\x5f\x17\x6f\xab\xff\xf8\x56\x92\x4e\xf6\x27\xa3\x7c\xd0\x8c\xf5\x56\x08\xbb\xa8\xf1\xe3\x24\xd7\xc7\xf1\x57\x29\x8e\xab\xc4\xdc\xe7\xd8\x9c\xe5\x16\x24\x99\xf9", + "\xb7\xa5\x1f\xbb\x08\x4d\xee\xb5\x51\x36\xef\xd7\x26\x0e\x5b\x11\x2e\x3c\x40\xd1\xa2\xd1\x4b\x14\x2d\xf9\x30\xdf", + 48 }, + { GCRY_MD_SHA3_224, + "\xbe\x96\x84\xbe\x70\x34\x08\x60\x37\x3c\x9c\x48\x2b\xa5\x17\xe8\x99\xfc\x81\xba\xaa\x12\xe5\xc6\xd7\x72\x79\x75\xd1\xd4\x1b\xa8\xbe\xf7\x88\xcd\xb5\xcf\x46\x06\xc9\xc1\xc7\xf6\x1a\xed\x59\xf9\x7d", + "\x61\xcf\x83\x0a\x2c\x4f\x8f\x48\xbc\x64\x3f\x97\xa2\x5f\x82\x2c\x01\x3f\x73\xbd\xf4\xcb\x41\x94\xbc\x8d\x55\xdf", + 49 }, + { GCRY_MD_SHA3_224, + "\x7e\x15\xd2\xb9\xea\x74\xca\x60\xf6\x6c\x8d\xfa\xb3\x77\xd9\x19\x8b\x7b\x16\xde\xb6\xa1\xba\x0e\xa3\xc7\xee\x20\x42\xf8\x9d\x37\x86\xe7\x79\xcf\x05\x3c\x77\x78\x5a\xa9\xe6\x92\xf8\x21\xf1\x4a\x7f\x51", + "\xd8\x7f\x62\xea\x81\x1a\x2f\x6b\xf3\xc5\xfd\xe1\x34\x75\xb9\xc6\x76\x62\x0c\x01\x84\xf8\x71\x49\xdc\x86\x86\xc8", + 50 }, + { GCRY_MD_SHA3_224, + "\x9a\x21\x9b\xe4\x37\x13\xbd\x57\x80\x15\xe9\xfd\xa6\x6c\x0f\x2d\x83\xca\xc5\x63\xb7\x76\xab\x9f\x38\xf3\xe4\xf7\xef\x22\x9c\xb4\x43\x30\x4f\xba\x40\x1e\xfb\x2b\xdb\xd7\xec\xe9\x39\x10\x22\x98\x65\x1c\x86", + "\x02\x8a\x63\x9c\x7e\xc0\xba\x1d\xce\xc0\xb6\x89\xaa\x26\xe2\xc0\x16\x76\x22\x46\x26\x69\xa5\xc5\x20\x31\x60\x2b", + 51 }, + { GCRY_MD_SHA3_224, + "\xc8\xf2\xb6\x93\xbd\x0d\x75\xef\x99\xca\xeb\xdc\x22\xad\xf4\x08\x8a\x95\xa3\x54\x2f\x63\x72\x03\xe2\x83\xbb\xc3\x26\x87\x80\xe7\x87\xd6\x8d\x28\xcc\x38\x97\x45\x2f\x6a\x22\xaa\x85\x73\xcc\xeb\xf2\x45\x97\x2a", + "\x90\x8e\xf2\x8a\xb2\xb6\xcb\xb4\x49\xb9\xaf\x7f\xa7\x8b\x3d\x90\xe0\x19\xc3\x91\x65\x62\xeb\x48\x19\xa0\xc8\x7f", + 52 }, + { GCRY_MD_SHA3_224, + "\xec\x0f\x99\x71\x10\x16\xc6\xa2\xa0\x7a\xd8\x0d\x16\x42\x75\x06\xce\x6f\x44\x10\x59\xfd\x26\x94\x42\xba\xaa\x28\xc6\xca\x03\x7b\x22\xee\xac\x49\xd5\xd8\x94\xc0\xbf\x66\x21\x9f\x2c\x08\xe9\xd0\xe8\xab\x21\xde\x52", + "\x6a\xc8\x41\x49\xf8\x90\xe1\x35\x2c\x6d\x73\x97\xda\xc3\xb3\x77\x39\x47\xb3\x75\x7e\x8e\xd4\xec\x05\x9e\xf8\x99", + 53 }, + { GCRY_MD_SHA3_224, + "\x0d\xc4\x51\x81\x33\x7c\xa3\x2a\x82\x22\xfe\x7a\x3b\xf4\x2f\xc9\xf8\x97\x44\x25\x9c\xff\x65\x35\x04\xd6\x05\x1f\xe8\x4b\x1a\x7f\xfd\x20\xcb\x47\xd4\x69\x6c\xe2\x12\xa6\x86\xbb\x9b\xe9\xa8\xab\x1c\x69\x7b\x6d\x6a\x33", + "\x45\xda\x27\x71\x5c\xd7\x5f\x58\x75\xbe\xb7\xd9\x14\xcf\x74\x88\x24\x0d\x1b\x1f\x97\x5d\x43\x0d\x2f\x49\xe9\xbf", + 54 }, + { GCRY_MD_SHA3_224, + "\xde\x28\x6b\xa4\x20\x6e\x8b\x00\x57\x14\xf8\x0f\xb1\xcd\xfa\xeb\xde\x91\xd2\x9f\x84\x60\x3e\x4a\x3e\xbc\x04\x68\x6f\x99\xa4\x6c\x9e\x88\x0b\x96\xc5\x74\x82\x55\x82\xe8\x81\x2a\x26\xe5\xa8\x57\xff\xc6\x57\x9f\x63\x74\x2f", + "\x63\xaf\xba\xbb\xec\x07\x21\x40\xdf\xce\xfe\x64\xcf\x7b\xc9\x53\x4d\xca\x10\x95\x60\x42\xe3\x1d\xbe\x58\xd0\xa5", + 55 }, + { GCRY_MD_SHA3_224, + "\xee\xbc\xc1\x80\x57\x25\x2c\xbf\x3f\x9c\x07\x0f\x1a\x73\x21\x33\x56\xd5\xd4\xbc\x19\xac\x2a\x41\x1e\xc8\xcd\xee\xe7\xa5\x71\xe2\xe2\x0e\xaf\x61\xfd\x0c\x33\xa0\xff\xeb\x29\x7d\xdb\x77\xa9\x7f\x0a\x41\x53\x47\xdb\x66\xbc\xaf", + "\x64\x87\x19\x3d\x9c\xbe\x59\x3b\x3d\xaa\x50\xd4\xdf\xdf\x7d\xd2\x61\x23\x00\xbb\x93\xcb\x39\xe3\xee\xfa\x1a\xfa", + 56 }, + { GCRY_MD_SHA3_224, + "\x41\x6b\x5c\xdc\x9f\xe9\x51\xbd\x36\x1b\xd7\xab\xfc\x12\x0a\x50\x54\x75\x8e\xba\x88\xfd\xd6\x8f\xd8\x4e\x39\xd3\xb0\x9a\xc2\x54\x97\xd3\x6b\x43\xcb\xe7\xb8\x5a\x6a\x3c\xeb\xda\x8d\xb4\xe5\x54\x9c\x3e\xe5\x1b\xb6\xfc\xb6\xac\x1e", + "\x0d\xec\x25\xbe\x32\x77\xe2\x7d\x4f\x78\x4a\xd5\xff\x8f\x79\xd6\x1d\x9a\x30\x9b\xd6\x93\x51\x3a\xcb\xee\xd1\x2f", + 57 }, + { GCRY_MD_SHA3_224, + "\x5c\x5f\xaf\x66\xf3\x2e\x0f\x83\x11\xc3\x2e\x8d\xa8\x28\x4a\x4e\xd6\x08\x91\xa5\xa7\xe5\x0f\xb2\x95\x6b\x3c\xba\xa7\x9f\xc6\x6c\xa3\x76\x46\x0e\x10\x04\x15\x40\x1f\xc2\xb8\x51\x8c\x64\x50\x2f\x18\x7e\xa1\x4b\xfc\x95\x03\x75\x97\x05", + "\x13\x0b\x67\xc6\xd1\xa5\x61\x62\x27\xab\xd7\x3a\xbf\x6f\xeb\x70\xfc\xe1\xd5\xa4\xbf\x33\x38\xc6\xdc\xcb\x39\xd5", + 58 }, + { GCRY_MD_SHA3_224, + "\x71\x67\xe1\xe0\x2b\xe1\xa7\xca\x69\xd7\x88\x66\x6f\x82\x3a\xe4\xee\xf3\x92\x71\xf3\xc2\x6a\x5c\xf7\xce\xe0\x5b\xca\x83\x16\x10\x66\xdc\x2e\x21\x7b\x33\x0d\xf8\x21\x10\x37\x99\xdf\x6d\x74\x81\x0e\xed\x36\x3a\xdc\x4a\xb9\x9f\x36\x04\x6a", + "\x3a\xbb\x5a\xcb\x84\x85\xe2\x0b\xb6\x20\xd4\xa0\x30\xb9\xc2\x5d\x31\x56\xa9\xb2\x68\x93\xae\x00\x7c\x79\xf3\x05", + 59 }, + { GCRY_MD_SHA3_224, + "\x2f\xda\x31\x1d\xbb\xa2\x73\x21\xc5\x32\x95\x10\xfa\xe6\x94\x8f\x03\x21\x0b\x76\xd4\x3e\x74\x48\xd1\x68\x9a\x06\x38\x77\xb6\xd1\x4c\x4f\x6d\x0e\xaa\x96\xc1\x50\x05\x13\x71\xf7\xdd\x8a\x41\x19\xf7\xda\x5c\x48\x3c\xc3\xe6\x72\x3c\x01\xfb\x7d", + "\x92\x2e\x21\x65\x29\xa9\x53\x05\x30\x7e\x90\x8c\x69\x36\x7e\xbb\x9a\xd9\x31\xec\xa3\x14\x56\x3a\xc3\x6a\xab\x80", + 60 }, + { GCRY_MD_SHA3_224, + "\x95\xd1\x47\x4a\x5a\xab\x5d\x24\x22\xac\xa6\xe4\x81\x18\x78\x33\xa6\x21\x2b\xd2\xd0\xf9\x14\x51\xa6\x7d\xd7\x86\xdf\xc9\x1d\xfe\xd5\x1b\x35\xf4\x7e\x1d\xeb\x8a\x8a\xb4\xb9\xcb\x67\xb7\x01\x79\xcc\x26\xf5\x53\xae\x7b\x56\x99\x69\xce\x15\x1b\x8d", + "\xc7\x2e\x93\xa2\xc3\x9a\xbc\xd9\x0a\xb1\x1c\xd3\xf1\x5d\x59\xda\x3c\x23\xc0\xf1\x7c\x4e\x26\xc9\xc5\x89\x08\x87", + 61 }, + { GCRY_MD_SHA3_224, + "\xc7\x1b\xd7\x94\x1f\x41\xdf\x04\x4a\x29\x27\xa8\xff\x55\xb4\xb4\x67\xc3\x3d\x08\x9f\x09\x88\xaa\x25\x3d\x29\x4a\xdd\xbd\xb3\x25\x30\xc0\xd4\x20\x8b\x10\xd9\x95\x98\x23\xf0\xc0\xf0\x73\x46\x84\x00\x6d\xf7\x9f\x70\x99\x87\x0f\x6b\xf5\x32\x11\xa8\x8d", + "\xcc\xcc\x3b\x59\xf2\x8c\x3f\xc4\x62\xdc\x0a\x69\x61\x50\xf5\xae\xa6\x2d\xa0\xab\xa9\x7c\x47\x6b\xd0\xd8\x66\xc1", + 62 }, + { GCRY_MD_SHA3_224, + "\xf5\x7c\x64\x00\x6d\x9e\xa7\x61\x89\x2e\x14\x5c\x99\xdf\x1b\x24\x64\x08\x83\xda\x79\xd9\xed\x52\x62\x85\x9d\xcd\xa8\xc3\xc3\x2e\x05\xb0\x3d\x98\x4f\x1a\xb4\xa2\x30\x24\x2a\xb6\xb7\x8d\x36\x8d\xc5\xaa\xa1\xe6\xd3\x49\x8d\x53\x37\x1e\x84\xb0\xc1\xd4\xba", + "\x28\xcf\xd0\xc6\xf0\x20\x8d\x24\xaa\xa6\x9e\x6c\x39\xf5\x25\x7c\x13\x30\x3e\x91\xc2\xd6\x83\xa9\xaf\x29\xb9\x73", + 63 }, + { GCRY_MD_SHA3_224, + "\xe9\x26\xae\x8b\x0a\xf6\xe5\x31\x76\xdb\xff\xcc\x2a\x6b\x88\xc6\xbd\x76\x5f\x93\x9d\x3d\x17\x8a\x9b\xde\x9e\xf3\xaa\x13\x1c\x61\xe3\x1c\x1e\x42\xcd\xfa\xf4\xb4\xdc\xde\x57\x9a\x37\xe1\x50\xef\xbe\xf5\x55\x5b\x4c\x1c\xb4\x04\x39\xd8\x35\xa7\x24\xe2\xfa\xe7", + "\xc1\x54\x60\x7f\x98\x6f\x9b\xf9\x02\xd8\x31\x29\x3c\x83\x86\xd3\x6b\x20\x1e\xab\xa6\xf6\xfb\x0b\x67\x8b\x4b\x81", + 64 }, + { GCRY_MD_SHA3_224, + "\x16\xe8\xb3\xd8\xf9\x88\xe9\xbb\x04\xde\x9c\x96\xf2\x62\x78\x11\xc9\x73\xce\x4a\x52\x96\xb4\x77\x2c\xa3\xee\xfe\xb8\x0a\x65\x2b\xdf\x21\xf5\x0d\xf7\x9f\x32\xdb\x23\xf9\xf7\x3d\x39\x3b\x2d\x57\xd9\xa0\x29\x7f\x7a\x2f\x2e\x79\xcf\xda\x39\xfa\x39\x3d\xf1\xac\x00", + "\x95\xe8\x7a\xc9\x0f\x54\x1a\xb9\x0c\xbc\xf7\xfd\x7e\x0e\x0c\x15\x2c\xef\x78\xd5\xee\x18\x30\xe9\xed\x8a\x1e\xd7", + 65 }, + { GCRY_MD_SHA3_224, + "\xfc\x42\x4e\xeb\x27\xc1\x8a\x11\xc0\x1f\x39\xc5\x55\xd8\xb7\x8a\x80\x5b\x88\xdb\xa1\xdc\x2a\x42\xed\x5e\x2c\x0e\xc7\x37\xff\x68\xb2\x45\x6d\x80\xeb\x85\xe1\x17\x14\xfa\x3f\x8e\xab\xfb\x90\x6d\x3c\x17\x96\x4c\xb4\xf5\xe7\x6b\x29\xc1\x76\x5d\xb0\x3d\x91\xbe\x37\xfc", + "\x35\xbd\x7d\x02\x54\x1d\x6d\x4b\x10\xac\xe6\x02\x9a\x24\xc0\x7a\x38\xfd\x56\x3a\xba\x22\x7f\x0f\x77\x6e\xa5\xe2", + 66 }, + { GCRY_MD_SHA3_224, + "\xab\xe3\x47\x2b\x54\xe7\x27\x34\xbd\xba\x7d\x91\x58\x73\x64\x64\x25\x1c\x4f\x21\xb3\x3f\xbb\xc9\x2d\x7f\xac\x9a\x35\xc4\xe3\x32\x2f\xf0\x1d\x23\x80\xcb\xaa\x4e\xf8\xfb\x07\xd2\x1a\x21\x28\xb7\xb9\xf5\xb6\xd9\xf3\x4e\x13\xf3\x9c\x7f\xfc\x2e\x72\xe4\x78\x88\x59\x9b\xa5", + "\x99\xde\xcb\x8c\xf1\xd4\x74\x97\x0b\x3c\xfa\x87\xfa\x46\x2b\x75\xe3\x28\x7b\x98\xb4\xbe\x40\x93\x42\x9e\x22\xd6", + 67 }, + { GCRY_MD_SHA3_224, + "\x36\xf9\xf0\xa6\x5f\x2c\xa4\x98\xd7\x39\xb9\x44\xd6\xef\xf3\xda\x5e\xbb\xa5\x7e\x7d\x9c\x41\x59\x8a\x2b\x0e\x43\x80\xf3\xcf\x4b\x47\x9e\xc2\x34\x8d\x01\x5f\xfe\x62\x56\x27\x35\x11\x15\x4a\xfc\xf3\xb4\xb4\xbf\x09\xd6\xc4\x74\x4f\xdd\x0f\x62\xd7\x50\x79\xd4\x40\x70\x6b\x05", + "\x8c\x20\xfd\x3d\x8e\x08\x23\x5b\x01\x72\x7a\x4d\xf4\x4d\x86\xe7\x1e\x82\x4f\x14\xb0\xc2\xfe\x4e\x8d\xa7\xf1\xbb", + 68 }, + { GCRY_MD_SHA3_224, + "\xab\xc8\x77\x63\xca\xe1\xca\x98\xbd\x8c\x5b\x82\xca\xba\x54\xac\x83\x28\x6f\x87\xe9\x61\x01\x28\xae\x4d\xe6\x8a\xc9\x5d\xf5\xe3\x29\xc3\x60\x71\x7b\xd3\x49\xf2\x6b\x87\x25\x28\x49\x2c\xa7\xc9\x4c\x2c\x1e\x1e\xf5\x6b\x74\xdb\xb6\x5c\x2a\xc3\x51\x98\x1f\xdb\x31\xd0\x6c\x77\xa4", + "\xe2\x9e\x68\x43\x9a\xec\xde\x56\xf5\x29\x7f\xb9\x35\xdc\x7d\xbe\x63\xd6\x1c\xe3\x60\xa1\x96\x29\x19\x5b\xd8\xaa", + 69 }, + { GCRY_MD_SHA3_224, + "\x94\xf7\xca\x8e\x1a\x54\x23\x4c\x6d\x53\xcc\x73\x4b\xb3\xd3\x15\x0c\x8b\xa8\xc5\xf8\x80\xea\xb8\xd2\x5f\xed\x13\x79\x3a\x97\x01\xeb\xe3\x20\x50\x92\x86\xfd\x8e\x42\x2e\x93\x1d\x99\xc9\x8d\xa4\xdf\x7e\x70\xae\x44\x7b\xab\x8c\xff\xd9\x23\x82\xd8\xa7\x77\x60\xa2\x59\xfc\x4f\xbd\x72", + "\x5d\x21\x64\xda\x84\xe7\x70\x7c\xd1\xe7\x89\x71\x1a\x66\x4a\xb2\xeb\xcf\x66\xeb\xa8\x99\xa9\x09\xa1\xd0\xcb\xec", + 70 }, + { GCRY_MD_SHA3_224, + "\x13\xbd\x28\x11\xf6\xed\x2b\x6f\x04\xff\x38\x95\xac\xee\xd7\xbe\xf8\xdc\xd4\x5e\xb1\x21\x79\x1b\xc1\x94\xa0\xf8\x06\x20\x6b\xff\xc3\xb9\x28\x1c\x2b\x30\x8b\x1a\x72\x9c\xe0\x08\x11\x9d\xd3\x06\x6e\x93\x78\xac\xdc\xc5\x0a\x98\xa8\x2e\x20\x73\x88\x00\xb6\xcd\xdb\xe5\xfe\x96\x94\xad\x6d", + "\xfa\x26\x3b\x09\x3e\xa3\xf9\x6b\x52\xdb\x62\x51\xea\x25\xa5\x25\x4a\xda\x5b\x54\xd4\x76\xcb\x07\x94\xd3\x88\x89", + 71 }, + { GCRY_MD_SHA3_224, + "\x1e\xed\x9c\xba\x17\x9a\x00\x9e\xc2\xec\x55\x08\x77\x3d\xd3\x05\x47\x7c\xa1\x17\xe6\xd5\x69\xe6\x6b\x5f\x64\xc6\xbc\x64\x80\x1c\xe2\x5a\x84\x24\xce\x4a\x26\xd5\x75\xb8\xa6\xfb\x10\xea\xd3\xfd\x19\x92\xed\xdd\xee\xc2\xeb\xe7\x15\x0d\xc9\x8f\x63\xad\xc3\x23\x7e\xf5\x7b\x91\x39\x7a\xa8\xa7", + "\xd8\x03\xe3\x20\xa9\x86\x5e\xbf\x35\x55\xe8\xa3\xe3\x13\x47\x68\xa2\xee\x1b\x3e\x59\xfa\x15\xf3\x5c\x2e\xc5\x50", + 72 }, + { GCRY_MD_SHA3_224, + "\xba\x5b\x67\xb5\xec\x3a\x3f\xfa\xe2\xc1\x9d\xd8\x17\x6a\x2e\xf7\x5c\x0c\xd9\x03\x72\x5d\x45\xc9\xcb\x70\x09\xa9\x00\xc0\xb0\xca\x7a\x29\x67\xa9\x5a\xe6\x82\x69\xa6\xdb\xf8\x46\x6c\x7b\x68\x44\xa1\xd6\x08\xac\x66\x1f\x7e\xff\x00\x53\x8e\x32\x3d\xb5\xf2\xc6\x44\xb7\x8b\x2d\x48\xde\x1a\x08\xaa", + "\x10\x29\x25\xb6\x3b\x3e\x93\x95\xf8\x81\x24\xc3\xbf\xa7\x77\xf2\x9a\x5b\x41\xc1\x3b\x62\xad\xd7\xc2\x71\xcd\x6e", + 73 }, + { GCRY_MD_SHA3_224, + "\x0e\xfa\x26\xac\x56\x73\x16\x7d\xca\xca\xb8\x60\x93\x2e\xd6\x12\xf6\x5f\xf4\x9b\x80\xfa\x9a\xe6\x54\x65\xe5\x54\x2c\xb6\x20\x75\xdf\x1c\x5a\xe5\x4f\xba\x4d\xb8\x07\xbe\x25\xb0\x70\x03\x3e\xfa\x22\x3b\xdd\x5b\x1d\x3c\x94\xc6\xe1\x90\x9c\x02\xb6\x20\xd4\xb1\xb3\xa6\xc9\xfe\xd2\x4d\x70\x74\x96\x04", + "\x6c\x4e\x83\xcd\x92\x58\x20\x5f\x3c\x2b\xcf\x64\x14\x9f\x4a\xcd\xce\xe7\x74\x2c\xb2\xd3\x60\x38\x53\x71\x71\xbd", + 74 }, + { GCRY_MD_SHA3_224, + "\xbb\xfd\x93\x3d\x1f\xd7\xbf\x59\x4a\xc7\xf4\x35\x27\x7d\xc1\x7d\x8d\x5a\x5b\x8e\x4d\x13\xd9\x6d\x2f\x64\xe7\x71\xab\xbd\x51\xa5\xa8\xae\xa7\x41\xbe\xcc\xbd\xdb\x17\x7b\xce\xa0\x52\x43\xeb\xd0\x03\xcf\xde\xae\x87\x7c\xca\x4d\xa9\x46\x05\xb6\x76\x91\x91\x9d\x8b\x03\x3f\x77\xd3\x84\xca\x01\x59\x3c\x1b", + "\xc7\x4c\x9e\xbb\x2e\xf9\xa9\x82\x2a\x62\x28\xbd\x11\x86\xdc\xc4\x41\x1b\xc5\x9e\xc9\x38\xdf\x27\xe5\x4b\x08\x15", + 75 }, + { GCRY_MD_SHA3_224, + "\x90\x07\x89\x99\xfd\x3c\x35\xb8\xaf\xbf\x40\x66\xcb\xde\x33\x58\x91\x36\x5f\x0f\xc7\x5c\x12\x86\xcd\xd8\x8f\xa5\x1f\xab\x94\xf9\xb8\xde\xf7\xc9\xac\x58\x2a\x5d\xbc\xd9\x58\x17\xaf\xb7\xd1\xb4\x8f\x63\x70\x4e\x19\xc2\xba\xa4\xdf\x34\x7f\x48\xd4\xa6\xd6\x03\x01\x3c\x23\xf1\xe9\x61\x1d\x59\x5e\xba\xc3\x7c", + "\xd2\x34\x20\xf9\x98\x5d\x66\xf0\x97\xd4\x3a\x0f\xb2\x43\x41\x49\xd2\xb3\x3f\x21\xb5\xba\xd6\xcf\xc2\x50\xe0\x72", + 76 }, + { GCRY_MD_SHA3_224, + "\x64\x10\x5e\xca\x86\x35\x15\xc2\x0e\x7c\xfb\xaa\x0a\x0b\x88\x09\x04\x61\x64\xf3\x74\xd6\x91\xcd\xbd\x65\x08\xaa\xab\xc1\x81\x9f\x9a\xc8\x4b\x52\xba\xfc\x1b\x0f\xe7\xcd\xdb\xc5\x54\xb6\x08\xc0\x1c\x89\x04\xc6\x69\xd8\xdb\x31\x6a\x09\x53\xa4\xc6\x8e\xce\x32\x4e\xc5\xa4\x9f\xfd\xb5\x9a\x1b\xd6\xa2\x92\xaa\x0e", + "\x10\x2e\xdd\x2e\x94\x6f\x33\xdd\x7a\xa5\x53\xea\x4c\xe4\xe6\x59\xc7\xb2\x40\xe1\xe2\x8b\xc6\x62\x00\x84\x5d\x87", + 77 }, + { GCRY_MD_SHA3_224, + "\xd4\x65\x4b\xe2\x88\xb9\xf3\xb7\x11\xc2\xd0\x20\x15\x97\x8a\x8c\xc5\x74\x71\xd5\x68\x0a\x09\x2a\xa5\x34\xf7\x37\x2c\x71\xce\xaa\xb7\x25\xa3\x83\xc4\xfc\xf4\xd8\xde\xaa\x57\xfc\xa3\xce\x05\x6f\x31\x29\x61\xec\xcf\x9b\x86\xf1\x49\x81\xba\x5b\xed\x6a\xb5\xb4\x49\x8e\x1f\x6c\x82\xc6\xca\xe6\xfc\x14\x84\x5b\x3c\x8a", + "\x7c\x8e\xb9\x8b\x73\x38\x40\x3c\x01\x3d\x65\xc0\xb5\xbb\x4b\x5d\x2c\xbf\x53\x9c\xb1\x10\x9c\xf4\x47\xfa\x66\x50", + 78 }, + { GCRY_MD_SHA3_224, + "\x12\xd9\x39\x48\x88\x30\x5a\xc9\x6e\x65\xf2\xbf\x0e\x1b\x18\xc2\x9c\x90\xfe\x9d\x71\x4d\xd5\x9f\x65\x1f\x52\xb8\x8b\x30\x08\xc5\x88\x43\x55\x48\x06\x6e\xa2\xfc\x4c\x10\x11\x18\xc9\x1f\x32\x55\x62\x24\xa5\x40\xde\x6e\xfd\xdb\xca\x29\x6e\xf1\xfb\x00\x34\x1f\x5b\x01\xfe\xcf\xc1\x46\xbd\xb2\x51\xb3\xbd\xad\x55\x6c\xd2", + "\xc7\xb0\x7d\xe9\x1e\xfc\xe4\x2d\xab\x78\x19\x9e\xe2\xeb\x30\x14\xa4\x94\x99\x42\x36\xa1\x2b\x3d\xe2\x33\x0c\x25", + 79 }, + { GCRY_MD_SHA3_224, + "\x87\x1a\x0d\x7a\x5f\x36\xc3\xda\x1d\xfc\xe5\x7a\xcd\x8a\xb8\x48\x7c\x27\x4f\xad\x33\x6b\xc1\x37\xeb\xd6\xff\x46\x58\xb5\x47\xc1\xdc\xfa\xb6\x5f\x03\x7a\xa5\x8f\x35\xef\x16\xaf\xf4\xab\xe7\x7b\xa6\x1f\x65\x82\x6f\x7b\xe6\x81\xb5\xb6\xd5\xa1\xea\x80\x85\xe2\xae\x9c\xd5\xcf\x09\x91\x87\x8a\x31\x1b\x54\x9a\x6d\x6a\xf2\x30", + "\x2f\xce\xf2\x59\x4a\xe8\x55\xde\x4f\xc6\x6d\xcc\xc5\x17\xa6\x59\x11\x8b\x3a\x9f\x2e\x5f\xe6\x38\x98\x0a\xdb\xfb", + 80 }, + { GCRY_MD_SHA3_224, + "\xe9\x0b\x4f\xfe\xf4\xd4\x57\xbc\x77\x11\xff\x4a\xa7\x22\x31\xca\x25\xaf\x6b\x2e\x20\x6f\x8b\xf8\x59\xd8\x75\x8b\x89\xa7\xcd\x36\x10\x5d\xb2\x53\x8d\x06\xda\x83\xba\xd5\xf6\x63\xba\x11\xa5\xf6\xf6\x1f\x23\x6f\xd5\xf8\xd5\x3c\x5e\x89\xf1\x83\xa3\xce\xc6\x15\xb5\x0c\x7c\x68\x1e\x77\x3d\x10\x9f\xf7\x49\x1b\x5c\xc2\x22\x96\xc5", + "\xd4\x58\x73\xf0\x45\x3c\xbf\x38\x15\x6a\x13\x84\xe3\x3e\x5c\x76\x58\x8b\x7b\xfb\x48\xa7\x09\xb3\x94\x3d\x91\x86", + 81 }, + { GCRY_MD_SHA3_224, + "\xe7\x28\xde\x62\xd7\x58\x56\x50\x0c\x4c\x77\xa4\x28\x61\x2c\xd8\x04\xf3\x0c\x3f\x10\xd3\x6f\xb2\x19\xc5\xca\x0a\xa3\x07\x26\xab\x19\x0e\x5f\x3f\x27\x9e\x07\x33\xd7\x7e\x72\x67\xc1\x7b\xe2\x7d\x21\x65\x0a\x9a\x4d\x1e\x32\xf6\x49\x62\x76\x38\xdb\xad\xa9\x70\x2c\x7c\xa3\x03\x26\x9e\xd1\x40\x14\xb2\xf3\xcf\x8b\x89\x4e\xac\x85\x54", + "\x35\x43\xad\xd5\xb7\xed\xfc\x83\xaf\xe7\xc1\xf2\xd5\x51\x40\xae\xdb\x85\x83\x04\x62\x81\x09\xfd\x07\x7b\x38\x60", + 82 }, + { GCRY_MD_SHA3_224, + "\x63\x48\xf2\x29\xe7\xb1\xdf\x3b\x77\x0c\x77\x54\x4e\x51\x66\xe0\x81\x85\x0f\xa1\xc6\xc8\x81\x69\xdb\x74\xc7\x6e\x42\xeb\x98\x3f\xac\xb2\x76\xad\x6a\x0d\x1f\xa7\xb5\x0d\x3e\x3b\x6f\xcd\x79\x9e\xc9\x74\x70\x92\x0a\x7a\xbe\xd4\x7d\x28\x8f\xf8\x83\xe2\x4c\xa2\x1c\x7f\x80\x16\xb9\x3b\xb9\xb9\xe0\x78\xbd\xb9\x70\x3d\x2b\x78\x1b\x61\x6e", + "\x36\x78\x4f\x11\x49\x58\xd8\xb5\xb6\x25\xdd\x89\xa4\xe3\x97\x3a\x11\x3e\x5d\x16\x10\xdf\xa5\x5b\x4f\xb4\x5a\xec", + 83 }, + { GCRY_MD_SHA3_224, + "\x4b\x12\x7f\xde\x5d\xe7\x33\xa1\x68\x0c\x27\x90\x36\x36\x27\xe6\x3a\xc8\xa3\xf1\xb4\x70\x7d\x98\x2c\xae\xa2\x58\x65\x5d\x9b\xf1\x8f\x89\xaf\xe5\x41\x27\x48\x2b\xa0\x1e\x08\x84\x55\x94\xb6\x71\x30\x6a\x02\x5c\x9a\x5c\x5b\x6f\x93\xb0\xa3\x95\x22\xdc\x87\x74\x37\xbe\x5c\x24\x36\xcb\xf3\x00\xce\x7a\xb6\x74\x79\x34\xfc\xfc\x30\xae\xaa\xf6", + "\x41\x87\xfe\xae\xd4\xfb\xd3\xd5\x05\xa9\x6a\x8d\x60\x66\x8a\x88\x17\x2e\x4f\x7c\x84\x51\xa4\xa6\x80\x2c\x57\x47", + 84 }, + { GCRY_MD_SHA3_224, + "\x08\x46\x1f\x00\x6c\xff\x4c\xc6\x4b\x75\x2c\x95\x72\x87\xe5\xa0\xfa\xab\xc0\x5c\x9b\xff\x89\xd2\x3f\xd9\x02\xd3\x24\xc7\x99\x03\xb4\x8f\xcb\x8f\x8f\x4b\x01\xf3\xe4\xdd\xb4\x83\x59\x3d\x25\xf0\x00\x38\x66\x98\xf5\xad\xe7\xfa\xad\xe9\x61\x5f\xdc\x50\xd3\x27\x85\xea\x51\xd4\x98\x94\xe4\x5b\xaa\x3d\xc7\x07\xe2\x24\x68\x8c\x64\x08\xb6\x8b\x11", + "\x6e\x47\x66\xdb\x4e\x9d\x11\x02\xce\xe6\xdf\xe0\xae\x22\x21\x32\x1b\x9c\x0f\xe7\x07\xf0\xa7\x82\x5d\x75\x57\xec", + 85 }, + { GCRY_MD_SHA3_224, + "\x68\xc8\xf8\x84\x9b\x12\x0e\x6e\x0c\x99\x69\xa5\x86\x6a\xf5\x91\xa8\x29\xb9\x2f\x33\xcd\x9a\x4a\x31\x96\x95\x7a\x14\x8c\x49\x13\x8e\x1e\x2f\x5c\x76\x19\xa6\xd5\xed\xeb\xe9\x95\xac\xd8\x1e\xc8\xbb\x9c\x7b\x9c\xfc\xa6\x78\xd0\x81\xea\x9e\x25\xa7\x5d\x39\xdb\x04\xe1\x8d\x47\x59\x20\xce\x82\x8b\x94\xe7\x22\x41\xf2\x4d\xb7\x25\x46\xb3\x52\xa0\xe4", + "\xe1\xfc\x97\x2b\xfb\x29\x41\x85\xf1\x98\x0c\xa2\x93\x86\x55\xfb\x58\x3e\x81\x2a\xd3\xd6\x4f\xa5\xa4\xcf\x70\x3e", + 86 }, + { GCRY_MD_SHA3_224, + "\xb8\xd5\x64\x72\x95\x4e\x31\xfb\x54\xe2\x8f\xca\x74\x3f\x84\xd8\xdc\x34\x89\x1c\xb5\x64\xc6\x4b\x08\xf7\xb7\x16\x36\xde\xbd\x64\xca\x1e\xdb\xdb\xa7\xfc\x5c\x3e\x40\x04\x9c\xe9\x82\xbb\xa8\xc7\xe0\x70\x30\x34\xe3\x31\x38\x46\x95\xe9\xde\x76\xb5\x10\x4f\x2f\xbc\x45\x35\xec\xbe\xeb\xc3\x3b\xc2\x7f\x29\xf1\x8f\x6f\x27\xe8\x02\x3b\x0f\xbb\x6f\x56\x3c", + "\xf6\xf2\x8e\x3b\x65\xb6\x84\xc9\xd9\x50\x60\x61\x98\x00\x46\x06\x13\x90\xcc\xde\x24\x58\xa2\x0f\x9b\x08\x6b\xe5", + 87 }, + { GCRY_MD_SHA3_224, + "\x0d\x58\xac\x66\x5f\xa8\x43\x42\xe6\x0c\xef\xee\x31\xb1\xa4\xea\xcd\xb0\x92\xf1\x22\xdf\xc6\x83\x09\x07\x7a\xed\x1f\x3e\x52\x8f\x57\x88\x59\xee\x9e\x4c\xef\xb4\xa7\x28\xe9\x46\x32\x49\x27\xb6\x75\xcd\x4f\x4a\xc8\x4f\x64\xdb\x3d\xac\xfe\x85\x0c\x1d\xd1\x87\x44\xc7\x4c\xec\xcd\x9f\xe4\xdc\x21\x40\x85\x10\x8f\x40\x4e\xab\x6d\x8f\x45\x2b\x54\x42\xa4\x7d", + "\xf6\x86\xd2\xb1\x38\x6b\x02\xb0\x8f\x6b\x02\xbd\x5d\x50\x20\x6d\x5e\x13\x84\x40\xcb\x0d\x93\xeb\xcc\x3b\x32\xa7", + 88 }, + { GCRY_MD_SHA3_224, + "\x17\x55\xe2\xd2\xe5\xd1\xc1\xb0\x15\x64\x56\xb5\x39\x75\x3f\xf4\x16\x65\x1d\x44\x69\x8e\x87\x00\x2d\xcf\x61\xdc\xfa\x2b\x4e\x72\xf2\x64\xd9\xad\x59\x1d\xf1\xfd\xee\x7b\x41\xb2\xeb\x00\x28\x3c\x5a\xeb\xb3\x41\x13\x23\xb6\x72\xea\xa1\x45\xc5\x12\x51\x85\x10\x4f\x20\xf3\x35\x80\x4b\x02\x32\x5b\x6d\xea\x65\x60\x3f\x34\x9f\x4d\x5d\x8b\x78\x2d\xd3\x46\x9c\xcd", + "\x46\x48\x33\x75\xd1\x12\xfc\x2b\xe7\xf6\x11\xbe\x4b\x98\xdf\xad\xa3\x88\x92\xc4\x3c\xef\xa5\x86\x72\x6b\x48\xbb", + 89 }, + { GCRY_MD_SHA3_224, + "\xb1\x80\xde\x1a\x61\x11\x11\xee\x75\x84\xba\x2c\x4b\x02\x05\x98\xcd\x57\x4a\xc7\x7e\x40\x4e\x85\x3d\x15\xa1\x01\xc6\xf5\xa2\xe5\xc8\x01\xd7\xd8\x5d\xc9\x52\x86\xa1\x80\x4c\x87\x0b\xb9\xf0\x0f\xd4\xdc\xb0\x3a\xa8\x32\x82\x75\x15\x88\x19\xdc\xad\x72\x53\xf3\xe3\xd2\x37\xae\xaa\x79\x79\x26\x8a\x5d\xb1\xc6\xce\x08\xa9\xec\x7c\x25\x79\x78\x3c\x8a\xfc\x1f\x91\xa7", + "\xe1\xe9\xad\x56\x8a\xe5\xb0\xd9\x73\x14\x00\xba\x4f\xc7\xdf\x03\x21\xa0\x4e\xa4\x13\x93\xba\x69\x79\xc7\x17\x9c", + 90 }, + { GCRY_MD_SHA3_224, + "\xcf\x35\x83\xcb\xdf\xd4\xcb\xc1\x70\x63\xb1\xe7\xd9\x0b\x02\xf0\xe6\xe2\xee\x05\xf9\x9d\x77\xe2\x4e\x56\x03\x92\x53\x5e\x47\xe0\x50\x77\x15\x7f\x96\x81\x35\x44\xa1\x70\x46\x91\x4f\x9e\xfb\x64\x76\x2a\x23\xcf\x7a\x49\xfe\x52\xa0\xa4\xc0\x1c\x63\x0c\xfe\x87\x27\xb8\x1f\xb9\x9a\x89\xff\x7c\xc1\x1d\xca\x51\x73\x05\x7e\x04\x17\xb8\xfe\x7a\x9e\xfb\xa6\xd9\x5c\x55\x5f", + "\x13\x3f\x31\xd9\xfb\xc1\xb2\xa3\x3f\x1c\x98\xbf\xe2\x1e\x12\x9e\x07\x16\xa6\x9e\xe2\x74\x08\x74\x3f\xff\x17\xac", + 91 }, + { GCRY_MD_SHA3_224, + "\x07\x2f\xc0\x23\x40\xef\x99\x11\x5b\xad\x72\xf9\x2c\x01\xe4\xc0\x93\xb9\x59\x9f\x6c\xfc\x45\xcb\x38\x0e\xe6\x86\xcb\x5e\xb0\x19\xe8\x06\xab\x9b\xd5\x5e\x63\x4a\xb1\x0a\xa6\x2a\x95\x10\xcc\x06\x72\xcd\x3e\xdd\xb5\x89\xc7\xdf\x2b\x67\xfc\xd3\x32\x9f\x61\xb1\xa4\x44\x1e\xca\x87\xa3\x3c\x8f\x55\xda\x4f\xbb\xad\x5c\xf2\xb2\x52\x7b\x8e\x98\x3b\xb3\x1a\x2f\xad\xec\x75\x23", + "\x31\x32\x8f\x04\xca\x64\xe8\x52\x1a\x36\xa8\x94\x3c\x33\xce\xb9\x5b\xe1\xb9\x08\x0f\x45\x33\xd6\xda\x07\x60\x6d", + 92 }, + { GCRY_MD_SHA3_224, + "\x76\xee\xcf\x95\x6a\x52\x64\x9f\x87\x75\x28\x14\x6d\xe3\x3d\xf2\x49\xcd\x80\x0e\x21\x83\x0f\x65\xe9\x0f\x0f\x25\xca\x9d\x65\x40\xfd\xe4\x06\x03\x23\x0e\xca\x67\x60\xf1\x13\x9c\x7f\x26\x8d\xeb\xa2\x06\x06\x31\xee\xa9\x2b\x1f\xff\x05\xf9\x3f\xd5\x57\x2f\xbe\x29\x57\x9e\xcd\x48\xbc\x3a\x8d\x6c\x2e\xb4\xa6\xb2\x6e\x38\xd6\xc5\xfb\xf2\xc0\x80\x44\xae\xea\x47\x0a\x8f\x2f\x26", + "\xad\xd3\x74\xb1\xd2\x79\x46\x9c\x08\xe7\xb2\x7a\xe3\xff\x1b\x04\xc3\xd0\xfb\x3e\xf6\xe5\x9a\xa3\xaf\x86\x66\x0b", + 93 }, + { GCRY_MD_SHA3_224, + "\x7a\xdc\x0b\x66\x93\xe6\x1c\x26\x9f\x27\x8e\x69\x44\xa5\xa2\xd8\x30\x09\x81\xe4\x00\x22\xf8\x39\xac\x64\x43\x87\xbf\xac\x90\x86\x65\x00\x85\xc2\xcd\xc5\x85\xfe\xa4\x7b\x9d\x2e\x52\xd6\x5a\x2b\x29\xa7\xdc\x37\x04\x01\xef\x5d\x60\xdd\x0d\x21\xf9\xe2\xb9\x0f\xae\x91\x93\x19\xb1\x4b\x8c\x55\x65\xb0\x42\x3c\xef\xb8\x27\xd5\xf1\x20\x33\x02\xa9\xd0\x15\x23\x49\x8a\x4d\xb1\x03\x74", + "\xfe\xd7\xfd\xe8\x94\xd9\x2c\xc3\xbb\x68\xfc\xc3\x96\xb5\xeb\x00\xc4\x15\x6f\x04\xfc\x9c\xed\x99\xd1\x2c\xfa\x5b", + 94 }, + { GCRY_MD_SHA3_224, + "\xe1\xff\xfa\x98\x26\xcc\xe8\xb8\x6b\xcc\xef\xb8\x79\x4e\x48\xc4\x6c\xdf\x37\x20\x13\xf7\x82\xec\xed\x1e\x37\x82\x69\xb7\xbe\x2b\x7b\xf5\x13\x74\x09\x22\x61\xae\x12\x0e\x82\x2b\xe6\x85\xf2\xe7\xa8\x36\x64\xbc\xfb\xe3\x8f\xe8\x63\x3f\x24\xe6\x33\xff\xe1\x98\x8e\x1b\xc5\xac\xf5\x9a\x58\x70\x79\xa5\x7a\x91\x0b\xda\x60\x06\x0e\x85\xb5\xf5\xb6\xf7\x76\xf0\x52\x96\x39\xd9\xcc\xe4\xbd", + "\x17\xfc\x03\x27\xde\x47\x4c\x78\xf5\x38\xb4\xf3\x98\x16\x74\xff\x47\x0a\xa4\x2e\xf3\xb8\x2c\x0c\xc3\x4d\xe6\xda", + 95 }, + { GCRY_MD_SHA3_224, + "\x69\xf9\xab\xba\x65\x59\x2e\xe0\x1d\xb4\xdc\xe5\x2d\xba\xb9\x0b\x08\xfc\x04\x19\x36\x02\x79\x2e\xe4\xda\xa2\x63\x03\x3d\x59\x08\x15\x87\xb0\x9b\xbe\x49\xd0\xb4\x9c\x98\x25\xd2\x28\x40\xb2\xff\x5d\x9c\x51\x55\xf9\x75\xf8\xf2\xc2\xe7\xa9\x0c\x75\xd2\xe4\xa8\x04\x0f\xe3\x9f\x63\xbb\xaf\xb4\x03\xd9\xe2\x8c\xc3\xb8\x6e\x04\xe3\x94\xa9\xc9\xe8\x06\x5b\xd3\xc8\x5f\xa9\xf0\xc7\x89\x16\x00", + "\x88\xfe\xfb\xe8\x99\x5e\x29\x6a\x9d\xee\x4d\xa2\xb4\x14\xd5\xa7\xe1\x34\x04\x56\x39\xa6\xb1\x76\xc2\xd7\x36\xed", + 96 }, + { GCRY_MD_SHA3_224, + "\x38\xa1\x0a\x35\x2c\xa5\xae\xdf\xa8\xe1\x9c\x64\x78\x7d\x8e\x9c\x3a\x75\xdb\xf3\xb8\x67\x4b\xfa\xb2\x9b\x5d\xbf\xc1\x5a\x63\xd1\x0f\xae\x66\xcd\x1a\x6e\x6d\x24\x52\xd5\x57\x96\x7e\xaa\xd8\x9a\x4c\x98\x44\x97\x87\xb0\xb3\x16\x4c\xa5\xb7\x17\xa9\x3f\x24\xeb\x0b\x50\x6c\xeb\x70\xcb\xbc\xb8\xd7\x2b\x2a\x72\x99\x3f\x90\x9a\xad\x92\xf0\x44\xe0\xb5\xa2\xc9\xac\x9c\xb1\x6a\x0c\xa2\xf8\x1f\x49", + "\xc0\x02\x73\x2f\x6f\x38\xab\x83\x82\x89\x21\xf5\xfc\xb4\xa8\xce\x1f\xc5\x61\xb0\xe9\xfa\x21\x4c\x5f\xf0\x21\x92", + 97 }, + { GCRY_MD_SHA3_224, + "\x6d\x8c\x6e\x44\x9b\xc1\x36\x34\xf1\x15\x74\x9c\x24\x8c\x17\xcd\x14\x8b\x72\x15\x7a\x2c\x37\xbf\x89\x69\xea\x83\xb4\xd6\xba\x8c\x0e\xe2\x71\x1c\x28\xee\x11\x49\x5f\x43\x04\x95\x96\x52\x0c\xe4\x36\x00\x4b\x02\x6b\x6c\x1f\x72\x92\xb9\xc4\x36\xb0\x55\xcb\xb7\x2d\x53\x0d\x86\x0d\x12\x76\xa1\x50\x2a\x51\x40\xe3\xc3\xf5\x4a\x93\x66\x3e\x4d\x20\xed\xec\x32\xd2\x84\xe2\x55\x64\xf6\x24\x95\x5b\x52", + "\x44\xe9\x00\x2f\x9d\x97\xd9\x8b\xb4\x39\xaf\xc3\x61\xf9\x3b\xb9\x59\x52\x3e\x73\x13\x6a\x2c\x65\xb2\xe2\xb0\x66", + 98 }, + { GCRY_MD_SHA3_224, + "\x6e\xfc\xbc\xaf\x45\x1c\x12\x9d\xbe\x00\xb9\xce\xf0\xc3\x74\x9d\x3e\xe9\xd4\x1c\x7b\xd5\x00\xad\xe4\x0c\xdc\x65\xde\xdb\xbb\xad\xb8\x85\xa5\xb1\x4b\x32\xa0\xc0\xd0\x87\x82\x52\x01\xe3\x03\x28\x8a\x73\x38\x42\xfa\x7e\x59\x9c\x0c\x51\x4e\x07\x8f\x05\xc8\x21\xc7\xa4\x49\x8b\x01\xc4\x00\x32\xe9\xf1\x87\x2a\x1c\x92\x5f\xa1\x7c\xe2\x53\xe8\x93\x5e\x4c\x3c\x71\x28\x22\x42\xcb\x71\x6b\x20\x89\xcc\xc1", + "\x2b\xff\x16\xcb\xa9\xe5\x07\x62\xd2\x28\x8e\xb7\x80\x07\x84\x62\xc0\x86\xf4\xcb\xf5\x94\x79\xf5\x38\x7a\x0b\x27", + 99 }, + { GCRY_MD_SHA3_224, + "\x43\x3c\x53\x03\x13\x16\x24\xc0\x02\x1d\x86\x8a\x30\x82\x54\x75\xe8\xd0\xbd\x30\x52\xa0\x22\x18\x03\x98\xf4\xca\x44\x23\xb9\x82\x14\xb6\xbe\xaa\xc2\x1c\x88\x07\xa2\xc3\x3f\x8c\x93\xbd\x42\xb0\x92\xcc\x1b\x06\xce\xdf\x32\x24\xd5\xed\x1e\xc2\x97\x84\x44\x4f\x22\xe0\x8a\x55\xaa\x58\x54\x2b\x52\x4b\x02\xcd\x3d\x5d\x5f\x69\x07\xaf\xe7\x1c\x5d\x74\x62\x22\x4a\x3f\x9d\x9e\x53\xe7\xe0\x84\x6d\xcb\xb4\xce", + "\x5e\xfd\xc3\xca\xa2\x2e\xe2\xc2\xeb\x63\x2d\x4c\x66\x45\xce\x3e\xc6\x39\x60\xdf\xd6\x9a\x04\xbb\xe0\x11\x56\xc5", + 100 }, + { GCRY_MD_SHA3_224, + "\xa8\x73\xe0\xc6\x7c\xa6\x39\x02\x6b\x66\x83\x00\x8f\x7a\xa6\x32\x4d\x49\x79\x55\x0e\x9b\xce\x06\x4c\xa1\xe1\xfb\x97\xa3\x0b\x14\x7a\x24\xf3\xf6\x66\xc0\xa7\x2d\x71\x34\x8e\xde\x70\x1c\xf2\xd1\x7e\x22\x53\xc3\x4d\x1e\xc3\xb6\x47\xdb\xce\xf2\xf8\x79\xf4\xeb\x88\x1c\x48\x30\xb7\x91\x37\x8c\x90\x1e\xb7\x25\xea\x5c\x17\x23\x16\xc6\xd6\x06\xe0\xaf\x7d\xf4\xdf\x7f\x76\xe4\x90\xcd\x30\xb2\xba\xdf\x45\x68\x5f", + "\xe8\xfb\x64\xa7\x43\x87\xc9\xa3\xe1\xac\x4a\xbc\x82\xd3\x59\x1b\x6b\x34\x9f\x2e\x5c\xde\x65\x84\xd8\xd7\xc3\x71", + 101 }, + { GCRY_MD_SHA3_224, + "\x00\x69\x17\xb6\x4f\x9d\xcd\xf1\xd2\xd8\x7c\x8a\x61\x73\xb6\x4f\x65\x87\x16\x8e\x80\xfa\xa8\x0f\x82\xd8\x4f\x60\x30\x1e\x56\x1e\x31\x2d\x9f\xbc\xe6\x2f\x39\xa6\xfb\x47\x6e\x01\xe9\x25\xf2\x6b\xcc\x91\xde\x62\x14\x49\xbe\x65\x04\xc5\x04\x83\x0a\xae\x39\x40\x96\xc8\xfc\x76\x94\x65\x10\x51\x36\x5d\x4e\xe9\x07\x01\x01\xec\x9b\x68\x08\x6f\x2e\xa8\xf8\xab\x7b\x81\x1e\xa8\xad\x93\x4d\x5c\x9b\x62\xc6\x0a\x47\x71", + "\xdb\x22\x4b\xcc\xf5\xca\x86\xdf\xba\x3e\xa3\x72\xe2\x26\x97\x50\xb5\x32\x40\x9e\xa0\x04\xe8\x2d\x4b\x58\x35\xe8", + 102 }, + { GCRY_MD_SHA3_224, + "\xf1\x3c\x97\x2c\x52\xcb\x3c\xc4\xa4\xdf\x28\xc9\x7f\x2d\xf1\x1c\xe0\x89\xb8\x15\x46\x6b\xe8\x88\x63\x24\x3e\xb3\x18\xc2\xad\xb1\xa4\x17\xcb\x10\x41\x30\x85\x98\x54\x17\x20\x19\x7b\x9b\x1c\xb5\xba\x23\x18\xbd\x55\x74\xd1\xdf\x21\x74\xaf\x14\x88\x41\x49\xba\x9b\x2f\x44\x6d\x60\x9d\xf2\x40\xce\x33\x55\x99\x95\x7b\x8e\xc8\x08\x76\xd9\xa0\x85\xae\x08\x49\x07\xbc\x59\x61\xb2\x0b\xf5\xf6\xca\x58\xd5\xda\xb3\x8a\xdb", + "\x4e\x28\x86\x7d\xce\xf3\xa7\xb7\x59\xca\x24\xd8\x10\x7b\xeb\x0c\xbf\x9d\xb0\xf1\x0a\x3c\x41\x0a\x9b\x4b\xa8\xc8", + 103 }, + { GCRY_MD_SHA3_224, + "\xe3\x57\x80\xeb\x97\x99\xad\x4c\x77\x53\x5d\x4d\xdb\x68\x3c\xf3\x3e\xf3\x67\x71\x53\x27\xcf\x4c\x4a\x58\xed\x9c\xbd\xcd\xd4\x86\xf6\x69\xf8\x01\x89\xd5\x49\xa9\x36\x4f\xa8\x2a\x51\xa5\x26\x54\xec\x72\x1b\xb3\xaa\xb9\x5d\xce\xb4\xa8\x6a\x6a\xfa\x93\x82\x6d\xb9\x23\x51\x7e\x92\x8f\x33\xe3\xfb\xa8\x50\xd4\x56\x60\xef\x83\xb9\x87\x6a\xcc\xaf\xa2\xa9\x98\x7a\x25\x4b\x13\x7c\x6e\x14\x0a\x21\x69\x1e\x10\x69\x41\x38\x48", + "\x5c\x0c\x2d\xf1\x3a\x1f\xd6\x76\x2b\x6e\x50\xfb\x3e\x08\x0e\x64\x9c\x3a\x7a\x8d\xda\x41\x5c\x42\xfb\x63\x71\x36", + 104 }, + { GCRY_MD_SHA3_224, + "\x64\xec\x02\x1c\x95\x85\xe0\x1f\xfe\x6d\x31\xbb\x50\xd4\x4c\x79\xb6\x99\x3d\x72\x67\x81\x63\xdb\x47\x49\x47\xa0\x53\x67\x46\x19\xd1\x58\x01\x6a\xdb\x24\x3f\x5c\x8d\x50\xaa\x92\xf5\x0a\xb3\x6e\x57\x9f\xf2\xda\xbb\x78\x0a\x2b\x52\x93\x70\xda\xa2\x99\x20\x7c\xfb\xcd\xd3\xa9\xa2\x50\x06\xd1\x9c\x4f\x1f\xe3\x3e\x4b\x1e\xae\xc3\x15\xd8\xc6\xee\x1e\x73\x06\x23\xfd\x19\x41\x87\x5b\x92\x4e\xb5\x7d\x6d\x0c\x2e\xdc\x4e\x78\xd6", + "\x36\xf5\x63\x0e\xc2\x82\x9b\x0f\xba\xd8\x4f\x15\x09\x32\xe4\x66\x47\xed\xcc\x45\x4e\x06\xb2\x31\x66\x66\x1d\x60", + 105 }, + { GCRY_MD_SHA3_224, + "\x59\x54\xba\xb5\x12\xcf\x32\x7d\x66\xb5\xd9\xf2\x96\x18\x00\x80\x40\x26\x24\xad\x76\x28\x50\x6b\x55\x5e\xea\x83\x82\x56\x23\x24\xcf\x45\x2f\xba\x4a\x21\x30\xde\x3e\x16\x5d\x11\x83\x1a\x27\x0d\x9c\xb9\x7c\xe8\xc2\xd3\x2a\x96\xf5\x0d\x71\x60\x0b\xb4\xca\x26\x8c\xf9\x8e\x90\xd6\x49\x6b\x0a\x66\x19\xa5\xa8\xc6\x3d\xb6\xd8\xa0\x63\x4d\xfc\x6c\x7e\xc8\xea\x9c\x00\x6b\x6c\x45\x6f\x1b\x20\xcd\x19\xe7\x81\xaf\x20\x45\x4a\xc8\x80", + "\xda\xc2\x59\x4b\xcd\x35\x7e\x63\x92\x8a\x21\xe9\x83\x48\xf2\x7d\x0f\xa2\xc7\x0e\xb0\x7c\x7e\x8e\x93\xd6\xd8\x4e", + 106 }, + { GCRY_MD_SHA3_224, + "\x03\xd9\xf9\x2b\x2c\x56\x57\x09\xa5\x68\x72\x4a\x0a\xff\x90\xf8\xf3\x47\xf4\x3b\x02\x33\x8f\x94\xa0\x3e\xd3\x2e\x6f\x33\x66\x6f\xf5\x80\x2d\xa4\xc8\x1b\xdc\xe0\xd0\xe8\x6c\x04\xaf\xd4\xed\xc2\xfc\x8b\x41\x41\xc2\x97\x5b\x6f\x07\x63\x9b\x19\x94\xc9\x73\xd9\xa9\xaf\xce\x3d\x9d\x36\x58\x62\x00\x34\x98\x51\x3b\xfa\x16\x6d\x26\x29\xe3\x14\xd9\x74\x41\x66\x7b\x00\x74\x14\xe7\x39\xd7\xfe\xbf\x0f\xe3\xc3\x2c\x17\xaa\x18\x8a\x86\x83", + "\x24\x97\x0d\xf3\xcf\x8c\x9e\x30\xdc\xbe\x66\x18\x17\xff\x74\x53\x8a\xd4\x3b\xc9\x0b\x14\x9e\xd7\xca\xb7\x81\x1b", + 107 }, + { GCRY_MD_SHA3_224, + "\xf3\x1e\x8b\x4f\x9e\x06\x21\xd5\x31\xd2\x2a\x38\x0b\xe5\xd9\xab\xd5\x6f\xae\xc5\x3c\xbd\x39\xb1\xfa\xb2\x30\xea\x67\x18\x44\x40\xe5\xb1\xd1\x54\x57\xbd\x25\xf5\x62\x04\xfa\x91\x7f\xa4\x8e\x66\x90\x16\xcb\x48\xc1\xff\xc1\xe1\xe4\x52\x74\xb3\xb4\x73\x79\xe0\x0a\x43\x84\x3c\xf8\x60\x1a\x55\x51\x41\x1e\xc1\x25\x03\xe5\xaa\xc4\x3d\x86\x76\xa1\xb2\x29\x7e\xc7\xa0\x80\x0d\xbf\xee\x04\x29\x2e\x93\x7f\x21\xc0\x05\xf1\x74\x11\x47\x30\x41", + "\xad\x9b\xf4\x20\xd2\xb5\x70\xeb\xe7\x92\x3a\x76\xb2\x53\xf1\x56\xf3\x51\x37\x12\x95\x5b\xcb\xb9\xa8\x73\x94\xdb", + 108 }, + { GCRY_MD_SHA3_224, + "\x75\x8e\xa3\xfe\xa7\x38\x97\x3d\xb0\xb8\xbe\x7e\x59\x9b\xbe\xf4\x51\x93\x73\xd6\xe6\xdc\xd7\x19\x5e\xa8\x85\xfc\x99\x1d\x89\x67\x62\x99\x27\x59\xc2\xa0\x90\x02\x91\x2f\xb0\x8e\x0c\xb5\xb7\x6f\x49\x16\x2a\xeb\x8c\xf8\x7b\x17\x2c\xf3\xad\x19\x02\x53\xdf\x61\x2f\x77\xb1\xf0\xc5\x32\xe3\xb5\xfc\x99\xc2\xd3\x1f\x8f\x65\x01\x16\x95\xa0\x87\xa3\x5e\xe4\xee\xe5\xe3\x34\xc3\x69\xd8\xee\x5d\x29\xf6\x95\x81\x5d\x86\x6d\xa9\x9d\xf3\xf7\x94\x03", + "\x2f\x60\x92\x82\x63\xfe\x1d\x5f\xa5\x13\x6d\xa8\xde\x1d\x2c\x3b\x60\xbd\x4b\x70\x0a\x3e\x2c\x25\x6e\x95\x36\xef", + 109 }, + { GCRY_MD_SHA3_224, + "\x47\xc6\xe0\xc2\xb7\x49\x48\x46\x59\x21\x86\x88\x04\xf0\xf7\xbd\x50\xdd\x32\x35\x83\xdc\x78\x4f\x99\x8a\x93\xcd\x1c\xa4\xc6\xef\x84\xd4\x1d\xc8\x1c\x2c\x40\xf3\x4b\x5b\xee\x6a\x93\x86\x7b\x3b\xdb\xa0\x05\x2c\x5f\x59\xe6\xf3\x65\x79\x18\xc3\x82\xe7\x71\xd3\x31\x09\x12\x2c\xc8\xbb\x0e\x1e\x53\xc4\xe3\xd1\x3b\x43\xce\x44\x97\x0f\x5e\x0c\x07\x9d\x2a\xd7\xd7\xa3\x54\x9c\xd7\x57\x60\xc2\x1b\xb1\x5b\x44\x75\x89\xe8\x6e\x8d\x76\xb1\xe9\xce\xd2", + "\xbf\xb4\x0f\x7e\x7f\x81\xf2\xfe\xc7\x64\x4e\x08\xfb\xc9\x9c\x76\x8a\xdc\x63\x14\xb8\xcc\xd8\x33\x33\x2f\x1b\xf8", + 110 }, + { GCRY_MD_SHA3_224, + "\xf6\x90\xa1\x32\xab\x46\xb2\x8e\xdf\xa6\x47\x92\x83\xd6\x44\x4e\x37\x1c\x64\x59\x10\x8a\xfd\x9c\x35\xdb\xd2\x35\xe0\xb6\xb6\xff\x4c\x4e\xa5\x8e\x75\x54\xbd\x00\x24\x60\x43\x3b\x21\x64\xca\x51\xe8\x68\xf7\x94\x7d\x7d\x7a\x0d\x79\x2e\x4a\xbf\x0b\xe5\xf4\x50\x85\x3c\xc4\x0d\x85\x48\x5b\x2b\x88\x57\xea\x31\xb5\xea\x6e\x4c\xcf\xa2\xf3\xa7\xef\x33\x80\x06\x6d\x7d\x89\x79\xfd\xac\x61\x8a\xad\x3d\x7e\x88\x6d\xea\x4f\x00\x5a\xe4\xad\x05\xe5\x06\x5f", + "\x19\x0e\x9f\xda\x8a\x7d\x78\x34\x3f\xf2\x4a\xde\x9f\xee\x69\x65\x0c\x76\x31\xad\x63\x29\xd1\x7d\x4b\xd5\x75\xdb", + 111 }, + { GCRY_MD_SHA3_224, + "\x58\xd6\xa9\x9b\xc6\x45\x88\x24\xb2\x56\x91\x67\x70\xa8\x41\x70\x40\x72\x1c\xcc\xfd\x4b\x79\xea\xcd\x8b\x65\xa3\x76\x7c\xe5\xba\x7e\x74\x10\x4c\x98\x5a\xc5\x6b\x8c\xc9\xae\xbd\x16\xfe\xbd\x4c\xda\x5a\xdb\x13\x0b\x0f\xf2\x32\x9c\xc8\xd6\x11\xeb\x14\xda\xc2\x68\xa2\xf9\xe6\x33\xc9\x9d\xe3\x39\x97\xfe\xa4\x1c\x52\xa7\xc5\xe1\x31\x7d\x5b\x5d\xae\xd3\x5e\xba\x7d\x5a\x60\xe4\x5d\x1f\xa7\xea\xab\xc3\x5f\x5c\x2b\x0a\x0f\x23\x79\x23\x19\x53\x32\x2c\x4e", + "\xe2\x6c\xd2\x0b\x87\x08\x3c\xb9\xf2\x46\xd2\x16\xe3\xda\x51\xef\x7c\x55\x19\xb4\x83\xdb\x43\x9d\x37\x25\x6d\xbe", + 112 }, + { GCRY_MD_SHA3_224, + "\xbe\xfa\xb5\x74\x39\x6d\x7f\x8b\x67\x05\xe2\xd5\xb5\x8b\x2c\x1c\x82\x0b\xb2\x4e\x3f\x4b\xae\x3e\x8f\xbc\xd3\x6d\xbf\x73\x4e\xe1\x4e\x5d\x6a\xb9\x72\xae\xdd\x35\x40\x23\x54\x66\xe8\x25\x85\x0e\xe4\xc5\x12\xea\x97\x95\xab\xfd\x33\xf3\x30\xd9\xfd\x7f\x79\xe6\x2b\xbb\x63\xa6\xea\x85\xde\x15\xbe\xae\xea\x6f\x8d\x20\x4a\x28\x95\x60\x59\xe2\x63\x2d\x11\x86\x1d\xfb\x0e\x65\xbc\x07\xac\x8a\x15\x93\x88\xd5\xc3\x27\x7e\x22\x72\x86\xf6\x5f\xf5\xe5\xb5\xae\xc1", + "\x6c\xaf\x80\x7f\x6a\xbc\x1a\x77\x21\xa5\xf2\x09\xfc\x09\xfd\x00\x47\x4b\x9e\x2a\x77\xef\x7b\x57\xe1\x32\x02\x71", + 113 }, + { GCRY_MD_SHA3_224, + "\x8e\x58\x14\x4f\xa9\x17\x9d\x68\x64\x78\x62\x2c\xe4\x50\xc7\x48\x26\x0c\x95\xd1\xba\x43\xb8\xf9\xb5\x9a\xbe\xca\x8d\x93\x48\x8d\xa7\x34\x63\xef\x40\x19\x8b\x4d\x16\xfb\x0b\x07\x07\x20\x13\x47\xe0\x50\x6f\xf1\x9d\x01\xbe\xa0\xf4\x2b\x8a\xf9\xe7\x1a\x1f\x1b\xd1\x68\x78\x10\x69\xd4\xd3\x38\xfd\xef\x00\xbf\x41\x9f\xbb\x00\x30\x31\xdf\x67\x1f\x4a\x37\x97\x95\x64\xf6\x92\x82\xde\x9c\x65\x40\x78\x47\xdd\x0d\xa5\x05\xab\x16\x41\xc0\x2d\xea\x4f\x0d\x83\x49\x86", + "\x64\xcd\x52\x91\xa1\xa0\x80\x7b\xa7\xc1\x41\x03\xa0\xf4\x6c\x63\x67\x95\xf8\xf8\xd3\xa1\x2e\x59\xe8\x8d\x9c\x51", + 114 }, + { GCRY_MD_SHA3_224, + "\xb5\x5c\x10\xea\xe0\xec\x68\x4c\x16\xd1\x34\x63\xf2\x92\x91\xbf\x26\xc8\x2e\x2f\xa0\x42\x2a\x99\xc7\x1d\xb4\xaf\x14\xdd\x9c\x7f\x33\xed\xa5\x2f\xd7\x3d\x01\x7c\xc0\xf2\xdb\xe7\x34\xd8\x31\xf0\xd8\x20\xd0\x6d\x5f\x89\xda\xcc\x48\x57\x39\x14\x4f\x8c\xfd\x47\x99\x22\x3b\x1a\xff\x90\x31\xa1\x05\xcb\x6a\x02\x9b\xa7\x1e\x6e\x58\x67\xd8\x5a\x55\x49\x91\xc3\x8d\xf3\xc9\xef\x8c\x1e\x1e\x9a\x76\x30\xbe\x61\xca\xab\xca\x69\x28\x0c\x39\x9c\x1f\xb7\xa1\x2d\x12\xae\xfc", + "\x29\x49\x12\x56\xa8\x0b\xf1\xa9\x32\x53\x48\xb5\x84\x1e\xdc\x72\x6f\xa8\xa5\x31\x17\x26\x8c\x47\xf7\x4b\x5e\x49", + 115 }, + { GCRY_MD_SHA3_224, + "\x2e\xee\xa6\x93\xf5\x85\xf4\xed\x6f\x6f\x88\x65\xbb\xae\x47\xa6\x90\x8a\xec\xd7\xc4\x29\xe4\xbe\xc4\xf0\xde\x1d\x0c\xa0\x18\x3f\xa2\x01\xa0\xcb\x14\xa5\x29\xb7\xd7\xac\x0e\x6f\xf6\x60\x7a\x32\x43\xee\x9f\xb1\x1b\xcf\x3e\x23\x04\xfe\x75\xff\xcd\xdd\x6c\x5c\x2e\x2a\x4c\xd4\x5f\x63\xc9\x62\xd0\x10\x64\x50\x58\xd3\x65\x71\x40\x4a\x6d\x2b\x4f\x44\x75\x54\x34\xd7\x69\x98\xe8\x34\x09\xc3\x20\x5a\xa1\x61\x5d\xb4\x40\x57\xdb\x99\x12\x31\xd2\xcb\x42\x62\x45\x74\xf5\x45", + "\xa5\x23\x44\x9b\x77\x0a\x8d\xe3\xb3\x9c\xd4\x46\x04\x61\x49\xfe\xae\xe3\x27\xd6\xd5\xb3\x99\x29\xb9\xaa\xc9\x15", + 116 }, + { GCRY_MD_SHA3_224, + "\xda\xb1\x1d\xc0\xb0\x47\xdb\x04\x20\xa5\x85\xf5\x6c\x42\xd9\x31\x75\x56\x28\x52\x42\x84\x99\xf6\x6a\x0d\xb8\x11\xfc\xdd\xda\xb2\xf7\xcd\xff\xed\x15\x43\xe5\xfb\x72\x11\x0b\x64\x68\x6b\xc7\xb6\x88\x7a\x53\x8a\xd4\x4c\x05\x0f\x1e\x42\x63\x1b\xc4\xec\x8a\x9f\x2a\x04\x71\x63\xd8\x22\xa3\x89\x89\xee\x4a\xab\x01\xb4\xc1\xf1\x61\xb0\x62\xd8\x73\xb1\xcf\xa3\x88\xfd\x30\x15\x14\xf6\x22\x24\x15\x7b\x9b\xef\x42\x3c\x77\x83\xb7\xaa\xc8\xd3\x0d\x65\xcd\x1b\xba\x8d\x68\x9c\x2d", + "\xab\xb2\xfc\xe2\x13\xce\x16\x4c\x94\xab\x7a\x76\x3c\x21\xf6\x38\xa3\xbb\x8d\x72\xf8\x02\xde\xad\xac\xc0\x23\xae", + 117 }, + { GCRY_MD_SHA3_224, + "\x42\xe9\x9a\x2f\x80\xae\xe0\xe0\x01\x27\x9a\x24\x34\xf7\x31\xe0\x1d\x34\xa4\x4b\x1a\x81\x01\x72\x69\x21\xc0\x59\x0c\x30\xf3\x12\x0e\xb8\x30\x59\xf3\x25\xe8\x94\xa5\xac\x95\x9d\xca\x71\xce\x22\x14\x79\x99\x16\x42\x4e\x85\x9d\x27\xd7\x89\x43\x7b\x9d\x27\x24\x0b\xf8\xc3\x5a\xdb\xaf\xce\xcc\x32\x2b\x48\xaa\x20\x5b\x29\x39\x62\xd8\x58\x65\x2a\xba\xcb\xd5\x88\xbc\xf6\xcb\xc3\x88\xd0\x99\x3b\xd6\x22\xf9\x6e\xd5\x46\x14\xc2\x5b\x6a\x9a\xa5\x27\x58\x9e\xaa\xff\xcf\x17\xdd\xf7", + "\xc4\x0d\x96\x9f\x72\x18\xd7\x1b\x90\x4c\x4e\x4e\xac\xeb\x04\x73\xba\x0a\x2e\x73\x39\x64\x9d\xa5\xdf\xeb\x89\x38", + 118 }, + { GCRY_MD_SHA3_224, + "\x3c\x9b\x46\x45\x0c\x0f\x2c\xae\x8e\x38\x23\xf8\xbd\xb4\x27\x7f\x31\xb7\x44\xce\x2e\xb1\x70\x54\xbd\xdc\x6d\xff\x36\xaf\x7f\x49\xfb\x8a\x23\x20\xcc\x3b\xdf\x8e\x0a\x2e\xa2\x9a\xd3\xa5\x5d\xe1\x16\x5d\x21\x9a\xde\xdd\xb5\x17\x52\x53\xe2\xd1\x48\x9e\x9b\x6f\xdd\x02\xe2\xc3\xd3\xa4\xb5\x4d\x60\xe3\xa4\x73\x34\xc3\x79\x13\xc5\x69\x53\x78\xa6\x69\xe9\xb7\x2d\xec\x32\xaf\x54\x34\xf9\x3f\x46\x17\x6e\xbf\x04\x4c\x47\x84\x46\x7c\x70\x04\x70\xd0\xc0\xb4\x0c\x8a\x08\x8c\x81\x58\x16", + "\x2e\xb2\x8f\xdf\x45\x8d\x4f\xec\xb5\xb4\x41\xd9\x10\xb5\x76\xf6\x30\xe6\x66\xbb\xf3\x0a\xac\x90\xab\x64\x42\x5b", + 119 }, + { GCRY_MD_SHA3_224, + "\xd1\xe6\x54\xb7\x7c\xb1\x55\xf5\xc7\x79\x71\xa6\x4d\xf9\xe5\xd3\x4c\x26\xa3\xca\xd6\xc7\xf6\xb3\x00\xd3\x9d\xeb\x19\x10\x09\x46\x91\xad\xaa\x09\x5b\xe4\xba\x5d\x86\x69\x0a\x97\x64\x28\x63\x5d\x55\x26\xf3\xe9\x46\xf7\xdc\x3b\xd4\xdb\xc7\x89\x99\xe6\x53\x44\x11\x87\xa8\x1f\x9a\xdc\xd5\xa3\xc5\xf2\x54\xbc\x82\x56\xb0\x15\x8f\x54\x67\x3d\xcc\x12\x32\xf6\xe9\x18\xeb\xfc\x6c\x51\xce\x67\xea\xeb\x04\x2d\x9f\x57\xee\xc4\xbf\xe9\x10\xe1\x69\xaf\x78\xb3\xde\x48\xd1\x37\xdf\x4f\x28\x40", + "\xa3\x38\x7b\x2f\xa2\x3a\x13\xbf\xae\x77\x89\x5f\x1f\x93\x93\x5a\x07\x10\xee\x3a\x02\x7f\xf0\xd6\x39\x9d\x8e\xcc", + 120 }, + { GCRY_MD_SHA3_224, + "\x62\x6f\x68\xc1\x8a\x69\xa6\x59\x01\x59\xa9\xc4\x6b\xe0\x3d\x59\x65\x69\x8f\x2d\xac\x3d\xe7\x79\xb8\x78\xb3\xd9\xc4\x21\xe0\xf2\x1b\x95\x5a\x16\xc7\x15\xc1\xec\x1e\x22\xce\x3e\xb6\x45\xb8\xb4\xf2\x63\xf6\x06\x60\xea\x30\x28\x98\x1e\xeb\xd6\xc8\xc3\xa3\x67\x28\x5b\x69\x1c\x8e\xe5\x69\x44\xa7\xcd\x12\x17\x99\x7e\x1d\x9c\x21\x62\x0b\x53\x6b\xdb\xd5\xde\x89\x25\xff\x71\xde\xc6\xfb\xc0\x66\x24\xab\x6b\x21\xe3\x29\x81\x3d\xe9\x0d\x1e\x57\x2d\xfb\x89\xa1\x81\x20\xc3\xf6\x06\x35\x5d\x25", + "\x75\x75\x5f\x46\xc2\xfc\x86\xbd\x4a\xae\x75\x91\x9c\x6c\xa5\xb1\xa7\x37\x5e\x46\x6c\xa3\x17\x0f\x70\xee\xe4\x90", + 121 }, + { GCRY_MD_SHA3_224, + "\x65\x1a\x6f\xb3\xc4\xb8\x0c\x7c\x68\xc6\x01\x16\x75\xe6\x09\x4e\xb5\x6a\xbf\x5f\xc3\x05\x73\x24\xeb\xc6\x47\x78\x25\x06\x1f\x9f\x27\xe7\xa9\x46\x33\xab\xd1\xfa\x59\x8a\x74\x6e\x4a\x57\x7c\xaf\x52\x4c\x52\xec\x17\x88\x47\x1f\x92\xb8\xc3\x7f\x23\x79\x5c\xa1\x9d\x55\x9d\x44\x6c\xab\x16\xcb\xcd\xce\x90\xb7\x9f\xa1\x02\x6c\xee\x77\xbf\x4a\xb1\xb5\x03\xc5\xb9\x4c\x22\x56\xad\x75\xb3\xea\xc6\xfd\x5d\xcb\x96\xac\xa4\xb0\x3a\x83\x4b\xfb\x4e\x9a\xf9\x88\xce\xcb\xf2\xae\x59\x7c\xb9\x09\x79\x40", + "\x71\x84\xc6\x9e\xe1\xc4\x3f\xd5\x64\x10\x2c\xd6\x8e\xf8\x98\xd5\xd0\xd8\x26\x4b\x9b\x0d\x04\x46\x91\xbc\x18\xaf", + 122 }, + { GCRY_MD_SHA3_224, + "\x8a\xaf\x07\x2f\xce\x8a\x2d\x96\xbc\x10\xb3\xc9\x1c\x80\x9e\xe9\x30\x72\xfb\x20\x5c\xa7\xf1\x0a\xbd\x82\xec\xd8\x2c\xf0\x40\xb1\xbc\x49\xea\x13\xd1\x85\x78\x15\xc0\xe9\x97\x81\xde\x3a\xdb\xb5\x44\x3c\xe1\xc8\x97\xe5\x51\x88\xce\xaf\x22\x1a\xa9\x68\x16\x38\xde\x05\xae\x1b\x32\x29\x38\xf4\x6b\xce\x51\x54\x3b\x57\xec\xdb\x4c\x26\x62\x72\x25\x9d\x17\x98\xde\x13\xbe\x90\xe1\x0e\xfe\xc2\xd0\x74\x84\xd9\xb2\x1a\x38\x70\xe2\xaa\x9e\x06\xc2\x1a\xa2\xd0\xc9\xcf\x42\x00\x80\xa8\x0a\x91\xde\xe1\x6f", + "\xf5\x0c\xf7\x8f\xf4\x65\x13\xc9\x05\x39\x9c\xc2\x51\x06\x81\xa9\x0c\xe0\x89\xfc\xed\x40\xfb\xc9\xcf\x21\x8c\xa4", + 123 }, + { GCRY_MD_SHA3_224, + "\x53\xf9\x18\xfd\x00\xb1\x70\x1b\xd5\x04\xf8\xcd\xea\x80\x3a\xcc\xa2\x1a\xc1\x8c\x56\x4a\xb9\x0c\x2a\x17\xda\x59\x2c\x7d\x69\x68\x8f\x65\x80\x57\x53\x95\x55\x1e\x8c\xd3\x3e\x0f\xef\x08\xca\x6e\xd4\x58\x8d\x4d\x14\x0b\x3e\x44\xc0\x32\x35\x5d\xf1\xc5\x31\x56\x4d\x7f\x48\x35\x75\x33\x44\x34\x5a\x67\x81\xe1\x1c\xd5\xe0\x95\xb7\x3d\xf5\xf8\x2c\x8a\xe3\xad\x00\x87\x79\x36\x89\x66\x71\xe9\x47\xcc\x52\xe2\xb2\x9d\xcd\x46\x3d\x90\xa0\xc9\x92\x91\x28\xda\x22\x2b\x5a\x21\x14\x50\xbb\xc0\xe0\x24\x48\xe2", + "\xf2\xaa\xbe\x18\xd7\xb4\xdd\x8e\x4d\xc0\xac\x8d\xcf\x4e\x90\x19\xc7\xc9\xaf\x33\xd4\xb9\x52\xda\x41\x21\x9f\xe5", + 124 }, + { GCRY_MD_SHA3_224, + "\xa6\x45\x99\xb8\xa6\x1b\x5c\xce\xc9\xe6\x7a\xed\x69\x44\x74\x59\xc8\xda\x3d\x1e\xc6\xc7\xc7\xc8\x2a\x74\x28\xb9\xb5\x84\xfa\x67\xe9\x0f\x68\xe2\xc0\x0f\xbb\xed\x46\x13\x66\x6e\x51\x68\xda\x4a\x16\xf3\x95\xf7\xa3\xc3\x83\x2b\x3b\x13\x4b\xfc\x9c\xba\xa9\x5d\x2a\x0f\xe2\x52\xf4\x4a\xc6\x68\x1e\xb6\xd4\x0a\xb9\x1c\x1d\x02\x82\xfe\xd6\x70\x1c\x57\x46\x3d\x3c\x5f\x2b\xb8\xc6\xa7\x30\x1f\xb4\x57\x6a\xa3\xb5\xf1\x55\x10\xdb\x89\x56\xff\x77\x47\x8c\x26\xa7\xc0\x9b\xea\x7b\x39\x8c\xfc\x83\x50\x3f\x53\x8e", + "\xac\x5d\x00\xd1\x77\xe7\x1d\x7b\x9a\x97\x27\x0e\x62\x00\xe4\xd3\xd0\x78\x51\xeb\x2e\x58\xb1\x2b\xe0\xbe\xed\x95", + 125 }, + { GCRY_MD_SHA3_224, + "\x0e\x3a\xb0\xe0\x54\x73\x9b\x00\xcd\xb6\xa8\x7b\xd1\x2c\xae\x02\x4b\x54\xcb\x5e\x55\x0e\x6c\x42\x53\x60\xc2\xe8\x7e\x59\x40\x1f\x5e\xc2\x4e\xf0\x31\x48\x55\xf0\xf5\x6c\x47\x69\x5d\x56\xa7\xfb\x14\x17\x69\x3a\xf2\xa1\xed\x52\x91\xf2\xfe\xe9\x5f\x75\xee\xd5\x4a\x1b\x1c\x2e\x81\x22\x6f\xbf\xf6\xf6\x3a\xde\x58\x49\x11\xc7\x19\x67\xa8\xeb\x70\x93\x3b\xc3\xf5\xd1\x5b\xc9\x1b\x5c\x26\x44\xd9\x51\x6d\x3c\x3a\x8c\x15\x4e\xe4\x8e\x11\x8b\xd1\x44\x2c\x04\x3c\x7a\x0d\xba\x5a\xc5\xb1\xd5\x36\x0a\xae\x5b\x90\x65", + "\xcb\x79\x79\xb4\xc6\xc2\x82\x6c\xde\xf7\xe1\xaa\xda\x85\xf8\xc4\x54\x6d\xd5\x9d\x29\xfc\x0a\xea\x44\x4f\x80\x77", + 126 }, + { GCRY_MD_SHA3_224, + "\xa6\x2f\xc5\x95\xb4\x09\x6e\x63\x36\xe5\x3f\xcd\xfc\x8d\x1c\xc1\x75\xd7\x1d\xac\x9d\x75\x0a\x61\x33\xd2\x31\x99\xea\xac\x28\x82\x07\x94\x4c\xea\x6b\x16\xd2\x76\x31\x91\x5b\x46\x19\xf7\x43\xda\x2e\x30\xa0\xc0\x0b\xbd\xb1\xbb\xb3\x5a\xb8\x52\xef\x3b\x9a\xec\x6b\x0a\x8d\xcc\x6e\x9e\x1a\xba\xa3\xad\x62\xac\x0a\x6c\x5d\xe7\x65\xde\x2c\x37\x11\xb7\x69\xe3\xfd\xe4\x4a\x74\x01\x6f\xff\x82\xac\x46\xfa\x8f\x17\x97\xd3\xb2\xa7\x26\xb6\x96\xe3\xde\xa5\x53\x04\x39\xac\xee\x3a\x45\xc2\xa5\x1b\xc3\x2d\xd0\x55\x65\x0b", + "\xf9\xd8\xcc\xf6\x68\x46\x93\xc4\x0c\x81\xeb\xbd\x00\x6c\x49\x98\x4f\xba\xf3\xa2\xb2\xe9\x05\xab\xe6\x07\x65\xdd", + 127 }, + { GCRY_MD_SHA3_224, + "\x2b\x6d\xb7\xce\xd8\x66\x5e\xbe\x9d\xeb\x08\x02\x95\x21\x84\x26\xbd\xaa\x7c\x6d\xa9\xad\xd2\x08\x89\x32\xcd\xff\xba\xa1\xc1\x41\x29\xbc\xcd\xd7\x0f\x36\x9e\xfb\x14\x92\x85\x85\x8d\x2b\x1d\x15\x5d\x14\xde\x2f\xdb\x68\x0a\x8b\x02\x72\x84\x05\x51\x82\xa0\xca\xe2\x75\x23\x4c\xc9\xc9\x28\x63\xc1\xb4\xab\x66\xf3\x04\xcf\x06\x21\xcd\x54\x56\x5f\x5b\xff\x46\x1d\x3b\x46\x1b\xd4\x0d\xf2\x81\x98\xe3\x73\x25\x01\xb4\x86\x0e\xad\xd5\x03\xd2\x6d\x6e\x69\x33\x8f\x4e\x04\x56\xe9\xe9\xba\xf3\xd8\x27\xae\x68\x5f\xb1\xd8\x17", + "\xed\x1f\x63\x87\xa7\xbe\x09\x02\x77\xb6\x5a\x5f\xcd\x70\x40\xc7\xbe\x0e\xea\xf0\xfd\x7f\x14\x96\x80\x97\x87\x3b", + 128 }, + { GCRY_MD_SHA3_224, + "\x10\xdb\x50\x9b\x2c\xdc\xab\xa6\xc0\x62\xae\x33\xbe\x48\x11\x6a\x29\xeb\x18\xe3\x90\xe1\xbb\xad\xa5\xca\x0a\x27\x18\xaf\xbc\xd2\x34\x31\x44\x01\x06\x59\x48\x93\x04\x3c\xc7\xf2\x62\x52\x81\xbf\x7d\xe2\x65\x58\x80\x96\x6a\x23\x70\x5f\x0c\x51\x55\xc2\xf5\xcc\xa9\xf2\xc2\x14\x2e\x96\xd0\xa2\xe7\x63\xb7\x06\x86\xcd\x42\x1b\x5d\xb8\x12\xda\xce\xd0\xc6\xd6\x50\x35\xfd\xe5\x58\xe9\x4f\x26\xb3\xe6\xdd\xe5\xbd\x13\x98\x0c\xc8\x02\x92\xb7\x23\x01\x3b\xd0\x33\x28\x45\x84\xbf\xf2\x76\x57\x87\x1b\x0c\xf0\x7a\x84\x9f\x4a\xe2", + "\x0a\x27\xce\x69\x73\xcb\x22\xa8\xb1\x00\x57\xa8\xe7\xa6\x54\x05\x8b\x71\xe6\xd8\xc6\x9c\x65\x34\x15\xff\x0c\x81", + 129 }, + { GCRY_MD_SHA3_224, + "\x93\x34\xde\x60\xc9\x97\xbd\xa6\x08\x61\x01\xa6\x31\x4f\x64\xe4\x45\x8f\x5f\xf9\x45\x0c\x50\x9d\xf0\x06\xe8\xc5\x47\x98\x3c\x65\x1c\xa9\x78\x79\x17\x5a\xab\xa0\xc5\x39\xe8\x2d\x05\xc1\xe0\x2c\x48\x09\x75\xcb\xb3\x01\x18\x12\x10\x61\xb1\xeb\xac\x4f\x8d\x9a\x37\x81\xe2\xdb\x6b\x18\x04\x2e\x01\xec\xf9\x01\x7a\x64\xa0\xe5\x74\x47\xec\x7f\xcb\xe6\xa7\xf8\x25\x85\xf7\x40\x3e\xe2\x22\x3d\x52\xd3\x7b\x4b\xf4\x26\x42\x86\x13\xd6\xb4\x25\x79\x80\x97\x2a\x0a\xca\xb5\x08\xa7\x62\x0c\x1c\xb2\x8e\xb4\xe9\xd3\x0f\xc4\x13\x61\xec", + "\xbe\x3b\xe4\x99\x80\xf4\x3f\xb6\x59\x8b\xe9\x21\xd7\xd8\xfd\xa1\xf3\x97\xf6\x05\xd9\x70\x8c\x5d\x12\x5c\x4e\x9f", + 130 }, + { GCRY_MD_SHA3_224, + "\xe8\x8a\xb0\x86\x89\x16\x93\xaa\x53\x5c\xeb\x20\xe6\x4c\x7a\xb9\x7c\x7d\xd3\x54\x8f\x37\x86\x33\x98\x97\xa5\xf0\xc3\x90\x31\x54\x9c\xa8\x70\x16\x6e\x47\x77\x43\xcc\xfb\xe0\x16\xb4\x42\x8d\x89\x73\x8e\x42\x6f\x5f\xfe\x81\x62\x61\x37\xf1\x7a\xec\xff\x61\xb7\x2d\xbe\xe2\xdc\x20\x96\x18\x80\xcf\xe2\x81\xdf\xab\x5e\xe3\x8b\x19\x21\x88\x14\x50\xe1\x60\x32\xde\x5e\x4d\x55\xad\x8d\x4f\xca\x60\x97\x21\xb0\x69\x2b\xac\x79\xbe\x5a\x06\xe1\x77\xfe\x8c\x80\xc0\xc8\x35\x19\xfb\x33\x47\xde\x9f\x43\xd5\x56\x1c\xb8\x10\x7b\x9b\x5e\xdc", + "\x93\x21\x37\xbf\x2c\xd3\x2d\xdf\xd3\xba\x80\xc5\x25\x26\x87\x30\xb6\xf7\x45\x86\x01\xb5\x29\x6a\xeb\x32\x51\x83", + 131 }, + { GCRY_MD_SHA3_224, + "\xfd\x19\xe0\x1a\x83\xeb\x6e\xc8\x10\xb9\x45\x82\xcb\x8f\xbf\xa2\xfc\xb9\x92\xb5\x36\x84\xfb\x74\x8d\x22\x64\xf0\x20\xd3\xb9\x60\xcb\x1d\x6b\x8c\x34\x8c\x2b\x54\xa9\xfc\xea\x72\x33\x0c\x2a\xaa\x9a\x24\xec\xdb\x00\xc4\x36\xab\xc7\x02\x36\x1a\x82\xbb\x88\x28\xb8\x53\x69\xb8\xc7\x2e\xce\x00\x82\xfe\x06\x55\x71\x63\x89\x9c\x2a\x0e\xfa\x46\x6c\x33\xc0\x43\x43\xa8\x39\x41\x70\x57\x39\x9a\x63\xa3\x92\x9b\xe1\xee\x48\x05\xd6\xce\x3e\x5d\x0d\x09\x67\xfe\x90\x04\x69\x6a\x56\x63\xf4\xca\xc9\x17\x90\x06\xa2\xce\xb7\x55\x42\xd7\x5d\x68", + "\x79\x66\x98\xce\x24\xef\xcd\xa8\x21\x4d\x16\x11\x38\xf3\xc7\xda\x6d\x76\x15\xe4\xcf\x1d\xac\x63\xb6\x99\x41\xf9", + 132 }, + { GCRY_MD_SHA3_224, + "\x59\xae\x20\xb6\xf7\xe0\xb3\xc7\xa9\x89\xaf\xb2\x83\x24\xa4\x0f\xca\x25\xd8\x65\x1c\xf1\xf4\x6a\xe3\x83\xef\x6d\x84\x41\x58\x7a\xa1\xc0\x4c\x3e\x3b\xf8\x8e\x81\x31\xce\x61\x45\xcf\xb8\x97\x3d\x96\x1e\x84\x32\xb2\x02\xfa\x5a\xf3\xe0\x9d\x62\x5f\xaa\xd8\x25\xbc\x19\xda\x9b\x5c\x6c\x20\xd0\x2a\xbd\xa2\xfc\xc5\x8b\x5b\xd3\xfe\x50\x7b\xf2\x01\x26\x3f\x30\x54\x38\x19\x51\x0c\x12\xbc\x23\xe2\xdd\xb4\xf7\x11\xd0\x87\xa8\x6e\xdb\x1b\x35\x53\x13\x36\x3a\x2d\xe9\x96\xb8\x91\x02\x5e\x14\x70\x36\x08\x74\x01\xcc\xf3\xca\x78\x15\xbf\x3c\x49", + "\xb2\x16\x93\x0e\x15\x8d\x65\xfb\x1f\xf4\x24\xf9\xea\xb6\xcd\x28\x99\x62\x31\xef\x5e\xe1\xd6\x5d\xbe\x29\xd3\x70", + 133 }, + { GCRY_MD_SHA3_224, + "\x77\xee\x80\x4b\x9f\x32\x95\xab\x23\x62\x79\x8b\x72\xb0\xa1\xb2\xd3\x29\x1d\xce\xb8\x13\x98\x96\x35\x58\x30\xf3\x4b\x3b\x32\x85\x61\x53\x1f\x80\x79\xb7\x9a\x6e\x99\x80\x70\x51\x50\x86\x64\x02\xfd\xc1\x76\xc0\x58\x97\xe3\x59\xa6\xcb\x1a\x7a\xb0\x67\x38\x3e\xb4\x97\x18\x2a\x7e\x5a\xef\x70\x38\xe4\xc9\x6d\x13\x3b\x27\x82\x91\x74\x17\xe3\x91\x53\x5b\x5e\x1b\x51\xf4\x7d\x8e\xd7\xe4\xd4\x02\x5f\xe9\x8d\xc8\x7b\x9c\x16\x22\x61\x4b\xff\x3d\x10\x29\xe6\x8e\x37\x2d\xe7\x19\x80\x38\x57\xca\x52\x06\x7c\xdd\xaa\xd9\x58\x95\x1c\xb2\x06\x8c\xc6", + "\xaf\x6c\x67\x6a\x62\x28\x8b\x2d\x25\xa8\x62\xf8\x86\x6b\x26\x2a\x74\xe3\xd2\xa0\xd4\x14\xb9\x66\xce\x60\x1e\x14", + 134 }, + { GCRY_MD_SHA3_224, + "\xb7\x71\xd5\xce\xf5\xd1\xa4\x1a\x93\xd1\x56\x43\xd7\x18\x1d\x2a\x2e\xf0\xa8\xe8\x4d\x91\x81\x2f\x20\xed\x21\xf1\x47\xbe\xf7\x32\xbf\x3a\x60\xef\x40\x67\xc3\x73\x4b\x85\xbc\x8c\xd4\x71\x78\x0f\x10\xdc\x9e\x82\x91\xb5\x83\x39\xa6\x77\xb9\x60\x21\x8f\x71\xe7\x93\xf2\x79\x7a\xea\x34\x94\x06\x51\x28\x29\x06\x5d\x37\xbb\x55\xea\x79\x6f\xa4\xf5\x6f\xd8\x89\x6b\x49\xb2\xcd\x19\xb4\x32\x15\xad\x96\x7c\x71\x2b\x24\xe5\x03\x2d\x06\x52\x32\xe0\x2c\x12\x74\x09\xd2\xed\x41\x46\xb9\xd7\x5d\x76\x3d\x52\xdb\x98\xd9\x49\xd3\xb0\xfe\xd6\xa8\x05\x2f\xbb", + "\x41\x8c\x83\xeb\x01\x88\x1b\x4f\x38\x54\x46\x65\x20\x1d\xd0\x5c\x93\x9c\xa0\x47\xd3\x18\x34\xf6\x37\x34\x23\x42", + 135 }, + { GCRY_MD_SHA3_224, + "\xb3\x2d\x95\xb0\xb9\xaa\xd2\xa8\x81\x6d\xe6\xd0\x6d\x1f\x86\x00\x85\x05\xbd\x8c\x14\x12\x4f\x6e\x9a\x16\x3b\x5a\x2a\xde\x55\xf8\x35\xd0\xec\x38\x80\xef\x50\x70\x0d\x3b\x25\xe4\x2c\xc0\xaf\x05\x0c\xcd\x1b\xe5\xe5\x55\xb2\x30\x87\xe0\x4d\x7b\xf9\x81\x36\x22\x78\x0c\x73\x13\xa1\x95\x4f\x87\x40\xb6\xee\x2d\x3f\x71\xf7\x68\xdd\x41\x7f\x52\x04\x82\xbd\x3a\x08\xd4\xf2\x22\xb4\xee\x9d\xbd\x01\x54\x47\xb3\x35\x07\xdd\x50\xf3\xab\x42\x47\xc5\xde\x9a\x8a\xbd\x62\xa8\xde\xce\xa0\x1e\x3b\x87\xc8\xb9\x27\xf5\xb0\x8b\xeb\x37\x67\x4c\x6f\x8e\x38\x0c\x04", + "\x64\xd7\x88\x17\x71\x4f\xe0\x52\x72\xd3\x80\x5e\x6e\x19\x05\x6b\x16\x49\x03\x6c\xdc\xd5\x09\x4f\xd1\xcc\x89\x0a", + 136 }, + { GCRY_MD_SHA3_224, + "\x04\x41\x0e\x31\x08\x2a\x47\x58\x4b\x40\x6f\x05\x13\x98\xa6\xab\xe7\x4e\x4d\xa5\x9b\xb6\xf8\x5e\x6b\x49\xe8\xa1\xf7\xf2\xca\x00\xdf\xba\x54\x62\xc2\xcd\x2b\xfd\xe8\xb6\x4f\xb2\x1d\x70\xc0\x83\xf1\x13\x18\xb5\x6a\x52\xd0\x3b\x81\xca\xc5\xee\xc2\x9e\xb3\x1b\xd0\x07\x8b\x61\x56\x78\x6d\xa3\xd6\xd8\xc3\x30\x98\xc5\xc4\x7b\xb6\x7a\xc6\x4d\xb1\x41\x65\xaf\x65\xb4\x45\x44\xd8\x06\xdd\xe5\xf4\x87\xd5\x37\x3c\x7f\x97\x92\xc2\x99\xe9\x68\x6b\x7e\x58\x21\xe7\xc8\xe2\x45\x83\x15\xb9\x96\xb5\x67\x7d\x92\x6d\xac\x57\xb3\xf2\x2d\xa8\x73\xc6\x01\x01\x6a\x0d", + "\x2c\x4e\x7c\x53\x7d\x0e\x2a\xf2\x26\x1a\x66\x9b\xc2\x4b\xd0\xdf\x16\xd2\xc7\x2a\x7f\x98\xd7\xa5\xef\x6a\x81\x50", + 137 }, + { GCRY_MD_SHA3_224, + "\x8b\x81\xe9\xba\xdd\xe0\x26\xf1\x4d\x95\xc0\x19\x97\x70\x24\xc9\xe1\x3d\xb7\xa5\xcd\x21\xf9\xe9\xfc\x49\x1d\x71\x61\x64\xbb\xac\xdc\x70\x60\xd8\x82\x61\x5d\x41\x14\x38\xae\xa0\x56\xc3\x40\xcd\xf9\x77\x78\x8f\x6e\x17\xd1\x18\xde\x55\x02\x68\x55\xf9\x32\x70\x47\x2d\x1f\xd1\x8b\x9e\x7e\x81\x2b\xae\x10\x7e\x0d\xfd\xe7\x06\x33\x01\xb7\x1f\x6c\xfe\x4e\x22\x5c\xab\x3b\x23\x29\x05\xa5\x6e\x99\x4f\x08\xee\x28\x91\xba\x92\x2d\x49\xc3\xda\xfe\xb7\x5f\x7c\x69\x75\x0c\xb6\x7d\x82\x2c\x96\x17\x6c\x46\xbd\x8a\x29\xf1\x70\x13\x73\xfb\x09\xa1\xa6\xe3\xc7\x15\x8f", + "\xdf\x1f\xcb\x80\xab\x38\x0c\xa3\x3b\xdb\x61\xf9\x6a\xda\xb3\x34\x93\x7e\x19\x0f\x03\xc1\xb7\x8b\x21\x9e\x50\xf8", + 138 }, + { GCRY_MD_SHA3_224, + "\xfa\x6e\xed\x24\xda\x66\x66\xa2\x22\x08\x14\x6b\x19\xa5\x32\xc2\xec\x9b\xa9\x4f\x09\xf1\xde\xf1\xe7\xfc\x13\xc3\x99\xa4\x8e\x41\xac\xc2\xa5\x89\xd0\x99\x27\x62\x96\x34\x8f\x39\x62\x53\xb5\x7c\xb0\xe4\x02\x91\xbd\x28\x27\x73\x65\x6b\x6e\x0d\x8b\xea\x1c\xda\x08\x4a\x37\x38\x81\x6a\x84\x04\x85\xfc\xf3\xfb\x30\x7f\x77\x7f\xa5\xfe\xac\x48\x69\x5c\x2a\xf4\x76\x97\x20\x25\x8c\x77\x94\x3f\xb4\x55\x6c\x36\x2d\x9c\xba\x8b\xf1\x03\xae\xb9\x03\x4b\xaa\x8e\xa8\xbf\xb9\xc4\xf8\xe6\x74\x2c\xe0\xd5\x2c\x49\xea\x8e\x97\x4f\x33\x96\x12\xe8\x30\xe9\xe7\xa9\xc2\x90\x65", + "\x0d\xd7\x7a\xda\x38\x4c\xab\x6a\x7a\xce\xd1\x9c\xfc\x80\x48\xc2\x56\x6d\x43\x03\xe2\x01\x0c\x98\xd1\x6a\x05\x16", + 139 }, + { GCRY_MD_SHA3_224, + "\x9b\xb4\xaf\x1b\x4f\x09\xc0\x71\xce\x3c\xaf\xa9\x2e\x4e\xb7\x3c\xe8\xa6\xf5\xd8\x2a\x85\x73\x34\x40\x36\x8d\xee\x4e\xb1\xcb\xc7\xb5\x5a\xc1\x50\x77\x3b\x6f\xe4\x7d\xbe\x03\x6c\x45\x58\x2e\xd6\x7e\x23\xf4\xc7\x45\x85\xda\xb5\x09\xdf\x1b\x83\x61\x05\x64\x54\x56\x42\xb2\xb1\xec\x46\x3e\x18\x04\x8f\xc2\x34\x77\xc6\xb2\xaa\x03\x55\x94\xec\xd3\x37\x91\xaf\x6a\xf4\xcb\xc2\xa1\x16\x6a\xba\x8d\x62\x8c\x57\xe7\x07\xf0\xb0\xe8\x70\x7c\xaf\x91\xcd\x44\xbd\xb9\x15\xe0\x29\x6e\x01\x90\xd5\x6d\x33\xd8\xdd\xe1\x0b\x5b\x60\x37\x78\x38\x97\x3c\x1d\x94\x3c\x22\xed\x33\x5e", + "\xb2\x56\xd0\xd6\xb6\xd6\xa7\x2e\x11\x3d\x10\x5a\xd9\x60\x1c\x91\x93\x3d\x53\xb2\x0a\x30\xd8\xe2\xcf\x33\xf9\x6d", + 140 }, + { GCRY_MD_SHA3_224, + "\x21\x67\xf0\x21\x18\xcc\x62\x04\x3e\x90\x91\xa6\x47\xca\xdb\xed\x95\x61\x1a\x52\x1f\xe0\xd6\x4e\x85\x18\xf1\x6c\x80\x8a\xb2\x97\x72\x55\x98\xae\x29\x68\x80\xa7\x73\x60\x7a\x79\x8f\x7c\x3c\xfc\xe8\x0d\x25\x1e\xbe\xc6\x88\x50\x15\xf9\xab\xf7\xea\xab\xae\x46\x79\x8f\x82\xcb\x59\x26\xde\x5c\x23\xf4\x4a\x3f\x9f\x95\x34\xb3\xc6\xf4\x05\xb5\x36\x4c\x2f\x8a\x8b\xdc\x5c\xa4\x9c\x74\x9b\xed\x8c\xe4\xba\x48\x89\x70\x62\xae\x84\x24\xca\x6d\xde\x5f\x55\xc0\xe4\x2a\x95\xd1\xe2\x92\xca\x54\xfb\x46\xa8\x4f\xbc\x9c\xd8\x7f\x2d\x0c\x9e\x74\x48\xde\x30\x43\xae\x22\xfd\xd2\x29", + "\xb9\x5f\x72\x51\x25\x46\xe4\xaf\x68\x59\x31\x24\x67\x17\xbc\x48\x2b\xfe\x92\x27\x89\xa2\x6e\xef\x01\xbd\xe8\x2d", + 141 }, + { GCRY_MD_SHA3_224, + "\x94\xb7\xfa\x0b\xc1\xc4\x4e\x94\x9b\x1d\x76\x17\xd3\x1b\x47\x20\xcb\xe7\xca\x57\xc6\xfa\x4f\x40\x94\xd4\x76\x15\x67\xe3\x89\xec\xc6\x4f\x69\x68\xe4\x06\x4d\xf7\x0d\xf8\x36\xa4\x7d\x0c\x71\x33\x36\xb5\x02\x8b\x35\x93\x0d\x29\xeb\x7a\x7f\x9a\x5a\xf9\xad\x5c\xf4\x41\x74\x5b\xae\xc9\xbb\x01\x4c\xee\xff\x5a\x41\xba\x5c\x1c\xe0\x85\xfe\xb9\x80\xba\xb9\xcf\x79\xf2\x15\x8e\x03\xef\x7e\x63\xe2\x9c\x38\xd7\x81\x6a\x84\xd4\xf7\x1e\x0f\x54\x8b\x7f\xc3\x16\x08\x5a\xe3\x8a\x06\x0f\xf9\xb8\xde\xc3\x6f\x91\xad\x9e\xbc\x0a\x5b\x6c\x33\x8c\xbb\x8f\x66\x59\xd3\x42\xa2\x43\x68\xcf", + "\x62\x82\x38\xa9\x53\x27\x27\xcc\x83\xf8\xfd\xce\xd1\x1d\x13\x8a\x17\xee\xe4\x82\x2c\x5d\x35\x49\x15\x7d\x6d\x5e", + 142 }, + { GCRY_MD_SHA3_224, + "\xea\x40\xe8\x3c\xb1\x8b\x3a\x24\x2c\x1e\xcc\x6c\xcd\x0b\x78\x53\xa4\x39\xda\xb2\xc5\x69\xcf\xc6\xdc\x38\xa1\x9f\x5c\x90\xac\xbf\x76\xae\xf9\xea\x37\x42\xff\x3b\x54\xef\x7d\x36\xeb\x7c\xe4\xff\x1c\x9a\xb3\xbc\x11\x9c\xff\x6b\xe9\x3c\x03\xe2\x08\x78\x33\x35\xc0\xab\x81\x37\xbe\x5b\x10\xcd\xc6\x6f\xf3\xf8\x9a\x1b\xdd\xc6\xa1\xee\xd7\x4f\x50\x4c\xbe\x72\x90\x69\x0b\xb2\x95\xa8\x72\xb9\xe3\xfe\x2c\xee\x9e\x6c\x67\xc4\x1d\xb8\xef\xd7\xd8\x63\xcf\x10\xf8\x40\xfe\x61\x8e\x79\x36\xda\x3d\xca\x5c\xa6\xdf\x93\x3f\x24\xf6\x95\x4b\xa0\x80\x1a\x12\x94\xcd\x8d\x7e\x66\xdf\xaf\xec", + "\xab\x0f\xd3\x08\x59\x05\x74\xd6\xf6\x13\x02\x32\xd9\xfa\xfa\x9f\xfc\xfe\xa7\x85\x79\xa6\xa8\xf6\x7c\x59\x04\x20", + 143 }, + { GCRY_MD_SHA3_224, + "\x15\x7d\x5b\x7e\x45\x07\xf6\x6d\x9a\x26\x74\x76\xd3\x38\x31\xe7\xbb\x76\x8d\x4d\x04\xcc\x34\x38\xda\x12\xf9\x01\x02\x63\xea\x5f\xca\xfb\xde\x25\x79\xdb\x2f\x6b\x58\xf9\x11\xd5\x93\xd5\xf7\x9f\xb0\x5f\xe3\x59\x6e\x3f\xa8\x0f\xf2\xf7\x61\xd1\xb0\xe5\x70\x80\x05\x5c\x11\x8c\x53\xe5\x3c\xdb\x63\x05\x52\x61\xd7\xc9\xb2\xb3\x9b\xd9\x0a\xcc\x32\x52\x0c\xbb\xdb\xda\x2c\x4f\xd8\x85\x6d\xbc\xee\x17\x31\x32\xa2\x67\x91\x98\xda\xf8\x30\x07\xa9\xb5\xc5\x15\x11\xae\x49\x76\x6c\x79\x2a\x29\x52\x03\x88\x44\x4e\xbe\xfe\x28\x25\x6f\xb3\x3d\x42\x60\x43\x9c\xba\x73\xa9\x47\x9e\xe0\x0c\x63", + "\xd5\x13\x42\x00\xdc\x98\xf4\xca\x48\x0c\xd2\x4d\x24\x49\x77\x37\x25\x2b\x55\x97\x7a\xe5\xa8\x69\xba\x27\x08\x9d", + 144 }, + { GCRY_MD_SHA3_224, + "\x83\x6b\x34\xb5\x15\x47\x6f\x61\x3f\xe4\x47\xa4\xe0\xc3\xf3\xb8\xf2\x09\x10\xac\x89\xa3\x97\x70\x55\xc9\x60\xd2\xd5\xd2\xb7\x2b\xd8\xac\xc7\x15\xa9\x03\x53\x21\xb8\x67\x03\xa4\x11\xdd\xe0\x46\x6d\x58\xa5\x97\x69\x67\x2a\xa6\x0a\xd5\x87\xb8\x48\x1d\xe4\xbb\xa5\x52\xa1\x64\x57\x79\x78\x95\x01\xec\x53\xd5\x40\xb9\x04\x82\x1f\x32\xb0\xbd\x18\x55\xb0\x4e\x48\x48\xf9\xf8\xcf\xe9\xeb\xd8\x91\x1b\xe9\x57\x81\xa7\x59\xd7\xad\x97\x24\xa7\x10\x2d\xbe\x57\x67\x76\xb7\xc6\x32\xbc\x39\xb9\xb5\xe1\x90\x57\xe2\x26\x55\x2a\x59\x94\xc1\xdb\xb3\xb5\xc7\x87\x1a\x11\xf5\x53\x70\x11\x04\x4c\x53", + "\x49\x4c\xbc\x9b\x64\x9e\x48\xec\x5a\xd7\x36\x4a\xeb\x9c\x8e\xdf\x4a\x4f\x40\x07\x89\xef\x20\x3f\x7b\x81\x8a\x44", + 145 }, + { GCRY_MD_SHA3_224, + "\xcc\x77\x84\xa4\x91\x2a\x7a\xb5\xad\x36\x20\xaa\xb2\x9b\xa8\x70\x77\xcd\x3c\xb8\x36\x36\xad\xc9\xf3\xdc\x94\xf5\x1e\xdf\x52\x1b\x21\x61\xef\x10\x8f\x21\xa0\xa2\x98\x55\x79\x81\xc0\xe5\x3c\xe6\xce\xd4\x5b\xdf\x78\x2c\x1e\xf2\x00\xd2\x9b\xab\x81\xdd\x64\x60\x58\x69\x64\xed\xab\x7c\xeb\xdb\xbe\xc7\x5f\xd7\x92\x50\x60\xf7\xda\x2b\x85\x3b\x2b\x08\x95\x88\xfa\x0f\x8c\x16\xec\x64\x98\xb1\x4c\x55\xdc\xee\x33\x5c\xb3\xa9\x1d\x69\x8e\x4d\x39\x3a\xb8\xe8\xea\xc0\x82\x5f\x8a\xde\xbe\xee\x19\x6d\xf4\x12\x05\xc0\x11\x67\x4e\x53\x42\x6c\xaa\x45\x3f\x8d\xe1\xcb\xb5\x79\x32\xb0\xb7\x41\xd4\xc6", + "\x7f\xf8\xa2\x8a\xb1\x20\x74\x10\x2a\xef\x3e\xfb\x89\x04\x28\x4b\x61\x72\x37\x32\x2a\x2b\xf7\x01\xc9\xfc\xfe\xfc", + 146 }, + { GCRY_MD_SHA3_224, + "\x76\x39\xb4\x61\xff\xf2\x70\xb2\x45\x5a\xc1\xd1\xaf\xce\x78\x29\x44\xae\xa5\xe9\x08\x7e\xb4\xa3\x9e\xb9\x6b\xb5\xc3\xba\xaf\x0e\x86\x8c\x85\x26\xd3\x40\x4f\x94\x05\xe7\x9e\x77\xbf\xac\x5f\xfb\x89\xbf\x19\x57\xb5\x23\xe1\x7d\x34\x1d\x73\x23\xc3\x02\xea\x70\x83\x87\x2d\xd5\xe8\x70\x56\x94\xac\xdd\xa3\x6d\x5a\x1b\x89\x5a\xaa\x16\xec\xa6\x10\x4c\x82\x68\x85\x32\xc8\xbf\xe1\x79\x0b\x5d\xc9\xf4\xec\x5f\xe9\x5b\xae\xd3\x7e\x1d\x28\x7b\xe7\x10\x43\x1f\x1e\x5e\x8e\xe1\x05\xbc\x42\xed\x37\xd7\x4b\x1e\x55\x98\x4b\xf1\xc0\x9f\xe6\xa1\xfa\x13\xef\x3b\x96\xfa\xea\xed\x6a\x2a\x19\x50\xa1\x21\x53", + "\x50\xcd\xbe\xab\x4b\xba\xa0\x86\x1f\x3e\x36\x4a\xf5\x20\xf9\xd8\xb5\x4e\x79\xe3\x87\x1a\xbc\xa7\xbb\xb2\xba\xe5", + 147 }, + { GCRY_MD_SHA3_224, + "\xeb\x65\x13\xfc\x61\xb3\x0c\xfb\xa5\x8d\x4d\x7e\x80\xf9\x4d\x14\x58\x90\x90\xcf\x1d\x80\xb1\xdf\x2e\x68\x08\x8d\xc6\x10\x49\x59\xba\x0d\x58\x3d\x58\x5e\x95\x78\xab\x0a\xec\x0c\xf3\x6c\x48\x43\x5e\xb5\x2e\xd9\xab\x4b\xbc\xe7\xa5\xab\xe6\x79\xc9\x7a\xe2\xdb\xe3\x5e\x8c\xc1\xd4\x5b\x06\xdd\xa3\xcf\x41\x86\x65\xc5\x7c\xbe\xe4\xbb\xb4\x7f\xa4\xca\xf7\x8f\x4e\xe6\x56\xfe\xc2\x37\xfe\x4e\xeb\xba\xfa\x20\x6e\x1e\xf2\xbd\x0e\xe4\xae\x71\xbd\x0e\x9b\x2f\x54\xf9\x1d\xaa\xdf\x1f\xeb\xfd\x70\x32\x38\x1d\x63\x6b\x73\x3d\xcb\x3b\xf7\x6f\xb1\x4e\x23\xaf\xf1\xf6\x8e\xd3\xdb\xcf\x75\xc9\xb9\x9c\x6f\x26", + "\x29\xb6\xb5\x23\xc8\x2f\x49\x90\x78\xc7\x36\x30\xba\x38\x22\x7b\xbd\x08\xef\x1a\x2d\x67\xb4\x25\xc0\x58\xde\xf5", + 148 }, + { GCRY_MD_SHA3_224, + "\x15\x94\xd7\x4b\xf5\xdd\xe4\x44\x26\x5d\x4c\x04\xda\xd9\x72\x1f\xf3\xe3\x4c\xbf\x62\x2d\xaf\x34\x1f\xe1\x6b\x96\x43\x1f\x6c\x4d\xf1\xf7\x60\xd3\x4f\x29\x6e\xb9\x7d\x98\xd5\x60\xad\x52\x86\xfe\xc4\xdc\xe1\x72\x4f\x20\xb5\x4f\xd7\xdf\x51\xd4\xbf\x13\x7a\xdd\x65\x6c\x80\x54\x6f\xb1\xbf\x51\x6d\x62\xee\x82\xba\xa9\x92\x91\x0e\xf4\xcc\x18\xb7\x0f\x3f\x86\x98\x27\x6f\xcf\xb4\x4e\x0e\xc5\x46\xc2\xc3\x9c\xfd\x8e\xe9\x10\x34\xff\x93\x03\x05\x8b\x42\x52\x46\x2f\x86\xc8\x23\xeb\x15\xbf\x48\x1e\x6b\x79\xcc\x3a\x02\x21\x85\x95\xb3\x65\x8e\x8b\x37\x38\x2b\xd5\x04\x8e\xae\xd5\xfd\x02\xc3\x79\x44\xe7\x3b", + "\x93\xce\x0c\x8d\x43\x55\x30\x0d\x4e\x63\xd6\x59\x91\x29\xde\xa7\x42\x0e\x5b\x60\x9d\xbb\x35\xbe\x43\x2b\x12\xb5", + 149 }, + { GCRY_MD_SHA3_224, + "\x4c\xfa\x12\x78\x90\x30\x26\xf6\x6f\xed\xd4\x13\x74\x55\x8b\xe1\xb5\x85\xd0\x3c\x5c\x55\xda\xc9\x43\x61\xdf\x28\x6d\x4b\xd3\x9c\x7c\xb8\x03\x7e\xd3\xb2\x67\xb0\x7c\x34\x66\x26\x44\x9d\x0c\xc5\xb0\xdd\x2c\xf2\x21\xf7\xe4\xc3\x44\x9a\x4b\xe9\x99\x85\xd2\xd5\xe6\x7b\xff\x29\x23\x35\x7d\xde\xab\x5a\xbc\xb4\x61\x9f\x3a\x3a\x57\xb2\xcf\x92\x8a\x02\x2e\xb2\x76\x76\xc6\xcf\x80\x56\x89\x00\x4f\xca\x4d\x41\xea\x6c\x2d\x0a\x47\x89\xc7\x60\x5f\x7b\xb8\x38\xdd\x88\x3b\x3a\xd3\xe6\x02\x7e\x77\x5b\xcf\x26\x28\x81\x42\x80\x99\xc7\xff\xf9\x5b\x14\xc0\x95\xea\x13\x0e\x0b\x99\x38\xa5\xe2\x2f\xc5\x26\x50\xf5\x91", + "\xd0\x28\x96\xd9\x57\xb5\x99\x86\x9f\x2b\x2a\x49\x92\xa4\x9e\xef\x7a\xb1\x30\x8f\x45\x6c\x78\xc8\x09\xbd\xac\x88", + 150 }, + { GCRY_MD_SHA3_224, + "\xd3\xe6\x5c\xb9\x2c\xfa\x79\x66\x2f\x6a\xf4\x93\xd6\x96\xa0\x7c\xcf\x32\xaa\xad\xcc\xef\xf0\x6e\x73\xe8\xd9\xf6\xf9\x09\x20\x9e\x66\x71\x5d\x6e\x97\x87\x88\xc4\x9e\xfb\x90\x87\xb1\x70\xec\xf3\xaa\x86\xd2\xd4\xd1\xa0\x65\xae\x0e\xfc\x89\x24\xf3\x65\xd6\x76\xb3\xcb\x9e\x2b\xec\x91\x8f\xd9\x6d\x0b\x43\xde\xe8\x37\x27\xc9\xa9\x3b\xf5\x6c\xa2\xb2\xe5\x9a\xdb\xa8\x56\x96\x54\x6a\x81\x50\x67\xfc\x7a\x78\x03\x96\x29\xd4\x94\x8d\x15\x7e\x7b\x0d\x82\x6d\x1b\xf8\xe8\x12\x37\xba\xb7\x32\x13\x12\xfd\xaa\x4d\x52\x17\x44\xf9\x88\xdb\x6f\xdf\x04\x54\x9d\x0f\xdc\xa3\x93\xd6\x39\xc7\x29\xaf\x71\x6e\x9c\x8b\xba\x48", + "\x18\x1e\x23\x01\xf6\x29\xa5\x69\x27\x1b\xb7\x40\xd3\x2b\x1d\x3b\xd2\x5a\xcb\x17\x9e\x9a\xeb\xef\x98\x00\x9e\xd4", + 151 }, + { GCRY_MD_SHA3_224, + "\x84\x2c\xc5\x83\x50\x45\x39\x62\x2d\x7f\x71\xe7\xe3\x18\x63\xa2\xb8\x85\xc5\x6a\x0b\xa6\x2d\xb4\xc2\xa3\xf2\xfd\x12\xe7\x96\x60\xdc\x72\x05\xca\x29\xa0\xdc\x0a\x87\xdb\x4d\xc6\x2e\xe4\x7a\x41\xdb\x36\xb9\xdd\xb3\x29\x3b\x9a\xc4\xba\xae\x7d\xf5\xc6\xe7\x20\x1e\x17\xf7\x17\xab\x56\xe1\x2c\xad\x47\x6b\xe4\x96\x08\xad\x2d\x50\x30\x9e\x7d\x48\xd2\xd8\xde\x4f\xa5\x8a\xc3\xcf\xea\xfe\xee\x48\xc0\xa9\xee\xc8\x84\x98\xe3\xef\xc5\x1f\x54\xd3\x00\xd8\x28\xdd\xdc\xcb\x9d\x0b\x06\xdd\x02\x1a\x29\xcf\x5c\xb5\xb2\x50\x69\x15\xbe\xb8\xa1\x19\x98\xb8\xb8\x86\xe0\xf9\xb7\xa8\x0e\x97\xd9\x1a\x7d\x01\x27\x0f\x9a\x77\x17", + "\x5c\xd0\x17\xb2\x69\xa6\x36\x6c\x78\x9d\x9c\xec\xae\xf3\xee\x9c\x35\x75\x18\x1a\x08\x42\x66\xd7\x8a\x02\x8d\xb7", + 152 }, + { GCRY_MD_SHA3_224, + "\x6c\x4b\x0a\x07\x19\x57\x3e\x57\x24\x86\x61\xe9\x8f\xeb\xe3\x26\x57\x1f\x9a\x1c\xa8\x13\xd3\x63\x85\x31\xae\x28\xb4\x86\x0f\x23\xc3\xa3\xa8\xac\x1c\x25\x00\x34\xa6\x60\xe2\xd7\x1e\x16\xd3\xac\xc4\xbf\x9c\xe2\x15\xc6\xf1\x5b\x1c\x0f\xc7\xe7\x7d\x3d\x27\x15\x7e\x66\xda\x9c\xee\xc9\x25\x8f\x8f\x2b\xf9\xe0\x2b\x4a\xc9\x37\x93\xdd\x6e\x29\xe3\x07\xed\xe3\x69\x5a\x0d\xf6\x3c\xbd\xc0\xfc\x66\xfb\x77\x08\x13\xeb\x14\x9c\xa2\xa9\x16\x91\x1b\xee\x49\x02\xc4\x7c\x78\x02\xe6\x9e\x40\x5f\xe3\xc0\x4c\xeb\x55\x22\x79\x2a\x55\x03\xfa\x82\x9f\x70\x72\x72\x22\x66\x21\xf7\xc4\x88\xa7\x69\x8c\x0d\x69\xaa\x56\x1b\xe9\xf3\x78", + "\xac\x28\x0a\x21\x1c\x98\xa0\x7f\x6f\xcb\xb7\x19\xf2\x50\xe3\xe5\xa6\xba\x2c\x93\xa8\x33\x97\x6c\x9f\x31\x47\xeb", + 153 }, + { GCRY_MD_SHA3_224, + "\x51\xb7\xdb\xb7\xce\x2f\xfe\xb4\x27\xa9\x1c\xcf\xe5\x21\x8f\xd4\x0f\x9e\x0b\x7e\x24\x75\x6d\x4c\x47\xcd\x55\x60\x60\x08\xbd\xc2\x7d\x16\x40\x09\x33\x90\x6f\xd9\xf3\x0e\xff\xdd\x48\x80\x02\x2d\x08\x11\x55\x34\x2a\xf3\xfb\x6c\xd5\x36\x72\xab\x7f\xb5\xb3\xa3\xbc\xbe\x47\xbe\x1f\xd3\xa2\x27\x8c\xae\x8a\x5f\xd6\x1c\x14\x33\xf7\xd3\x50\x67\x5d\xd2\x18\x03\x74\x6c\xad\xca\x57\x41\x30\xf0\x12\x00\x02\x4c\x63\x40\xab\x0c\xc2\xcf\x74\xf2\x23\x46\x69\xf3\x4e\x90\x09\xef\x2e\xb9\x48\x23\xd6\x2b\x31\x40\x7f\x4b\xa4\x6f\x1a\x1e\xec\x41\x64\x1e\x84\xd7\x77\x27\xb5\x9e\x74\x6b\x8a\x67\x1b\xef\x93\x6f\x05\xbe\x82\x07\x59\xfa", + "\xc2\x84\xc9\x30\x8a\x28\xb6\xd2\x9c\xca\xa7\x85\x3f\x8c\x41\xba\xdc\xdd\xbc\x1a\xa4\xe9\x94\x81\xa6\xee\x2f\x4d", + 154 }, + { GCRY_MD_SHA3_224, + "\x83\x59\x9d\x93\xf5\x56\x1e\x82\x1b\xd0\x1a\x47\x23\x86\xbc\x2f\xf4\xef\xbd\x4a\xed\x60\xd5\x82\x1e\x84\xaa\xe7\x4d\x80\x71\x02\x98\x10\xf5\xe2\x86\xf8\xf1\x76\x51\xcd\x27\xda\x07\xb1\xeb\x43\x82\xf7\x54\xcd\x1c\x95\x26\x87\x83\xad\x09\x22\x0f\x55\x02\x84\x03\x70\xd4\x94\xbe\xb1\x71\x24\x22\x0f\x6a\xfc\xe9\x1e\xc8\xa0\xf5\x52\x31\xf9\x65\x24\x33\xe5\xce\x34\x89\xb7\x27\x71\x6c\xf4\xae\xba\x7d\xcd\xa2\x0c\xd2\x9a\xa9\xa8\x59\x20\x12\x53\xf9\x48\xdd\x94\x39\x5a\xba\x9e\x38\x52\xbd\x1d\x60\xdd\xa7\xae\x5d\xc0\x45\xb2\x83\xda\x00\x6e\x1c\xba\xd8\x3c\xc1\x32\x92\xa3\x15\xdb\x55\x53\x30\x5c\x62\x8d\xd0\x91\x14\x65\x97", + "\x3d\x9a\x97\x9b\x34\xd4\x55\x69\xe1\xc9\x8d\x09\xdc\x62\xd0\x36\x16\xc0\x25\x1c\x41\xa8\xb9\x01\x38\x75\x0f\x1e", + 155 }, + { GCRY_MD_SHA3_224, + "\x2b\xe9\xbf\x52\x6c\x9d\x5a\x75\xd5\x65\xdd\x11\xef\x63\xb9\x79\xd0\x68\x65\x9c\x7f\x02\x6c\x08\xbe\xa4\xaf\x16\x1d\x85\xa4\x62\xd8\x0e\x45\x04\x0e\x91\xf4\x16\x5c\x07\x4c\x43\xac\x66\x13\x80\x31\x1a\x8c\xbe\xd5\x9c\xc8\xe4\xc4\x51\x8e\x80\xcd\x2c\x78\xab\x1c\xab\xf6\x6b\xff\x83\xea\xb3\xa8\x01\x48\x55\x03\x07\x31\x09\x50\xd0\x34\xa6\x28\x6c\x93\xa1\xec\xe8\x92\x9e\x63\x85\xc5\xe3\xbb\x6e\xa8\xa7\xc0\xfb\x6d\x63\x32\xe3\x20\xe7\x1c\xc4\xeb\x46\x2a\x2a\x62\xe2\xbf\xe0\x8f\x0c\xca\xd9\x3e\x61\xbe\xdb\x5d\xd0\xb7\x86\xa7\x28\xab\x66\x6f\x07\xe0\x57\x6d\x18\x9c\x92\xbf\x9f\xb2\x0d\xca\x49\xac\x2d\x39\x56\xd4\x73\x85\xe2", + "\x8d\xdc\x9f\x1e\x0f\x94\xc1\x24\x7a\x67\xd6\x11\x9a\x91\x69\x76\x2c\x6c\x7f\x1e\xc7\xf6\x11\xd6\x13\x53\xab\x30", + 156 }, + { GCRY_MD_SHA3_224, + "\xca\x76\xd3\xa1\x25\x95\xa8\x17\x68\x26\x17\x00\x68\x48\x67\x55\x47\xd3\xe8\xf5\x0c\x22\x10\xf9\xaf\x90\x6c\x0e\x7c\xe5\x0b\x44\x60\x18\x6f\xe7\x04\x57\xa9\xe8\x79\xe7\x9f\xd4\xd1\xa6\x88\xc7\x0a\x34\x73\x61\xc8\x47\xba\x0d\xd6\xaa\x52\x93\x6e\xaf\x8e\x58\xa1\xbe\x2f\x5c\x1c\x70\x4e\x20\x14\x6d\x36\x6a\xeb\x38\x53\xbe\xd9\xde\x9b\xef\xe9\x56\x9a\xc8\xaa\xea\x37\xa9\xfb\x71\x39\xa1\xa1\xa7\xd5\xc7\x48\x60\x5a\x8d\xef\xb2\x97\x86\x9e\xbe\xdd\x71\xd6\x15\xa5\xda\x23\x49\x6d\x11\xe1\x1a\xbb\xb1\x26\xb2\x06\xfa\x0a\x77\x97\xee\x7d\xe1\x17\x98\x60\x12\xd0\x36\x2d\xce\xf7\x75\xc2\xfe\x14\x5a\xda\x6b\xda\x1c\xcb\x32\x6b\xf6\x44", + "\x46\xed\xa2\x62\x2d\x49\xb9\x14\x8b\x40\xb6\x01\x4c\x75\xa4\x08\x6e\xb9\xdd\x47\x40\xf0\xdd\x59\x1a\xca\x53\xb2", + 157 }, + { GCRY_MD_SHA3_224, + "\xf7\x6b\x85\xdc\x67\x42\x10\x25\xd6\x4e\x93\x09\x6d\x1d\x71\x2b\x7b\xaf\x7f\xb0\x01\x71\x6f\x02\xd3\x3b\x21\x60\xc2\xc8\x82\xc3\x10\xef\x13\xa5\x76\xb1\xc2\xd3\x0e\xf8\xf7\x8e\xf8\xd2\xf4\x65\x00\x71\x09\xaa\xd9\x3f\x74\xcb\x9e\x7d\x7b\xef\x7c\x95\x90\xe8\xaf\x3b\x26\x7c\x89\xc1\x5d\xb2\x38\x13\x8c\x45\x83\x3c\x98\xcc\x4a\x47\x1a\x78\x02\x72\x3e\xf4\xc7\x44\xa8\x53\xcf\x80\xa0\xc2\x56\x8d\xd4\xed\x58\xa2\xc9\x64\x48\x06\xf4\x21\x04\xce\xe5\x36\x28\xe5\xbd\xf7\xb6\x3b\x0b\x33\x8e\x93\x1e\x31\xb8\x7c\x24\xb1\x46\xc6\xd0\x40\x60\x55\x67\xce\xef\x59\x60\xdf\x9e\x02\x2c\xb4\x69\xd4\xc7\x87\xf4\xcb\xa3\xc5\x44\xa1\xac\x91\xf9\x5f", + "\x57\xcf\xa1\x37\x96\x8c\x39\xea\xa1\x25\x33\x04\x4b\x82\x65\xbb\x90\x3e\xc1\x6c\x8d\x17\xb6\xcf\x1f\x10\x6c\x57", + 158 }, + { GCRY_MD_SHA3_224, + "\x25\xb8\xc9\xc0\x32\xea\x6b\xcd\x73\x3f\xfc\x87\x18\xfb\xb2\xa5\x03\xa4\xea\x8f\x71\xde\xa1\x17\x61\x89\xf6\x94\x30\x4f\x0f\xf6\x8e\x86\x2a\x81\x97\xb8\x39\x95\x75\x49\xef\x24\x3a\x52\x79\xfc\x26\x46\xbd\x4c\x00\x9b\x6d\x1e\xde\xbf\x24\x73\x81\x97\xab\xb4\xc9\x92\xf6\xb1\xdc\x9b\xa8\x91\xf5\x70\x87\x9a\xcc\xd5\xa6\xb1\x86\x91\xa9\x3c\x7d\x0a\x8d\x38\xf9\x5b\x63\x9c\x1d\xae\xb4\x8c\x4c\x2f\x15\xcc\xf5\xb9\xd5\x08\xf8\x33\x3c\x32\xde\x78\x78\x1b\x41\x85\x0f\x26\x1b\x85\x5c\x4b\xeb\xcc\x12\x5a\x38\x0c\x54\xd5\x01\xc5\xd3\xbd\x07\xe6\xb5\x21\x02\x11\x60\x88\xe5\x3d\x76\x58\x3b\x01\x61\xe2\xa5\x8d\x07\x78\xf0\x91\x20\x6a\xab\xd5\xa1", + "\x87\x30\xc2\x19\xe1\x9d\x9d\x37\xcb\x7a\x63\xa4\xdd\xd5\x5e\x84\xdc\xb0\x23\x6e\xf7\xc8\x82\x8b\x2a\x23\xc9\xb9", + 159 }, + { GCRY_MD_SHA3_224, + "\x21\xcf\xdc\x2a\x7c\xcb\x7f\x33\x1b\x3d\x2e\xef\xff\x37\xe4\x8a\xd9\xfa\x9c\x78\x8c\x3f\x3c\x20\x0e\x01\x73\xd9\x99\x63\xe1\xcb\xca\x93\x62\x3b\x26\x4e\x92\x03\x94\xae\x48\xbb\x4c\x3a\x5b\xb9\x6f\xfb\xc8\xf0\xe5\x3f\x30\xe2\x29\x56\xad\xab\xc2\x76\x5f\x57\xfb\x76\x1e\x14\x7e\xcb\xf8\x56\x75\x33\xdb\x6e\x50\xc8\xa1\xf8\x94\x31\x0a\x94\xed\xf8\x06\xdd\x8c\xa6\xa0\xe1\x41\xc0\xfa\x7c\x9f\xae\x6c\x6a\xe6\x5f\x18\xc9\x3a\x85\x29\xe6\xe5\xb5\x53\xbf\x55\xf2\x5b\xe2\xe8\x0a\x98\x82\xbd\x37\xf1\x45\xfe\xcb\xeb\x3d\x44\x7a\x3c\x4e\x46\xc2\x15\x24\xcc\x55\xcd\xd6\x2f\x52\x1a\xb9\x2a\x8b\xa7\x2b\x89\x79\x96\xc4\x9b\xb2\x73\x19\x8b\x7b\x1c\x9e", + "\x61\xc0\x1f\xb4\xa0\x10\xf3\x19\xd1\x93\xcb\x6d\x36\x06\x37\x51\x95\x0a\x1a\x8f\x93\x53\x9b\xea\x32\xf8\x4e\xa1", + 160 }, + { GCRY_MD_SHA3_224, + "\x4e\x45\x2b\xa4\x21\x27\xdc\xc9\x56\xef\x4f\x8f\x35\xdd\x68\xcb\x22\x5f\xb7\x3b\x5b\xc7\xe1\xec\x5a\x89\x8b\xba\x29\x31\x56\x3e\x74\xfa\xff\x3b\x67\x31\x4f\x24\x1e\xc4\x9f\x4a\x70\x61\xe3\xbd\x02\x13\xae\x82\x6b\xab\x38\x0f\x1f\x14\xfa\xab\x8b\x0e\xfd\xdd\x5f\xd1\xbb\x49\x37\x38\x53\xa0\x8f\x30\x55\x3d\x5a\x55\xcc\xbb\xb8\x15\x3d\xe4\x70\x4f\x29\xca\x2b\xde\xef\x04\x19\x46\x8e\x05\xdd\x51\x55\x7c\xcc\x80\xc0\xa9\x61\x90\xbb\xcc\x4d\x77\xec\xff\x21\xc6\x6b\xdf\x48\x64\x59\xd4\x27\xf9\x86\x41\x0f\x88\x3a\x80\xa5\xbc\xc3\x2c\x20\xf0\x47\x8b\xb9\xa9\x7a\x12\x6f\xc5\xf9\x54\x51\xe4\x0f\x29\x2a\x46\x14\x93\x0d\x05\x4c\x85\x1a\xcd\x01\x9c\xcf", + "\x14\x59\x04\x4d\xf9\xc2\x6f\x5e\x24\x0f\x6a\x6b\x93\x80\x73\x4c\xad\x84\xb6\x59\x2f\xc9\x69\x3d\xdd\x9f\x97\x4e", + 161 }, + { GCRY_MD_SHA3_224, + "\xfa\x85\x67\x1d\xf7\xda\xdf\x99\xa6\xff\xee\x97\xa3\xab\x99\x91\x67\x1f\x56\x29\x19\x50\x49\x88\x04\x97\x48\x78\x67\xa6\xc4\x46\xb6\x00\x87\xfa\xc9\xa0\xf2\xfc\xc8\xe3\xb2\x4e\x97\xe4\x23\x45\xb9\x3b\x5f\x7d\x36\x91\x82\x9d\x3f\x8c\xcd\x4b\xb3\x64\x11\xb8\x5f\xc2\x32\x8e\xb0\xc5\x1c\xb3\x15\x1f\x70\x86\x0a\xd3\x24\x6c\xe0\x62\x3a\x8d\xc8\xb3\xc4\x9f\x95\x8f\x86\x90\xf8\xe3\x86\x0e\x71\xeb\x2b\x14\x79\xa5\xce\xa0\xb3\xf8\xbe\xfd\x87\xac\xaf\x53\x62\x43\x5e\xae\xcc\xb5\x2f\x38\x61\x7b\xc6\xc5\xc2\xc6\xe2\x69\xea\xd1\xfb\xd6\x9e\x94\x1d\x4a\xd2\x01\x2d\xa2\xc5\xb2\x1b\xcf\xbf\x98\xe4\xa7\x7a\xb2\xaf\x1f\x3f\xda\x32\x33\xf0\x46\xd3\x8f\x1d\xc8", + "\xeb\x5c\xc0\x01\x73\x23\x98\x51\xf3\x96\x0e\xda\xc3\x36\x00\x51\x09\x18\x9d\xfc\x04\xb2\x9c\xa4\xcd\xde\x5b\xc1", + 162 }, + { GCRY_MD_SHA3_224, + "\xe9\x08\x47\xae\x67\x97\xfb\xc0\xb6\xb3\x6d\x6e\x58\x8c\x0a\x74\x3d\x72\x57\x88\xca\x50\xb6\xd7\x92\x35\x2e\xa8\x29\x4f\x5b\xa6\x54\xa1\x53\x66\xb8\xe1\xb2\x88\xd8\x4f\x51\x78\x24\x08\x27\x97\x5a\x76\x3b\xc4\x5c\x7b\x04\x30\xe8\xa5\x59\xdf\x44\x88\x50\x5e\x00\x9c\x63\xda\x99\x4f\x14\x03\xf4\x07\x95\x82\x03\xce\xbb\x6e\x37\xd8\x9c\x94\xa5\xea\xcf\x60\x39\xa3\x27\xf6\xc4\xdb\xbc\x7a\x2a\x30\x7d\x97\x6a\xa3\x9e\x41\xaf\x65\x37\x24\x3f\xc2\x18\xdf\xa6\xab\x4d\xd8\x17\xb6\xa3\x97\xdf\x5c\xa6\x91\x07\xa9\x19\x87\x99\xed\x24\x86\x41\xb6\x3b\x42\xcb\x4c\x29\xbf\xdd\x79\x75\xac\x96\xed\xfc\x27\x4a\xc5\x62\xd0\x47\x4c\x60\x34\x7a\x07\x8c\xe4\xc2\x5e\x88", + "\xa6\x40\xd4\x84\x13\x90\xf4\x7d\xc4\x7d\x4b\xfc\xf1\x30\xfc\xf5\x1c\x5f\x2d\x49\x1f\x91\xc1\x33\x74\xce\x59\x65", + 163 }, + { GCRY_MD_SHA3_224, + "\xf6\xd5\xc2\xb6\xc9\x39\x54\xfc\x62\x76\x02\xc0\x0c\x4c\xa9\xa7\xd3\xed\x12\xb2\x71\x73\xf0\xb2\xc9\xb0\xe4\xa5\x93\x93\x98\xa6\x65\xe6\x7e\x69\xd0\xb1\x2f\xb7\xe4\xce\xb2\x53\xe8\x08\x3d\x1c\xeb\x72\x4a\xc0\x7f\x00\x9f\x09\x4e\x42\xf2\xd6\xf2\x12\x94\x89\xe8\x46\xea\xff\x07\x00\xa8\xd4\x45\x3e\xf4\x53\xa3\xed\xdc\x18\xf4\x08\xc7\x7a\x83\x27\x56\x17\xfa\xbc\x4e\xa3\xa2\x83\x3a\xa7\x34\x06\xc0\xe9\x66\x27\x60\x79\xd3\x8e\x8e\x38\x53\x9a\x70\xe1\x94\xcc\x55\x13\xaa\xa4\x57\xc6\x99\x38\x3f\xd1\x90\x0b\x1e\x72\xbd\xfb\x83\x5d\x1f\xd3\x21\xb3\x7b\xa8\x05\x49\xb0\x78\xa4\x9e\xa0\x81\x52\x86\x9a\x91\x8c\xa5\x7f\x5b\x54\xed\x71\xe4\xfd\x3a\xc5\xc0\x67\x29", + "\x85\xbb\x3e\xd9\x8c\x48\x08\xd8\xf6\x7c\x72\x2c\x91\x19\xc5\x4e\x65\x43\xb2\x9e\x57\xbd\x4f\xb5\xcb\xc8\x78\xc7", + 164 }, + { GCRY_MD_SHA3_224, + "\xcf\x85\x62\xb1\xbe\xd8\x98\x92\xd6\x7d\xda\xaf\x3d\xee\xb2\x82\x46\x45\x6e\x97\x23\x26\xdb\xcd\xb5\xcf\x3f\xb2\x89\xac\xa0\x1e\x68\xda\x5d\x59\x89\x6e\x3a\x61\x65\x35\x8b\x07\x1b\x30\x4d\x6a\xb3\xd0\x18\x94\x4b\xe5\x04\x9d\x5e\x0e\x2b\xb8\x19\xac\xf6\x7a\x60\x06\x11\x10\x89\xe6\x76\x71\x32\xd7\x2d\xd8\x5b\xed\xdc\xbb\x2d\x64\x49\x6d\xb0\xcc\x92\x95\x5a\xb4\xc6\x23\x4f\x1e\xea\x24\xf2\xd5\x14\x83\xf2\xe2\x09\xe4\x58\x9b\xf9\x51\x9f\xac\x51\xb4\xd0\x61\xe8\x01\x12\x5e\x60\x5f\x80\x93\xbb\x69\x97\xbc\x16\x3d\x55\x15\x96\xfe\x4a\xb7\xcf\xae\x8f\xb9\xa9\x0f\x69\x80\x48\x0c\xe0\xc2\x29\xfd\x16\x75\x40\x9b\xd7\x88\x35\x4d\xaf\x31\x62\x40\xcf\xe0\xaf\x93\xeb", + "\x50\xb7\xd0\xac\xb9\x32\x11\xe0\xfc\x93\x5f\x97\x0b\xc4\x3a\x00\xbe\x82\x9d\x6b\x3c\x13\x7d\x4a\x7e\x3b\x2b\xc1", + 165 }, + { GCRY_MD_SHA3_224, + "\x2a\xce\x31\xab\xb0\xa2\xe3\x26\x79\x44\xd2\xf7\x5e\x15\x59\x98\x5d\xb7\x35\x4c\x6e\x60\x5f\x18\xdc\x84\x70\x42\x3f\xca\x30\xb7\x33\x1d\x9b\x33\xc4\xa4\x32\x67\x83\xd1\xca\xae\x1b\x4f\x07\x06\x0e\xff\x97\x8e\x47\x46\xbf\x0c\x7e\x30\xcd\x61\x04\x0b\xd5\xec\x27\x46\xb2\x98\x63\xeb\x7f\x10\x3e\xbd\xa6\x14\xc4\x29\x1a\x80\x5b\x6a\x4c\x82\x14\x23\x05\x64\xa0\x55\x7b\xc7\x10\x2e\x0b\xd3\xed\x23\x71\x92\x52\xf7\x43\x5d\x64\xd2\x10\xee\x2a\xaf\xc5\x85\xbe\x90\x3f\xa4\x1e\x19\x68\xc5\x0f\xd5\xd5\x36\x79\x26\xdf\x7a\x05\xe3\xa4\x2c\xf0\x7e\x65\x6f\xf9\x2d\xe7\x3b\x03\x6c\xf8\xb1\x98\x98\xc0\xcb\x34\x55\x7c\x0c\x12\xc2\xd8\xb8\x4e\x91\x18\x1a\xf4\x67\xbc\x75\xa9\xd1", + "\x7c\xdc\x17\x82\xb3\x9f\xc0\xee\xb1\xf8\x74\xd9\x7c\x88\x05\x1c\xf1\x05\x08\xe0\x87\x5f\xa1\x73\xac\x41\xcc\x8e", + 166 }, + { GCRY_MD_SHA3_224, + "\x0d\x8d\x09\xae\xd1\x9f\x10\x13\x96\x9c\xe5\xe7\xeb\x92\xf8\x3a\x20\x9a\xe7\x6b\xe3\x1c\x75\x48\x44\xea\x91\x16\xce\xb3\x9a\x22\xeb\xb6\x00\x30\x17\xbb\xcf\x26\x55\x5f\xa6\x62\x41\x85\x18\x7d\xb8\xf0\xcb\x35\x64\xb8\xb1\xc0\x6b\xf6\x85\xd4\x7f\x32\x86\xed\xa2\x0b\x83\x35\x8f\x59\x9d\x20\x44\xbb\xf0\x58\x3f\xab\x8d\x78\xf8\x54\xfe\x0a\x59\x61\x83\x23\x0c\x5e\xf8\xe5\x44\x26\x75\x0e\xaf\x2c\xc4\xe2\x9d\x3b\xdd\x03\x7e\x73\x4d\x86\x3c\x2b\xd9\x78\x9b\x4c\x24\x30\x96\x13\x8f\x76\x72\xc2\x32\x31\x4e\xff\xdf\xc6\x51\x34\x27\xe2\xda\x76\x91\x6b\x52\x48\x93\x3b\xe3\x12\xeb\x5d\xde\x4c\xf7\x08\x04\xfb\x25\x8a\xc5\xfb\x82\xd5\x8d\x08\x17\x7a\xc6\xf4\x75\x60\x17\xff\xf5", + "\xee\x5d\x50\x8a\x4e\x75\x90\x01\x93\xe9\x9a\x04\xb8\xd8\x38\xa1\x8d\xed\xfc\xc4\x31\xe7\xaf\x31\x82\xa4\x7d\xd6", + 167 }, + { GCRY_MD_SHA3_224, + "\xc3\x23\x6b\x73\xde\xb7\x66\x2b\xf3\xf3\xda\xa5\x8f\x13\x7b\x35\x8b\xa6\x10\x56\x0e\xf7\x45\x57\x85\xa9\xbe\xfd\xb0\x35\xa0\x66\xe9\x07\x04\xf9\x29\xbd\x96\x89\xce\xf0\xce\x3b\xda\x5a\xcf\x44\x80\xbc\xeb\x8d\x09\xd1\x0b\x09\x8a\xd8\x50\x0d\x9b\x60\x71\xdf\xc3\xa1\x4a\xf6\xc7\x75\x11\xd8\x1e\x3a\xa8\x84\x49\x86\xc3\xbe\xa6\xf4\x69\xf9\xe0\x21\x94\xc9\x28\x68\xcd\x5f\x51\x64\x62\x56\x79\x8f\xf0\x42\x49\x54\xc1\x43\x4b\xdf\xed\x9f\xac\xb3\x90\xb0\x7d\x34\x2e\x99\x29\x36\xe0\xf8\x8b\xfd\x0e\x88\x4a\x0d\xdb\x67\x9d\x05\x47\xcc\xde\xc6\x38\x42\x85\xa4\x54\x29\xd1\x15\xac\x7d\x23\x5a\x71\x72\x42\x02\x1d\x1d\xc3\x56\x41\xf5\xf0\xa4\x8e\x84\x45\xdb\xa5\x8e\x6c\xb2\xc8\xea", + "\x59\x42\xba\x8b\x58\xa3\x55\xf2\xae\xf0\x7e\x29\xf8\xf9\x97\x13\x01\xe8\x77\xfa\x32\xd7\x02\x5d\xf5\x52\xb1\xeb", + 168 }, + { GCRY_MD_SHA3_224, + "\xb3\x9f\xeb\x82\x83\xea\xdc\x63\xe8\x18\x4b\x51\xdf\x5a\xe3\xfd\x41\xaa\xc8\xa9\x63\xbb\x0b\xe1\xcd\x08\xaa\x58\x67\xd8\xd9\x10\xc6\x69\x22\x1e\x73\x24\x33\x60\x64\x6f\x65\x53\xd1\xca\x05\xa8\x4e\x8d\xc0\xde\x05\xb6\x41\x9e\xc3\x49\xca\x99\x44\x80\x19\x3d\x01\xc9\x25\x25\xf3\xfb\x3d\xce\xfb\x08\xaf\xc6\xd2\x69\x47\xbd\xbb\xfd\x85\x19\x3f\x53\xb5\x06\x09\xc6\x14\x09\x05\xc5\x3a\x66\x86\xb5\x8e\x53\xa3\x19\xa5\x7b\x96\x23\x31\xed\xe9\x81\x49\xaf\x3d\xe3\x11\x8a\x81\x9d\xa4\xd7\x67\x06\xa0\x42\x4b\x4e\x1d\x29\x10\xb0\xed\x26\xaf\x61\xd1\x50\xeb\xcb\x46\x59\x5d\x42\x66\xa0\xbd\x7f\x65\x1b\xa4\x7d\x0c\x7f\x17\x9c\xa2\x85\x45\x00\x7d\x92\xe8\x41\x9d\x48\xfd\xfb\xd7\x44\xce", + "\x29\x24\x0a\x9e\x97\x38\x88\xb9\x8a\x3a\x83\x69\x33\x85\x5d\x41\xd8\xab\xb6\xc3\x80\x6a\x62\x6c\x3d\xf1\x8f\x6c", + 169 }, + { GCRY_MD_SHA3_224, + "\xa9\x83\xd5\x4f\x50\x38\x03\xe8\xc7\x99\x9f\x4e\xdb\xbe\x82\xe9\x08\x4f\x42\x21\x43\xa9\x32\xdd\xdd\xc4\x7a\x17\xb0\xb7\x56\x4a\x7f\x37\xa9\x9d\x07\x86\xe9\x94\x76\x42\x8d\x29\xe2\x9d\x3c\x19\x7a\x72\xbf\xab\x13\x42\xc1\x2a\x0f\xc4\x78\x7f\xd7\x01\x7d\x7a\x61\x74\x04\x9e\xa4\x3b\x57\x79\x16\x9e\xf7\x47\x2b\xdb\xbd\x94\x1d\xcb\x82\xfc\x73\xaa\xc4\x5a\x8a\x94\xc9\xf2\xbd\x34\x77\xf6\x1f\xd3\xb7\x96\xf0\x2a\x1b\x82\x64\xa2\x14\xc6\xfe\xa7\x4b\x70\x51\xb2\x26\xc7\x22\x09\x9e\xc7\x88\x3a\x46\x2b\x83\xb6\xaf\xdd\x40\x09\x24\x8b\x8a\x23\x7f\x60\x5f\xe5\xa0\x8f\xe7\xd8\xb4\x53\x21\x42\x1e\xbb\xa6\x7b\xd7\x0a\x0b\x00\xdd\xbf\x94\xba\xab\x7f\x35\x9d\x5d\x1e\xea\x10\x5f\x28\xdc\xfb", + "\x9a\xf1\x78\xb1\xdd\x3c\xef\xc9\x62\x27\xa2\x89\x17\x5b\xb6\x1d\x9f\x6b\x0b\x35\x2d\x78\x04\xf5\xe0\x7e\xa4\x5d", + 170 }, + { GCRY_MD_SHA3_224, + "\xe4\xd1\xc1\x89\x7a\x0a\x86\x6c\xe5\x64\x63\x5b\x74\x22\x2f\x96\x96\xbf\x2c\x7f\x64\x0d\xd7\x8d\x7e\x2a\xca\x66\xe1\xb6\x1c\x64\x2b\xb0\x3e\xa7\x53\x6a\xae\x59\x78\x11\xe9\xbf\x4a\x7b\x45\x3e\xde\x31\xf9\x7b\x46\xa5\xf0\xef\x51\xa0\x71\xa2\xb3\x91\x8d\xf1\x6b\x15\x25\x19\xae\x37\x76\xf9\xf1\xed\xab\x4c\x2a\x37\x7c\x32\x92\xe9\x64\x08\x35\x9d\x36\x13\x84\x4d\x5e\xb3\x93\x00\x02\x83\xd5\xad\x34\x01\xa3\x18\xb1\x2f\xd1\x47\x4b\x86\x12\xf2\xbb\x50\xfb\x6a\x8b\x9e\x02\x3a\x54\xd7\xdd\xe2\x8c\x43\xd6\xd8\x85\x4c\x8d\x9d\x11\x55\x93\x5c\x19\x98\x11\xdb\xfc\x87\xe9\xe0\x07\x2e\x90\xeb\x88\x68\x1c\xc7\x52\x97\x14\xf8\xfb\x8a\x2c\x9d\x88\x56\x7a\xdf\xb9\x74\xee\x20\x5a\x9b\xf7\xb8\x48", + "\xf5\x43\xb4\xd4\x23\xea\xac\x86\x33\x8b\xb6\xd8\xc6\x18\x1a\xd6\xdc\x0a\x25\x73\x39\x53\xce\xd7\xeb\x83\x77\xf3", + 171 }, + { GCRY_MD_SHA3_224, + "\xb1\x0c\x59\x72\x3e\x3d\xca\xdd\x6d\x75\xdf\x87\xd0\xa1\x58\x0e\x73\x13\x3a\x9b\x7d\x00\xcb\x95\xec\x19\xf5\x54\x70\x27\x32\x3b\xe7\x51\x58\xb1\x1f\x80\xb6\xe1\x42\xc6\xa7\x85\x31\x88\x6d\x90\x47\xb0\x8e\x55\x1e\x75\xe6\x26\x1e\x79\x78\x53\x66\xd7\x02\x4b\xd7\xcd\x9c\xf3\x22\xd9\xbe\x7d\x57\xfb\x66\x10\x69\xf2\x48\x1c\x7b\xb7\x59\xcd\x71\xb4\xb3\x6c\xa2\xbc\x2d\xf6\xd3\xa3\x28\xfa\xeb\xdb\x99\x5a\x97\x94\xa8\xd7\x21\x55\xed\x55\x1a\x1f\x87\xc8\x0b\xf6\x05\x9b\x43\xfc\x76\x49\x00\xb1\x8a\x1c\x24\x41\xf7\x48\x77\x43\xcf\x84\xe5\x65\xf6\x1f\x8d\xd2\xec\xe6\xb6\xcc\xc9\x44\x40\x49\x19\x7a\xaa\xf5\x3e\x92\x6f\xbe\xe3\xbf\xca\x8b\xe5\x88\xec\x77\xf2\x9d\x21\x1b\xe8\x9d\xe1\x8b\x15\xf6", + "\x77\xb4\x07\x9e\xee\x9d\x9e\x3f\xda\x05\x1e\xe0\xca\x43\x0b\x4d\xf0\x11\xd0\x56\x61\x2c\x1a\xf4\x46\xa1\x87\xc2", + 172 }, + { GCRY_MD_SHA3_224, + "\xdb\x11\xf6\x09\xba\xba\x7b\x0c\xa6\x34\x92\x6b\x1d\xd5\x39\xc8\xcb\xad\xa2\x49\x67\xd7\xad\xd4\xd9\x87\x6f\x77\xc2\xd8\x0c\x0f\x4d\xce\xfb\xd7\x12\x15\x48\x37\x35\x82\x70\x5c\xca\x24\x95\xbd\x2a\x43\x71\x6f\xe6\x4e\xd2\x6d\x05\x9c\xfb\x56\x6b\x33\x64\xbd\x49\xee\x07\x17\xbd\xd9\x81\x0d\xd1\x4d\x8f\xad\x80\xdb\xbd\xc4\xca\xfb\x37\xcc\x60\xfb\x0f\xe2\xa8\x0f\xb4\x54\x1b\x8c\xa9\xd5\x9d\xce\x45\x77\x38\xa9\xd3\xd8\xf6\x41\xaf\x8c\x3f\xd6\xda\x16\x2d\xc1\x6f\xc0\x1a\xac\x52\x7a\x4a\x02\x55\xb4\xd2\x31\xc0\xbe\x50\xf4\x4f\x0d\xb0\xb7\x13\xaf\x03\xd9\x68\xfe\x7f\x0f\x61\xed\x08\x24\xc5\x5c\x4b\x52\x65\x54\x8f\xeb\xd6\xaa\xd5\xc5\xee\xdf\x63\xef\xe7\x93\x48\x9c\x39\xb8\xfd\x29\xd1\x04\xce", + "\x98\x7d\x30\x12\x0c\x9a\xa4\x96\x46\x50\xa6\xa7\x30\xe9\x9c\x86\xf7\xfb\xdd\xb4\xea\x8d\x6b\x48\x15\xee\x4e\xbf", + 173 }, + { GCRY_MD_SHA3_224, + "\xbe\xbd\x4f\x1a\x84\xfc\x8b\x15\xe4\x45\x2a\x54\xbd\x02\xd6\x9e\x30\x4b\x7f\x32\x61\x6a\xad\xd9\x05\x37\x93\x71\x06\xae\x4e\x28\xde\x9d\x8a\xab\x02\xd1\x9b\xc3\xe2\xfd\xe1\xd6\x51\x55\x9e\x29\x64\x53\xe4\xdb\xa9\x43\x70\xa1\x4d\xbb\xb2\xd1\xd4\xe2\x02\x23\x02\xee\x90\xe2\x08\x32\x1e\xfc\xd8\x52\x8a\xd8\x9e\x46\xdc\x83\x9e\xa9\xdf\x61\x8e\xa8\x39\x4a\x6b\xff\x30\x8e\x77\x26\xba\xe0\xc1\x9b\xcd\x4b\xe5\x2d\xa6\x25\x8e\x2e\xf4\xe9\x6a\xa2\x12\x44\x42\x9f\x49\xef\x5c\xb4\x86\xd7\xff\x35\xca\xc1\xba\xcb\x7e\x95\x71\x19\x44\xbc\xcb\x2a\xb3\x47\x00\xd4\x2d\x1e\xb3\x8b\x5d\x53\x6b\x94\x73\x48\xa4\x58\xed\xe3\xdc\x6b\xd6\xec\x54\x7b\x1b\x0c\xae\x5b\x25\x7b\xe3\x6a\x71\x24\xe1\x06\x0c\x17\x0f\xfa", + "\x46\x19\x33\x59\x39\x7b\xc3\xea\xcd\x69\xbf\xf4\x10\x20\x35\x83\x38\x2d\xe9\x3e\xcc\x4d\x80\xdc\xfb\x4f\xc5\x1d", + 174 }, + { GCRY_MD_SHA3_224, + "\x5a\xca\x56\xa0\x3a\x13\x78\x4b\xdc\x32\x89\xd9\x36\x4f\x79\xe2\xa8\x5c\x12\x27\x6b\x49\xb9\x2d\xb0\xad\xaa\x4f\x20\x6d\x50\x28\xf2\x13\xf6\x78\xc3\x51\x0e\x11\x1f\x9d\xc4\xc1\xc1\xf8\xb6\xac\xb1\x7a\x64\x13\xaa\x22\x76\x07\xc5\x15\xc6\x2a\x73\x38\x17\xba\x5e\x76\x2c\xc6\x74\x8e\x7e\x0d\x68\x72\xc9\x84\xd7\x23\xc9\xbb\x3b\x11\x7e\xb8\x96\x31\x85\x30\x0a\x80\xbf\xa6\x5c\xde\x49\x5d\x70\xa4\x6c\x44\x85\x86\x05\xfc\xcb\xed\x08\x6c\x2b\x45\xce\xf9\x63\xd3\x32\x94\xdb\xe9\x70\x6b\x13\xaf\x22\xf1\xb7\xc4\xcd\x5a\x00\x1c\xfe\xc2\x51\xfb\xa1\x8e\x72\x2c\x6e\x1c\x4b\x11\x66\x91\x8b\x4f\x6f\x48\xa9\x8b\x64\xb3\xc0\x7f\xc8\x6a\x6b\x17\xa6\xd0\x48\x0a\xb7\x9d\x4e\x64\x15\xb5\x20\xf1\xc4\x84\xd6\x75\xb1", + "\x0b\xc2\x91\x07\xc7\xe2\x5d\x44\xf8\xce\x83\xa4\x15\xb1\xde\x5d\xf3\x8a\x67\x19\x76\x96\x06\x76\x2b\x71\x92\xc2", + 175 }, + { GCRY_MD_SHA3_224, + "\xa5\xaa\xd0\xe4\x64\x6a\x32\xc8\x5c\xfc\xac\x73\xf0\x2f\xc5\x30\x0f\x19\x82\xfa\xbb\x2f\x21\x79\xe2\x83\x03\xe4\x47\x85\x40\x94\xcd\xfc\x85\x43\x10\xe5\xc0\xf6\x09\x93\xce\xff\x54\xd8\x4d\x6b\x46\x32\x3d\x93\x0a\xdb\x07\xc1\x75\x99\xb3\x5b\x50\x5f\x09\xe7\x84\xbc\xa5\x98\x5e\x01\x72\x25\x77\x97\xfb\x53\x64\x9e\x2e\x97\x23\xef\xd1\x68\x65\xc3\x1b\x5c\x3d\x51\x13\xb5\x8b\xb0\xbf\xc8\x92\x0f\xab\xdd\xa0\x86\xd7\x53\x7e\x66\xd7\x09\xd0\x50\xbd\x14\xd0\xc9\x60\x87\x3f\x15\x6f\xad\x5b\x3d\x38\x40\xcd\xfc\xdc\x9b\xe6\xaf\x51\x9d\xb2\x62\xa2\x7f\x40\x89\x6a\xb2\x5c\xc3\x9f\x96\x98\x4d\x65\x06\x11\xc0\xd5\xa3\x08\x0d\x5b\x3a\x1b\xf1\x86\xab\xd4\x29\x56\x58\x8b\x3b\x58\xcd\x94\x89\x70\xd2\x98\x77\x60\x60", + "\xb4\x85\x64\x4c\x32\x28\x3b\x28\x01\x79\xf7\xc9\x71\x43\x50\xf0\xb3\xac\xfd\x7c\x45\xa2\x47\xbf\x3b\x6c\xdb\x07", + 176 }, + { GCRY_MD_SHA3_224, + "\x06\xcb\xbe\x67\xe9\x4a\x97\x82\x03\xea\xd6\xc0\x57\xa1\xa5\xb0\x98\x47\x8b\x4b\x4c\xbe\xf5\xa9\x7e\x93\xc8\xe4\x2f\x55\x72\x71\x35\x75\xfc\x2a\x88\x45\x31\xd7\x62\x2f\x8f\x87\x93\x87\xa8\x59\xa8\x0f\x10\xef\x02\x70\x8c\xd8\xf7\x41\x3a\xb3\x85\xaf\xc3\x57\x67\x8b\x95\x78\xc0\xeb\xf6\x41\xef\x07\x6a\x1a\x30\xf1\xf7\x53\x79\xe9\xdc\xb2\xa8\x85\xbd\xd2\x95\x90\x5e\xe8\x0c\x01\x68\xa6\x2a\x95\x97\xd1\x0c\xf1\x2d\xd2\xd8\xce\xe4\x66\x45\xc7\xe5\xa1\x41\xf6\xe0\xe2\x3a\xa4\x82\xab\xe5\x66\x1c\x16\xe6\x9e\xf1\xe2\x83\x71\xe2\xe2\x36\xc3\x59\xba\x4e\x92\xc2\x56\x26\xa7\xb7\xff\x13\xf6\xea\x4a\xe9\x06\xe1\xcf\xe1\x63\xe9\x17\x19\xb1\xf7\x50\xa9\x6c\xbd\xe5\xfb\xc9\x53\xd9\xe5\x76\xcd\x21\x6a\xfc\x90\x32\x3a", + "\xf3\x84\x54\x24\x99\xef\xd2\x33\x81\xde\xbc\xd9\x12\x4c\x53\x9c\x40\xbf\xa7\x0e\x51\x72\x80\xf5\x6a\x09\x20\xe1", + 177 }, + { GCRY_MD_SHA3_224, + "\xf1\xc5\x28\xcf\x77\x39\x87\x47\x07\xd4\xd8\xad\x5b\x98\xf7\xc7\x71\x69\xde\x0b\x57\x18\x8d\xf2\x33\xb2\xdc\x8a\x5b\x31\xed\xa5\xdb\x42\x91\xdd\x9f\x68\xe6\xba\xd3\x7b\x8d\x7f\x6c\x9c\x00\x44\xb3\xbf\x74\xbb\xc3\xd7\xd1\x79\x8e\x13\x87\x09\xb0\xd7\x5e\x7c\x59\x3d\x3c\xcc\xdc\x1b\x20\xc7\x17\x4b\x4e\x69\x2a\xdd\x82\x0a\xce\x26\x2d\x45\xcc\xfa\xe2\x07\x7e\x87\x87\x96\x34\x71\x68\x06\x0a\x16\x2e\xcc\xa8\xc3\x8c\x1a\x88\x35\x0b\xd6\x3b\xb5\x39\x13\x4f\x70\x0f\xd4\xad\xdd\x59\x59\xe2\x55\x33\x7d\xaa\x06\xbc\x86\x35\x8f\xab\xcb\xef\xdf\xb5\xbc\x88\x97\x83\xd8\x43\xc0\x8a\xad\xc6\xc4\xf6\xc3\x6f\x65\xf1\x56\xe8\x51\xc9\xa0\xf9\x17\xe4\xa3\x67\xb5\xad\x93\xd8\x74\x81\x2a\x1d\xe6\xa7\xb9\x3c\xd5\x3a\xd9\x72\x32", + "\xd1\x2e\x38\x84\xbc\x8c\xf9\x17\x5d\x17\x78\xe8\xa3\xaa\xa1\x19\xe4\xa8\x97\x73\x8f\x8d\x81\xb1\x27\x8b\xc4\x48", + 178 }, + { GCRY_MD_SHA3_224, + "\x9d\x9f\x3a\x7e\xcd\x51\xb4\x1f\x65\x72\xfd\x0d\x08\x81\xe3\x03\x90\xdf\xb7\x80\x99\x1d\xae\x7d\xb3\xb4\x76\x19\x13\x47\x18\xe6\xf9\x87\x81\x0e\x54\x26\x19\xdf\xaa\x7b\x50\x5c\x76\xb7\x35\x0c\x64\x32\xd8\xbf\x1c\xfe\xbd\xf1\x06\x9b\x90\xa3\x5f\x0d\x04\xcb\xdf\x13\x0b\x0d\xfc\x78\x75\xf4\xa4\xe6\x2c\xdb\x8e\x52\x5a\xad\xd7\xce\x84\x25\x20\xa4\x82\xac\x18\xf0\x94\x42\xd7\x83\x05\xfe\x85\xa7\x4e\x39\xe7\x60\xa4\x83\x74\x82\xed\x2f\x43\x7d\xd1\x3b\x2e\xc1\x04\x2a\xfc\xf9\xde\xcd\xc3\xe8\x77\xe5\x0f\xf4\x10\x6a\xd1\x0a\x52\x52\x30\xd1\x19\x20\x32\x4a\x81\x09\x4d\xa3\x1d\xea\xb6\x47\x6a\xa4\x2f\x20\xc8\x48\x43\xcf\xc1\xc5\x85\x45\xee\x80\x35\x2b\xdd\x37\x40\xdd\x6a\x16\x79\x2a\xe2\xd8\x6f\x11\x64\x1b\xb7\x17\xc2", + "\xd8\xa3\x48\x26\x4d\x48\x04\x5d\x44\x82\xf3\xfe\x00\x2c\x1a\x1f\x36\xd4\xdf\x0d\x5e\x47\xfa\xc5\x12\x5c\x79\x47", + 179 }, + { GCRY_MD_SHA3_224, + "\x51\x79\x88\x87\x24\x81\x9f\xba\xd3\xaf\xa9\x27\xd3\x57\x77\x96\x66\x0e\x6a\x81\xc5\x2d\x98\xe9\x30\x32\x61\xd5\xa4\xa8\x32\x32\xf6\xf7\x58\x93\x4d\x50\xaa\x83\xff\x9e\x20\xa5\x92\x6d\xfe\xba\xac\x49\x52\x9d\x00\x6e\xb9\x23\xc5\xae\x50\x48\xed\x54\x4e\xc4\x71\xed\x71\x91\xed\xf4\x63\x63\x38\x38\x24\xf9\x15\x76\x9b\x3e\x68\x80\x94\xc6\x82\xb0\x21\x51\xe5\xee\x01\xe5\x10\xb4\x31\xc8\x86\x5a\xff\x8b\x6b\x6f\x2f\x59\xcb\x6d\x12\x9d\xa7\x9e\x97\xc6\xd2\xb8\xfa\x6c\x6d\xa3\xf6\x03\x19\x9d\x2d\x1b\xca\xb5\x47\x68\x2a\x81\xcd\x6c\xf6\x5f\x65\x51\x12\x13\x91\xd7\x8b\xcc\x23\xb5\xbd\x0e\x92\x2e\xc6\xd8\xbf\x97\xc9\x52\xe8\x4d\xd2\x8a\xef\x90\x9a\xba\x31\xed\xb9\x03\xb2\x8f\xbf\xc3\x3b\x77\x03\xcd\x99\x62\x15\xa1\x12\x38", + "\x68\x65\x46\x4c\x6a\x23\x0b\x4b\xf6\x4b\xa3\x3b\xf9\x74\x59\xd1\xd2\x2d\xaf\xb1\x9e\x08\xf4\xb7\xda\xce\x02\xff", + 180 }, + { GCRY_MD_SHA3_224, + "\x57\x6e\xf3\x52\x0d\x30\xb7\xa4\x89\x9b\x8c\x0d\x5e\x35\x9e\x45\xc5\x18\x9a\xdd\x10\x0e\x43\xbe\x42\x9a\x02\xfb\x3d\xe5\xff\x4f\x8f\xd0\xe7\x9d\x96\x63\xac\xca\x72\xcd\x29\xc9\x45\x82\xb1\x92\x92\xa5\x57\xc5\xb1\x31\x52\x97\xd1\x68\xfb\xb5\x4e\x9e\x2e\xcd\x13\x80\x9c\x2b\x5f\xce\x99\x8e\xdc\x65\x70\x54\x5e\x14\x99\xdb\xe7\xfb\x74\xd4\x7c\xd7\xf3\x58\x23\xb2\x12\xb0\x5b\xf3\xf5\xa7\x9c\xaa\x34\x22\x4f\xdd\x67\x0d\x33\x5f\xcb\x10\x6f\x5d\x92\xc3\x94\x6f\x44\xd3\xaf\xcb\xae\x2e\x41\xac\x55\x4d\x8e\x67\x59\xf3\x32\xb7\x6b\xe8\x9a\x03\x24\xaa\x12\xc5\x48\x2d\x1e\xa3\xee\x89\xde\xd4\x93\x6f\x3e\x3c\x08\x04\x36\xf5\x39\xfa\x13\x7e\x74\xc6\xd3\x38\x9b\xdf\x5a\x45\x07\x4c\x47\xbc\x7b\x20\xb0\x94\x84\x07\xa6\x6d\x85\x5e\x2f", + "\x19\xd3\x3c\xd3\x54\xa1\x3a\xb2\xa4\x40\x44\x15\x4b\xd8\x65\xf1\x17\xef\x8a\x88\x7f\xbd\x05\x70\xa8\xa4\xca\x80", + 181 }, + { GCRY_MD_SHA3_224, + "\x0d\xf2\x15\x2f\xa4\xf4\x35\x7c\x87\x41\x52\x9d\xd7\x7e\x78\x39\x25\xd3\xd7\x6e\x95\xba\xfa\x2b\x54\x2a\x2c\x33\xf3\xd1\xd1\x17\xd1\x59\xcf\x47\x3f\x82\x31\x03\x56\xfe\xe4\xc9\x0a\x9e\x50\x5e\x70\xf8\xf2\x48\x59\x65\x63\x68\xba\x09\x38\x1f\xa2\x45\xeb\x6c\x3d\x76\x3f\x30\x93\xf0\xc8\x9b\x97\x2e\x66\xb5\x3d\x59\x40\x6d\x9f\x01\xae\xa0\x7f\x8b\x3b\x61\x5c\xac\x4e\xe4\xd0\x5f\x54\x2e\x7d\x0d\xab\x45\xd6\x7c\xcc\xcd\x3a\x60\x6c\xcb\xeb\x31\xea\x1f\xa7\x00\x5b\xa0\x71\x76\xe6\x0d\xab\x7d\x78\xf6\x81\x0e\xf0\x86\xf4\x2f\x08\xe5\x95\xf0\xec\x21\x73\x72\xb9\x89\x70\xcc\x63\x21\x57\x6d\x92\xce\x38\xf7\xc3\x97\xa4\x03\xba\xda\x15\x48\xd2\x05\xc3\x43\xac\x09\xde\xca\x86\x32\x53\x73\xc3\xb7\x6d\x9f\x32\x02\x8f\xea\x8e\xb3\x25\x15", + "\xe4\x38\xae\x41\x53\x46\x3b\x33\x3a\xe4\xfe\x57\xbf\x13\x15\x05\xc8\xc0\x4a\x53\x4a\x39\xa2\x05\x74\x15\x5e\x49", + 182 }, + { GCRY_MD_SHA3_224, + "\x3e\x15\x35\x0d\x87\xd6\xeb\xb5\xc8\xad\x99\xd4\x25\x15\xcf\xe1\x79\x80\x93\x3c\x7a\x8f\x6b\x8b\xbb\xf0\xa6\x37\x28\xce\xfa\xad\x20\x52\x62\x3c\x0b\xd5\x93\x18\x39\x11\x2a\x48\x63\x3f\xb3\xc2\x00\x4e\x07\x49\xc8\x7a\x41\xb2\x6a\x8b\x48\x94\x55\x39\xd1\xff\x41\xa4\xb2\x69\x46\x2f\xd1\x99\xbf\xec\xd4\x53\x74\x75\x6f\x55\xa9\x11\x6e\x92\x09\x3a\xc9\x94\x51\xae\xfb\x2a\xf9\xfd\x32\xd6\xd7\xf5\xfb\xc7\xf7\xa5\x40\xd5\x09\x7c\x09\x6e\xbc\x3b\x3a\x72\x15\x41\xde\x07\x3a\x1c\xc0\x2f\x7f\xb0\xfb\x1b\x93\x27\xfb\x0b\x12\x18\xca\x49\xc9\x48\x7a\xb5\x39\x66\x22\xa1\x3a\xe5\x46\xc9\x7a\xbd\xef\x6b\x56\x38\x0d\xda\x70\x12\xa8\x38\x40\x91\xb6\x65\x6d\x0a\xb2\x72\xd3\x63\xce\xa7\x81\x63\xff\x76\x5c\xdd\x13\xab\x17\x38\xb9\x40\xd1\x6c\xae", + "\x45\x47\x96\xc7\x21\x9c\x6f\x7e\x88\x50\x8d\xfc\x13\x66\x8b\x81\x74\x82\x11\xbd\x01\x6d\x84\xb5\x92\x93\xb4\x45", + 183 }, + { GCRY_MD_SHA3_224, + "\xc3\x8d\x6b\x0b\x75\x7c\xb5\x52\xbe\x40\x94\x0e\xce\x00\x09\xef\x3b\x0b\x59\x30\x7c\x14\x51\x68\x6f\x1a\x22\x70\x29\x22\x80\x0d\x58\xbc\xe7\xa6\x36\xc1\x72\x7e\xe5\x47\xc0\x1b\x21\x47\x79\xe8\x98\xfc\x0e\x56\x0f\x8a\xe7\xf6\x1b\xef\x4d\x75\xea\xa6\x96\xb9\x21\xfd\x6b\x73\x5d\x17\x15\x35\xe9\xed\xd2\x67\xc1\x92\xb9\x98\x80\xc8\x79\x97\x71\x10\x02\x00\x90\x95\xd8\xa7\xa4\x37\xe2\x58\x10\x4a\x41\xa5\x05\xe5\xef\x71\xe5\x61\x3d\xdd\x20\x08\x19\x5f\x0c\x57\x4e\x6b\xa3\xfe\x40\x09\x9c\xfa\x11\x6e\x5f\x1a\x2f\xa8\xa6\xda\x04\xba\xdc\xb4\xe2\xd5\xd0\xde\x31\xfd\xc4\x80\x08\x91\xc4\x57\x81\xa0\xaa\xc7\xc9\x07\xb5\x6d\x63\x1f\xca\x5c\xe8\xb2\xcd\xe6\x20\xd1\x1d\x17\x77\xed\x9f\xa6\x03\x54\x1d\xe7\x94\xdd\xc5\x75\x8f\xcd\x5f\xad\x78\xc0", + "\xce\x15\x8a\xed\x6e\xd3\xc9\xd4\x43\x2e\x24\x22\xaf\x8d\x25\x5a\xb1\xf3\x89\x8f\x6f\x5b\x5c\x5a\x14\x78\x55\x2c", + 184 }, + { GCRY_MD_SHA3_224, + "\x8d\x2d\xe3\xf0\xb3\x7a\x63\x85\xc9\x07\x39\x80\x5b\x17\x00\x57\xf0\x91\xcd\x0c\x7a\x0b\xc9\x51\x54\x0f\x26\xa5\xa7\x5b\x3e\x69\x46\x31\xbb\x64\xc7\x63\x5e\xed\x31\x6f\x51\x31\x8e\x9d\x8d\xe1\x3c\x70\xa2\xab\xa0\x4a\x14\x83\x68\x55\xf3\x5e\x48\x05\x28\xb7\x76\xd0\xa1\xe8\xa2\x3b\x54\x7c\x8b\x8d\x6a\x0d\x09\xb2\x41\xd3\xbe\x93\x77\x16\x0c\xca\x4e\x67\x93\xd0\x0a\x51\x5d\xc2\x99\x2c\xb7\xfc\x74\x1d\xac\xa1\x71\x43\x1d\xa9\x9c\xce\x6f\x77\x89\xf1\x29\xe2\xac\x5c\xf6\x5b\x40\xd7\x03\x03\x5c\xd2\x18\x5b\xb9\x36\xc8\x20\x02\xda\xf8\xcb\xc2\x7a\x7a\x9e\x55\x4b\x06\x19\x66\x30\x44\x6a\x6f\x0a\x14\xba\x15\x5e\xd2\x6d\x95\xbd\x62\x7b\x72\x05\xc0\x72\xd0\x2b\x60\xdb\x0f\xd7\xe4\x9e\xa0\x58\xc2\xe0\xba\x20\x2d\xaf\xf0\xde\x91\xe8\x45\xcf\x79", + "\xa0\xa2\x1d\x95\xe6\x40\xf1\x3b\x25\x65\x24\x84\xe2\x44\xbe\x1b\x37\x3e\x9b\x06\x09\xb6\x85\xef\xce\x48\x10\x7a", + 185 }, + { GCRY_MD_SHA3_224, + "\xc4\x64\xbb\xda\xd2\x75\xc5\x0d\xcd\x98\x3b\x65\xad\x10\x19\xb9\xff\x85\xa1\xe7\x1c\x80\x7f\x32\x04\xbb\x2c\x92\x1d\xc3\x1f\xbc\xd8\xc5\xfc\x45\x86\x8a\xe9\xef\x85\xb6\xc9\xb8\x3b\xba\x2a\x5a\x82\x22\x01\xed\x68\x58\x6e\xc5\xec\x27\xfb\x28\x57\xa5\xd1\xa2\xd0\x9d\x09\x11\x5f\x22\xdc\xc3\x9f\xe6\x1f\x5e\x1b\xa0\xff\x6e\x8b\x4a\xcb\x4c\x6d\xa7\x48\xbe\x7f\x3f\x08\x39\x73\x93\x94\xff\x7f\xa8\xe3\x9f\x7f\x7e\x84\xa3\x3c\x38\x66\x87\x5c\x01\xbc\xb1\x26\x3c\x94\x05\xd9\x19\x08\xe9\xe0\xb5\x0e\x74\x59\xfa\xbb\x63\xd8\xc6\xbb\xb7\x3d\x8e\x34\x83\xc0\x99\xb5\x5b\xc3\x0f\xf0\x92\xff\x68\xb6\xad\xed\xfd\x47\x7d\x63\x57\x0c\x9f\x55\x15\x84\x7f\x36\xe2\x4b\xa0\xb7\x05\x55\x71\x30\xce\xc5\x7e\xba\xd1\xd0\xb3\x1a\x37\x8e\x91\x89\x4e\xe2\x6e\x3a\x04", + "\xca\x8c\xb1\x35\x9f\x0b\x05\xe2\xff\x94\x14\xcc\xe0\xde\x6d\x2c\xb4\xd0\x5b\x08\x35\x4c\x21\x19\xa8\x73\x42\xca", + 186 }, + { GCRY_MD_SHA3_224, + "\x8b\x8d\x68\xbb\x8a\x75\x73\x2f\xe2\x72\x81\x5a\x68\xa1\xc9\xc5\xaa\x31\xb4\x1d\xed\xc8\x49\x3e\x76\x52\x5d\x1d\x01\x3d\x33\xce\xbd\x9e\x21\xa5\xbb\x95\xdb\x26\x16\x97\x6a\x8c\x07\xfc\xf4\x11\xf5\xf6\xbc\x6f\x7e\x0b\x57\xac\xa7\x8c\xc2\x79\x0a\x6f\x9b\x89\x88\x58\xac\x9c\x79\xb1\x65\xff\x24\xe6\x66\x77\x53\x1e\x39\xf5\x72\xbe\x5d\x81\xeb\x32\x64\x52\x41\x81\x11\x5f\x32\x78\x02\x57\xbf\xb9\xae\xec\x6a\xf1\x2a\xf2\x8e\x58\x7c\xac\x06\x8a\x1a\x29\x53\xb5\x9a\xd6\x80\xf4\xc2\x45\xb2\xe3\xec\x36\xf5\x99\x40\xd3\x7e\x1d\x3d\xb3\x8e\x13\xed\xb2\x9b\x5c\x0f\x40\x4f\x6f\xf8\x7f\x80\xfc\x8b\xe7\xa2\x25\xff\x22\xfb\xb9\xc8\xb6\xb1\xd7\x33\x0c\x57\x84\x0d\x24\xbc\x75\xb0\x6b\x80\xd3\x0d\xad\x68\x06\x54\x4d\x51\x0a\xf6\xc4\x78\x5e\x82\x3a\xc3\xe0\xb8", + "\x0d\xdd\xd1\x52\xcf\x06\x3f\x0f\x50\x5b\x51\x8e\xb8\xdb\x75\x57\x04\xf4\x5c\x97\x35\x78\x0e\xc3\xa8\x98\xa9\x23", + 187 }, + { GCRY_MD_SHA3_224, + "\x6b\x01\x87\x10\x44\x6f\x36\x8e\x74\x21\xf1\xbc\x0c\xcf\x56\x2d\x9c\x18\x43\x84\x6b\xc8\xd9\x8d\x1c\x9b\xf7\xd9\xd6\xfc\xb4\x8b\xfc\x3b\xf8\x3b\x36\xd4\x4c\x4f\xa9\x34\x30\xaf\x75\xcd\x19\x0b\xde\x36\xa7\xf9\x2f\x86\x7f\x58\xa8\x03\x90\x0d\xf8\x01\x81\x50\x38\x4d\x85\xd8\x21\x32\xf1\x23\x00\x6a\xc2\xae\xba\x58\xe0\x2a\x03\x7f\xe6\xaf\xbd\x65\xec\xa7\xc4\x49\x77\xdd\x3d\xc7\x4f\x48\xb6\xe7\xa1\xbf\xd5\xcc\x4d\xcf\x24\xe4\xd5\x2e\x92\xbd\x44\x55\x84\x8e\x49\x28\xb0\xea\xc8\xb7\x47\x6f\xe3\xcc\x03\xe8\x62\xaa\x4d\xff\x44\x70\xdb\xfe\xd6\xde\x48\xe4\x10\xf2\x50\x96\x48\x7e\xcf\xc3\x2a\x27\x27\x7f\x3f\x50\x23\xb2\x72\x5a\xde\x46\x1b\x13\x55\x88\x95\x54\xa8\x83\x6c\x9c\xf5\x3b\xd7\x67\xf5\x73\x7d\x55\x18\x4e\xea\x1a\xb3\xf5\x3e\xdd\x09\x76\xc4\x85", + "\x57\x39\x7b\xb1\xf8\x47\x11\x64\x1e\x94\xf4\x13\xf5\xd7\x35\x56\xb9\x6b\xa5\xcf\xe1\x5f\x70\x95\x28\x62\x6d\x07", + 188 }, + { GCRY_MD_SHA3_224, + "\xc9\x53\x4a\x24\x71\x4b\xd4\xbe\x37\xc8\x8a\x3d\xa1\x08\x2e\xda\x7c\xab\xd1\x54\xc3\x09\xd7\xbd\x67\x0d\xcc\xd9\x5a\xa5\x35\x59\x44\x63\x05\x8a\x29\xf7\x90\x31\xd6\xec\xaa\x9f\x67\x5d\x12\x11\xe9\x35\x9b\xe8\x26\x69\xa7\x9c\x85\x5e\xa8\xd8\x9d\xd3\x8c\x2c\x76\x1d\xdd\x0e\xc0\xce\x9e\x97\x59\x74\x32\xe9\xa1\xbe\xae\x06\x2c\xdd\x71\xed\xfd\xfd\x46\x41\x19\xbe\x9e\x69\xd1\x8a\x7a\x7f\xd7\xce\x0e\x21\x06\xf0\xc8\xb0\xab\xf4\x71\x5e\x2c\xa4\x8e\xf9\xf4\x54\xdc\x20\x3c\x96\x65\x66\x53\xb7\x27\x08\x35\x13\xf8\xef\xb8\x6e\x49\xc5\x13\xbb\x75\x8b\x3b\x05\x2f\xe2\x1f\x1c\x05\xbb\x33\xc3\x71\x29\xd6\xcc\x81\xf1\xae\xf6\xad\xc4\x5b\x0e\x88\x27\xa8\x30\xfe\x54\x5c\xf5\x7d\x09\x55\x80\x2c\x11\x7d\x23\xcc\xb5\x5e\xa2\x8f\x95\xc0\xd8\xc2\xf9\xc5\xa2\x42\xb3\x3f", + "\x68\xf6\xac\x42\x89\xfd\x52\x14\x26\x31\x30\x83\x0f\xda\x4d\xa6\x01\xb8\x8b\x1f\x85\x33\xea\xc0\x7a\x03\x38\xd9", + 189 }, + { GCRY_MD_SHA3_224, + "\x07\x90\x6c\x87\x29\x7b\x86\x7a\xbf\x45\x76\xe9\xf3\xcc\x7f\x82\xf2\x2b\x15\x4a\xfc\xbf\x29\x3b\x93\x19\xf1\xb0\x58\x4d\xa6\xa4\x0c\x27\xb3\x2e\x0b\x1b\x7f\x41\x2c\x4f\x1b\x82\x48\x0e\x70\xa9\x23\x5b\x12\xec\x27\x09\x0a\x5a\x33\x17\x5a\x2b\xb2\x8d\x8a\xdc\x47\x5c\xef\xe3\x3f\x78\x03\xf8\xce\x27\x96\x72\x17\x38\x1f\x02\xe6\x7a\x3b\x4f\x84\xa7\x1f\x1c\x52\x28\xe0\xc2\xad\x97\x13\x73\xf6\xf6\x72\x62\x4f\xce\xa8\xd1\xa9\xf8\x51\x70\xfa\xd3\x0f\xa0\xbb\xd2\x50\x35\xc3\xb4\x1a\x61\x75\xd4\x67\x99\x8b\xd1\x21\x5f\x6f\x38\x66\xf5\x38\x47\xf9\xcf\x68\xef\x3e\x2f\xbb\x54\xbc\x99\x4d\xe2\x30\x2b\x82\x9c\x5e\xea\x68\xec\x44\x1f\xcb\xaf\xd7\xd1\x6a\xe4\xfe\x9f\xff\x98\xbf\x00\xe5\xbc\x2a\xd5\x4d\xd9\x1f\xf9\xfd\xa4\xdd\x77\xb6\xc7\x54\xa9\x19\x55\xd1\xfb\xaa\xd0", + "\xf1\x45\xc4\x52\x12\x39\x28\x94\xe7\xf1\xc4\xe5\x27\x28\x47\x0f\x8a\x2d\x96\x15\x14\x86\x99\x90\xef\xbe\x82\x32", + 190 }, + { GCRY_MD_SHA3_224, + "\x58\x8e\x94\xb9\x05\x4a\xbc\x21\x89\xdf\x69\xb8\xba\x34\x34\x1b\x77\xcd\xd5\x28\xe7\x86\x0e\x5d\xef\xca\xa7\x9b\x0c\x9a\x45\x2a\xd4\xb8\x2a\xa3\x06\xbe\x84\x53\x6e\xb7\xce\xdc\xbe\x05\x8d\x7b\x84\xa6\xae\xf8\x26\xb0\x28\xb8\xa0\x27\x1b\x69\xac\x36\x05\xa9\x63\x5e\xa9\xf5\xea\x0a\xa7\x00\xf3\xeb\x78\x35\xbc\x54\x61\x1b\x92\x29\x64\x30\x0c\x95\x3e\xfe\x74\x91\xe3\x67\x7c\x2c\xeb\xe0\x82\x2e\x95\x6c\xd1\x64\x33\xb0\x2c\x68\xc4\xa2\x32\x52\xc3\xf9\xe1\x51\xa4\x16\xb4\x96\x32\x57\xb7\x83\xe0\x38\xf6\xb4\xd5\xc9\xf1\x10\xf8\x71\x65\x2c\x7a\x64\x9a\x7b\xce\xdc\xbc\xcc\x6f\x2d\x07\x25\xbb\x90\x3c\xc1\x96\xba\x76\xc7\x6a\xa9\xf1\x0a\x19\x0b\x1d\x11\x68\x99\x3b\xaa\x9f\xfc\x96\xa1\x65\x52\x16\x77\x34\x58\xbe\xc7\x2b\x0e\x39\xc9\xf2\xc1\x21\x37\x8f\xea\xb4\xe7\x6a", + "\x38\xce\x71\x00\xe9\x2e\xe4\xb6\x5c\xc8\x31\x91\x5a\x06\xcf\xc2\x10\x19\x90\xcb\x68\xe1\x00\x4f\x7e\x90\x17\xd4", + 191 }, + { GCRY_MD_SHA3_224, + "\x08\x95\x9a\x7e\x4b\xaa\xe8\x74\x92\x88\x13\x36\x40\x71\x19\x4e\x29\x39\x77\x2f\x20\xdb\x7c\x31\x57\x07\x89\x87\xc5\x57\xc2\xa6\xd5\xab\xe6\x8d\x52\x0e\xef\x3d\xc4\x91\x69\x2e\x1e\x21\xbc\xd8\x80\xad\xeb\xf6\x3b\xb4\x21\x3b\x50\x89\x7f\xa0\x05\x25\x6e\xd4\x1b\x56\x90\xf7\x8f\x52\x85\x5c\x8d\x91\x68\xa4\xb6\x66\xfc\xe2\xda\x2b\x45\x6d\x7a\x7e\x7c\x17\xab\x5f\x2f\xb1\xee\x90\xb7\x9e\x69\x87\x12\xe9\x63\x71\x59\x83\xfd\x07\x64\x1a\xe4\xb4\xe9\xdc\x73\x20\x3f\xac\x1a\xe1\x1f\xa1\xf8\xc7\x94\x1f\xcc\x82\xea\xb2\x47\xad\xdb\x56\xe2\x63\x84\x47\xe9\xd6\x09\xe6\x10\xb6\x0c\xe0\x86\x65\x6a\xae\xbf\x1d\xa3\xc8\xa2\x31\xd7\xd9\x4e\x2f\xd0\xaf\xe4\x6b\x39\x1f\xf1\x4a\x72\xea\xeb\x3f\x44\xad\x4d\xf8\x58\x66\xde\xf4\x3d\x47\x81\xa0\xb3\x57\x8b\xc9\x96\xc8\x79\x70\xb1\x32", + "\xbd\x63\xca\x84\xda\xc8\xbc\x58\x6d\x0f\x0b\xe3\x52\xdb\xbb\xa1\xf4\xcb\x43\x0d\xea\xa8\x11\x9b\x8d\xa1\x3c\x06", + 192 }, + { GCRY_MD_SHA3_224, + "\xcb\x2a\x23\x4f\x45\xe2\xec\xd5\x86\x38\x95\xa4\x51\xd3\x89\xa3\x69\xaa\xb9\x9c\xfe\xf0\xd5\xc9\xff\xca\x1e\x6e\x63\xf7\x63\xb5\xc1\x4f\xb9\xb4\x78\x31\x3c\x8e\x8c\x0e\xfe\xb3\xac\x95\x00\xcf\x5f\xd9\x37\x91\xb7\x89\xe6\x7e\xac\x12\xfd\x03\x8e\x25\x47\xcc\x8e\x0f\xc9\xdb\x59\x1f\x33\xa1\xe4\x90\x7c\x64\xa9\x22\xdd\xa2\x3e\xc9\x82\x73\x10\xb3\x06\x09\x85\x54\xa4\xa7\x8f\x05\x02\x62\xdb\x5b\x54\x5b\x15\x9e\x1f\xf1\xdc\xa6\xeb\x73\x4b\x87\x23\x43\xb8\x42\xc5\x7e\xaf\xcf\xda\x84\x05\xee\xdb\xb4\x8e\xf3\x2e\x99\x69\x6d\x13\x59\x79\x23\x5c\x3a\x05\x36\x4e\x37\x1c\x2d\x76\xf1\x90\x2f\x1d\x83\x14\x6d\xf9\x49\x5c\x0a\x6c\x57\xd7\xbf\x9e\xe7\x7e\x80\xf9\x78\x7a\xee\x27\xbe\x1f\xe1\x26\xcd\xc9\xef\x89\x3a\x4a\x7d\xcb\xbc\x36\x7e\x40\xfe\x4e\x1e\xe9\x0b\x42\xea\x25\xaf\x01", + "\x7e\xe4\xea\xea\x61\x27\xc6\x8e\xfc\xe6\x69\x91\xb8\xf0\x85\x1f\xe0\x72\xdf\x3b\x1e\x0b\x5d\x07\xe3\xa4\xbe\x06", + 193 }, + { GCRY_MD_SHA3_224, + "\xd1\x6b\xea\xdf\x02\xab\x1d\x4d\xc6\xf8\x8b\x8c\x45\x54\xc5\x1e\x86\x6d\xf8\x30\xb8\x9c\x06\xe7\x86\xa5\xf8\x75\x7e\x89\x09\x31\x0a\xf5\x1c\x84\x0e\xfe\x8d\x20\xb3\x53\x31\xf4\x35\x5d\x80\xf7\x32\x95\x97\x46\x53\xdd\xd6\x20\xcd\xde\x47\x30\xfb\x6c\x8d\x0d\x2d\xcb\x2b\x45\xd9\x2d\x4f\xbd\xb5\x67\xc0\xa3\xe8\x6b\xd1\xa8\xa7\x95\xaf\x26\xfb\xf2\x9f\xc6\xc6\x59\x41\xcd\xdb\x09\x0f\xf7\xcd\x23\x0a\xc5\x26\x8a\xb4\x60\x6f\xcc\xba\x9e\xde\xd0\xa2\xb5\xd0\x14\xee\x0c\x34\xf0\xb2\x88\x1a\xc0\x36\xe2\x4e\x15\x1b\xe8\x9e\xeb\x6c\xd9\xa7\xa7\x90\xaf\xcc\xff\x23\x4d\x7c\xb1\x1b\x99\xeb\xf5\x8c\xd0\xc5\x89\xf2\x0b\xda\xc4\xf9\xf0\xe2\x8f\x75\xe3\xe0\x4e\x5b\x3d\xeb\xce\x60\x7a\x49\x6d\x84\x8d\x67\xfa\x7b\x49\x13\x2c\x71\xb8\x78\xfd\x55\x57\xe0\x82\xa1\x8e\xca\x1f\xbd\xa9\x4d\x4b", + "\x7f\x3e\xe5\x78\xb0\x41\x06\x87\xea\xf5\x36\xf9\xec\x7d\x65\x4b\x75\xf5\x04\xc1\x04\xb7\x87\x93\xc4\xcf\x90\xd5", + 194 }, + { GCRY_MD_SHA3_224, + "\x8f\x65\xf6\xbc\x59\xa8\x57\x05\x01\x6e\x2b\xae\x7f\xe5\x79\x80\xde\x31\x27\xe5\xab\x27\x5f\x57\x3d\x33\x4f\x73\xf8\x60\x31\x06\xec\x35\x53\x01\x66\x08\xef\x2d\xd6\xe6\x9b\x24\xbe\x0b\x71\x13\xbf\x6a\x76\x0b\xa6\xe9\xce\x1c\x48\xf9\xe1\x86\x01\x2c\xf9\x6a\x1d\x48\x49\xd7\x5d\xf5\xbb\x83\x15\x38\x7f\xd7\x8e\x9e\x15\x3e\x76\xf8\xba\x7e\xc6\xc8\x84\x98\x10\xf5\x9f\xb4\xbb\x9b\x00\x43\x18\x21\x0b\x37\xf1\x29\x95\x26\x86\x6f\x44\x05\x9e\x01\x7e\x22\xe9\x6c\xbe\x41\x86\x99\xd0\x14\xc6\xea\x01\xc9\xf0\x03\x8b\x10\x29\x98\x84\xdb\xec\x31\x99\xbb\x05\xad\xc9\x4e\x95\x5a\x15\x33\x21\x9c\x11\x15\xfe\xd0\xe5\xf2\x12\x28\xb0\x71\xf4\x0d\xd5\x7c\x42\x40\xd9\x8d\x37\xb7\x3e\x41\x2f\xe0\xfa\x47\x03\x12\x0d\x7c\x0c\x67\x97\x2e\xd2\x33\xe5\xde\xb3\x00\xa2\x26\x05\x47\x2f\xa3\xa3\xba\x86", + "\xc9\xc2\x63\x96\xe5\x60\xcd\x1e\x68\x24\xd9\xe5\x6e\x17\x9f\xcc\x8a\xac\x4c\x0d\x93\x2f\x76\x32\xba\x59\x4d\x4c", + 195 }, + { GCRY_MD_SHA3_224, + "\x84\x89\x1e\x52\xe0\xd4\x51\x81\x32\x10\xc3\xfd\x63\x5b\x39\xa0\x3a\x6b\x7a\x73\x17\xb2\x21\xa7\xab\xc2\x70\xdf\xa9\x46\xc4\x26\x69\xaa\xcb\xbb\xdf\x80\x1e\x15\x84\xf3\x30\xe2\x8c\x72\x98\x47\xea\x14\x15\x2b\xd6\x37\xb3\xd0\xf2\xb3\x8b\x4b\xd5\xbf\x9c\x79\x1c\x58\x80\x62\x81\x10\x3a\x3e\xab\xba\xed\xe5\xe7\x11\xe5\x39\xe6\xa8\xb2\xcf\x29\x7c\xf3\x51\xc0\x78\xb4\xfa\x8f\x7f\x35\xcf\x61\xbe\xbf\x88\x14\xbf\x24\x8a\x01\xd4\x1e\x86\xc5\x71\x5e\xa4\x0c\x63\xf7\x37\x53\x79\xa7\xeb\x1d\x78\xf2\x76\x22\xfb\x46\x8a\xb7\x84\xaa\xab\xa4\xe5\x34\xa6\xdf\xd1\xdf\x6f\xa1\x55\x11\x34\x1e\x72\x5e\xd2\xe8\x7f\x98\x73\x7c\xcb\x7b\x6a\x6d\xfa\xe4\x16\x47\x74\x72\xb0\x46\xbf\x18\x11\x18\x7d\x15\x1b\xfa\x9f\x7b\x2b\xf9\xac\xdb\x23\xa3\xbe\x50\x7c\xdf\x14\xcf\xdf\x51\x7d\x2c\xb5\xfb\x9e\x4a\xb6", + "\xef\x30\x65\x2e\x3c\x6e\xa4\xec\x21\x44\x72\xbf\x96\xe5\xf3\x0d\xca\x1d\x31\xa7\x8e\xb4\x22\x73\x46\x15\xea\xf1", + 196 }, + { GCRY_MD_SHA3_224, + "\xfd\xd7\xa9\x43\x3a\x3b\x4a\xfa\xbd\x7a\x3a\x5e\x34\x57\xe5\x6d\xeb\xf7\x8e\x84\xb7\xa0\xb0\xca\x0e\x8c\x6d\x53\xbd\x0c\x2d\xae\x31\xb2\x70\x0c\x61\x28\x33\x4f\x43\x98\x1b\xe3\xb2\x13\xb1\xd7\xa1\x18\xd5\x9c\x7e\x6b\x64\x93\xa8\x6f\x86\x6a\x16\x35\xc1\x28\x59\xcf\xb9\xad\x17\x46\x0a\x77\xb4\x52\x2a\x5c\x18\x83\xc3\xd6\xac\xc8\x6e\x61\x62\x66\x7e\xc4\x14\xe9\xa1\x04\xaa\x89\x20\x53\xa2\xb1\xd7\x21\x65\xa8\x55\xba\xcd\x8f\xaf\x80\x34\xa5\xdd\x9b\x71\x6f\x47\xa0\x81\x8c\x09\xbb\x6b\xaf\x22\xaa\x50\x3c\x06\xb4\xca\x26\x1f\x55\x77\x61\x98\x9d\x2a\xfb\xd8\x8b\x6a\x67\x8a\xd1\x28\xaf\x68\x67\x21\x07\xd0\xf1\xfc\x73\xc5\xca\x74\x04\x59\x29\x7b\x32\x92\xb2\x81\xe9\x3b\xce\xb7\x61\xbd\xe7\x22\x1c\x3a\x55\x70\x8e\x5e\xc8\x44\x72\xcd\xdc\xaa\x84\xec\xf2\x37\x23\xcc\x09\x91\x35\x5c\x62\x80", + "\x5a\x96\x4b\xf3\x8e\xb3\x47\x68\x42\x20\xa3\xe8\x3e\xb1\xef\xcb\x64\x1c\x8f\x91\x1c\xb0\x68\xa7\x74\xb2\x5b\x8c", + 197 }, + { GCRY_MD_SHA3_224, + "\x70\xa4\x0b\xfb\xef\x92\x27\x7a\x1a\xad\x72\xf6\xb7\x9d\x01\x77\x19\x7c\x4e\xbd\x43\x26\x68\xcf\xec\x05\xd0\x99\xac\xcb\x65\x10\x62\xb5\xdf\xf1\x56\xc0\xb2\x73\x36\x68\x7a\x94\xb2\x66\x79\xcf\xdd\x9d\xaf\x7a\xd2\x04\x33\x8d\xd9\xc4\xd1\x41\x14\x03\x3a\x5c\x22\x5b\xd1\x1f\x21\x7b\x5f\x47\x32\xda\x16\x7e\xe3\xf9\x39\x26\x2d\x40\x43\xfc\x9c\xba\x92\x30\x3b\x7b\x5e\x96\xae\xa1\x2a\xdd\xa6\x48\x59\xdf\x4b\x86\xe9\xee\x0b\x58\xe3\x90\x91\xe6\xb1\x88\xb4\x08\xac\x94\xe1\x29\x4a\x89\x11\x24\x5e\xe3\x61\xe6\x0e\x60\x1e\xff\x58\xd1\xd3\x76\x39\xf3\x75\x3b\xec\x80\xeb\xb4\xef\xde\x25\x81\x74\x36\x07\x66\x23\xfc\x65\x41\x5f\xe5\x1d\x1b\x02\x80\x36\x6d\x12\xc5\x54\xd8\x67\x43\xf3\xc3\xb6\x57\x2e\x40\x03\x61\xa6\x07\x26\x13\x14\x41\xba\x49\x3a\x83\xfb\xe9\xaf\xda\x90\xf7\xaf\x1a\xe7\x17\x23\x8d", + "\x07\x41\x36\x65\xed\xcb\x8a\x35\x02\x18\x74\x98\x49\x10\xb4\x98\xcf\x74\x82\x30\x50\x64\x02\x43\xae\x7c\x84\xcd", + 198 }, + { GCRY_MD_SHA3_224, + "\x74\x35\x6e\x44\x9f\x4b\xf8\x64\x4f\x77\xb1\x4f\x4d\x67\xcb\x6b\xd9\xc1\xf5\xae\x35\x76\x21\xd5\xb8\x14\x7e\x56\x2b\x65\xc6\x65\x85\xca\xf2\xe4\x91\xb4\x85\x29\xa0\x1a\x34\xd2\x26\xd4\x36\x95\x91\x53\x81\x53\x80\xd5\x68\x9e\x30\xb3\x53\x57\xcd\xac\x6e\x08\xd3\xf2\xb0\xe8\x8e\x20\x06\x00\xd6\x2b\xd9\xf5\xea\xf4\x88\xdf\x86\xa4\x47\x0e\xa2\x27\x00\x61\x82\xe4\x48\x09\x00\x98\x68\xc4\xc2\x80\xc4\x3d\x7d\x64\xa5\x26\x8f\xa7\x19\x07\x49\x60\x08\x7b\x3a\x6a\xbc\x83\x78\x82\xf8\x82\xc8\x37\x83\x45\x35\x92\x93\x89\xa1\x2b\x2c\x78\x18\x7e\x2e\xa0\x7e\xf8\xb8\xee\xf2\x7d\xc8\x50\x02\xc3\xae\x35\xf1\xa5\x0b\xee\x6a\x1c\x48\xba\x7e\x17\x5f\x33\x16\x67\x0b\x27\x98\x34\x72\xaa\x6a\x61\xee\xd0\xa6\x83\xa3\x9e\xe3\x23\x08\x06\x20\xea\x44\xa9\xf7\x44\x11\xae\x5c\xe9\x90\x30\x52\x8f\x9a\xb4\x9c\x79\xf2", + "\xfc\xc9\xea\xd1\x60\x83\x2f\x5f\x0f\xaf\xed\x63\x81\xaf\xd5\x7f\xe1\x33\x5f\xbf\xb0\x5b\x7f\xb1\xf0\x07\x5d\x37", + 199 }, + { GCRY_MD_SHA3_224, + "\x8c\x37\x98\xe5\x1b\xc6\x84\x82\xd7\x33\x7d\x3a\xbb\x75\xdc\x9f\xfe\x86\x07\x14\xa9\xad\x73\x55\x1e\x12\x00\x59\x86\x0d\xde\x24\xab\x87\x32\x72\x22\xb6\x4c\xf7\x74\x41\x5a\x70\xf7\x24\xcd\xf2\x70\xde\x3f\xe4\x7d\xda\x07\xb6\x1c\x9e\xf2\xa3\x55\x1f\x45\xa5\x58\x48\x60\x24\x8f\xab\xde\x67\x6e\x1c\xd7\x5f\x63\x55\xaa\x3e\xae\xab\xe3\xb5\x1d\xc8\x13\xd9\xfb\x2e\xaa\x4f\x0f\x1d\x9f\x83\x4d\x7c\xad\x9c\x7c\x69\x5a\xe8\x4b\x32\x93\x85\xbc\x0b\xef\x89\x5b\x9f\x1e\xdf\x44\xa0\x3d\x4b\x41\x0c\xc2\x3a\x79\xa6\xb6\x2e\x4f\x34\x6a\x5e\x8d\xd8\x51\xc2\x85\x79\x95\xdd\xbf\x5b\x2d\x71\x7a\xeb\x84\x73\x10\xe1\xf6\xa4\x6a\xc3\xd2\x6a\x7f\x9b\x44\x98\x5a\xf6\x56\xd2\xb7\xc9\x40\x6e\x8a\x9e\x8f\x47\xdc\xb4\xef\x6b\x83\xca\xac\xf9\xae\xfb\x61\x18\xbf\xcf\xf7\xe4\x4b\xef\x69\x37\xeb\xdd\xc8\x91\x86\x83\x9b\x77", + "\xec\x5c\x6d\xb6\x0b\x08\x34\xfb\x2e\x0e\x71\x06\xae\xea\xfb\x9e\x61\x4b\xe0\x93\xc8\x47\x01\x82\x14\xd8\xa5\xdb", + 200 }, + { GCRY_MD_SHA3_224, + "\xfa\x56\xbf\x73\x0c\x4f\x83\x95\x87\x51\x89\xc1\x0c\x4f\xb2\x51\x60\x57\x57\xa8\xfe\xcc\x31\xf9\x73\x7e\x3c\x25\x03\xb0\x26\x08\xe6\x73\x1e\x85\xd7\xa3\x83\x93\xc6\x7d\xe5\x16\xb8\x53\x04\x82\x4b\xfb\x13\x5e\x33\xbf\x22\xb3\xa2\x3b\x91\x3b\xf6\xac\xd2\xb7\xab\x85\x19\x8b\x81\x87\xb2\xbc\xd4\x54\xd5\xe3\x31\x8c\xac\xb3\x2f\xd6\x26\x1c\x31\xae\x7f\x6c\x54\xef\x6a\x7a\x2a\x4c\x9f\x3e\xcb\x81\xce\x35\x55\xd4\xf0\xad\x46\x6d\xd4\xc1\x08\xa9\x03\x99\xd7\x00\x41\x99\x7c\x3b\x25\x34\x5a\x96\x53\xf3\xc9\xa6\x71\x1a\xb1\xb9\x1d\x6a\x9d\x22\x16\x44\x2d\xa2\xc9\x73\xcb\xd6\x85\xee\x76\x43\xbf\xd7\x73\x27\xa2\xf7\xae\x9c\xb2\x83\x62\x0a\x08\x71\x6d\xfb\x46\x2e\x5c\x1d\x65\x43\x2c\xa9\xd5\x6a\x90\xe8\x11\x44\x3c\xd1\xec\xb8\xf0\xde\x17\x9c\x9c\xb4\x8b\xa4\xf6\xfe\xc3\x60\xc6\x6f\x25\x2f\x6e\x64\xed\xc9\x6b", + "\x0d\x5f\x6d\xe1\x6b\x7c\xbb\xa4\x9c\x28\x65\x4f\x2a\xe9\x81\x63\x25\x7e\x7b\x6b\x50\x0a\x38\x01\xee\xf0\x73\x3f", + 201 }, + { GCRY_MD_SHA3_224, + "\xb6\x13\x4f\x9c\x3e\x91\xdd\x80\x00\x74\x0d\x00\x9d\xd8\x06\x24\x08\x11\xd5\x1a\xb1\x54\x6a\x97\x4b\xcb\x18\xd3\x44\x64\x2b\xaa\x5c\xd5\x90\x3a\xf8\x4d\x58\xec\x5b\xa1\x73\x01\xd5\xec\x0f\x10\xcc\xd0\x50\x9c\xbb\x3f\xd3\xff\xf9\x17\x2d\x19\x3a\xf0\xf7\x82\x25\x2f\xd1\x33\x8c\x72\x44\xd4\x0e\x0e\x42\x36\x22\x75\xb2\x2d\x01\xc4\xc3\x38\x9f\x19\xdd\x69\xbd\xf9\x58\xeb\xe2\x8e\x31\xa4\xff\xe2\xb5\xf1\x8a\x87\x83\x1c\xfb\x70\x95\xf5\x8a\x87\xc9\xfa\x21\xdb\x72\xba\x26\x93\x79\xb2\xdc\x23\x84\xb3\xda\x95\x3c\x79\x25\x76\x1f\xed\x32\x46\x20\xac\xea\x43\x5e\x52\xb4\x24\xa7\x72\x3f\x6a\x23\x57\x37\x41\x57\xa3\x4c\xd8\x25\x23\x51\xc2\x5a\x1b\x23\x28\x26\xce\xfe\x1b\xd3\xe7\x0f\xfc\x15\xa3\x1e\x7c\x05\x98\x21\x9d\x7f\x00\x43\x62\x94\xd1\x18\x91\xb8\x24\x97\xbc\x78\xaa\x53\x63\x89\x2a\x24\x95\xdf\x8c\x1e\xef", + "\x7b\x7e\x1f\xc4\xd3\x83\x3e\xd8\x7f\xd1\x66\xf9\x09\xf5\xc2\x56\x6d\xc0\xe9\x5b\x17\xac\x83\x4f\x1e\x9e\x3d\xad", + 202 }, + { GCRY_MD_SHA3_224, + "\xc9\x41\xcd\xb9\xc2\x8a\xb0\xa7\x91\xf2\xe5\xc8\xe8\xbb\x52\x85\x06\x26\xaa\x89\x20\x5b\xec\x3a\x7e\x22\x68\x23\x13\xd1\x98\xb1\xfa\x33\xfc\x72\x95\x38\x13\x54\x85\x87\x58\xae\x6c\x8e\xc6\xfa\xc3\x24\x5c\x6e\x45\x4d\x16\xfa\x2f\x51\xc4\x16\x6f\xab\x51\xdf\x27\x28\x58\xf2\xd6\x03\x77\x0c\x40\x98\x7f\x64\x44\x2d\x48\x7a\xf4\x9c\xd5\xc3\x99\x1c\xe8\x58\xea\x2a\x60\xda\xb6\xa6\x5a\x34\x41\x49\x65\x93\x39\x73\xac\x24\x57\x08\x9e\x35\x91\x60\xb7\xcd\xed\xc4\x2f\x29\xe1\x0a\x91\x92\x17\x85\xf6\xb7\x22\x4e\xe0\xb3\x49\x39\x3c\xdc\xff\x61\x51\xb5\x0b\x37\x7d\x60\x95\x59\x92\x3d\x09\x84\xcd\xa6\x00\x08\x29\xb9\x16\xab\x68\x96\x69\x3e\xf6\xa2\x19\x9b\x3c\x22\xf7\xdc\x55\x00\xa1\x5b\x82\x58\x42\x0e\x31\x4c\x22\x2b\xc0\x00\xbc\x4e\x54\x13\xe6\xdd\x82\xc9\x93\xf8\x33\x0f\x5c\x6d\x1b\xe4\xbc\x79\xf0\x8a\x1a\x0a\x46", + "\xc6\xac\x9d\x54\x64\x85\x5e\x5c\x2f\x83\xf2\xa5\x6f\x9a\x99\x21\x37\xda\x47\xec\x05\xc5\x41\x29\x5f\x8c\x43\xe7", + 203 }, + { GCRY_MD_SHA3_224, + "\x44\x99\xef\xff\xac\x4b\xce\xa5\x27\x47\xef\xd1\xe4\xf2\x0b\x73\xe4\x87\x58\xbe\x91\x5c\x88\xa1\xff\xe5\x29\x9b\x0b\x00\x58\x37\xa4\x6b\x2f\x20\xa9\xcb\x3c\x6e\x64\xa9\xe3\xc5\x64\xa2\x7c\x0f\x1c\x6a\xd1\x96\x03\x73\x03\x6e\xc5\xbf\xe1\xa8\xfc\x6a\x43\x5c\x21\x85\xed\x0f\x11\x4c\x50\xe8\xb3\xe4\xc7\xed\x96\xb0\x6a\x03\x68\x19\xc9\x46\x3e\x86\x4a\x58\xd6\x28\x6f\x78\x5e\x32\xa8\x04\x44\x3a\x56\xaf\x0b\x4d\xf6\xab\xc5\x7e\xd5\xc2\xb1\x85\xdd\xee\x84\x89\xea\x08\x0d\xee\xee\x66\xaa\x33\xc2\xe6\xda\xb3\x62\x51\xc4\x02\x68\x2b\x68\x24\x82\x1f\x99\x8c\x32\x16\x31\x64\x29\x8e\x1f\xaf\xd3\x1b\xab\xbc\xff\xb5\x94\xc9\x18\x88\xc6\x21\x90\x79\xd9\x07\xfd\xb4\x38\xed\x89\x52\x9d\x6d\x96\x21\x2f\xd5\x5a\xbe\x20\x39\x9d\xbe\xfd\x34\x22\x48\x50\x74\x36\x93\x1c\xde\xad\x49\x6e\xb6\xe4\xa8\x03\x58\xac\xc7\x86\x47\xd0\x43", + "\x4e\xe2\xf9\x3c\x18\x97\x4d\x97\x8d\xd3\xa1\xcb\xf8\xb1\xda\xc4\x73\x80\x70\x67\xb8\x80\x7d\x02\x61\x82\xb9\x01", + 204 }, + { GCRY_MD_SHA3_224, + "\xee\xcb\xb8\xfd\xfa\x4d\xa6\x21\x70\xfd\x06\x72\x7f\x69\x7d\x81\xf8\x3f\x60\x1f\xf6\x1e\x47\x81\x05\xd3\xcb\x75\x02\xf2\xc8\x9b\xf3\xe8\xf5\x6e\xdd\x46\x9d\x04\x98\x07\xa3\x88\x82\xa7\xee\xfb\xc8\x5f\xc9\xa9\x50\x95\x2e\x9f\xa8\x4b\x8a\xfe\xbd\x3c\xe7\x82\xd4\xda\x59\x80\x02\x82\x7b\x1e\xb9\x88\x82\xea\x1f\x0a\x8f\x7a\xa9\xce\x01\x3a\x6e\x9b\xc4\x62\xfb\x66\xc8\xd4\xa1\x8d\xa2\x14\x01\xe1\xb9\x33\x56\xeb\x12\xf3\x72\x5b\x6d\xb1\x68\x4f\x23\x00\xa9\x8b\x9a\x11\x9e\x5d\x27\xff\x70\x4a\xff\xb6\x18\xe1\x27\x08\xe7\x7e\x6e\x5f\x34\x13\x9a\x5a\x41\x13\x1f\xd1\xd6\x33\x6c\x27\x2a\x8f\xc3\x70\x80\xf0\x41\xc7\x13\x41\xbe\xe6\xab\x55\x0c\xb4\xa2\x0a\x6d\xdb\x6a\x8e\x02\x99\xf2\xb1\x4b\xc7\x30\xc5\x4b\x8b\x1c\x1c\x48\x7b\x49\x4b\xdc\xcf\xd3\xa5\x35\x35\xab\x2f\x23\x15\x90\xbf\x2c\x40\x62\xfd\x2a\xd5\x8f\x90\x6a\x2d\x0d", + "\xd6\x4a\xee\x17\xed\x8e\x2b\x85\xe6\xb0\x97\xdb\x49\x55\x4d\x35\x6f\x03\x2a\x34\xa1\x5b\x7e\x84\x4e\xc8\xd8\x89", + 205 }, + { GCRY_MD_SHA3_224, + "\xe6\x4f\x3e\x4a\xce\x5c\x84\x18\xd6\x5f\xec\x2b\xc5\xd2\xa3\x03\xdd\x45\x80\x34\x73\x6e\x3b\x0d\xf7\x19\x09\x8b\xe7\xa2\x06\xde\xaf\x52\xd6\xba\x82\x31\x6c\xaf\x33\x0e\xf8\x52\x37\x51\x88\xcd\xe2\xb3\x9c\xc9\x4a\xa4\x49\x57\x8a\x7e\x2a\x8e\x3f\x5a\x9d\x68\xe8\x16\xb8\xd1\x68\x89\xfb\xc0\xeb\xf0\x93\x9d\x04\xf6\x30\x33\xae\x9a\xe2\xbd\xab\x73\xb8\x8c\x26\xd6\xbd\x25\xee\x46\x0e\xe1\xef\x58\xfb\x0a\xfa\x92\xcc\x53\x9f\x8c\x76\xd3\xd0\x97\xe7\xa6\xa6\x3e\xbb\x9b\x58\x87\xed\xf3\xcf\x07\x60\x28\xc5\xbb\xd5\xb9\xdb\x32\x11\x37\x1a\xd3\xfe\x12\x1d\x4e\x9b\xf4\x42\x29\xf4\xe1\xec\xf5\xa0\xf9\xf0\xeb\xa4\xd5\xce\xb7\x28\x78\xab\x22\xc3\xf0\xeb\x5a\x62\x53\x23\xac\x66\xf7\x06\x1f\x4a\x81\xfa\xc8\x34\x47\x1e\x0c\x59\x55\x3f\x10\x84\x75\xfe\x29\x0d\x43\xe6\xa0\x55\xae\x3e\xe4\x6f\xb6\x74\x22\xf8\x14\xa6\x8c\x4b\xe3\xe8\xc9", + "\x1b\xdd\xc9\x2b\xe8\x9a\x67\x2c\x1b\xd9\x56\xb4\x50\xb9\xd7\xb4\x7b\x4b\xb0\xbc\x58\xac\x51\xf1\x5f\x7e\x05\x4d", + 206 }, + { GCRY_MD_SHA3_224, + "\xd2\xcb\x2d\x73\x30\x33\xf9\xe9\x13\x95\x31\x28\x08\x38\x3c\xc4\xf0\xca\x97\x4e\x87\xec\x68\x40\x0d\x52\xe9\x6b\x3f\xa6\x98\x4a\xc5\x8d\x9a\xd0\x93\x8d\xde\x5a\x97\x30\x08\xd8\x18\xc4\x96\x07\xd9\xde\x22\x84\xe7\x61\x8f\x1b\x8a\xed\x83\x72\xfb\xd5\x2e\xd5\x45\x57\xaf\x42\x20\xfa\xc0\x9d\xfa\x84\x43\x01\x16\x99\xb9\x7d\x74\x3f\x8f\x2b\x1a\xef\x35\x37\xeb\xb4\x5d\xcc\x9e\x13\xdf\xb4\x38\x42\x8e\xe1\x90\xa4\xef\xdb\x3c\xae\xb7\xf3\x93\x31\x17\xbf\x63\xab\xdc\x7e\x57\xbe\xb4\x17\x1c\x7e\x1a\xd2\x60\xab\x05\x87\x80\x6c\x4d\x13\x7b\x63\x16\xb5\x0a\xbc\x9c\xce\x0d\xff\x3a\xca\xda\x47\xbb\xb8\x6b\xe7\x77\xe6\x17\xbb\xe5\x78\xff\x45\x19\x84\x4d\xb3\x60\xe0\xa9\x6c\x67\x01\x29\x0e\x76\xbb\x95\xd2\x6f\x0f\x80\x4c\x8a\x4f\x27\x17\xea\xc4\xe7\xde\x9f\x2c\xff\x3b\xbc\x55\xa1\x7e\x77\x6c\x0d\x02\x85\x60\x32\xa6\xcd\x10\xad\x28\x38", + "\x0c\x8a\xc2\x40\x17\x0c\x65\x46\xde\xbf\x4b\xfb\x5b\x38\xf8\xf3\x0e\xa5\xdc\x6e\xf8\x6c\x16\x6e\x8e\x13\x6d\x6b", + 207 }, + { GCRY_MD_SHA3_224, + "\xf2\x99\x89\x55\x61\x3d\xd4\x14\xcc\x11\x1d\xf5\xce\x30\xa9\x95\xbb\x79\x2e\x26\x0b\x0e\x37\xa5\xb1\xd9\x42\xfe\x90\x17\x1a\x4a\xc2\xf6\x6d\x49\x28\xd7\xad\x37\x7f\x4d\x05\x54\xcb\xf4\xc5\x23\xd2\x1f\x6e\x5f\x37\x9d\x6f\x4b\x02\x8c\xdc\xb9\xb1\x75\x8d\x3b\x39\x66\x32\x42\xff\x3c\xb6\xed\xe6\xa3\x6a\x6f\x05\xdb\x3b\xc4\x1e\x0d\x86\x1b\x38\x4b\x6d\xec\x58\xbb\x09\x6d\x0a\x42\x2f\xd5\x42\xdf\x17\x5e\x1b\xe1\x57\x1f\xb5\x2a\xe6\x6f\x2d\x86\xa2\xf6\x82\x4a\x8c\xfa\xac\xba\xc4\xa7\x49\x2a\xd0\x43\x3e\xeb\x15\x45\x4a\xf8\xf3\x12\xb3\xb2\xa5\x77\x75\x0e\x3e\xfb\xd3\x70\xe8\xa8\xca\xc1\x58\x25\x81\x97\x1f\xba\x3b\xa4\xbd\x0d\x76\xe7\x18\xda\xcf\x84\x33\xd3\x3a\x59\xd2\x87\xf8\xcc\x92\x23\x4e\x7a\x27\x10\x41\xb5\x26\xe3\x89\xef\xb0\xe4\x0b\x6a\x18\xb3\xaa\xf6\x58\xe8\x2e\xd1\xc7\x86\x31\xfd\x23\xb4\xc3\xeb\x27\xc3\xfa\xec\x86\x85", + "\x2f\xd9\xfd\xfd\x24\x4b\x0a\x73\x42\xf8\x86\xb8\x7b\x3d\xdd\xce\x54\xc8\x87\x0f\xb2\x6a\x71\xa8\xf6\x52\x02\x31", + 208 }, + { GCRY_MD_SHA3_224, + "\x44\x77\x97\xe2\x89\x9b\x72\xa3\x56\xba\x55\xbf\x4d\xf3\xac\xca\x6c\xdb\x10\x41\xeb\x47\x7b\xd1\x83\x4a\x9f\x9a\xcb\xc3\x40\xa2\x94\xd7\x29\xf2\xf9\x7d\xf3\xa6\x10\xbe\x0f\xf1\x5e\xdb\x9c\x6d\x5d\xb4\x16\x44\xb9\x87\x43\x60\x14\x0f\xc6\x4f\x52\xaa\x03\xf0\x28\x6c\x8a\x64\x06\x70\x06\x7a\x84\xe0\x17\x92\x6a\x70\x43\x8d\xb1\xbb\x36\x1d\xef\xee\x73\x17\x02\x14\x25\xf8\x82\x1d\xef\x26\xd1\xef\xd7\x7f\xc8\x53\xb8\x18\x54\x5d\x05\x5a\xdc\x92\x84\x79\x6e\x58\x3c\x76\xe6\xfe\x74\xc9\xac\x25\x87\xaa\x46\xaa\x8f\x88\x04\xf2\xfe\xb5\x83\x6c\xc4\xb3\xab\xab\xab\x84\x29\xa5\x78\x3e\x17\xd5\x99\x9f\x32\x24\x2e\xb5\x9e\xf3\x0c\xd7\xad\xab\xc1\x6d\x72\xdb\xdb\x09\x76\x23\x04\x7c\x98\x98\x9f\x88\xd1\x4e\xaf\x02\xa7\x21\x2b\xe1\x6e\xc2\xd0\x79\x81\xaa\xa9\x99\x49\xdd\xf8\x9e\xcd\x90\x33\x3a\x77\xbc\x4e\x19\x88\xa8\x2a\xbf\x7c\x7c\xaf\x32\x91", + "\x1b\x6b\xe1\x9d\x72\x19\x9b\xf7\x5f\xd4\x07\x5e\x54\x97\x5a\xfa\x04\x33\xb9\xbf\x51\x5b\xd3\x00\xce\x54\x3d\x41", + 209 }, + { GCRY_MD_SHA3_224, + "\x9f\x2c\x18\xad\xe9\xb3\x80\xc7\x84\xe1\x70\xfb\x76\x3e\x9a\xa2\x05\xf6\x43\x03\x06\x7e\xb1\xbc\xea\x93\xdf\x5d\xac\x4b\xf5\xa2\xe0\x0b\x78\x19\x5f\x80\x8d\xf2\x4f\xc7\x6e\x26\xcb\x7b\xe3\x1d\xc3\x5f\x08\x44\xcd\xed\x15\x67\xbb\xa2\x98\x58\xcf\xfc\x97\xfb\x29\x01\x03\x31\xb0\x1d\x6a\x3f\xb3\x15\x9c\xc1\xb9\x73\xd2\x55\xda\x98\x43\xe3\x4a\x0a\x40\x61\xca\xbd\xb9\xed\x37\xf2\x41\xbf\xab\xb3\xc2\x0d\x32\x74\x3f\x40\x26\xb5\x9a\x4c\xcc\x38\x5a\x23\x01\xf8\x3c\x0b\x0a\x19\x0b\x0f\x2d\x01\xac\xb8\xf0\xd4\x11\x11\xe1\x0f\x2f\x4e\x14\x93\x79\x27\x55\x99\xa5\x2d\xc0\x89\xb3\x5f\xdd\x52\x34\xb0\xcf\xb7\xb6\xd8\xae\xbd\x56\x3c\xa1\xfa\x65\x3c\x5c\x02\x1d\xfd\x6f\x59\x20\xe6\xf1\x8b\xfa\xfd\xbe\xcb\xf0\xab\x00\x28\x13\x33\xed\x50\xb9\xa9\x99\x54\x9c\x1c\x8f\x8c\x63\xd7\x62\x6c\x48\x32\x2e\x97\x91\xd5\xff\x72\x29\x40\x49\xbd\xe9\x1e\x73\xf8", + "\xa4\x6b\x89\xb6\x4b\x0c\x79\x30\xdd\x45\xf5\xb2\x58\x2f\xd7\x9c\x7a\xd9\x0a\x58\xc9\x4c\x52\xf9\xbf\xa5\x5c\xfc", + 210 }, + { GCRY_MD_SHA3_224, + "\xae\x15\x9f\x3f\xa3\x36\x19\x00\x2a\xe6\xbc\xce\x8c\xbb\xdd\x7d\x28\xe5\xed\x9d\x61\x53\x45\x95\xc4\xc9\xf4\x3c\x40\x2a\x9b\xb3\x1f\x3b\x30\x1c\xbf\xd4\xa4\x3c\xe4\xc2\x4c\xd5\xc9\x84\x9c\xc6\x25\x9e\xca\x90\xe2\xa7\x9e\x01\xff\xba\xc0\x7b\xa0\xe1\x47\xfa\x42\x67\x6a\x1d\x66\x85\x70\xe0\x39\x63\x87\xb5\xbc\xd5\x99\xe8\xe6\x6a\xae\xd1\xb8\xa1\x91\xc5\xa4\x75\x47\xf6\x13\x73\x02\x1f\xa6\xde\xad\xcb\x55\x36\x3d\x23\x3c\x24\x44\x0f\x2c\x73\xdb\xb5\x19\xf7\xc9\xfa\x5a\x89\x62\xef\xd5\xf6\x25\x2c\x04\x07\xf1\x90\xdf\xef\xad\x70\x7f\x3c\x70\x07\xd6\x9f\xf3\x6b\x84\x89\xa5\xb6\xb7\xc5\x57\xe7\x9d\xd4\xf5\x0c\x06\x51\x1f\x59\x9f\x56\xc8\x96\xb3\x5c\x91\x7b\x63\xba\x35\xc6\xff\x80\x92\xba\xf7\xd1\x65\x8e\x77\xfc\x95\xd8\xa6\xa4\x3e\xeb\x4c\x01\xf3\x3f\x03\x87\x7f\x92\x77\x4b\xe8\x9c\x11\x14\xdd\x53\x1c\x01\x1e\x53\xa3\x4d\xc2\x48\xa2\xf0\xe6", + "\x21\xf0\xd8\x85\x53\x87\x24\x1d\x71\xa7\x12\xe5\xf5\x68\x2c\x15\x6b\x9f\xd2\xaa\x62\x84\x29\x47\x18\x85\x3f\x0a", + 211 }, + { GCRY_MD_SHA3_224, + "\x3b\x8e\x97\xc5\xff\xc2\xd6\xa4\x0f\xa7\xde\x7f\xce\xfc\x90\xf3\xb1\x2c\x94\x0e\x7a\xb4\x15\x32\x1e\x29\xee\x69\x2d\xfa\xc7\x99\xb0\x09\xc9\x9d\xcd\xdb\x70\x8f\xce\x5a\x17\x8c\x5c\x35\xee\x2b\x86\x17\x14\x3e\xdc\x4c\x40\xb4\xd3\x13\x66\x1f\x49\xab\xdd\x93\xce\xa7\x9d\x11\x75\x18\x80\x54\x96\xfe\x6a\xcf\x29\x2c\x4c\x2a\x1f\x76\xb4\x03\xa9\x7d\x7c\x39\x9d\xaf\x85\xb4\x6a\xd8\x4e\x16\x24\x6c\x67\xd6\x83\x67\x57\xbd\xe3\x36\xc2\x90\xd5\xd4\x01\xe6\xc1\x38\x6a\xb3\x27\x97\xaf\x6b\xb2\x51\xe9\xb2\xd8\xfe\x75\x4c\x47\x48\x2b\x72\xe0\xb3\x94\xea\xb7\x69\x16\x12\x6f\xd6\x8e\xa7\xd6\x5e\xb9\x3d\x59\xf5\xb4\xc5\xac\x40\xf7\xc3\xb3\x7e\x7f\x36\x94\xf2\x94\x24\xc2\x4a\xf8\xc8\xf0\xef\x59\xcd\x9d\xbf\x1d\x28\xe0\xe1\x0f\x79\x9a\x6f\x78\xca\xd1\xd4\x5b\x9d\xb3\xd7\xde\xe4\xa7\x05\x9a\xbe\x99\x18\x27\x14\x98\x3b\x9c\x9d\x44\xd7\xf5\x64\x35\x96\xd4\xf3", + "\x82\xee\x85\x54\x1d\x7a\x5b\x2a\x2b\x29\x00\x03\xc3\xee\x46\x57\x4d\x58\xa7\xdd\xd5\x4f\xbc\x21\x0f\x8f\xea\x57", + 212 }, + { GCRY_MD_SHA3_224, + "\x34\x34\xec\x31\xb1\x0f\xaf\xdb\xfe\xec\x0d\xd6\xbd\x94\xe8\x0f\x7b\xa9\xdc\xa1\x9e\xf0\x75\xf7\xeb\x01\x75\x12\xaf\x66\xd6\xa4\xbc\xf7\xd1\x6b\xa0\x81\x9a\x18\x92\xa6\x37\x2f\x9b\x35\xbc\xc7\xca\x81\x55\xee\x19\xe8\x42\x8b\xc2\x2d\x21\x48\x56\xed\x5f\xa9\x37\x4c\x3c\x09\xbd\xe1\x69\x60\x2c\xc2\x19\x67\x9f\x65\xa1\x56\x6f\xc7\x31\x6f\x4c\xc3\xb6\x31\xa1\x8f\xb4\x44\x9f\xa6\xaf\xa1\x6a\x3d\xb2\xbc\x42\x12\xef\xf5\x39\xc6\x7c\xf1\x84\x68\x08\x26\x53\x55\x89\xc7\x11\x1d\x73\xbf\xfc\xe4\x31\xb4\xc4\x04\x92\xe7\x63\xd9\x27\x95\x60\xaa\xa3\x8e\xb2\xdc\x14\xa2\x12\xd7\x23\xf9\x94\xa1\xfe\x65\x6f\xf4\xdd\x14\x55\x1c\xe4\xe7\xc6\x21\xb2\xaa\x56\x04\xa1\x00\x01\xb2\x87\x8a\x89\x7a\x28\xa0\x80\x95\xc3\x25\xe1\x0a\x26\xd2\xfb\x1a\x75\xbf\xd6\x4c\x25\x03\x09\xbb\x55\xa4\x4f\x23\xbb\xac\x0d\x55\x16\xa1\xc6\x87\xd3\xb4\x1e\xf2\xfb\xbf\x9c\xc5\x6d\x47\x39", + "\x27\x8d\xd8\xa3\xf3\x20\x81\x91\xcf\xf6\x58\xb8\xd6\xdb\x35\xe1\x33\xa1\x6e\x47\xaa\x37\x5e\xdb\x92\xc6\xa7\x37", + 213 }, + { GCRY_MD_SHA3_224, + "\x7c\x79\x53\xd8\x1c\x8d\x20\x8f\xd1\xc9\x76\x81\xd4\x8f\x49\xdd\x00\x34\x56\xde\x60\x47\x5b\x84\x07\x0e\xf4\x84\x7c\x33\x3b\x74\x57\x5b\x1f\xc8\xd2\xa1\x86\x96\x44\x85\xa3\xb8\x63\x4f\xea\xa3\x59\x5a\xaa\x1a\x2f\x45\x95\xa7\xd6\xb6\x15\x35\x63\xde\xe3\x1b\xba\xc4\x43\xc8\xa3\x3e\xed\x6d\x5d\x95\x6a\x98\x0a\x68\x36\x6c\x25\x27\xb5\x50\xee\x95\x02\x50\xdf\xb6\x91\xea\xcb\xd5\xd5\x6a\xe1\x4b\x97\x06\x68\xbe\x17\x4c\x89\xdf\x2f\xea\x43\xae\x52\xf1\x31\x42\x63\x9c\x88\x4f\xd6\x2a\x36\x83\xc0\xc3\x79\x2f\x0f\x24\xab\x13\x18\xbc\xb2\x7e\x21\xf4\x73\x7f\xab\x62\xc7\x7e\xa3\x8b\xc8\xfd\x1c\xf4\x1f\x7d\xab\x64\xc1\x3f\xeb\xe7\x15\x2b\xf5\xbb\x7a\xb5\xa7\x8f\x53\x46\xd4\x3c\xc7\x41\xcb\x6f\x72\xb7\xb8\x98\x0f\x26\x8b\x68\xbf\x62\xab\xdf\xb1\x57\x7a\x52\x43\x8f\xe1\x4b\x59\x14\x98\xcc\x95\xf0\x71\x22\x84\x60\xc7\xc5\xd5\xce\xb4\xa7\xbd\xe5\x88\xe7\xf2\x1c", + "\xb5\x05\x27\x71\x1c\x04\x7d\xef\x70\xb1\x7c\xf2\x0f\x97\x0b\xed\x79\xc1\xc1\xb9\x52\x75\xc2\x78\x4c\x39\x03\xde", + 214 }, + { GCRY_MD_SHA3_224, + "\x7a\x6a\x4f\x4f\xdc\x59\xa1\xd2\x23\x38\x1a\xe5\xaf\x49\x8d\x74\xb7\x25\x2e\xcf\x59\xe3\x89\xe4\x91\x30\xc7\xea\xee\x62\x6e\x7b\xd9\x89\x7e\xff\xd9\x20\x17\xf4\xcc\xde\x66\xb0\x44\x04\x62\xcd\xed\xfd\x35\x2d\x81\x53\xe6\xa4\xc8\xd7\xa0\x81\x2f\x70\x1c\xc7\x37\xb5\x17\x8c\x25\x56\xf0\x71\x11\x20\x0e\xb6\x27\xdb\xc2\x99\xca\xa7\x92\xdf\xa5\x8f\x35\x93\x52\x99\xfa\x3a\x35\x19\xe9\xb0\x31\x66\xdf\xfa\x15\x91\x03\xff\xa3\x5e\x85\x77\xf7\xc0\xa8\x6c\x6b\x46\xfe\x13\xdb\x8e\x2c\xdd\x9d\xcf\xba\x85\xbd\xdd\xcc\xe0\xa7\xa8\xe1\x55\xf8\x1f\x71\x2d\x8e\x9f\xe6\x46\x15\x3d\x3d\x22\xc8\x11\xbd\x39\xf8\x30\x43\x3b\x22\x13\xdd\x46\x30\x19\x41\xb5\x92\x93\xfd\x0a\x33\xe2\xb6\x3a\xdb\xd9\x52\x39\xbc\x01\x31\x5c\x46\xfd\xb6\x78\x87\x5b\x3c\x81\xe0\x53\xa4\x0f\x58\x1c\xfb\xec\x24\xa1\x40\x4b\x16\x71\xa1\xb8\x8a\x6d\x06\x12\x02\x29\x51\x8f\xb1\x3a\x74\xca\x0a\xc5\xae", + "\xf7\x7c\xb5\x27\x52\x12\xc9\x2f\xa0\xda\xd9\x21\xb6\x5f\x50\x81\x48\x22\xe3\xd6\xd5\x84\xc8\x95\x28\x99\x0f\x02", + 215 }, + { GCRY_MD_SHA3_224, + "\xd9\xfa\xa1\x4c\xeb\xe9\xb7\xde\x55\x1b\x6c\x07\x65\x40\x9a\x33\x93\x85\x62\x01\x3b\x5e\x8e\x0e\x1e\x0a\x64\x18\xdf\x73\x99\xd0\xa6\xa7\x71\xfb\x81\xc3\xca\x9b\xd3\xbb\x8e\x29\x51\xb0\xbc\x79\x25\x25\xa2\x94\xeb\xd1\x08\x36\x88\x80\x6f\xe5\xe7\xf1\xe1\x7f\xd4\xe3\xa4\x1d\x00\xc8\x9e\x8f\xcf\x4a\x36\x3c\xae\xdb\x1a\xcb\x55\x8e\x3d\x56\x2f\x13\x02\xb3\xd8\x3b\xb8\x86\xed\x27\xb7\x60\x33\x79\x81\x31\xda\xb0\x5b\x42\x17\x38\x1e\xaa\xa7\xba\x15\xec\x82\x0b\xb5\xc1\x3b\x51\x6d\xd6\x40\xea\xec\x5a\x27\xd0\x5f\xdf\xca\x0f\x35\xb3\xa5\x31\x21\x46\x80\x6b\x4c\x02\x75\xbc\xd0\xaa\xa3\xb2\x01\x7f\x34\x69\x75\xdb\x56\x6f\x9b\x4d\x13\x7f\x4e\xe1\x06\x44\xc2\xa2\xda\x66\xde\xec\xa5\x34\x2e\x23\x64\x95\xc3\xc6\x28\x05\x28\xbf\xd3\x2e\x90\xaf\x4c\xd9\xbb\x90\x8f\x34\x01\x2b\x52\xb4\xbc\x56\xd4\x8c\xc8\xa6\xb5\x9b\xab\x01\x49\x88\xea\xbd\x12\xe1\xa0\xa1\xc2\xe1\x70\xe7", + "\x76\xca\x9e\x68\x5d\xfa\xdc\x67\x57\x6d\x44\xe8\xc1\xa8\x2e\x8c\xf7\xe9\x2f\xb0\xa8\x1f\xe4\x9e\x21\x10\x8e\x09", + 216 }, + { GCRY_MD_SHA3_224, + "\x2d\x84\x27\x43\x3d\x0c\x61\xf2\xd9\x6c\xfe\x80\xcf\x1e\x93\x22\x65\xa1\x91\x36\x5c\x3b\x61\xaa\xa3\xd6\xdc\xc0\x39\xf6\xba\x2a\xd5\x2a\x6a\x8c\xc3\x0f\xc1\x0f\x70\x5e\x6b\x77\x05\x10\x59\x77\xfa\x49\x6c\x1c\x70\x8a\x27\x7a\x12\x43\x04\xf1\xfc\x40\x91\x1e\x74\x41\xd1\xb5\xe7\x7b\x95\x1a\xad\x7b\x01\xfd\x5d\xb1\xb3\x77\xd1\x65\xb0\x5b\xbf\x89\x80\x42\xe3\x96\x60\xca\xf8\xb2\x79\xfe\x52\x29\xd1\xa8\xdb\x86\xc0\x99\x9e\xd6\x5e\x53\xd0\x1c\xcb\xc4\xb4\x31\x73\xcc\xf9\x92\xb3\xa1\x45\x86\xf6\xba\x42\xf5\xfe\x30\xaf\xa8\xae\x40\xc5\xdf\x29\x96\x6f\x93\x46\xda\x5f\x8b\x35\xf1\x6a\x1d\xe3\xab\x6d\xe0\xf4\x77\xd8\xd8\x66\x09\x18\x06\x0e\x88\xb9\xb9\xe9\xca\x6a\x42\x07\x03\x3b\x87\xa8\x12\xdb\xf5\x54\x4d\x39\xe4\x88\x20\x10\xf8\x2b\x6c\xe0\x05\xf8\xe8\xff\x6f\xe3\xc3\x80\x6b\xc2\xb7\x3c\x2b\x83\xaf\xb7\x04\x34\x56\x29\x30\x4f\x9f\x86\x35\x87\x12\xe9\xfa\xe3\xca\x3e", + "\xab\xd3\x13\xbc\x70\xb7\xfa\xb0\xeb\xc1\x67\xd7\x39\xb5\x4c\x97\x38\x9e\x75\x2e\xe1\xa3\x13\xb1\x26\x73\xf5\x1c", + 217 }, + { GCRY_MD_SHA3_224, + "\x5e\x19\xd9\x78\x87\xfc\xaa\xc0\x38\x7e\x22\xc6\xf8\x03\xc3\x4a\x3d\xac\xd2\x60\x41\x72\x43\x3f\x7a\x8a\x7a\x52\x6c\xa4\xa2\xa1\x27\x1e\xcf\xc5\xd5\xd7\xbe\x5a\xc0\xd8\x5d\x92\x10\x95\x35\x0d\xfc\x65\x99\x7d\x44\x3c\x21\xc8\x09\x4e\x0a\x3f\xef\xd2\x96\x1b\xcb\x94\xae\xd0\x32\x91\xae\x31\x0c\xcd\xa7\x5d\x8a\xce\x4b\xc7\xd8\x9e\x7d\x3e\x5d\x16\x50\xbd\xa5\xd6\x68\xb8\xb5\x0b\xfc\x8e\x60\x8e\x18\x4f\x4d\x3a\x9a\x2b\xad\xc4\xff\x5f\x07\xe0\xc0\xbc\x8a\x9f\x2e\x0b\x2a\x26\xfd\x6d\x8c\x55\x00\x08\xfa\xaa\xb7\x5f\xd7\x1a\xf2\xa4\x24\xbe\xc9\xa7\xcd\x9d\x83\xfa\xd4\xc8\xe9\x31\x91\x15\x65\x6a\x87\x17\xd3\xb5\x23\xa6\x8f\xf8\x00\x42\x58\xb9\x99\x0e\xd3\x62\x30\x84\x61\x80\x4b\xa3\xe3\xa7\xe9\x2d\x8f\x2f\xfa\xe5\xc2\xfb\xa5\x5b\xa5\xa3\xc2\x7c\x0a\x2f\x71\xbd\x71\x1d\x2f\xe1\x79\x9c\x2a\xdb\x31\xb2\x00\x03\x54\x81\xe9\xee\x5c\x4a\xdf\x2a\xb9\xc0\xfa\x50\xb2\x39\x75\xcf", + "\xf7\x9f\x63\x56\x32\x8c\x58\x0b\x81\x1f\xea\x81\xc5\xed\x90\xa3\x03\xca\xf3\x4a\x09\xbe\xb1\x43\xbe\x45\x0d\x42", + 218 }, + { GCRY_MD_SHA3_224, + "\xc8\xe9\x76\xab\x46\x38\x90\x93\x87\xce\x3b\x8d\x4e\x51\x0c\x32\x30\xe5\x69\x0e\x02\xc4\x50\x93\xb1\xd2\x97\x91\x0a\xbc\x48\x1e\x56\xee\xa0\xf2\x96\xf9\x83\x79\xdf\xc9\x08\x0a\xf6\x9e\x73\xb2\x39\x9d\x1c\x14\x3b\xee\x80\xae\x13\x28\x16\x2c\xe1\xba\x7f\x6a\x83\x74\x67\x9b\x20\xaa\xcd\x38\x0e\xb4\xe6\x13\x82\xc9\x99\x98\x70\x4d\x62\x70\x1a\xfa\x91\x4f\x9a\x27\x05\xcd\xb0\x65\x88\x5f\x50\xd0\x86\xc3\xeb\x57\x53\x70\x0c\x38\x71\x18\xbb\x14\x2f\x3e\x6d\xa1\xe9\x88\xdf\xb3\x1a\xc7\x5d\x73\x68\x93\x1e\x45\xd1\x39\x1a\x27\x4b\x22\xf8\x3c\xeb\x07\x2f\x9b\xca\xbc\x0b\x21\x66\x85\xbf\xd7\x89\xf5\x02\x39\x71\x02\x4b\x18\x78\xa2\x05\x44\x25\x22\xf9\xea\x7d\x87\x97\xa4\x10\x2a\x3d\xf4\x17\x03\x76\x82\x51\xfd\x5e\x01\x7c\x85\xd1\x20\x0a\x46\x41\x18\xaa\x35\x65\x4e\x7c\xa3\x9f\x3c\x37\x5b\x8e\xf8\xcb\xe7\x53\x4d\xbc\x64\xbc\x20\xbe\xfb\x41\x7c\xf6\x0e\xc9\x2f\x63\xd9\xee\x73\x97", + "\x29\x9d\x62\xf8\xdf\x5e\xad\xe6\x87\x18\x83\xb0\x33\xb8\x30\xa9\x95\x2a\x74\xb1\x2f\x3d\x55\xaf\x79\x8c\x69\x97", + 219 }, + { GCRY_MD_SHA3_224, + "\x71\x45\xfa\x12\x4b\x74\x29\xa1\xfc\x22\x31\x23\x7a\x94\x9b\xa7\x20\x1b\xcc\x18\x22\xd3\x27\x2d\xe0\x05\xb6\x82\x39\x81\x96\xc2\x5f\x7e\x5c\xc2\xf2\x89\xfb\xf4\x44\x15\xf6\x99\xcb\x7f\xe6\x75\x77\x91\xb1\x44\x34\x10\x23\x4a\xe0\x61\xed\xf6\x23\x35\x9e\x2b\x4e\x32\xc1\x9b\xf8\x84\x50\x43\x2d\xd0\x1c\xaa\x5e\xb1\x6a\x1d\xc3\x78\xf3\x91\xca\x5e\x3c\x4e\x5f\x35\x67\x28\xbd\xdd\x49\x75\xdb\x7c\x89\x0d\xa8\xbb\xc8\x4c\xc7\x3f\xf2\x44\x39\x4d\x0d\x48\x95\x49\x78\x76\x5e\x4a\x00\xb5\x93\xf7\x0f\x2c\xa0\x82\x67\x3a\x26\x1e\xd8\x8d\xbc\xef\x11\x27\x72\x8d\x8c\xd8\x9b\xc2\xc5\x97\xe9\x10\x2c\xed\x60\x10\xf6\x5f\xa7\x5a\x14\xeb\xe4\x67\xfa\x57\xce\x3b\xd4\x94\x8b\x68\x67\xd7\x4a\x9d\xf5\xc0\xec\x6f\x53\x0c\xbf\x2e\xe6\x1c\xe6\xf0\x6b\xc8\xf2\x86\x4d\xff\x55\x83\x77\x6b\x31\xdf\x8c\x7f\xfc\xb6\x14\x28\xa5\x6b\xf7\xbd\x37\x18\x8b\x4a\x51\x23\xbb\xf3\x38\x39\x3a\xf4\x6e\xda\x85\xe6", + "\x82\xba\x2b\x8d\x65\xe1\x4f\xda\xc5\x1f\x60\x9f\x88\x88\x81\xdb\x80\x70\xa0\xb7\x0d\x78\x92\xc0\x09\xa1\xad\x28", + 220 }, + { GCRY_MD_SHA3_224, + "\x7f\xdf\xad\xcc\x9d\x29\xba\xd2\x3a\xe0\x38\xc6\xc6\x5c\xda\x1a\xef\x75\x72\x21\xb8\x87\x2e\xd3\xd7\x5f\xf8\xdf\x7d\xa0\x62\x7d\x26\x6e\x22\x4e\x81\x2c\x39\xf7\x98\x3e\x45\x58\xbf\xd0\xa1\xf2\xbe\xf3\xfe\xb5\x6b\xa0\x91\x20\xef\x76\x29\x17\xb9\xc0\x93\x86\x79\x48\x54\x7a\xee\x98\x60\x0d\x10\xd8\x7b\x20\x10\x68\x78\xa8\xd2\x2c\x64\x37\x8b\xf6\x34\xf7\xf7\x59\x00\xc0\x39\x86\xb0\x77\xb0\xbf\x8b\x74\x0a\x82\x44\x7b\x61\xb9\x9f\xee\x53\x76\xc5\xeb\x66\x80\xec\x9e\x30\x88\xf0\xbd\xd0\xc5\x68\x83\x41\x3d\x60\xc1\x35\x7d\x3c\x81\x19\x50\xe5\x89\x0e\x76\x00\x10\x3c\x91\x63\x41\xb8\x0c\x74\x3c\x6a\x85\x2b\x7b\x4f\xb6\x0c\x3b\xa2\x1f\x3b\xc1\x5b\x83\x82\x43\x7a\x68\x45\x47\x79\xcf\x3c\xd7\xf9\xf9\x0c\xcc\x8e\xf2\x8d\x0b\x70\x65\x35\xb1\xe4\x10\x8e\xb5\x62\x7b\xb4\x5d\x71\x9c\xb0\x46\x83\x9a\xee\x31\x1c\xa1\xab\xdc\x83\x19\xe0\x50\xd6\x79\x72\xcb\x35\xa6\xb1\x60\x1b\x25\xdb\xf4\x87", + "\xf8\xe5\x21\x8d\xb0\x87\xd3\x8b\x1c\x77\x32\x47\xfc\x22\x70\x4c\x1f\xbd\xb2\x0b\x15\x00\xe2\x6a\xfa\x0b\x75\x72", + 221 }, + { GCRY_MD_SHA3_224, + "\x98\x86\x38\x21\x9f\xd3\x09\x54\x21\xf8\x26\xf5\x6e\x4f\x09\xe3\x56\x29\x6b\x62\x8c\x3c\xe6\x93\x0c\x9f\x2e\x75\x8f\xd1\xa8\x0c\x82\x73\xf2\xf6\x1e\x4d\xaa\xe6\x5c\x4f\x11\x0d\x3e\x7c\xa0\x96\x5a\xc7\xd2\x4e\x34\xc0\xdc\x4b\xa2\xd6\xff\x0b\xf5\xbb\xe9\x3b\x35\x85\xf3\x54\xd7\x54\x3c\xb5\x42\xa1\xaa\x54\x67\x4d\x37\x50\x77\xf2\xd3\x60\xa8\xf4\xd4\x2f\x3d\xb1\x31\xc3\xb7\xab\x73\x06\x26\x7b\xa1\x07\x65\x98\x64\xa9\x0c\x8c\x90\x94\x60\xa7\x36\x21\xd1\xf5\xd9\xd3\xfd\x95\xbe\xb1\x9b\x23\xdb\x1c\xb6\xc0\xd0\xfb\xa9\x1d\x36\x89\x15\x29\xb8\xbd\x82\x63\xca\xa1\xba\xb5\x6a\x4a\xff\xae\xd4\x49\x62\xdf\x09\x6d\x8d\x5b\x1e\xb8\x45\xef\x31\x18\x8b\x3e\x10\xf1\xaf\x81\x1a\x13\xf1\x56\xbe\xb7\xa2\x88\xaa\xe5\x93\xeb\xd1\x47\x1b\x62\x4a\xa1\xa7\xc6\xad\xf0\x1e\x22\x00\xb3\xd7\x2d\x88\xa3\xae\xd3\x10\x0c\x88\x23\x1e\x41\xef\xc3\x76\x90\x6f\x0b\x58\x0d\xc8\x95\xf0\x80\xfd\xa5\x74\x1d\xb1\xcb", + "\xfa\x60\x2f\x09\xb2\x8f\x86\x79\x77\x1e\x9c\x39\x66\x03\x2b\x80\xfa\x2f\x0f\x33\xe8\x4f\x3e\xd6\x9b\xe7\xae\x9c", + 222 }, + { GCRY_MD_SHA3_224, + "\x5a\xab\x62\x75\x6d\x30\x7a\x66\x9d\x14\x6a\xba\x98\x8d\x90\x74\xc5\xa1\x59\xb3\xde\x85\x15\x1a\x81\x9b\x11\x7c\xa1\xff\x65\x97\xf6\x15\x6e\x80\xfd\xd2\x8c\x9c\x31\x76\x83\x51\x64\xd3\x7d\xa7\xda\x11\xd9\x4e\x09\xad\xd7\x70\xb6\x8a\x6e\x08\x1c\xd2\x2c\xa0\xc0\x04\xbf\xe7\xcd\x28\x3b\xf4\x3a\x58\x8d\xa9\x1f\x50\x9b\x27\xa6\x58\x4c\x47\x4a\x4a\x2f\x3e\xe0\xf1\xf5\x64\x47\x37\x92\x40\xa5\xab\x1f\xb7\x7f\xdc\xa4\x9b\x30\x5f\x07\xba\x86\xb6\x27\x56\xfb\x9e\xfb\x4f\xc2\x25\xc8\x68\x45\xf0\x26\xea\x54\x20\x76\xb9\x1a\x0b\xc2\xcd\xd1\x36\xe1\x22\xc6\x59\xbe\x25\x9d\x98\xe5\x84\x1d\xf4\xc2\xf6\x03\x30\xd4\xd8\xcd\xee\x7b\xf1\xa0\xa2\x44\x52\x4e\xec\xc6\x8f\xf2\xae\xf5\xbf\x00\x69\xc9\xe8\x7a\x11\xc6\xe5\x19\xde\x1a\x40\x62\xa1\x0c\x83\x83\x73\x88\xf7\xef\x58\x59\x8a\x38\x46\xf4\x9d\x49\x96\x82\xb6\x83\xc4\xa0\x62\xb4\x21\x59\x4f\xaf\xbc\x13\x83\xc9\x43\xba\x83\xbd\xef\x51\x5e\xfc\xf1\x0d", + "\xc8\xd7\x56\x88\x89\xdd\x6f\xcb\xc3\xb8\x87\x4e\xd7\x90\x51\x87\x5d\x3c\xe2\x91\x02\xdf\x0c\x5d\xac\x8a\xeb\x8a", + 223 }, + { GCRY_MD_SHA3_224, + "\x47\xb8\x21\x6a\xa0\xfb\xb5\xd6\x79\x66\xf2\xe8\x2c\x17\xc0\x7a\xa2\xd6\x32\x7e\x96\xfc\xd8\x3e\x3d\xe7\x33\x36\x89\xf3\xee\x79\x99\x4a\x1b\xf4\x50\x82\xc4\xd7\x25\xed\x8d\x41\x20\x5c\xb5\xbc\xdf\x5c\x34\x1f\x77\xfa\xcb\x1d\xa4\x6a\x5b\x9b\x2c\xbc\x49\xea\xdf\x78\x6b\xcd\x88\x1f\x37\x1a\x95\xfa\x17\xdf\x73\xf6\x06\x51\x9a\xea\x0f\xf7\x9d\x5a\x11\x42\x7b\x98\xee\x7f\x13\xa5\xc0\x06\x37\xe2\x85\x41\x34\x69\x10\x59\x83\x91\x21\xfe\xa9\xab\xe2\xcd\x1b\xcb\xbb\xf2\x7c\x74\xca\xf3\x67\x8e\x05\xbf\xb1\xc9\x49\x89\x7e\xa0\x1f\x56\xff\xa4\xda\xfb\xe8\x64\x46\x11\x68\x5c\x61\x7a\x32\x06\xc7\xa7\x03\x6e\x4a\xc8\x16\x79\x9f\x69\x3d\xaf\xe7\xf1\x9f\x30\x3c\xe4\xeb\xa0\x9d\x21\xe0\x36\x10\x20\x1b\xfc\x66\x5b\x72\x40\x0a\x54\x7a\x1e\x00\xfa\x9b\x7a\xd8\xd8\x4f\x84\xb3\x4a\xef\x11\x85\x15\xe7\x4d\xef\x11\xb9\x18\x8b\xd1\xe1\xf9\x7d\x9a\x12\xc3\x01\x32\xec\x28\x06\x33\x9b\xda\xda\xcd\xa2\xfd\x8b\x78", + "\xd8\x3b\x06\xd5\x09\xd3\x32\x16\x40\x87\xc0\xc3\xfa\x50\xb2\x26\x4c\xb2\x7f\x66\xd7\x46\xb0\x47\x01\x66\xcb\xc2", + 224 }, + { GCRY_MD_SHA3_224, + "\x8c\xff\x1f\x67\xfe\x53\xc0\x98\x89\x6d\x91\x36\x38\x9b\xd8\x88\x18\x16\xcc\xab\x34\x86\x2b\xb6\x7a\x65\x6e\x3d\x98\x89\x6f\x3c\xe6\xff\xd4\xda\x73\x97\x58\x09\xfc\xdf\x96\x66\x76\x0d\x6e\x56\x1c\x55\x23\x8b\x20\x5d\x80\x49\xc1\xce\xde\xef\x37\x4d\x17\x35\xda\xa5\x33\x14\x7b\xfa\x96\x0b\x2c\xce\x4a\x4f\x25\x41\x76\xbb\x4d\x1b\xd1\xe8\x96\x54\x43\x2b\x8d\xbe\x1a\x13\x5c\x42\x11\x5b\x39\x4b\x02\x48\x56\xa2\xa8\x3d\xc8\x5d\x67\x82\xbe\x4b\x44\x42\x39\x56\x7c\xce\xc4\xb1\x84\xd4\x54\x8e\xae\x3f\xf6\xa1\x92\xf3\x43\x29\x2b\xa2\xe3\x2a\x0f\x26\x7f\x31\xcc\x26\x71\x9e\xb8\x52\x45\xd4\x15\xfb\x89\x7a\xc2\xda\x43\x3e\xe9\x1a\x99\x42\x4c\x9d\x7f\x17\x66\xa4\x41\x71\xd1\x65\x10\x01\xc3\x8f\xc7\x92\x94\xac\xcc\x68\xce\xb5\x66\x5d\x36\x21\x84\x54\xd3\xba\x16\x9a\xe0\x58\xa8\x31\x33\x8c\x17\x74\x36\x03\xf8\x1e\xe1\x73\xbf\xc0\x92\x74\x64\xf9\xbd\x72\x8d\xee\x94\xc6\xae\xab\x7a\xae\x6e\xe3\xa6\x27\xe8", + "\x38\x61\x47\xb0\xcf\x23\x65\x34\x6e\x98\x46\xd3\xf3\xa7\xdc\xee\xb6\xe3\x66\x5b\xa7\xd1\x59\x3c\x08\xb2\xb5\x82", + 225 }, + { GCRY_MD_SHA3_224, + "\xea\xcd\x07\x97\x1c\xff\x9b\x99\x39\x90\x3f\x8c\x1d\x8c\xbb\x5d\x4d\xb1\xb5\x48\xa8\x5d\x04\xe0\x37\x51\x4a\x58\x36\x04\xe7\x87\xf3\x29\x92\xbf\x21\x11\xb9\x7a\xc5\xe8\xa9\x38\x23\x35\x52\x73\x13\x21\x52\x2a\xb5\xe8\x58\x35\x61\x26\x0b\x7d\x13\xeb\xee\xf7\x85\xb2\x3a\x41\xfd\x85\x76\xa6\xda\x76\x4a\x8e\xd6\xd8\x22\xd4\x95\x7a\x54\x5d\x52\x44\x75\x6c\x18\xaa\x80\xe1\xaa\xd4\xd1\xf9\xc2\x0d\x25\x9d\xee\x17\x11\xe2\xcc\x8f\xd0\x13\x16\x9f\xb7\xcc\x4c\xe3\x8b\x36\x2f\x8e\x09\x36\xae\x91\x98\xb7\xe8\x38\xdc\xea\x4f\x7a\x5b\x94\x29\xbb\x3f\x6b\xbc\xf2\xdc\x92\x56\x5e\x36\x76\xc1\xc5\xe6\xeb\x3d\xd2\xa0\xf8\x6a\xa2\x3e\xdd\x3d\x08\x91\xf1\x97\x44\x76\x92\x79\x4b\x3d\xfa\x26\x96\x11\xad\x97\xf7\x2b\x79\x56\x02\xb4\xfd\xb1\x98\xf3\xfd\x3e\xb4\x1b\x41\x50\x64\x25\x6e\x34\x5e\x8d\x8c\x51\xc5\x55\xdc\x8a\x21\x90\x4a\x9b\x0f\x1a\xd0\xef\xfa\xb7\x78\x6a\xac\x2d\xa3\xb1\x96\x50\x7e\x9f\x33\xca\x35\x64\x27", + "\xa6\x9c\x0c\x18\xa7\x12\x40\x8d\x8f\xa2\x38\x9a\xca\xbc\x3b\xf6\xf6\x41\x2f\x69\x78\x3e\x9f\x37\x96\x0d\x0b\x56", + 226 }, + { GCRY_MD_SHA3_224, + "\x23\xac\x4e\x9a\x42\xc6\xef\x45\xc3\x33\x6c\xe6\xdf\xc2\xff\x7d\xe8\x88\x4c\xd2\x3d\xc9\x12\xfe\xf0\xf7\x75\x6c\x09\xd3\x35\xc1\x89\xf3\xad\x3a\x23\x69\x7a\xbd\xa8\x51\xa8\x18\x81\xa0\xc8\xcc\xaf\xc9\x80\xab\x2c\x70\x25\x64\xc2\xbe\x15\xfe\x4c\x4b\x9f\x10\xdf\xb2\x24\x8d\x0d\x0c\xb2\xe2\x88\x7f\xd4\x59\x8a\x1d\x4a\xcd\xa8\x97\x94\x4a\x2f\xfc\x58\x0f\xf9\x27\x19\xc9\x5c\xf2\xaa\x42\xdc\x58\x46\x74\xcb\x5a\x9b\xc5\x76\x5b\x9d\x6d\xdf\x57\x89\x79\x1d\x15\xf8\xdd\x92\x5a\xa1\x2b\xff\xaf\xbc\xe6\x08\x27\xb4\x90\xbb\x7d\xf3\xdd\xa6\xf2\xa1\x43\xc8\xbf\x96\xab\xc9\x03\xd8\x3d\x59\xa7\x91\xe2\xd6\x28\x14\xa8\x9b\x80\x80\xa2\x80\x60\x56\x8c\xf2\x4a\x80\xae\x61\x17\x9f\xe8\x4e\x0f\xfa\xd0\x03\x88\x17\x8c\xb6\xa6\x17\xd3\x7e\xfd\x54\xcc\x01\x97\x0a\x4a\x41\xd1\xa8\xd3\xdd\xce\x46\xed\xbb\xa4\xab\x7c\x90\xad\x56\x53\x98\xd3\x76\xf4\x31\x18\x9c\xe8\xc1\xc3\x3e\x13\x2f\xea\xe6\xa8\xcd\x17\xa6\x1c\x63\x00\x12", + "\x06\x99\xfd\x35\x41\x6d\x83\x79\x1d\xc8\xe6\x56\xf2\x27\x18\xb0\x9d\xa9\xe3\xdf\x6e\x7f\x37\xa2\x50\xe2\x2d\xcd", + 227 }, + { GCRY_MD_SHA3_224, + "\x01\x72\xdf\x73\x22\x82\xc9\xd4\x88\x66\x9c\x35\x8e\x34\x92\x26\x0c\xbe\x91\xc9\x5c\xfb\xc1\xe3\xfe\xa6\xc4\xb0\xec\x12\x9b\x45\xf2\x42\xac\xe0\x9f\x15\x2f\xc6\x23\x4e\x1b\xee\x8a\xab\x8c\xd5\x6e\x8b\x48\x6e\x1d\xcb\xa9\xc0\x54\x07\xc2\xf9\x5d\xa8\xd8\xf1\xc0\xaf\x78\xee\x2e\xd8\x2a\x3a\x79\xec\x0c\xb0\x70\x93\x96\xee\x62\xaa\xdb\x84\xf8\xa4\xee\x8a\x7c\xcc\xa3\xc1\xee\x84\xe3\x02\xa0\x9e\xa8\x02\x20\x4a\xfe\xcf\x04\x09\x7e\x67\xd0\xf8\xe8\xa9\xd2\x65\x11\x26\xc0\xa5\x98\xa3\x70\x81\xe4\x2d\x16\x8b\x0a\xe8\xa7\x19\x51\xc5\x24\x25\x9e\x4e\x20\x54\xe5\x35\xb7\x79\x67\x9b\xda\xde\x56\x6f\xe5\x57\x00\x85\x86\x18\xe6\x26\xb4\xa0\xfa\xf8\x95\xbc\xce\x90\x11\x50\x4a\x49\xe0\x5f\xd5\x61\x27\xea\xe3\xd1\xf8\x91\x7a\xfb\x54\x8e\xca\xda\xbd\xa1\x02\x01\x11\xfe\xc9\x31\x4c\x41\x34\x98\xa3\x60\xb0\x86\x40\x54\x9a\x22\xcb\x23\xc7\x31\xac\xe7\x43\x25\x2a\x82\x27\xa0\xd2\x68\x9d\x4c\x60\x01\x60\x66\x78\xdf\xb9\x21", + "\xbf\x6a\x35\x98\xa1\x5e\x28\xb7\x76\x22\x9f\x4d\x12\x4d\x40\x3f\xad\x9d\x0f\xbc\x2b\x76\x68\xc9\x5d\x8b\x50\x46", + 228 }, + { GCRY_MD_SHA3_224, + "\x38\x75\xb9\x24\x0c\xf3\xe0\xa8\xb5\x9c\x65\x85\x40\xf2\x6a\x70\x1c\xf1\x88\x49\x6e\x2c\x21\x74\x78\x8b\x12\x6f\xd2\x94\x02\xd6\xa7\x54\x53\xba\x06\x35\x28\x4d\x08\x83\x5f\x40\x05\x1a\x2a\x96\x83\xdc\x92\xaf\xb9\x38\x37\x19\x19\x12\x31\x17\x03\x79\xba\x6f\x4a\xdc\x81\x6f\xec\xbb\x0f\x9c\x44\x6b\x78\x5b\xf5\x20\x79\x68\x41\xe5\x88\x78\xb7\x3c\x58\xd3\xeb\xb0\x97\xce\x47\x61\xfd\xea\xbe\x15\xde\x2f\x31\x9d\xfb\xaf\x17\x42\xcd\xeb\x38\x95\x59\xc7\x88\x13\x1a\x67\x93\xe1\x93\x85\x66\x61\x37\x6c\x81\xce\x95\x68\xda\x19\xaa\x69\x25\xb4\x7f\xfd\x77\xa4\x3c\x7a\x0e\x75\x8c\x37\xd6\x92\x54\x90\x9f\xf0\xfb\xd4\x15\xef\x8e\xb9\x37\xbc\xd4\x9f\x91\x46\x8b\x49\x97\x4c\x07\xdc\x81\x9a\xbd\x67\x39\x5d\xb0\xe0\x58\x74\xff\x83\xdd\xda\xb8\x95\x34\x4a\xbd\x0e\x71\x11\xb2\xdf\x9e\x58\xd7\x6d\x85\xad\x98\x10\x6b\x36\x29\x58\x26\xbe\x04\xd4\x35\x61\x55\x95\x60\x5e\x4b\x4b\xb8\x24\xb3\x3c\x4a\xfe\xb5\xe7\xbb\x0d\x19\xf9\x09", + "\x56\xf8\xe9\xf6\x9a\x39\x9e\x52\x89\x96\xc4\x63\xd6\x5f\x20\xdb\x41\x40\x65\x33\xc7\xdf\x2b\xa1\xaf\xa2\x49\x4a", + 229 }, + { GCRY_MD_SHA3_224, + "\x74\x7c\xc1\xa5\x9f\xef\xba\x94\xa9\xc7\x5b\xa8\x66\xc3\x0d\xc5\xc1\xcb\x0c\x0f\x8e\x93\x61\xd9\x84\x84\x95\x6d\xd5\xd1\xa4\x0f\x61\x84\xaf\xbe\x3d\xac\x9f\x76\x02\x8d\x1c\xae\xcc\xfb\xf6\x91\x99\xc6\xce\x2b\x4c\x09\x2a\x3f\x4d\x2a\x56\xfe\x5a\x33\xa0\x07\x57\xf4\xd7\xde\xe5\xdf\xb0\x52\x43\x11\xa9\x7a\xe0\x66\x8a\x47\x97\x1b\x95\x76\x6e\x2f\x6d\xd4\x8c\x3f\x57\x84\x1f\x91\xf0\x4a\x00\xad\x5e\xa7\x0f\x2d\x47\x9a\x26\x20\xdc\x5c\xd7\x8e\xaa\xb3\xa3\xb0\x11\x71\x9b\x7e\x78\xd1\x9d\xdf\x70\xd9\x42\x37\x98\xaf\x77\x51\x7e\xbc\x55\x39\x2f\xcd\x01\xfc\x60\x0d\x8d\x46\x6b\x9e\x7a\x7a\x85\xbf\x33\xf9\xcc\x54\x19\xe9\xbd\x87\x4d\xdf\xd6\x09\x81\x15\x0d\xda\xf8\xd7\xfe\xba\xa4\x37\x4f\x08\x72\xa5\x62\x8d\x31\x80\x00\x31\x1e\x2f\x56\x55\x36\x5a\xd4\xd4\x07\xc2\x0e\x5c\x04\xdf\x17\xa2\x22\xe7\xde\xec\x79\xc5\xab\x11\x16\xd8\x57\x2f\x91\xcd\x06\xe1\xcc\xc7\xce\xd5\x37\x36\xfc\x86\x7f\xd4\x9e\xce\xbe\x6b\xf8\x08\x2e\x8a", + "\x99\x04\xd5\x7d\xed\xb9\x35\x42\x7f\x23\x5a\x00\x09\x61\x22\x35\xf1\x4e\x94\x26\xb2\x18\xe0\x28\xf8\x7b\x3c\x0c", + 230 }, + { GCRY_MD_SHA3_224, + "\x57\xaf\x97\x1f\xcc\xae\xc9\x74\x35\xdc\x2e\xc9\xef\x04\x29\xbc\xed\xc6\xb6\x47\x72\x9e\xa1\x68\x85\x8a\x6e\x49\xac\x10\x71\xe7\x06\xf4\xa5\xa6\x45\xca\x14\xe8\xc7\x74\x6d\x65\x51\x16\x20\x68\x2c\x90\x6c\x8b\x86\xec\x90\x1f\x3d\xde\xd4\x16\x7b\x3f\x00\xb0\x6c\xbf\xac\x6a\xee\x37\x28\x05\x1b\x3e\x5f\xf1\x0b\x4f\x9e\xd8\xbd\x0b\x8d\xa9\x43\x03\xc8\x33\x75\x5b\x3c\xa3\xae\xdd\xf0\xb5\x4b\xc8\xd6\x63\x21\x38\xb5\xd2\x5b\xab\x03\xd1\x7b\x34\x58\xa9\xd7\x82\x10\x80\x06\xf5\xbb\x7d\xe7\x5b\x5c\x0b\xa8\x54\xb4\x23\xd8\xbb\x80\x1e\x70\x1e\x99\xdc\x4f\xea\xad\x59\xbc\x1c\x71\x12\x45\x3b\x04\xd3\x3e\xa3\x63\x56\x39\xfb\x80\x2c\x73\xc2\xb7\x1d\x58\xa5\x6b\xbd\x67\x1b\x18\xfe\x34\xed\x2e\x3d\xca\x38\x82\x7d\x63\xfd\xb1\xd4\xfb\x32\x85\x40\x50\x04\xb2\xb3\xe2\x60\x81\xa8\xff\x08\xcd\x6d\x2b\x08\xf8\xe7\xb7\xe9\x0a\x2a\xb1\xed\x7a\x41\xb1\xd0\x12\x85\x22\xc2\xf8\xbf\xf5\x6a\x7f\xe6\x79\x69\x42\x2c\xe8\x39\xa9\xd4\x60\x8f\x03", + "\xff\x70\x13\x67\x9a\xb2\xbe\x65\xae\xdd\x09\x73\x9f\x56\xf8\xdd\x00\x72\x73\x8b\x86\xe7\x1a\x24\x70\x47\x6c\x8c", + 231 }, + { GCRY_MD_SHA3_224, + "\x04\xe1\x6d\xed\xc1\x22\x79\x02\xba\xaf\x33\x2d\x3d\x08\x92\x36\x01\xbd\xd6\x4f\x57\x3f\xaa\x1b\xb7\x20\x19\x18\xcf\xe1\x6b\x1e\x10\x15\x1d\xae\x87\x5d\xa0\xc0\xd6\x3c\x59\xc3\xdd\x05\x0c\x4c\x6a\x87\x40\x11\xb0\x18\x42\x1a\xfc\x46\x23\xab\x03\x81\x83\x1b\x2d\xa2\xa8\xba\x42\xc9\x6e\x4f\x70\x86\x4a\xc4\x4e\x10\x6f\x94\x31\x10\x51\xe7\x4c\x77\xc1\x29\x1b\xf5\xdb\x95\x39\xe6\x95\x67\xbf\x6a\x11\xcf\x69\x32\xbb\xba\xd3\x3f\x89\x46\xbf\x58\x14\xc0\x66\xd8\x51\x63\x3d\x1a\x51\x35\x10\x03\x9b\x34\x99\x39\xbf\xd4\x2b\x85\x8c\x21\x82\x7c\x8f\xf0\x5f\x1d\x09\xb1\xb0\x76\x5d\xc7\x8a\x13\x5b\x5c\xa4\xdf\xba\x08\x01\xbc\xad\xdf\xa1\x75\x62\x3c\x8b\x64\x7e\xac\xfb\x44\x44\xb8\x5a\x44\xf7\x38\x90\x60\x7d\x06\xd5\x07\xa4\xf8\x39\x36\x58\x78\x86\x69\xf6\xef\x4d\xeb\x58\xd0\x8c\x50\xca\x07\x56\xd5\xe2\xf4\x9d\x1a\x7a\xd7\x3e\x0f\x0b\x3d\x3b\x5f\x09\x0a\xcf\x62\x2b\x18\x78\xc5\x91\x33\xe4\xa8\x48\xe0\x51\x53\x59\x2e\xa8\x1c\x6f\xbf", + "\x9d\xfb\x6a\x85\x4a\x33\x91\x4e\xae\x15\x96\xdc\xd2\xbe\x36\x3a\x96\xe7\xe0\x88\xbe\x52\x0f\x60\xe5\xa6\x5c\x7f", + 232 }, + { GCRY_MD_SHA3_224, + "\x7c\x81\x5c\x38\x4e\xee\x0f\x28\x8e\xce\x27\xcc\xed\x52\xa0\x16\x03\x12\x7b\x07\x9c\x00\x73\x78\xbc\x5d\x1e\x6c\x5e\x9e\x6d\x1c\x73\x57\x23\xac\xbb\xd5\x80\x1a\xc4\x98\x54\xb2\xb5\x69\xd4\x47\x2d\x33\xf4\x0b\xbb\x88\x82\x95\x62\x45\xc3\x66\xdc\x35\x82\xd7\x16\x96\xa9\x7a\x4e\x19\x55\x7e\x41\xe5\x4d\xee\x48\x2a\x14\x22\x90\x05\xf9\x3a\xfd\x2c\x4a\x7d\x86\x14\xd1\x0a\x97\xa9\xdf\xa0\x7f\x7c\xd9\x46\xfa\x45\x26\x30\x63\xdd\xd2\x9d\xb8\xf9\xe3\x4d\xb6\x0d\xaa\x32\x68\x4f\x00\x72\xea\x2a\x94\x26\xec\xeb\xfa\x52\x39\xfb\x67\xf2\x9c\x18\xcb\xaa\x2a\xf6\xed\x4b\xf4\x28\x39\x36\x82\x3a\xc1\x79\x01\x64\xfe\xc5\x45\x7a\x9c\xba\x7c\x76\x7c\xa5\x93\x92\xd9\x4c\xab\x74\x48\xf5\x0e\xb3\x4e\x9a\x93\xa8\x00\x27\x47\x1c\xe5\x97\x36\xf0\x99\xc8\x86\xde\xa1\xab\x4c\xba\x4d\x89\xf5\xfc\x7a\xe2\xf2\x1c\xcd\x27\xf6\x11\xec\xa4\x62\x6b\x2d\x08\xdc\x22\x38\x2e\x92\xc1\xef\xb2\xf6\xaf\xdc\x8f\xdc\x3d\x21\x72\x60\x4f\x50\x35\xc4\x6b\x81\x97\xd3", + "\xc2\x7e\x80\xc3\x73\xb2\x16\x70\x3d\x3d\x9e\x67\x22\x3c\xfc\x54\x97\xc3\xe7\x44\x55\xd4\x9b\x04\x9a\xe3\xf5\xf4", + 233 }, + { GCRY_MD_SHA3_224, + "\xe2\x9d\x50\x51\x58\xdb\xdd\x93\x7d\x9e\x3d\x21\x45\x65\x8e\xe6\xf5\x99\x2a\x2f\xc7\x90\xf4\xf6\x08\xd9\xcd\xb4\x4a\x09\x1d\x5b\x94\xb8\x8e\x81\xfa\xc4\xfd\xf5\xc4\x94\x42\xf1\x3b\x91\x1c\x55\x88\x64\x69\x62\x95\x51\x18\x9e\xaf\xf6\x24\x88\xf1\xa4\x79\xb7\xdb\x11\xa1\x56\x0e\x19\x8d\xdc\xcc\xcf\x50\x15\x90\x93\x42\x5f\xf7\xf1\xcb\x8d\x1d\x12\x46\xd0\x97\x87\x64\x08\x7d\x6b\xac\x25\x70\x26\xb0\x90\xef\xae\x8c\xec\x5f\x22\xb6\xf2\x1c\x59\xac\xe1\xac\x73\x86\xf5\xb8\x83\x7c\xa6\xa1\x2b\x6f\xbf\x55\x34\xdd\x05\x60\xef\x05\xca\x78\x10\x4d\x3b\x94\x3d\xdb\x22\x0f\xea\xec\x89\xaa\x5e\x69\x2a\x00\xf8\x22\xa2\xab\x9a\x2f\xe6\x03\x50\xd7\x5e\x7b\xe1\x6f\xf2\x52\x6d\xc6\x43\x87\x25\x02\xd0\x1f\x42\xf1\x88\xab\xed\x0a\x6e\x9a\x6f\x5f\xd0\xd1\xce\x7d\x57\x55\xc9\xff\xa6\x6b\x0a\xf0\xb2\x0b\xd8\x06\xf0\x8e\x06\x15\x66\x90\xd8\x1a\xc8\x11\x77\x8c\xa3\xda\xc2\xc2\x49\xb9\x60\x02\x01\x7f\xce\x93\xe5\x07\xe3\xb9\x53\xac\xf9\x99\x64\xb8\x47", + "\x3a\x18\x96\x30\xf5\x3c\x56\x7b\x1c\x18\x25\x79\x4d\x50\xde\xf9\x01\xa0\x0e\x7f\x37\x28\xec\xf2\xbb\xe0\x0d\x90", + 234 }, + { GCRY_MD_SHA3_224, + "\xd8\x55\x88\x69\x6f\x57\x6e\x65\xec\xa0\x15\x5f\x39\x5f\x0c\xfa\xcd\x83\xf3\x6a\x99\x11\x1e\xd5\x76\x8d\xf2\xd1\x16\xd2\x12\x1e\x32\x35\x7b\xa4\xf5\x4e\xde\x92\x7f\x18\x9f\x29\x7d\x3a\x97\xfa\xd4\xe9\xa0\xf5\xb4\x1d\x8d\x89\xdd\x7f\xe2\x01\x56\x79\x9c\x2b\x7b\x6b\xf9\xc9\x57\xba\x0d\x67\x63\xf5\xc3\xbc\x51\x29\x74\x7b\xbb\x53\x65\x2b\x49\x29\x0c\xff\x1c\x87\xe2\xcd\xf2\xc4\xb9\x5d\x8a\xae\xe0\x9b\xc8\xfb\xfa\x68\x83\xe6\x2d\x23\x78\x85\x81\x04\x91\xbf\xc1\x01\xf1\xd8\xc6\x36\xe3\xd0\xed\xe8\x38\xad\x05\xc2\x07\xa3\xdf\x4f\xad\x76\x45\x29\x79\xeb\x99\xf2\x9a\xfa\xec\xed\xd1\xc6\x3b\x8d\x36\xcf\x37\x84\x54\xa1\xbb\x67\xa7\x41\xc7\x7a\xc6\xb6\xb3\xf9\x5f\x4f\x02\xb6\x4d\xab\xc1\x54\x38\x61\x3e\xa4\x97\x50\xdf\x42\xee\x90\x10\x1f\x11\x5a\xa9\xab\xb9\xff\x64\x32\x4d\xde\x9d\xab\xbb\x01\x05\x4e\x1b\xd6\xb4\xbc\xdc\x79\x30\xa4\x4c\x23\x00\xd8\x7c\xa7\x8c\x06\x92\x4d\x03\x23\xad\x78\x87\xe4\x6c\x90\xe8\xc4\xd1\x00\xac\xd9\xee\xd2\x1e", + "\x25\x85\xbd\x8d\x91\x58\xd6\x95\x2b\xee\x95\xb0\x04\xf5\xfe\xd7\x0f\xaf\x06\x1b\x68\xab\x2d\x6a\x40\x46\x9b\xe7", + 235 }, + { GCRY_MD_SHA3_224, + "\x3a\x12\xf8\x50\x8b\x40\xc3\x2c\x74\x49\x2b\x66\x32\x33\x75\xdc\xfe\x49\x18\x4c\x78\xf7\x31\x79\xf3\x31\x4b\x79\xe6\x33\x76\xb8\xac\x68\x3f\x5a\x51\xf1\x53\x4b\xd7\x29\xb0\x2b\x04\xd0\x02\xf5\x5c\xbd\x8e\x8f\xc9\xb5\xec\x1e\xa6\xbb\xe6\xa0\xd0\xe7\x43\x15\x18\xe6\xba\x45\xd1\x24\x03\x5f\x9d\x3d\xce\x0a\x8b\xb7\xbf\x14\x30\xa9\xf6\x57\xe0\xb4\xea\x9f\x20\xeb\x20\xc7\x86\xa5\x81\x81\xa1\xe2\x0a\x96\xf1\x62\x8f\x87\x28\xa1\x3b\xdf\x7a\x4b\x4b\x32\xfc\x8a\xa7\x05\x4c\xc4\x88\x1a\xe7\xfa\x19\xaf\xa6\x5c\x6c\x3e\xe1\xb3\xad\xe3\x19\x2a\xf4\x20\x54\xa8\xa9\x11\xb8\xec\x18\x26\x86\x5d\x46\xd9\x3f\x1e\x7c\x5e\x2b\x78\x13\xc9\x2a\x50\x6e\x53\x88\x6f\x3d\x47\x01\xbb\x93\xd2\xa6\x81\xad\x10\x9c\x84\x59\x04\xbb\x86\x1a\xf8\xaf\x06\x46\xb6\xe3\x99\xb3\x8b\x61\x40\x51\xd3\x4f\x68\x42\x56\x3a\x0f\x37\xec\x00\xcb\x3d\x86\x5f\xc5\xd7\x46\xc4\x98\x7d\xe2\xa6\x50\x71\x10\x08\x83\xa2\xa9\xc7\xa2\xbf\xe1\xe2\xdd\x60\x3d\x9e\xa2\x4d\xc7\xc5\xfd\x06\xbe", + "\x7e\x64\xf3\xc5\x89\x5d\x05\x86\xcc\x5b\x54\x3b\x27\xde\x1b\x66\xa9\x35\x17\x1e\x2e\x7f\x3c\xa4\x8d\xd3\x71\x8e", + 236 }, + { GCRY_MD_SHA3_224, + "\x18\x61\xed\xce\x46\xfa\x5a\xd1\x7e\x1f\xf1\xde\xae\x08\x4d\xec\x58\x0f\x97\xd0\xa6\x78\x85\xdf\xe8\x34\xb9\xdf\xac\x1a\xe0\x76\x74\x2c\xe9\xe2\x67\x51\x2c\xa5\x1f\x6d\xf5\xa4\x55\xaf\x0c\x5f\xd6\xab\xf9\x4a\xce\xa1\x03\xa3\x37\x0c\x35\x44\x85\xa7\x84\x6f\xb8\x4f\x3a\xc7\xc2\x90\x4b\x5b\x2f\xbf\x22\x70\x02\xce\x51\x21\x33\xbb\x7e\x1c\x4e\x50\x05\x7b\xfd\x1e\x44\xdb\x33\xc7\xcd\xb9\x69\xa9\x9e\x28\x4b\x18\x4f\x50\xa1\x4b\x06\x8a\x1f\xc5\x00\x9d\x9b\x29\x8d\xbe\x92\x23\x95\x72\xa7\x62\x7a\xac\x02\xab\xe8\xf3\xe3\xb4\x73\x41\x7f\x36\xd4\xd2\x50\x5d\x16\xb7\x57\x7f\x45\x26\xc9\xd9\x4a\x27\x0a\x2d\xfe\x45\x0d\x06\xda\x8f\x6f\xa9\x56\x87\x9a\x0a\x55\xcf\xe9\x9e\x74\x2e\xa5\x55\xea\x47\x7b\xa3\xe9\xb4\x4c\xcd\x50\x8c\x37\x54\x23\x61\x1a\xf9\x2e\x55\x34\x5d\xc2\x15\x77\x9b\x2d\x51\x19\xeb\xa4\x9c\x71\xd4\x9b\x9f\xe3\xf1\x56\x9f\xa2\x4e\x5c\xa3\xe3\x32\xd0\x42\x42\x2a\x8b\x81\x58\xd3\xec\x66\xa8\x00\x12\x97\x6f\x31\xff\xdf\x30\x5f\x0c\x9c\x5e", + "\x0f\x83\x77\x08\xe0\x10\x37\x5a\xf8\x7f\x75\x41\x5e\xd6\x99\x88\xfe\x60\xeb\x2f\x26\x69\xad\x05\x1f\xa9\x97\x27", + 237 }, + { GCRY_MD_SHA3_224, + "\x08\xd0\xff\xde\x3a\x6e\x4e\xf6\x56\x08\xea\x67\x2e\x48\x30\xc1\x29\x43\xd7\x18\x7c\xcf\xf0\x8f\x49\x41\xcf\xc1\x3e\x54\x5f\x3b\x9c\x7a\xd5\xee\xbb\xe2\xb0\x16\x42\xb4\x86\xca\xf8\x55\xc2\xc7\x3f\x58\xc1\xe4\xe3\x39\x1d\xa8\xe2\xd6\x3d\x96\xe1\x5f\xd8\x49\x53\xae\x5c\x23\x19\x11\xb0\x0a\xd6\x05\x0c\xd7\xaa\xfd\xaa\xc9\xb0\xf6\x63\xae\x6a\xab\x45\x51\x9d\x0f\x53\x91\xa5\x41\x70\x7d\x47\x90\x34\xe7\x3a\x6a\xd8\x05\xae\x35\x98\x09\x6a\xf0\x78\xf1\x39\x33\x01\x49\x3d\x66\x3d\xd7\x1f\x83\x86\x9c\xa2\x7b\xa5\x08\xb7\xe9\x1e\x81\xe1\x28\xc1\x71\x6d\xc3\xac\xfe\x30\x84\xb2\x20\x1e\x04\xcf\x80\x06\x61\x7e\xec\xf1\xb6\x40\x47\x4a\x5d\x45\xcf\xde\x9f\x4d\x3e\xf9\x2d\x6d\x05\x5b\x90\x98\x92\x19\x4d\x8a\x82\x18\xdb\x6d\x82\x03\xa8\x42\x61\xd2\x00\xd7\x14\x73\xd7\x48\x8f\x34\x27\x41\x6b\x68\x96\xc1\x37\xd4\x55\xf2\x31\x07\x1c\xac\xbc\x86\xe0\x41\x5a\xb8\x8a\xec\x84\x1d\x96\xb7\xb8\xaf\x41\xe0\x5b\xb4\x61\xa4\x06\x45\xbf\x17\x66\x01\xf1\xe7\x60\xde\x5f", + "\xc7\x9d\xe3\x97\x78\x59\x38\x10\xc0\x35\x83\xd5\x96\x2b\x36\xe0\x4f\x34\x36\x53\x07\x47\x66\xd1\x57\xa1\x59\x93", + 238 }, + { GCRY_MD_SHA3_224, + "\xd7\x82\xab\xb7\x2a\x5b\xe3\x39\x27\x57\xbe\x02\xd3\xe4\x5b\xe6\xe2\x09\x9d\x6f\x00\x0d\x04\x2c\x8a\x54\x3f\x50\xed\x6e\xbc\x05\x5a\x7f\x13\x3b\x0d\xd8\xe9\xbc\x34\x85\x36\xed\xca\xae\x2e\x12\xec\x18\xe8\x83\x7d\xf7\xa1\xb3\xc8\x7e\xc4\x6d\x50\xc2\x41\xde\xe8\x20\xfd\x58\x61\x97\x55\x2d\xc2\x0b\xee\xa5\x0f\x44\x5a\x07\xa3\x8f\x17\x68\xa3\x9e\x2b\x2f\xf0\x5d\xdd\xed\xf7\x51\xf1\xde\xf6\x12\xd2\xe4\xd8\x10\xda\xa3\xa0\xcc\x90\x45\x16\xf9\xa4\x3a\xf6\x60\x31\x53\x85\x17\x8a\x52\x9e\x51\xf8\xaa\xe1\x41\x80\x8c\x8b\xc5\xd7\xb6\x0c\xac\x26\xbb\x98\x4a\xc1\x89\x0d\x04\x36\xef\x78\x04\x26\xc5\x47\xe9\x4a\x7b\x08\xf0\x1a\xcb\xfc\x4a\x38\x25\xea\xe0\x4f\x52\x0a\x90\x16\xf2\xfb\x8b\xf5\x16\x5e\xd1\x27\x36\xfc\x71\xe3\x6a\x49\xa7\x36\x14\x73\x9e\xaa\x3e\xc8\x34\x06\x9b\x1b\x40\xf1\x35\x0c\x2b\x3a\xb8\x85\xc0\x2c\x64\x0b\x9f\x76\x86\xed\x5f\x99\x52\x7e\x41\xcf\xcd\x79\x6f\xe4\xc2\x56\xc9\x17\x31\x86\xc2\x26\x16\x9f\xf2\x57\x95\x4e\xbd\xa8\x1c\x0e\x5f\x99", + "\x95\xcc\x81\x1c\xc5\x65\x21\xa4\x0e\x3c\xed\x8d\x9a\x23\x0e\x21\x01\xe8\x06\x1f\xb0\x1e\x38\x8b\x99\x64\xbf\x29", + 239 }, + { GCRY_MD_SHA3_224, + "\x5f\xce\x81\x09\xa3\x58\x57\x0e\x40\x98\x3e\x11\x84\xe5\x41\x83\x3b\xb9\x09\x1e\x28\x0f\x25\x8c\xfb\x14\x43\x87\xb0\x5d\x19\x0e\x43\x1c\xb1\x9b\xaa\x67\x27\x3b\xa0\xc5\x8a\xbe\x91\x30\x8e\x18\x44\xdc\xd0\xb3\x67\x8b\xaa\x42\xf3\x35\xf2\xfa\x05\x26\x7a\x02\x40\xb3\xc7\x18\xa5\x94\x2b\x3b\x3e\x3b\xfa\x98\xa5\x5c\x25\xa1\x46\x6e\x8d\x7a\x60\x37\x22\xcb\x2b\xbf\x03\xaf\xa5\x4c\xd7\x69\xa9\x9f\x31\x07\x35\xee\x5a\x05\xda\xe2\xc2\x2d\x39\x7b\xd9\x56\x35\xf5\x8c\x48\xa6\x7f\x90\xe1\xb7\x3a\xaf\xcd\x3f\x82\x11\x7f\x01\x66\x65\x78\x38\x69\x10\x05\xb1\x8d\xa6\xf3\x41\xd6\xe9\x0f\xc1\xcd\xb3\x52\xb3\x0f\xae\x45\xd3\x48\x29\x4e\x50\x1b\x63\x25\x2d\xe1\x47\x40\xf2\xb8\x5a\xe5\x29\x9d\xde\xc3\x17\x2d\xe8\xb6\xd0\xba\x21\x9a\x20\xa2\x3b\xb5\xe1\x0f\xf4\x34\xd3\x9d\xb3\xf5\x83\x30\x5e\x9f\x5c\x03\x9d\x98\x56\x9e\x37\x7b\x75\xa7\x0a\xb8\x37\xd1\xdf\x26\x9b\x8a\x4b\x56\x6f\x40\xbb\x91\xb5\x77\x45\x5f\xd3\xc3\x56\xc9\x14\xfa\x06\xb9\xa7\xce\x24\xc7\x31\x7a\x17\x2d", + "\x2e\xbe\x13\xf1\x2e\xc4\x3e\x3f\x6b\x05\x06\xd7\xab\x21\x6e\x1c\x31\x13\x94\xf7\xc8\x9d\x69\xa9\x20\xcd\x00\xc0", + 240 }, + { GCRY_MD_SHA3_224, + "\x61\x72\xf1\x97\x1a\x6e\x1e\x4e\x61\x70\xaf\xba\xd9\x5d\x5f\xec\x99\xbf\x69\xb2\x4b\x67\x4b\xc1\x7d\xd7\x80\x11\x61\x5e\x50\x2d\xe6\xf5\x6b\x86\xb1\xa7\x1d\x3f\x43\x48\x08\x72\x18\xac\x7b\x7d\x09\x30\x29\x93\xbe\x27\x2e\x4a\x59\x19\x68\xae\xf1\x8a\x12\x62\xd6\x65\x61\x0d\x10\x70\xee\x91\xcc\x8d\xa3\x6e\x1f\x84\x1a\x69\xa7\xa6\x82\xc5\x80\xe8\x36\x94\x1d\x21\xd9\x09\xa3\xaf\xc1\xf0\xb9\x63\xe1\xca\x5a\xb1\x93\xe1\x24\xa1\xa5\x3d\xf1\xc5\x87\x47\x0e\x58\x81\xfb\x54\xda\xe1\xb0\xd8\x40\xf0\xc8\xf9\xd1\xb0\x4c\x64\x5b\xa1\x04\x1c\x7d\x8d\xbf\x22\x03\x0a\x62\x3a\xa1\x56\x38\xb3\xd9\x9a\x2c\x40\x0f\xf7\x6f\x32\x52\x07\x9a\xf8\x8d\x2b\x37\xf3\x5e\xe6\x6c\x1a\xd7\x80\x1a\x28\xd3\xd3\x88\xac\x45\x0b\x97\xd5\xf0\xf7\x9e\x45\x41\x75\x53\x56\xb3\xb1\xa5\x69\x6b\x02\x3f\x39\xab\x7a\xb5\xf2\x8d\xf4\x20\x29\x36\xbc\x97\x39\x3b\x93\xbc\x91\x5c\xb1\x59\xea\x1b\xd7\xa0\xa4\x14\xcb\x4b\x7a\x1a\xc3\xaf\x68\xf5\x0d\x79\xf0\xc9\xc7\x31\x4e\x75\x0f\x7d\x02\xfa\xa5\x8b\xfa", + "\x82\x01\x01\xf5\x43\x5d\x86\xe1\x9b\xec\x58\xed\x0e\x1c\x7e\x63\x0f\xe8\x2d\xd9\x2d\x77\x04\xe4\x14\x80\x2a\x16", + 241 }, + { GCRY_MD_SHA3_224, + "\x56\x68\xec\xd9\x9d\xfb\xe2\x15\xc4\x11\x83\x98\xac\x9c\x9e\xaf\x1a\x14\x33\xfa\xb4\xcc\xdd\x39\x68\x06\x47\x52\xb6\x25\xea\x94\x47\x31\xf7\x5d\x48\xa2\x7d\x04\x7d\x67\x54\x7f\x14\xdd\x0f\xfa\xa5\x5f\xa5\xe2\x9f\x7a\xf0\xd1\x61\xd8\x5e\xaf\xc4\xf2\x02\x9b\x71\x7c\x91\x8e\xab\x9d\x30\x45\x43\x29\x0b\xdb\xa7\x15\x8b\x68\x02\x0c\x0b\xa4\xe0\x79\xbc\x95\xb5\xbc\x0f\xc0\x44\xa9\x92\xb9\x4b\x4c\xcd\x3b\xd6\x6d\x0e\xab\xb5\xdb\xba\xb9\x04\xd6\x2e\x00\x75\x2c\x4e\x3b\x00\x91\xd7\x73\xbc\xf4\xc1\x4b\x43\x77\xda\x3e\xff\xf8\x24\xb1\xcb\x2f\xa0\x1b\x32\xd1\xe4\x6c\x90\x9e\x62\x6e\xd2\xda\xe9\x20\xf4\xc7\xdb\xeb\x63\x5b\xc7\x54\xfa\xcb\xd8\xd4\x9b\xeb\xa3\xf2\x3c\x1c\x41\xcc\xbf\xcd\x0e\xe0\xc1\x14\xe6\x97\x37\xf5\x59\x7c\x0b\xf1\xd8\x59\xf0\xc7\x67\xe1\x80\x02\xae\x8e\x39\xc2\x62\x61\xff\xde\x29\x20\xd3\xd0\xba\xf0\xe9\x06\x13\x86\x96\xcf\xe5\xb7\xe3\x2b\x60\x0f\x45\xdf\x3a\xaa\x39\x93\x2f\x3a\x7d\xf9\x5b\x60\xfa\x87\x12\xa2\x27\x1f\xca\xf3\x91\x1c\xe7\xb5\x11\xb1", + "\xb1\xcf\x54\xf5\x1f\x81\xfd\xb5\xb6\x49\xbb\x61\x15\x12\x61\x49\x29\x62\x78\xbf\xf3\xd5\x39\x5c\xf5\xf1\x12\xd4", + 242 }, + { GCRY_MD_SHA3_224, + "\x03\xd6\x25\x48\x83\x54\xdf\x30\xe3\xf8\x75\xa6\x8e\xdf\xcf\x34\x0e\x83\x66\xa8\xe1\xab\x67\xf9\xd5\xc5\x48\x6a\x96\x82\x9d\xfa\xc0\x57\x82\x89\x08\x2b\x2a\x62\x11\x7e\x1c\xf4\x18\xb4\x3b\x90\xe0\xad\xc8\x81\xfc\x6a\xe8\x10\x5c\x88\x8e\x9e\xcd\x21\xae\xa1\xc9\xae\x1a\x40\x38\xdf\xd1\x73\x78\xfe\xd7\x1d\x02\xae\x49\x20\x87\xd7\xcd\xcd\x98\xf7\x46\x85\x52\x27\x96\x7c\xb1\xab\x47\x14\x26\x1e\xe3\xbe\xad\x3f\x4d\xb1\x18\x32\x9d\x3e\xbe\xf4\xbc\x48\xa8\x75\xc1\x9b\xa7\x63\x96\x6d\xa0\xeb\xea\x80\x0e\x01\xb2\xf5\x0b\x00\xe9\xdd\x4c\xac\xa6\xdc\xb3\x14\xd0\x01\x84\xef\x71\xea\x23\x91\xd7\x60\xc9\x50\x71\x0d\xb4\xa7\x0f\x92\x12\xff\xc5\x48\x61\xf9\xdc\x75\x2c\xe1\x88\x67\xb8\xad\x0c\x48\xdf\x84\x66\xef\x72\x31\xe7\xac\x56\x7f\x0e\xb5\x50\x99\xe6\x22\xeb\xb8\x6c\xb2\x37\x52\x01\x90\xa6\x1c\x66\xad\x34\xf1\xf4\xe2\x89\xcb\x32\x82\xae\x3e\xaa\xc6\x15\x2e\xd2\x4d\x2c\x92\xba\xe5\xa7\x65\x82\x52\xa5\x3c\x49\xb7\xb0\x2d\xfe\x54\xfd\xb2\xe9\x00\x74\xb6\xcf\x31\x0a\xc6\x61", + "\xb6\x02\x72\x2d\x1b\x9f\x31\xb9\xc5\x09\x1e\x0f\xf7\x20\xf1\xd1\xa8\xa5\x1e\xb6\xf9\x5e\xd3\xb4\x12\xde\x06\x3d", + 243 }, + { GCRY_MD_SHA3_224, + "\x2e\xdc\x28\x2f\xfb\x90\xb9\x71\x18\xdd\x03\xaa\xa0\x3b\x14\x5f\x36\x39\x05\xe3\xcb\xd2\xd5\x0e\xcd\x69\x2b\x37\xbf\x00\x01\x85\xc6\x51\xd3\xe9\x72\x6c\x69\x0d\x37\x73\xec\x1e\x48\x51\x0e\x42\xb1\x77\x42\xb0\xb0\x37\x7e\x7d\xe6\xb8\xf5\x5e\x00\xa8\xa4\xdb\x47\x40\xce\xe6\xdb\x08\x30\x52\x9d\xd1\x96\x17\x50\x1d\xc1\xe9\x35\x9a\xa3\xbc\xf1\x47\xe0\xa7\x6b\x3a\xb7\x0c\x49\x84\xc1\x3e\x33\x9e\x68\x06\xbb\x35\xe6\x83\xaf\x85\x27\x09\x36\x70\x85\x9f\x3d\x8a\x0f\xc7\xd4\x93\xbc\xba\x6b\xb1\x2b\x5f\x65\xe7\x1e\x70\x5c\xa5\xd6\xc9\x48\xd6\x6e\xd3\xd7\x30\xb2\x6d\xb3\x95\xb3\x44\x77\x37\xc2\x6f\xad\x08\x9a\xa0\xad\x0e\x30\x6c\xb2\x8b\xf0\xac\xf1\x06\xf8\x9a\xf3\x74\x5f\x0e\xc7\x2d\x53\x49\x68\xcc\xa5\x43\xcd\x2c\xa5\x0c\x94\xb1\x45\x67\x43\x25\x4e\x35\x8c\x13\x17\xc0\x7a\x07\xbf\x2b\x0e\xca\x43\x8a\x70\x93\x67\xfa\xfc\x89\xa5\x72\x39\x02\x8f\xc5\xfe\xcf\xd5\x3b\x8e\xf9\x58\xef\x10\xee\x06\x08\xb7\xf5\xcb\x99\x23\xad\x97\x05\x8e\xc0\x67\x70\x0c\xc7\x46\xc1\x27\xa6\x1e\xe3", + "\x13\x68\x45\x4e\x84\x9f\x2d\x22\x99\x07\x7f\x40\x82\x6b\x40\x72\xe6\xfe\xe4\x9b\x20\x62\xcb\x8e\x3b\x45\x23\xc9", + 244 }, + { GCRY_MD_SHA3_224, + "\x90\xb2\x8a\x6a\xa1\xfe\x53\x39\x15\xbc\xb8\xe8\x1e\xd6\xca\xcd\xc1\x09\x62\xb7\xff\x82\x47\x4f\x84\x5e\xeb\x86\x97\x76\x00\xcf\x70\xb0\x7b\xa8\xe3\x79\x61\x41\xee\x34\x0e\x3f\xce\x84\x2a\x38\xa5\x0a\xfb\xe9\x03\x01\xa3\xbd\xcc\x59\x1f\x2e\x7d\x9d\xe5\x3e\x49\x55\x25\x56\x0b\x90\x8c\x89\x24\x39\x99\x0a\x2c\xa2\x67\x9c\x55\x39\xff\xdf\x63\x67\x77\xad\x9c\x1c\xde\xf8\x09\xcd\xa9\xe8\xdc\xdb\x45\x1a\xbb\x9e\x9c\x17\xef\xa4\x37\x9a\xbd\x24\xb1\x82\xbd\x98\x1c\xaf\xc7\x92\x64\x0a\x18\x3b\x61\x69\x43\x01\xd0\x4c\x5b\x3e\xaa\xd6\x94\xa6\xbd\x4c\xc0\x6e\xf5\xda\x8f\xa2\x3b\x4f\xa2\xa6\x45\x59\xc5\xa6\x83\x97\x93\x00\x79\xd2\x50\xc5\x1b\xcf\x00\xe2\xb1\x6a\x6c\x49\x17\x14\x33\xb0\xaa\xdf\xd8\x02\x31\x27\x65\x60\xb8\x04\x58\xdd\x77\x08\x9b\x7a\x1b\xbc\xc9\xe7\xe4\xb9\xf8\x81\xea\xcd\x6c\x92\xc4\x31\x83\x48\xa1\x3f\x49\x14\xeb\x27\x11\x5a\x1c\xfc\x5d\x16\xd7\xfd\x94\x95\x4c\x35\x32\xef\xac\xa2\xca\xb0\x25\x10\x3b\x2d\x02\xc6\xfd\x71\xda\x3a\x77\xf4\x17\xd7\x93\x26\x85\x88\x8a", + "\x57\x65\xb7\x05\x74\xf9\x33\x41\xc1\xcc\x4a\xcb\x34\xf6\x45\xb5\xd9\x7b\x81\xd4\xce\x8f\x38\xc3\x86\x2f\x6c\x19", + 245 }, + { GCRY_MD_SHA3_224, + "\x29\x69\x44\x7d\x17\x54\x90\xf2\xaa\x9b\xb0\x55\x01\x4d\xbe\xf2\xe6\x85\x4c\x95\xf8\xd6\x09\x50\xbf\xe8\xc0\xbe\x8d\xe2\x54\xc2\x6b\x2d\x31\xb9\xe4\xde\x9c\x68\xc9\xad\xf4\x9e\x4e\xe9\xb1\xc2\x85\x09\x67\xf2\x9f\x5d\x08\x73\x84\x83\xb4\x17\xbb\x96\xb2\xa5\x6f\x0c\x8a\xca\x63\x2b\x55\x20\x59\xc5\x9a\xac\x3f\x61\xf7\xb4\x5c\x96\x6b\x75\xf1\xd9\x93\x1f\xf4\xe5\x96\x40\x63\x78\xce\xe9\x1a\xaa\x72\x6a\x3a\x84\xc3\x3f\x37\xe9\xcd\xbe\x62\x6b\x57\x45\xa0\xb0\x60\x64\xa8\xa8\xd5\x6e\x53\xaa\xf1\x02\xd2\x3d\xd9\xdf\x0a\x3f\xdf\x7a\x63\x85\x09\xa6\x76\x1a\x33\xfa\x42\xfa\x8d\xdb\xd8\xe1\x61\x59\xc9\x30\x08\xb5\x37\x65\x01\x9c\x3f\x0e\x9f\x10\xb1\x44\xce\x2a\xc5\x7f\x5d\x72\x97\xf9\xc9\x94\x9e\x4f\xf6\x8b\x70\xd3\x39\xf8\x75\x01\xce\x85\x50\xb7\x72\xf3\x2c\x6d\xa8\xad\x2c\xe2\x10\x0a\x89\x5d\x8b\x08\xfa\x1e\xea\xd7\xc3\x76\xb4\x07\x70\x97\x03\xc5\x10\xb5\x0f\x87\xe7\x3e\x43\xf8\xe7\x34\x8f\x87\xc3\x83\x2a\x54\x7e\xf2\xbb\xe5\x79\x9a\xbe\xdc\xf5\xe1\xf3\x72\xea\x80\x92\x33\xf0\x06", + "\xb8\xfb\x31\x82\x45\xb4\x04\x22\x22\xb4\x06\x3a\x05\x3f\x15\xda\x6b\x89\x4f\x22\x73\x6f\x3f\x9e\x26\xf7\x21\x75", + 246 }, + { GCRY_MD_SHA3_224, + "\x72\x16\x45\x63\x3a\x44\xa2\xc7\x8b\x19\x02\x4e\xae\xcf\x58\x57\x5a\xb2\x3c\x27\x19\x08\x33\xc2\x68\x75\xdc\x0f\x0d\x50\xb4\x6a\xea\x9c\x34\x3d\x82\xea\x7d\x5b\x3e\x50\xec\x70\x05\x45\xc6\x15\xda\xea\xea\x64\x72\x6a\x0f\x05\x60\x75\x76\xdc\xd3\x96\xd8\x12\xb0\x3f\xb6\x55\x1c\x64\x10\x87\x85\x6d\x05\x0b\x10\xe6\xa4\xd5\x57\x7b\x82\xa9\x8a\xfb\x89\xce\xe8\x59\x4c\x9d\xc1\x9e\x79\xfe\xff\x03\x82\xfc\xfd\x12\x7f\x1b\x80\x3a\x4b\x99\x46\xf4\xac\x9a\x43\x78\xe1\xe6\xe0\x41\xb1\x38\x9a\x53\xe3\x45\x0c\xd3\x2d\x9d\x29\x41\xb0\xcb\xab\xdb\x50\xda\x8e\xa2\x51\x31\x45\x16\x4c\x3a\xb6\xbc\xbd\x25\x1c\x44\x8d\x2d\x4b\x08\x7a\xc5\x7a\x59\xc2\x28\x5d\x56\x4f\x16\xda\x4e\xd5\xe6\x07\xed\x97\x95\x92\x14\x6f\xfb\x0e\xf3\xf3\xdb\x30\x8f\xb3\x42\xdf\x5e\xb5\x92\x4a\x48\x25\x6f\xc7\x63\x14\x1a\x27\x88\x14\xc8\x2d\x6d\x63\x48\x57\x75\x45\x87\x0a\xe3\xa8\x3c\x72\x30\xac\x02\xa1\x54\x0f\xe1\x79\x8f\x7e\xf0\x9e\x33\x5a\x86\x5a\x2a\xe0\x94\x9b\x21\xe4\xf7\x48\xfb\x8a\x51\xf4\x47\x50\xe2\x13\xa8\xfb", + "\x35\x36\x22\xe9\x2c\x79\x07\xf5\x56\x3b\xaf\x8f\x4e\x7a\xf0\xc2\xf8\x72\xf4\xfb\x58\x3b\x01\xaf\x9e\xb3\xd9\x07", + 247 }, + { GCRY_MD_SHA3_224, + "\x6b\x86\x0d\x39\x72\x5a\x14\xb4\x98\xbb\x71\x45\x74\xb4\xd3\x7c\xa7\x87\x40\x47\x68\xf6\x4c\x64\x8b\x17\x51\xb3\x53\xac\x92\xba\xc2\xc3\xa2\x8e\xa9\x09\xfd\xf0\x42\x33\x36\x40\x1a\x02\xe6\x3e\xc2\x43\x25\x30\x0d\x82\x3b\x68\x64\xbb\x70\x1f\x9d\x7c\x7a\x1f\x8e\xc9\xd0\xae\x35\x84\xaa\x6d\xd6\x2e\xa1\x99\x7c\xd8\x31\xb4\xba\xbd\x9a\x4d\xa5\x09\x32\xd4\xef\xda\x74\x5c\x61\xe4\x13\x08\x90\xe1\x56\xae\xe6\x11\x37\x16\xda\xf9\x57\x64\x22\x2a\x91\x18\x7d\xb2\xef\xfe\xa4\x9d\x5d\x05\x96\x10\x2d\x61\x9b\xd2\x6a\x61\x6b\xbf\xda\x83\x35\x50\x5f\xbb\x0d\x90\xb4\xc1\x80\xd1\xa2\x33\x5b\x91\x53\x8e\x16\x68\xf9\xf9\x64\x27\x90\xb4\xe5\x5f\x9c\xab\x0f\xe2\xbd\xd2\x93\x5d\x00\x1e\xe6\x41\x9a\xba\xb5\x45\x78\x80\xd0\xdb\xff\x20\xed\x87\x58\xf4\xc2\x0f\xe7\x59\xef\xb3\x31\x41\xcf\x0e\x89\x25\x87\xfe\x81\x87\xe5\xfb\xc5\x77\x86\xb7\xe8\xb0\x89\x61\x2c\x93\x6d\xfc\x03\xd2\x7e\xfb\xbe\x7c\x86\x73\xf1\x60\x6b\xd5\x1d\x5f\xf3\x86\xf4\xa7\xab\x68\xed\xf5\x9f\x38\x5e\xb1\x29\x1f\x11\x7b\xfe\x71\x73\x99", + "\x87\x21\x5a\xf7\x3d\x5c\xde\x98\xb3\x55\x47\x9a\xfb\x82\xa5\x11\x18\x0b\x7d\xc3\xd5\x34\x2c\x88\xe1\x33\xae\xd8", + 248 }, + { GCRY_MD_SHA3_224, + "\x6a\x01\x83\x0a\xf3\x88\x9a\x25\x18\x32\x44\xde\xcb\x50\x8b\xd0\x12\x53\xd5\xb5\x08\xab\x49\x0d\x31\x24\xaf\xbf\x42\x62\x6b\x2e\x70\x89\x4e\x9b\x56\x2b\x28\x8d\x0a\x24\x50\xcf\xac\xf1\x4a\x0d\xda\xe5\xc0\x47\x16\xe5\xa0\x08\x2c\x33\x98\x1f\x60\x37\xd2\x3d\x5e\x04\x5e\xe1\xef\x22\x83\xfb\x8b\x63\x78\xa9\x14\xc5\xd9\x44\x16\x27\xa7\x22\xc2\x82\xff\x45\x2e\x25\xa7\xea\x60\x8d\x69\xce\xe4\x39\x3a\x07\x25\xd1\x79\x63\xd0\x34\x26\x84\xf2\x55\x49\x6d\x8a\x18\xc2\x96\x11\x45\x31\x51\x30\x54\x93\x11\xfc\x07\xf0\x31\x2f\xb7\x8e\x60\x77\x33\x4f\x87\xea\xa8\x73\xbe\xe8\xaa\x95\x69\x89\x96\xeb\x21\x37\x5e\xb2\xb4\xef\x53\xc1\x44\x01\x20\x7d\xeb\x45\x68\x39\x8e\x5d\xd9\xa7\xcf\x97\xe8\xc9\x66\x3e\x23\x33\x4b\x46\x91\x2f\x83\x44\xc1\x9e\xfc\xf8\xc2\xba\x6f\x04\x32\x5f\x1a\x27\xe0\x62\xb6\x2a\x58\xd0\x76\x6f\xc6\xdb\x4d\x2c\x6a\x19\x28\x60\x4b\x01\x75\xd8\x72\xd1\x6b\x79\x08\xeb\xc0\x41\x76\x11\x87\xcc\x78\x55\x26\xc2\xa3\x87\x3f\xea\xc3\xa6\x42\xbb\x39\xf5\x35\x15\x50\xaf\x97\x70\xc3\x28\xaf\x7 b", + "\x25\xae\x85\x2d\xba\x36\xb8\xd5\x8a\x94\xdd\x5c\xfd\x83\x45\x14\x1f\xf5\x7e\x7d\xb7\xd7\x81\x6c\x4f\x72\x52\xbb", + 249 }, + { GCRY_MD_SHA3_224, + "\xb3\xc5\xe7\x4b\x69\x93\x3c\x25\x33\x10\x6c\x56\x3b\x4c\xa2\x02\x38\xf2\xb6\xe6\x75\xe8\x68\x1e\x34\xa3\x89\x89\x47\x85\xbd\xad\xe5\x96\x52\xd4\xa7\x3d\x80\xa5\xc8\x5b\xd4\x54\xfd\x1e\x9f\xfd\xad\x1c\x38\x15\xf5\x03\x8e\x9e\xf4\x32\xaa\xc5\xc3\xc4\xfe\x84\x0c\xc3\x70\xcf\x86\x58\x0a\x60\x11\x77\x8b\xbe\xda\xf5\x11\xa5\x1b\x56\xd1\xa2\xeb\x68\x39\x4a\xa2\x99\xe2\x6d\xa9\xad\xa6\xa2\xf3\x9b\x9f\xaf\xf7\xfb\xa4\x57\x68\x9b\x9c\x1a\x57\x7b\x2a\x1e\x50\x5f\xdf\x75\xc7\xa0\xa6\x4b\x1d\xf8\x1b\x3a\x35\x60\x01\xbf\x0d\xf4\xe0\x2a\x1f\xc5\x9f\x65\x1c\x9d\x58\x5e\xc6\x22\x4b\xb2\x79\xc6\xbe\xba\x29\x66\xe8\x88\x2d\x68\x37\x60\x81\xb9\x87\x46\x8e\x7a\xed\x1e\xf9\x0e\xbd\x09\x0a\xe8\x25\x79\x5c\xdc\xa1\xb4\xf0\x9a\x97\x9c\x8d\xfc\x21\xa4\x8d\x8a\x53\xcd\xbb\x26\xc4\xdb\x54\x7f\xc0\x6e\xfe\x2f\x98\x50\xed\xd2\x68\x5a\x46\x61\xcb\x49\x11\xf1\x65\xd4\xb6\x3e\xf2\x5b\x87\xd0\xa9\x6d\x3d\xff\x6a\xb0\x75\x89\x99\xaa\xd2\x14\xd0\x7b\xd4\xf1\x33\xa6\x73\x4f\xde\x44\x5f\xe4\x74\x71\x1b\x69\xa9\x8f\x7 e\x2b", + "\xec\xe0\x39\x44\x18\xf0\x66\xf5\x50\x23\x79\x75\x51\xe0\x6f\x6a\x7d\x16\x45\x68\x2a\xa4\xd9\xdd\x75\xaf\x8e\x76", + 250 }, + { GCRY_MD_SHA3_224, + "\x83\xaf\x34\x27\x9c\xcb\x54\x30\xfe\xbe\xc0\x7a\x81\x95\x0d\x30\xf4\xb6\x6f\x48\x48\x26\xaf\xee\x74\x56\xf0\x07\x1a\x51\xe1\xbb\xc5\x55\x70\xb5\xcc\x7e\xc6\xf9\x30\x9c\x17\xbf\x5b\xef\xdd\x7c\x6b\xa6\xe9\x68\xcf\x21\x8a\x2b\x34\xbd\x5c\xf9\x27\xab\x84\x6e\x38\xa4\x0b\xbd\x81\x75\x9e\x9e\x33\x38\x10\x16\xa7\x55\xf6\x99\xdf\x35\xd6\x60\x00\x7b\x5e\xad\xf2\x92\xfe\xef\xb7\x35\x20\x7e\xbf\x70\xb5\xbd\x17\x83\x4f\x7b\xfa\x0e\x16\xcb\x21\x9a\xd4\xaf\x52\x4a\xb1\xea\x37\x33\x4a\xa6\x64\x35\xe5\xd3\x97\xfc\x0a\x06\x5c\x41\x1e\xbb\xce\x32\xc2\x40\xb9\x04\x76\xd3\x07\xce\x80\x2e\xc8\x2c\x1c\x49\xbc\x1b\xec\x48\xc0\x67\x5e\xc2\xa6\xc6\xf3\xed\x3e\x5b\x74\x1d\x13\x43\x70\x95\x70\x7c\x56\x5e\x10\xd8\xa2\x0b\x8c\x20\x46\x8f\xf9\x51\x4f\xcf\x31\xb4\x24\x9c\xd8\x2d\xce\xe5\x8c\x0a\x2a\xf5\x38\xb2\x91\xa8\x7e\x33\x90\xd7\x37\x19\x1a\x07\x48\x4a\x5d\x3f\x3f\xb8\xc8\xf1\x5c\xe0\x56\xe5\xe5\xf8\xfe\xbe\x5e\x1f\xb5\x9d\x67\x40\x98\x0a\xa0\x6c\xa8\xa0\xc2\x0f\x57\x12\xb4\xcd\xe5\xd0\x32\xe9\x2a\xb8\x9 f\x0a\xe1", + "\x84\xa4\xbd\x2e\x3f\xa2\x6c\x4f\xb0\x1f\xe8\x19\x53\x39\x8f\x5b\x4b\x57\x04\x94\x43\x54\xb5\x1b\x88\x7f\xd9\x90", + 251 }, + { GCRY_MD_SHA3_224, + "\xa7\xed\x84\x74\x9c\xcc\x56\xbb\x1d\xfb\xa5\x71\x19\xd2\x79\xd4\x12\xb8\xa9\x86\x88\x6d\x81\x0f\x06\x7a\xf3\x49\xe8\x74\x9e\x9e\xa7\x46\xa6\x0b\x03\x74\x26\x36\xc4\x64\xfc\x1e\xe2\x33\xac\xc5\x2c\x19\x83\x91\x46\x92\xb6\x43\x09\xed\xfd\xf2\x9f\x1a\xb9\x12\xec\x3e\x8d\xa0\x74\xd3\xf1\xd2\x31\x51\x1f\x57\x56\xf0\xb6\xee\xad\x3e\x89\xa6\xa8\x8f\xe3\x30\xa1\x0f\xac\xe2\x67\xbf\xfb\xfc\x3e\x30\x90\xc7\xfd\x9a\x85\x05\x61\xf3\x63\xad\x75\xea\x88\x1e\x72\x44\xf8\x0f\xf5\x58\x02\xd5\xef\x7a\x1a\x4e\x7b\x89\xfc\xfa\x80\xf1\x6d\xf5\x4d\x1b\x05\x6e\xe6\x37\xe6\x96\x4b\x9e\x0f\xfd\x15\xb6\x19\x6b\xdd\x7d\xb2\x70\xc5\x6b\x47\x25\x14\x85\x34\x8e\x49\x81\x3b\x4e\xb9\xed\x12\x2a\x01\xb3\xea\x45\xad\x5e\x1a\x92\x9d\xf6\x1d\x5c\x0f\x3e\x77\xe1\xfd\xc3\x56\xb6\x38\x83\xa6\x0e\x9c\xbb\x9f\xc3\xe0\x0c\x2f\x32\xdb\xd4\x69\x65\x98\x83\xf6\x90\xc6\x77\x2e\x33\x5f\x61\x7b\xc3\x3f\x16\x1d\x6f\x69\x84\x25\x2e\xe1\x2e\x62\xb6\x00\x0a\xc5\x23\x1e\x0c\x9b\xc6\x5b\xe2\x23\xd8\xdf\xd9\x4c\x50\x04\xa1\x01\xaf\x9 f\xd6\xc0\xfb", + "\x17\x0c\x41\x38\x63\xd9\xf4\xe8\xc0\xb8\x7a\x85\x32\x41\x6b\x10\xa6\x9c\x34\x8d\x3a\x14\x46\x58\xea\xee\xf0\xed", + 252 }, + { GCRY_MD_SHA3_224, + "\xa6\xfe\x30\xdc\xfc\xda\x1a\x32\x9e\x82\xab\x50\xe3\x2b\x5f\x50\xeb\x25\xc8\x73\xc5\xd2\x30\x58\x60\xa8\x35\xae\xce\xe6\x26\x4a\xa3\x6a\x47\x42\x99\x22\xc4\xb8\xb3\xaf\xd0\x0d\xa1\x60\x35\x83\x0e\xdb\x89\x78\x31\xc4\xe7\xb0\x0f\x2c\x23\xfc\x0b\x15\xfd\xc3\x0d\x85\xfb\x70\xc3\x0c\x43\x1c\x63\x8e\x1a\x25\xb5\x1c\xaf\x1d\x7e\x8b\x05\x0b\x7f\x89\xbf\xb3\x0f\x59\xf0\xf2\x0f\xec\xff\x3d\x63\x9a\xbc\x42\x55\xb3\x86\x8f\xc4\x5d\xd8\x1e\x47\xeb\x12\xab\x40\xf2\xaa\xc7\x35\xdf\x5d\x1d\xc1\xad\x99\x7c\xef\xc4\xd8\x36\xb8\x54\xce\xe9\xac\x02\x90\x00\x36\xf3\x86\x7f\xe0\xd8\x4a\xff\xf3\x7b\xde\x33\x08\xc2\x20\x6c\x62\xc4\x74\x33\x75\x09\x41\x08\x87\x7c\x73\xb8\x7b\x25\x46\xfe\x05\xea\x13\x7b\xed\xfc\x06\xa2\x79\x62\x74\x09\x9a\x0d\x55\x4d\xa8\xf7\xd7\x22\x3a\x48\xcb\xf3\x1b\x7d\xec\xaa\x1e\xbc\x8b\x14\x57\x63\xe3\x67\x31\x68\xc1\xb1\xb7\x15\xc1\xcd\x99\xec\xd3\xdd\xb2\x38\xb0\x60\x49\x88\x5e\xca\xd9\x34\x7c\x24\x36\xdf\xf3\x2c\x77\x1f\x34\xa3\x85\x87\xa4\x4a\x82\xc5\xd3\xd1\x37\xa0\x3c\xaa\x2 7\xe6\x6c\x8f\xf6", + "\xd8\xc2\x57\xdb\x76\x53\x6f\x7e\xf1\xdc\xfb\x24\x97\x6e\xb7\x16\xd9\x49\x1c\xd8\x65\x1e\x02\x54\xe7\xc4\xa5\xbb", + 253 }, + { GCRY_MD_SHA3_224, + "\x83\x16\x7f\xf5\x37\x04\xc3\xaa\x19\xe9\xfb\x33\x03\x53\x97\x59\xc4\x6d\xd4\x09\x1a\x52\xdd\xae\x9a\xd8\x64\x08\xb6\x93\x35\x98\x9e\x61\x41\x4b\xc2\x0a\xb4\xd0\x12\x20\xe3\x52\x41\xef\xf5\xc9\x52\x2b\x07\x9f\xba\x59\x76\x74\xc8\xd7\x16\xfe\x44\x1e\x56\x61\x10\xb6\x21\x15\x31\xce\xcc\xf8\xfd\x06\xbc\x8e\x51\x1d\x00\x78\x5e\x57\x78\x8e\xd9\xa1\xc5\xc7\x35\x24\xf0\x18\x30\xd2\xe1\x14\x8c\x92\xd0\xed\xc9\x71\x13\xe3\xb7\xb5\xcd\x30\x49\x62\x7a\xbd\xb8\xb3\x9d\xd4\xd6\x89\x0e\x0e\xe9\x19\x93\xf9\x2b\x03\x35\x4a\x88\xf5\x22\x51\xc5\x46\xe6\x44\x34\xd9\xc3\xd7\x45\x44\xf2\x3f\xb9\x3e\x5a\x2d\x2f\x1f\xb1\x55\x45\xb4\xe1\x36\x7c\x97\x33\x5b\x02\x91\x94\x4c\x8b\x73\x0a\xd3\xd4\x78\x92\x73\xfa\x44\xfb\x98\xd7\x8a\x36\xc3\xc3\x76\x4a\xbe\xea\xc7\xc5\x69\xc1\xe4\x3a\x35\x2e\x5b\x77\x0c\x35\x04\xf8\x70\x90\xde\xe0\x75\xa1\xc4\xc8\x5c\x0c\x39\xcf\x42\x1b\xdc\xc6\x15\xf9\xef\xf6\xcb\x4f\xe6\x46\x80\x04\xae\xce\x5f\x30\xe1\xec\xc6\xdb\x22\xad\x99\x39\xbb\x2b\x0c\xcc\x96\x52\x1d\xfb\xf4\xae\x00\x8 b\x5b\x46\xbc\x00\x6e", + "\xf8\x1d\x8e\xe4\x08\x69\xbb\x38\xa1\x3a\x4f\x75\x58\x8f\xa3\x30\x80\x68\xdd\x1c\xdc\x27\x26\x7d\x66\xfa\xc1\x98", + 254 }, + { GCRY_MD_SHA3_224, + "\x3a\x3a\x81\x9c\x48\xef\xde\x2a\xd9\x14\xfb\xf0\x0e\x18\xab\x6b\xc4\xf1\x45\x13\xab\x27\xd0\xc1\x78\xa1\x88\xb6\x14\x31\xe7\xf5\x62\x3c\xb6\x6b\x23\x34\x67\x75\xd3\x86\xb5\x0e\x98\x2c\x49\x3a\xdb\xbf\xc5\x4b\x9a\x3c\xd3\x83\x38\x23\x36\xa1\xa0\xb2\x15\x0a\x15\x35\x8f\x33\x6d\x03\xae\x18\xf6\x66\xc7\x57\x3d\x55\xc4\xfd\x18\x1c\x29\xe6\xcc\xfd\xe6\x3e\xa3\x5f\x0a\xdf\x58\x85\xcf\xc0\xa3\xd8\x4a\x2b\x2e\x4d\xd2\x44\x96\xdb\x78\x9e\x66\x31\x70\xce\xf7\x47\x98\xaa\x1b\xbc\xd4\x57\x4e\xa0\xbb\xa4\x04\x89\xd7\x64\xb2\xf8\x3a\xad\xc6\x6b\x14\x8b\x4a\x0c\xd9\x52\x46\xc1\x27\xd5\x87\x1c\x4f\x11\x41\x86\x90\xa5\xdd\xf0\x12\x46\xa0\xc8\x0a\x43\xc7\x00\x88\xb6\x18\x36\x39\xdc\xfd\xa4\x12\x5b\xd1\x13\xa8\xf4\x9e\xe2\x3e\xd3\x06\xfa\xac\x57\x6c\x3f\xb0\xc1\xe2\x56\x67\x1d\x81\x7f\xc2\x53\x4a\x52\xf5\xb4\x39\xf7\x2e\x42\x4d\xe3\x76\xf4\xc5\x65\xcc\xa8\x23\x07\xdd\x9e\xf7\x6d\xa5\xb7\xc4\xeb\x7e\x08\x51\x72\xe3\x28\x80\x7c\x02\xd0\x11\xff\xbf\x33\x78\x53\x78\xd7\x9d\xc2\x66\xf6\xa5\xbe\x6b\xb0\xe 4\xa9\x2e\xce\xeb\xae\xb1", + "\x94\x68\x9e\xa9\xf3\x47\xdd\xa8\xdd\x79\x8a\x85\x86\x05\x86\x87\x43\xc6\xbd\x03\xa6\xa6\x5c\x60\x85\xd5\x2b\xed", + 255 }, diff --git a/tests/sha3-256.h b/tests/sha3-256.h new file mode 100644 index 0000000..f787b63 --- /dev/null +++ b/tests/sha3-256.h @@ -0,0 +1,1025 @@ +/* Generated from https://raw.githubusercontent.com/gvanas/KeccakCodePackage/master/TestVectors/ShortMsgKAT_SHA3-256.txt */ + { GCRY_MD_SHA3_256, + "", + "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66\x51\xc1\x47\x56\xa0\x61\xd6\x62\xf5\x80\xff\x4d\xe4\x3b\x49\xfa\x82\xd8\x0a\x4b\x80\xf8\x43\x4a", + 0 }, + { GCRY_MD_SHA3_256, + "\xcc", + "\x67\x70\x35\x39\x1c\xd3\x70\x12\x93\xd3\x85\xf0\x37\xba\x32\x79\x62\x52\xbb\x7c\xe1\x80\xb0\x0b\x58\x2d\xd9\xb2\x0a\xaa\xd7\xf0", + 1 }, + { GCRY_MD_SHA3_256, + "\x41\xfb", + "\x39\xf3\x1b\x6e\x65\x3d\xfc\xd9\xca\xed\x26\x02\xfd\x87\xf6\x1b\x62\x54\xf5\x81\x31\x2f\xb6\xee\xec\x4d\x71\x48\xfa\x2e\x72\xaa", + 2 }, + { GCRY_MD_SHA3_256, + "\x1f\x87\x7c", + "\xbc\x22\x34\x5e\x4b\xd3\xf7\x92\xa3\x41\xcf\x18\xac\x07\x89\xf1\xc9\xc9\x66\x71\x2a\x50\x1b\x19\xd1\xb6\x63\x2c\xcd\x40\x8e\xc5", + 3 }, + { GCRY_MD_SHA3_256, + "\xc1\xec\xfd\xfc", + "\xc5\x85\x9b\xe8\x25\x60\xcc\x87\x89\x13\x3f\x7c\x83\x4a\x6e\xe6\x28\xe3\x51\xe5\x04\xe6\x01\xe8\x05\x9a\x06\x67\xff\x62\xc1\x24", + 4 }, + { GCRY_MD_SHA3_256, + "\x21\xf1\x34\xac\x57", + "\x55\xbd\x92\x24\xaf\x4e\xed\x0d\x12\x11\x49\xe3\x7f\xf4\xd7\xdd\x5b\xe2\x4b\xd9\xfb\xe5\x6e\x01\x71\xe8\x7d\xb7\xa6\xf4\xe0\x6d", + 5 }, + { GCRY_MD_SHA3_256, + "\xc6\xf5\x0b\xb7\x4e\x29", + "\xae\x0c\xbc\x75\x7d\x4a\xb0\x88\xe1\x72\xab\xfd\x87\x46\x28\x99\x50\xf9\x2d\x38\xa2\x52\x95\x65\x8d\xbf\x74\x4b\x56\x35\xaf\x04", + 6 }, + { GCRY_MD_SHA3_256, + "\x11\x97\x13\xcc\x83\xee\xef", + "\xe3\x40\xc9\xa4\x43\x73\xef\xcc\x21\x2f\x3c\xb6\x6a\x04\x7a\xc3\x4c\x87\xff\x1c\x58\xc4\xa1\x4b\x16\xa2\xbf\xc3\x46\x98\xbb\x1d", + 7 }, + { GCRY_MD_SHA3_256, + "\x4a\x4f\x20\x24\x84\x51\x25\x26", + "\xba\x4f\xb0\x09\xd5\x7a\x5c\xeb\x85\xfc\x64\xd5\x4e\x5c\x55\xa5\x58\x54\xb4\x1c\xc4\x7a\xd1\x52\x94\xbc\x41\xf3\x21\x65\xdf\xba", + 8 }, + { GCRY_MD_SHA3_256, + "\x1f\x66\xab\x41\x85\xed\x9b\x63\x75", + "\xb9\x88\x6e\xf9\x05\xc8\xbd\xd2\x72\xed\xa8\x29\x88\x65\xe0\x76\x98\x69\xf1\xc9\x64\x46\x0d\x1a\xa9\xd7\xa0\xc6\x87\x70\x7c\xcd", + 9 }, + { GCRY_MD_SHA3_256, + "\xee\xd7\x42\x22\x27\x61\x3b\x6f\x53\xc9", + "\xfa\xb8\xf8\x8d\x31\x91\xe2\x1a\x72\x5b\x21\xc6\x3a\x02\xca\xd3\xfa\x7c\x45\x0e\xf8\x58\x4b\x94\xcf\xa3\x82\xf3\x93\x42\x24\x55", + 10 }, + { GCRY_MD_SHA3_256, + "\xea\xee\xd5\xcd\xff\xd8\x9d\xec\xe4\x55\xf1", + "\x93\x63\xac\xd3\xf4\x8b\xb9\x1a\x89\x98\xaa\x0e\x8d\xf7\x5c\x97\x17\x70\xa1\x6a\x71\xe7\xd2\x33\x44\x09\x73\x4c\xd7\xd0\xa9\xee", + 11 }, + { GCRY_MD_SHA3_256, + "\x5b\xe4\x3c\x90\xf2\x29\x02\xe4\xfe\x8e\xd2\xd3", + "\x16\x93\x2f\x6f\x65\xde\xaa\xd5\x78\x0e\x25\xab\x41\x0c\x66\xb0\xe4\x19\x8e\xba\x9f\x4e\xd1\xa2\x5e\xe2\x4f\x78\x79\xfa\xef\xe2", + 12 }, + { GCRY_MD_SHA3_256, + "\xa7\x46\x27\x32\x28\x12\x2f\x38\x1c\x3b\x46\xe4\xf1", + "\x1c\x28\x10\x0e\x0e\xf5\x06\x71\xc7\xea\x3e\x02\x4f\xa3\xba\x9d\xa2\xeb\xdd\xb4\xde\x26\x4c\x3a\x24\x26\xc3\x6a\xd3\xf9\x1c\x61", + 13 }, + { GCRY_MD_SHA3_256, + "\x3c\x58\x71\xcd\x61\x9c\x69\xa6\x3b\x54\x0e\xb5\xa6\x25", + "\x81\x83\xbe\x48\x75\xfa\xb7\xec\x5f\x99\xed\x94\xf5\xf9\x00\xcf\x1d\x6b\x95\x3d\x8f\x71\xe1\xe7\xcc\x00\x86\x87\x98\x0e\x61\x3a", + 14 }, + { GCRY_MD_SHA3_256, + "\xfa\x22\x87\x4b\xcc\x06\x88\x79\xe8\xef\x11\xa6\x9f\x07\x22", + "\x3b\x1a\x6d\x21\xfe\x44\x69\x1d\xac\x4e\xb7\xc5\x93\xa6\xd8\x52\x3c\xb6\x06\xe6\x3c\xf0\x0e\x94\xd7\x11\xa5\x74\x24\x8d\xac\xa5", + 15 }, + { GCRY_MD_SHA3_256, + "\x52\xa6\x08\xab\x21\xcc\xdd\x8a\x44\x57\xa5\x7e\xde\x78\x21\x76", + "\x2c\x7e\x7c\xb3\x56\xfd\xc6\x8e\xc8\x92\x7e\x49\x9d\x2a\x6b\xae\x2b\x78\x18\x17\x91\x9c\x82\x9e\xbb\xe8\x22\x5b\xae\xd4\x69\x67", + 16 }, + { GCRY_MD_SHA3_256, + "\x82\xe1\x92\xe4\x04\x3d\xdc\xd1\x2e\xcf\x52\x96\x9d\x0f\x80\x7e\xed", + "\xc7\xb1\x2e\xff\x69\x2d\x84\x21\x10\xcc\x39\xac\x60\x61\x67\x07\xac\xb3\xf9\xb0\xf1\xcb\x36\x1b\x94\x57\x7e\xfc\x52\x9c\xa2\x6c", + 17 }, + { GCRY_MD_SHA3_256, + "\x75\x68\x3d\xcb\x55\x61\x40\xc5\x22\x54\x3b\xb6\xe9\x09\x8b\x21\xa2\x1e", + "\x49\x3e\xba\xeb\xc0\x47\x76\xf4\xe0\x67\x55\x5a\xfa\x09\xb5\x8c\x85\x0f\xdf\x1b\x0e\x22\xd4\xbf\x00\x6c\xe4\x1c\x09\x1d\xc7\x62", + 18 }, + { GCRY_MD_SHA3_256, + "\x06\xe4\xef\xe4\x50\x35\xe6\x1f\xaa\xf4\x28\x7b\x4d\x8d\x1f\x12\xca\x97\xe5", + "\x1d\x01\xf3\x12\x0e\xcf\xbd\xd2\x8d\xce\x44\x31\x76\x66\xcf\x86\x4f\x52\x39\x1b\x9e\xca\x38\x43\xdb\x45\x66\x7c\x2e\x0a\x98\xad", + 19 }, + { GCRY_MD_SHA3_256, + "\xe2\x61\x93\x98\x9d\x06\x56\x8f\xe6\x88\xe7\x55\x40\xae\xa0\x67\x47\xd9\xf8\x51", + "\x2c\x1e\x61\xe5\xd4\x52\x03\xf2\x7b\x86\xf1\x29\x3a\x80\xba\xb3\x41\x92\xda\xf4\x2b\x86\x23\xb1\x20\x05\xb2\xfb\x1c\x18\xac\xb1", + 20 }, + { GCRY_MD_SHA3_256, + "\xd8\xdc\x8f\xde\xfb\xdc\xe9\xd4\x4e\x4c\xba\xfe\x78\x44\x7b\xae\x3b\x54\x36\x10\x2a", + "\xad\x0e\x3f\x29\x76\x70\x67\xe9\x29\xd1\xce\xcd\x95\x58\x2d\xf8\xf2\xa9\xbe\xb9\x2e\xaa\x27\xee\xb3\x15\xf6\x20\x36\x5a\x92\x44", + 21 }, + { GCRY_MD_SHA3_256, + "\x57\x08\x5f\xd7\xe1\x42\x16\xab\x10\x2d\x83\x17\xb0\xcb\x33\x8a\x78\x6d\x5f\xc3\x2d\x8f", + "\x2b\x4e\xb5\xde\x20\xe8\x60\x74\xca\xbb\x55\xbf\xa6\x3a\x5c\x8c\x6a\xe1\x56\x79\x30\x20\x61\x84\x5b\x9c\xf2\x33\xe1\x7c\x90\x6b", + 22 }, + { GCRY_MD_SHA3_256, + "\xa0\x54\x04\xdf\x5d\xbb\x57\x69\x7e\x2c\x16\xfa\x29\xde\xfa\xc8\xab\x35\x60\xd6\x12\x6f\xa0", + "\x6a\xe0\x4c\x6c\x6f\x36\x51\xf1\xf6\x4c\x0a\xd6\x97\x33\x99\x0b\x41\x74\x7c\x93\xf8\x7a\xcb\x81\x3b\xb2\x5b\xb1\xfc\x0e\xff\x07", + 23 }, + { GCRY_MD_SHA3_256, + "\xae\xcb\xb0\x27\x59\xf7\x43\x3d\x6f\xcb\x06\x96\x3c\x74\x06\x1c\xd8\x3b\x5b\x3f\xfa\x6f\x13\xc6", + "\x40\xf9\xf5\x5b\xc5\x5d\xa4\x66\xbc\x3d\xc1\xf8\x98\x35\xa6\x40\x94\x57\x2d\xe7\x3d\x64\xed\x66\x46\xa1\xd3\xb6\x67\xbe\x70\xa9", + 24 }, + { GCRY_MD_SHA3_256, + "\xaa\xfd\xc9\x24\x3d\x3d\x4a\x09\x65\x58\xa3\x60\xcc\x27\xc8\xd8\x62\xf0\xbe\x73\xdb\x5e\x88\xaa\x55", + "\xc6\x4b\xec\xf7\xb7\x5f\xc8\x85\xd5\x85\x39\x24\xf2\xb7\xd3\x7a\xbc\xef\xd3\xda\x12\x6b\xb8\x17\x69\x7e\x1a\x09\x15\x2b\x1e\xbe", + 25 }, + { GCRY_MD_SHA3_256, + "\x7b\xc8\x48\x67\xf6\xf9\xe9\xfd\xc3\xe1\x04\x6c\xae\x3a\x52\xc7\x7e\xd4\x85\x86\x0e\xe2\x60\xe3\x0b\x15", + "\x57\xd4\x6a\x6b\xc8\xfa\xb3\x36\x01\x53\x8d\xad\x27\xf9\x8c\x66\x44\x30\x32\xcc\x39\x12\x43\x4c\x28\xeb\x88\xd0\xaf\x44\xc5\x2c", + 26 }, + { GCRY_MD_SHA3_256, + "\xfa\xc5\x23\x57\x5a\x99\xec\x48\x27\x9a\x7a\x45\x9e\x98\xff\x90\x19\x18\xa4\x75\x03\x43\x27\xef\xb5\x58\x43", + "\x7c\x95\x65\x03\xd5\xb4\xdb\xb7\x64\xff\x8e\x66\xfa\x74\xce\x0f\x91\x32\xda\x90\xea\x35\x43\xf6\x69\xc9\xdd\x08\xe4\x13\xe3\x3c", + 27 }, + { GCRY_MD_SHA3_256, + "\x0f\x8b\x2d\x8f\xcf\xd9\xd6\x8c\xff\xc1\x7c\xcf\xb1\x17\x70\x9b\x53\xd2\x64\x62\xa3\xf3\x46\xfb\x7c\x79\xb8\x5e", + "\x6d\xe1\x64\xa9\x62\x6d\x5a\x4f\x54\xd8\x54\xac\x15\x89\x94\xf3\x5a\x8e\x36\x2e\xcc\x75\x3f\x55\x18\x27\x90\x93\x4a\x2e\x0d\x06", + 28 }, + { GCRY_MD_SHA3_256, + "\xa9\x63\xc3\xe8\x95\xff\x5a\x0b\xe4\x82\x44\x00\x51\x8d\x81\x41\x2f\x87\x5f\xa5\x05\x21\xe2\x6e\x85\xea\xc9\x0c\x04", + "\xb7\x60\x31\x2b\xd1\xb2\x79\xfc\x67\x24\x79\xd2\x1c\x5e\xd3\x49\xe5\xfe\x96\xf0\x89\x40\x23\x7b\x45\x15\x45\x27\x21\xc4\x9a\x16", + 29 }, + { GCRY_MD_SHA3_256, + "\x03\xa1\x86\x88\xb1\x0c\xc0\xed\xf8\x3a\xdf\x0a\x84\x80\x8a\x97\x18\x38\x3c\x40\x70\xc6\xc4\xf2\x95\x09\x86\x99\xac\x2c", + "\x94\xfc\x25\x5d\xe4\xef\x19\xc0\xda\x4b\x09\xb2\xe2\xfa\xc2\x1f\x20\x04\x8b\x46\xf1\x7c\x30\x68\x5a\xbe\x40\xd5\xc7\x43\xf3\x75", + 30 }, + { GCRY_MD_SHA3_256, + "\x84\xfb\x51\xb5\x17\xdf\x6c\x5a\xcc\xb5\xd0\x22\xf8\xf2\x8d\xa0\x9b\x10\x23\x2d\x42\x32\x0f\xfc\x32\xdb\xec\xc3\x83\x5b\x29", + "\x39\xa4\xa0\xff\xc4\x60\x36\x98\xae\x0a\x4f\x3d\x24\xb1\xbc\x42\xac\x7a\x2d\x7d\x92\x3e\x7a\x5d\x60\x24\x53\xe8\x2d\x53\x23\xc5", + 31 }, + { GCRY_MD_SHA3_256, + "\x9f\x2f\xcc\x7c\x90\xde\x09\x0d\x6b\x87\xcd\x7e\x97\x18\xc1\xea\x6c\xb2\x11\x18\xfc\x2d\x5d\xe9\xf9\x7e\x5d\xb6\xac\x1e\x9c\x10", + "\x2f\x1a\x5f\x71\x59\xe3\x4e\xa1\x9c\xdd\xc7\x0e\xbf\x9b\x81\xf1\xa6\x6d\xb4\x06\x15\xd7\xea\xd3\xcc\x1f\x1b\x95\x4d\x82\xa3\xaf", + 32 }, + { GCRY_MD_SHA3_256, + "\xde\x8f\x1b\x3f\xaa\x4b\x70\x40\xed\x45\x63\xc3\xb8\xe5\x98\x25\x31\x78\xe8\x7e\x4d\x0d\xf7\x5e\x4f\xf2\xf2\xde\xdd\x5a\x0b\xe0\x46", + "\x1c\x57\xfe\x0e\x38\xcd\x3a\x12\x4e\xaa\x6c\xd8\x7f\x70\xa0\x79\xbc\xcc\x07\x3a\x34\x1e\x8c\x0e\xb1\x97\x6f\xb3\xa3\xf7\xb7\x74", + 33 }, + { GCRY_MD_SHA3_256, + "\x62\xf1\x54\xec\x39\x4d\x0b\xc7\x57\xd0\x45\xc7\x98\xc8\xb8\x7a\x00\xe0\x65\x5d\x04\x81\xa7\xd2\xd9\xfb\x58\xd9\x3a\xed\xc6\x76\xb5\xa0", + "\xa9\x05\x60\x3b\x18\x6e\xf4\xf2\xd5\xb2\xd1\xbc\xfd\xa5\x04\xc6\x8e\xd5\xeb\x9b\x0c\x7b\x7e\xa2\xa0\x01\x57\x5f\x5a\xa6\x9e\x68", + 34 }, + { GCRY_MD_SHA3_256, + "\xb2\xdc\xfe\x9f\xf1\x9e\x2b\x23\xce\x7d\xa2\xa4\x20\x7d\x3e\x5e\xc7\xc6\x11\x2a\x8a\x22\xae\xc9\x67\x5a\x88\x63\x78\xe1\x4e\x5b\xfb\xad\x4e", + "\xff\xfd\x39\xf7\xc4\x51\x78\x8e\xb0\x31\x6f\x42\x9e\xa0\xa7\xc0\xac\x80\x91\x65\x7a\xca\x28\xf1\x56\x0e\xd5\x77\x5e\x8c\x4c\x12", + 35 }, + { GCRY_MD_SHA3_256, + "\x47\xf5\x69\x7a\xc8\xc3\x14\x09\xc0\x86\x88\x27\x34\x7a\x61\x3a\x35\x62\x04\x1c\x63\x3c\xf1\xf1\xf8\x68\x65\xa5\x76\xe0\x28\x35\xed\x2c\x24\x92", + "\x6f\x55\xbe\xcd\x16\x8e\x09\x39\xba\x2f\xa0\x90\x25\x7b\x17\x27\xfc\x66\x49\x1a\x44\x49\x32\x79\xa5\xbe\xac\xb9\xe3\x43\x53\x24", + 36 }, + { GCRY_MD_SHA3_256, + "\x51\x2a\x6d\x29\x2e\x67\xec\xb2\xfe\x48\x6b\xfe\x92\x66\x09\x53\xa7\x54\x84\xff\x4c\x4f\x2e\xca\x2b\x0a\xf0\xed\xcd\xd4\x33\x9c\x6b\x2e\xe4\xe5\x42", + "\x84\x64\x9b\xff\xcd\x48\x52\x7b\x92\x88\xe8\xda\x5f\x52\xfb\xab\x26\x04\xdc\x5a\x91\xc4\xb0\xb8\x7d\x47\x7d\xbd\x7b\x40\xb6\xae", + 37 }, + { GCRY_MD_SHA3_256, + "\x97\x3c\xf2\xb4\xdc\xf0\xbf\xa8\x72\xb4\x11\x94\xcb\x05\xbb\x4e\x16\x76\x0a\x18\x40\xd8\x34\x33\x01\x80\x25\x76\x19\x7e\xc1\x9e\x2a\x14\x93\xd8\xf4\xfb", + "\xd4\x05\x5b\x4e\x3e\x2a\xea\x1c\x67\xcc\x99\xfd\x40\x9d\x57\x4e\x53\xe1\xe2\x96\xcf\x9e\xef\x73\xc4\x72\xab\x92\xa6\xcb\x66\x09", + 38 }, + { GCRY_MD_SHA3_256, + "\x80\xbe\xeb\xcd\x2e\x3f\x8a\x94\x51\xd4\x49\x99\x61\xc9\x73\x1a\xe6\x67\xcd\xc2\x4e\xa0\x20\xce\x3b\x9a\xa4\xbb\xc0\xa7\xf7\x9e\x30\xa9\x34\x46\x7d\xa4\xb0", + "\x56\x94\xca\x2f\x3b\x99\x62\x22\x6a\x87\x16\x3a\xb3\x83\x25\xbc\xdc\x89\x8a\x73\x2d\xfe\xb2\xc3\x6d\xb4\xeb\x88\x61\x6b\x87\x41", + 39 }, + { GCRY_MD_SHA3_256, + "\x7a\xba\xa1\x2e\xc2\xa7\x34\x76\x74\xe4\x44\x14\x0a\xe0\xfb\x65\x9d\x08\xe1\xc6\x6d\xec\xd8\xd6\xea\xe9\x25\xfa\x45\x1d\x65\xf3\xc0\x30\x8e\x29\x44\x6b\x8e\xd3", + "\x8c\xf2\x87\xad\x03\xab\x4a\x74\x08\x66\x20\xcf\xa4\xcc\xe7\x4f\x48\xfa\x5c\xdb\x15\xec\x02\xb1\xf7\x21\x73\x6a\x4f\x84\x9e\x60", + 40 }, + { GCRY_MD_SHA3_256, + "\xc8\x8d\xee\x99\x27\x67\x9b\x8a\xf4\x22\xab\xcb\xac\xf2\x83\xb9\x04\xff\x31\xe1\xca\xc5\x8c\x78\x19\x80\x9f\x65\xd5\x80\x7d\x46\x72\x3b\x20\xf6\x7b\xa6\x10\xc2\xb7", + "\xc5\xd5\xaf\x22\xa4\xdf\x9a\xcd\x0c\x05\x6f\xa3\x0d\x8e\x24\x0b\x67\x9a\x20\xd4\xd2\x63\x02\x60\xf7\x79\xff\x81\x5c\xa8\x2d\x7d", + 41 }, + { GCRY_MD_SHA3_256, + "\x01\xe4\x3f\xe3\x50\xfc\xec\x45\x0e\xc9\xb1\x02\x05\x3e\x6b\x5d\x56\xe0\x98\x96\xe0\xdd\xd9\x07\x4f\xe1\x38\xe6\x03\x82\x10\x27\x0c\x83\x4c\xe6\xea\xdc\x2b\xb8\x6b\xf6", + "\x0a\xc7\x52\x79\xad\xff\x65\x66\x04\x64\x55\x0a\x28\x3f\xec\xd4\xe0\x61\x0d\x88\xf3\x55\x74\xc3\xd7\xac\x5d\x22\x26\x2a\x2f\xe8", + 42 }, + { GCRY_MD_SHA3_256, + "\x33\x70\x23\x37\x0a\x48\xb6\x2e\xe4\x35\x46\xf1\x7c\x4e\xf2\xbf\x8d\x7e\xcd\x1d\x49\xf9\x0b\xab\x60\x4b\x83\x9c\x2e\x6e\x5b\xd2\x15\x40\xd2\x9b\xa2\x7a\xb8\xe3\x09\xa4\xb7", + "\x81\x91\x7a\xe2\x90\xdb\xba\x17\x28\x9a\x8a\x67\xe5\xc2\xe8\xb1\x2d\x3d\xde\x0e\xfe\x9f\x99\x01\x98\xa1\x76\x3f\xf4\xf3\xdd\xa7", + 43 }, + { GCRY_MD_SHA3_256, + "\x68\x92\x54\x0f\x96\x4c\x8c\x74\xbd\x2d\xb0\x2c\x0a\xd8\x84\x51\x0c\xb3\x8a\xfd\x44\x38\xaf\x31\xfc\x91\x27\x56\xf3\xef\xec\x6b\x32\xb5\x8e\xbc\x38\xfc\x2a\x6b\x91\x35\x96\xa8", + "\x13\x8e\x75\xe7\x2f\xdd\xd9\x27\xe5\x91\x31\x5a\xf8\xd3\xab\xa2\x80\xef\xa3\x62\x30\xa3\x30\x9a\x97\xbc\xde\x5a\x78\xc3\x15\x89", + 44 }, + { GCRY_MD_SHA3_256, + "\xf5\x96\x1d\xfd\x2b\x1f\xff\xfd\xa4\xff\xbf\x30\x56\x0c\x16\x5b\xfe\xda\xb8\xce\x0b\xe5\x25\x84\x5d\xeb\x8d\xc6\x10\x04\xb7\xdb\x38\x46\x72\x05\xf5\xdc\xfb\x34\xa2\xac\xfe\x96\xc0", + "\x21\xbc\xda\xd3\xfe\xf3\xe5\xb8\x59\xcb\x09\x12\xa2\x99\x1e\xfa\x66\x1b\xad\x81\x27\x47\x29\x2e\xf0\xf7\x9a\x8f\xcc\x6b\x4e\x98", + 45 }, + { GCRY_MD_SHA3_256, + "\xca\x06\x1a\x2e\xb6\xce\xed\x88\x81\xce\x20\x57\x17\x2d\x86\x9d\x73\xa1\x95\x1e\x63\xd5\x72\x61\x38\x4b\x80\xce\xb5\x45\x1e\x77\xb0\x6c\xf0\xf5\xa0\xea\x15\xca\x90\x7e\xe1\xc2\x7e\xba", + "\x8d\x6f\xd9\xc5\x59\xb0\xb4\x94\x8f\x91\x33\x79\x16\x08\x4c\x00\x82\xa1\x6a\x07\x55\xb0\xa0\x08\x11\x09\x6e\x97\x3e\x48\xb3\xc8", + 46 }, + { GCRY_MD_SHA3_256, + "\x17\x43\xa7\x72\x51\xd6\x92\x42\x75\x0c\x4f\x11\x40\x53\x2c\xd3\xc3\x3f\x9b\x5c\xcd\xf7\x51\x4e\x85\x84\xd4\xa5\xf9\xfb\xd7\x30\xbc\xf8\x4d\x0d\x47\x26\x36\x4b\x9b\xf9\x5a\xb2\x51\xd9\xbb", + "\x1d\xd2\x3a\xe7\xaa\xdd\x61\xe7\x12\xbd\xd8\x2b\xd6\x0a\x70\xdd\x9d\x66\xc9\xfd\x79\xdb\xfd\x86\x69\xe3\xea\xab\xf7\x90\x1c\xdc", + 47 }, + { GCRY_MD_SHA3_256, + "\xd8\xfa\xba\x1f\x51\x94\xc4\xdb\x5f\x17\x6f\xab\xff\xf8\x56\x92\x4e\xf6\x27\xa3\x7c\xd0\x8c\xf5\x56\x08\xbb\xa8\xf1\xe3\x24\xd7\xc7\xf1\x57\x29\x8e\xab\xc4\xdc\xe7\xd8\x9c\xe5\x16\x24\x99\xf9", + "\x34\xf8\x60\x7e\xc1\x0c\x09\x2c\x1b\xa0\xb6\x56\x5c\xe6\x19\x70\x62\xc4\xe1\xa3\x5a\x8e\x8c\x72\x3e\x48\xa2\xd2\x41\x6c\x37\x90", + 48 }, + { GCRY_MD_SHA3_256, + "\xbe\x96\x84\xbe\x70\x34\x08\x60\x37\x3c\x9c\x48\x2b\xa5\x17\xe8\x99\xfc\x81\xba\xaa\x12\xe5\xc6\xd7\x72\x79\x75\xd1\xd4\x1b\xa8\xbe\xf7\x88\xcd\xb5\xcf\x46\x06\xc9\xc1\xc7\xf6\x1a\xed\x59\xf9\x7d", + "\x19\xa8\x57\x7f\xc9\x0f\xae\x5d\x6a\x6b\x2e\x0c\x1f\xf1\x55\x51\x55\x02\xcf\xa1\x75\x70\x29\xc0\x9b\xeb\xbf\xa2\x63\xd9\xa3\x63", + 49 }, + { GCRY_MD_SHA3_256, + "\x7e\x15\xd2\xb9\xea\x74\xca\x60\xf6\x6c\x8d\xfa\xb3\x77\xd9\x19\x8b\x7b\x16\xde\xb6\xa1\xba\x0e\xa3\xc7\xee\x20\x42\xf8\x9d\x37\x86\xe7\x79\xcf\x05\x3c\x77\x78\x5a\xa9\xe6\x92\xf8\x21\xf1\x4a\x7f\x51", + "\x9d\x9d\xbb\x4c\xe7\xd0\x1d\x00\x9e\x72\xa6\x60\x51\xac\xc1\x68\x05\xe4\x9f\x59\x8c\xbe\x43\x0c\x5d\x4c\x22\xa8\x81\xa6\x4b\x3f", + 50 }, + { GCRY_MD_SHA3_256, + "\x9a\x21\x9b\xe4\x37\x13\xbd\x57\x80\x15\xe9\xfd\xa6\x6c\x0f\x2d\x83\xca\xc5\x63\xb7\x76\xab\x9f\x38\xf3\xe4\xf7\xef\x22\x9c\xb4\x43\x30\x4f\xba\x40\x1e\xfb\x2b\xdb\xd7\xec\xe9\x39\x10\x22\x98\x65\x1c\x86", + "\x13\xf0\xd9\x51\xb6\x44\x81\x13\x54\x66\xcf\xcc\xbe\x52\x41\x8c\xc1\xd0\x3f\xb1\x6b\x5b\x69\x6c\x35\xd7\x24\xf6\xf5\x5c\xbb\x6d", + 51 }, + { GCRY_MD_SHA3_256, + "\xc8\xf2\xb6\x93\xbd\x0d\x75\xef\x99\xca\xeb\xdc\x22\xad\xf4\x08\x8a\x95\xa3\x54\x2f\x63\x72\x03\xe2\x83\xbb\xc3\x26\x87\x80\xe7\x87\xd6\x8d\x28\xcc\x38\x97\x45\x2f\x6a\x22\xaa\x85\x73\xcc\xeb\xf2\x45\x97\x2a", + "\xfb\x2f\xe7\xb0\x0b\x75\xc4\x23\x05\xcf\x31\xde\x14\xd9\x8f\x90\x4e\x8c\x46\xdc\x57\xbb\x6f\x94\xc2\x82\xca\x8c\x13\xdc\x45\xdb", + 52 }, + { GCRY_MD_SHA3_256, + "\xec\x0f\x99\x71\x10\x16\xc6\xa2\xa0\x7a\xd8\x0d\x16\x42\x75\x06\xce\x6f\x44\x10\x59\xfd\x26\x94\x42\xba\xaa\x28\xc6\xca\x03\x7b\x22\xee\xac\x49\xd5\xd8\x94\xc0\xbf\x66\x21\x9f\x2c\x08\xe9\xd0\xe8\xab\x21\xde\x52", + "\xd5\x4c\xbf\x7d\x5c\x80\xae\x11\xa0\xd0\xba\xd4\xe9\x5a\xb1\x8b\x5f\x07\xc9\x70\x62\x1f\x39\x36\x44\x7a\x48\xee\xf8\x18\xd0\x6e", + 53 }, + { GCRY_MD_SHA3_256, + "\x0d\xc4\x51\x81\x33\x7c\xa3\x2a\x82\x22\xfe\x7a\x3b\xf4\x2f\xc9\xf8\x97\x44\x25\x9c\xff\x65\x35\x04\xd6\x05\x1f\xe8\x4b\x1a\x7f\xfd\x20\xcb\x47\xd4\x69\x6c\xe2\x12\xa6\x86\xbb\x9b\xe9\xa8\xab\x1c\x69\x7b\x6d\x6a\x33", + "\xff\x05\x0a\x45\xad\xee\xf4\xcf\xc7\xd9\x64\x10\x2b\xa8\x77\xc8\x03\x20\xa3\x77\x94\x89\x3e\x68\x65\x96\x5e\xc2\x54\x7c\xd4\xc9", + 54 }, + { GCRY_MD_SHA3_256, + "\xde\x28\x6b\xa4\x20\x6e\x8b\x00\x57\x14\xf8\x0f\xb1\xcd\xfa\xeb\xde\x91\xd2\x9f\x84\x60\x3e\x4a\x3e\xbc\x04\x68\x6f\x99\xa4\x6c\x9e\x88\x0b\x96\xc5\x74\x82\x55\x82\xe8\x81\x2a\x26\xe5\xa8\x57\xff\xc6\x57\x9f\x63\x74\x2f", + "\x1b\xc1\xbc\xc7\x0f\x63\x89\x58\xdb\x10\x06\xaf\x37\xb0\x2e\xbd\x89\x54\xec\x59\xb3\xac\xba\xd1\x2e\xac\xed\xbc\x5b\x21\xe9\x08", + 55 }, + { GCRY_MD_SHA3_256, + "\xee\xbc\xc1\x80\x57\x25\x2c\xbf\x3f\x9c\x07\x0f\x1a\x73\x21\x33\x56\xd5\xd4\xbc\x19\xac\x2a\x41\x1e\xc8\xcd\xee\xe7\xa5\x71\xe2\xe2\x0e\xaf\x61\xfd\x0c\x33\xa0\xff\xeb\x29\x7d\xdb\x77\xa9\x7f\x0a\x41\x53\x47\xdb\x66\xbc\xaf", + "\xf7\xbd\xe2\x39\xad\x08\x7a\xa7\xda\xbe\x42\xcc\x4d\x3c\x49\x38\x0a\x02\x6c\xd2\x39\xa7\xfa\xaf\x34\xa2\x23\x34\x69\xa4\x4a\x4d", + 56 }, + { GCRY_MD_SHA3_256, + "\x41\x6b\x5c\xdc\x9f\xe9\x51\xbd\x36\x1b\xd7\xab\xfc\x12\x0a\x50\x54\x75\x8e\xba\x88\xfd\xd6\x8f\xd8\x4e\x39\xd3\xb0\x9a\xc2\x54\x97\xd3\x6b\x43\xcb\xe7\xb8\x5a\x6a\x3c\xeb\xda\x8d\xb4\xe5\x54\x9c\x3e\xe5\x1b\xb6\xfc\xb6\xac\x1e", + "\xef\x84\x5a\xac\x2a\xaf\x0a\x79\x31\x08\x20\x4f\xf3\x80\xe0\xa3\x0f\x25\x58\xe7\xac\xde\x45\x31\xab\x22\xf8\xec\x79\xe2\x6a\x69", + 57 }, + { GCRY_MD_SHA3_256, + "\x5c\x5f\xaf\x66\xf3\x2e\x0f\x83\x11\xc3\x2e\x8d\xa8\x28\x4a\x4e\xd6\x08\x91\xa5\xa7\xe5\x0f\xb2\x95\x6b\x3c\xba\xa7\x9f\xc6\x6c\xa3\x76\x46\x0e\x10\x04\x15\x40\x1f\xc2\xb8\x51\x8c\x64\x50\x2f\x18\x7e\xa1\x4b\xfc\x95\x03\x75\x97\x05", + "\x26\xdb\x51\x4e\x01\xe0\x34\xc6\x78\xb6\x36\xd4\x0b\xa3\x67\xda\x2f\x37\xf6\x70\x78\xbb\x57\x6f\xf2\xb8\x55\x9b\x35\x17\x48\x4d", + 58 }, + { GCRY_MD_SHA3_256, + "\x71\x67\xe1\xe0\x2b\xe1\xa7\xca\x69\xd7\x88\x66\x6f\x82\x3a\xe4\xee\xf3\x92\x71\xf3\xc2\x6a\x5c\xf7\xce\xe0\x5b\xca\x83\x16\x10\x66\xdc\x2e\x21\x7b\x33\x0d\xf8\x21\x10\x37\x99\xdf\x6d\x74\x81\x0e\xed\x36\x3a\xdc\x4a\xb9\x9f\x36\x04\x6a", + "\x5d\xbd\x4b\x55\x84\x63\x19\x62\x11\x46\x5c\x1f\xc3\x24\x01\xfc\x2d\x8e\x41\xeb\xc5\xe6\xba\xdd\x1d\x8f\x7c\x4f\x09\x0f\x72\x8f", + 59 }, + { GCRY_MD_SHA3_256, + "\x2f\xda\x31\x1d\xbb\xa2\x73\x21\xc5\x32\x95\x10\xfa\xe6\x94\x8f\x03\x21\x0b\x76\xd4\x3e\x74\x48\xd1\x68\x9a\x06\x38\x77\xb6\xd1\x4c\x4f\x6d\x0e\xaa\x96\xc1\x50\x05\x13\x71\xf7\xdd\x8a\x41\x19\xf7\xda\x5c\x48\x3c\xc3\xe6\x72\x3c\x01\xfb\x7d", + "\x35\x5c\x79\xfd\x6e\x6f\xa8\x8e\xd4\x02\xb6\x97\x9f\xde\x1e\xd8\x05\x49\x8a\xbe\xb1\x01\xf4\x23\x1b\x5d\x64\xd1\x43\x9d\x55\x2d", + 60 }, + { GCRY_MD_SHA3_256, + "\x95\xd1\x47\x4a\x5a\xab\x5d\x24\x22\xac\xa6\xe4\x81\x18\x78\x33\xa6\x21\x2b\xd2\xd0\xf9\x14\x51\xa6\x7d\xd7\x86\xdf\xc9\x1d\xfe\xd5\x1b\x35\xf4\x7e\x1d\xeb\x8a\x8a\xb4\xb9\xcb\x67\xb7\x01\x79\xcc\x26\xf5\x53\xae\x7b\x56\x99\x69\xce\x15\x1b\x8d", + "\x3d\x9c\x9b\xf0\x9d\x88\x21\x1c\x7e\x00\x56\x11\x2d\x07\x3e\xe8\x5d\x00\xac\xaa\x4d\xa7\xa6\x68\xfa\x01\x7b\x32\x73\xcd\x4d\x4b", + 61 }, + { GCRY_MD_SHA3_256, + "\xc7\x1b\xd7\x94\x1f\x41\xdf\x04\x4a\x29\x27\xa8\xff\x55\xb4\xb4\x67\xc3\x3d\x08\x9f\x09\x88\xaa\x25\x3d\x29\x4a\xdd\xbd\xb3\x25\x30\xc0\xd4\x20\x8b\x10\xd9\x95\x98\x23\xf0\xc0\xf0\x73\x46\x84\x00\x6d\xf7\x9f\x70\x99\x87\x0f\x6b\xf5\x32\x11\xa8\x8d", + "\x67\x98\x0d\x28\xe2\xe6\x58\xe7\xa2\x4a\x25\x93\xa2\x81\x67\xa1\x3d\x90\x7d\x06\xf4\x77\x29\xd4\x7c\xa4\xfe\x17\x72\xf8\xb3\xdf", + 62 }, + { GCRY_MD_SHA3_256, + "\xf5\x7c\x64\x00\x6d\x9e\xa7\x61\x89\x2e\x14\x5c\x99\xdf\x1b\x24\x64\x08\x83\xda\x79\xd9\xed\x52\x62\x85\x9d\xcd\xa8\xc3\xc3\x2e\x05\xb0\x3d\x98\x4f\x1a\xb4\xa2\x30\x24\x2a\xb6\xb7\x8d\x36\x8d\xc5\xaa\xa1\xe6\xd3\x49\x8d\x53\x37\x1e\x84\xb0\xc1\xd4\xba", + "\xa8\xdf\x6b\x76\xdf\x41\x99\x4f\x75\x93\xf1\xa8\x19\x67\xe7\x7e\xe1\x80\xe3\x11\x83\xd1\xc4\xa5\x69\xdb\x85\x4e\x61\xe9\x9b\x05", + 63 }, + { GCRY_MD_SHA3_256, + "\xe9\x26\xae\x8b\x0a\xf6\xe5\x31\x76\xdb\xff\xcc\x2a\x6b\x88\xc6\xbd\x76\x5f\x93\x9d\x3d\x17\x8a\x9b\xde\x9e\xf3\xaa\x13\x1c\x61\xe3\x1c\x1e\x42\xcd\xfa\xf4\xb4\xdc\xde\x57\x9a\x37\xe1\x50\xef\xbe\xf5\x55\x5b\x4c\x1c\xb4\x04\x39\xd8\x35\xa7\x24\xe2\xfa\xe7", + "\x27\xa6\x44\x1e\xe9\x39\xb4\x6e\x2c\x37\x8d\x7a\xfe\xb0\xe8\x91\xc4\x7a\x28\x12\x0e\x48\x8e\xff\x0a\xb7\x1a\xf0\x87\x88\xce\xb3", + 64 }, + { GCRY_MD_SHA3_256, + "\x16\xe8\xb3\xd8\xf9\x88\xe9\xbb\x04\xde\x9c\x96\xf2\x62\x78\x11\xc9\x73\xce\x4a\x52\x96\xb4\x77\x2c\xa3\xee\xfe\xb8\x0a\x65\x2b\xdf\x21\xf5\x0d\xf7\x9f\x32\xdb\x23\xf9\xf7\x3d\x39\x3b\x2d\x57\xd9\xa0\x29\x7f\x7a\x2f\x2e\x79\xcf\xda\x39\xfa\x39\x3d\xf1\xac\x00", + "\xc4\xbb\x06\x73\x83\x00\x2d\xb4\x4c\xa7\x73\x91\x8b\xb7\x41\x04\xb6\x04\xa5\x83\xe1\x2b\x06\xbe\x56\xc2\x70\xf8\xb4\x35\x12\xf2", + 65 }, + { GCRY_MD_SHA3_256, + "\xfc\x42\x4e\xeb\x27\xc1\x8a\x11\xc0\x1f\x39\xc5\x55\xd8\xb7\x8a\x80\x5b\x88\xdb\xa1\xdc\x2a\x42\xed\x5e\x2c\x0e\xc7\x37\xff\x68\xb2\x45\x6d\x80\xeb\x85\xe1\x17\x14\xfa\x3f\x8e\xab\xfb\x90\x6d\x3c\x17\x96\x4c\xb4\xf5\xe7\x6b\x29\xc1\x76\x5d\xb0\x3d\x91\xbe\x37\xfc", + "\xae\x77\x39\x15\xca\x64\x2d\x80\x41\x33\x30\xc9\xe0\xee\x9b\xd0\x66\x53\xc0\x02\x3c\x5c\x02\x77\x10\x0f\x3b\x15\x26\xea\xa5\x1d", + 66 }, + { GCRY_MD_SHA3_256, + "\xab\xe3\x47\x2b\x54\xe7\x27\x34\xbd\xba\x7d\x91\x58\x73\x64\x64\x25\x1c\x4f\x21\xb3\x3f\xbb\xc9\x2d\x7f\xac\x9a\x35\xc4\xe3\x32\x2f\xf0\x1d\x23\x80\xcb\xaa\x4e\xf8\xfb\x07\xd2\x1a\x21\x28\xb7\xb9\xf5\xb6\xd9\xf3\x4e\x13\xf3\x9c\x7f\xfc\x2e\x72\xe4\x78\x88\x59\x9b\xa5", + "\x1c\xf9\xd6\xce\x9c\xb6\x58\x55\x6b\x76\xcd\x7e\xba\x3e\x51\x39\x36\x99\xad\x50\x0b\x1a\xb3\xf5\x61\x72\x74\x8d\xb7\xf5\x96\x67", + 67 }, + { GCRY_MD_SHA3_256, + "\x36\xf9\xf0\xa6\x5f\x2c\xa4\x98\xd7\x39\xb9\x44\xd6\xef\xf3\xda\x5e\xbb\xa5\x7e\x7d\x9c\x41\x59\x8a\x2b\x0e\x43\x80\xf3\xcf\x4b\x47\x9e\xc2\x34\x8d\x01\x5f\xfe\x62\x56\x27\x35\x11\x15\x4a\xfc\xf3\xb4\xb4\xbf\x09\xd6\xc4\x74\x4f\xdd\x0f\x62\xd7\x50\x79\xd4\x40\x70\x6b\x05", + "\x8d\x60\xe8\x89\xe2\xb1\x02\x0d\xad\x4b\x52\x33\x01\xf5\xf6\xbb\xab\x6c\x78\x1a\xf2\x76\x08\x5a\xf6\x76\x55\x46\xfc\xfb\x95\xac", + 68 }, + { GCRY_MD_SHA3_256, + "\xab\xc8\x77\x63\xca\xe1\xca\x98\xbd\x8c\x5b\x82\xca\xba\x54\xac\x83\x28\x6f\x87\xe9\x61\x01\x28\xae\x4d\xe6\x8a\xc9\x5d\xf5\xe3\x29\xc3\x60\x71\x7b\xd3\x49\xf2\x6b\x87\x25\x28\x49\x2c\xa7\xc9\x4c\x2c\x1e\x1e\xf5\x6b\x74\xdb\xb6\x5c\x2a\xc3\x51\x98\x1f\xdb\x31\xd0\x6c\x77\xa4", + "\xdd\x4f\xf4\xb5\x30\x55\x2f\x48\xaf\x9a\x75\x30\xa6\x46\x48\x19\xed\x1a\x5b\x73\x30\x84\xf7\x09\xe4\x1d\xaf\x1a\xcb\x35\xec\xfd", + 69 }, + { GCRY_MD_SHA3_256, + "\x94\xf7\xca\x8e\x1a\x54\x23\x4c\x6d\x53\xcc\x73\x4b\xb3\xd3\x15\x0c\x8b\xa8\xc5\xf8\x80\xea\xb8\xd2\x5f\xed\x13\x79\x3a\x97\x01\xeb\xe3\x20\x50\x92\x86\xfd\x8e\x42\x2e\x93\x1d\x99\xc9\x8d\xa4\xdf\x7e\x70\xae\x44\x7b\xab\x8c\xff\xd9\x23\x82\xd8\xa7\x77\x60\xa2\x59\xfc\x4f\xbd\x72", + "\x7a\xc8\xd4\xbb\x53\xfc\x43\x4d\xd8\x71\x2d\xae\xfe\xb4\x74\x66\x8f\x54\x14\x18\xe6\xf6\x17\xdb\xa5\x23\xd8\x39\x2e\xb0\x76\x6e", + 70 }, + { GCRY_MD_SHA3_256, + "\x13\xbd\x28\x11\xf6\xed\x2b\x6f\x04\xff\x38\x95\xac\xee\xd7\xbe\xf8\xdc\xd4\x5e\xb1\x21\x79\x1b\xc1\x94\xa0\xf8\x06\x20\x6b\xff\xc3\xb9\x28\x1c\x2b\x30\x8b\x1a\x72\x9c\xe0\x08\x11\x9d\xd3\x06\x6e\x93\x78\xac\xdc\xc5\x0a\x98\xa8\x2e\x20\x73\x88\x00\xb6\xcd\xdb\xe5\xfe\x96\x94\xad\x6d", + "\xf7\xb0\xe1\x5a\x63\x23\x2a\x2b\x80\x0b\x23\xb3\x11\xd3\x57\x61\x7d\xdf\xd1\x29\x3e\x1f\xfe\x3f\x77\x26\x92\xad\xe3\x42\x71\x52", + 71 }, + { GCRY_MD_SHA3_256, + "\x1e\xed\x9c\xba\x17\x9a\x00\x9e\xc2\xec\x55\x08\x77\x3d\xd3\x05\x47\x7c\xa1\x17\xe6\xd5\x69\xe6\x6b\x5f\x64\xc6\xbc\x64\x80\x1c\xe2\x5a\x84\x24\xce\x4a\x26\xd5\x75\xb8\xa6\xfb\x10\xea\xd3\xfd\x19\x92\xed\xdd\xee\xc2\xeb\xe7\x15\x0d\xc9\x8f\x63\xad\xc3\x23\x7e\xf5\x7b\x91\x39\x7a\xa8\xa7", + "\xb3\xd0\x5a\xf7\xe8\xc4\x06\xa7\xc2\x70\x92\x23\x79\x1d\x3f\x5f\x4b\x31\x29\x32\x99\x93\x22\x00\x53\xa3\x62\x93\xac\x2b\x0e\x06", + 72 }, + { GCRY_MD_SHA3_256, + "\xba\x5b\x67\xb5\xec\x3a\x3f\xfa\xe2\xc1\x9d\xd8\x17\x6a\x2e\xf7\x5c\x0c\xd9\x03\x72\x5d\x45\xc9\xcb\x70\x09\xa9\x00\xc0\xb0\xca\x7a\x29\x67\xa9\x5a\xe6\x82\x69\xa6\xdb\xf8\x46\x6c\x7b\x68\x44\xa1\xd6\x08\xac\x66\x1f\x7e\xff\x00\x53\x8e\x32\x3d\xb5\xf2\xc6\x44\xb7\x8b\x2d\x48\xde\x1a\x08\xaa", + "\x6c\x47\xe2\xea\x4b\xa2\x9e\x17\x79\x2d\xef\xc4\xb7\x07\x75\x4c\x46\x64\xbd\xe1\x51\x68\xa5\x10\x0b\xf8\x81\xec\x7c\x02\xb2\x58", + 73 }, + { GCRY_MD_SHA3_256, + "\x0e\xfa\x26\xac\x56\x73\x16\x7d\xca\xca\xb8\x60\x93\x2e\xd6\x12\xf6\x5f\xf4\x9b\x80\xfa\x9a\xe6\x54\x65\xe5\x54\x2c\xb6\x20\x75\xdf\x1c\x5a\xe5\x4f\xba\x4d\xb8\x07\xbe\x25\xb0\x70\x03\x3e\xfa\x22\x3b\xdd\x5b\x1d\x3c\x94\xc6\xe1\x90\x9c\x02\xb6\x20\xd4\xb1\xb3\xa6\xc9\xfe\xd2\x4d\x70\x74\x96\x04", + "\x82\xa6\x6b\xed\x66\x8d\xcc\x14\xaf\x12\xc1\x4c\x97\x6c\xe6\x50\x04\x9e\x9d\x1d\x99\x69\xb8\x3d\x1d\xd3\xb6\xf1\xc0\x7d\x25\x2b", + 74 }, + { GCRY_MD_SHA3_256, + "\xbb\xfd\x93\x3d\x1f\xd7\xbf\x59\x4a\xc7\xf4\x35\x27\x7d\xc1\x7d\x8d\x5a\x5b\x8e\x4d\x13\xd9\x6d\x2f\x64\xe7\x71\xab\xbd\x51\xa5\xa8\xae\xa7\x41\xbe\xcc\xbd\xdb\x17\x7b\xce\xa0\x52\x43\xeb\xd0\x03\xcf\xde\xae\x87\x7c\xca\x4d\xa9\x46\x05\xb6\x76\x91\x91\x9d\x8b\x03\x3f\x77\xd3\x84\xca\x01\x59\x3c\x1b", + "\x2f\x21\xd0\x7d\x7b\x10\x68\x3b\x9a\xc7\xa6\x3e\x9f\xcc\x70\xcf\x9f\x88\x7c\xb9\x05\xf9\xbf\xf5\x33\x25\x51\x28\x8b\x28\x85\x24", + 75 }, + { GCRY_MD_SHA3_256, + "\x90\x07\x89\x99\xfd\x3c\x35\xb8\xaf\xbf\x40\x66\xcb\xde\x33\x58\x91\x36\x5f\x0f\xc7\x5c\x12\x86\xcd\xd8\x8f\xa5\x1f\xab\x94\xf9\xb8\xde\xf7\xc9\xac\x58\x2a\x5d\xbc\xd9\x58\x17\xaf\xb7\xd1\xb4\x8f\x63\x70\x4e\x19\xc2\xba\xa4\xdf\x34\x7f\x48\xd4\xa6\xd6\x03\x01\x3c\x23\xf1\xe9\x61\x1d\x59\x5e\xba\xc3\x7c", + "\x80\x20\x2f\x01\xe7\x14\x0d\xb4\xfe\xe4\x90\xdc\xc5\x0a\xfa\xfd\xf6\xa4\x8c\xa3\x3d\x36\x2c\x78\x75\xb8\xe8\xdb\x9c\x9d\x06\x55", + 76 }, + { GCRY_MD_SHA3_256, + "\x64\x10\x5e\xca\x86\x35\x15\xc2\x0e\x7c\xfb\xaa\x0a\x0b\x88\x09\x04\x61\x64\xf3\x74\xd6\x91\xcd\xbd\x65\x08\xaa\xab\xc1\x81\x9f\x9a\xc8\x4b\x52\xba\xfc\x1b\x0f\xe7\xcd\xdb\xc5\x54\xb6\x08\xc0\x1c\x89\x04\xc6\x69\xd8\xdb\x31\x6a\x09\x53\xa4\xc6\x8e\xce\x32\x4e\xc5\xa4\x9f\xfd\xb5\x9a\x1b\xd6\xa2\x92\xaa\x0e", + "\xb2\x33\x0a\x18\x90\x47\xe3\x11\x74\x79\xa2\xf2\x0b\x34\x07\xa7\xd1\x19\xe4\xad\x43\x1f\xe0\x6f\xf1\xff\x2a\x10\x6f\x2a\xb3\xa2", + 77 }, + { GCRY_MD_SHA3_256, + "\xd4\x65\x4b\xe2\x88\xb9\xf3\xb7\x11\xc2\xd0\x20\x15\x97\x8a\x8c\xc5\x74\x71\xd5\x68\x0a\x09\x2a\xa5\x34\xf7\x37\x2c\x71\xce\xaa\xb7\x25\xa3\x83\xc4\xfc\xf4\xd8\xde\xaa\x57\xfc\xa3\xce\x05\x6f\x31\x29\x61\xec\xcf\x9b\x86\xf1\x49\x81\xba\x5b\xed\x6a\xb5\xb4\x49\x8e\x1f\x6c\x82\xc6\xca\xe6\xfc\x14\x84\x5b\x3c\x8a", + "\xbb\x9b\x9b\xb6\x85\xc2\x41\xf8\xd6\x3f\xdb\xf0\xdb\xaa\xbc\xef\x70\x75\xad\xd7\xba\x40\x5a\x2f\xff\xe7\xad\x5b\x23\xe0\x21\xc7", + 78 }, + { GCRY_MD_SHA3_256, + "\x12\xd9\x39\x48\x88\x30\x5a\xc9\x6e\x65\xf2\xbf\x0e\x1b\x18\xc2\x9c\x90\xfe\x9d\x71\x4d\xd5\x9f\x65\x1f\x52\xb8\x8b\x30\x08\xc5\x88\x43\x55\x48\x06\x6e\xa2\xfc\x4c\x10\x11\x18\xc9\x1f\x32\x55\x62\x24\xa5\x40\xde\x6e\xfd\xdb\xca\x29\x6e\xf1\xfb\x00\x34\x1f\x5b\x01\xfe\xcf\xc1\x46\xbd\xb2\x51\xb3\xbd\xad\x55\x6c\xd2", + "\xf8\x31\x6a\x36\x7a\xa0\x31\x6d\xa3\x56\x2f\x31\x9d\x52\x2e\x81\xf4\xa8\xbd\x2e\x21\x08\xd2\x53\x21\x26\xf4\xa9\x03\x70\x4b\xa3", + 79 }, + { GCRY_MD_SHA3_256, + "\x87\x1a\x0d\x7a\x5f\x36\xc3\xda\x1d\xfc\xe5\x7a\xcd\x8a\xb8\x48\x7c\x27\x4f\xad\x33\x6b\xc1\x37\xeb\xd6\xff\x46\x58\xb5\x47\xc1\xdc\xfa\xb6\x5f\x03\x7a\xa5\x8f\x35\xef\x16\xaf\xf4\xab\xe7\x7b\xa6\x1f\x65\x82\x6f\x7b\xe6\x81\xb5\xb6\xd5\xa1\xea\x80\x85\xe2\xae\x9c\xd5\xcf\x09\x91\x87\x8a\x31\x1b\x54\x9a\x6d\x6a\xf2\x30", + "\x89\xe3\xeb\xd0\x2b\x22\x9c\xd7\x59\x61\x2a\x55\x21\xd8\x67\xab\x2a\x15\x94\xbc\x0b\x1f\xe6\xa7\x8b\x79\x54\xcc\xc8\x4c\xaf\x03", + 80 }, + { GCRY_MD_SHA3_256, + "\xe9\x0b\x4f\xfe\xf4\xd4\x57\xbc\x77\x11\xff\x4a\xa7\x22\x31\xca\x25\xaf\x6b\x2e\x20\x6f\x8b\xf8\x59\xd8\x75\x8b\x89\xa7\xcd\x36\x10\x5d\xb2\x53\x8d\x06\xda\x83\xba\xd5\xf6\x63\xba\x11\xa5\xf6\xf6\x1f\x23\x6f\xd5\xf8\xd5\x3c\x5e\x89\xf1\x83\xa3\xce\xc6\x15\xb5\x0c\x7c\x68\x1e\x77\x3d\x10\x9f\xf7\x49\x1b\x5c\xc2\x22\x96\xc5", + "\x2e\x7c\xc8\x75\x30\x5e\xa6\xbb\x9c\x2f\xc7\x70\xb9\xd8\x4f\xd9\x3b\x96\x40\x5d\xf9\xb9\x33\x07\xf6\xb5\xde\x26\xe1\x35\x72\x4c", + 81 }, + { GCRY_MD_SHA3_256, + "\xe7\x28\xde\x62\xd7\x58\x56\x50\x0c\x4c\x77\xa4\x28\x61\x2c\xd8\x04\xf3\x0c\x3f\x10\xd3\x6f\xb2\x19\xc5\xca\x0a\xa3\x07\x26\xab\x19\x0e\x5f\x3f\x27\x9e\x07\x33\xd7\x7e\x72\x67\xc1\x7b\xe2\x7d\x21\x65\x0a\x9a\x4d\x1e\x32\xf6\x49\x62\x76\x38\xdb\xad\xa9\x70\x2c\x7c\xa3\x03\x26\x9e\xd1\x40\x14\xb2\xf3\xcf\x8b\x89\x4e\xac\x85\x54", + "\xec\xab\x75\xf2\x8a\x72\x84\x29\xcb\x43\x3e\xc1\x33\x10\xd1\xb8\x50\xcc\xf5\x22\xc3\x8d\x2f\xa6\xdf\xa4\x89\x96\x3d\x6d\x6c\xa7", + 82 }, + { GCRY_MD_SHA3_256, + "\x63\x48\xf2\x29\xe7\xb1\xdf\x3b\x77\x0c\x77\x54\x4e\x51\x66\xe0\x81\x85\x0f\xa1\xc6\xc8\x81\x69\xdb\x74\xc7\x6e\x42\xeb\x98\x3f\xac\xb2\x76\xad\x6a\x0d\x1f\xa7\xb5\x0d\x3e\x3b\x6f\xcd\x79\x9e\xc9\x74\x70\x92\x0a\x7a\xbe\xd4\x7d\x28\x8f\xf8\x83\xe2\x4c\xa2\x1c\x7f\x80\x16\xb9\x3b\xb9\xb9\xe0\x78\xbd\xb9\x70\x3d\x2b\x78\x1b\x61\x6e", + "\x02\x1c\x94\x59\xd1\x45\x1f\x3d\xa4\xc0\x7c\x02\x9a\x86\x81\x94\x5c\x87\xc5\xbe\xbc\x6c\x30\xda\x1d\x95\xc5\xc4\x9d\x8a\xb9\x5c", + 83 }, + { GCRY_MD_SHA3_256, + "\x4b\x12\x7f\xde\x5d\xe7\x33\xa1\x68\x0c\x27\x90\x36\x36\x27\xe6\x3a\xc8\xa3\xf1\xb4\x70\x7d\x98\x2c\xae\xa2\x58\x65\x5d\x9b\xf1\x8f\x89\xaf\xe5\x41\x27\x48\x2b\xa0\x1e\x08\x84\x55\x94\xb6\x71\x30\x6a\x02\x5c\x9a\x5c\x5b\x6f\x93\xb0\xa3\x95\x22\xdc\x87\x74\x37\xbe\x5c\x24\x36\xcb\xf3\x00\xce\x7a\xb6\x74\x79\x34\xfc\xfc\x30\xae\xaa\xf6", + "\x46\x42\xe2\x16\x22\xf1\x5b\x09\xb9\x41\x36\x59\x68\x01\x16\xbf\x2f\x96\xca\xc2\x38\x4b\x8c\x79\xf1\x32\x8d\x5d\xd3\x6d\x7a\x01", + 84 }, + { GCRY_MD_SHA3_256, + "\x08\x46\x1f\x00\x6c\xff\x4c\xc6\x4b\x75\x2c\x95\x72\x87\xe5\xa0\xfa\xab\xc0\x5c\x9b\xff\x89\xd2\x3f\xd9\x02\xd3\x24\xc7\x99\x03\xb4\x8f\xcb\x8f\x8f\x4b\x01\xf3\xe4\xdd\xb4\x83\x59\x3d\x25\xf0\x00\x38\x66\x98\xf5\xad\xe7\xfa\xad\xe9\x61\x5f\xdc\x50\xd3\x27\x85\xea\x51\xd4\x98\x94\xe4\x5b\xaa\x3d\xc7\x07\xe2\x24\x68\x8c\x64\x08\xb6\x8b\x11", + "\x8d\xaa\x47\xc3\x57\x21\x57\x26\x6a\xd0\x27\x6d\x59\x26\xaf\xf2\x87\x2f\x06\xb0\xcd\x7b\x97\x4a\x80\xd7\xa6\x82\x7d\x41\xd7\x82", + 85 }, + { GCRY_MD_SHA3_256, + "\x68\xc8\xf8\x84\x9b\x12\x0e\x6e\x0c\x99\x69\xa5\x86\x6a\xf5\x91\xa8\x29\xb9\x2f\x33\xcd\x9a\x4a\x31\x96\x95\x7a\x14\x8c\x49\x13\x8e\x1e\x2f\x5c\x76\x19\xa6\xd5\xed\xeb\xe9\x95\xac\xd8\x1e\xc8\xbb\x9c\x7b\x9c\xfc\xa6\x78\xd0\x81\xea\x9e\x25\xa7\x5d\x39\xdb\x04\xe1\x8d\x47\x59\x20\xce\x82\x8b\x94\xe7\x22\x41\xf2\x4d\xb7\x25\x46\xb3\x52\xa0\xe4", + "\x34\x53\x65\x23\x2c\xe9\xaf\xc6\x55\xdc\xe4\xba\xc2\x3f\x43\xc8\xac\xbd\xf9\x01\x6d\x4b\xc2\x34\x4b\xe8\xd3\x96\xa4\x91\x9c\x34", + 86 }, + { GCRY_MD_SHA3_256, + "\xb8\xd5\x64\x72\x95\x4e\x31\xfb\x54\xe2\x8f\xca\x74\x3f\x84\xd8\xdc\x34\x89\x1c\xb5\x64\xc6\x4b\x08\xf7\xb7\x16\x36\xde\xbd\x64\xca\x1e\xdb\xdb\xa7\xfc\x5c\x3e\x40\x04\x9c\xe9\x82\xbb\xa8\xc7\xe0\x70\x30\x34\xe3\x31\x38\x46\x95\xe9\xde\x76\xb5\x10\x4f\x2f\xbc\x45\x35\xec\xbe\xeb\xc3\x3b\xc2\x7f\x29\xf1\x8f\x6f\x27\xe8\x02\x3b\x0f\xbb\x6f\x56\x3c", + "\xf5\x2e\x10\x2e\x57\x29\x38\x78\xc2\x8f\x29\xde\xb4\x77\x92\x32\x4f\xe4\x55\xa6\x2f\xa7\x44\x1a\xab\xcc\x16\xa9\xcf\xc4\x0f\xfa", + 87 }, + { GCRY_MD_SHA3_256, + "\x0d\x58\xac\x66\x5f\xa8\x43\x42\xe6\x0c\xef\xee\x31\xb1\xa4\xea\xcd\xb0\x92\xf1\x22\xdf\xc6\x83\x09\x07\x7a\xed\x1f\x3e\x52\x8f\x57\x88\x59\xee\x9e\x4c\xef\xb4\xa7\x28\xe9\x46\x32\x49\x27\xb6\x75\xcd\x4f\x4a\xc8\x4f\x64\xdb\x3d\xac\xfe\x85\x0c\x1d\xd1\x87\x44\xc7\x4c\xec\xcd\x9f\xe4\xdc\x21\x40\x85\x10\x8f\x40\x4e\xab\x6d\x8f\x45\x2b\x54\x42\xa4\x7d", + "\x2b\x89\xaa\x88\xb1\xb7\xf9\xf8\xea\x46\x1c\x4c\x5c\xae\x48\x29\x12\x5f\x45\xf5\x69\x7d\xea\xdb\x8d\xb2\xe9\x64\x52\x4c\x0d\x91", + 88 }, + { GCRY_MD_SHA3_256, + "\x17\x55\xe2\xd2\xe5\xd1\xc1\xb0\x15\x64\x56\xb5\x39\x75\x3f\xf4\x16\x65\x1d\x44\x69\x8e\x87\x00\x2d\xcf\x61\xdc\xfa\x2b\x4e\x72\xf2\x64\xd9\xad\x59\x1d\xf1\xfd\xee\x7b\x41\xb2\xeb\x00\x28\x3c\x5a\xeb\xb3\x41\x13\x23\xb6\x72\xea\xa1\x45\xc5\x12\x51\x85\x10\x4f\x20\xf3\x35\x80\x4b\x02\x32\x5b\x6d\xea\x65\x60\x3f\x34\x9f\x4d\x5d\x8b\x78\x2d\xd3\x46\x9c\xcd", + "\x3f\x30\x92\x36\x59\x82\xc0\xb4\x27\x80\x55\xbe\xee\x90\x32\xff\x9d\x10\x60\xe0\x3c\x3b\x08\x7e\x1a\x61\x97\xde\xfc\x70\x7e\x1a", + 89 }, + { GCRY_MD_SHA3_256, + "\xb1\x80\xde\x1a\x61\x11\x11\xee\x75\x84\xba\x2c\x4b\x02\x05\x98\xcd\x57\x4a\xc7\x7e\x40\x4e\x85\x3d\x15\xa1\x01\xc6\xf5\xa2\xe5\xc8\x01\xd7\xd8\x5d\xc9\x52\x86\xa1\x80\x4c\x87\x0b\xb9\xf0\x0f\xd4\xdc\xb0\x3a\xa8\x32\x82\x75\x15\x88\x19\xdc\xad\x72\x53\xf3\xe3\xd2\x37\xae\xaa\x79\x79\x26\x8a\x5d\xb1\xc6\xce\x08\xa9\xec\x7c\x25\x79\x78\x3c\x8a\xfc\x1f\x91\xa7", + "\x3c\x74\xaa\xe2\xf3\x40\xa2\x41\x78\xcb\xab\x51\x00\x4c\xba\x1a\xac\x3d\x91\x13\x3c\x30\x07\x15\xea\x82\xc1\x77\x26\x9c\x05\x56", + 90 }, + { GCRY_MD_SHA3_256, + "\xcf\x35\x83\xcb\xdf\xd4\xcb\xc1\x70\x63\xb1\xe7\xd9\x0b\x02\xf0\xe6\xe2\xee\x05\xf9\x9d\x77\xe2\x4e\x56\x03\x92\x53\x5e\x47\xe0\x50\x77\x15\x7f\x96\x81\x35\x44\xa1\x70\x46\x91\x4f\x9e\xfb\x64\x76\x2a\x23\xcf\x7a\x49\xfe\x52\xa0\xa4\xc0\x1c\x63\x0c\xfe\x87\x27\xb8\x1f\xb9\x9a\x89\xff\x7c\xc1\x1d\xca\x51\x73\x05\x7e\x04\x17\xb8\xfe\x7a\x9e\xfb\xa6\xd9\x5c\x55\x5f", + "\x01\x57\xc4\xba\x44\x61\x8d\xed\x11\xe9\x80\x0a\xfa\x07\xa0\xd5\xb6\xc7\x11\xfc\x16\xa5\x76\xc5\xed\xb7\x1c\x4c\xc6\x89\x4f\x82", + 91 }, + { GCRY_MD_SHA3_256, + "\x07\x2f\xc0\x23\x40\xef\x99\x11\x5b\xad\x72\xf9\x2c\x01\xe4\xc0\x93\xb9\x59\x9f\x6c\xfc\x45\xcb\x38\x0e\xe6\x86\xcb\x5e\xb0\x19\xe8\x06\xab\x9b\xd5\x5e\x63\x4a\xb1\x0a\xa6\x2a\x95\x10\xcc\x06\x72\xcd\x3e\xdd\xb5\x89\xc7\xdf\x2b\x67\xfc\xd3\x32\x9f\x61\xb1\xa4\x44\x1e\xca\x87\xa3\x3c\x8f\x55\xda\x4f\xbb\xad\x5c\xf2\xb2\x52\x7b\x8e\x98\x3b\xb3\x1a\x2f\xad\xec\x75\x23", + "\x8d\x53\xdb\xa1\x07\xaa\xac\xb8\x42\x2d\x66\x67\xf6\x77\x88\x39\xf8\x96\x5f\x8e\x4c\x8f\x4a\x85\x12\x84\xcc\x91\x16\x8a\x90\x30", + 92 }, + { GCRY_MD_SHA3_256, + "\x76\xee\xcf\x95\x6a\x52\x64\x9f\x87\x75\x28\x14\x6d\xe3\x3d\xf2\x49\xcd\x80\x0e\x21\x83\x0f\x65\xe9\x0f\x0f\x25\xca\x9d\x65\x40\xfd\xe4\x06\x03\x23\x0e\xca\x67\x60\xf1\x13\x9c\x7f\x26\x8d\xeb\xa2\x06\x06\x31\xee\xa9\x2b\x1f\xff\x05\xf9\x3f\xd5\x57\x2f\xbe\x29\x57\x9e\xcd\x48\xbc\x3a\x8d\x6c\x2e\xb4\xa6\xb2\x6e\x38\xd6\xc5\xfb\xf2\xc0\x80\x44\xae\xea\x47\x0a\x8f\x2f\x26", + "\x51\x63\xf0\x22\x33\xe3\x32\xad\x9b\xe3\x2c\x23\x46\xc9\xfc\xfe\x39\xaf\xa5\xfb\xe9\xbc\x1c\xfe\xb9\x2f\x49\x20\x15\x5b\x20\xec", + 93 }, + { GCRY_MD_SHA3_256, + "\x7a\xdc\x0b\x66\x93\xe6\x1c\x26\x9f\x27\x8e\x69\x44\xa5\xa2\xd8\x30\x09\x81\xe4\x00\x22\xf8\x39\xac\x64\x43\x87\xbf\xac\x90\x86\x65\x00\x85\xc2\xcd\xc5\x85\xfe\xa4\x7b\x9d\x2e\x52\xd6\x5a\x2b\x29\xa7\xdc\x37\x04\x01\xef\x5d\x60\xdd\x0d\x21\xf9\xe2\xb9\x0f\xae\x91\x93\x19\xb1\x4b\x8c\x55\x65\xb0\x42\x3c\xef\xb8\x27\xd5\xf1\x20\x33\x02\xa9\xd0\x15\x23\x49\x8a\x4d\xb1\x03\x74", + "\xfa\xaf\x0e\x95\x21\x7c\xa4\xb1\x56\x87\x51\xef\x2e\x4c\xd3\x41\xd9\xec\x33\xe1\x66\x00\xbf\x09\xb9\x2c\x6f\x1a\x6d\xf8\x4d\x2e", + 94 }, + { GCRY_MD_SHA3_256, + "\xe1\xff\xfa\x98\x26\xcc\xe8\xb8\x6b\xcc\xef\xb8\x79\x4e\x48\xc4\x6c\xdf\x37\x20\x13\xf7\x82\xec\xed\x1e\x37\x82\x69\xb7\xbe\x2b\x7b\xf5\x13\x74\x09\x22\x61\xae\x12\x0e\x82\x2b\xe6\x85\xf2\xe7\xa8\x36\x64\xbc\xfb\xe3\x8f\xe8\x63\x3f\x24\xe6\x33\xff\xe1\x98\x8e\x1b\xc5\xac\xf5\x9a\x58\x70\x79\xa5\x7a\x91\x0b\xda\x60\x06\x0e\x85\xb5\xf5\xb6\xf7\x76\xf0\x52\x96\x39\xd9\xcc\xe4\xbd", + "\xb2\xc1\x75\xd9\xd9\x2a\xaa\x9e\xe7\x26\x72\xf9\x95\xb8\xdf\xd2\xda\xaf\x65\x55\xa0\x32\x7a\x50\x82\x18\xa9\xb4\x47\xf0\x0b\xe8", + 95 }, + { GCRY_MD_SHA3_256, + "\x69\xf9\xab\xba\x65\x59\x2e\xe0\x1d\xb4\xdc\xe5\x2d\xba\xb9\x0b\x08\xfc\x04\x19\x36\x02\x79\x2e\xe4\xda\xa2\x63\x03\x3d\x59\x08\x15\x87\xb0\x9b\xbe\x49\xd0\xb4\x9c\x98\x25\xd2\x28\x40\xb2\xff\x5d\x9c\x51\x55\xf9\x75\xf8\xf2\xc2\xe7\xa9\x0c\x75\xd2\xe4\xa8\x04\x0f\xe3\x9f\x63\xbb\xaf\xb4\x03\xd9\xe2\x8c\xc3\xb8\x6e\x04\xe3\x94\xa9\xc9\xe8\x06\x5b\xd3\xc8\x5f\xa9\xf0\xc7\x89\x16\x00", + "\xfb\x53\x88\x12\x23\x06\xd3\x7c\xee\x79\x0c\xad\x1d\x3c\xdd\xba\x8e\x9a\x93\xd5\xf9\xd7\x82\x88\xb0\x52\x48\x27\x39\xc8\x83\xfd", + 96 }, + { GCRY_MD_SHA3_256, + "\x38\xa1\x0a\x35\x2c\xa5\xae\xdf\xa8\xe1\x9c\x64\x78\x7d\x8e\x9c\x3a\x75\xdb\xf3\xb8\x67\x4b\xfa\xb2\x9b\x5d\xbf\xc1\x5a\x63\xd1\x0f\xae\x66\xcd\x1a\x6e\x6d\x24\x52\xd5\x57\x96\x7e\xaa\xd8\x9a\x4c\x98\x44\x97\x87\xb0\xb3\x16\x4c\xa5\xb7\x17\xa9\x3f\x24\xeb\x0b\x50\x6c\xeb\x70\xcb\xbc\xb8\xd7\x2b\x2a\x72\x99\x3f\x90\x9a\xad\x92\xf0\x44\xe0\xb5\xa2\xc9\xac\x9c\xb1\x6a\x0c\xa2\xf8\x1f\x49", + "\x1c\x2f\x8d\x41\x8f\xf6\x71\x8b\x18\xdd\x4c\x75\x6d\xcc\x8e\xd0\xf4\x75\x5e\x8c\x22\x49\x7a\x6c\xc1\x9f\x8d\x7a\xe7\xfd\x2d\xa7", + 97 }, + { GCRY_MD_SHA3_256, + "\x6d\x8c\x6e\x44\x9b\xc1\x36\x34\xf1\x15\x74\x9c\x24\x8c\x17\xcd\x14\x8b\x72\x15\x7a\x2c\x37\xbf\x89\x69\xea\x83\xb4\xd6\xba\x8c\x0e\xe2\x71\x1c\x28\xee\x11\x49\x5f\x43\x04\x95\x96\x52\x0c\xe4\x36\x00\x4b\x02\x6b\x6c\x1f\x72\x92\xb9\xc4\x36\xb0\x55\xcb\xb7\x2d\x53\x0d\x86\x0d\x12\x76\xa1\x50\x2a\x51\x40\xe3\xc3\xf5\x4a\x93\x66\x3e\x4d\x20\xed\xec\x32\xd2\x84\xe2\x55\x64\xf6\x24\x95\x5b\x52", + "\x7e\xa8\x11\x6e\x64\x34\xc1\xca\xa0\x49\x06\x9d\xbb\xd9\xb6\xf0\xe9\xdc\x6c\xdf\xd6\xa8\x89\x34\x3d\x3b\x26\x52\x80\x30\x78\xfc", + 98 }, + { GCRY_MD_SHA3_256, + "\x6e\xfc\xbc\xaf\x45\x1c\x12\x9d\xbe\x00\xb9\xce\xf0\xc3\x74\x9d\x3e\xe9\xd4\x1c\x7b\xd5\x00\xad\xe4\x0c\xdc\x65\xde\xdb\xbb\xad\xb8\x85\xa5\xb1\x4b\x32\xa0\xc0\xd0\x87\x82\x52\x01\xe3\x03\x28\x8a\x73\x38\x42\xfa\x7e\x59\x9c\x0c\x51\x4e\x07\x8f\x05\xc8\x21\xc7\xa4\x49\x8b\x01\xc4\x00\x32\xe9\xf1\x87\x2a\x1c\x92\x5f\xa1\x7c\xe2\x53\xe8\x93\x5e\x4c\x3c\x71\x28\x22\x42\xcb\x71\x6b\x20\x89\xcc\xc1", + "\x73\x6d\x88\x87\x51\xfa\xac\x4d\x8e\x78\xb4\x5b\x95\xab\xb1\x5d\x40\xd9\x8d\x80\x38\xc7\x22\x5b\xe0\xf5\x23\xd5\x43\x9e\xa5\xb6", + 99 }, + { GCRY_MD_SHA3_256, + "\x43\x3c\x53\x03\x13\x16\x24\xc0\x02\x1d\x86\x8a\x30\x82\x54\x75\xe8\xd0\xbd\x30\x52\xa0\x22\x18\x03\x98\xf4\xca\x44\x23\xb9\x82\x14\xb6\xbe\xaa\xc2\x1c\x88\x07\xa2\xc3\x3f\x8c\x93\xbd\x42\xb0\x92\xcc\x1b\x06\xce\xdf\x32\x24\xd5\xed\x1e\xc2\x97\x84\x44\x4f\x22\xe0\x8a\x55\xaa\x58\x54\x2b\x52\x4b\x02\xcd\x3d\x5d\x5f\x69\x07\xaf\xe7\x1c\x5d\x74\x62\x22\x4a\x3f\x9d\x9e\x53\xe7\xe0\x84\x6d\xcb\xb4\xce", + "\x90\xe1\x0b\x1c\xa8\xd3\x52\x79\x4d\x7d\xbd\x7b\xae\x41\x0b\xef\x25\xf0\xec\x7d\x08\x0e\x05\x3f\x48\x67\x42\x37\xe3\x3e\xa4\x5f", + 100 }, + { GCRY_MD_SHA3_256, + "\xa8\x73\xe0\xc6\x7c\xa6\x39\x02\x6b\x66\x83\x00\x8f\x7a\xa6\x32\x4d\x49\x79\x55\x0e\x9b\xce\x06\x4c\xa1\xe1\xfb\x97\xa3\x0b\x14\x7a\x24\xf3\xf6\x66\xc0\xa7\x2d\x71\x34\x8e\xde\x70\x1c\xf2\xd1\x7e\x22\x53\xc3\x4d\x1e\xc3\xb6\x47\xdb\xce\xf2\xf8\x79\xf4\xeb\x88\x1c\x48\x30\xb7\x91\x37\x8c\x90\x1e\xb7\x25\xea\x5c\x17\x23\x16\xc6\xd6\x06\xe0\xaf\x7d\xf4\xdf\x7f\x76\xe4\x90\xcd\x30\xb2\xba\xdf\x45\x68\x5f", + "\x8a\x0a\x8d\x6d\x55\xcc\xcb\xe0\x5e\xc7\x4d\xc2\x73\xb1\x6d\x66\xc9\xb9\x00\x66\x65\xee\xcb\x5b\x60\x23\xd2\xea\x39\xc6\x45\x54", + 101 }, + { GCRY_MD_SHA3_256, + "\x00\x69\x17\xb6\x4f\x9d\xcd\xf1\xd2\xd8\x7c\x8a\x61\x73\xb6\x4f\x65\x87\x16\x8e\x80\xfa\xa8\x0f\x82\xd8\x4f\x60\x30\x1e\x56\x1e\x31\x2d\x9f\xbc\xe6\x2f\x39\xa6\xfb\x47\x6e\x01\xe9\x25\xf2\x6b\xcc\x91\xde\x62\x14\x49\xbe\x65\x04\xc5\x04\x83\x0a\xae\x39\x40\x96\xc8\xfc\x76\x94\x65\x10\x51\x36\x5d\x4e\xe9\x07\x01\x01\xec\x9b\x68\x08\x6f\x2e\xa8\xf8\xab\x7b\x81\x1e\xa8\xad\x93\x4d\x5c\x9b\x62\xc6\x0a\x47\x71", + "\x12\x28\x95\xd6\x3a\xa6\x03\x0f\xc8\xf2\x39\x40\xc5\x28\xe7\xa5\xd9\xc7\xfb\x17\x0a\x79\xfe\x7b\xc4\x23\x60\xce\x50\xe2\x5b\x7a", + 102 }, + { GCRY_MD_SHA3_256, + "\xf1\x3c\x97\x2c\x52\xcb\x3c\xc4\xa4\xdf\x28\xc9\x7f\x2d\xf1\x1c\xe0\x89\xb8\x15\x46\x6b\xe8\x88\x63\x24\x3e\xb3\x18\xc2\xad\xb1\xa4\x17\xcb\x10\x41\x30\x85\x98\x54\x17\x20\x19\x7b\x9b\x1c\xb5\xba\x23\x18\xbd\x55\x74\xd1\xdf\x21\x74\xaf\x14\x88\x41\x49\xba\x9b\x2f\x44\x6d\x60\x9d\xf2\x40\xce\x33\x55\x99\x95\x7b\x8e\xc8\x08\x76\xd9\xa0\x85\xae\x08\x49\x07\xbc\x59\x61\xb2\x0b\xf5\xf6\xca\x58\xd5\xda\xb3\x8a\xdb", + "\x3e\x04\xee\x53\x95\x05\xc5\x2d\x81\x4c\xab\x3c\x5c\xdd\x7d\xf2\xd6\xee\xe6\x27\xea\x44\x18\x81\x53\xea\x6b\x8c\x8b\xe5\xf6\xc2", + 103 }, + { GCRY_MD_SHA3_256, + "\xe3\x57\x80\xeb\x97\x99\xad\x4c\x77\x53\x5d\x4d\xdb\x68\x3c\xf3\x3e\xf3\x67\x71\x53\x27\xcf\x4c\x4a\x58\xed\x9c\xbd\xcd\xd4\x86\xf6\x69\xf8\x01\x89\xd5\x49\xa9\x36\x4f\xa8\x2a\x51\xa5\x26\x54\xec\x72\x1b\xb3\xaa\xb9\x5d\xce\xb4\xa8\x6a\x6a\xfa\x93\x82\x6d\xb9\x23\x51\x7e\x92\x8f\x33\xe3\xfb\xa8\x50\xd4\x56\x60\xef\x83\xb9\x87\x6a\xcc\xaf\xa2\xa9\x98\x7a\x25\x4b\x13\x7c\x6e\x14\x0a\x21\x69\x1e\x10\x69\x41\x38\x48", + "\xe3\x60\xb4\x24\xa5\xc0\x67\x04\xd1\x48\x35\x2e\x04\xf4\x65\x1f\x8d\x3b\x38\x5c\x01\xf2\x4f\xda\x09\xd2\x66\xd4\xed\x7f\xf6\x62", + 104 }, + { GCRY_MD_SHA3_256, + "\x64\xec\x02\x1c\x95\x85\xe0\x1f\xfe\x6d\x31\xbb\x50\xd4\x4c\x79\xb6\x99\x3d\x72\x67\x81\x63\xdb\x47\x49\x47\xa0\x53\x67\x46\x19\xd1\x58\x01\x6a\xdb\x24\x3f\x5c\x8d\x50\xaa\x92\xf5\x0a\xb3\x6e\x57\x9f\xf2\xda\xbb\x78\x0a\x2b\x52\x93\x70\xda\xa2\x99\x20\x7c\xfb\xcd\xd3\xa9\xa2\x50\x06\xd1\x9c\x4f\x1f\xe3\x3e\x4b\x1e\xae\xc3\x15\xd8\xc6\xee\x1e\x73\x06\x23\xfd\x19\x41\x87\x5b\x92\x4e\xb5\x7d\x6d\x0c\x2e\xdc\x4e\x78\xd6", + "\x0d\x3b\xec\xb9\xe1\xb4\xae\x1f\x15\xc9\xee\x98\x73\x2b\x47\x96\xe9\x9f\xd7\x99\xf7\x6e\xd7\x33\x2a\x68\xab\x36\xc7\x7a\x1e\xf9", + 105 }, + { GCRY_MD_SHA3_256, + "\x59\x54\xba\xb5\x12\xcf\x32\x7d\x66\xb5\xd9\xf2\x96\x18\x00\x80\x40\x26\x24\xad\x76\x28\x50\x6b\x55\x5e\xea\x83\x82\x56\x23\x24\xcf\x45\x2f\xba\x4a\x21\x30\xde\x3e\x16\x5d\x11\x83\x1a\x27\x0d\x9c\xb9\x7c\xe8\xc2\xd3\x2a\x96\xf5\x0d\x71\x60\x0b\xb4\xca\x26\x8c\xf9\x8e\x90\xd6\x49\x6b\x0a\x66\x19\xa5\xa8\xc6\x3d\xb6\xd8\xa0\x63\x4d\xfc\x6c\x7e\xc8\xea\x9c\x00\x6b\x6c\x45\x6f\x1b\x20\xcd\x19\xe7\x81\xaf\x20\x45\x4a\xc8\x80", + "\x3a\xad\xd7\xe2\x08\x6d\x38\x38\x32\x48\x9a\xa3\x08\x8e\x90\x3f\x5c\x6f\xa8\xe3\x8d\xf2\xcf\x87\x6e\x0b\x4d\xcd\xdc\xa5\xc9\x23", + 106 }, + { GCRY_MD_SHA3_256, + "\x03\xd9\xf9\x2b\x2c\x56\x57\x09\xa5\x68\x72\x4a\x0a\xff\x90\xf8\xf3\x47\xf4\x3b\x02\x33\x8f\x94\xa0\x3e\xd3\x2e\x6f\x33\x66\x6f\xf5\x80\x2d\xa4\xc8\x1b\xdc\xe0\xd0\xe8\x6c\x04\xaf\xd4\xed\xc2\xfc\x8b\x41\x41\xc2\x97\x5b\x6f\x07\x63\x9b\x19\x94\xc9\x73\xd9\xa9\xaf\xce\x3d\x9d\x36\x58\x62\x00\x34\x98\x51\x3b\xfa\x16\x6d\x26\x29\xe3\x14\xd9\x74\x41\x66\x7b\x00\x74\x14\xe7\x39\xd7\xfe\xbf\x0f\xe3\xc3\x2c\x17\xaa\x18\x8a\x86\x83", + "\x71\x5c\xed\x57\x76\xa8\x02\xeb\x8e\xe0\x2c\x9d\x46\x54\x3f\xf4\x6f\xe7\xa9\xcd\x19\x2f\xa7\xd4\xff\xb6\xe8\x14\x27\xfe\x1b\x71", + 107 }, + { GCRY_MD_SHA3_256, + "\xf3\x1e\x8b\x4f\x9e\x06\x21\xd5\x31\xd2\x2a\x38\x0b\xe5\xd9\xab\xd5\x6f\xae\xc5\x3c\xbd\x39\xb1\xfa\xb2\x30\xea\x67\x18\x44\x40\xe5\xb1\xd1\x54\x57\xbd\x25\xf5\x62\x04\xfa\x91\x7f\xa4\x8e\x66\x90\x16\xcb\x48\xc1\xff\xc1\xe1\xe4\x52\x74\xb3\xb4\x73\x79\xe0\x0a\x43\x84\x3c\xf8\x60\x1a\x55\x51\x41\x1e\xc1\x25\x03\xe5\xaa\xc4\x3d\x86\x76\xa1\xb2\x29\x7e\xc7\xa0\x80\x0d\xbf\xee\x04\x29\x2e\x93\x7f\x21\xc0\x05\xf1\x74\x11\x47\x30\x41", + "\xdd\xe6\x1f\x8b\xe2\x5b\x8b\x23\xe1\x21\x2c\x1c\x0b\x8a\x85\xa0\xd0\x2d\x85\x48\xbb\x17\xd3\x77\x13\x3e\x3c\x06\xdd\xb5\x8c\xa2", + 108 }, + { GCRY_MD_SHA3_256, + "\x75\x8e\xa3\xfe\xa7\x38\x97\x3d\xb0\xb8\xbe\x7e\x59\x9b\xbe\xf4\x51\x93\x73\xd6\xe6\xdc\xd7\x19\x5e\xa8\x85\xfc\x99\x1d\x89\x67\x62\x99\x27\x59\xc2\xa0\x90\x02\x91\x2f\xb0\x8e\x0c\xb5\xb7\x6f\x49\x16\x2a\xeb\x8c\xf8\x7b\x17\x2c\xf3\xad\x19\x02\x53\xdf\x61\x2f\x77\xb1\xf0\xc5\x32\xe3\xb5\xfc\x99\xc2\xd3\x1f\x8f\x65\x01\x16\x95\xa0\x87\xa3\x5e\xe4\xee\xe5\xe3\x34\xc3\x69\xd8\xee\x5d\x29\xf6\x95\x81\x5d\x86\x6d\xa9\x9d\xf3\xf7\x94\x03", + "\x05\x9f\x2b\xed\xf4\xa6\xee\xfb\x95\xfc\x5c\x0a\xe1\x75\x56\xce\x8b\xdd\xc5\xe1\x88\x0f\xab\x2f\x68\x8a\x03\xa4\x6b\xb2\x8c\x5f", + 109 }, + { GCRY_MD_SHA3_256, + "\x47\xc6\xe0\xc2\xb7\x49\x48\x46\x59\x21\x86\x88\x04\xf0\xf7\xbd\x50\xdd\x32\x35\x83\xdc\x78\x4f\x99\x8a\x93\xcd\x1c\xa4\xc6\xef\x84\xd4\x1d\xc8\x1c\x2c\x40\xf3\x4b\x5b\xee\x6a\x93\x86\x7b\x3b\xdb\xa0\x05\x2c\x5f\x59\xe6\xf3\x65\x79\x18\xc3\x82\xe7\x71\xd3\x31\x09\x12\x2c\xc8\xbb\x0e\x1e\x53\xc4\xe3\xd1\x3b\x43\xce\x44\x97\x0f\x5e\x0c\x07\x9d\x2a\xd7\xd7\xa3\x54\x9c\xd7\x57\x60\xc2\x1b\xb1\x5b\x44\x75\x89\xe8\x6e\x8d\x76\xb1\xe9\xce\xd2", + "\x12\x5b\x0e\xe7\x87\x0a\x6f\x7e\xb4\xfd\x96\x5d\x9e\x0b\x90\xd7\x9f\xff\xbc\x54\xa2\x01\x8f\x4c\x68\x22\x46\x82\xf3\x60\x3f\x3f", + 110 }, + { GCRY_MD_SHA3_256, + "\xf6\x90\xa1\x32\xab\x46\xb2\x8e\xdf\xa6\x47\x92\x83\xd6\x44\x4e\x37\x1c\x64\x59\x10\x8a\xfd\x9c\x35\xdb\xd2\x35\xe0\xb6\xb6\xff\x4c\x4e\xa5\x8e\x75\x54\xbd\x00\x24\x60\x43\x3b\x21\x64\xca\x51\xe8\x68\xf7\x94\x7d\x7d\x7a\x0d\x79\x2e\x4a\xbf\x0b\xe5\xf4\x50\x85\x3c\xc4\x0d\x85\x48\x5b\x2b\x88\x57\xea\x31\xb5\xea\x6e\x4c\xcf\xa2\xf3\xa7\xef\x33\x80\x06\x6d\x7d\x89\x79\xfd\xac\x61\x8a\xad\x3d\x7e\x88\x6d\xea\x4f\x00\x5a\xe4\xad\x05\xe5\x06\x5f", + "\x9a\x78\xe0\xb5\xa3\x4c\xbf\x17\x16\xf1\x4c\xf7\xb6\x7e\xfd\xc4\x54\x0a\x75\xcc\x64\x65\x38\xa1\x1a\x8e\xfd\x9d\x7c\xd7\x52\x9f", + 111 }, + { GCRY_MD_SHA3_256, + "\x58\xd6\xa9\x9b\xc6\x45\x88\x24\xb2\x56\x91\x67\x70\xa8\x41\x70\x40\x72\x1c\xcc\xfd\x4b\x79\xea\xcd\x8b\x65\xa3\x76\x7c\xe5\xba\x7e\x74\x10\x4c\x98\x5a\xc5\x6b\x8c\xc9\xae\xbd\x16\xfe\xbd\x4c\xda\x5a\xdb\x13\x0b\x0f\xf2\x32\x9c\xc8\xd6\x11\xeb\x14\xda\xc2\x68\xa2\xf9\xe6\x33\xc9\x9d\xe3\x39\x97\xfe\xa4\x1c\x52\xa7\xc5\xe1\x31\x7d\x5b\x5d\xae\xd3\x5e\xba\x7d\x5a\x60\xe4\x5d\x1f\xa7\xea\xab\xc3\x5f\x5c\x2b\x0a\x0f\x23\x79\x23\x19\x53\x32\x2c\x4e", + "\x42\x30\x5a\x25\x1a\x80\x09\xed\xfd\x62\xc7\xd9\x19\x10\xb9\x6b\x9b\x5d\xd8\xfd\xa5\xb1\x32\x6f\xe4\x1e\xf6\xee\xf9\x78\xd1\xbe", + 112 }, + { GCRY_MD_SHA3_256, + "\xbe\xfa\xb5\x74\x39\x6d\x7f\x8b\x67\x05\xe2\xd5\xb5\x8b\x2c\x1c\x82\x0b\xb2\x4e\x3f\x4b\xae\x3e\x8f\xbc\xd3\x6d\xbf\x73\x4e\xe1\x4e\x5d\x6a\xb9\x72\xae\xdd\x35\x40\x23\x54\x66\xe8\x25\x85\x0e\xe4\xc5\x12\xea\x97\x95\xab\xfd\x33\xf3\x30\xd9\xfd\x7f\x79\xe6\x2b\xbb\x63\xa6\xea\x85\xde\x15\xbe\xae\xea\x6f\x8d\x20\x4a\x28\x95\x60\x59\xe2\x63\x2d\x11\x86\x1d\xfb\x0e\x65\xbc\x07\xac\x8a\x15\x93\x88\xd5\xc3\x27\x7e\x22\x72\x86\xf6\x5f\xf5\xe5\xb5\xae\xc1", + "\x6b\x9e\x8f\x3e\x82\xea\x17\x4e\xbc\x88\xa5\x3c\x5d\xed\x06\x27\x1d\x38\xf7\x9e\x9c\xec\x57\x1a\x9d\x19\x5e\xf5\x49\x10\x2e\xb8", + 113 }, + { GCRY_MD_SHA3_256, + "\x8e\x58\x14\x4f\xa9\x17\x9d\x68\x64\x78\x62\x2c\xe4\x50\xc7\x48\x26\x0c\x95\xd1\xba\x43\xb8\xf9\xb5\x9a\xbe\xca\x8d\x93\x48\x8d\xa7\x34\x63\xef\x40\x19\x8b\x4d\x16\xfb\x0b\x07\x07\x20\x13\x47\xe0\x50\x6f\xf1\x9d\x01\xbe\xa0\xf4\x2b\x8a\xf9\xe7\x1a\x1f\x1b\xd1\x68\x78\x10\x69\xd4\xd3\x38\xfd\xef\x00\xbf\x41\x9f\xbb\x00\x30\x31\xdf\x67\x1f\x4a\x37\x97\x95\x64\xf6\x92\x82\xde\x9c\x65\x40\x78\x47\xdd\x0d\xa5\x05\xab\x16\x41\xc0\x2d\xea\x4f\x0d\x83\x49\x86", + "\x35\x8d\xe4\xc1\xed\x30\xf4\x8b\x08\x4f\x96\x1f\x65\x3f\xeb\xc6\x93\x18\xf9\x38\x83\x61\x2d\x5a\x04\xb9\x13\x9a\x14\xec\x70\x2e", + 114 }, + { GCRY_MD_SHA3_256, + "\xb5\x5c\x10\xea\xe0\xec\x68\x4c\x16\xd1\x34\x63\xf2\x92\x91\xbf\x26\xc8\x2e\x2f\xa0\x42\x2a\x99\xc7\x1d\xb4\xaf\x14\xdd\x9c\x7f\x33\xed\xa5\x2f\xd7\x3d\x01\x7c\xc0\xf2\xdb\xe7\x34\xd8\x31\xf0\xd8\x20\xd0\x6d\x5f\x89\xda\xcc\x48\x57\x39\x14\x4f\x8c\xfd\x47\x99\x22\x3b\x1a\xff\x90\x31\xa1\x05\xcb\x6a\x02\x9b\xa7\x1e\x6e\x58\x67\xd8\x5a\x55\x49\x91\xc3\x8d\xf3\xc9\xef\x8c\x1e\x1e\x9a\x76\x30\xbe\x61\xca\xab\xca\x69\x28\x0c\x39\x9c\x1f\xb7\xa1\x2d\x12\xae\xfc", + "\x4a\x7b\xd1\x8a\xe1\x0e\xb9\x45\x89\x24\xaa\x5c\xa0\x0d\x3f\x63\x4a\xb9\x75\x36\x28\x10\x7f\x15\xff\x2b\xf2\x4c\xcd\x3b\x94\xf4", + 115 }, + { GCRY_MD_SHA3_256, + "\x2e\xee\xa6\x93\xf5\x85\xf4\xed\x6f\x6f\x88\x65\xbb\xae\x47\xa6\x90\x8a\xec\xd7\xc4\x29\xe4\xbe\xc4\xf0\xde\x1d\x0c\xa0\x18\x3f\xa2\x01\xa0\xcb\x14\xa5\x29\xb7\xd7\xac\x0e\x6f\xf6\x60\x7a\x32\x43\xee\x9f\xb1\x1b\xcf\x3e\x23\x04\xfe\x75\xff\xcd\xdd\x6c\x5c\x2e\x2a\x4c\xd4\x5f\x63\xc9\x62\xd0\x10\x64\x50\x58\xd3\x65\x71\x40\x4a\x6d\x2b\x4f\x44\x75\x54\x34\xd7\x69\x98\xe8\x34\x09\xc3\x20\x5a\xa1\x61\x5d\xb4\x40\x57\xdb\x99\x12\x31\xd2\xcb\x42\x62\x45\x74\xf5\x45", + "\x98\x89\xe4\xb3\xb1\x29\x4a\x01\x55\x6f\xa9\xde\x6a\x6a\x50\x8a\x9a\x76\x3d\x51\x33\xfd\xcd\x49\x37\xb6\xbb\x23\xca\x3e\x19\x01", + 116 }, + { GCRY_MD_SHA3_256, + "\xda\xb1\x1d\xc0\xb0\x47\xdb\x04\x20\xa5\x85\xf5\x6c\x42\xd9\x31\x75\x56\x28\x52\x42\x84\x99\xf6\x6a\x0d\xb8\x11\xfc\xdd\xda\xb2\xf7\xcd\xff\xed\x15\x43\xe5\xfb\x72\x11\x0b\x64\x68\x6b\xc7\xb6\x88\x7a\x53\x8a\xd4\x4c\x05\x0f\x1e\x42\x63\x1b\xc4\xec\x8a\x9f\x2a\x04\x71\x63\xd8\x22\xa3\x89\x89\xee\x4a\xab\x01\xb4\xc1\xf1\x61\xb0\x62\xd8\x73\xb1\xcf\xa3\x88\xfd\x30\x15\x14\xf6\x22\x24\x15\x7b\x9b\xef\x42\x3c\x77\x83\xb7\xaa\xc8\xd3\x0d\x65\xcd\x1b\xba\x8d\x68\x9c\x2d", + "\x3d\x02\xb4\x19\x85\xbd\xd1\x83\x5c\xb4\x74\xfb\x36\x4c\x25\xc2\xcc\xa9\xda\x0e\xd2\xfb\xba\xb7\x55\x24\xb4\x10\x90\x38\x15\xb9", + 117 }, + { GCRY_MD_SHA3_256, + "\x42\xe9\x9a\x2f\x80\xae\xe0\xe0\x01\x27\x9a\x24\x34\xf7\x31\xe0\x1d\x34\xa4\x4b\x1a\x81\x01\x72\x69\x21\xc0\x59\x0c\x30\xf3\x12\x0e\xb8\x30\x59\xf3\x25\xe8\x94\xa5\xac\x95\x9d\xca\x71\xce\x22\x14\x79\x99\x16\x42\x4e\x85\x9d\x27\xd7\x89\x43\x7b\x9d\x27\x24\x0b\xf8\xc3\x5a\xdb\xaf\xce\xcc\x32\x2b\x48\xaa\x20\x5b\x29\x39\x62\xd8\x58\x65\x2a\xba\xcb\xd5\x88\xbc\xf6\xcb\xc3\x88\xd0\x99\x3b\xd6\x22\xf9\x6e\xd5\x46\x14\xc2\x5b\x6a\x9a\xa5\x27\x58\x9e\xaa\xff\xcf\x17\xdd\xf7", + "\x1c\xd9\x20\x39\xbe\x45\x80\xc6\x86\x79\x6d\x59\x00\xee\xd4\x31\xeb\xad\x6e\xa5\x66\xe9\x24\x4e\x76\xba\x68\x73\xef\xcb\x49\xab", + 118 }, + { GCRY_MD_SHA3_256, + "\x3c\x9b\x46\x45\x0c\x0f\x2c\xae\x8e\x38\x23\xf8\xbd\xb4\x27\x7f\x31\xb7\x44\xce\x2e\xb1\x70\x54\xbd\xdc\x6d\xff\x36\xaf\x7f\x49\xfb\x8a\x23\x20\xcc\x3b\xdf\x8e\x0a\x2e\xa2\x9a\xd3\xa5\x5d\xe1\x16\x5d\x21\x9a\xde\xdd\xb5\x17\x52\x53\xe2\xd1\x48\x9e\x9b\x6f\xdd\x02\xe2\xc3\xd3\xa4\xb5\x4d\x60\xe3\xa4\x73\x34\xc3\x79\x13\xc5\x69\x53\x78\xa6\x69\xe9\xb7\x2d\xec\x32\xaf\x54\x34\xf9\x3f\x46\x17\x6e\xbf\x04\x4c\x47\x84\x46\x7c\x70\x04\x70\xd0\xc0\xb4\x0c\x8a\x08\x8c\x81\x58\x16", + "\x68\x0c\x70\xb2\x43\x16\x3b\xe6\xe5\x8e\xd3\xb8\xe2\xd8\x5e\x68\x94\xe5\xe8\x95\x01\xc4\x44\xc8\xc0\xa2\xd7\x76\xac\xad\x85\x99", + 119 }, + { GCRY_MD_SHA3_256, + "\xd1\xe6\x54\xb7\x7c\xb1\x55\xf5\xc7\x79\x71\xa6\x4d\xf9\xe5\xd3\x4c\x26\xa3\xca\xd6\xc7\xf6\xb3\x00\xd3\x9d\xeb\x19\x10\x09\x46\x91\xad\xaa\x09\x5b\xe4\xba\x5d\x86\x69\x0a\x97\x64\x28\x63\x5d\x55\x26\xf3\xe9\x46\xf7\xdc\x3b\xd4\xdb\xc7\x89\x99\xe6\x53\x44\x11\x87\xa8\x1f\x9a\xdc\xd5\xa3\xc5\xf2\x54\xbc\x82\x56\xb0\x15\x8f\x54\x67\x3d\xcc\x12\x32\xf6\xe9\x18\xeb\xfc\x6c\x51\xce\x67\xea\xeb\x04\x2d\x9f\x57\xee\xc4\xbf\xe9\x10\xe1\x69\xaf\x78\xb3\xde\x48\xd1\x37\xdf\x4f\x28\x40", + "\xd6\x5e\x82\x3d\x2c\xe4\xef\xfb\x9b\x27\xdb\xbf\x6e\xfc\xda\x73\x8a\xd1\x52\xfb\xb1\x2d\x21\x08\xd2\xec\x6d\x05\x0a\x3f\xb2\x95", + 120 }, + { GCRY_MD_SHA3_256, + "\x62\x6f\x68\xc1\x8a\x69\xa6\x59\x01\x59\xa9\xc4\x6b\xe0\x3d\x59\x65\x69\x8f\x2d\xac\x3d\xe7\x79\xb8\x78\xb3\xd9\xc4\x21\xe0\xf2\x1b\x95\x5a\x16\xc7\x15\xc1\xec\x1e\x22\xce\x3e\xb6\x45\xb8\xb4\xf2\x63\xf6\x06\x60\xea\x30\x28\x98\x1e\xeb\xd6\xc8\xc3\xa3\x67\x28\x5b\x69\x1c\x8e\xe5\x69\x44\xa7\xcd\x12\x17\x99\x7e\x1d\x9c\x21\x62\x0b\x53\x6b\xdb\xd5\xde\x89\x25\xff\x71\xde\xc6\xfb\xc0\x66\x24\xab\x6b\x21\xe3\x29\x81\x3d\xe9\x0d\x1e\x57\x2d\xfb\x89\xa1\x81\x20\xc3\xf6\x06\x35\x5d\x25", + "\xce\x6d\x2d\xd8\xd5\x44\x1f\xc1\x5b\x88\x8f\xed\x72\x06\x1e\x12\x91\x25\x43\x1b\xed\xea\x32\xe0\x0e\xe0\xa7\x65\x5c\x06\xc3\x58", + 121 }, + { GCRY_MD_SHA3_256, + "\x65\x1a\x6f\xb3\xc4\xb8\x0c\x7c\x68\xc6\x01\x16\x75\xe6\x09\x4e\xb5\x6a\xbf\x5f\xc3\x05\x73\x24\xeb\xc6\x47\x78\x25\x06\x1f\x9f\x27\xe7\xa9\x46\x33\xab\xd1\xfa\x59\x8a\x74\x6e\x4a\x57\x7c\xaf\x52\x4c\x52\xec\x17\x88\x47\x1f\x92\xb8\xc3\x7f\x23\x79\x5c\xa1\x9d\x55\x9d\x44\x6c\xab\x16\xcb\xcd\xce\x90\xb7\x9f\xa1\x02\x6c\xee\x77\xbf\x4a\xb1\xb5\x03\xc5\xb9\x4c\x22\x56\xad\x75\xb3\xea\xc6\xfd\x5d\xcb\x96\xac\xa4\xb0\x3a\x83\x4b\xfb\x4e\x9a\xf9\x88\xce\xcb\xf2\xae\x59\x7c\xb9\x09\x79\x40", + "\x28\x07\x13\xc0\xfa\x71\x60\x28\x9f\xbf\xee\x5a\xa5\x80\xad\x82\x51\x28\x39\x15\x3d\xae\x47\xde\x0d\x15\x43\x84\xa4\xd8\xb3\xed", + 122 }, + { GCRY_MD_SHA3_256, + "\x8a\xaf\x07\x2f\xce\x8a\x2d\x96\xbc\x10\xb3\xc9\x1c\x80\x9e\xe9\x30\x72\xfb\x20\x5c\xa7\xf1\x0a\xbd\x82\xec\xd8\x2c\xf0\x40\xb1\xbc\x49\xea\x13\xd1\x85\x78\x15\xc0\xe9\x97\x81\xde\x3a\xdb\xb5\x44\x3c\xe1\xc8\x97\xe5\x51\x88\xce\xaf\x22\x1a\xa9\x68\x16\x38\xde\x05\xae\x1b\x32\x29\x38\xf4\x6b\xce\x51\x54\x3b\x57\xec\xdb\x4c\x26\x62\x72\x25\x9d\x17\x98\xde\x13\xbe\x90\xe1\x0e\xfe\xc2\xd0\x74\x84\xd9\xb2\x1a\x38\x70\xe2\xaa\x9e\x06\xc2\x1a\xa2\xd0\xc9\xcf\x42\x00\x80\xa8\x0a\x91\xde\xe1\x6f", + "\x72\x1f\xd8\x72\x69\x6f\x21\xde\xaa\x95\x95\xc0\xce\xe7\xbc\x07\x24\x96\x01\x92\x7c\x96\xa6\x58\x26\xb4\x88\x7c\xdb\xa1\xae\x96", + 123 }, + { GCRY_MD_SHA3_256, + "\x53\xf9\x18\xfd\x00\xb1\x70\x1b\xd5\x04\xf8\xcd\xea\x80\x3a\xcc\xa2\x1a\xc1\x8c\x56\x4a\xb9\x0c\x2a\x17\xda\x59\x2c\x7d\x69\x68\x8f\x65\x80\x57\x53\x95\x55\x1e\x8c\xd3\x3e\x0f\xef\x08\xca\x6e\xd4\x58\x8d\x4d\x14\x0b\x3e\x44\xc0\x32\x35\x5d\xf1\xc5\x31\x56\x4d\x7f\x48\x35\x75\x33\x44\x34\x5a\x67\x81\xe1\x1c\xd5\xe0\x95\xb7\x3d\xf5\xf8\x2c\x8a\xe3\xad\x00\x87\x79\x36\x89\x66\x71\xe9\x47\xcc\x52\xe2\xb2\x9d\xcd\x46\x3d\x90\xa0\xc9\x92\x91\x28\xda\x22\x2b\x5a\x21\x14\x50\xbb\xc0\xe0\x24\x48\xe2", + "\xb5\x3a\xf8\x62\x0b\x39\xca\xd2\xd6\x98\xa1\x76\xa0\x70\xae\xaa\x9f\xb6\x7b\xd0\x33\x5c\x34\x85\xa3\xb6\xc7\x3a\x71\xdc\x5c\x5c", + 124 }, + { GCRY_MD_SHA3_256, + "\xa6\x45\x99\xb8\xa6\x1b\x5c\xce\xc9\xe6\x7a\xed\x69\x44\x74\x59\xc8\xda\x3d\x1e\xc6\xc7\xc7\xc8\x2a\x74\x28\xb9\xb5\x84\xfa\x67\xe9\x0f\x68\xe2\xc0\x0f\xbb\xed\x46\x13\x66\x6e\x51\x68\xda\x4a\x16\xf3\x95\xf7\xa3\xc3\x83\x2b\x3b\x13\x4b\xfc\x9c\xba\xa9\x5d\x2a\x0f\xe2\x52\xf4\x4a\xc6\x68\x1e\xb6\xd4\x0a\xb9\x1c\x1d\x02\x82\xfe\xd6\x70\x1c\x57\x46\x3d\x3c\x5f\x2b\xb8\xc6\xa7\x30\x1f\xb4\x57\x6a\xa3\xb5\xf1\x55\x10\xdb\x89\x56\xff\x77\x47\x8c\x26\xa7\xc0\x9b\xea\x7b\x39\x8c\xfc\x83\x50\x3f\x53\x8e", + "\x78\xa1\x8b\xf0\xa5\x2e\x6f\x77\xf1\x5f\x7f\xfe\x4c\xa3\xc9\x99\xe5\x7e\x1c\x3f\x6b\xf1\x09\x50\x58\x1f\x40\x34\x50\xed\xb7\x97", + 125 }, + { GCRY_MD_SHA3_256, + "\x0e\x3a\xb0\xe0\x54\x73\x9b\x00\xcd\xb6\xa8\x7b\xd1\x2c\xae\x02\x4b\x54\xcb\x5e\x55\x0e\x6c\x42\x53\x60\xc2\xe8\x7e\x59\x40\x1f\x5e\xc2\x4e\xf0\x31\x48\x55\xf0\xf5\x6c\x47\x69\x5d\x56\xa7\xfb\x14\x17\x69\x3a\xf2\xa1\xed\x52\x91\xf2\xfe\xe9\x5f\x75\xee\xd5\x4a\x1b\x1c\x2e\x81\x22\x6f\xbf\xf6\xf6\x3a\xde\x58\x49\x11\xc7\x19\x67\xa8\xeb\x70\x93\x3b\xc3\xf5\xd1\x5b\xc9\x1b\x5c\x26\x44\xd9\x51\x6d\x3c\x3a\x8c\x15\x4e\xe4\x8e\x11\x8b\xd1\x44\x2c\x04\x3c\x7a\x0d\xba\x5a\xc5\xb1\xd5\x36\x0a\xae\x5b\x90\x65", + "\xa7\xf0\x15\x1e\xee\x6b\x21\xfe\x82\x7e\x69\x25\x6d\x56\x0e\x1e\xa8\xd9\x39\xb8\x09\x62\xfc\x7f\xa8\x61\x0a\xc1\x89\x40\x2a\xd2", + 126 }, + { GCRY_MD_SHA3_256, + "\xa6\x2f\xc5\x95\xb4\x09\x6e\x63\x36\xe5\x3f\xcd\xfc\x8d\x1c\xc1\x75\xd7\x1d\xac\x9d\x75\x0a\x61\x33\xd2\x31\x99\xea\xac\x28\x82\x07\x94\x4c\xea\x6b\x16\xd2\x76\x31\x91\x5b\x46\x19\xf7\x43\xda\x2e\x30\xa0\xc0\x0b\xbd\xb1\xbb\xb3\x5a\xb8\x52\xef\x3b\x9a\xec\x6b\x0a\x8d\xcc\x6e\x9e\x1a\xba\xa3\xad\x62\xac\x0a\x6c\x5d\xe7\x65\xde\x2c\x37\x11\xb7\x69\xe3\xfd\xe4\x4a\x74\x01\x6f\xff\x82\xac\x46\xfa\x8f\x17\x97\xd3\xb2\xa7\x26\xb6\x96\xe3\xde\xa5\x53\x04\x39\xac\xee\x3a\x45\xc2\xa5\x1b\xc3\x2d\xd0\x55\x65\x0b", + "\x0a\x09\xc4\xb1\x8f\x51\x17\xf0\xe4\x5d\x43\xe2\x35\xbb\x14\xe5\x5b\x16\x2e\x99\xeb\x37\x44\x16\x51\x96\xd0\x4a\x85\x42\x29\xf9", + 127 }, + { GCRY_MD_SHA3_256, + "\x2b\x6d\xb7\xce\xd8\x66\x5e\xbe\x9d\xeb\x08\x02\x95\x21\x84\x26\xbd\xaa\x7c\x6d\xa9\xad\xd2\x08\x89\x32\xcd\xff\xba\xa1\xc1\x41\x29\xbc\xcd\xd7\x0f\x36\x9e\xfb\x14\x92\x85\x85\x8d\x2b\x1d\x15\x5d\x14\xde\x2f\xdb\x68\x0a\x8b\x02\x72\x84\x05\x51\x82\xa0\xca\xe2\x75\x23\x4c\xc9\xc9\x28\x63\xc1\xb4\xab\x66\xf3\x04\xcf\x06\x21\xcd\x54\x56\x5f\x5b\xff\x46\x1d\x3b\x46\x1b\xd4\x0d\xf2\x81\x98\xe3\x73\x25\x01\xb4\x86\x0e\xad\xd5\x03\xd2\x6d\x6e\x69\x33\x8f\x4e\x04\x56\xe9\xe9\xba\xf3\xd8\x27\xae\x68\x5f\xb1\xd8\x17", + "\xb7\xd0\x31\xaa\x69\xb7\xb4\xd2\x6a\x35\xb8\x96\xd7\x61\x31\x4f\x1d\x61\xeb\x12\xdc\xc1\xe7\x2a\xaf\x61\xb9\xcd\x48\x00\x3a\xf9", + 128 }, + { GCRY_MD_SHA3_256, + "\x10\xdb\x50\x9b\x2c\xdc\xab\xa6\xc0\x62\xae\x33\xbe\x48\x11\x6a\x29\xeb\x18\xe3\x90\xe1\xbb\xad\xa5\xca\x0a\x27\x18\xaf\xbc\xd2\x34\x31\x44\x01\x06\x59\x48\x93\x04\x3c\xc7\xf2\x62\x52\x81\xbf\x7d\xe2\x65\x58\x80\x96\x6a\x23\x70\x5f\x0c\x51\x55\xc2\xf5\xcc\xa9\xf2\xc2\x14\x2e\x96\xd0\xa2\xe7\x63\xb7\x06\x86\xcd\x42\x1b\x5d\xb8\x12\xda\xce\xd0\xc6\xd6\x50\x35\xfd\xe5\x58\xe9\x4f\x26\xb3\xe6\xdd\xe5\xbd\x13\x98\x0c\xc8\x02\x92\xb7\x23\x01\x3b\xd0\x33\x28\x45\x84\xbf\xf2\x76\x57\x87\x1b\x0c\xf0\x7a\x84\x9f\x4a\xe2", + "\xec\x08\x58\xc9\xd0\x17\xa2\xd3\x72\x7c\xaa\xde\x7e\x48\x72\x68\x4f\x17\xb8\x22\xca\xfe\xcd\xa4\x45\xa1\x5c\xf3\x0f\xac\x8c\xf0", + 129 }, + { GCRY_MD_SHA3_256, + "\x93\x34\xde\x60\xc9\x97\xbd\xa6\x08\x61\x01\xa6\x31\x4f\x64\xe4\x45\x8f\x5f\xf9\x45\x0c\x50\x9d\xf0\x06\xe8\xc5\x47\x98\x3c\x65\x1c\xa9\x78\x79\x17\x5a\xab\xa0\xc5\x39\xe8\x2d\x05\xc1\xe0\x2c\x48\x09\x75\xcb\xb3\x01\x18\x12\x10\x61\xb1\xeb\xac\x4f\x8d\x9a\x37\x81\xe2\xdb\x6b\x18\x04\x2e\x01\xec\xf9\x01\x7a\x64\xa0\xe5\x74\x47\xec\x7f\xcb\xe6\xa7\xf8\x25\x85\xf7\x40\x3e\xe2\x22\x3d\x52\xd3\x7b\x4b\xf4\x26\x42\x86\x13\xd6\xb4\x25\x79\x80\x97\x2a\x0a\xca\xb5\x08\xa7\x62\x0c\x1c\xb2\x8e\xb4\xe9\xd3\x0f\xc4\x13\x61\xec", + "\x71\xe1\xd6\x10\xb5\x76\x06\x3f\x2b\x12\xf6\x91\x22\x0b\xea\xdf\x50\x6b\xec\x0a\x3a\x08\x6b\xbe\x58\x64\xfb\x54\xf9\x3d\xb5\x56", + 130 }, + { GCRY_MD_SHA3_256, + "\xe8\x8a\xb0\x86\x89\x16\x93\xaa\x53\x5c\xeb\x20\xe6\x4c\x7a\xb9\x7c\x7d\xd3\x54\x8f\x37\x86\x33\x98\x97\xa5\xf0\xc3\x90\x31\x54\x9c\xa8\x70\x16\x6e\x47\x77\x43\xcc\xfb\xe0\x16\xb4\x42\x8d\x89\x73\x8e\x42\x6f\x5f\xfe\x81\x62\x61\x37\xf1\x7a\xec\xff\x61\xb7\x2d\xbe\xe2\xdc\x20\x96\x18\x80\xcf\xe2\x81\xdf\xab\x5e\xe3\x8b\x19\x21\x88\x14\x50\xe1\x60\x32\xde\x5e\x4d\x55\xad\x8d\x4f\xca\x60\x97\x21\xb0\x69\x2b\xac\x79\xbe\x5a\x06\xe1\x77\xfe\x8c\x80\xc0\xc8\x35\x19\xfb\x33\x47\xde\x9f\x43\xd5\x56\x1c\xb8\x10\x7b\x9b\x5e\xdc", + "\x72\xa8\xa7\x49\x33\x09\x08\x0a\xcc\xca\x2a\x2a\x21\xd6\x41\xf2\xb9\x68\x5b\x73\x62\xbe\x49\x6d\xc7\xbc\x33\x06\x59\xf8\xcf\xe1", + 131 }, + { GCRY_MD_SHA3_256, + "\xfd\x19\xe0\x1a\x83\xeb\x6e\xc8\x10\xb9\x45\x82\xcb\x8f\xbf\xa2\xfc\xb9\x92\xb5\x36\x84\xfb\x74\x8d\x22\x64\xf0\x20\xd3\xb9\x60\xcb\x1d\x6b\x8c\x34\x8c\x2b\x54\xa9\xfc\xea\x72\x33\x0c\x2a\xaa\x9a\x24\xec\xdb\x00\xc4\x36\xab\xc7\x02\x36\x1a\x82\xbb\x88\x28\xb8\x53\x69\xb8\xc7\x2e\xce\x00\x82\xfe\x06\x55\x71\x63\x89\x9c\x2a\x0e\xfa\x46\x6c\x33\xc0\x43\x43\xa8\x39\x41\x70\x57\x39\x9a\x63\xa3\x92\x9b\xe1\xee\x48\x05\xd6\xce\x3e\x5d\x0d\x09\x67\xfe\x90\x04\x69\x6a\x56\x63\xf4\xca\xc9\x17\x90\x06\xa2\xce\xb7\x55\x42\xd7\x5d\x68", + "\xaf\x19\xe9\x88\xd3\x7e\x25\x77\xda\x4f\x43\x46\x37\x89\xb7\x36\x25\xd3\x54\xfc\xcc\xbd\x10\xcd\x2c\x61\xfb\xdc\x8b\xb0\x18\x27", + 132 }, + { GCRY_MD_SHA3_256, + "\x59\xae\x20\xb6\xf7\xe0\xb3\xc7\xa9\x89\xaf\xb2\x83\x24\xa4\x0f\xca\x25\xd8\x65\x1c\xf1\xf4\x6a\xe3\x83\xef\x6d\x84\x41\x58\x7a\xa1\xc0\x4c\x3e\x3b\xf8\x8e\x81\x31\xce\x61\x45\xcf\xb8\x97\x3d\x96\x1e\x84\x32\xb2\x02\xfa\x5a\xf3\xe0\x9d\x62\x5f\xaa\xd8\x25\xbc\x19\xda\x9b\x5c\x6c\x20\xd0\x2a\xbd\xa2\xfc\xc5\x8b\x5b\xd3\xfe\x50\x7b\xf2\x01\x26\x3f\x30\x54\x38\x19\x51\x0c\x12\xbc\x23\xe2\xdd\xb4\xf7\x11\xd0\x87\xa8\x6e\xdb\x1b\x35\x53\x13\x36\x3a\x2d\xe9\x96\xb8\x91\x02\x5e\x14\x70\x36\x08\x74\x01\xcc\xf3\xca\x78\x15\xbf\x3c\x49", + "\xf1\xe9\xb9\xce\xf2\xb3\x7e\x4e\xc3\xa0\xfc\xd5\xef\xf5\xbf\x7e\x3d\x49\x10\x0a\xeb\xf0\x18\xdc\x92\xfb\x6a\x40\xe4\x29\x77\x04", + 133 }, + { GCRY_MD_SHA3_256, + "\x77\xee\x80\x4b\x9f\x32\x95\xab\x23\x62\x79\x8b\x72\xb0\xa1\xb2\xd3\x29\x1d\xce\xb8\x13\x98\x96\x35\x58\x30\xf3\x4b\x3b\x32\x85\x61\x53\x1f\x80\x79\xb7\x9a\x6e\x99\x80\x70\x51\x50\x86\x64\x02\xfd\xc1\x76\xc0\x58\x97\xe3\x59\xa6\xcb\x1a\x7a\xb0\x67\x38\x3e\xb4\x97\x18\x2a\x7e\x5a\xef\x70\x38\xe4\xc9\x6d\x13\x3b\x27\x82\x91\x74\x17\xe3\x91\x53\x5b\x5e\x1b\x51\xf4\x7d\x8e\xd7\xe4\xd4\x02\x5f\xe9\x8d\xc8\x7b\x9c\x16\x22\x61\x4b\xff\x3d\x10\x29\xe6\x8e\x37\x2d\xe7\x19\x80\x38\x57\xca\x52\x06\x7c\xdd\xaa\xd9\x58\x95\x1c\xb2\x06\x8c\xc6", + "\xdd\x3e\xbe\x0c\xca\x0c\xad\x3a\xf7\x2a\xf7\x3f\xb4\x9d\x40\xdb\xdc\xc4\xb1\xf1\xff\x46\x5c\xca\xef\xe6\x72\xf7\x79\x92\xac\xa0", + 134 }, + { GCRY_MD_SHA3_256, + "\xb7\x71\xd5\xce\xf5\xd1\xa4\x1a\x93\xd1\x56\x43\xd7\x18\x1d\x2a\x2e\xf0\xa8\xe8\x4d\x91\x81\x2f\x20\xed\x21\xf1\x47\xbe\xf7\x32\xbf\x3a\x60\xef\x40\x67\xc3\x73\x4b\x85\xbc\x8c\xd4\x71\x78\x0f\x10\xdc\x9e\x82\x91\xb5\x83\x39\xa6\x77\xb9\x60\x21\x8f\x71\xe7\x93\xf2\x79\x7a\xea\x34\x94\x06\x51\x28\x29\x06\x5d\x37\xbb\x55\xea\x79\x6f\xa4\xf5\x6f\xd8\x89\x6b\x49\xb2\xcd\x19\xb4\x32\x15\xad\x96\x7c\x71\x2b\x24\xe5\x03\x2d\x06\x52\x32\xe0\x2c\x12\x74\x09\xd2\xed\x41\x46\xb9\xd7\x5d\x76\x3d\x52\xdb\x98\xd9\x49\xd3\xb0\xfe\xd6\xa8\x05\x2f\xbb", + "\xa1\x9e\xee\x92\xbb\x20\x97\xb6\x4e\x82\x3d\x59\x77\x98\xaa\x18\xbe\x9b\x7c\x73\x6b\x80\x59\xab\xfd\x67\x79\xac\x35\xac\x81\xb5", + 135 }, + { GCRY_MD_SHA3_256, + "\xb3\x2d\x95\xb0\xb9\xaa\xd2\xa8\x81\x6d\xe6\xd0\x6d\x1f\x86\x00\x85\x05\xbd\x8c\x14\x12\x4f\x6e\x9a\x16\x3b\x5a\x2a\xde\x55\xf8\x35\xd0\xec\x38\x80\xef\x50\x70\x0d\x3b\x25\xe4\x2c\xc0\xaf\x05\x0c\xcd\x1b\xe5\xe5\x55\xb2\x30\x87\xe0\x4d\x7b\xf9\x81\x36\x22\x78\x0c\x73\x13\xa1\x95\x4f\x87\x40\xb6\xee\x2d\x3f\x71\xf7\x68\xdd\x41\x7f\x52\x04\x82\xbd\x3a\x08\xd4\xf2\x22\xb4\xee\x9d\xbd\x01\x54\x47\xb3\x35\x07\xdd\x50\xf3\xab\x42\x47\xc5\xde\x9a\x8a\xbd\x62\xa8\xde\xce\xa0\x1e\x3b\x87\xc8\xb9\x27\xf5\xb0\x8b\xeb\x37\x67\x4c\x6f\x8e\x38\x0c\x04", + "\xdf\x67\x3f\x41\x05\x37\x9f\xf6\xb7\x55\xee\xab\x20\xce\xb0\xdc\x77\xb5\x28\x63\x64\xfe\x16\xc5\x9c\xc8\xa9\x07\xaf\xf0\x77\x32", + 136 }, + { GCRY_MD_SHA3_256, + "\x04\x41\x0e\x31\x08\x2a\x47\x58\x4b\x40\x6f\x05\x13\x98\xa6\xab\xe7\x4e\x4d\xa5\x9b\xb6\xf8\x5e\x6b\x49\xe8\xa1\xf7\xf2\xca\x00\xdf\xba\x54\x62\xc2\xcd\x2b\xfd\xe8\xb6\x4f\xb2\x1d\x70\xc0\x83\xf1\x13\x18\xb5\x6a\x52\xd0\x3b\x81\xca\xc5\xee\xc2\x9e\xb3\x1b\xd0\x07\x8b\x61\x56\x78\x6d\xa3\xd6\xd8\xc3\x30\x98\xc5\xc4\x7b\xb6\x7a\xc6\x4d\xb1\x41\x65\xaf\x65\xb4\x45\x44\xd8\x06\xdd\xe5\xf4\x87\xd5\x37\x3c\x7f\x97\x92\xc2\x99\xe9\x68\x6b\x7e\x58\x21\xe7\xc8\xe2\x45\x83\x15\xb9\x96\xb5\x67\x7d\x92\x6d\xac\x57\xb3\xf2\x2d\xa8\x73\xc6\x01\x01\x6a\x0d", + "\xd5\x24\x32\xcf\x3b\x6b\x4b\x94\x9a\xa8\x48\xe0\x58\xdc\xd6\x2d\x73\x5e\x01\x77\x27\x92\x22\xe7\xac\x0a\xf8\x50\x47\x62\xfa\xa0", + 137 }, + { GCRY_MD_SHA3_256, + "\x8b\x81\xe9\xba\xdd\xe0\x26\xf1\x4d\x95\xc0\x19\x97\x70\x24\xc9\xe1\x3d\xb7\xa5\xcd\x21\xf9\xe9\xfc\x49\x1d\x71\x61\x64\xbb\xac\xdc\x70\x60\xd8\x82\x61\x5d\x41\x14\x38\xae\xa0\x56\xc3\x40\xcd\xf9\x77\x78\x8f\x6e\x17\xd1\x18\xde\x55\x02\x68\x55\xf9\x32\x70\x47\x2d\x1f\xd1\x8b\x9e\x7e\x81\x2b\xae\x10\x7e\x0d\xfd\xe7\x06\x33\x01\xb7\x1f\x6c\xfe\x4e\x22\x5c\xab\x3b\x23\x29\x05\xa5\x6e\x99\x4f\x08\xee\x28\x91\xba\x92\x2d\x49\xc3\xda\xfe\xb7\x5f\x7c\x69\x75\x0c\xb6\x7d\x82\x2c\x96\x17\x6c\x46\xbd\x8a\x29\xf1\x70\x13\x73\xfb\x09\xa1\xa6\xe3\xc7\x15\x8f", + "\x07\xe6\x57\x54\xd6\x2e\x01\xb9\xa0\x49\xd1\x5d\xec\x0d\x09\xc0\x2f\x47\x9c\xa2\xae\xb4\xb1\x8e\x37\x07\x0b\x20\xf8\x5a\x1b\x26", + 138 }, + { GCRY_MD_SHA3_256, + "\xfa\x6e\xed\x24\xda\x66\x66\xa2\x22\x08\x14\x6b\x19\xa5\x32\xc2\xec\x9b\xa9\x4f\x09\xf1\xde\xf1\xe7\xfc\x13\xc3\x99\xa4\x8e\x41\xac\xc2\xa5\x89\xd0\x99\x27\x62\x96\x34\x8f\x39\x62\x53\xb5\x7c\xb0\xe4\x02\x91\xbd\x28\x27\x73\x65\x6b\x6e\x0d\x8b\xea\x1c\xda\x08\x4a\x37\x38\x81\x6a\x84\x04\x85\xfc\xf3\xfb\x30\x7f\x77\x7f\xa5\xfe\xac\x48\x69\x5c\x2a\xf4\x76\x97\x20\x25\x8c\x77\x94\x3f\xb4\x55\x6c\x36\x2d\x9c\xba\x8b\xf1\x03\xae\xb9\x03\x4b\xaa\x8e\xa8\xbf\xb9\xc4\xf8\xe6\x74\x2c\xe0\xd5\x2c\x49\xea\x8e\x97\x4f\x33\x96\x12\xe8\x30\xe9\xe7\xa9\xc2\x90\x65", + "\x17\xa4\x61\xb8\xee\x50\x7a\xbc\xfe\xd5\x1a\x50\xef\x14\x89\x13\x09\xfe\x40\x2c\x56\x9d\x94\x39\x4c\xa7\xa3\x03\x1b\xef\xcd\x50", + 139 }, + { GCRY_MD_SHA3_256, + "\x9b\xb4\xaf\x1b\x4f\x09\xc0\x71\xce\x3c\xaf\xa9\x2e\x4e\xb7\x3c\xe8\xa6\xf5\xd8\x2a\x85\x73\x34\x40\x36\x8d\xee\x4e\xb1\xcb\xc7\xb5\x5a\xc1\x50\x77\x3b\x6f\xe4\x7d\xbe\x03\x6c\x45\x58\x2e\xd6\x7e\x23\xf4\xc7\x45\x85\xda\xb5\x09\xdf\x1b\x83\x61\x05\x64\x54\x56\x42\xb2\xb1\xec\x46\x3e\x18\x04\x8f\xc2\x34\x77\xc6\xb2\xaa\x03\x55\x94\xec\xd3\x37\x91\xaf\x6a\xf4\xcb\xc2\xa1\x16\x6a\xba\x8d\x62\x8c\x57\xe7\x07\xf0\xb0\xe8\x70\x7c\xaf\x91\xcd\x44\xbd\xb9\x15\xe0\x29\x6e\x01\x90\xd5\x6d\x33\xd8\xdd\xe1\x0b\x5b\x60\x37\x78\x38\x97\x3c\x1d\x94\x3c\x22\xed\x33\x5e", + "\xa0\x3c\x6b\x5b\x51\xae\x4a\xa0\x09\x12\xaf\x1c\xfb\x6c\x7b\x96\x0e\xf5\x80\x36\x15\x64\x97\xcc\x56\x7b\x13\x69\x14\x9a\x59\x49", + 140 }, + { GCRY_MD_SHA3_256, + "\x21\x67\xf0\x21\x18\xcc\x62\x04\x3e\x90\x91\xa6\x47\xca\xdb\xed\x95\x61\x1a\x52\x1f\xe0\xd6\x4e\x85\x18\xf1\x6c\x80\x8a\xb2\x97\x72\x55\x98\xae\x29\x68\x80\xa7\x73\x60\x7a\x79\x8f\x7c\x3c\xfc\xe8\x0d\x25\x1e\xbe\xc6\x88\x50\x15\xf9\xab\xf7\xea\xab\xae\x46\x79\x8f\x82\xcb\x59\x26\xde\x5c\x23\xf4\x4a\x3f\x9f\x95\x34\xb3\xc6\xf4\x05\xb5\x36\x4c\x2f\x8a\x8b\xdc\x5c\xa4\x9c\x74\x9b\xed\x8c\xe4\xba\x48\x89\x70\x62\xae\x84\x24\xca\x6d\xde\x5f\x55\xc0\xe4\x2a\x95\xd1\xe2\x92\xca\x54\xfb\x46\xa8\x4f\xbc\x9c\xd8\x7f\x2d\x0c\x9e\x74\x48\xde\x30\x43\xae\x22\xfd\xd2\x29", + "\x14\xc6\x9c\x5e\xab\xde\xfc\x9e\x3a\x14\x61\xa3\x79\xec\x92\xc3\x2b\xc6\xb6\x90\x71\x02\x9c\xb3\x65\x51\x59\xdb\x1a\x52\x51\xa7", + 141 }, + { GCRY_MD_SHA3_256, + "\x94\xb7\xfa\x0b\xc1\xc4\x4e\x94\x9b\x1d\x76\x17\xd3\x1b\x47\x20\xcb\xe7\xca\x57\xc6\xfa\x4f\x40\x94\xd4\x76\x15\x67\xe3\x89\xec\xc6\x4f\x69\x68\xe4\x06\x4d\xf7\x0d\xf8\x36\xa4\x7d\x0c\x71\x33\x36\xb5\x02\x8b\x35\x93\x0d\x29\xeb\x7a\x7f\x9a\x5a\xf9\xad\x5c\xf4\x41\x74\x5b\xae\xc9\xbb\x01\x4c\xee\xff\x5a\x41\xba\x5c\x1c\xe0\x85\xfe\xb9\x80\xba\xb9\xcf\x79\xf2\x15\x8e\x03\xef\x7e\x63\xe2\x9c\x38\xd7\x81\x6a\x84\xd4\xf7\x1e\x0f\x54\x8b\x7f\xc3\x16\x08\x5a\xe3\x8a\x06\x0f\xf9\xb8\xde\xc3\x6f\x91\xad\x9e\xbc\x0a\x5b\x6c\x33\x8c\xbb\x8f\x66\x59\xd3\x42\xa2\x43\x68\xcf", + "\x3c\xbe\x06\x88\x7c\x8a\xe3\x60\xe9\x57\xeb\x08\xca\x57\x78\x34\xc4\x57\xfa\xdf\x41\x8d\x0c\xb7\x39\x67\xfa\x82\x7a\x22\xa4\xd7", + 142 }, + { GCRY_MD_SHA3_256, + "\xea\x40\xe8\x3c\xb1\x8b\x3a\x24\x2c\x1e\xcc\x6c\xcd\x0b\x78\x53\xa4\x39\xda\xb2\xc5\x69\xcf\xc6\xdc\x38\xa1\x9f\x5c\x90\xac\xbf\x76\xae\xf9\xea\x37\x42\xff\x3b\x54\xef\x7d\x36\xeb\x7c\xe4\xff\x1c\x9a\xb3\xbc\x11\x9c\xff\x6b\xe9\x3c\x03\xe2\x08\x78\x33\x35\xc0\xab\x81\x37\xbe\x5b\x10\xcd\xc6\x6f\xf3\xf8\x9a\x1b\xdd\xc6\xa1\xee\xd7\x4f\x50\x4c\xbe\x72\x90\x69\x0b\xb2\x95\xa8\x72\xb9\xe3\xfe\x2c\xee\x9e\x6c\x67\xc4\x1d\xb8\xef\xd7\xd8\x63\xcf\x10\xf8\x40\xfe\x61\x8e\x79\x36\xda\x3d\xca\x5c\xa6\xdf\x93\x3f\x24\xf6\x95\x4b\xa0\x80\x1a\x12\x94\xcd\x8d\x7e\x66\xdf\xaf\xec", + "\xe5\x8a\x94\x7e\x98\xd6\xdd\x7e\x93\x2d\x2f\xe0\x2d\x99\x92\xe6\x11\x8c\x0c\x2c\x60\x6b\xdc\xda\x06\xe7\x94\x3d\x2c\x95\xe0\xe5", + 143 }, + { GCRY_MD_SHA3_256, + "\x15\x7d\x5b\x7e\x45\x07\xf6\x6d\x9a\x26\x74\x76\xd3\x38\x31\xe7\xbb\x76\x8d\x4d\x04\xcc\x34\x38\xda\x12\xf9\x01\x02\x63\xea\x5f\xca\xfb\xde\x25\x79\xdb\x2f\x6b\x58\xf9\x11\xd5\x93\xd5\xf7\x9f\xb0\x5f\xe3\x59\x6e\x3f\xa8\x0f\xf2\xf7\x61\xd1\xb0\xe5\x70\x80\x05\x5c\x11\x8c\x53\xe5\x3c\xdb\x63\x05\x52\x61\xd7\xc9\xb2\xb3\x9b\xd9\x0a\xcc\x32\x52\x0c\xbb\xdb\xda\x2c\x4f\xd8\x85\x6d\xbc\xee\x17\x31\x32\xa2\x67\x91\x98\xda\xf8\x30\x07\xa9\xb5\xc5\x15\x11\xae\x49\x76\x6c\x79\x2a\x29\x52\x03\x88\x44\x4e\xbe\xfe\x28\x25\x6f\xb3\x3d\x42\x60\x43\x9c\xba\x73\xa9\x47\x9e\xe0\x0c\x63", + "\xa9\x36\xfb\x9a\xf8\x7f\xb6\x78\x57\xb3\xea\xd5\xc7\x62\x26\xad\x84\xda\x47\x67\x8f\x3c\x2f\xfe\x5a\x39\xfd\xb5\xf7\xe6\x3f\xfb", + 144 }, + { GCRY_MD_SHA3_256, + "\x83\x6b\x34\xb5\x15\x47\x6f\x61\x3f\xe4\x47\xa4\xe0\xc3\xf3\xb8\xf2\x09\x10\xac\x89\xa3\x97\x70\x55\xc9\x60\xd2\xd5\xd2\xb7\x2b\xd8\xac\xc7\x15\xa9\x03\x53\x21\xb8\x67\x03\xa4\x11\xdd\xe0\x46\x6d\x58\xa5\x97\x69\x67\x2a\xa6\x0a\xd5\x87\xb8\x48\x1d\xe4\xbb\xa5\x52\xa1\x64\x57\x79\x78\x95\x01\xec\x53\xd5\x40\xb9\x04\x82\x1f\x32\xb0\xbd\x18\x55\xb0\x4e\x48\x48\xf9\xf8\xcf\xe9\xeb\xd8\x91\x1b\xe9\x57\x81\xa7\x59\xd7\xad\x97\x24\xa7\x10\x2d\xbe\x57\x67\x76\xb7\xc6\x32\xbc\x39\xb9\xb5\xe1\x90\x57\xe2\x26\x55\x2a\x59\x94\xc1\xdb\xb3\xb5\xc7\x87\x1a\x11\xf5\x53\x70\x11\x04\x4c\x53", + "\x3a\x65\x4b\x88\xf8\x80\x86\xc2\x75\x1e\xda\xe6\xd3\x92\x48\x14\x3c\xf6\x23\x5c\x6b\x0b\x79\x69\x34\x2c\x45\xa3\x51\x94\xb6\x7e", + 145 }, + { GCRY_MD_SHA3_256, + "\xcc\x77\x84\xa4\x91\x2a\x7a\xb5\xad\x36\x20\xaa\xb2\x9b\xa8\x70\x77\xcd\x3c\xb8\x36\x36\xad\xc9\xf3\xdc\x94\xf5\x1e\xdf\x52\x1b\x21\x61\xef\x10\x8f\x21\xa0\xa2\x98\x55\x79\x81\xc0\xe5\x3c\xe6\xce\xd4\x5b\xdf\x78\x2c\x1e\xf2\x00\xd2\x9b\xab\x81\xdd\x64\x60\x58\x69\x64\xed\xab\x7c\xeb\xdb\xbe\xc7\x5f\xd7\x92\x50\x60\xf7\xda\x2b\x85\x3b\x2b\x08\x95\x88\xfa\x0f\x8c\x16\xec\x64\x98\xb1\x4c\x55\xdc\xee\x33\x5c\xb3\xa9\x1d\x69\x8e\x4d\x39\x3a\xb8\xe8\xea\xc0\x82\x5f\x8a\xde\xbe\xee\x19\x6d\xf4\x12\x05\xc0\x11\x67\x4e\x53\x42\x6c\xaa\x45\x3f\x8d\xe1\xcb\xb5\x79\x32\xb0\xb7\x41\xd4\xc6", + "\x19\xa3\xcb\x3e\x85\x51\xf0\x8f\xbb\xa5\xdb\x61\x4e\x26\x8f\x63\xd1\xf6\xa0\xc3\x68\x9b\xbe\x97\x3d\x59\xd3\x5b\xb4\xf4\x55\xd0", + 146 }, + { GCRY_MD_SHA3_256, + "\x76\x39\xb4\x61\xff\xf2\x70\xb2\x45\x5a\xc1\xd1\xaf\xce\x78\x29\x44\xae\xa5\xe9\x08\x7e\xb4\xa3\x9e\xb9\x6b\xb5\xc3\xba\xaf\x0e\x86\x8c\x85\x26\xd3\x40\x4f\x94\x05\xe7\x9e\x77\xbf\xac\x5f\xfb\x89\xbf\x19\x57\xb5\x23\xe1\x7d\x34\x1d\x73\x23\xc3\x02\xea\x70\x83\x87\x2d\xd5\xe8\x70\x56\x94\xac\xdd\xa3\x6d\x5a\x1b\x89\x5a\xaa\x16\xec\xa6\x10\x4c\x82\x68\x85\x32\xc8\xbf\xe1\x79\x0b\x5d\xc9\xf4\xec\x5f\xe9\x5b\xae\xd3\x7e\x1d\x28\x7b\xe7\x10\x43\x1f\x1e\x5e\x8e\xe1\x05\xbc\x42\xed\x37\xd7\x4b\x1e\x55\x98\x4b\xf1\xc0\x9f\xe6\xa1\xfa\x13\xef\x3b\x96\xfa\xea\xed\x6a\x2a\x19\x50\xa1\x21\x53", + "\xca\x8c\xfb\x13\x97\x3f\xf8\x59\x7d\x6a\xaa\x80\x6b\xd3\x2e\x82\xf4\xea\x68\xba\xc3\xfb\x54\x3f\x26\x68\x7d\xe4\xb9\xcb\xe8\xbd", + 147 }, + { GCRY_MD_SHA3_256, + "\xeb\x65\x13\xfc\x61\xb3\x0c\xfb\xa5\x8d\x4d\x7e\x80\xf9\x4d\x14\x58\x90\x90\xcf\x1d\x80\xb1\xdf\x2e\x68\x08\x8d\xc6\x10\x49\x59\xba\x0d\x58\x3d\x58\x5e\x95\x78\xab\x0a\xec\x0c\xf3\x6c\x48\x43\x5e\xb5\x2e\xd9\xab\x4b\xbc\xe7\xa5\xab\xe6\x79\xc9\x7a\xe2\xdb\xe3\x5e\x8c\xc1\xd4\x5b\x06\xdd\xa3\xcf\x41\x86\x65\xc5\x7c\xbe\xe4\xbb\xb4\x7f\xa4\xca\xf7\x8f\x4e\xe6\x56\xfe\xc2\x37\xfe\x4e\xeb\xba\xfa\x20\x6e\x1e\xf2\xbd\x0e\xe4\xae\x71\xbd\x0e\x9b\x2f\x54\xf9\x1d\xaa\xdf\x1f\xeb\xfd\x70\x32\x38\x1d\x63\x6b\x73\x3d\xcb\x3b\xf7\x6f\xb1\x4e\x23\xaf\xf1\xf6\x8e\xd3\xdb\xcf\x75\xc9\xb9\x9c\x6f\x26", + "\x9a\xe6\x70\xfa\x85\xab\x5c\x6b\x3b\xc7\x67\x97\xcf\x24\xcd\x38\x51\x10\x70\x81\x37\xb6\xf8\xef\xd8\xd1\xa2\x1c\x39\x88\x1c\x18", + 148 }, + { GCRY_MD_SHA3_256, + "\x15\x94\xd7\x4b\xf5\xdd\xe4\x44\x26\x5d\x4c\x04\xda\xd9\x72\x1f\xf3\xe3\x4c\xbf\x62\x2d\xaf\x34\x1f\xe1\x6b\x96\x43\x1f\x6c\x4d\xf1\xf7\x60\xd3\x4f\x29\x6e\xb9\x7d\x98\xd5\x60\xad\x52\x86\xfe\xc4\xdc\xe1\x72\x4f\x20\xb5\x4f\xd7\xdf\x51\xd4\xbf\x13\x7a\xdd\x65\x6c\x80\x54\x6f\xb1\xbf\x51\x6d\x62\xee\x82\xba\xa9\x92\x91\x0e\xf4\xcc\x18\xb7\x0f\x3f\x86\x98\x27\x6f\xcf\xb4\x4e\x0e\xc5\x46\xc2\xc3\x9c\xfd\x8e\xe9\x10\x34\xff\x93\x03\x05\x8b\x42\x52\x46\x2f\x86\xc8\x23\xeb\x15\xbf\x48\x1e\x6b\x79\xcc\x3a\x02\x21\x85\x95\xb3\x65\x8e\x8b\x37\x38\x2b\xd5\x04\x8e\xae\xd5\xfd\x02\xc3\x79\x44\xe7\x3b", + "\xe3\x2d\xf6\x21\x8b\xa7\x5f\xd4\x78\x8a\x7e\x57\x27\xa7\xd6\x8c\x58\x29\xc4\x93\x46\x68\x3f\xc2\x13\xe4\x33\xaf\x3d\xba\x5a\xb5", + 149 }, + { GCRY_MD_SHA3_256, + "\x4c\xfa\x12\x78\x90\x30\x26\xf6\x6f\xed\xd4\x13\x74\x55\x8b\xe1\xb5\x85\xd0\x3c\x5c\x55\xda\xc9\x43\x61\xdf\x28\x6d\x4b\xd3\x9c\x7c\xb8\x03\x7e\xd3\xb2\x67\xb0\x7c\x34\x66\x26\x44\x9d\x0c\xc5\xb0\xdd\x2c\xf2\x21\xf7\xe4\xc3\x44\x9a\x4b\xe9\x99\x85\xd2\xd5\xe6\x7b\xff\x29\x23\x35\x7d\xde\xab\x5a\xbc\xb4\x61\x9f\x3a\x3a\x57\xb2\xcf\x92\x8a\x02\x2e\xb2\x76\x76\xc6\xcf\x80\x56\x89\x00\x4f\xca\x4d\x41\xea\x6c\x2d\x0a\x47\x89\xc7\x60\x5f\x7b\xb8\x38\xdd\x88\x3b\x3a\xd3\xe6\x02\x7e\x77\x5b\xcf\x26\x28\x81\x42\x80\x99\xc7\xff\xf9\x5b\x14\xc0\x95\xea\x13\x0e\x0b\x99\x38\xa5\xe2\x2f\xc5\x26\x50\xf5\x91", + "\x02\x81\x73\xe3\xc6\xc3\x92\xe5\xd1\x3a\xf7\x48\xf3\x78\x8d\x43\x44\x9b\xc5\xdd\x59\x53\x12\x4e\xa5\xed\xf3\x93\x02\x75\xf6\x65", + 150 }, + { GCRY_MD_SHA3_256, + "\xd3\xe6\x5c\xb9\x2c\xfa\x79\x66\x2f\x6a\xf4\x93\xd6\x96\xa0\x7c\xcf\x32\xaa\xad\xcc\xef\xf0\x6e\x73\xe8\xd9\xf6\xf9\x09\x20\x9e\x66\x71\x5d\x6e\x97\x87\x88\xc4\x9e\xfb\x90\x87\xb1\x70\xec\xf3\xaa\x86\xd2\xd4\xd1\xa0\x65\xae\x0e\xfc\x89\x24\xf3\x65\xd6\x76\xb3\xcb\x9e\x2b\xec\x91\x8f\xd9\x6d\x0b\x43\xde\xe8\x37\x27\xc9\xa9\x3b\xf5\x6c\xa2\xb2\xe5\x9a\xdb\xa8\x56\x96\x54\x6a\x81\x50\x67\xfc\x7a\x78\x03\x96\x29\xd4\x94\x8d\x15\x7e\x7b\x0d\x82\x6d\x1b\xf8\xe8\x12\x37\xba\xb7\x32\x13\x12\xfd\xaa\x4d\x52\x17\x44\xf9\x88\xdb\x6f\xdf\x04\x54\x9d\x0f\xdc\xa3\x93\xd6\x39\xc7\x29\xaf\x71\x6e\x9c\x8b\xba\x48", + "\x97\x45\x0f\xc4\x6f\x2e\x5d\xf8\xf8\x16\x23\xb1\xcc\xa4\x3f\xa5\x0f\x51\xea\x73\x5e\x44\x21\xd7\xdf\xf6\x63\x14\xd8\xe2\x11\xbc", + 151 }, + { GCRY_MD_SHA3_256, + "\x84\x2c\xc5\x83\x50\x45\x39\x62\x2d\x7f\x71\xe7\xe3\x18\x63\xa2\xb8\x85\xc5\x6a\x0b\xa6\x2d\xb4\xc2\xa3\xf2\xfd\x12\xe7\x96\x60\xdc\x72\x05\xca\x29\xa0\xdc\x0a\x87\xdb\x4d\xc6\x2e\xe4\x7a\x41\xdb\x36\xb9\xdd\xb3\x29\x3b\x9a\xc4\xba\xae\x7d\xf5\xc6\xe7\x20\x1e\x17\xf7\x17\xab\x56\xe1\x2c\xad\x47\x6b\xe4\x96\x08\xad\x2d\x50\x30\x9e\x7d\x48\xd2\xd8\xde\x4f\xa5\x8a\xc3\xcf\xea\xfe\xee\x48\xc0\xa9\xee\xc8\x84\x98\xe3\xef\xc5\x1f\x54\xd3\x00\xd8\x28\xdd\xdc\xcb\x9d\x0b\x06\xdd\x02\x1a\x29\xcf\x5c\xb5\xb2\x50\x69\x15\xbe\xb8\xa1\x19\x98\xb8\xb8\x86\xe0\xf9\xb7\xa8\x0e\x97\xd9\x1a\x7d\x01\x27\x0f\x9a\x77\x17", + "\xab\x4e\x5a\x70\x39\x05\x77\xf8\xae\x26\x0d\x53\xcb\x0e\x70\x91\x4f\x8b\x93\x98\xab\xaa\x84\x1f\x78\x07\xf1\x47\x60\x46\xc6\x4f", + 152 }, + { GCRY_MD_SHA3_256, + "\x6c\x4b\x0a\x07\x19\x57\x3e\x57\x24\x86\x61\xe9\x8f\xeb\xe3\x26\x57\x1f\x9a\x1c\xa8\x13\xd3\x63\x85\x31\xae\x28\xb4\x86\x0f\x23\xc3\xa3\xa8\xac\x1c\x25\x00\x34\xa6\x60\xe2\xd7\x1e\x16\xd3\xac\xc4\xbf\x9c\xe2\x15\xc6\xf1\x5b\x1c\x0f\xc7\xe7\x7d\x3d\x27\x15\x7e\x66\xda\x9c\xee\xc9\x25\x8f\x8f\x2b\xf9\xe0\x2b\x4a\xc9\x37\x93\xdd\x6e\x29\xe3\x07\xed\xe3\x69\x5a\x0d\xf6\x3c\xbd\xc0\xfc\x66\xfb\x77\x08\x13\xeb\x14\x9c\xa2\xa9\x16\x91\x1b\xee\x49\x02\xc4\x7c\x78\x02\xe6\x9e\x40\x5f\xe3\xc0\x4c\xeb\x55\x22\x79\x2a\x55\x03\xfa\x82\x9f\x70\x72\x72\x22\x66\x21\xf7\xc4\x88\xa7\x69\x8c\x0d\x69\xaa\x56\x1b\xe9\xf3\x78", + "\x81\x18\xf2\xc1\x57\xdf\x12\x50\xdb\x43\xb3\x11\x83\xf4\x42\xf8\x9b\x32\x2e\x49\x69\x18\x83\x8c\x5b\x66\x8f\x96\x47\xac\x6d\x6b", + 153 }, + { GCRY_MD_SHA3_256, + "\x51\xb7\xdb\xb7\xce\x2f\xfe\xb4\x27\xa9\x1c\xcf\xe5\x21\x8f\xd4\x0f\x9e\x0b\x7e\x24\x75\x6d\x4c\x47\xcd\x55\x60\x60\x08\xbd\xc2\x7d\x16\x40\x09\x33\x90\x6f\xd9\xf3\x0e\xff\xdd\x48\x80\x02\x2d\x08\x11\x55\x34\x2a\xf3\xfb\x6c\xd5\x36\x72\xab\x7f\xb5\xb3\xa3\xbc\xbe\x47\xbe\x1f\xd3\xa2\x27\x8c\xae\x8a\x5f\xd6\x1c\x14\x33\xf7\xd3\x50\x67\x5d\xd2\x18\x03\x74\x6c\xad\xca\x57\x41\x30\xf0\x12\x00\x02\x4c\x63\x40\xab\x0c\xc2\xcf\x74\xf2\x23\x46\x69\xf3\x4e\x90\x09\xef\x2e\xb9\x48\x23\xd6\x2b\x31\x40\x7f\x4b\xa4\x6f\x1a\x1e\xec\x41\x64\x1e\x84\xd7\x77\x27\xb5\x9e\x74\x6b\x8a\x67\x1b\xef\x93\x6f\x05\xbe\x82\x07\x59\xfa", + "\x73\x6e\x30\xac\xcc\x55\x59\x18\x84\x12\xc7\x97\xa1\xa5\xbe\x61\xd1\xf9\x0f\x14\x94\x01\xf6\x31\x59\x79\x44\x15\x5a\x85\xfa\xf7", + 154 }, + { GCRY_MD_SHA3_256, + "\x83\x59\x9d\x93\xf5\x56\x1e\x82\x1b\xd0\x1a\x47\x23\x86\xbc\x2f\xf4\xef\xbd\x4a\xed\x60\xd5\x82\x1e\x84\xaa\xe7\x4d\x80\x71\x02\x98\x10\xf5\xe2\x86\xf8\xf1\x76\x51\xcd\x27\xda\x07\xb1\xeb\x43\x82\xf7\x54\xcd\x1c\x95\x26\x87\x83\xad\x09\x22\x0f\x55\x02\x84\x03\x70\xd4\x94\xbe\xb1\x71\x24\x22\x0f\x6a\xfc\xe9\x1e\xc8\xa0\xf5\x52\x31\xf9\x65\x24\x33\xe5\xce\x34\x89\xb7\x27\x71\x6c\xf4\xae\xba\x7d\xcd\xa2\x0c\xd2\x9a\xa9\xa8\x59\x20\x12\x53\xf9\x48\xdd\x94\x39\x5a\xba\x9e\x38\x52\xbd\x1d\x60\xdd\xa7\xae\x5d\xc0\x45\xb2\x83\xda\x00\x6e\x1c\xba\xd8\x3c\xc1\x32\x92\xa3\x15\xdb\x55\x53\x30\x5c\x62\x8d\xd0\x91\x14\x65\x97", + "\x95\x99\xde\xec\xcc\x69\x8a\x24\xa4\x61\xa7\x41\x9e\x91\x93\x9c\x74\x16\x13\xf4\xce\x88\x7d\xba\x89\xdc\x7e\x32\x7c\x51\xf5\xbf", + 155 }, + { GCRY_MD_SHA3_256, + "\x2b\xe9\xbf\x52\x6c\x9d\x5a\x75\xd5\x65\xdd\x11\xef\x63\xb9\x79\xd0\x68\x65\x9c\x7f\x02\x6c\x08\xbe\xa4\xaf\x16\x1d\x85\xa4\x62\xd8\x0e\x45\x04\x0e\x91\xf4\x16\x5c\x07\x4c\x43\xac\x66\x13\x80\x31\x1a\x8c\xbe\xd5\x9c\xc8\xe4\xc4\x51\x8e\x80\xcd\x2c\x78\xab\x1c\xab\xf6\x6b\xff\x83\xea\xb3\xa8\x01\x48\x55\x03\x07\x31\x09\x50\xd0\x34\xa6\x28\x6c\x93\xa1\xec\xe8\x92\x9e\x63\x85\xc5\xe3\xbb\x6e\xa8\xa7\xc0\xfb\x6d\x63\x32\xe3\x20\xe7\x1c\xc4\xeb\x46\x2a\x2a\x62\xe2\xbf\xe0\x8f\x0c\xca\xd9\x3e\x61\xbe\xdb\x5d\xd0\xb7\x86\xa7\x28\xab\x66\x6f\x07\xe0\x57\x6d\x18\x9c\x92\xbf\x9f\xb2\x0d\xca\x49\xac\x2d\x39\x56\xd4\x73\x85\xe2", + "\xbe\x0d\x87\x16\x06\xa4\xc1\x29\xce\xf6\x16\xf4\x38\x60\x0d\x5c\xbc\x0e\x9f\x49\xd2\xad\xc8\xa8\x65\x71\xc1\x92\x36\x1c\x3f\x4f", + 156 }, + { GCRY_MD_SHA3_256, + "\xca\x76\xd3\xa1\x25\x95\xa8\x17\x68\x26\x17\x00\x68\x48\x67\x55\x47\xd3\xe8\xf5\x0c\x22\x10\xf9\xaf\x90\x6c\x0e\x7c\xe5\x0b\x44\x60\x18\x6f\xe7\x04\x57\xa9\xe8\x79\xe7\x9f\xd4\xd1\xa6\x88\xc7\x0a\x34\x73\x61\xc8\x47\xba\x0d\xd6\xaa\x52\x93\x6e\xaf\x8e\x58\xa1\xbe\x2f\x5c\x1c\x70\x4e\x20\x14\x6d\x36\x6a\xeb\x38\x53\xbe\xd9\xde\x9b\xef\xe9\x56\x9a\xc8\xaa\xea\x37\xa9\xfb\x71\x39\xa1\xa1\xa7\xd5\xc7\x48\x60\x5a\x8d\xef\xb2\x97\x86\x9e\xbe\xdd\x71\xd6\x15\xa5\xda\x23\x49\x6d\x11\xe1\x1a\xbb\xb1\x26\xb2\x06\xfa\x0a\x77\x97\xee\x7d\xe1\x17\x98\x60\x12\xd0\x36\x2d\xce\xf7\x75\xc2\xfe\x14\x5a\xda\x6b\xda\x1c\xcb\x32\x6b\xf6\x44", + "\x4d\x30\x60\x0c\x60\xed\x94\xa0\xd2\xbc\xc1\x75\x71\xa1\x9b\xd0\x17\x0c\xda\xca\xc7\x8d\x04\x21\xe0\xbb\xae\x2a\x36\xa4\x8b\x6d", + 157 }, + { GCRY_MD_SHA3_256, + "\xf7\x6b\x85\xdc\x67\x42\x10\x25\xd6\x4e\x93\x09\x6d\x1d\x71\x2b\x7b\xaf\x7f\xb0\x01\x71\x6f\x02\xd3\x3b\x21\x60\xc2\xc8\x82\xc3\x10\xef\x13\xa5\x76\xb1\xc2\xd3\x0e\xf8\xf7\x8e\xf8\xd2\xf4\x65\x00\x71\x09\xaa\xd9\x3f\x74\xcb\x9e\x7d\x7b\xef\x7c\x95\x90\xe8\xaf\x3b\x26\x7c\x89\xc1\x5d\xb2\x38\x13\x8c\x45\x83\x3c\x98\xcc\x4a\x47\x1a\x78\x02\x72\x3e\xf4\xc7\x44\xa8\x53\xcf\x80\xa0\xc2\x56\x8d\xd4\xed\x58\xa2\xc9\x64\x48\x06\xf4\x21\x04\xce\xe5\x36\x28\xe5\xbd\xf7\xb6\x3b\x0b\x33\x8e\x93\x1e\x31\xb8\x7c\x24\xb1\x46\xc6\xd0\x40\x60\x55\x67\xce\xef\x59\x60\xdf\x9e\x02\x2c\xb4\x69\xd4\xc7\x87\xf4\xcb\xa3\xc5\x44\xa1\xac\x91\xf9\x5f", + "\x3b\xd6\xfb\x72\x76\x4f\x7a\xd4\x39\x1b\x7b\x40\xae\xa4\x24\xab\xd5\xf5\x56\x1a\xc5\x6f\x9e\x07\x2c\x75\x3d\x60\x90\xfa\x4b\xfb", + 158 }, + { GCRY_MD_SHA3_256, + "\x25\xb8\xc9\xc0\x32\xea\x6b\xcd\x73\x3f\xfc\x87\x18\xfb\xb2\xa5\x03\xa4\xea\x8f\x71\xde\xa1\x17\x61\x89\xf6\x94\x30\x4f\x0f\xf6\x8e\x86\x2a\x81\x97\xb8\x39\x95\x75\x49\xef\x24\x3a\x52\x79\xfc\x26\x46\xbd\x4c\x00\x9b\x6d\x1e\xde\xbf\x24\x73\x81\x97\xab\xb4\xc9\x92\xf6\xb1\xdc\x9b\xa8\x91\xf5\x70\x87\x9a\xcc\xd5\xa6\xb1\x86\x91\xa9\x3c\x7d\x0a\x8d\x38\xf9\x5b\x63\x9c\x1d\xae\xb4\x8c\x4c\x2f\x15\xcc\xf5\xb9\xd5\x08\xf8\x33\x3c\x32\xde\x78\x78\x1b\x41\x85\x0f\x26\x1b\x85\x5c\x4b\xeb\xcc\x12\x5a\x38\x0c\x54\xd5\x01\xc5\xd3\xbd\x07\xe6\xb5\x21\x02\x11\x60\x88\xe5\x3d\x76\x58\x3b\x01\x61\xe2\xa5\x8d\x07\x78\xf0\x91\x20\x6a\xab\xd5\xa1", + "\x66\x89\xbb\x25\xba\xee\x0c\x58\x2f\x8f\x1b\x0c\x87\x07\x3b\xe3\x66\x64\x4d\xa8\x59\x31\x3b\xec\xf4\x46\x43\x5d\x2f\x6e\x89\x9e", + 159 }, + { GCRY_MD_SHA3_256, + "\x21\xcf\xdc\x2a\x7c\xcb\x7f\x33\x1b\x3d\x2e\xef\xff\x37\xe4\x8a\xd9\xfa\x9c\x78\x8c\x3f\x3c\x20\x0e\x01\x73\xd9\x99\x63\xe1\xcb\xca\x93\x62\x3b\x26\x4e\x92\x03\x94\xae\x48\xbb\x4c\x3a\x5b\xb9\x6f\xfb\xc8\xf0\xe5\x3f\x30\xe2\x29\x56\xad\xab\xc2\x76\x5f\x57\xfb\x76\x1e\x14\x7e\xcb\xf8\x56\x75\x33\xdb\x6e\x50\xc8\xa1\xf8\x94\x31\x0a\x94\xed\xf8\x06\xdd\x8c\xa6\xa0\xe1\x41\xc0\xfa\x7c\x9f\xae\x6c\x6a\xe6\x5f\x18\xc9\x3a\x85\x29\xe6\xe5\xb5\x53\xbf\x55\xf2\x5b\xe2\xe8\x0a\x98\x82\xbd\x37\xf1\x45\xfe\xcb\xeb\x3d\x44\x7a\x3c\x4e\x46\xc2\x15\x24\xcc\x55\xcd\xd6\x2f\x52\x1a\xb9\x2a\x8b\xa7\x2b\x89\x79\x96\xc4\x9b\xb2\x73\x19\x8b\x7b\x1c\x9e", + "\x26\x28\xdd\xc7\x75\x82\x08\xaa\x9f\x1e\x49\x49\x72\x24\xeb\x26\x8c\x6d\x2b\xcd\xaa\xb4\x82\x0d\xe9\xc1\x6a\x65\xc6\xf6\x01\x7a", + 160 }, + { GCRY_MD_SHA3_256, + "\x4e\x45\x2b\xa4\x21\x27\xdc\xc9\x56\xef\x4f\x8f\x35\xdd\x68\xcb\x22\x5f\xb7\x3b\x5b\xc7\xe1\xec\x5a\x89\x8b\xba\x29\x31\x56\x3e\x74\xfa\xff\x3b\x67\x31\x4f\x24\x1e\xc4\x9f\x4a\x70\x61\xe3\xbd\x02\x13\xae\x82\x6b\xab\x38\x0f\x1f\x14\xfa\xab\x8b\x0e\xfd\xdd\x5f\xd1\xbb\x49\x37\x38\x53\xa0\x8f\x30\x55\x3d\x5a\x55\xcc\xbb\xb8\x15\x3d\xe4\x70\x4f\x29\xca\x2b\xde\xef\x04\x19\x46\x8e\x05\xdd\x51\x55\x7c\xcc\x80\xc0\xa9\x61\x90\xbb\xcc\x4d\x77\xec\xff\x21\xc6\x6b\xdf\x48\x64\x59\xd4\x27\xf9\x86\x41\x0f\x88\x3a\x80\xa5\xbc\xc3\x2c\x20\xf0\x47\x8b\xb9\xa9\x7a\x12\x6f\xc5\xf9\x54\x51\xe4\x0f\x29\x2a\x46\x14\x93\x0d\x05\x4c\x85\x1a\xcd\x01\x9c\xcf", + "\xdf\x44\x89\x36\xee\x72\xd9\xfe\x6c\xcf\xb3\x7d\x18\x3a\xaf\xdd\xc7\x90\x8e\x01\x62\x71\xaf\xa8\x1e\xc0\x83\xa1\x0a\x14\x4f\x5d", + 161 }, + { GCRY_MD_SHA3_256, + "\xfa\x85\x67\x1d\xf7\xda\xdf\x99\xa6\xff\xee\x97\xa3\xab\x99\x91\x67\x1f\x56\x29\x19\x50\x49\x88\x04\x97\x48\x78\x67\xa6\xc4\x46\xb6\x00\x87\xfa\xc9\xa0\xf2\xfc\xc8\xe3\xb2\x4e\x97\xe4\x23\x45\xb9\x3b\x5f\x7d\x36\x91\x82\x9d\x3f\x8c\xcd\x4b\xb3\x64\x11\xb8\x5f\xc2\x32\x8e\xb0\xc5\x1c\xb3\x15\x1f\x70\x86\x0a\xd3\x24\x6c\xe0\x62\x3a\x8d\xc8\xb3\xc4\x9f\x95\x8f\x86\x90\xf8\xe3\x86\x0e\x71\xeb\x2b\x14\x79\xa5\xce\xa0\xb3\xf8\xbe\xfd\x87\xac\xaf\x53\x62\x43\x5e\xae\xcc\xb5\x2f\x38\x61\x7b\xc6\xc5\xc2\xc6\xe2\x69\xea\xd1\xfb\xd6\x9e\x94\x1d\x4a\xd2\x01\x2d\xa2\xc5\xb2\x1b\xcf\xbf\x98\xe4\xa7\x7a\xb2\xaf\x1f\x3f\xda\x32\x33\xf0\x46\xd3\x8f\x1d\xc8", + "\x2b\xb4\xce\xc2\x2a\x4f\xec\xd8\x3f\xbb\xba\xd1\xe3\x83\x53\x43\xe3\x6c\x6c\xb6\x6c\x26\x96\x4a\x43\x2e\xc4\xc7\x0f\x3e\x17\xb4", + 162 }, + { GCRY_MD_SHA3_256, + "\xe9\x08\x47\xae\x67\x97\xfb\xc0\xb6\xb3\x6d\x6e\x58\x8c\x0a\x74\x3d\x72\x57\x88\xca\x50\xb6\xd7\x92\x35\x2e\xa8\x29\x4f\x5b\xa6\x54\xa1\x53\x66\xb8\xe1\xb2\x88\xd8\x4f\x51\x78\x24\x08\x27\x97\x5a\x76\x3b\xc4\x5c\x7b\x04\x30\xe8\xa5\x59\xdf\x44\x88\x50\x5e\x00\x9c\x63\xda\x99\x4f\x14\x03\xf4\x07\x95\x82\x03\xce\xbb\x6e\x37\xd8\x9c\x94\xa5\xea\xcf\x60\x39\xa3\x27\xf6\xc4\xdb\xbc\x7a\x2a\x30\x7d\x97\x6a\xa3\x9e\x41\xaf\x65\x37\x24\x3f\xc2\x18\xdf\xa6\xab\x4d\xd8\x17\xb6\xa3\x97\xdf\x5c\xa6\x91\x07\xa9\x19\x87\x99\xed\x24\x86\x41\xb6\x3b\x42\xcb\x4c\x29\xbf\xdd\x79\x75\xac\x96\xed\xfc\x27\x4a\xc5\x62\xd0\x47\x4c\x60\x34\x7a\x07\x8c\xe4\xc2\x5e\x88", + "\x14\x62\xf2\xea\x1c\x35\x80\xc0\xa2\xe8\xc0\xb3\x0c\x27\xa6\x08\xd8\x2c\xd7\x07\xf6\xd1\xa0\xaa\xd5\xcc\x7c\x3d\x1b\x8d\x6c\x30", + 163 }, + { GCRY_MD_SHA3_256, + "\xf6\xd5\xc2\xb6\xc9\x39\x54\xfc\x62\x76\x02\xc0\x0c\x4c\xa9\xa7\xd3\xed\x12\xb2\x71\x73\xf0\xb2\xc9\xb0\xe4\xa5\x93\x93\x98\xa6\x65\xe6\x7e\x69\xd0\xb1\x2f\xb7\xe4\xce\xb2\x53\xe8\x08\x3d\x1c\xeb\x72\x4a\xc0\x7f\x00\x9f\x09\x4e\x42\xf2\xd6\xf2\x12\x94\x89\xe8\x46\xea\xff\x07\x00\xa8\xd4\x45\x3e\xf4\x53\xa3\xed\xdc\x18\xf4\x08\xc7\x7a\x83\x27\x56\x17\xfa\xbc\x4e\xa3\xa2\x83\x3a\xa7\x34\x06\xc0\xe9\x66\x27\x60\x79\xd3\x8e\x8e\x38\x53\x9a\x70\xe1\x94\xcc\x55\x13\xaa\xa4\x57\xc6\x99\x38\x3f\xd1\x90\x0b\x1e\x72\xbd\xfb\x83\x5d\x1f\xd3\x21\xb3\x7b\xa8\x05\x49\xb0\x78\xa4\x9e\xa0\x81\x52\x86\x9a\x91\x8c\xa5\x7f\x5b\x54\xed\x71\xe4\xfd\x3a\xc5\xc0\x67\x29", + "\x61\x7b\x41\x2e\xd6\x4f\x56\xd6\xdb\x36\xb7\xe5\x2e\xad\x61\x8d\x95\xa0\x91\xd6\x50\x52\xc3\xf3\x76\xa5\x32\xd8\xbb\xda\xf7\xc7", + 164 }, + { GCRY_MD_SHA3_256, + "\xcf\x85\x62\xb1\xbe\xd8\x98\x92\xd6\x7d\xda\xaf\x3d\xee\xb2\x82\x46\x45\x6e\x97\x23\x26\xdb\xcd\xb5\xcf\x3f\xb2\x89\xac\xa0\x1e\x68\xda\x5d\x59\x89\x6e\x3a\x61\x65\x35\x8b\x07\x1b\x30\x4d\x6a\xb3\xd0\x18\x94\x4b\xe5\x04\x9d\x5e\x0e\x2b\xb8\x19\xac\xf6\x7a\x60\x06\x11\x10\x89\xe6\x76\x71\x32\xd7\x2d\xd8\x5b\xed\xdc\xbb\x2d\x64\x49\x6d\xb0\xcc\x92\x95\x5a\xb4\xc6\x23\x4f\x1e\xea\x24\xf2\xd5\x14\x83\xf2\xe2\x09\xe4\x58\x9b\xf9\x51\x9f\xac\x51\xb4\xd0\x61\xe8\x01\x12\x5e\x60\x5f\x80\x93\xbb\x69\x97\xbc\x16\x3d\x55\x15\x96\xfe\x4a\xb7\xcf\xae\x8f\xb9\xa9\x0f\x69\x80\x48\x0c\xe0\xc2\x29\xfd\x16\x75\x40\x9b\xd7\x88\x35\x4d\xaf\x31\x62\x40\xcf\xe0\xaf\x93\xeb", + "\x82\xc5\x41\xea\x5c\xb1\x5d\x1a\x41\x25\xf5\x36\x82\x59\x38\xc2\x35\x8e\xec\x2b\xdd\xc5\xd1\xcc\x40\x42\xde\x3a\xf0\x36\xca\x55", + 165 }, + { GCRY_MD_SHA3_256, + "\x2a\xce\x31\xab\xb0\xa2\xe3\x26\x79\x44\xd2\xf7\x5e\x15\x59\x98\x5d\xb7\x35\x4c\x6e\x60\x5f\x18\xdc\x84\x70\x42\x3f\xca\x30\xb7\x33\x1d\x9b\x33\xc4\xa4\x32\x67\x83\xd1\xca\xae\x1b\x4f\x07\x06\x0e\xff\x97\x8e\x47\x46\xbf\x0c\x7e\x30\xcd\x61\x04\x0b\xd5\xec\x27\x46\xb2\x98\x63\xeb\x7f\x10\x3e\xbd\xa6\x14\xc4\x29\x1a\x80\x5b\x6a\x4c\x82\x14\x23\x05\x64\xa0\x55\x7b\xc7\x10\x2e\x0b\xd3\xed\x23\x71\x92\x52\xf7\x43\x5d\x64\xd2\x10\xee\x2a\xaf\xc5\x85\xbe\x90\x3f\xa4\x1e\x19\x68\xc5\x0f\xd5\xd5\x36\x79\x26\xdf\x7a\x05\xe3\xa4\x2c\xf0\x7e\x65\x6f\xf9\x2d\xe7\x3b\x03\x6c\xf8\xb1\x98\x98\xc0\xcb\x34\x55\x7c\x0c\x12\xc2\xd8\xb8\x4e\x91\x18\x1a\xf4\x67\xbc\x75\xa9\xd1", + "\x68\x4b\xb7\x93\x24\x33\x21\x8c\x61\x6f\x05\x90\xb0\x39\xce\xfa\xc9\x72\x82\x84\x70\x64\x7d\x15\x91\xce\xac\x88\x9c\x89\x32\x72", + 166 }, + { GCRY_MD_SHA3_256, + "\x0d\x8d\x09\xae\xd1\x9f\x10\x13\x96\x9c\xe5\xe7\xeb\x92\xf8\x3a\x20\x9a\xe7\x6b\xe3\x1c\x75\x48\x44\xea\x91\x16\xce\xb3\x9a\x22\xeb\xb6\x00\x30\x17\xbb\xcf\x26\x55\x5f\xa6\x62\x41\x85\x18\x7d\xb8\xf0\xcb\x35\x64\xb8\xb1\xc0\x6b\xf6\x85\xd4\x7f\x32\x86\xed\xa2\x0b\x83\x35\x8f\x59\x9d\x20\x44\xbb\xf0\x58\x3f\xab\x8d\x78\xf8\x54\xfe\x0a\x59\x61\x83\x23\x0c\x5e\xf8\xe5\x44\x26\x75\x0e\xaf\x2c\xc4\xe2\x9d\x3b\xdd\x03\x7e\x73\x4d\x86\x3c\x2b\xd9\x78\x9b\x4c\x24\x30\x96\x13\x8f\x76\x72\xc2\x32\x31\x4e\xff\xdf\xc6\x51\x34\x27\xe2\xda\x76\x91\x6b\x52\x48\x93\x3b\xe3\x12\xeb\x5d\xde\x4c\xf7\x08\x04\xfb\x25\x8a\xc5\xfb\x82\xd5\x8d\x08\x17\x7a\xc6\xf4\x75\x60\x17\xff\xf5", + "\x50\x8b\x2a\xf3\x76\xba\x64\x67\xcf\x98\x2c\x76\x7c\x84\x8d\x2b\xda\x8d\x06\x8a\x53\x41\x6f\x07\x4a\x0c\x98\xc4\x73\xd0\x2f\x6b", + 167 }, + { GCRY_MD_SHA3_256, + "\xc3\x23\x6b\x73\xde\xb7\x66\x2b\xf3\xf3\xda\xa5\x8f\x13\x7b\x35\x8b\xa6\x10\x56\x0e\xf7\x45\x57\x85\xa9\xbe\xfd\xb0\x35\xa0\x66\xe9\x07\x04\xf9\x29\xbd\x96\x89\xce\xf0\xce\x3b\xda\x5a\xcf\x44\x80\xbc\xeb\x8d\x09\xd1\x0b\x09\x8a\xd8\x50\x0d\x9b\x60\x71\xdf\xc3\xa1\x4a\xf6\xc7\x75\x11\xd8\x1e\x3a\xa8\x84\x49\x86\xc3\xbe\xa6\xf4\x69\xf9\xe0\x21\x94\xc9\x28\x68\xcd\x5f\x51\x64\x62\x56\x79\x8f\xf0\x42\x49\x54\xc1\x43\x4b\xdf\xed\x9f\xac\xb3\x90\xb0\x7d\x34\x2e\x99\x29\x36\xe0\xf8\x8b\xfd\x0e\x88\x4a\x0d\xdb\x67\x9d\x05\x47\xcc\xde\xc6\x38\x42\x85\xa4\x54\x29\xd1\x15\xac\x7d\x23\x5a\x71\x72\x42\x02\x1d\x1d\xc3\x56\x41\xf5\xf0\xa4\x8e\x84\x45\xdb\xa5\x8e\x6c\xb2\xc8\xea", + "\x55\xe2\x28\xbc\xbd\xa7\x06\x16\x42\xd0\x04\x37\x3d\x4e\x64\x07\xb7\x2a\x37\x38\x1d\x1b\xef\xfc\xbf\xbf\x9f\x5f\x6e\xa0\x93\xea", + 168 }, + { GCRY_MD_SHA3_256, + "\xb3\x9f\xeb\x82\x83\xea\xdc\x63\xe8\x18\x4b\x51\xdf\x5a\xe3\xfd\x41\xaa\xc8\xa9\x63\xbb\x0b\xe1\xcd\x08\xaa\x58\x67\xd8\xd9\x10\xc6\x69\x22\x1e\x73\x24\x33\x60\x64\x6f\x65\x53\xd1\xca\x05\xa8\x4e\x8d\xc0\xde\x05\xb6\x41\x9e\xc3\x49\xca\x99\x44\x80\x19\x3d\x01\xc9\x25\x25\xf3\xfb\x3d\xce\xfb\x08\xaf\xc6\xd2\x69\x47\xbd\xbb\xfd\x85\x19\x3f\x53\xb5\x06\x09\xc6\x14\x09\x05\xc5\x3a\x66\x86\xb5\x8e\x53\xa3\x19\xa5\x7b\x96\x23\x31\xed\xe9\x81\x49\xaf\x3d\xe3\x11\x8a\x81\x9d\xa4\xd7\x67\x06\xa0\x42\x4b\x4e\x1d\x29\x10\xb0\xed\x26\xaf\x61\xd1\x50\xeb\xcb\x46\x59\x5d\x42\x66\xa0\xbd\x7f\x65\x1b\xa4\x7d\x0c\x7f\x17\x9c\xa2\x85\x45\x00\x7d\x92\xe8\x41\x9d\x48\xfd\xfb\xd7\x44\xce", + "\x05\x23\xc0\x9b\xbc\xff\xe4\x18\xd3\xfc\xd2\x2c\x6a\xbf\x95\xab\xfb\x38\xf9\x4c\xe5\x56\x2b\x8b\xfc\xd2\xee\xa9\xfb\x72\x90\x41", + 169 }, + { GCRY_MD_SHA3_256, + "\xa9\x83\xd5\x4f\x50\x38\x03\xe8\xc7\x99\x9f\x4e\xdb\xbe\x82\xe9\x08\x4f\x42\x21\x43\xa9\x32\xdd\xdd\xc4\x7a\x17\xb0\xb7\x56\x4a\x7f\x37\xa9\x9d\x07\x86\xe9\x94\x76\x42\x8d\x29\xe2\x9d\x3c\x19\x7a\x72\xbf\xab\x13\x42\xc1\x2a\x0f\xc4\x78\x7f\xd7\x01\x7d\x7a\x61\x74\x04\x9e\xa4\x3b\x57\x79\x16\x9e\xf7\x47\x2b\xdb\xbd\x94\x1d\xcb\x82\xfc\x73\xaa\xc4\x5a\x8a\x94\xc9\xf2\xbd\x34\x77\xf6\x1f\xd3\xb7\x96\xf0\x2a\x1b\x82\x64\xa2\x14\xc6\xfe\xa7\x4b\x70\x51\xb2\x26\xc7\x22\x09\x9e\xc7\x88\x3a\x46\x2b\x83\xb6\xaf\xdd\x40\x09\x24\x8b\x8a\x23\x7f\x60\x5f\xe5\xa0\x8f\xe7\xd8\xb4\x53\x21\x42\x1e\xbb\xa6\x7b\xd7\x0a\x0b\x00\xdd\xbf\x94\xba\xab\x7f\x35\x9d\x5d\x1e\xea\x10\x5f\x28\xdc\xfb", + "\xdc\xbc\x25\x82\x41\xad\xed\x37\x99\x99\x6c\x2a\xd6\xed\x0e\x3d\x74\xcf\xcc\x67\x74\x9d\x34\x80\xb2\xa9\xa7\x8e\x5f\x8a\xff\x82", + 170 }, + { GCRY_MD_SHA3_256, + "\xe4\xd1\xc1\x89\x7a\x0a\x86\x6c\xe5\x64\x63\x5b\x74\x22\x2f\x96\x96\xbf\x2c\x7f\x64\x0d\xd7\x8d\x7e\x2a\xca\x66\xe1\xb6\x1c\x64\x2b\xb0\x3e\xa7\x53\x6a\xae\x59\x78\x11\xe9\xbf\x4a\x7b\x45\x3e\xde\x31\xf9\x7b\x46\xa5\xf0\xef\x51\xa0\x71\xa2\xb3\x91\x8d\xf1\x6b\x15\x25\x19\xae\x37\x76\xf9\xf1\xed\xab\x4c\x2a\x37\x7c\x32\x92\xe9\x64\x08\x35\x9d\x36\x13\x84\x4d\x5e\xb3\x93\x00\x02\x83\xd5\xad\x34\x01\xa3\x18\xb1\x2f\xd1\x47\x4b\x86\x12\xf2\xbb\x50\xfb\x6a\x8b\x9e\x02\x3a\x54\xd7\xdd\xe2\x8c\x43\xd6\xd8\x85\x4c\x8d\x9d\x11\x55\x93\x5c\x19\x98\x11\xdb\xfc\x87\xe9\xe0\x07\x2e\x90\xeb\x88\x68\x1c\xc7\x52\x97\x14\xf8\xfb\x8a\x2c\x9d\x88\x56\x7a\xdf\xb9\x74\xee\x20\x5a\x9b\xf7\xb8\x48", + "\xcb\xe8\x31\x8e\x7b\x2f\xe7\x2b\xfc\xd2\x53\x0c\xcc\xec\xea\x40\x18\xb1\x58\x7f\x48\x3b\x73\xf5\x0c\xe5\xe8\x4c\xed\x65\xe0\x93", + 171 }, + { GCRY_MD_SHA3_256, + "\xb1\x0c\x59\x72\x3e\x3d\xca\xdd\x6d\x75\xdf\x87\xd0\xa1\x58\x0e\x73\x13\x3a\x9b\x7d\x00\xcb\x95\xec\x19\xf5\x54\x70\x27\x32\x3b\xe7\x51\x58\xb1\x1f\x80\xb6\xe1\x42\xc6\xa7\x85\x31\x88\x6d\x90\x47\xb0\x8e\x55\x1e\x75\xe6\x26\x1e\x79\x78\x53\x66\xd7\x02\x4b\xd7\xcd\x9c\xf3\x22\xd9\xbe\x7d\x57\xfb\x66\x10\x69\xf2\x48\x1c\x7b\xb7\x59\xcd\x71\xb4\xb3\x6c\xa2\xbc\x2d\xf6\xd3\xa3\x28\xfa\xeb\xdb\x99\x5a\x97\x94\xa8\xd7\x21\x55\xed\x55\x1a\x1f\x87\xc8\x0b\xf6\x05\x9b\x43\xfc\x76\x49\x00\xb1\x8a\x1c\x24\x41\xf7\x48\x77\x43\xcf\x84\xe5\x65\xf6\x1f\x8d\xd2\xec\xe6\xb6\xcc\xc9\x44\x40\x49\x19\x7a\xaa\xf5\x3e\x92\x6f\xbe\xe3\xbf\xca\x8b\xe5\x88\xec\x77\xf2\x9d\x21\x1b\xe8\x9d\xe1\x8b\x15\xf6", + "\x8c\xea\x29\x60\x08\x70\x48\xe6\xe6\xd4\x7e\x31\x55\x4f\x30\x5f\xcc\x81\xe0\x3e\x90\xba\x8f\x83\x32\xdd\x86\xc6\xb6\xb3\x8e\x03", + 172 }, + { GCRY_MD_SHA3_256, + "\xdb\x11\xf6\x09\xba\xba\x7b\x0c\xa6\x34\x92\x6b\x1d\xd5\x39\xc8\xcb\xad\xa2\x49\x67\xd7\xad\xd4\xd9\x87\x6f\x77\xc2\xd8\x0c\x0f\x4d\xce\xfb\xd7\x12\x15\x48\x37\x35\x82\x70\x5c\xca\x24\x95\xbd\x2a\x43\x71\x6f\xe6\x4e\xd2\x6d\x05\x9c\xfb\x56\x6b\x33\x64\xbd\x49\xee\x07\x17\xbd\xd9\x81\x0d\xd1\x4d\x8f\xad\x80\xdb\xbd\xc4\xca\xfb\x37\xcc\x60\xfb\x0f\xe2\xa8\x0f\xb4\x54\x1b\x8c\xa9\xd5\x9d\xce\x45\x77\x38\xa9\xd3\xd8\xf6\x41\xaf\x8c\x3f\xd6\xda\x16\x2d\xc1\x6f\xc0\x1a\xac\x52\x7a\x4a\x02\x55\xb4\xd2\x31\xc0\xbe\x50\xf4\x4f\x0d\xb0\xb7\x13\xaf\x03\xd9\x68\xfe\x7f\x0f\x61\xed\x08\x24\xc5\x5c\x4b\x52\x65\x54\x8f\xeb\xd6\xaa\xd5\xc5\xee\xdf\x63\xef\xe7\x93\x48\x9c\x39\xb8\xfd\x29\xd1\x04\xce", + "\x44\xe2\x76\x99\x1e\x53\x82\xbd\x7e\xb5\xad\xcf\x1f\x79\x36\x28\x04\xd3\x46\xbe\xdf\xc6\x91\x6f\x4d\xca\x4b\x57\x24\x0e\x9c\x99", + 173 }, + { GCRY_MD_SHA3_256, + "\xbe\xbd\x4f\x1a\x84\xfc\x8b\x15\xe4\x45\x2a\x54\xbd\x02\xd6\x9e\x30\x4b\x7f\x32\x61\x6a\xad\xd9\x05\x37\x93\x71\x06\xae\x4e\x28\xde\x9d\x8a\xab\x02\xd1\x9b\xc3\xe2\xfd\xe1\xd6\x51\x55\x9e\x29\x64\x53\xe4\xdb\xa9\x43\x70\xa1\x4d\xbb\xb2\xd1\xd4\xe2\x02\x23\x02\xee\x90\xe2\x08\x32\x1e\xfc\xd8\x52\x8a\xd8\x9e\x46\xdc\x83\x9e\xa9\xdf\x61\x8e\xa8\x39\x4a\x6b\xff\x30\x8e\x77\x26\xba\xe0\xc1\x9b\xcd\x4b\xe5\x2d\xa6\x25\x8e\x2e\xf4\xe9\x6a\xa2\x12\x44\x42\x9f\x49\xef\x5c\xb4\x86\xd7\xff\x35\xca\xc1\xba\xcb\x7e\x95\x71\x19\x44\xbc\xcb\x2a\xb3\x47\x00\xd4\x2d\x1e\xb3\x8b\x5d\x53\x6b\x94\x73\x48\xa4\x58\xed\xe3\xdc\x6b\xd6\xec\x54\x7b\x1b\x0c\xae\x5b\x25\x7b\xe3\x6a\x71\x24\xe1\x06\x0c\x17\x0f\xfa", + "\x80\x89\x1a\x08\x6a\xf3\x85\x02\x50\x68\x79\x9f\x19\x24\x11\xc6\x89\xcc\x4e\x0d\x9a\x59\xf3\xf4\x1d\xbb\x02\xa3\x43\xf1\xa7\x59", + 174 }, + { GCRY_MD_SHA3_256, + "\x5a\xca\x56\xa0\x3a\x13\x78\x4b\xdc\x32\x89\xd9\x36\x4f\x79\xe2\xa8\x5c\x12\x27\x6b\x49\xb9\x2d\xb0\xad\xaa\x4f\x20\x6d\x50\x28\xf2\x13\xf6\x78\xc3\x51\x0e\x11\x1f\x9d\xc4\xc1\xc1\xf8\xb6\xac\xb1\x7a\x64\x13\xaa\x22\x76\x07\xc5\x15\xc6\x2a\x73\x38\x17\xba\x5e\x76\x2c\xc6\x74\x8e\x7e\x0d\x68\x72\xc9\x84\xd7\x23\xc9\xbb\x3b\x11\x7e\xb8\x96\x31\x85\x30\x0a\x80\xbf\xa6\x5c\xde\x49\x5d\x70\xa4\x6c\x44\x85\x86\x05\xfc\xcb\xed\x08\x6c\x2b\x45\xce\xf9\x63\xd3\x32\x94\xdb\xe9\x70\x6b\x13\xaf\x22\xf1\xb7\xc4\xcd\x5a\x00\x1c\xfe\xc2\x51\xfb\xa1\x8e\x72\x2c\x6e\x1c\x4b\x11\x66\x91\x8b\x4f\x6f\x48\xa9\x8b\x64\xb3\xc0\x7f\xc8\x6a\x6b\x17\xa6\xd0\x48\x0a\xb7\x9d\x4e\x64\x15\xb5\x20\xf1\xc4\x84\xd6\x75\xb1", + "\x77\xdd\xf0\x34\xb7\xdf\xd6\xb2\x92\xaa\x3b\x0c\x1e\x55\x2f\x47\xb1\xd8\xc2\x30\x78\x04\x2c\xc5\x8b\xb3\xdd\x47\x20\xb9\xee\x4d", + 175 }, + { GCRY_MD_SHA3_256, + "\xa5\xaa\xd0\xe4\x64\x6a\x32\xc8\x5c\xfc\xac\x73\xf0\x2f\xc5\x30\x0f\x19\x82\xfa\xbb\x2f\x21\x79\xe2\x83\x03\xe4\x47\x85\x40\x94\xcd\xfc\x85\x43\x10\xe5\xc0\xf6\x09\x93\xce\xff\x54\xd8\x4d\x6b\x46\x32\x3d\x93\x0a\xdb\x07\xc1\x75\x99\xb3\x5b\x50\x5f\x09\xe7\x84\xbc\xa5\x98\x5e\x01\x72\x25\x77\x97\xfb\x53\x64\x9e\x2e\x97\x23\xef\xd1\x68\x65\xc3\x1b\x5c\x3d\x51\x13\xb5\x8b\xb0\xbf\xc8\x92\x0f\xab\xdd\xa0\x86\xd7\x53\x7e\x66\xd7\x09\xd0\x50\xbd\x14\xd0\xc9\x60\x87\x3f\x15\x6f\xad\x5b\x3d\x38\x40\xcd\xfc\xdc\x9b\xe6\xaf\x51\x9d\xb2\x62\xa2\x7f\x40\x89\x6a\xb2\x5c\xc3\x9f\x96\x98\x4d\x65\x06\x11\xc0\xd5\xa3\x08\x0d\x5b\x3a\x1b\xf1\x86\xab\xd4\x29\x56\x58\x8b\x3b\x58\xcd\x94\x89\x70\xd2\x98\x77\x60\x60", + "\x23\xd2\x68\x8d\x86\x7a\x18\x04\x0e\x82\xf7\x87\x6a\xcf\x04\xdc\x3a\x9c\x01\x40\xfe\xdd\x93\xeb\xe7\xad\xf9\x20\xb2\xf8\x3d\xa4", + 176 }, + { GCRY_MD_SHA3_256, + "\x06\xcb\xbe\x67\xe9\x4a\x97\x82\x03\xea\xd6\xc0\x57\xa1\xa5\xb0\x98\x47\x8b\x4b\x4c\xbe\xf5\xa9\x7e\x93\xc8\xe4\x2f\x55\x72\x71\x35\x75\xfc\x2a\x88\x45\x31\xd7\x62\x2f\x8f\x87\x93\x87\xa8\x59\xa8\x0f\x10\xef\x02\x70\x8c\xd8\xf7\x41\x3a\xb3\x85\xaf\xc3\x57\x67\x8b\x95\x78\xc0\xeb\xf6\x41\xef\x07\x6a\x1a\x30\xf1\xf7\x53\x79\xe9\xdc\xb2\xa8\x85\xbd\xd2\x95\x90\x5e\xe8\x0c\x01\x68\xa6\x2a\x95\x97\xd1\x0c\xf1\x2d\xd2\xd8\xce\xe4\x66\x45\xc7\xe5\xa1\x41\xf6\xe0\xe2\x3a\xa4\x82\xab\xe5\x66\x1c\x16\xe6\x9e\xf1\xe2\x83\x71\xe2\xe2\x36\xc3\x59\xba\x4e\x92\xc2\x56\x26\xa7\xb7\xff\x13\xf6\xea\x4a\xe9\x06\xe1\xcf\xe1\x63\xe9\x17\x19\xb1\xf7\x50\xa9\x6c\xbd\xe5\xfb\xc9\x53\xd9\xe5\x76\xcd\x21\x6a\xfc\x90\x32\x3a", + "\x2d\xf6\x66\xfc\x5d\x4e\xad\x1c\x3b\x10\xb9\xf8\xd4\xbb\x81\xae\xa4\xf9\x3d\x38\x73\xd5\xce\x5c\xfb\xac\x4b\x69\x43\x5e\x1b\x7c", + 177 }, + { GCRY_MD_SHA3_256, + "\xf1\xc5\x28\xcf\x77\x39\x87\x47\x07\xd4\xd8\xad\x5b\x98\xf7\xc7\x71\x69\xde\x0b\x57\x18\x8d\xf2\x33\xb2\xdc\x8a\x5b\x31\xed\xa5\xdb\x42\x91\xdd\x9f\x68\xe6\xba\xd3\x7b\x8d\x7f\x6c\x9c\x00\x44\xb3\xbf\x74\xbb\xc3\xd7\xd1\x79\x8e\x13\x87\x09\xb0\xd7\x5e\x7c\x59\x3d\x3c\xcc\xdc\x1b\x20\xc7\x17\x4b\x4e\x69\x2a\xdd\x82\x0a\xce\x26\x2d\x45\xcc\xfa\xe2\x07\x7e\x87\x87\x96\x34\x71\x68\x06\x0a\x16\x2e\xcc\xa8\xc3\x8c\x1a\x88\x35\x0b\xd6\x3b\xb5\x39\x13\x4f\x70\x0f\xd4\xad\xdd\x59\x59\xe2\x55\x33\x7d\xaa\x06\xbc\x86\x35\x8f\xab\xcb\xef\xdf\xb5\xbc\x88\x97\x83\xd8\x43\xc0\x8a\xad\xc6\xc4\xf6\xc3\x6f\x65\xf1\x56\xe8\x51\xc9\xa0\xf9\x17\xe4\xa3\x67\xb5\xad\x93\xd8\x74\x81\x2a\x1d\xe6\xa7\xb9\x3c\xd5\x3a\xd9\x72\x32", + "\xaf\x0c\x54\x74\x52\x80\x32\xe2\x62\x9b\x8f\xbb\x0e\x34\x40\x5f\x7f\x25\x1d\x41\xe7\x3b\x56\x67\xbe\x3c\x07\xcc\xb2\xc1\xc9\x53", + 178 }, + { GCRY_MD_SHA3_256, + "\x9d\x9f\x3a\x7e\xcd\x51\xb4\x1f\x65\x72\xfd\x0d\x08\x81\xe3\x03\x90\xdf\xb7\x80\x99\x1d\xae\x7d\xb3\xb4\x76\x19\x13\x47\x18\xe6\xf9\x87\x81\x0e\x54\x26\x19\xdf\xaa\x7b\x50\x5c\x76\xb7\x35\x0c\x64\x32\xd8\xbf\x1c\xfe\xbd\xf1\x06\x9b\x90\xa3\x5f\x0d\x04\xcb\xdf\x13\x0b\x0d\xfc\x78\x75\xf4\xa4\xe6\x2c\xdb\x8e\x52\x5a\xad\xd7\xce\x84\x25\x20\xa4\x82\xac\x18\xf0\x94\x42\xd7\x83\x05\xfe\x85\xa7\x4e\x39\xe7\x60\xa4\x83\x74\x82\xed\x2f\x43\x7d\xd1\x3b\x2e\xc1\x04\x2a\xfc\xf9\xde\xcd\xc3\xe8\x77\xe5\x0f\xf4\x10\x6a\xd1\x0a\x52\x52\x30\xd1\x19\x20\x32\x4a\x81\x09\x4d\xa3\x1d\xea\xb6\x47\x6a\xa4\x2f\x20\xc8\x48\x43\xcf\xc1\xc5\x85\x45\xee\x80\x35\x2b\xdd\x37\x40\xdd\x6a\x16\x79\x2a\xe2\xd8\x6f\x11\x64\x1b\xb7\x17\xc2", + "\x9b\xbe\xf7\xa7\x53\x91\x35\x4a\x38\x8a\xaa\x7c\xa0\x35\xdc\x62\xd3\x23\x1b\x80\x09\x1b\xb7\x74\x8f\x76\xe5\x2d\x8e\x9f\x20\xf0", + 179 }, + { GCRY_MD_SHA3_256, + "\x51\x79\x88\x87\x24\x81\x9f\xba\xd3\xaf\xa9\x27\xd3\x57\x77\x96\x66\x0e\x6a\x81\xc5\x2d\x98\xe9\x30\x32\x61\xd5\xa4\xa8\x32\x32\xf6\xf7\x58\x93\x4d\x50\xaa\x83\xff\x9e\x20\xa5\x92\x6d\xfe\xba\xac\x49\x52\x9d\x00\x6e\xb9\x23\xc5\xae\x50\x48\xed\x54\x4e\xc4\x71\xed\x71\x91\xed\xf4\x63\x63\x38\x38\x24\xf9\x15\x76\x9b\x3e\x68\x80\x94\xc6\x82\xb0\x21\x51\xe5\xee\x01\xe5\x10\xb4\x31\xc8\x86\x5a\xff\x8b\x6b\x6f\x2f\x59\xcb\x6d\x12\x9d\xa7\x9e\x97\xc6\xd2\xb8\xfa\x6c\x6d\xa3\xf6\x03\x19\x9d\x2d\x1b\xca\xb5\x47\x68\x2a\x81\xcd\x6c\xf6\x5f\x65\x51\x12\x13\x91\xd7\x8b\xcc\x23\xb5\xbd\x0e\x92\x2e\xc6\xd8\xbf\x97\xc9\x52\xe8\x4d\xd2\x8a\xef\x90\x9a\xba\x31\xed\xb9\x03\xb2\x8f\xbf\xc3\x3b\x77\x03\xcd\x99\x62\x15\xa1\x12\x38", + "\xb1\x08\x45\x7a\x6b\xd3\x31\xbe\x43\xc9\xfe\x1e\x2a\x02\xe8\xc7\x44\xc2\xbc\xc9\x27\xa9\xc3\xc4\x86\xf1\x10\xdc\xcf\x90\x7f\x6b", + 180 }, + { GCRY_MD_SHA3_256, + "\x57\x6e\xf3\x52\x0d\x30\xb7\xa4\x89\x9b\x8c\x0d\x5e\x35\x9e\x45\xc5\x18\x9a\xdd\x10\x0e\x43\xbe\x42\x9a\x02\xfb\x3d\xe5\xff\x4f\x8f\xd0\xe7\x9d\x96\x63\xac\xca\x72\xcd\x29\xc9\x45\x82\xb1\x92\x92\xa5\x57\xc5\xb1\x31\x52\x97\xd1\x68\xfb\xb5\x4e\x9e\x2e\xcd\x13\x80\x9c\x2b\x5f\xce\x99\x8e\xdc\x65\x70\x54\x5e\x14\x99\xdb\xe7\xfb\x74\xd4\x7c\xd7\xf3\x58\x23\xb2\x12\xb0\x5b\xf3\xf5\xa7\x9c\xaa\x34\x22\x4f\xdd\x67\x0d\x33\x5f\xcb\x10\x6f\x5d\x92\xc3\x94\x6f\x44\xd3\xaf\xcb\xae\x2e\x41\xac\x55\x4d\x8e\x67\x59\xf3\x32\xb7\x6b\xe8\x9a\x03\x24\xaa\x12\xc5\x48\x2d\x1e\xa3\xee\x89\xde\xd4\x93\x6f\x3e\x3c\x08\x04\x36\xf5\x39\xfa\x13\x7e\x74\xc6\xd3\x38\x9b\xdf\x5a\x45\x07\x4c\x47\xbc\x7b\x20\xb0\x94\x84\x07\xa6\x6d\x85\x5e\x2f", + "\xa6\x11\x09\x83\x8d\xfa\x5b\x14\x6d\xf4\xe6\xc3\xbd\xbc\x7a\x47\x7b\xe3\x6b\x62\x28\xeb\xd9\x10\x25\x01\x2a\xf4\xcc\x0e\xb4\x09", + 181 }, + { GCRY_MD_SHA3_256, + "\x0d\xf2\x15\x2f\xa4\xf4\x35\x7c\x87\x41\x52\x9d\xd7\x7e\x78\x39\x25\xd3\xd7\x6e\x95\xba\xfa\x2b\x54\x2a\x2c\x33\xf3\xd1\xd1\x17\xd1\x59\xcf\x47\x3f\x82\x31\x03\x56\xfe\xe4\xc9\x0a\x9e\x50\x5e\x70\xf8\xf2\x48\x59\x65\x63\x68\xba\x09\x38\x1f\xa2\x45\xeb\x6c\x3d\x76\x3f\x30\x93\xf0\xc8\x9b\x97\x2e\x66\xb5\x3d\x59\x40\x6d\x9f\x01\xae\xa0\x7f\x8b\x3b\x61\x5c\xac\x4e\xe4\xd0\x5f\x54\x2e\x7d\x0d\xab\x45\xd6\x7c\xcc\xcd\x3a\x60\x6c\xcb\xeb\x31\xea\x1f\xa7\x00\x5b\xa0\x71\x76\xe6\x0d\xab\x7d\x78\xf6\x81\x0e\xf0\x86\xf4\x2f\x08\xe5\x95\xf0\xec\x21\x73\x72\xb9\x89\x70\xcc\x63\x21\x57\x6d\x92\xce\x38\xf7\xc3\x97\xa4\x03\xba\xda\x15\x48\xd2\x05\xc3\x43\xac\x09\xde\xca\x86\x32\x53\x73\xc3\xb7\x6d\x9f\x32\x02\x8f\xea\x8e\xb3\x25\x15", + "\x4f\x0f\x30\xc8\x90\xb0\xab\x40\x49\x61\x15\x85\x73\x53\x8f\xe9\xa2\xb2\x34\xb9\x4a\x09\x91\xf2\x6d\x5e\xa0\x4f\xdd\xc9\xc5\x65", + 182 }, + { GCRY_MD_SHA3_256, + "\x3e\x15\x35\x0d\x87\xd6\xeb\xb5\xc8\xad\x99\xd4\x25\x15\xcf\xe1\x79\x80\x93\x3c\x7a\x8f\x6b\x8b\xbb\xf0\xa6\x37\x28\xce\xfa\xad\x20\x52\x62\x3c\x0b\xd5\x93\x18\x39\x11\x2a\x48\x63\x3f\xb3\xc2\x00\x4e\x07\x49\xc8\x7a\x41\xb2\x6a\x8b\x48\x94\x55\x39\xd1\xff\x41\xa4\xb2\x69\x46\x2f\xd1\x99\xbf\xec\xd4\x53\x74\x75\x6f\x55\xa9\x11\x6e\x92\x09\x3a\xc9\x94\x51\xae\xfb\x2a\xf9\xfd\x32\xd6\xd7\xf5\xfb\xc7\xf7\xa5\x40\xd5\x09\x7c\x09\x6e\xbc\x3b\x3a\x72\x15\x41\xde\x07\x3a\x1c\xc0\x2f\x7f\xb0\xfb\x1b\x93\x27\xfb\x0b\x12\x18\xca\x49\xc9\x48\x7a\xb5\x39\x66\x22\xa1\x3a\xe5\x46\xc9\x7a\xbd\xef\x6b\x56\x38\x0d\xda\x70\x12\xa8\x38\x40\x91\xb6\x65\x6d\x0a\xb2\x72\xd3\x63\xce\xa7\x81\x63\xff\x76\x5c\xdd\x13\xab\x17\x38\xb9\x40\xd1\x6c\xae", + "\x85\x45\x9c\xfb\x02\x89\x59\x9c\xdd\x67\xc4\x73\xa0\xba\x6d\xa6\x16\xc6\x08\xe3\x67\xf5\x8c\x50\xa0\x35\x62\x42\x4d\xcf\x1d\x06", + 183 }, + { GCRY_MD_SHA3_256, + "\xc3\x8d\x6b\x0b\x75\x7c\xb5\x52\xbe\x40\x94\x0e\xce\x00\x09\xef\x3b\x0b\x59\x30\x7c\x14\x51\x68\x6f\x1a\x22\x70\x29\x22\x80\x0d\x58\xbc\xe7\xa6\x36\xc1\x72\x7e\xe5\x47\xc0\x1b\x21\x47\x79\xe8\x98\xfc\x0e\x56\x0f\x8a\xe7\xf6\x1b\xef\x4d\x75\xea\xa6\x96\xb9\x21\xfd\x6b\x73\x5d\x17\x15\x35\xe9\xed\xd2\x67\xc1\x92\xb9\x98\x80\xc8\x79\x97\x71\x10\x02\x00\x90\x95\xd8\xa7\xa4\x37\xe2\x58\x10\x4a\x41\xa5\x05\xe5\xef\x71\xe5\x61\x3d\xdd\x20\x08\x19\x5f\x0c\x57\x4e\x6b\xa3\xfe\x40\x09\x9c\xfa\x11\x6e\x5f\x1a\x2f\xa8\xa6\xda\x04\xba\xdc\xb4\xe2\xd5\xd0\xde\x31\xfd\xc4\x80\x08\x91\xc4\x57\x81\xa0\xaa\xc7\xc9\x07\xb5\x6d\x63\x1f\xca\x5c\xe8\xb2\xcd\xe6\x20\xd1\x1d\x17\x77\xed\x9f\xa6\x03\x54\x1d\xe7\x94\xdd\xc5\x75\x8f\xcd\x5f\xad\x78\xc0", + "\x55\x39\xd2\xe5\x2a\x5a\x1b\xb3\xc2\x46\xb0\x15\x83\x56\xe2\xb2\x78\x2f\xc1\x3c\x10\x24\x89\x37\xa0\xc4\xa4\x0b\x09\x1f\x62\x47", + 184 }, + { GCRY_MD_SHA3_256, + "\x8d\x2d\xe3\xf0\xb3\x7a\x63\x85\xc9\x07\x39\x80\x5b\x17\x00\x57\xf0\x91\xcd\x0c\x7a\x0b\xc9\x51\x54\x0f\x26\xa5\xa7\x5b\x3e\x69\x46\x31\xbb\x64\xc7\x63\x5e\xed\x31\x6f\x51\x31\x8e\x9d\x8d\xe1\x3c\x70\xa2\xab\xa0\x4a\x14\x83\x68\x55\xf3\x5e\x48\x05\x28\xb7\x76\xd0\xa1\xe8\xa2\x3b\x54\x7c\x8b\x8d\x6a\x0d\x09\xb2\x41\xd3\xbe\x93\x77\x16\x0c\xca\x4e\x67\x93\xd0\x0a\x51\x5d\xc2\x99\x2c\xb7\xfc\x74\x1d\xac\xa1\x71\x43\x1d\xa9\x9c\xce\x6f\x77\x89\xf1\x29\xe2\xac\x5c\xf6\x5b\x40\xd7\x03\x03\x5c\xd2\x18\x5b\xb9\x36\xc8\x20\x02\xda\xf8\xcb\xc2\x7a\x7a\x9e\x55\x4b\x06\x19\x66\x30\x44\x6a\x6f\x0a\x14\xba\x15\x5e\xd2\x6d\x95\xbd\x62\x7b\x72\x05\xc0\x72\xd0\x2b\x60\xdb\x0f\xd7\xe4\x9e\xa0\x58\xc2\xe0\xba\x20\x2d\xaf\xf0\xde\x91\xe8\x45\xcf\x79", + "\x6d\x63\x41\x92\x07\xb9\x9d\x4d\xb1\xad\xd7\x95\xd8\x52\xa8\xda\xac\x11\xb7\x89\xaf\x0c\x7d\x63\x53\x03\x6c\xb2\x3f\x64\x28\xb4", + 185 }, + { GCRY_MD_SHA3_256, + "\xc4\x64\xbb\xda\xd2\x75\xc5\x0d\xcd\x98\x3b\x65\xad\x10\x19\xb9\xff\x85\xa1\xe7\x1c\x80\x7f\x32\x04\xbb\x2c\x92\x1d\xc3\x1f\xbc\xd8\xc5\xfc\x45\x86\x8a\xe9\xef\x85\xb6\xc9\xb8\x3b\xba\x2a\x5a\x82\x22\x01\xed\x68\x58\x6e\xc5\xec\x27\xfb\x28\x57\xa5\xd1\xa2\xd0\x9d\x09\x11\x5f\x22\xdc\xc3\x9f\xe6\x1f\x5e\x1b\xa0\xff\x6e\x8b\x4a\xcb\x4c\x6d\xa7\x48\xbe\x7f\x3f\x08\x39\x73\x93\x94\xff\x7f\xa8\xe3\x9f\x7f\x7e\x84\xa3\x3c\x38\x66\x87\x5c\x01\xbc\xb1\x26\x3c\x94\x05\xd9\x19\x08\xe9\xe0\xb5\x0e\x74\x59\xfa\xbb\x63\xd8\xc6\xbb\xb7\x3d\x8e\x34\x83\xc0\x99\xb5\x5b\xc3\x0f\xf0\x92\xff\x68\xb6\xad\xed\xfd\x47\x7d\x63\x57\x0c\x9f\x55\x15\x84\x7f\x36\xe2\x4b\xa0\xb7\x05\x55\x71\x30\xce\xc5\x7e\xba\xd1\xd0\xb3\x1a\x37\x8e\x91\x89\x4e\xe2\x6e\x3a\x04", + "\xd2\x09\x0d\xae\x0f\xc2\x01\xb2\xb9\xc0\x3d\xd4\x82\xa8\xeb\x1f\xfd\x3c\xf7\x0c\x55\xf9\x8d\x6f\x39\xa4\x1b\x8b\xda\xc2\x7a\x17", + 186 }, + { GCRY_MD_SHA3_256, + "\x8b\x8d\x68\xbb\x8a\x75\x73\x2f\xe2\x72\x81\x5a\x68\xa1\xc9\xc5\xaa\x31\xb4\x1d\xed\xc8\x49\x3e\x76\x52\x5d\x1d\x01\x3d\x33\xce\xbd\x9e\x21\xa5\xbb\x95\xdb\x26\x16\x97\x6a\x8c\x07\xfc\xf4\x11\xf5\xf6\xbc\x6f\x7e\x0b\x57\xac\xa7\x8c\xc2\x79\x0a\x6f\x9b\x89\x88\x58\xac\x9c\x79\xb1\x65\xff\x24\xe6\x66\x77\x53\x1e\x39\xf5\x72\xbe\x5d\x81\xeb\x32\x64\x52\x41\x81\x11\x5f\x32\x78\x02\x57\xbf\xb9\xae\xec\x6a\xf1\x2a\xf2\x8e\x58\x7c\xac\x06\x8a\x1a\x29\x53\xb5\x9a\xd6\x80\xf4\xc2\x45\xb2\xe3\xec\x36\xf5\x99\x40\xd3\x7e\x1d\x3d\xb3\x8e\x13\xed\xb2\x9b\x5c\x0f\x40\x4f\x6f\xf8\x7f\x80\xfc\x8b\xe7\xa2\x25\xff\x22\xfb\xb9\xc8\xb6\xb1\xd7\x33\x0c\x57\x84\x0d\x24\xbc\x75\xb0\x6b\x80\xd3\x0d\xad\x68\x06\x54\x4d\x51\x0a\xf6\xc4\x78\x5e\x82\x3a\xc3\xe0\xb8", + "\xc9\xe8\xf9\x6b\xa7\x5e\xaf\x37\x1d\xca\x35\xdc\x69\x13\x8e\xca\x8c\xb3\xf2\x82\x3f\x3b\xe5\x51\xd9\xdc\x8a\xa6\xa4\xed\x41\x69", + 187 }, + { GCRY_MD_SHA3_256, + "\x6b\x01\x87\x10\x44\x6f\x36\x8e\x74\x21\xf1\xbc\x0c\xcf\x56\x2d\x9c\x18\x43\x84\x6b\xc8\xd9\x8d\x1c\x9b\xf7\xd9\xd6\xfc\xb4\x8b\xfc\x3b\xf8\x3b\x36\xd4\x4c\x4f\xa9\x34\x30\xaf\x75\xcd\x19\x0b\xde\x36\xa7\xf9\x2f\x86\x7f\x58\xa8\x03\x90\x0d\xf8\x01\x81\x50\x38\x4d\x85\xd8\x21\x32\xf1\x23\x00\x6a\xc2\xae\xba\x58\xe0\x2a\x03\x7f\xe6\xaf\xbd\x65\xec\xa7\xc4\x49\x77\xdd\x3d\xc7\x4f\x48\xb6\xe7\xa1\xbf\xd5\xcc\x4d\xcf\x24\xe4\xd5\x2e\x92\xbd\x44\x55\x84\x8e\x49\x28\xb0\xea\xc8\xb7\x47\x6f\xe3\xcc\x03\xe8\x62\xaa\x4d\xff\x44\x70\xdb\xfe\xd6\xde\x48\xe4\x10\xf2\x50\x96\x48\x7e\xcf\xc3\x2a\x27\x27\x7f\x3f\x50\x23\xb2\x72\x5a\xde\x46\x1b\x13\x55\x88\x95\x54\xa8\x83\x6c\x9c\xf5\x3b\xd7\x67\xf5\x73\x7d\x55\x18\x4e\xea\x1a\xb3\xf5\x3e\xdd\x09\x76\xc4\x85", + "\x23\x3b\x0b\xc2\x81\x43\xc3\x2a\x66\x8b\x0a\xb5\xd7\x6b\xe5\x71\x2c\x03\x87\x05\x6f\xb0\xe7\x9f\x2c\x2f\x7f\x1c\x31\xe4\xa8\x6a", + 188 }, + { GCRY_MD_SHA3_256, + "\xc9\x53\x4a\x24\x71\x4b\xd4\xbe\x37\xc8\x8a\x3d\xa1\x08\x2e\xda\x7c\xab\xd1\x54\xc3\x09\xd7\xbd\x67\x0d\xcc\xd9\x5a\xa5\x35\x59\x44\x63\x05\x8a\x29\xf7\x90\x31\xd6\xec\xaa\x9f\x67\x5d\x12\x11\xe9\x35\x9b\xe8\x26\x69\xa7\x9c\x85\x5e\xa8\xd8\x9d\xd3\x8c\x2c\x76\x1d\xdd\x0e\xc0\xce\x9e\x97\x59\x74\x32\xe9\xa1\xbe\xae\x06\x2c\xdd\x71\xed\xfd\xfd\x46\x41\x19\xbe\x9e\x69\xd1\x8a\x7a\x7f\xd7\xce\x0e\x21\x06\xf0\xc8\xb0\xab\xf4\x71\x5e\x2c\xa4\x8e\xf9\xf4\x54\xdc\x20\x3c\x96\x65\x66\x53\xb7\x27\x08\x35\x13\xf8\xef\xb8\x6e\x49\xc5\x13\xbb\x75\x8b\x3b\x05\x2f\xe2\x1f\x1c\x05\xbb\x33\xc3\x71\x29\xd6\xcc\x81\xf1\xae\xf6\xad\xc4\x5b\x0e\x88\x27\xa8\x30\xfe\x54\x5c\xf5\x7d\x09\x55\x80\x2c\x11\x7d\x23\xcc\xb5\x5e\xa2\x8f\x95\xc0\xd8\xc2\xf9\xc5\xa2\x42\xb3\x3f", + "\xb7\x9b\x5f\x81\x82\xd3\xfb\x4a\xba\xb6\x3e\x7c\xb2\x6a\x8e\x08\x65\xae\x8d\x79\xbd\x4c\x51\x4a\xd8\x91\x7d\x5e\xcb\x7f\xed\x8f", + 189 }, + { GCRY_MD_SHA3_256, + "\x07\x90\x6c\x87\x29\x7b\x86\x7a\xbf\x45\x76\xe9\xf3\xcc\x7f\x82\xf2\x2b\x15\x4a\xfc\xbf\x29\x3b\x93\x19\xf1\xb0\x58\x4d\xa6\xa4\x0c\x27\xb3\x2e\x0b\x1b\x7f\x41\x2c\x4f\x1b\x82\x48\x0e\x70\xa9\x23\x5b\x12\xec\x27\x09\x0a\x5a\x33\x17\x5a\x2b\xb2\x8d\x8a\xdc\x47\x5c\xef\xe3\x3f\x78\x03\xf8\xce\x27\x96\x72\x17\x38\x1f\x02\xe6\x7a\x3b\x4f\x84\xa7\x1f\x1c\x52\x28\xe0\xc2\xad\x97\x13\x73\xf6\xf6\x72\x62\x4f\xce\xa8\xd1\xa9\xf8\x51\x70\xfa\xd3\x0f\xa0\xbb\xd2\x50\x35\xc3\xb4\x1a\x61\x75\xd4\x67\x99\x8b\xd1\x21\x5f\x6f\x38\x66\xf5\x38\x47\xf9\xcf\x68\xef\x3e\x2f\xbb\x54\xbc\x99\x4d\xe2\x30\x2b\x82\x9c\x5e\xea\x68\xec\x44\x1f\xcb\xaf\xd7\xd1\x6a\xe4\xfe\x9f\xff\x98\xbf\x00\xe5\xbc\x2a\xd5\x4d\xd9\x1f\xf9\xfd\xa4\xdd\x77\xb6\xc7\x54\xa9\x19\x55\xd1\xfb\xaa\xd0", + "\xf6\x80\x19\x8d\xe2\x94\x3d\x20\xe9\xd8\x09\xfd\x83\x12\xd6\x74\xc9\xa2\x50\xda\x22\xba\x6e\x92\x0e\x40\x8f\x6f\x2c\x0e\x07\x39", + 190 }, + { GCRY_MD_SHA3_256, + "\x58\x8e\x94\xb9\x05\x4a\xbc\x21\x89\xdf\x69\xb8\xba\x34\x34\x1b\x77\xcd\xd5\x28\xe7\x86\x0e\x5d\xef\xca\xa7\x9b\x0c\x9a\x45\x2a\xd4\xb8\x2a\xa3\x06\xbe\x84\x53\x6e\xb7\xce\xdc\xbe\x05\x8d\x7b\x84\xa6\xae\xf8\x26\xb0\x28\xb8\xa0\x27\x1b\x69\xac\x36\x05\xa9\x63\x5e\xa9\xf5\xea\x0a\xa7\x00\xf3\xeb\x78\x35\xbc\x54\x61\x1b\x92\x29\x64\x30\x0c\x95\x3e\xfe\x74\x91\xe3\x67\x7c\x2c\xeb\xe0\x82\x2e\x95\x6c\xd1\x64\x33\xb0\x2c\x68\xc4\xa2\x32\x52\xc3\xf9\xe1\x51\xa4\x16\xb4\x96\x32\x57\xb7\x83\xe0\x38\xf6\xb4\xd5\xc9\xf1\x10\xf8\x71\x65\x2c\x7a\x64\x9a\x7b\xce\xdc\xbc\xcc\x6f\x2d\x07\x25\xbb\x90\x3c\xc1\x96\xba\x76\xc7\x6a\xa9\xf1\x0a\x19\x0b\x1d\x11\x68\x99\x3b\xaa\x9f\xfc\x96\xa1\x65\x52\x16\x77\x34\x58\xbe\xc7\x2b\x0e\x39\xc9\xf2\xc1\x21\x37\x8f\xea\xb4\xe7\x6a", + "\xa1\x90\xdd\x73\x55\x60\x86\xea\x70\xbc\x31\x02\x2d\x6a\x4f\x95\xd8\x9d\xc0\x99\xe2\x03\x0c\x19\x31\x1c\xc8\x98\x82\x81\x27\x8f", + 191 }, + { GCRY_MD_SHA3_256, + "\x08\x95\x9a\x7e\x4b\xaa\xe8\x74\x92\x88\x13\x36\x40\x71\x19\x4e\x29\x39\x77\x2f\x20\xdb\x7c\x31\x57\x07\x89\x87\xc5\x57\xc2\xa6\xd5\xab\xe6\x8d\x52\x0e\xef\x3d\xc4\x91\x69\x2e\x1e\x21\xbc\xd8\x80\xad\xeb\xf6\x3b\xb4\x21\x3b\x50\x89\x7f\xa0\x05\x25\x6e\xd4\x1b\x56\x90\xf7\x8f\x52\x85\x5c\x8d\x91\x68\xa4\xb6\x66\xfc\xe2\xda\x2b\x45\x6d\x7a\x7e\x7c\x17\xab\x5f\x2f\xb1\xee\x90\xb7\x9e\x69\x87\x12\xe9\x63\x71\x59\x83\xfd\x07\x64\x1a\xe4\xb4\xe9\xdc\x73\x20\x3f\xac\x1a\xe1\x1f\xa1\xf8\xc7\x94\x1f\xcc\x82\xea\xb2\x47\xad\xdb\x56\xe2\x63\x84\x47\xe9\xd6\x09\xe6\x10\xb6\x0c\xe0\x86\x65\x6a\xae\xbf\x1d\xa3\xc8\xa2\x31\xd7\xd9\x4e\x2f\xd0\xaf\xe4\x6b\x39\x1f\xf1\x4a\x72\xea\xeb\x3f\x44\xad\x4d\xf8\x58\x66\xde\xf4\x3d\x47\x81\xa0\xb3\x57\x8b\xc9\x96\xc8\x79\x70\xb1\x32", + "\x21\x16\x60\x64\xc5\x2b\x58\x8c\x1e\xc7\xea\x6d\xf1\x90\x5a\x2b\x59\xba\xd4\x99\xb4\x70\xf3\x08\xa2\x6b\x6e\x35\x4d\xdf\xe5\x8f", + 192 }, + { GCRY_MD_SHA3_256, + "\xcb\x2a\x23\x4f\x45\xe2\xec\xd5\x86\x38\x95\xa4\x51\xd3\x89\xa3\x69\xaa\xb9\x9c\xfe\xf0\xd5\xc9\xff\xca\x1e\x6e\x63\xf7\x63\xb5\xc1\x4f\xb9\xb4\x78\x31\x3c\x8e\x8c\x0e\xfe\xb3\xac\x95\x00\xcf\x5f\xd9\x37\x91\xb7\x89\xe6\x7e\xac\x12\xfd\x03\x8e\x25\x47\xcc\x8e\x0f\xc9\xdb\x59\x1f\x33\xa1\xe4\x90\x7c\x64\xa9\x22\xdd\xa2\x3e\xc9\x82\x73\x10\xb3\x06\x09\x85\x54\xa4\xa7\x8f\x05\x02\x62\xdb\x5b\x54\x5b\x15\x9e\x1f\xf1\xdc\xa6\xeb\x73\x4b\x87\x23\x43\xb8\x42\xc5\x7e\xaf\xcf\xda\x84\x05\xee\xdb\xb4\x8e\xf3\x2e\x99\x69\x6d\x13\x59\x79\x23\x5c\x3a\x05\x36\x4e\x37\x1c\x2d\x76\xf1\x90\x2f\x1d\x83\x14\x6d\xf9\x49\x5c\x0a\x6c\x57\xd7\xbf\x9e\xe7\x7e\x80\xf9\x78\x7a\xee\x27\xbe\x1f\xe1\x26\xcd\xc9\xef\x89\x3a\x4a\x7d\xcb\xbc\x36\x7e\x40\xfe\x4e\x1e\xe9\x0b\x42\xea\x25\xaf\x01", + "\x05\x1e\x19\x90\x64\x64\xec\x7f\xdc\x3d\x37\xee\x3b\xce\xf6\x34\x38\xec\x5e\xdb\xea\x5a\xa2\x02\xa2\x4b\x7f\x71\x90\xb6\x89\xe0", + 193 }, + { GCRY_MD_SHA3_256, + "\xd1\x6b\xea\xdf\x02\xab\x1d\x4d\xc6\xf8\x8b\x8c\x45\x54\xc5\x1e\x86\x6d\xf8\x30\xb8\x9c\x06\xe7\x86\xa5\xf8\x75\x7e\x89\x09\x31\x0a\xf5\x1c\x84\x0e\xfe\x8d\x20\xb3\x53\x31\xf4\x35\x5d\x80\xf7\x32\x95\x97\x46\x53\xdd\xd6\x20\xcd\xde\x47\x30\xfb\x6c\x8d\x0d\x2d\xcb\x2b\x45\xd9\x2d\x4f\xbd\xb5\x67\xc0\xa3\xe8\x6b\xd1\xa8\xa7\x95\xaf\x26\xfb\xf2\x9f\xc6\xc6\x59\x41\xcd\xdb\x09\x0f\xf7\xcd\x23\x0a\xc5\x26\x8a\xb4\x60\x6f\xcc\xba\x9e\xde\xd0\xa2\xb5\xd0\x14\xee\x0c\x34\xf0\xb2\x88\x1a\xc0\x36\xe2\x4e\x15\x1b\xe8\x9e\xeb\x6c\xd9\xa7\xa7\x90\xaf\xcc\xff\x23\x4d\x7c\xb1\x1b\x99\xeb\xf5\x8c\xd0\xc5\x89\xf2\x0b\xda\xc4\xf9\xf0\xe2\x8f\x75\xe3\xe0\x4e\x5b\x3d\xeb\xce\x60\x7a\x49\x6d\x84\x8d\x67\xfa\x7b\x49\x13\x2c\x71\xb8\x78\xfd\x55\x57\xe0\x82\xa1\x8e\xca\x1f\xbd\xa9\x4d\x4b", + "\x18\xfe\x66\xc0\xcd\x09\x5c\x9c\xc8\x11\xf5\x41\x0b\x5c\xfd\xc1\xb1\x52\xae\x3c\xab\x0c\x33\x28\x97\x4e\x7d\x4b\xbe\xb4\x00\x53", + 194 }, + { GCRY_MD_SHA3_256, + "\x8f\x65\xf6\xbc\x59\xa8\x57\x05\x01\x6e\x2b\xae\x7f\xe5\x79\x80\xde\x31\x27\xe5\xab\x27\x5f\x57\x3d\x33\x4f\x73\xf8\x60\x31\x06\xec\x35\x53\x01\x66\x08\xef\x2d\xd6\xe6\x9b\x24\xbe\x0b\x71\x13\xbf\x6a\x76\x0b\xa6\xe9\xce\x1c\x48\xf9\xe1\x86\x01\x2c\xf9\x6a\x1d\x48\x49\xd7\x5d\xf5\xbb\x83\x15\x38\x7f\xd7\x8e\x9e\x15\x3e\x76\xf8\xba\x7e\xc6\xc8\x84\x98\x10\xf5\x9f\xb4\xbb\x9b\x00\x43\x18\x21\x0b\x37\xf1\x29\x95\x26\x86\x6f\x44\x05\x9e\x01\x7e\x22\xe9\x6c\xbe\x41\x86\x99\xd0\x14\xc6\xea\x01\xc9\xf0\x03\x8b\x10\x29\x98\x84\xdb\xec\x31\x99\xbb\x05\xad\xc9\x4e\x95\x5a\x15\x33\x21\x9c\x11\x15\xfe\xd0\xe5\xf2\x12\x28\xb0\x71\xf4\x0d\xd5\x7c\x42\x40\xd9\x8d\x37\xb7\x3e\x41\x2f\xe0\xfa\x47\x03\x12\x0d\x7c\x0c\x67\x97\x2e\xd2\x33\xe5\xde\xb3\x00\xa2\x26\x05\x47\x2f\xa3\xa3\xba\x86", + "\xbd\xb4\x26\x38\x92\x11\x99\xd6\x04\x29\x4b\x55\x78\xce\xba\xcc\xdf\x13\x2e\x1d\x7a\xf7\x67\x5b\x77\x68\xe5\x05\x53\xfc\xb6\x04", + 195 }, + { GCRY_MD_SHA3_256, + "\x84\x89\x1e\x52\xe0\xd4\x51\x81\x32\x10\xc3\xfd\x63\x5b\x39\xa0\x3a\x6b\x7a\x73\x17\xb2\x21\xa7\xab\xc2\x70\xdf\xa9\x46\xc4\x26\x69\xaa\xcb\xbb\xdf\x80\x1e\x15\x84\xf3\x30\xe2\x8c\x72\x98\x47\xea\x14\x15\x2b\xd6\x37\xb3\xd0\xf2\xb3\x8b\x4b\xd5\xbf\x9c\x79\x1c\x58\x80\x62\x81\x10\x3a\x3e\xab\xba\xed\xe5\xe7\x11\xe5\x39\xe6\xa8\xb2\xcf\x29\x7c\xf3\x51\xc0\x78\xb4\xfa\x8f\x7f\x35\xcf\x61\xbe\xbf\x88\x14\xbf\x24\x8a\x01\xd4\x1e\x86\xc5\x71\x5e\xa4\x0c\x63\xf7\x37\x53\x79\xa7\xeb\x1d\x78\xf2\x76\x22\xfb\x46\x8a\xb7\x84\xaa\xab\xa4\xe5\x34\xa6\xdf\xd1\xdf\x6f\xa1\x55\x11\x34\x1e\x72\x5e\xd2\xe8\x7f\x98\x73\x7c\xcb\x7b\x6a\x6d\xfa\xe4\x16\x47\x74\x72\xb0\x46\xbf\x18\x11\x18\x7d\x15\x1b\xfa\x9f\x7b\x2b\xf9\xac\xdb\x23\xa3\xbe\x50\x7c\xdf\x14\xcf\xdf\x51\x7d\x2c\xb5\xfb\x9e\x4a\xb6", + "\xcb\xd8\x82\x09\xb5\x30\x01\x8a\x85\x6c\x5c\x23\x21\xd7\xe4\x85\x51\x1c\xa1\x51\x36\x61\xf1\xfd\xe1\xfa\x06\xf4\x60\x3d\xe1\x17", + 196 }, + { GCRY_MD_SHA3_256, + "\xfd\xd7\xa9\x43\x3a\x3b\x4a\xfa\xbd\x7a\x3a\x5e\x34\x57\xe5\x6d\xeb\xf7\x8e\x84\xb7\xa0\xb0\xca\x0e\x8c\x6d\x53\xbd\x0c\x2d\xae\x31\xb2\x70\x0c\x61\x28\x33\x4f\x43\x98\x1b\xe3\xb2\x13\xb1\xd7\xa1\x18\xd5\x9c\x7e\x6b\x64\x93\xa8\x6f\x86\x6a\x16\x35\xc1\x28\x59\xcf\xb9\xad\x17\x46\x0a\x77\xb4\x52\x2a\x5c\x18\x83\xc3\xd6\xac\xc8\x6e\x61\x62\x66\x7e\xc4\x14\xe9\xa1\x04\xaa\x89\x20\x53\xa2\xb1\xd7\x21\x65\xa8\x55\xba\xcd\x8f\xaf\x80\x34\xa5\xdd\x9b\x71\x6f\x47\xa0\x81\x8c\x09\xbb\x6b\xaf\x22\xaa\x50\x3c\x06\xb4\xca\x26\x1f\x55\x77\x61\x98\x9d\x2a\xfb\xd8\x8b\x6a\x67\x8a\xd1\x28\xaf\x68\x67\x21\x07\xd0\xf1\xfc\x73\xc5\xca\x74\x04\x59\x29\x7b\x32\x92\xb2\x81\xe9\x3b\xce\xb7\x61\xbd\xe7\x22\x1c\x3a\x55\x70\x8e\x5e\xc8\x44\x72\xcd\xdc\xaa\x84\xec\xf2\x37\x23\xcc\x09\x91\x35\x5c\x62\x80", + "\xf0\xc4\xc1\x37\x4f\x33\xa9\x1d\xc6\x57\xf8\xa3\xfa\x51\x76\x3c\xbd\x0f\xba\x1c\xaf\xdd\x2c\x59\x5e\xd3\x02\xaa\xb1\xab\x75\xa9", + 197 }, + { GCRY_MD_SHA3_256, + "\x70\xa4\x0b\xfb\xef\x92\x27\x7a\x1a\xad\x72\xf6\xb7\x9d\x01\x77\x19\x7c\x4e\xbd\x43\x26\x68\xcf\xec\x05\xd0\x99\xac\xcb\x65\x10\x62\xb5\xdf\xf1\x56\xc0\xb2\x73\x36\x68\x7a\x94\xb2\x66\x79\xcf\xdd\x9d\xaf\x7a\xd2\x04\x33\x8d\xd9\xc4\xd1\x41\x14\x03\x3a\x5c\x22\x5b\xd1\x1f\x21\x7b\x5f\x47\x32\xda\x16\x7e\xe3\xf9\x39\x26\x2d\x40\x43\xfc\x9c\xba\x92\x30\x3b\x7b\x5e\x96\xae\xa1\x2a\xdd\xa6\x48\x59\xdf\x4b\x86\xe9\xee\x0b\x58\xe3\x90\x91\xe6\xb1\x88\xb4\x08\xac\x94\xe1\x29\x4a\x89\x11\x24\x5e\xe3\x61\xe6\x0e\x60\x1e\xff\x58\xd1\xd3\x76\x39\xf3\x75\x3b\xec\x80\xeb\xb4\xef\xde\x25\x81\x74\x36\x07\x66\x23\xfc\x65\x41\x5f\xe5\x1d\x1b\x02\x80\x36\x6d\x12\xc5\x54\xd8\x67\x43\xf3\xc3\xb6\x57\x2e\x40\x03\x61\xa6\x07\x26\x13\x14\x41\xba\x49\x3a\x83\xfb\xe9\xaf\xda\x90\xf7\xaf\x1a\xe7\x17\x23\x8d", + "\xf2\x15\x7c\x16\x5e\xeb\xdf\xd0\x44\x51\xe9\xe6\xcf\x0b\x11\x2b\xb1\x48\xeb\x9c\x40\xe8\xb2\x42\x7e\xe8\xea\x57\xe6\x0d\x5d\xd6", + 198 }, + { GCRY_MD_SHA3_256, + "\x74\x35\x6e\x44\x9f\x4b\xf8\x64\x4f\x77\xb1\x4f\x4d\x67\xcb\x6b\xd9\xc1\xf5\xae\x35\x76\x21\xd5\xb8\x14\x7e\x56\x2b\x65\xc6\x65\x85\xca\xf2\xe4\x91\xb4\x85\x29\xa0\x1a\x34\xd2\x26\xd4\x36\x95\x91\x53\x81\x53\x80\xd5\x68\x9e\x30\xb3\x53\x57\xcd\xac\x6e\x08\xd3\xf2\xb0\xe8\x8e\x20\x06\x00\xd6\x2b\xd9\xf5\xea\xf4\x88\xdf\x86\xa4\x47\x0e\xa2\x27\x00\x61\x82\xe4\x48\x09\x00\x98\x68\xc4\xc2\x80\xc4\x3d\x7d\x64\xa5\x26\x8f\xa7\x19\x07\x49\x60\x08\x7b\x3a\x6a\xbc\x83\x78\x82\xf8\x82\xc8\x37\x83\x45\x35\x92\x93\x89\xa1\x2b\x2c\x78\x18\x7e\x2e\xa0\x7e\xf8\xb8\xee\xf2\x7d\xc8\x50\x02\xc3\xae\x35\xf1\xa5\x0b\xee\x6a\x1c\x48\xba\x7e\x17\x5f\x33\x16\x67\x0b\x27\x98\x34\x72\xaa\x6a\x61\xee\xd0\xa6\x83\xa3\x9e\xe3\x23\x08\x06\x20\xea\x44\xa9\xf7\x44\x11\xae\x5c\xe9\x90\x30\x52\x8f\x9a\xb4\x9c\x79\xf2", + "\x08\x36\xab\xbf\x77\xef\x78\xe1\x62\xde\x8f\xb6\x64\xb9\x99\x6d\x5a\x03\x91\x9b\x74\x1e\xb4\xa3\xf0\x2e\x7b\x97\x82\x65\x69\xfa", + 199 }, + { GCRY_MD_SHA3_256, + "\x8c\x37\x98\xe5\x1b\xc6\x84\x82\xd7\x33\x7d\x3a\xbb\x75\xdc\x9f\xfe\x86\x07\x14\xa9\xad\x73\x55\x1e\x12\x00\x59\x86\x0d\xde\x24\xab\x87\x32\x72\x22\xb6\x4c\xf7\x74\x41\x5a\x70\xf7\x24\xcd\xf2\x70\xde\x3f\xe4\x7d\xda\x07\xb6\x1c\x9e\xf2\xa3\x55\x1f\x45\xa5\x58\x48\x60\x24\x8f\xab\xde\x67\x6e\x1c\xd7\x5f\x63\x55\xaa\x3e\xae\xab\xe3\xb5\x1d\xc8\x13\xd9\xfb\x2e\xaa\x4f\x0f\x1d\x9f\x83\x4d\x7c\xad\x9c\x7c\x69\x5a\xe8\x4b\x32\x93\x85\xbc\x0b\xef\x89\x5b\x9f\x1e\xdf\x44\xa0\x3d\x4b\x41\x0c\xc2\x3a\x79\xa6\xb6\x2e\x4f\x34\x6a\x5e\x8d\xd8\x51\xc2\x85\x79\x95\xdd\xbf\x5b\x2d\x71\x7a\xeb\x84\x73\x10\xe1\xf6\xa4\x6a\xc3\xd2\x6a\x7f\x9b\x44\x98\x5a\xf6\x56\xd2\xb7\xc9\x40\x6e\x8a\x9e\x8f\x47\xdc\xb4\xef\x6b\x83\xca\xac\xf9\xae\xfb\x61\x18\xbf\xcf\xf7\xe4\x4b\xef\x69\x37\xeb\xdd\xc8\x91\x86\x83\x9b\x77", + "\x84\x97\x0c\x79\x31\x6e\x89\xb7\x0e\x2b\x18\x6a\x69\xdb\x1a\x4c\x3e\x33\xc7\xa3\x76\xb4\x5c\x1b\x79\xbd\x34\x6d\xd3\x3e\xf4\xce", + 200 }, + { GCRY_MD_SHA3_256, + "\xfa\x56\xbf\x73\x0c\x4f\x83\x95\x87\x51\x89\xc1\x0c\x4f\xb2\x51\x60\x57\x57\xa8\xfe\xcc\x31\xf9\x73\x7e\x3c\x25\x03\xb0\x26\x08\xe6\x73\x1e\x85\xd7\xa3\x83\x93\xc6\x7d\xe5\x16\xb8\x53\x04\x82\x4b\xfb\x13\x5e\x33\xbf\x22\xb3\xa2\x3b\x91\x3b\xf6\xac\xd2\xb7\xab\x85\x19\x8b\x81\x87\xb2\xbc\xd4\x54\xd5\xe3\x31\x8c\xac\xb3\x2f\xd6\x26\x1c\x31\xae\x7f\x6c\x54\xef\x6a\x7a\x2a\x4c\x9f\x3e\xcb\x81\xce\x35\x55\xd4\xf0\xad\x46\x6d\xd4\xc1\x08\xa9\x03\x99\xd7\x00\x41\x99\x7c\x3b\x25\x34\x5a\x96\x53\xf3\xc9\xa6\x71\x1a\xb1\xb9\x1d\x6a\x9d\x22\x16\x44\x2d\xa2\xc9\x73\xcb\xd6\x85\xee\x76\x43\xbf\xd7\x73\x27\xa2\xf7\xae\x9c\xb2\x83\x62\x0a\x08\x71\x6d\xfb\x46\x2e\x5c\x1d\x65\x43\x2c\xa9\xd5\x6a\x90\xe8\x11\x44\x3c\xd1\xec\xb8\xf0\xde\x17\x9c\x9c\xb4\x8b\xa4\xf6\xfe\xc3\x60\xc6\x6f\x25\x2f\x6e\x64\xed\xc9\x6b", + "\x06\xed\x2e\xbc\x41\x9d\x05\x39\x49\xe8\x8c\xc9\xc0\x40\xb1\xeb\xce\x74\x37\x5a\xd0\xce\x09\xc0\xcd\x4d\x56\x2c\x62\xf8\x49\x7d", + 201 }, + { GCRY_MD_SHA3_256, + "\xb6\x13\x4f\x9c\x3e\x91\xdd\x80\x00\x74\x0d\x00\x9d\xd8\x06\x24\x08\x11\xd5\x1a\xb1\x54\x6a\x97\x4b\xcb\x18\xd3\x44\x64\x2b\xaa\x5c\xd5\x90\x3a\xf8\x4d\x58\xec\x5b\xa1\x73\x01\xd5\xec\x0f\x10\xcc\xd0\x50\x9c\xbb\x3f\xd3\xff\xf9\x17\x2d\x19\x3a\xf0\xf7\x82\x25\x2f\xd1\x33\x8c\x72\x44\xd4\x0e\x0e\x42\x36\x22\x75\xb2\x2d\x01\xc4\xc3\x38\x9f\x19\xdd\x69\xbd\xf9\x58\xeb\xe2\x8e\x31\xa4\xff\xe2\xb5\xf1\x8a\x87\x83\x1c\xfb\x70\x95\xf5\x8a\x87\xc9\xfa\x21\xdb\x72\xba\x26\x93\x79\xb2\xdc\x23\x84\xb3\xda\x95\x3c\x79\x25\x76\x1f\xed\x32\x46\x20\xac\xea\x43\x5e\x52\xb4\x24\xa7\x72\x3f\x6a\x23\x57\x37\x41\x57\xa3\x4c\xd8\x25\x23\x51\xc2\x5a\x1b\x23\x28\x26\xce\xfe\x1b\xd3\xe7\x0f\xfc\x15\xa3\x1e\x7c\x05\x98\x21\x9d\x7f\x00\x43\x62\x94\xd1\x18\x91\xb8\x24\x97\xbc\x78\xaa\x53\x63\x89\x2a\x24\x95\xdf\x8c\x1e\xef", + "\xcf\x90\x60\xaf\x3e\x4e\xd4\x73\x16\xac\xf5\x1e\x5b\x92\x12\x3c\xdc\x48\x27\xbd\x4a\xef\x99\x15\x88\xdc\xd8\x07\x8b\x9e\xea\x40", + 202 }, + { GCRY_MD_SHA3_256, + "\xc9\x41\xcd\xb9\xc2\x8a\xb0\xa7\x91\xf2\xe5\xc8\xe8\xbb\x52\x85\x06\x26\xaa\x89\x20\x5b\xec\x3a\x7e\x22\x68\x23\x13\xd1\x98\xb1\xfa\x33\xfc\x72\x95\x38\x13\x54\x85\x87\x58\xae\x6c\x8e\xc6\xfa\xc3\x24\x5c\x6e\x45\x4d\x16\xfa\x2f\x51\xc4\x16\x6f\xab\x51\xdf\x27\x28\x58\xf2\xd6\x03\x77\x0c\x40\x98\x7f\x64\x44\x2d\x48\x7a\xf4\x9c\xd5\xc3\x99\x1c\xe8\x58\xea\x2a\x60\xda\xb6\xa6\x5a\x34\x41\x49\x65\x93\x39\x73\xac\x24\x57\x08\x9e\x35\x91\x60\xb7\xcd\xed\xc4\x2f\x29\xe1\x0a\x91\x92\x17\x85\xf6\xb7\x22\x4e\xe0\xb3\x49\x39\x3c\xdc\xff\x61\x51\xb5\x0b\x37\x7d\x60\x95\x59\x92\x3d\x09\x84\xcd\xa6\x00\x08\x29\xb9\x16\xab\x68\x96\x69\x3e\xf6\xa2\x19\x9b\x3c\x22\xf7\xdc\x55\x00\xa1\x5b\x82\x58\x42\x0e\x31\x4c\x22\x2b\xc0\x00\xbc\x4e\x54\x13\xe6\xdd\x82\xc9\x93\xf8\x33\x0f\x5c\x6d\x1b\xe4\xbc\x79\xf0\x8a\x1a\x0a\x46", + "\x63\xe4\x07\x30\x0f\x99\xff\x23\x60\xf0\x2a\xae\x0a\xda\x35\xf6\xc1\xa9\x0a\xed\x2c\x63\x28\x2b\x23\xa7\x99\x0b\xae\x30\x72\x54", + 203 }, + { GCRY_MD_SHA3_256, + "\x44\x99\xef\xff\xac\x4b\xce\xa5\x27\x47\xef\xd1\xe4\xf2\x0b\x73\xe4\x87\x58\xbe\x91\x5c\x88\xa1\xff\xe5\x29\x9b\x0b\x00\x58\x37\xa4\x6b\x2f\x20\xa9\xcb\x3c\x6e\x64\xa9\xe3\xc5\x64\xa2\x7c\x0f\x1c\x6a\xd1\x96\x03\x73\x03\x6e\xc5\xbf\xe1\xa8\xfc\x6a\x43\x5c\x21\x85\xed\x0f\x11\x4c\x50\xe8\xb3\xe4\xc7\xed\x96\xb0\x6a\x03\x68\x19\xc9\x46\x3e\x86\x4a\x58\xd6\x28\x6f\x78\x5e\x32\xa8\x04\x44\x3a\x56\xaf\x0b\x4d\xf6\xab\xc5\x7e\xd5\xc2\xb1\x85\xdd\xee\x84\x89\xea\x08\x0d\xee\xee\x66\xaa\x33\xc2\xe6\xda\xb3\x62\x51\xc4\x02\x68\x2b\x68\x24\x82\x1f\x99\x8c\x32\x16\x31\x64\x29\x8e\x1f\xaf\xd3\x1b\xab\xbc\xff\xb5\x94\xc9\x18\x88\xc6\x21\x90\x79\xd9\x07\xfd\xb4\x38\xed\x89\x52\x9d\x6d\x96\x21\x2f\xd5\x5a\xbe\x20\x39\x9d\xbe\xfd\x34\x22\x48\x50\x74\x36\x93\x1c\xde\xad\x49\x6e\xb6\xe4\xa8\x03\x58\xac\xc7\x86\x47\xd0\x43", + "\x42\x77\x41\x57\x0d\x5e\x21\x59\x0e\x50\x45\xa8\x45\x02\x16\x36\x5b\xa9\x5c\x2e\x72\x45\x5a\x3d\xbd\x69\x4f\x13\x15\x5d\xe1\xb7", + 204 }, + { GCRY_MD_SHA3_256, + "\xee\xcb\xb8\xfd\xfa\x4d\xa6\x21\x70\xfd\x06\x72\x7f\x69\x7d\x81\xf8\x3f\x60\x1f\xf6\x1e\x47\x81\x05\xd3\xcb\x75\x02\xf2\xc8\x9b\xf3\xe8\xf5\x6e\xdd\x46\x9d\x04\x98\x07\xa3\x88\x82\xa7\xee\xfb\xc8\x5f\xc9\xa9\x50\x95\x2e\x9f\xa8\x4b\x8a\xfe\xbd\x3c\xe7\x82\xd4\xda\x59\x80\x02\x82\x7b\x1e\xb9\x88\x82\xea\x1f\x0a\x8f\x7a\xa9\xce\x01\x3a\x6e\x9b\xc4\x62\xfb\x66\xc8\xd4\xa1\x8d\xa2\x14\x01\xe1\xb9\x33\x56\xeb\x12\xf3\x72\x5b\x6d\xb1\x68\x4f\x23\x00\xa9\x8b\x9a\x11\x9e\x5d\x27\xff\x70\x4a\xff\xb6\x18\xe1\x27\x08\xe7\x7e\x6e\x5f\x34\x13\x9a\x5a\x41\x13\x1f\xd1\xd6\x33\x6c\x27\x2a\x8f\xc3\x70\x80\xf0\x41\xc7\x13\x41\xbe\xe6\xab\x55\x0c\xb4\xa2\x0a\x6d\xdb\x6a\x8e\x02\x99\xf2\xb1\x4b\xc7\x30\xc5\x4b\x8b\x1c\x1c\x48\x7b\x49\x4b\xdc\xcf\xd3\xa5\x35\x35\xab\x2f\x23\x15\x90\xbf\x2c\x40\x62\xfd\x2a\xd5\x8f\x90\x6a\x2d\x0d", + "\xb5\xe6\x0a\x01\x9e\x84\x14\xd4\x70\xae\x70\x27\x38\xbc\x35\x8f\x1c\x80\xbb\x6f\xf7\xbd\xe4\xf2\xdb\xb5\x6c\x29\x9c\x76\x4b\x16", + 205 }, + { GCRY_MD_SHA3_256, + "\xe6\x4f\x3e\x4a\xce\x5c\x84\x18\xd6\x5f\xec\x2b\xc5\xd2\xa3\x03\xdd\x45\x80\x34\x73\x6e\x3b\x0d\xf7\x19\x09\x8b\xe7\xa2\x06\xde\xaf\x52\xd6\xba\x82\x31\x6c\xaf\x33\x0e\xf8\x52\x37\x51\x88\xcd\xe2\xb3\x9c\xc9\x4a\xa4\x49\x57\x8a\x7e\x2a\x8e\x3f\x5a\x9d\x68\xe8\x16\xb8\xd1\x68\x89\xfb\xc0\xeb\xf0\x93\x9d\x04\xf6\x30\x33\xae\x9a\xe2\xbd\xab\x73\xb8\x8c\x26\xd6\xbd\x25\xee\x46\x0e\xe1\xef\x58\xfb\x0a\xfa\x92\xcc\x53\x9f\x8c\x76\xd3\xd0\x97\xe7\xa6\xa6\x3e\xbb\x9b\x58\x87\xed\xf3\xcf\x07\x60\x28\xc5\xbb\xd5\xb9\xdb\x32\x11\x37\x1a\xd3\xfe\x12\x1d\x4e\x9b\xf4\x42\x29\xf4\xe1\xec\xf5\xa0\xf9\xf0\xeb\xa4\xd5\xce\xb7\x28\x78\xab\x22\xc3\xf0\xeb\x5a\x62\x53\x23\xac\x66\xf7\x06\x1f\x4a\x81\xfa\xc8\x34\x47\x1e\x0c\x59\x55\x3f\x10\x84\x75\xfe\x29\x0d\x43\xe6\xa0\x55\xae\x3e\xe4\x6f\xb6\x74\x22\xf8\x14\xa6\x8c\x4b\xe3\xe8\xc9", + "\xc9\x86\xbd\xae\x9b\x13\xfb\xc9\x27\x93\x61\x9e\x49\x70\xab\xc3\x33\x98\xf2\xb5\xa5\x7a\x6c\xbb\x40\xa6\x22\x59\x2e\x26\x95\xdf", + 206 }, + { GCRY_MD_SHA3_256, + "\xd2\xcb\x2d\x73\x30\x33\xf9\xe9\x13\x95\x31\x28\x08\x38\x3c\xc4\xf0\xca\x97\x4e\x87\xec\x68\x40\x0d\x52\xe9\x6b\x3f\xa6\x98\x4a\xc5\x8d\x9a\xd0\x93\x8d\xde\x5a\x97\x30\x08\xd8\x18\xc4\x96\x07\xd9\xde\x22\x84\xe7\x61\x8f\x1b\x8a\xed\x83\x72\xfb\xd5\x2e\xd5\x45\x57\xaf\x42\x20\xfa\xc0\x9d\xfa\x84\x43\x01\x16\x99\xb9\x7d\x74\x3f\x8f\x2b\x1a\xef\x35\x37\xeb\xb4\x5d\xcc\x9e\x13\xdf\xb4\x38\x42\x8e\xe1\x90\xa4\xef\xdb\x3c\xae\xb7\xf3\x93\x31\x17\xbf\x63\xab\xdc\x7e\x57\xbe\xb4\x17\x1c\x7e\x1a\xd2\x60\xab\x05\x87\x80\x6c\x4d\x13\x7b\x63\x16\xb5\x0a\xbc\x9c\xce\x0d\xff\x3a\xca\xda\x47\xbb\xb8\x6b\xe7\x77\xe6\x17\xbb\xe5\x78\xff\x45\x19\x84\x4d\xb3\x60\xe0\xa9\x6c\x67\x01\x29\x0e\x76\xbb\x95\xd2\x6f\x0f\x80\x4c\x8a\x4f\x27\x17\xea\xc4\xe7\xde\x9f\x2c\xff\x3b\xbc\x55\xa1\x7e\x77\x6c\x0d\x02\x85\x60\x32\xa6\xcd\x10\xad\x28\x38", + "\x22\x4c\x7f\xc8\xa0\xec\x38\x95\xe8\x96\x9c\xe7\xc7\xf7\xec\xaa\x54\xfe\x2e\xec\x9a\xb3\x12\x07\x26\x10\x6f\x22\xaa\x29\x75\x41", + 207 }, + { GCRY_MD_SHA3_256, + "\xf2\x99\x89\x55\x61\x3d\xd4\x14\xcc\x11\x1d\xf5\xce\x30\xa9\x95\xbb\x79\x2e\x26\x0b\x0e\x37\xa5\xb1\xd9\x42\xfe\x90\x17\x1a\x4a\xc2\xf6\x6d\x49\x28\xd7\xad\x37\x7f\x4d\x05\x54\xcb\xf4\xc5\x23\xd2\x1f\x6e\x5f\x37\x9d\x6f\x4b\x02\x8c\xdc\xb9\xb1\x75\x8d\x3b\x39\x66\x32\x42\xff\x3c\xb6\xed\xe6\xa3\x6a\x6f\x05\xdb\x3b\xc4\x1e\x0d\x86\x1b\x38\x4b\x6d\xec\x58\xbb\x09\x6d\x0a\x42\x2f\xd5\x42\xdf\x17\x5e\x1b\xe1\x57\x1f\xb5\x2a\xe6\x6f\x2d\x86\xa2\xf6\x82\x4a\x8c\xfa\xac\xba\xc4\xa7\x49\x2a\xd0\x43\x3e\xeb\x15\x45\x4a\xf8\xf3\x12\xb3\xb2\xa5\x77\x75\x0e\x3e\xfb\xd3\x70\xe8\xa8\xca\xc1\x58\x25\x81\x97\x1f\xba\x3b\xa4\xbd\x0d\x76\xe7\x18\xda\xcf\x84\x33\xd3\x3a\x59\xd2\x87\xf8\xcc\x92\x23\x4e\x7a\x27\x10\x41\xb5\x26\xe3\x89\xef\xb0\xe4\x0b\x6a\x18\xb3\xaa\xf6\x58\xe8\x2e\xd1\xc7\x86\x31\xfd\x23\xb4\xc3\xeb\x27\xc3\xfa\xec\x86\x85", + "\xfa\xf5\xe3\xb7\xa6\x46\x29\xff\xee\xe0\x7a\x67\xed\x77\xa3\xa4\xf6\x7f\x18\xc9\x38\x1f\xe9\xb1\x9f\x6e\xe6\x01\xf5\xfb\x99\xaf", + 208 }, + { GCRY_MD_SHA3_256, + "\x44\x77\x97\xe2\x89\x9b\x72\xa3\x56\xba\x55\xbf\x4d\xf3\xac\xca\x6c\xdb\x10\x41\xeb\x47\x7b\xd1\x83\x4a\x9f\x9a\xcb\xc3\x40\xa2\x94\xd7\x29\xf2\xf9\x7d\xf3\xa6\x10\xbe\x0f\xf1\x5e\xdb\x9c\x6d\x5d\xb4\x16\x44\xb9\x87\x43\x60\x14\x0f\xc6\x4f\x52\xaa\x03\xf0\x28\x6c\x8a\x64\x06\x70\x06\x7a\x84\xe0\x17\x92\x6a\x70\x43\x8d\xb1\xbb\x36\x1d\xef\xee\x73\x17\x02\x14\x25\xf8\x82\x1d\xef\x26\xd1\xef\xd7\x7f\xc8\x53\xb8\x18\x54\x5d\x05\x5a\xdc\x92\x84\x79\x6e\x58\x3c\x76\xe6\xfe\x74\xc9\xac\x25\x87\xaa\x46\xaa\x8f\x88\x04\xf2\xfe\xb5\x83\x6c\xc4\xb3\xab\xab\xab\x84\x29\xa5\x78\x3e\x17\xd5\x99\x9f\x32\x24\x2e\xb5\x9e\xf3\x0c\xd7\xad\xab\xc1\x6d\x72\xdb\xdb\x09\x76\x23\x04\x7c\x98\x98\x9f\x88\xd1\x4e\xaf\x02\xa7\x21\x2b\xe1\x6e\xc2\xd0\x79\x81\xaa\xa9\x99\x49\xdd\xf8\x9e\xcd\x90\x33\x3a\x77\xbc\x4e\x19\x88\xa8\x2a\xbf\x7c\x7c\xaf\x32\x91", + "\xa8\xa9\x8e\x6b\x3a\x00\x5f\xcb\x31\x9f\xee\x58\xc5\x45\x7d\x04\xb6\x9d\x59\xf5\x38\x73\xf6\xfc\xc6\x06\x5d\x68\xf8\x80\x83\x3f", + 209 }, + { GCRY_MD_SHA3_256, + "\x9f\x2c\x18\xad\xe9\xb3\x80\xc7\x84\xe1\x70\xfb\x76\x3e\x9a\xa2\x05\xf6\x43\x03\x06\x7e\xb1\xbc\xea\x93\xdf\x5d\xac\x4b\xf5\xa2\xe0\x0b\x78\x19\x5f\x80\x8d\xf2\x4f\xc7\x6e\x26\xcb\x7b\xe3\x1d\xc3\x5f\x08\x44\xcd\xed\x15\x67\xbb\xa2\x98\x58\xcf\xfc\x97\xfb\x29\x01\x03\x31\xb0\x1d\x6a\x3f\xb3\x15\x9c\xc1\xb9\x73\xd2\x55\xda\x98\x43\xe3\x4a\x0a\x40\x61\xca\xbd\xb9\xed\x37\xf2\x41\xbf\xab\xb3\xc2\x0d\x32\x74\x3f\x40\x26\xb5\x9a\x4c\xcc\x38\x5a\x23\x01\xf8\x3c\x0b\x0a\x19\x0b\x0f\x2d\x01\xac\xb8\xf0\xd4\x11\x11\xe1\x0f\x2f\x4e\x14\x93\x79\x27\x55\x99\xa5\x2d\xc0\x89\xb3\x5f\xdd\x52\x34\xb0\xcf\xb7\xb6\xd8\xae\xbd\x56\x3c\xa1\xfa\x65\x3c\x5c\x02\x1d\xfd\x6f\x59\x20\xe6\xf1\x8b\xfa\xfd\xbe\xcb\xf0\xab\x00\x28\x13\x33\xed\x50\xb9\xa9\x99\x54\x9c\x1c\x8f\x8c\x63\xd7\x62\x6c\x48\x32\x2e\x97\x91\xd5\xff\x72\x29\x40\x49\xbd\xe9\x1e\x73\xf8", + "\xc8\x9f\x2b\x34\x61\x27\xea\xb9\xe2\x80\x95\xdc\x44\x91\x8c\x1a\x1a\xae\xae\x04\x86\x1c\x1d\xd0\x14\x4a\x1e\xe0\x7f\x82\x3c\x18", + 210 }, + { GCRY_MD_SHA3_256, + "\xae\x15\x9f\x3f\xa3\x36\x19\x00\x2a\xe6\xbc\xce\x8c\xbb\xdd\x7d\x28\xe5\xed\x9d\x61\x53\x45\x95\xc4\xc9\xf4\x3c\x40\x2a\x9b\xb3\x1f\x3b\x30\x1c\xbf\xd4\xa4\x3c\xe4\xc2\x4c\xd5\xc9\x84\x9c\xc6\x25\x9e\xca\x90\xe2\xa7\x9e\x01\xff\xba\xc0\x7b\xa0\xe1\x47\xfa\x42\x67\x6a\x1d\x66\x85\x70\xe0\x39\x63\x87\xb5\xbc\xd5\x99\xe8\xe6\x6a\xae\xd1\xb8\xa1\x91\xc5\xa4\x75\x47\xf6\x13\x73\x02\x1f\xa6\xde\xad\xcb\x55\x36\x3d\x23\x3c\x24\x44\x0f\x2c\x73\xdb\xb5\x19\xf7\xc9\xfa\x5a\x89\x62\xef\xd5\xf6\x25\x2c\x04\x07\xf1\x90\xdf\xef\xad\x70\x7f\x3c\x70\x07\xd6\x9f\xf3\x6b\x84\x89\xa5\xb6\xb7\xc5\x57\xe7\x9d\xd4\xf5\x0c\x06\x51\x1f\x59\x9f\x56\xc8\x96\xb3\x5c\x91\x7b\x63\xba\x35\xc6\xff\x80\x92\xba\xf7\xd1\x65\x8e\x77\xfc\x95\xd8\xa6\xa4\x3e\xeb\x4c\x01\xf3\x3f\x03\x87\x7f\x92\x77\x4b\xe8\x9c\x11\x14\xdd\x53\x1c\x01\x1e\x53\xa3\x4d\xc2\x48\xa2\xf0\xe6", + "\xe7\xa8\x1a\xcb\xef\x35\xd7\xb2\x4b\x70\x65\x49\xb4\x1a\xbd\x82\x62\x8c\xcf\xf9\xac\xf4\x1f\x2c\x8a\xdd\x28\x74\x36\x88\xae\x01", + 211 }, + { GCRY_MD_SHA3_256, + "\x3b\x8e\x97\xc5\xff\xc2\xd6\xa4\x0f\xa7\xde\x7f\xce\xfc\x90\xf3\xb1\x2c\x94\x0e\x7a\xb4\x15\x32\x1e\x29\xee\x69\x2d\xfa\xc7\x99\xb0\x09\xc9\x9d\xcd\xdb\x70\x8f\xce\x5a\x17\x8c\x5c\x35\xee\x2b\x86\x17\x14\x3e\xdc\x4c\x40\xb4\xd3\x13\x66\x1f\x49\xab\xdd\x93\xce\xa7\x9d\x11\x75\x18\x80\x54\x96\xfe\x6a\xcf\x29\x2c\x4c\x2a\x1f\x76\xb4\x03\xa9\x7d\x7c\x39\x9d\xaf\x85\xb4\x6a\xd8\x4e\x16\x24\x6c\x67\xd6\x83\x67\x57\xbd\xe3\x36\xc2\x90\xd5\xd4\x01\xe6\xc1\x38\x6a\xb3\x27\x97\xaf\x6b\xb2\x51\xe9\xb2\xd8\xfe\x75\x4c\x47\x48\x2b\x72\xe0\xb3\x94\xea\xb7\x69\x16\x12\x6f\xd6\x8e\xa7\xd6\x5e\xb9\x3d\x59\xf5\xb4\xc5\xac\x40\xf7\xc3\xb3\x7e\x7f\x36\x94\xf2\x94\x24\xc2\x4a\xf8\xc8\xf0\xef\x59\xcd\x9d\xbf\x1d\x28\xe0\xe1\x0f\x79\x9a\x6f\x78\xca\xd1\xd4\x5b\x9d\xb3\xd7\xde\xe4\xa7\x05\x9a\xbe\x99\x18\x27\x14\x98\x3b\x9c\x9d\x44\xd7\xf5\x64\x35\x96\xd4\xf3", + "\xd8\x12\x49\x14\x3a\x69\xea\x1c\x9d\xc1\x68\xb5\x5f\xfe\x06\xd4\x6d\x0f\xbc\x00\x70\x65\x11\x03\x53\xd7\x6c\x6c\xce\x4f\xfe\x66", + 212 }, + { GCRY_MD_SHA3_256, + "\x34\x34\xec\x31\xb1\x0f\xaf\xdb\xfe\xec\x0d\xd6\xbd\x94\xe8\x0f\x7b\xa9\xdc\xa1\x9e\xf0\x75\xf7\xeb\x01\x75\x12\xaf\x66\xd6\xa4\xbc\xf7\xd1\x6b\xa0\x81\x9a\x18\x92\xa6\x37\x2f\x9b\x35\xbc\xc7\xca\x81\x55\xee\x19\xe8\x42\x8b\xc2\x2d\x21\x48\x56\xed\x5f\xa9\x37\x4c\x3c\x09\xbd\xe1\x69\x60\x2c\xc2\x19\x67\x9f\x65\xa1\x56\x6f\xc7\x31\x6f\x4c\xc3\xb6\x31\xa1\x8f\xb4\x44\x9f\xa6\xaf\xa1\x6a\x3d\xb2\xbc\x42\x12\xef\xf5\x39\xc6\x7c\xf1\x84\x68\x08\x26\x53\x55\x89\xc7\x11\x1d\x73\xbf\xfc\xe4\x31\xb4\xc4\x04\x92\xe7\x63\xd9\x27\x95\x60\xaa\xa3\x8e\xb2\xdc\x14\xa2\x12\xd7\x23\xf9\x94\xa1\xfe\x65\x6f\xf4\xdd\x14\x55\x1c\xe4\xe7\xc6\x21\xb2\xaa\x56\x04\xa1\x00\x01\xb2\x87\x8a\x89\x7a\x28\xa0\x80\x95\xc3\x25\xe1\x0a\x26\xd2\xfb\x1a\x75\xbf\xd6\x4c\x25\x03\x09\xbb\x55\xa4\x4f\x23\xbb\xac\x0d\x55\x16\xa1\xc6\x87\xd3\xb4\x1e\xf2\xfb\xbf\x9c\xc5\x6d\x47\x39", + "\xaa\x8b\xbd\x48\x12\x14\x22\x11\x21\x27\x63\xbf\x8e\xe4\xd6\xe0\xaa\xda\xfe\x5e\x52\x8a\xea\x1f\xb1\xbe\x11\x88\x06\xe4\x9f\x66", + 213 }, + { GCRY_MD_SHA3_256, + "\x7c\x79\x53\xd8\x1c\x8d\x20\x8f\xd1\xc9\x76\x81\xd4\x8f\x49\xdd\x00\x34\x56\xde\x60\x47\x5b\x84\x07\x0e\xf4\x84\x7c\x33\x3b\x74\x57\x5b\x1f\xc8\xd2\xa1\x86\x96\x44\x85\xa3\xb8\x63\x4f\xea\xa3\x59\x5a\xaa\x1a\x2f\x45\x95\xa7\xd6\xb6\x15\x35\x63\xde\xe3\x1b\xba\xc4\x43\xc8\xa3\x3e\xed\x6d\x5d\x95\x6a\x98\x0a\x68\x36\x6c\x25\x27\xb5\x50\xee\x95\x02\x50\xdf\xb6\x91\xea\xcb\xd5\xd5\x6a\xe1\x4b\x97\x06\x68\xbe\x17\x4c\x89\xdf\x2f\xea\x43\xae\x52\xf1\x31\x42\x63\x9c\x88\x4f\xd6\x2a\x36\x83\xc0\xc3\x79\x2f\x0f\x24\xab\x13\x18\xbc\xb2\x7e\x21\xf4\x73\x7f\xab\x62\xc7\x7e\xa3\x8b\xc8\xfd\x1c\xf4\x1f\x7d\xab\x64\xc1\x3f\xeb\xe7\x15\x2b\xf5\xbb\x7a\xb5\xa7\x8f\x53\x46\xd4\x3c\xc7\x41\xcb\x6f\x72\xb7\xb8\x98\x0f\x26\x8b\x68\xbf\x62\xab\xdf\xb1\x57\x7a\x52\x43\x8f\xe1\x4b\x59\x14\x98\xcc\x95\xf0\x71\x22\x84\x60\xc7\xc5\xd5\xce\xb4\xa7\xbd\xe5\x88\xe7\xf2\x1c", + "\x40\x89\xb1\x81\xdf\x5e\xca\x5f\x14\xda\xb1\x05\x7a\xaa\xee\xca\xba\x15\xf2\x00\xfd\xda\x0d\xe4\x93\x57\xd6\x19\x6f\xaa\xb4\x4b", + 214 }, + { GCRY_MD_SHA3_256, + "\x7a\x6a\x4f\x4f\xdc\x59\xa1\xd2\x23\x38\x1a\xe5\xaf\x49\x8d\x74\xb7\x25\x2e\xcf\x59\xe3\x89\xe4\x91\x30\xc7\xea\xee\x62\x6e\x7b\xd9\x89\x7e\xff\xd9\x20\x17\xf4\xcc\xde\x66\xb0\x44\x04\x62\xcd\xed\xfd\x35\x2d\x81\x53\xe6\xa4\xc8\xd7\xa0\x81\x2f\x70\x1c\xc7\x37\xb5\x17\x8c\x25\x56\xf0\x71\x11\x20\x0e\xb6\x27\xdb\xc2\x99\xca\xa7\x92\xdf\xa5\x8f\x35\x93\x52\x99\xfa\x3a\x35\x19\xe9\xb0\x31\x66\xdf\xfa\x15\x91\x03\xff\xa3\x5e\x85\x77\xf7\xc0\xa8\x6c\x6b\x46\xfe\x13\xdb\x8e\x2c\xdd\x9d\xcf\xba\x85\xbd\xdd\xcc\xe0\xa7\xa8\xe1\x55\xf8\x1f\x71\x2d\x8e\x9f\xe6\x46\x15\x3d\x3d\x22\xc8\x11\xbd\x39\xf8\x30\x43\x3b\x22\x13\xdd\x46\x30\x19\x41\xb5\x92\x93\xfd\x0a\x33\xe2\xb6\x3a\xdb\xd9\x52\x39\xbc\x01\x31\x5c\x46\xfd\xb6\x78\x87\x5b\x3c\x81\xe0\x53\xa4\x0f\x58\x1c\xfb\xec\x24\xa1\x40\x4b\x16\x71\xa1\xb8\x8a\x6d\x06\x12\x02\x29\x51\x8f\xb1\x3a\x74\xca\x0a\xc5\xae", + "\xde\xbf\x59\xbb\x23\x3d\x05\x54\x98\x53\x80\x4f\xc6\x78\x40\x82\x1b\xd5\x80\x2f\x87\xfc\x8a\x91\x5b\x71\x0d\x3e\x82\x07\x09\x50", + 215 }, + { GCRY_MD_SHA3_256, + "\xd9\xfa\xa1\x4c\xeb\xe9\xb7\xde\x55\x1b\x6c\x07\x65\x40\x9a\x33\x93\x85\x62\x01\x3b\x5e\x8e\x0e\x1e\x0a\x64\x18\xdf\x73\x99\xd0\xa6\xa7\x71\xfb\x81\xc3\xca\x9b\xd3\xbb\x8e\x29\x51\xb0\xbc\x79\x25\x25\xa2\x94\xeb\xd1\x08\x36\x88\x80\x6f\xe5\xe7\xf1\xe1\x7f\xd4\xe3\xa4\x1d\x00\xc8\x9e\x8f\xcf\x4a\x36\x3c\xae\xdb\x1a\xcb\x55\x8e\x3d\x56\x2f\x13\x02\xb3\xd8\x3b\xb8\x86\xed\x27\xb7\x60\x33\x79\x81\x31\xda\xb0\x5b\x42\x17\x38\x1e\xaa\xa7\xba\x15\xec\x82\x0b\xb5\xc1\x3b\x51\x6d\xd6\x40\xea\xec\x5a\x27\xd0\x5f\xdf\xca\x0f\x35\xb3\xa5\x31\x21\x46\x80\x6b\x4c\x02\x75\xbc\xd0\xaa\xa3\xb2\x01\x7f\x34\x69\x75\xdb\x56\x6f\x9b\x4d\x13\x7f\x4e\xe1\x06\x44\xc2\xa2\xda\x66\xde\xec\xa5\x34\x2e\x23\x64\x95\xc3\xc6\x28\x05\x28\xbf\xd3\x2e\x90\xaf\x4c\xd9\xbb\x90\x8f\x34\x01\x2b\x52\xb4\xbc\x56\xd4\x8c\xc8\xa6\xb5\x9b\xab\x01\x49\x88\xea\xbd\x12\xe1\xa0\xa1\xc2\xe1\x70\xe7", + "\x0f\xdb\xa1\xc7\x9f\x55\xf2\x33\xa1\x21\x7f\x52\x2d\x6c\x81\xf7\x77\xf3\x30\xfa\xdb\x56\x5e\x11\x71\xf3\x9e\x17\x88\x91\x33\x42", + 216 }, + { GCRY_MD_SHA3_256, + "\x2d\x84\x27\x43\x3d\x0c\x61\xf2\xd9\x6c\xfe\x80\xcf\x1e\x93\x22\x65\xa1\x91\x36\x5c\x3b\x61\xaa\xa3\xd6\xdc\xc0\x39\xf6\xba\x2a\xd5\x2a\x6a\x8c\xc3\x0f\xc1\x0f\x70\x5e\x6b\x77\x05\x10\x59\x77\xfa\x49\x6c\x1c\x70\x8a\x27\x7a\x12\x43\x04\xf1\xfc\x40\x91\x1e\x74\x41\xd1\xb5\xe7\x7b\x95\x1a\xad\x7b\x01\xfd\x5d\xb1\xb3\x77\xd1\x65\xb0\x5b\xbf\x89\x80\x42\xe3\x96\x60\xca\xf8\xb2\x79\xfe\x52\x29\xd1\xa8\xdb\x86\xc0\x99\x9e\xd6\x5e\x53\xd0\x1c\xcb\xc4\xb4\x31\x73\xcc\xf9\x92\xb3\xa1\x45\x86\xf6\xba\x42\xf5\xfe\x30\xaf\xa8\xae\x40\xc5\xdf\x29\x96\x6f\x93\x46\xda\x5f\x8b\x35\xf1\x6a\x1d\xe3\xab\x6d\xe0\xf4\x77\xd8\xd8\x66\x09\x18\x06\x0e\x88\xb9\xb9\xe9\xca\x6a\x42\x07\x03\x3b\x87\xa8\x12\xdb\xf5\x54\x4d\x39\xe4\x88\x20\x10\xf8\x2b\x6c\xe0\x05\xf8\xe8\xff\x6f\xe3\xc3\x80\x6b\xc2\xb7\x3c\x2b\x83\xaf\xb7\x04\x34\x56\x29\x30\x4f\x9f\x86\x35\x87\x12\xe9\xfa\xe3\xca\x3e", + "\xed\x45\xa0\x6e\x95\xa6\x53\x92\x70\xb0\x22\x90\xd7\x10\x05\xf0\x1c\x55\xba\x07\x74\x14\xc3\xbc\xdb\x37\x95\x37\xe6\xdb\xef\xc9", + 217 }, + { GCRY_MD_SHA3_256, + "\x5e\x19\xd9\x78\x87\xfc\xaa\xc0\x38\x7e\x22\xc6\xf8\x03\xc3\x4a\x3d\xac\xd2\x60\x41\x72\x43\x3f\x7a\x8a\x7a\x52\x6c\xa4\xa2\xa1\x27\x1e\xcf\xc5\xd5\xd7\xbe\x5a\xc0\xd8\x5d\x92\x10\x95\x35\x0d\xfc\x65\x99\x7d\x44\x3c\x21\xc8\x09\x4e\x0a\x3f\xef\xd2\x96\x1b\xcb\x94\xae\xd0\x32\x91\xae\x31\x0c\xcd\xa7\x5d\x8a\xce\x4b\xc7\xd8\x9e\x7d\x3e\x5d\x16\x50\xbd\xa5\xd6\x68\xb8\xb5\x0b\xfc\x8e\x60\x8e\x18\x4f\x4d\x3a\x9a\x2b\xad\xc4\xff\x5f\x07\xe0\xc0\xbc\x8a\x9f\x2e\x0b\x2a\x26\xfd\x6d\x8c\x55\x00\x08\xfa\xaa\xb7\x5f\xd7\x1a\xf2\xa4\x24\xbe\xc9\xa7\xcd\x9d\x83\xfa\xd4\xc8\xe9\x31\x91\x15\x65\x6a\x87\x17\xd3\xb5\x23\xa6\x8f\xf8\x00\x42\x58\xb9\x99\x0e\xd3\x62\x30\x84\x61\x80\x4b\xa3\xe3\xa7\xe9\x2d\x8f\x2f\xfa\xe5\xc2\xfb\xa5\x5b\xa5\xa3\xc2\x7c\x0a\x2f\x71\xbd\x71\x1d\x2f\xe1\x79\x9c\x2a\xdb\x31\xb2\x00\x03\x54\x81\xe9\xee\x5c\x4a\xdf\x2a\xb9\xc0\xfa\x50\xb2\x39\x75\xcf", + "\x37\xe7\xcf\x6a\x9a\x31\xb0\x98\x2b\x24\x79\x43\x2b\x78\x38\x65\x77\x41\xb0\xee\x79\xad\xda\x1b\x28\x75\x50\xeb\x32\x5c\x78\xcc", + 218 }, + { GCRY_MD_SHA3_256, + "\xc8\xe9\x76\xab\x46\x38\x90\x93\x87\xce\x3b\x8d\x4e\x51\x0c\x32\x30\xe5\x69\x0e\x02\xc4\x50\x93\xb1\xd2\x97\x91\x0a\xbc\x48\x1e\x56\xee\xa0\xf2\x96\xf9\x83\x79\xdf\xc9\x08\x0a\xf6\x9e\x73\xb2\x39\x9d\x1c\x14\x3b\xee\x80\xae\x13\x28\x16\x2c\xe1\xba\x7f\x6a\x83\x74\x67\x9b\x20\xaa\xcd\x38\x0e\xb4\xe6\x13\x82\xc9\x99\x98\x70\x4d\x62\x70\x1a\xfa\x91\x4f\x9a\x27\x05\xcd\xb0\x65\x88\x5f\x50\xd0\x86\xc3\xeb\x57\x53\x70\x0c\x38\x71\x18\xbb\x14\x2f\x3e\x6d\xa1\xe9\x88\xdf\xb3\x1a\xc7\x5d\x73\x68\x93\x1e\x45\xd1\x39\x1a\x27\x4b\x22\xf8\x3c\xeb\x07\x2f\x9b\xca\xbc\x0b\x21\x66\x85\xbf\xd7\x89\xf5\x02\x39\x71\x02\x4b\x18\x78\xa2\x05\x44\x25\x22\xf9\xea\x7d\x87\x97\xa4\x10\x2a\x3d\xf4\x17\x03\x76\x82\x51\xfd\x5e\x01\x7c\x85\xd1\x20\x0a\x46\x41\x18\xaa\x35\x65\x4e\x7c\xa3\x9f\x3c\x37\x5b\x8e\xf8\xcb\xe7\x53\x4d\xbc\x64\xbc\x20\xbe\xfb\x41\x7c\xf6\x0e\xc9\x2f\x63\xd9\xee\x73\x97", + "\x37\x37\x04\xf6\x41\xfa\xf2\xb9\x18\xe2\x2e\x91\x42\xab\xf6\xb4\xac\x71\xb6\x88\x3a\xc4\xd7\xa0\x75\xf6\x26\xe9\x47\x83\x7d\x3f", + 219 }, + { GCRY_MD_SHA3_256, + "\x71\x45\xfa\x12\x4b\x74\x29\xa1\xfc\x22\x31\x23\x7a\x94\x9b\xa7\x20\x1b\xcc\x18\x22\xd3\x27\x2d\xe0\x05\xb6\x82\x39\x81\x96\xc2\x5f\x7e\x5c\xc2\xf2\x89\xfb\xf4\x44\x15\xf6\x99\xcb\x7f\xe6\x75\x77\x91\xb1\x44\x34\x10\x23\x4a\xe0\x61\xed\xf6\x23\x35\x9e\x2b\x4e\x32\xc1\x9b\xf8\x84\x50\x43\x2d\xd0\x1c\xaa\x5e\xb1\x6a\x1d\xc3\x78\xf3\x91\xca\x5e\x3c\x4e\x5f\x35\x67\x28\xbd\xdd\x49\x75\xdb\x7c\x89\x0d\xa8\xbb\xc8\x4c\xc7\x3f\xf2\x44\x39\x4d\x0d\x48\x95\x49\x78\x76\x5e\x4a\x00\xb5\x93\xf7\x0f\x2c\xa0\x82\x67\x3a\x26\x1e\xd8\x8d\xbc\xef\x11\x27\x72\x8d\x8c\xd8\x9b\xc2\xc5\x97\xe9\x10\x2c\xed\x60\x10\xf6\x5f\xa7\x5a\x14\xeb\xe4\x67\xfa\x57\xce\x3b\xd4\x94\x8b\x68\x67\xd7\x4a\x9d\xf5\xc0\xec\x6f\x53\x0c\xbf\x2e\xe6\x1c\xe6\xf0\x6b\xc8\xf2\x86\x4d\xff\x55\x83\x77\x6b\x31\xdf\x8c\x7f\xfc\xb6\x14\x28\xa5\x6b\xf7\xbd\x37\x18\x8b\x4a\x51\x23\xbb\xf3\x38\x39\x3a\xf4\x6e\xda\x85\xe6", + "\xee\x59\x94\xb3\xd3\x2b\xda\xe5\x8e\x72\x56\x6f\xc2\x4b\x88\x64\x61\x21\x7f\xdd\x72\x73\xe1\x60\x8f\x0b\x29\x26\xb7\x92\x35\x46", + 220 }, + { GCRY_MD_SHA3_256, + "\x7f\xdf\xad\xcc\x9d\x29\xba\xd2\x3a\xe0\x38\xc6\xc6\x5c\xda\x1a\xef\x75\x72\x21\xb8\x87\x2e\xd3\xd7\x5f\xf8\xdf\x7d\xa0\x62\x7d\x26\x6e\x22\x4e\x81\x2c\x39\xf7\x98\x3e\x45\x58\xbf\xd0\xa1\xf2\xbe\xf3\xfe\xb5\x6b\xa0\x91\x20\xef\x76\x29\x17\xb9\xc0\x93\x86\x79\x48\x54\x7a\xee\x98\x60\x0d\x10\xd8\x7b\x20\x10\x68\x78\xa8\xd2\x2c\x64\x37\x8b\xf6\x34\xf7\xf7\x59\x00\xc0\x39\x86\xb0\x77\xb0\xbf\x8b\x74\x0a\x82\x44\x7b\x61\xb9\x9f\xee\x53\x76\xc5\xeb\x66\x80\xec\x9e\x30\x88\xf0\xbd\xd0\xc5\x68\x83\x41\x3d\x60\xc1\x35\x7d\x3c\x81\x19\x50\xe5\x89\x0e\x76\x00\x10\x3c\x91\x63\x41\xb8\x0c\x74\x3c\x6a\x85\x2b\x7b\x4f\xb6\x0c\x3b\xa2\x1f\x3b\xc1\x5b\x83\x82\x43\x7a\x68\x45\x47\x79\xcf\x3c\xd7\xf9\xf9\x0c\xcc\x8e\xf2\x8d\x0b\x70\x65\x35\xb1\xe4\x10\x8e\xb5\x62\x7b\xb4\x5d\x71\x9c\xb0\x46\x83\x9a\xee\x31\x1c\xa1\xab\xdc\x83\x19\xe0\x50\xd6\x79\x72\xcb\x35\xa6\xb1\x60\x1b\x25\xdb\xf4\x87", + "\x6a\x58\x4f\x9f\x4a\xcd\x8f\xc8\xe1\x5d\xac\xd3\x26\x29\x1f\xe9\x31\x1c\x20\x98\x72\x25\xc5\x1c\xf4\x25\x1e\x52\xb4\x7f\xa2\x23", + 221 }, + { GCRY_MD_SHA3_256, + "\x98\x86\x38\x21\x9f\xd3\x09\x54\x21\xf8\x26\xf5\x6e\x4f\x09\xe3\x56\x29\x6b\x62\x8c\x3c\xe6\x93\x0c\x9f\x2e\x75\x8f\xd1\xa8\x0c\x82\x73\xf2\xf6\x1e\x4d\xaa\xe6\x5c\x4f\x11\x0d\x3e\x7c\xa0\x96\x5a\xc7\xd2\x4e\x34\xc0\xdc\x4b\xa2\xd6\xff\x0b\xf5\xbb\xe9\x3b\x35\x85\xf3\x54\xd7\x54\x3c\xb5\x42\xa1\xaa\x54\x67\x4d\x37\x50\x77\xf2\xd3\x60\xa8\xf4\xd4\x2f\x3d\xb1\x31\xc3\xb7\xab\x73\x06\x26\x7b\xa1\x07\x65\x98\x64\xa9\x0c\x8c\x90\x94\x60\xa7\x36\x21\xd1\xf5\xd9\xd3\xfd\x95\xbe\xb1\x9b\x23\xdb\x1c\xb6\xc0\xd0\xfb\xa9\x1d\x36\x89\x15\x29\xb8\xbd\x82\x63\xca\xa1\xba\xb5\x6a\x4a\xff\xae\xd4\x49\x62\xdf\x09\x6d\x8d\x5b\x1e\xb8\x45\xef\x31\x18\x8b\x3e\x10\xf1\xaf\x81\x1a\x13\xf1\x56\xbe\xb7\xa2\x88\xaa\xe5\x93\xeb\xd1\x47\x1b\x62\x4a\xa1\xa7\xc6\xad\xf0\x1e\x22\x00\xb3\xd7\x2d\x88\xa3\xae\xd3\x10\x0c\x88\x23\x1e\x41\xef\xc3\x76\x90\x6f\x0b\x58\x0d\xc8\x95\xf0\x80\xfd\xa5\x74\x1d\xb1\xcb", + "\x4f\x92\x83\x9c\xdd\xb0\xdf\x31\xd1\x6a\x0d\xb5\x3b\xbe\x07\x69\x8a\x7c\x19\x12\xd5\x59\x0d\x21\x15\x5d\x45\xdb\x1b\x48\xca\xb4", + 222 }, + { GCRY_MD_SHA3_256, + "\x5a\xab\x62\x75\x6d\x30\x7a\x66\x9d\x14\x6a\xba\x98\x8d\x90\x74\xc5\xa1\x59\xb3\xde\x85\x15\x1a\x81\x9b\x11\x7c\xa1\xff\x65\x97\xf6\x15\x6e\x80\xfd\xd2\x8c\x9c\x31\x76\x83\x51\x64\xd3\x7d\xa7\xda\x11\xd9\x4e\x09\xad\xd7\x70\xb6\x8a\x6e\x08\x1c\xd2\x2c\xa0\xc0\x04\xbf\xe7\xcd\x28\x3b\xf4\x3a\x58\x8d\xa9\x1f\x50\x9b\x27\xa6\x58\x4c\x47\x4a\x4a\x2f\x3e\xe0\xf1\xf5\x64\x47\x37\x92\x40\xa5\xab\x1f\xb7\x7f\xdc\xa4\x9b\x30\x5f\x07\xba\x86\xb6\x27\x56\xfb\x9e\xfb\x4f\xc2\x25\xc8\x68\x45\xf0\x26\xea\x54\x20\x76\xb9\x1a\x0b\xc2\xcd\xd1\x36\xe1\x22\xc6\x59\xbe\x25\x9d\x98\xe5\x84\x1d\xf4\xc2\xf6\x03\x30\xd4\xd8\xcd\xee\x7b\xf1\xa0\xa2\x44\x52\x4e\xec\xc6\x8f\xf2\xae\xf5\xbf\x00\x69\xc9\xe8\x7a\x11\xc6\xe5\x19\xde\x1a\x40\x62\xa1\x0c\x83\x83\x73\x88\xf7\xef\x58\x59\x8a\x38\x46\xf4\x9d\x49\x96\x82\xb6\x83\xc4\xa0\x62\xb4\x21\x59\x4f\xaf\xbc\x13\x83\xc9\x43\xba\x83\xbd\xef\x51\x5e\xfc\xf1\x0d", + "\xea\xfd\x66\x1f\x34\x3a\xe8\x34\xc6\x21\xe0\x74\xac\x69\x03\xa2\xe3\xe6\x32\x4f\x36\x5b\x34\x32\xdf\xfa\x73\x2f\x47\x7a\xc1\x29", + 223 }, + { GCRY_MD_SHA3_256, + "\x47\xb8\x21\x6a\xa0\xfb\xb5\xd6\x79\x66\xf2\xe8\x2c\x17\xc0\x7a\xa2\xd6\x32\x7e\x96\xfc\xd8\x3e\x3d\xe7\x33\x36\x89\xf3\xee\x79\x99\x4a\x1b\xf4\x50\x82\xc4\xd7\x25\xed\x8d\x41\x20\x5c\xb5\xbc\xdf\x5c\x34\x1f\x77\xfa\xcb\x1d\xa4\x6a\x5b\x9b\x2c\xbc\x49\xea\xdf\x78\x6b\xcd\x88\x1f\x37\x1a\x95\xfa\x17\xdf\x73\xf6\x06\x51\x9a\xea\x0f\xf7\x9d\x5a\x11\x42\x7b\x98\xee\x7f\x13\xa5\xc0\x06\x37\xe2\x85\x41\x34\x69\x10\x59\x83\x91\x21\xfe\xa9\xab\xe2\xcd\x1b\xcb\xbb\xf2\x7c\x74\xca\xf3\x67\x8e\x05\xbf\xb1\xc9\x49\x89\x7e\xa0\x1f\x56\xff\xa4\xda\xfb\xe8\x64\x46\x11\x68\x5c\x61\x7a\x32\x06\xc7\xa7\x03\x6e\x4a\xc8\x16\x79\x9f\x69\x3d\xaf\xe7\xf1\x9f\x30\x3c\xe4\xeb\xa0\x9d\x21\xe0\x36\x10\x20\x1b\xfc\x66\x5b\x72\x40\x0a\x54\x7a\x1e\x00\xfa\x9b\x7a\xd8\xd8\x4f\x84\xb3\x4a\xef\x11\x85\x15\xe7\x4d\xef\x11\xb9\x18\x8b\xd1\xe1\xf9\x7d\x9a\x12\xc3\x01\x32\xec\x28\x06\x33\x9b\xda\xda\xcd\xa2\xfd\x8b\x78", + "\x3d\xce\xc6\x69\xc5\xd0\x17\x6b\x1b\xdc\x00\x27\x28\xd2\x42\xc5\x87\xdd\xa0\x3b\x3a\xbf\xa6\x07\x45\x23\xd3\xfa\xef\x48\x20\xbe", + 224 }, + { GCRY_MD_SHA3_256, + "\x8c\xff\x1f\x67\xfe\x53\xc0\x98\x89\x6d\x91\x36\x38\x9b\xd8\x88\x18\x16\xcc\xab\x34\x86\x2b\xb6\x7a\x65\x6e\x3d\x98\x89\x6f\x3c\xe6\xff\xd4\xda\x73\x97\x58\x09\xfc\xdf\x96\x66\x76\x0d\x6e\x56\x1c\x55\x23\x8b\x20\x5d\x80\x49\xc1\xce\xde\xef\x37\x4d\x17\x35\xda\xa5\x33\x14\x7b\xfa\x96\x0b\x2c\xce\x4a\x4f\x25\x41\x76\xbb\x4d\x1b\xd1\xe8\x96\x54\x43\x2b\x8d\xbe\x1a\x13\x5c\x42\x11\x5b\x39\x4b\x02\x48\x56\xa2\xa8\x3d\xc8\x5d\x67\x82\xbe\x4b\x44\x42\x39\x56\x7c\xce\xc4\xb1\x84\xd4\x54\x8e\xae\x3f\xf6\xa1\x92\xf3\x43\x29\x2b\xa2\xe3\x2a\x0f\x26\x7f\x31\xcc\x26\x71\x9e\xb8\x52\x45\xd4\x15\xfb\x89\x7a\xc2\xda\x43\x3e\xe9\x1a\x99\x42\x4c\x9d\x7f\x17\x66\xa4\x41\x71\xd1\x65\x10\x01\xc3\x8f\xc7\x92\x94\xac\xcc\x68\xce\xb5\x66\x5d\x36\x21\x84\x54\xd3\xba\x16\x9a\xe0\x58\xa8\x31\x33\x8c\x17\x74\x36\x03\xf8\x1e\xe1\x73\xbf\xc0\x92\x74\x64\xf9\xbd\x72\x8d\xee\x94\xc6\xae\xab\x7a\xae\x6e\xe3\xa6\x27\xe8", + "\x4b\xdf\x73\x1b\xbb\x3d\x0e\x2a\xb0\xeb\x3d\x97\x21\x23\xa7\xa0\xa0\x85\xe8\xa9\x8a\xc6\xaf\x8a\xdb\xd3\x35\xb3\x72\x75\xdd\xff", + 225 }, + { GCRY_MD_SHA3_256, + "\xea\xcd\x07\x97\x1c\xff\x9b\x99\x39\x90\x3f\x8c\x1d\x8c\xbb\x5d\x4d\xb1\xb5\x48\xa8\x5d\x04\xe0\x37\x51\x4a\x58\x36\x04\xe7\x87\xf3\x29\x92\xbf\x21\x11\xb9\x7a\xc5\xe8\xa9\x38\x23\x35\x52\x73\x13\x21\x52\x2a\xb5\xe8\x58\x35\x61\x26\x0b\x7d\x13\xeb\xee\xf7\x85\xb2\x3a\x41\xfd\x85\x76\xa6\xda\x76\x4a\x8e\xd6\xd8\x22\xd4\x95\x7a\x54\x5d\x52\x44\x75\x6c\x18\xaa\x80\xe1\xaa\xd4\xd1\xf9\xc2\x0d\x25\x9d\xee\x17\x11\xe2\xcc\x8f\xd0\x13\x16\x9f\xb7\xcc\x4c\xe3\x8b\x36\x2f\x8e\x09\x36\xae\x91\x98\xb7\xe8\x38\xdc\xea\x4f\x7a\x5b\x94\x29\xbb\x3f\x6b\xbc\xf2\xdc\x92\x56\x5e\x36\x76\xc1\xc5\xe6\xeb\x3d\xd2\xa0\xf8\x6a\xa2\x3e\xdd\x3d\x08\x91\xf1\x97\x44\x76\x92\x79\x4b\x3d\xfa\x26\x96\x11\xad\x97\xf7\x2b\x79\x56\x02\xb4\xfd\xb1\x98\xf3\xfd\x3e\xb4\x1b\x41\x50\x64\x25\x6e\x34\x5e\x8d\x8c\x51\xc5\x55\xdc\x8a\x21\x90\x4a\x9b\x0f\x1a\xd0\xef\xfa\xb7\x78\x6a\xac\x2d\xa3\xb1\x96\x50\x7e\x9f\x33\xca\x35\x64\x27", + "\x47\xf9\x04\xfe\xea\x60\x72\x25\xca\xb2\xe3\xc5\x27\x48\x87\x89\x64\xbf\xed\xcf\xe0\x68\x72\x7d\xe6\x10\xf6\x34\x21\x36\x7b\xcf", + 226 }, + { GCRY_MD_SHA3_256, + "\x23\xac\x4e\x9a\x42\xc6\xef\x45\xc3\x33\x6c\xe6\xdf\xc2\xff\x7d\xe8\x88\x4c\xd2\x3d\xc9\x12\xfe\xf0\xf7\x75\x6c\x09\xd3\x35\xc1\x89\xf3\xad\x3a\x23\x69\x7a\xbd\xa8\x51\xa8\x18\x81\xa0\xc8\xcc\xaf\xc9\x80\xab\x2c\x70\x25\x64\xc2\xbe\x15\xfe\x4c\x4b\x9f\x10\xdf\xb2\x24\x8d\x0d\x0c\xb2\xe2\x88\x7f\xd4\x59\x8a\x1d\x4a\xcd\xa8\x97\x94\x4a\x2f\xfc\x58\x0f\xf9\x27\x19\xc9\x5c\xf2\xaa\x42\xdc\x58\x46\x74\xcb\x5a\x9b\xc5\x76\x5b\x9d\x6d\xdf\x57\x89\x79\x1d\x15\xf8\xdd\x92\x5a\xa1\x2b\xff\xaf\xbc\xe6\x08\x27\xb4\x90\xbb\x7d\xf3\xdd\xa6\xf2\xa1\x43\xc8\xbf\x96\xab\xc9\x03\xd8\x3d\x59\xa7\x91\xe2\xd6\x28\x14\xa8\x9b\x80\x80\xa2\x80\x60\x56\x8c\xf2\x4a\x80\xae\x61\x17\x9f\xe8\x4e\x0f\xfa\xd0\x03\x88\x17\x8c\xb6\xa6\x17\xd3\x7e\xfd\x54\xcc\x01\x97\x0a\x4a\x41\xd1\xa8\xd3\xdd\xce\x46\xed\xbb\xa4\xab\x7c\x90\xad\x56\x53\x98\xd3\x76\xf4\x31\x18\x9c\xe8\xc1\xc3\x3e\x13\x2f\xea\xe6\xa8\xcd\x17\xa6\x1c\x63\x00\x12", + "\x32\x49\x37\x60\x7d\x9f\x16\xaf\x81\x57\x01\x74\x9f\x03\x77\xb3\x28\x1a\xf9\xc5\xbb\x56\x5d\x6f\x2b\x96\x11\x53\x2b\x6b\xf0\x44", + 227 }, + { GCRY_MD_SHA3_256, + "\x01\x72\xdf\x73\x22\x82\xc9\xd4\x88\x66\x9c\x35\x8e\x34\x92\x26\x0c\xbe\x91\xc9\x5c\xfb\xc1\xe3\xfe\xa6\xc4\xb0\xec\x12\x9b\x45\xf2\x42\xac\xe0\x9f\x15\x2f\xc6\x23\x4e\x1b\xee\x8a\xab\x8c\xd5\x6e\x8b\x48\x6e\x1d\xcb\xa9\xc0\x54\x07\xc2\xf9\x5d\xa8\xd8\xf1\xc0\xaf\x78\xee\x2e\xd8\x2a\x3a\x79\xec\x0c\xb0\x70\x93\x96\xee\x62\xaa\xdb\x84\xf8\xa4\xee\x8a\x7c\xcc\xa3\xc1\xee\x84\xe3\x02\xa0\x9e\xa8\x02\x20\x4a\xfe\xcf\x04\x09\x7e\x67\xd0\xf8\xe8\xa9\xd2\x65\x11\x26\xc0\xa5\x98\xa3\x70\x81\xe4\x2d\x16\x8b\x0a\xe8\xa7\x19\x51\xc5\x24\x25\x9e\x4e\x20\x54\xe5\x35\xb7\x79\x67\x9b\xda\xde\x56\x6f\xe5\x57\x00\x85\x86\x18\xe6\x26\xb4\xa0\xfa\xf8\x95\xbc\xce\x90\x11\x50\x4a\x49\xe0\x5f\xd5\x61\x27\xea\xe3\xd1\xf8\x91\x7a\xfb\x54\x8e\xca\xda\xbd\xa1\x02\x01\x11\xfe\xc9\x31\x4c\x41\x34\x98\xa3\x60\xb0\x86\x40\x54\x9a\x22\xcb\x23\xc7\x31\xac\xe7\x43\x25\x2a\x82\x27\xa0\xd2\x68\x9d\x4c\x60\x01\x60\x66\x78\xdf\xb9\x21", + "\xb9\x84\xc2\xd6\xb6\xfd\xc2\x85\x74\xaa\xd5\x51\xfc\x16\xb6\x8f\x85\xbf\x6c\xc4\x80\xa1\x5c\x12\x8a\xe5\x61\x65\x61\xd4\x67\x21", + 228 }, + { GCRY_MD_SHA3_256, + "\x38\x75\xb9\x24\x0c\xf3\xe0\xa8\xb5\x9c\x65\x85\x40\xf2\x6a\x70\x1c\xf1\x88\x49\x6e\x2c\x21\x74\x78\x8b\x12\x6f\xd2\x94\x02\xd6\xa7\x54\x53\xba\x06\x35\x28\x4d\x08\x83\x5f\x40\x05\x1a\x2a\x96\x83\xdc\x92\xaf\xb9\x38\x37\x19\x19\x12\x31\x17\x03\x79\xba\x6f\x4a\xdc\x81\x6f\xec\xbb\x0f\x9c\x44\x6b\x78\x5b\xf5\x20\x79\x68\x41\xe5\x88\x78\xb7\x3c\x58\xd3\xeb\xb0\x97\xce\x47\x61\xfd\xea\xbe\x15\xde\x2f\x31\x9d\xfb\xaf\x17\x42\xcd\xeb\x38\x95\x59\xc7\x88\x13\x1a\x67\x93\xe1\x93\x85\x66\x61\x37\x6c\x81\xce\x95\x68\xda\x19\xaa\x69\x25\xb4\x7f\xfd\x77\xa4\x3c\x7a\x0e\x75\x8c\x37\xd6\x92\x54\x90\x9f\xf0\xfb\xd4\x15\xef\x8e\xb9\x37\xbc\xd4\x9f\x91\x46\x8b\x49\x97\x4c\x07\xdc\x81\x9a\xbd\x67\x39\x5d\xb0\xe0\x58\x74\xff\x83\xdd\xda\xb8\x95\x34\x4a\xbd\x0e\x71\x11\xb2\xdf\x9e\x58\xd7\x6d\x85\xad\x98\x10\x6b\x36\x29\x58\x26\xbe\x04\xd4\x35\x61\x55\x95\x60\x5e\x4b\x4b\xb8\x24\xb3\x3c\x4a\xfe\xb5\xe7\xbb\x0d\x19\xf9\x09", + "\x91\xa5\xb9\xfc\x2d\xcc\x5f\xae\xda\x57\xd2\xe7\xa4\x1e\x92\x2d\xc3\x2d\x57\x2a\xeb\xdf\x6d\x54\xcb\x8c\x3a\xe4\x24\x5e\x85\x65", + 229 }, + { GCRY_MD_SHA3_256, + "\x74\x7c\xc1\xa5\x9f\xef\xba\x94\xa9\xc7\x5b\xa8\x66\xc3\x0d\xc5\xc1\xcb\x0c\x0f\x8e\x93\x61\xd9\x84\x84\x95\x6d\xd5\xd1\xa4\x0f\x61\x84\xaf\xbe\x3d\xac\x9f\x76\x02\x8d\x1c\xae\xcc\xfb\xf6\x91\x99\xc6\xce\x2b\x4c\x09\x2a\x3f\x4d\x2a\x56\xfe\x5a\x33\xa0\x07\x57\xf4\xd7\xde\xe5\xdf\xb0\x52\x43\x11\xa9\x7a\xe0\x66\x8a\x47\x97\x1b\x95\x76\x6e\x2f\x6d\xd4\x8c\x3f\x57\x84\x1f\x91\xf0\x4a\x00\xad\x5e\xa7\x0f\x2d\x47\x9a\x26\x20\xdc\x5c\xd7\x8e\xaa\xb3\xa3\xb0\x11\x71\x9b\x7e\x78\xd1\x9d\xdf\x70\xd9\x42\x37\x98\xaf\x77\x51\x7e\xbc\x55\x39\x2f\xcd\x01\xfc\x60\x0d\x8d\x46\x6b\x9e\x7a\x7a\x85\xbf\x33\xf9\xcc\x54\x19\xe9\xbd\x87\x4d\xdf\xd6\x09\x81\x15\x0d\xda\xf8\xd7\xfe\xba\xa4\x37\x4f\x08\x72\xa5\x62\x8d\x31\x80\x00\x31\x1e\x2f\x56\x55\x36\x5a\xd4\xd4\x07\xc2\x0e\x5c\x04\xdf\x17\xa2\x22\xe7\xde\xec\x79\xc5\xab\x11\x16\xd8\x57\x2f\x91\xcd\x06\xe1\xcc\xc7\xce\xd5\x37\x36\xfc\x86\x7f\xd4\x9e\xce\xbe\x6b\xf8\x08\x2e\x8a", + "\x97\xdc\xa1\x05\x0a\x46\x5b\x60\xe9\x1e\xbe\x26\xe2\x9a\xdb\x5a\x28\x6a\x05\x82\xee\xe2\xe8\x9b\x8b\x90\x19\x54\x29\x3f\x61\x46", + 230 }, + { GCRY_MD_SHA3_256, + "\x57\xaf\x97\x1f\xcc\xae\xc9\x74\x35\xdc\x2e\xc9\xef\x04\x29\xbc\xed\xc6\xb6\x47\x72\x9e\xa1\x68\x85\x8a\x6e\x49\xac\x10\x71\xe7\x06\xf4\xa5\xa6\x45\xca\x14\xe8\xc7\x74\x6d\x65\x51\x16\x20\x68\x2c\x90\x6c\x8b\x86\xec\x90\x1f\x3d\xde\xd4\x16\x7b\x3f\x00\xb0\x6c\xbf\xac\x6a\xee\x37\x28\x05\x1b\x3e\x5f\xf1\x0b\x4f\x9e\xd8\xbd\x0b\x8d\xa9\x43\x03\xc8\x33\x75\x5b\x3c\xa3\xae\xdd\xf0\xb5\x4b\xc8\xd6\x63\x21\x38\xb5\xd2\x5b\xab\x03\xd1\x7b\x34\x58\xa9\xd7\x82\x10\x80\x06\xf5\xbb\x7d\xe7\x5b\x5c\x0b\xa8\x54\xb4\x23\xd8\xbb\x80\x1e\x70\x1e\x99\xdc\x4f\xea\xad\x59\xbc\x1c\x71\x12\x45\x3b\x04\xd3\x3e\xa3\x63\x56\x39\xfb\x80\x2c\x73\xc2\xb7\x1d\x58\xa5\x6b\xbd\x67\x1b\x18\xfe\x34\xed\x2e\x3d\xca\x38\x82\x7d\x63\xfd\xb1\xd4\xfb\x32\x85\x40\x50\x04\xb2\xb3\xe2\x60\x81\xa8\xff\x08\xcd\x6d\x2b\x08\xf8\xe7\xb7\xe9\x0a\x2a\xb1\xed\x7a\x41\xb1\xd0\x12\x85\x22\xc2\xf8\xbf\xf5\x6a\x7f\xe6\x79\x69\x42\x2c\xe8\x39\xa9\xd4\x60\x8f\x03", + "\x6d\x03\x3d\x85\xda\xed\x33\x66\xd5\xf7\xd5\xe4\xf0\x3b\x3d\x05\xb6\x57\x78\xee\xea\x07\x4b\x0c\x68\x3c\xff\xcd\x6f\x51\xd5\xbd", + 231 }, + { GCRY_MD_SHA3_256, + "\x04\xe1\x6d\xed\xc1\x22\x79\x02\xba\xaf\x33\x2d\x3d\x08\x92\x36\x01\xbd\xd6\x4f\x57\x3f\xaa\x1b\xb7\x20\x19\x18\xcf\xe1\x6b\x1e\x10\x15\x1d\xae\x87\x5d\xa0\xc0\xd6\x3c\x59\xc3\xdd\x05\x0c\x4c\x6a\x87\x40\x11\xb0\x18\x42\x1a\xfc\x46\x23\xab\x03\x81\x83\x1b\x2d\xa2\xa8\xba\x42\xc9\x6e\x4f\x70\x86\x4a\xc4\x4e\x10\x6f\x94\x31\x10\x51\xe7\x4c\x77\xc1\x29\x1b\xf5\xdb\x95\x39\xe6\x95\x67\xbf\x6a\x11\xcf\x69\x32\xbb\xba\xd3\x3f\x89\x46\xbf\x58\x14\xc0\x66\xd8\x51\x63\x3d\x1a\x51\x35\x10\x03\x9b\x34\x99\x39\xbf\xd4\x2b\x85\x8c\x21\x82\x7c\x8f\xf0\x5f\x1d\x09\xb1\xb0\x76\x5d\xc7\x8a\x13\x5b\x5c\xa4\xdf\xba\x08\x01\xbc\xad\xdf\xa1\x75\x62\x3c\x8b\x64\x7e\xac\xfb\x44\x44\xb8\x5a\x44\xf7\x38\x90\x60\x7d\x06\xd5\x07\xa4\xf8\x39\x36\x58\x78\x86\x69\xf6\xef\x4d\xeb\x58\xd0\x8c\x50\xca\x07\x56\xd5\xe2\xf4\x9d\x1a\x7a\xd7\x3e\x0f\x0b\x3d\x3b\x5f\x09\x0a\xcf\x62\x2b\x18\x78\xc5\x91\x33\xe4\xa8\x48\xe0\x51\x53\x59\x2e\xa8\x1c\x6f\xbf", + "\x01\xeb\xbb\x73\x41\x0e\xeb\xac\x66\x5c\x3b\x40\x06\x3d\x00\x1f\x43\xdb\xe9\xd1\x72\x2e\xb3\x23\xfe\x08\x76\x3d\x7f\xf0\x61\x6c", + 232 }, + { GCRY_MD_SHA3_256, + "\x7c\x81\x5c\x38\x4e\xee\x0f\x28\x8e\xce\x27\xcc\xed\x52\xa0\x16\x03\x12\x7b\x07\x9c\x00\x73\x78\xbc\x5d\x1e\x6c\x5e\x9e\x6d\x1c\x73\x57\x23\xac\xbb\xd5\x80\x1a\xc4\x98\x54\xb2\xb5\x69\xd4\x47\x2d\x33\xf4\x0b\xbb\x88\x82\x95\x62\x45\xc3\x66\xdc\x35\x82\xd7\x16\x96\xa9\x7a\x4e\x19\x55\x7e\x41\xe5\x4d\xee\x48\x2a\x14\x22\x90\x05\xf9\x3a\xfd\x2c\x4a\x7d\x86\x14\xd1\x0a\x97\xa9\xdf\xa0\x7f\x7c\xd9\x46\xfa\x45\x26\x30\x63\xdd\xd2\x9d\xb8\xf9\xe3\x4d\xb6\x0d\xaa\x32\x68\x4f\x00\x72\xea\x2a\x94\x26\xec\xeb\xfa\x52\x39\xfb\x67\xf2\x9c\x18\xcb\xaa\x2a\xf6\xed\x4b\xf4\x28\x39\x36\x82\x3a\xc1\x79\x01\x64\xfe\xc5\x45\x7a\x9c\xba\x7c\x76\x7c\xa5\x93\x92\xd9\x4c\xab\x74\x48\xf5\x0e\xb3\x4e\x9a\x93\xa8\x00\x27\x47\x1c\xe5\x97\x36\xf0\x99\xc8\x86\xde\xa1\xab\x4c\xba\x4d\x89\xf5\xfc\x7a\xe2\xf2\x1c\xcd\x27\xf6\x11\xec\xa4\x62\x6b\x2d\x08\xdc\x22\x38\x2e\x92\xc1\xef\xb2\xf6\xaf\xdc\x8f\xdc\x3d\x21\x72\x60\x4f\x50\x35\xc4\x6b\x81\x97\xd3", + "\x8d\x3a\x49\xcb\x57\x2a\xb9\x9c\x9b\xf0\x23\x13\x66\xbb\x01\x7c\x9a\xdf\x25\x47\x9d\x35\x44\x3a\x97\x1e\x45\x78\x7e\x73\x8c\xe5", + 233 }, + { GCRY_MD_SHA3_256, + "\xe2\x9d\x50\x51\x58\xdb\xdd\x93\x7d\x9e\x3d\x21\x45\x65\x8e\xe6\xf5\x99\x2a\x2f\xc7\x90\xf4\xf6\x08\xd9\xcd\xb4\x4a\x09\x1d\x5b\x94\xb8\x8e\x81\xfa\xc4\xfd\xf5\xc4\x94\x42\xf1\x3b\x91\x1c\x55\x88\x64\x69\x62\x95\x51\x18\x9e\xaf\xf6\x24\x88\xf1\xa4\x79\xb7\xdb\x11\xa1\x56\x0e\x19\x8d\xdc\xcc\xcf\x50\x15\x90\x93\x42\x5f\xf7\xf1\xcb\x8d\x1d\x12\x46\xd0\x97\x87\x64\x08\x7d\x6b\xac\x25\x70\x26\xb0\x90\xef\xae\x8c\xec\x5f\x22\xb6\xf2\x1c\x59\xac\xe1\xac\x73\x86\xf5\xb8\x83\x7c\xa6\xa1\x2b\x6f\xbf\x55\x34\xdd\x05\x60\xef\x05\xca\x78\x10\x4d\x3b\x94\x3d\xdb\x22\x0f\xea\xec\x89\xaa\x5e\x69\x2a\x00\xf8\x22\xa2\xab\x9a\x2f\xe6\x03\x50\xd7\x5e\x7b\xe1\x6f\xf2\x52\x6d\xc6\x43\x87\x25\x02\xd0\x1f\x42\xf1\x88\xab\xed\x0a\x6e\x9a\x6f\x5f\xd0\xd1\xce\x7d\x57\x55\xc9\xff\xa6\x6b\x0a\xf0\xb2\x0b\xd8\x06\xf0\x8e\x06\x15\x66\x90\xd8\x1a\xc8\x11\x77\x8c\xa3\xda\xc2\xc2\x49\xb9\x60\x02\x01\x7f\xce\x93\xe5\x07\xe3\xb9\x53\xac\xf9\x99\x64\xb8\x47", + "\xfb\xb5\xa0\xab\x1a\x3b\x4c\x4f\xa5\x6a\xdb\x1c\x95\x31\xeb\x99\x79\xc5\x54\x90\x30\x53\x01\x3c\x20\xfe\xfd\x3f\x57\xb5\xcc\xdb", + 234 }, + { GCRY_MD_SHA3_256, + "\xd8\x55\x88\x69\x6f\x57\x6e\x65\xec\xa0\x15\x5f\x39\x5f\x0c\xfa\xcd\x83\xf3\x6a\x99\x11\x1e\xd5\x76\x8d\xf2\xd1\x16\xd2\x12\x1e\x32\x35\x7b\xa4\xf5\x4e\xde\x92\x7f\x18\x9f\x29\x7d\x3a\x97\xfa\xd4\xe9\xa0\xf5\xb4\x1d\x8d\x89\xdd\x7f\xe2\x01\x56\x79\x9c\x2b\x7b\x6b\xf9\xc9\x57\xba\x0d\x67\x63\xf5\xc3\xbc\x51\x29\x74\x7b\xbb\x53\x65\x2b\x49\x29\x0c\xff\x1c\x87\xe2\xcd\xf2\xc4\xb9\x5d\x8a\xae\xe0\x9b\xc8\xfb\xfa\x68\x83\xe6\x2d\x23\x78\x85\x81\x04\x91\xbf\xc1\x01\xf1\xd8\xc6\x36\xe3\xd0\xed\xe8\x38\xad\x05\xc2\x07\xa3\xdf\x4f\xad\x76\x45\x29\x79\xeb\x99\xf2\x9a\xfa\xec\xed\xd1\xc6\x3b\x8d\x36\xcf\x37\x84\x54\xa1\xbb\x67\xa7\x41\xc7\x7a\xc6\xb6\xb3\xf9\x5f\x4f\x02\xb6\x4d\xab\xc1\x54\x38\x61\x3e\xa4\x97\x50\xdf\x42\xee\x90\x10\x1f\x11\x5a\xa9\xab\xb9\xff\x64\x32\x4d\xde\x9d\xab\xbb\x01\x05\x4e\x1b\xd6\xb4\xbc\xdc\x79\x30\xa4\x4c\x23\x00\xd8\x7c\xa7\x8c\x06\x92\x4d\x03\x23\xad\x78\x87\xe4\x6c\x90\xe8\xc4\xd1\x00\xac\xd9\xee\xd2\x1e", + "\x6b\x3d\xcc\x7a\xc6\xa5\xcb\x85\xb6\x7f\xc7\x1b\x40\x55\xd3\x79\x81\x34\xde\xef\x26\xfd\x3e\xb0\x3a\x04\x2e\x0d\xaa\x35\xcc\x85", + 235 }, + { GCRY_MD_SHA3_256, + "\x3a\x12\xf8\x50\x8b\x40\xc3\x2c\x74\x49\x2b\x66\x32\x33\x75\xdc\xfe\x49\x18\x4c\x78\xf7\x31\x79\xf3\x31\x4b\x79\xe6\x33\x76\xb8\xac\x68\x3f\x5a\x51\xf1\x53\x4b\xd7\x29\xb0\x2b\x04\xd0\x02\xf5\x5c\xbd\x8e\x8f\xc9\xb5\xec\x1e\xa6\xbb\xe6\xa0\xd0\xe7\x43\x15\x18\xe6\xba\x45\xd1\x24\x03\x5f\x9d\x3d\xce\x0a\x8b\xb7\xbf\x14\x30\xa9\xf6\x57\xe0\xb4\xea\x9f\x20\xeb\x20\xc7\x86\xa5\x81\x81\xa1\xe2\x0a\x96\xf1\x62\x8f\x87\x28\xa1\x3b\xdf\x7a\x4b\x4b\x32\xfc\x8a\xa7\x05\x4c\xc4\x88\x1a\xe7\xfa\x19\xaf\xa6\x5c\x6c\x3e\xe1\xb3\xad\xe3\x19\x2a\xf4\x20\x54\xa8\xa9\x11\xb8\xec\x18\x26\x86\x5d\x46\xd9\x3f\x1e\x7c\x5e\x2b\x78\x13\xc9\x2a\x50\x6e\x53\x88\x6f\x3d\x47\x01\xbb\x93\xd2\xa6\x81\xad\x10\x9c\x84\x59\x04\xbb\x86\x1a\xf8\xaf\x06\x46\xb6\xe3\x99\xb3\x8b\x61\x40\x51\xd3\x4f\x68\x42\x56\x3a\x0f\x37\xec\x00\xcb\x3d\x86\x5f\xc5\xd7\x46\xc4\x98\x7d\xe2\xa6\x50\x71\x10\x08\x83\xa2\xa9\xc7\xa2\xbf\xe1\xe2\xdd\x60\x3d\x9e\xa2\x4d\xc7\xc5\xfd\x06\xbe", + "\x5d\x1d\xba\x8f\x15\x84\xac\x3f\x36\xb3\xac\x92\x5e\xc1\x3a\xc2\x84\x01\x3b\x96\x64\x96\x5a\xb6\x26\x5b\x94\x24\x66\xb5\xd8\xec", + 236 }, + { GCRY_MD_SHA3_256, + "\x18\x61\xed\xce\x46\xfa\x5a\xd1\x7e\x1f\xf1\xde\xae\x08\x4d\xec\x58\x0f\x97\xd0\xa6\x78\x85\xdf\xe8\x34\xb9\xdf\xac\x1a\xe0\x76\x74\x2c\xe9\xe2\x67\x51\x2c\xa5\x1f\x6d\xf5\xa4\x55\xaf\x0c\x5f\xd6\xab\xf9\x4a\xce\xa1\x03\xa3\x37\x0c\x35\x44\x85\xa7\x84\x6f\xb8\x4f\x3a\xc7\xc2\x90\x4b\x5b\x2f\xbf\x22\x70\x02\xce\x51\x21\x33\xbb\x7e\x1c\x4e\x50\x05\x7b\xfd\x1e\x44\xdb\x33\xc7\xcd\xb9\x69\xa9\x9e\x28\x4b\x18\x4f\x50\xa1\x4b\x06\x8a\x1f\xc5\x00\x9d\x9b\x29\x8d\xbe\x92\x23\x95\x72\xa7\x62\x7a\xac\x02\xab\xe8\xf3\xe3\xb4\x73\x41\x7f\x36\xd4\xd2\x50\x5d\x16\xb7\x57\x7f\x45\x26\xc9\xd9\x4a\x27\x0a\x2d\xfe\x45\x0d\x06\xda\x8f\x6f\xa9\x56\x87\x9a\x0a\x55\xcf\xe9\x9e\x74\x2e\xa5\x55\xea\x47\x7b\xa3\xe9\xb4\x4c\xcd\x50\x8c\x37\x54\x23\x61\x1a\xf9\x2e\x55\x34\x5d\xc2\x15\x77\x9b\x2d\x51\x19\xeb\xa4\x9c\x71\xd4\x9b\x9f\xe3\xf1\x56\x9f\xa2\x4e\x5c\xa3\xe3\x32\xd0\x42\x42\x2a\x8b\x81\x58\xd3\xec\x66\xa8\x00\x12\x97\x6f\x31\xff\xdf\x30\x5f\x0c\x9c\x5e", + "\x89\xc6\xc8\x6d\xb0\xa8\x89\xaa\x67\xd8\xcb\x08\x5f\x9f\x43\x12\x64\x59\x72\xd9\x77\xc5\xb9\x52\xd9\xf6\x24\x3d\x7d\x3b\xe4\xd5", + 237 }, + { GCRY_MD_SHA3_256, + "\x08\xd0\xff\xde\x3a\x6e\x4e\xf6\x56\x08\xea\x67\x2e\x48\x30\xc1\x29\x43\xd7\x18\x7c\xcf\xf0\x8f\x49\x41\xcf\xc1\x3e\x54\x5f\x3b\x9c\x7a\xd5\xee\xbb\xe2\xb0\x16\x42\xb4\x86\xca\xf8\x55\xc2\xc7\x3f\x58\xc1\xe4\xe3\x39\x1d\xa8\xe2\xd6\x3d\x96\xe1\x5f\xd8\x49\x53\xae\x5c\x23\x19\x11\xb0\x0a\xd6\x05\x0c\xd7\xaa\xfd\xaa\xc9\xb0\xf6\x63\xae\x6a\xab\x45\x51\x9d\x0f\x53\x91\xa5\x41\x70\x7d\x47\x90\x34\xe7\x3a\x6a\xd8\x05\xae\x35\x98\x09\x6a\xf0\x78\xf1\x39\x33\x01\x49\x3d\x66\x3d\xd7\x1f\x83\x86\x9c\xa2\x7b\xa5\x08\xb7\xe9\x1e\x81\xe1\x28\xc1\x71\x6d\xc3\xac\xfe\x30\x84\xb2\x20\x1e\x04\xcf\x80\x06\x61\x7e\xec\xf1\xb6\x40\x47\x4a\x5d\x45\xcf\xde\x9f\x4d\x3e\xf9\x2d\x6d\x05\x5b\x90\x98\x92\x19\x4d\x8a\x82\x18\xdb\x6d\x82\x03\xa8\x42\x61\xd2\x00\xd7\x14\x73\xd7\x48\x8f\x34\x27\x41\x6b\x68\x96\xc1\x37\xd4\x55\xf2\x31\x07\x1c\xac\xbc\x86\xe0\x41\x5a\xb8\x8a\xec\x84\x1d\x96\xb7\xb8\xaf\x41\xe0\x5b\xb4\x61\xa4\x06\x45\xbf\x17\x66\x01\xf1\xe7\x60\xde\x5f", + "\xac\x02\x43\x2a\x55\x41\xc2\x62\x38\xc6\xf9\x9f\xad\xb2\xb2\x3b\x5f\xfc\xad\x8f\x04\xbd\x4c\x3b\x9a\x66\x20\xca\xb1\x26\x6e\x6b", + 238 }, + { GCRY_MD_SHA3_256, + "\xd7\x82\xab\xb7\x2a\x5b\xe3\x39\x27\x57\xbe\x02\xd3\xe4\x5b\xe6\xe2\x09\x9d\x6f\x00\x0d\x04\x2c\x8a\x54\x3f\x50\xed\x6e\xbc\x05\x5a\x7f\x13\x3b\x0d\xd8\xe9\xbc\x34\x85\x36\xed\xca\xae\x2e\x12\xec\x18\xe8\x83\x7d\xf7\xa1\xb3\xc8\x7e\xc4\x6d\x50\xc2\x41\xde\xe8\x20\xfd\x58\x61\x97\x55\x2d\xc2\x0b\xee\xa5\x0f\x44\x5a\x07\xa3\x8f\x17\x68\xa3\x9e\x2b\x2f\xf0\x5d\xdd\xed\xf7\x51\xf1\xde\xf6\x12\xd2\xe4\xd8\x10\xda\xa3\xa0\xcc\x90\x45\x16\xf9\xa4\x3a\xf6\x60\x31\x53\x85\x17\x8a\x52\x9e\x51\xf8\xaa\xe1\x41\x80\x8c\x8b\xc5\xd7\xb6\x0c\xac\x26\xbb\x98\x4a\xc1\x89\x0d\x04\x36\xef\x78\x04\x26\xc5\x47\xe9\x4a\x7b\x08\xf0\x1a\xcb\xfc\x4a\x38\x25\xea\xe0\x4f\x52\x0a\x90\x16\xf2\xfb\x8b\xf5\x16\x5e\xd1\x27\x36\xfc\x71\xe3\x6a\x49\xa7\x36\x14\x73\x9e\xaa\x3e\xc8\x34\x06\x9b\x1b\x40\xf1\x35\x0c\x2b\x3a\xb8\x85\xc0\x2c\x64\x0b\x9f\x76\x86\xed\x5f\x99\x52\x7e\x41\xcf\xcd\x79\x6f\xe4\xc2\x56\xc9\x17\x31\x86\xc2\x26\x16\x9f\xf2\x57\x95\x4e\xbd\xa8\x1c\x0e\x5f\x99", + "\xf5\x5a\xa0\x1d\xea\xb1\x21\x48\xe3\x57\x59\xdb\x81\x8f\x10\x59\x35\x11\x65\xe9\xe6\xf9\x3d\x34\x2f\x0a\xbf\xca\x10\x2e\x08\x01", + 239 }, + { GCRY_MD_SHA3_256, + "\x5f\xce\x81\x09\xa3\x58\x57\x0e\x40\x98\x3e\x11\x84\xe5\x41\x83\x3b\xb9\x09\x1e\x28\x0f\x25\x8c\xfb\x14\x43\x87\xb0\x5d\x19\x0e\x43\x1c\xb1\x9b\xaa\x67\x27\x3b\xa0\xc5\x8a\xbe\x91\x30\x8e\x18\x44\xdc\xd0\xb3\x67\x8b\xaa\x42\xf3\x35\xf2\xfa\x05\x26\x7a\x02\x40\xb3\xc7\x18\xa5\x94\x2b\x3b\x3e\x3b\xfa\x98\xa5\x5c\x25\xa1\x46\x6e\x8d\x7a\x60\x37\x22\xcb\x2b\xbf\x03\xaf\xa5\x4c\xd7\x69\xa9\x9f\x31\x07\x35\xee\x5a\x05\xda\xe2\xc2\x2d\x39\x7b\xd9\x56\x35\xf5\x8c\x48\xa6\x7f\x90\xe1\xb7\x3a\xaf\xcd\x3f\x82\x11\x7f\x01\x66\x65\x78\x38\x69\x10\x05\xb1\x8d\xa6\xf3\x41\xd6\xe9\x0f\xc1\xcd\xb3\x52\xb3\x0f\xae\x45\xd3\x48\x29\x4e\x50\x1b\x63\x25\x2d\xe1\x47\x40\xf2\xb8\x5a\xe5\x29\x9d\xde\xc3\x17\x2d\xe8\xb6\xd0\xba\x21\x9a\x20\xa2\x3b\xb5\xe1\x0f\xf4\x34\xd3\x9d\xb3\xf5\x83\x30\x5e\x9f\x5c\x03\x9d\x98\x56\x9e\x37\x7b\x75\xa7\x0a\xb8\x37\xd1\xdf\x26\x9b\x8a\x4b\x56\x6f\x40\xbb\x91\xb5\x77\x45\x5f\xd3\xc3\x56\xc9\x14\xfa\x06\xb9\xa7\xce\x24\xc7\x31\x7a\x17\x2d", + "\x7c\x0b\xda\x7c\xb4\x2d\xad\xbd\x03\x7f\x50\xa5\xf2\x7e\x3a\xb5\xda\x25\x8d\x46\x70\xf1\xbe\xa9\x01\x54\xc8\x7c\x98\x13\x6b\xa1", + 240 }, + { GCRY_MD_SHA3_256, + "\x61\x72\xf1\x97\x1a\x6e\x1e\x4e\x61\x70\xaf\xba\xd9\x5d\x5f\xec\x99\xbf\x69\xb2\x4b\x67\x4b\xc1\x7d\xd7\x80\x11\x61\x5e\x50\x2d\xe6\xf5\x6b\x86\xb1\xa7\x1d\x3f\x43\x48\x08\x72\x18\xac\x7b\x7d\x09\x30\x29\x93\xbe\x27\x2e\x4a\x59\x19\x68\xae\xf1\x8a\x12\x62\xd6\x65\x61\x0d\x10\x70\xee\x91\xcc\x8d\xa3\x6e\x1f\x84\x1a\x69\xa7\xa6\x82\xc5\x80\xe8\x36\x94\x1d\x21\xd9\x09\xa3\xaf\xc1\xf0\xb9\x63\xe1\xca\x5a\xb1\x93\xe1\x24\xa1\xa5\x3d\xf1\xc5\x87\x47\x0e\x58\x81\xfb\x54\xda\xe1\xb0\xd8\x40\xf0\xc8\xf9\xd1\xb0\x4c\x64\x5b\xa1\x04\x1c\x7d\x8d\xbf\x22\x03\x0a\x62\x3a\xa1\x56\x38\xb3\xd9\x9a\x2c\x40\x0f\xf7\x6f\x32\x52\x07\x9a\xf8\x8d\x2b\x37\xf3\x5e\xe6\x6c\x1a\xd7\x80\x1a\x28\xd3\xd3\x88\xac\x45\x0b\x97\xd5\xf0\xf7\x9e\x45\x41\x75\x53\x56\xb3\xb1\xa5\x69\x6b\x02\x3f\x39\xab\x7a\xb5\xf2\x8d\xf4\x20\x29\x36\xbc\x97\x39\x3b\x93\xbc\x91\x5c\xb1\x59\xea\x1b\xd7\xa0\xa4\x14\xcb\x4b\x7a\x1a\xc3\xaf\x68\xf5\x0d\x79\xf0\xc9\xc7\x31\x4e\x75\x0f\x7d\x02\xfa\xa5\x8b\xfa", + "\xf6\x0c\x53\xba\x21\x32\x29\x3b\x88\x1f\x05\x13\xe7\xab\x47\xfe\x97\x46\xed\x4a\x6a\xc9\xca\xde\x61\xe6\xd8\x02\xd5\x87\x23\x72", + 241 }, + { GCRY_MD_SHA3_256, + "\x56\x68\xec\xd9\x9d\xfb\xe2\x15\xc4\x11\x83\x98\xac\x9c\x9e\xaf\x1a\x14\x33\xfa\xb4\xcc\xdd\x39\x68\x06\x47\x52\xb6\x25\xea\x94\x47\x31\xf7\x5d\x48\xa2\x7d\x04\x7d\x67\x54\x7f\x14\xdd\x0f\xfa\xa5\x5f\xa5\xe2\x9f\x7a\xf0\xd1\x61\xd8\x5e\xaf\xc4\xf2\x02\x9b\x71\x7c\x91\x8e\xab\x9d\x30\x45\x43\x29\x0b\xdb\xa7\x15\x8b\x68\x02\x0c\x0b\xa4\xe0\x79\xbc\x95\xb5\xbc\x0f\xc0\x44\xa9\x92\xb9\x4b\x4c\xcd\x3b\xd6\x6d\x0e\xab\xb5\xdb\xba\xb9\x04\xd6\x2e\x00\x75\x2c\x4e\x3b\x00\x91\xd7\x73\xbc\xf4\xc1\x4b\x43\x77\xda\x3e\xff\xf8\x24\xb1\xcb\x2f\xa0\x1b\x32\xd1\xe4\x6c\x90\x9e\x62\x6e\xd2\xda\xe9\x20\xf4\xc7\xdb\xeb\x63\x5b\xc7\x54\xfa\xcb\xd8\xd4\x9b\xeb\xa3\xf2\x3c\x1c\x41\xcc\xbf\xcd\x0e\xe0\xc1\x14\xe6\x97\x37\xf5\x59\x7c\x0b\xf1\xd8\x59\xf0\xc7\x67\xe1\x80\x02\xae\x8e\x39\xc2\x62\x61\xff\xde\x29\x20\xd3\xd0\xba\xf0\xe9\x06\x13\x86\x96\xcf\xe5\xb7\xe3\x2b\x60\x0f\x45\xdf\x3a\xaa\x39\x93\x2f\x3a\x7d\xf9\x5b\x60\xfa\x87\x12\xa2\x27\x1f\xca\xf3\x91\x1c\xe7\xb5\x11\xb1", + "\x1c\x66\xb9\xa7\xc5\x0e\xd7\x7d\x17\x9a\x0c\x43\x7d\x58\x90\xc9\x83\x5a\x13\xf9\x0a\x73\xa0\x13\x32\xab\x07\x31\xa4\x1a\x11\x5e", + 242 }, + { GCRY_MD_SHA3_256, + "\x03\xd6\x25\x48\x83\x54\xdf\x30\xe3\xf8\x75\xa6\x8e\xdf\xcf\x34\x0e\x83\x66\xa8\xe1\xab\x67\xf9\xd5\xc5\x48\x6a\x96\x82\x9d\xfa\xc0\x57\x82\x89\x08\x2b\x2a\x62\x11\x7e\x1c\xf4\x18\xb4\x3b\x90\xe0\xad\xc8\x81\xfc\x6a\xe8\x10\x5c\x88\x8e\x9e\xcd\x21\xae\xa1\xc9\xae\x1a\x40\x38\xdf\xd1\x73\x78\xfe\xd7\x1d\x02\xae\x49\x20\x87\xd7\xcd\xcd\x98\xf7\x46\x85\x52\x27\x96\x7c\xb1\xab\x47\x14\x26\x1e\xe3\xbe\xad\x3f\x4d\xb1\x18\x32\x9d\x3e\xbe\xf4\xbc\x48\xa8\x75\xc1\x9b\xa7\x63\x96\x6d\xa0\xeb\xea\x80\x0e\x01\xb2\xf5\x0b\x00\xe9\xdd\x4c\xac\xa6\xdc\xb3\x14\xd0\x01\x84\xef\x71\xea\x23\x91\xd7\x60\xc9\x50\x71\x0d\xb4\xa7\x0f\x92\x12\xff\xc5\x48\x61\xf9\xdc\x75\x2c\xe1\x88\x67\xb8\xad\x0c\x48\xdf\x84\x66\xef\x72\x31\xe7\xac\x56\x7f\x0e\xb5\x50\x99\xe6\x22\xeb\xb8\x6c\xb2\x37\x52\x01\x90\xa6\x1c\x66\xad\x34\xf1\xf4\xe2\x89\xcb\x32\x82\xae\x3e\xaa\xc6\x15\x2e\xd2\x4d\x2c\x92\xba\xe5\xa7\x65\x82\x52\xa5\x3c\x49\xb7\xb0\x2d\xfe\x54\xfd\xb2\xe9\x00\x74\xb6\xcf\x31\x0a\xc6\x61", + "\x48\xa0\x0b\xa2\x24\xac\x55\x58\xf4\x1a\x79\xf5\x21\x37\xdb\x91\x82\xa9\x3f\x10\x45\xd4\x37\x89\xe5\x91\x3d\x7b\xe4\x04\x08\xc2", + 243 }, + { GCRY_MD_SHA3_256, + "\x2e\xdc\x28\x2f\xfb\x90\xb9\x71\x18\xdd\x03\xaa\xa0\x3b\x14\x5f\x36\x39\x05\xe3\xcb\xd2\xd5\x0e\xcd\x69\x2b\x37\xbf\x00\x01\x85\xc6\x51\xd3\xe9\x72\x6c\x69\x0d\x37\x73\xec\x1e\x48\x51\x0e\x42\xb1\x77\x42\xb0\xb0\x37\x7e\x7d\xe6\xb8\xf5\x5e\x00\xa8\xa4\xdb\x47\x40\xce\xe6\xdb\x08\x30\x52\x9d\xd1\x96\x17\x50\x1d\xc1\xe9\x35\x9a\xa3\xbc\xf1\x47\xe0\xa7\x6b\x3a\xb7\x0c\x49\x84\xc1\x3e\x33\x9e\x68\x06\xbb\x35\xe6\x83\xaf\x85\x27\x09\x36\x70\x85\x9f\x3d\x8a\x0f\xc7\xd4\x93\xbc\xba\x6b\xb1\x2b\x5f\x65\xe7\x1e\x70\x5c\xa5\xd6\xc9\x48\xd6\x6e\xd3\xd7\x30\xb2\x6d\xb3\x95\xb3\x44\x77\x37\xc2\x6f\xad\x08\x9a\xa0\xad\x0e\x30\x6c\xb2\x8b\xf0\xac\xf1\x06\xf8\x9a\xf3\x74\x5f\x0e\xc7\x2d\x53\x49\x68\xcc\xa5\x43\xcd\x2c\xa5\x0c\x94\xb1\x45\x67\x43\x25\x4e\x35\x8c\x13\x17\xc0\x7a\x07\xbf\x2b\x0e\xca\x43\x8a\x70\x93\x67\xfa\xfc\x89\xa5\x72\x39\x02\x8f\xc5\xfe\xcf\xd5\x3b\x8e\xf9\x58\xef\x10\xee\x06\x08\xb7\xf5\xcb\x99\x23\xad\x97\x05\x8e\xc0\x67\x70\x0c\xc7\x46\xc1\x27\xa6\x1e\xe3", + "\x24\x0a\x85\xea\xf7\xf3\x01\x6c\x19\x2a\xd5\xe1\x7e\x5f\x93\xb6\x43\xfe\x3e\xdb\xa7\x19\xf4\x23\x69\x3a\x34\xda\x37\x84\x82\x7a", + 244 }, + { GCRY_MD_SHA3_256, + "\x90\xb2\x8a\x6a\xa1\xfe\x53\x39\x15\xbc\xb8\xe8\x1e\xd6\xca\xcd\xc1\x09\x62\xb7\xff\x82\x47\x4f\x84\x5e\xeb\x86\x97\x76\x00\xcf\x70\xb0\x7b\xa8\xe3\x79\x61\x41\xee\x34\x0e\x3f\xce\x84\x2a\x38\xa5\x0a\xfb\xe9\x03\x01\xa3\xbd\xcc\x59\x1f\x2e\x7d\x9d\xe5\x3e\x49\x55\x25\x56\x0b\x90\x8c\x89\x24\x39\x99\x0a\x2c\xa2\x67\x9c\x55\x39\xff\xdf\x63\x67\x77\xad\x9c\x1c\xde\xf8\x09\xcd\xa9\xe8\xdc\xdb\x45\x1a\xbb\x9e\x9c\x17\xef\xa4\x37\x9a\xbd\x24\xb1\x82\xbd\x98\x1c\xaf\xc7\x92\x64\x0a\x18\x3b\x61\x69\x43\x01\xd0\x4c\x5b\x3e\xaa\xd6\x94\xa6\xbd\x4c\xc0\x6e\xf5\xda\x8f\xa2\x3b\x4f\xa2\xa6\x45\x59\xc5\xa6\x83\x97\x93\x00\x79\xd2\x50\xc5\x1b\xcf\x00\xe2\xb1\x6a\x6c\x49\x17\x14\x33\xb0\xaa\xdf\xd8\x02\x31\x27\x65\x60\xb8\x04\x58\xdd\x77\x08\x9b\x7a\x1b\xbc\xc9\xe7\xe4\xb9\xf8\x81\xea\xcd\x6c\x92\xc4\x31\x83\x48\xa1\x3f\x49\x14\xeb\x27\x11\x5a\x1c\xfc\x5d\x16\xd7\xfd\x94\x95\x4c\x35\x32\xef\xac\xa2\xca\xb0\x25\x10\x3b\x2d\x02\xc6\xfd\x71\xda\x3a\x77\xf4\x17\xd7\x93\x26\x85\x88\x8a", + "\x2a\xa9\xd0\xa1\xd9\xb9\xb6\x91\xb4\xb8\x64\x1e\x68\xd4\x54\xd2\xd9\xc3\x4c\xe4\x3a\x5b\x55\xdd\x57\x59\x07\x16\xb8\xa4\x6c\xf7", + 245 }, + { GCRY_MD_SHA3_256, + "\x29\x69\x44\x7d\x17\x54\x90\xf2\xaa\x9b\xb0\x55\x01\x4d\xbe\xf2\xe6\x85\x4c\x95\xf8\xd6\x09\x50\xbf\xe8\xc0\xbe\x8d\xe2\x54\xc2\x6b\x2d\x31\xb9\xe4\xde\x9c\x68\xc9\xad\xf4\x9e\x4e\xe9\xb1\xc2\x85\x09\x67\xf2\x9f\x5d\x08\x73\x84\x83\xb4\x17\xbb\x96\xb2\xa5\x6f\x0c\x8a\xca\x63\x2b\x55\x20\x59\xc5\x9a\xac\x3f\x61\xf7\xb4\x5c\x96\x6b\x75\xf1\xd9\x93\x1f\xf4\xe5\x96\x40\x63\x78\xce\xe9\x1a\xaa\x72\x6a\x3a\x84\xc3\x3f\x37\xe9\xcd\xbe\x62\x6b\x57\x45\xa0\xb0\x60\x64\xa8\xa8\xd5\x6e\x53\xaa\xf1\x02\xd2\x3d\xd9\xdf\x0a\x3f\xdf\x7a\x63\x85\x09\xa6\x76\x1a\x33\xfa\x42\xfa\x8d\xdb\xd8\xe1\x61\x59\xc9\x30\x08\xb5\x37\x65\x01\x9c\x3f\x0e\x9f\x10\xb1\x44\xce\x2a\xc5\x7f\x5d\x72\x97\xf9\xc9\x94\x9e\x4f\xf6\x8b\x70\xd3\x39\xf8\x75\x01\xce\x85\x50\xb7\x72\xf3\x2c\x6d\xa8\xad\x2c\xe2\x10\x0a\x89\x5d\x8b\x08\xfa\x1e\xea\xd7\xc3\x76\xb4\x07\x70\x97\x03\xc5\x10\xb5\x0f\x87\xe7\x3e\x43\xf8\xe7\x34\x8f\x87\xc3\x83\x2a\x54\x7e\xf2\xbb\xe5\x79\x9a\xbe\xdc\xf5\xe1\xf3\x72\xea\x80\x92\x33\xf0\x06", + "\x58\xc4\x69\xe1\xa7\x68\x35\xcc\x1a\x89\x7b\x88\x5b\x1b\x2a\x33\xb0\xaa\xbc\xe4\xcf\xbb\x65\x52\x3d\x2e\x0d\x08\xd6\xd1\xa4\x13", + 246 }, + { GCRY_MD_SHA3_256, + "\x72\x16\x45\x63\x3a\x44\xa2\xc7\x8b\x19\x02\x4e\xae\xcf\x58\x57\x5a\xb2\x3c\x27\x19\x08\x33\xc2\x68\x75\xdc\x0f\x0d\x50\xb4\x6a\xea\x9c\x34\x3d\x82\xea\x7d\x5b\x3e\x50\xec\x70\x05\x45\xc6\x15\xda\xea\xea\x64\x72\x6a\x0f\x05\x60\x75\x76\xdc\xd3\x96\xd8\x12\xb0\x3f\xb6\x55\x1c\x64\x10\x87\x85\x6d\x05\x0b\x10\xe6\xa4\xd5\x57\x7b\x82\xa9\x8a\xfb\x89\xce\xe8\x59\x4c\x9d\xc1\x9e\x79\xfe\xff\x03\x82\xfc\xfd\x12\x7f\x1b\x80\x3a\x4b\x99\x46\xf4\xac\x9a\x43\x78\xe1\xe6\xe0\x41\xb1\x38\x9a\x53\xe3\x45\x0c\xd3\x2d\x9d\x29\x41\xb0\xcb\xab\xdb\x50\xda\x8e\xa2\x51\x31\x45\x16\x4c\x3a\xb6\xbc\xbd\x25\x1c\x44\x8d\x2d\x4b\x08\x7a\xc5\x7a\x59\xc2\x28\x5d\x56\x4f\x16\xda\x4e\xd5\xe6\x07\xed\x97\x95\x92\x14\x6f\xfb\x0e\xf3\xf3\xdb\x30\x8f\xb3\x42\xdf\x5e\xb5\x92\x4a\x48\x25\x6f\xc7\x63\x14\x1a\x27\x88\x14\xc8\x2d\x6d\x63\x48\x57\x75\x45\x87\x0a\xe3\xa8\x3c\x72\x30\xac\x02\xa1\x54\x0f\xe1\x79\x8f\x7e\xf0\x9e\x33\x5a\x86\x5a\x2a\xe0\x94\x9b\x21\xe4\xf7\x48\xfb\x8a\x51\xf4\x47\x50\xe2\x13\xa8\xfb", + "\x6c\x8d\xf8\x1b\x1e\x1e\xd7\x0a\x54\x13\x36\x80\x18\xdb\x96\x28\xb0\xe0\xb4\x56\x34\x23\xc0\x51\xa5\x4d\x00\x0a\xad\xde\x0c\x06", + 247 }, + { GCRY_MD_SHA3_256, + "\x6b\x86\x0d\x39\x72\x5a\x14\xb4\x98\xbb\x71\x45\x74\xb4\xd3\x7c\xa7\x87\x40\x47\x68\xf6\x4c\x64\x8b\x17\x51\xb3\x53\xac\x92\xba\xc2\xc3\xa2\x8e\xa9\x09\xfd\xf0\x42\x33\x36\x40\x1a\x02\xe6\x3e\xc2\x43\x25\x30\x0d\x82\x3b\x68\x64\xbb\x70\x1f\x9d\x7c\x7a\x1f\x8e\xc9\xd0\xae\x35\x84\xaa\x6d\xd6\x2e\xa1\x99\x7c\xd8\x31\xb4\xba\xbd\x9a\x4d\xa5\x09\x32\xd4\xef\xda\x74\x5c\x61\xe4\x13\x08\x90\xe1\x56\xae\xe6\x11\x37\x16\xda\xf9\x57\x64\x22\x2a\x91\x18\x7d\xb2\xef\xfe\xa4\x9d\x5d\x05\x96\x10\x2d\x61\x9b\xd2\x6a\x61\x6b\xbf\xda\x83\x35\x50\x5f\xbb\x0d\x90\xb4\xc1\x80\xd1\xa2\x33\x5b\x91\x53\x8e\x16\x68\xf9\xf9\x64\x27\x90\xb4\xe5\x5f\x9c\xab\x0f\xe2\xbd\xd2\x93\x5d\x00\x1e\xe6\x41\x9a\xba\xb5\x45\x78\x80\xd0\xdb\xff\x20\xed\x87\x58\xf4\xc2\x0f\xe7\x59\xef\xb3\x31\x41\xcf\x0e\x89\x25\x87\xfe\x81\x87\xe5\xfb\xc5\x77\x86\xb7\xe8\xb0\x89\x61\x2c\x93\x6d\xfc\x03\xd2\x7e\xfb\xbe\x7c\x86\x73\xf1\x60\x6b\xd5\x1d\x5f\xf3\x86\xf4\xa7\xab\x68\xed\xf5\x9f\x38\x5e\xb1\x29\x1f\x11\x7b\xfe\x71\x73\x99", + "\x10\x8f\xff\x41\xd5\xbc\xf6\x54\x07\x1b\x44\x14\xe6\x66\xfd\xeb\xbe\x87\x8c\x30\x9d\x6d\xdc\x90\xaf\xaf\x5c\x61\xdf\x85\x59\xf0", + 248 }, + { GCRY_MD_SHA3_256, + "\x6a\x01\x83\x0a\xf3\x88\x9a\x25\x18\x32\x44\xde\xcb\x50\x8b\xd0\x12\x53\xd5\xb5\x08\xab\x49\x0d\x31\x24\xaf\xbf\x42\x62\x6b\x2e\x70\x89\x4e\x9b\x56\x2b\x28\x8d\x0a\x24\x50\xcf\xac\xf1\x4a\x0d\xda\xe5\xc0\x47\x16\xe5\xa0\x08\x2c\x33\x98\x1f\x60\x37\xd2\x3d\x5e\x04\x5e\xe1\xef\x22\x83\xfb\x8b\x63\x78\xa9\x14\xc5\xd9\x44\x16\x27\xa7\x22\xc2\x82\xff\x45\x2e\x25\xa7\xea\x60\x8d\x69\xce\xe4\x39\x3a\x07\x25\xd1\x79\x63\xd0\x34\x26\x84\xf2\x55\x49\x6d\x8a\x18\xc2\x96\x11\x45\x31\x51\x30\x54\x93\x11\xfc\x07\xf0\x31\x2f\xb7\x8e\x60\x77\x33\x4f\x87\xea\xa8\x73\xbe\xe8\xaa\x95\x69\x89\x96\xeb\x21\x37\x5e\xb2\xb4\xef\x53\xc1\x44\x01\x20\x7d\xeb\x45\x68\x39\x8e\x5d\xd9\xa7\xcf\x97\xe8\xc9\x66\x3e\x23\x33\x4b\x46\x91\x2f\x83\x44\xc1\x9e\xfc\xf8\xc2\xba\x6f\x04\x32\x5f\x1a\x27\xe0\x62\xb6\x2a\x58\xd0\x76\x6f\xc6\xdb\x4d\x2c\x6a\x19\x28\x60\x4b\x01\x75\xd8\x72\xd1\x6b\x79\x08\xeb\xc0\x41\x76\x11\x87\xcc\x78\x55\x26\xc2\xa3\x87\x3f\xea\xc3\xa6\x42\xbb\x39\xf5\x35\x15\x50\xaf\x97\x70\xc3\x28\xaf\x7 b", + "\x75\x1e\xaa\xaf\xa4\xae\xc8\xac\xd2\x66\x06\xd6\x43\x9c\x55\xb5\xc6\x6e\xc7\xdb\x80\x75\x79\xed\xc6\x89\x94\xb3\x00\xf7\xa0\x77", + 249 }, + { GCRY_MD_SHA3_256, + "\xb3\xc5\xe7\x4b\x69\x93\x3c\x25\x33\x10\x6c\x56\x3b\x4c\xa2\x02\x38\xf2\xb6\xe6\x75\xe8\x68\x1e\x34\xa3\x89\x89\x47\x85\xbd\xad\xe5\x96\x52\xd4\xa7\x3d\x80\xa5\xc8\x5b\xd4\x54\xfd\x1e\x9f\xfd\xad\x1c\x38\x15\xf5\x03\x8e\x9e\xf4\x32\xaa\xc5\xc3\xc4\xfe\x84\x0c\xc3\x70\xcf\x86\x58\x0a\x60\x11\x77\x8b\xbe\xda\xf5\x11\xa5\x1b\x56\xd1\xa2\xeb\x68\x39\x4a\xa2\x99\xe2\x6d\xa9\xad\xa6\xa2\xf3\x9b\x9f\xaf\xf7\xfb\xa4\x57\x68\x9b\x9c\x1a\x57\x7b\x2a\x1e\x50\x5f\xdf\x75\xc7\xa0\xa6\x4b\x1d\xf8\x1b\x3a\x35\x60\x01\xbf\x0d\xf4\xe0\x2a\x1f\xc5\x9f\x65\x1c\x9d\x58\x5e\xc6\x22\x4b\xb2\x79\xc6\xbe\xba\x29\x66\xe8\x88\x2d\x68\x37\x60\x81\xb9\x87\x46\x8e\x7a\xed\x1e\xf9\x0e\xbd\x09\x0a\xe8\x25\x79\x5c\xdc\xa1\xb4\xf0\x9a\x97\x9c\x8d\xfc\x21\xa4\x8d\x8a\x53\xcd\xbb\x26\xc4\xdb\x54\x7f\xc0\x6e\xfe\x2f\x98\x50\xed\xd2\x68\x5a\x46\x61\xcb\x49\x11\xf1\x65\xd4\xb6\x3e\xf2\x5b\x87\xd0\xa9\x6d\x3d\xff\x6a\xb0\x75\x89\x99\xaa\xd2\x14\xd0\x7b\xd4\xf1\x33\xa6\x73\x4f\xde\x44\x5f\xe4\x74\x71\x1b\x69\xa9\x8f\x7 e\x2b", + "\x90\xc2\xd5\xf8\xe2\x6b\x0b\xdd\xea\x71\x90\x64\xbb\x02\xa6\x24\x2f\x2c\xc5\xa4\x29\x36\xb1\x4f\xe1\x7f\x86\x1b\x47\xb7\xe1\x86", + 250 }, + { GCRY_MD_SHA3_256, + "\x83\xaf\x34\x27\x9c\xcb\x54\x30\xfe\xbe\xc0\x7a\x81\x95\x0d\x30\xf4\xb6\x6f\x48\x48\x26\xaf\xee\x74\x56\xf0\x07\x1a\x51\xe1\xbb\xc5\x55\x70\xb5\xcc\x7e\xc6\xf9\x30\x9c\x17\xbf\x5b\xef\xdd\x7c\x6b\xa6\xe9\x68\xcf\x21\x8a\x2b\x34\xbd\x5c\xf9\x27\xab\x84\x6e\x38\xa4\x0b\xbd\x81\x75\x9e\x9e\x33\x38\x10\x16\xa7\x55\xf6\x99\xdf\x35\xd6\x60\x00\x7b\x5e\xad\xf2\x92\xfe\xef\xb7\x35\x20\x7e\xbf\x70\xb5\xbd\x17\x83\x4f\x7b\xfa\x0e\x16\xcb\x21\x9a\xd4\xaf\x52\x4a\xb1\xea\x37\x33\x4a\xa6\x64\x35\xe5\xd3\x97\xfc\x0a\x06\x5c\x41\x1e\xbb\xce\x32\xc2\x40\xb9\x04\x76\xd3\x07\xce\x80\x2e\xc8\x2c\x1c\x49\xbc\x1b\xec\x48\xc0\x67\x5e\xc2\xa6\xc6\xf3\xed\x3e\x5b\x74\x1d\x13\x43\x70\x95\x70\x7c\x56\x5e\x10\xd8\xa2\x0b\x8c\x20\x46\x8f\xf9\x51\x4f\xcf\x31\xb4\x24\x9c\xd8\x2d\xce\xe5\x8c\x0a\x2a\xf5\x38\xb2\x91\xa8\x7e\x33\x90\xd7\x37\x19\x1a\x07\x48\x4a\x5d\x3f\x3f\xb8\xc8\xf1\x5c\xe0\x56\xe5\xe5\xf8\xfe\xbe\x5e\x1f\xb5\x9d\x67\x40\x98\x0a\xa0\x6c\xa8\xa0\xc2\x0f\x57\x12\xb4\xcd\xe5\xd0\x32\xe9\x2a\xb8\x9 f\x0a\xe1", + "\x32\x98\xa9\x5c\xfe\x59\xb9\xd6\xca\xb9\x9c\x36\xdc\x13\x24\x19\x4c\x09\xf9\x7f\x08\x94\x4a\x02\xd9\x57\x4b\xbc\xa3\x18\x6b\x41", + 251 }, + { GCRY_MD_SHA3_256, + "\xa7\xed\x84\x74\x9c\xcc\x56\xbb\x1d\xfb\xa5\x71\x19\xd2\x79\xd4\x12\xb8\xa9\x86\x88\x6d\x81\x0f\x06\x7a\xf3\x49\xe8\x74\x9e\x9e\xa7\x46\xa6\x0b\x03\x74\x26\x36\xc4\x64\xfc\x1e\xe2\x33\xac\xc5\x2c\x19\x83\x91\x46\x92\xb6\x43\x09\xed\xfd\xf2\x9f\x1a\xb9\x12\xec\x3e\x8d\xa0\x74\xd3\xf1\xd2\x31\x51\x1f\x57\x56\xf0\xb6\xee\xad\x3e\x89\xa6\xa8\x8f\xe3\x30\xa1\x0f\xac\xe2\x67\xbf\xfb\xfc\x3e\x30\x90\xc7\xfd\x9a\x85\x05\x61\xf3\x63\xad\x75\xea\x88\x1e\x72\x44\xf8\x0f\xf5\x58\x02\xd5\xef\x7a\x1a\x4e\x7b\x89\xfc\xfa\x80\xf1\x6d\xf5\x4d\x1b\x05\x6e\xe6\x37\xe6\x96\x4b\x9e\x0f\xfd\x15\xb6\x19\x6b\xdd\x7d\xb2\x70\xc5\x6b\x47\x25\x14\x85\x34\x8e\x49\x81\x3b\x4e\xb9\xed\x12\x2a\x01\xb3\xea\x45\xad\x5e\x1a\x92\x9d\xf6\x1d\x5c\x0f\x3e\x77\xe1\xfd\xc3\x56\xb6\x38\x83\xa6\x0e\x9c\xbb\x9f\xc3\xe0\x0c\x2f\x32\xdb\xd4\x69\x65\x98\x83\xf6\x90\xc6\x77\x2e\x33\x5f\x61\x7b\xc3\x3f\x16\x1d\x6f\x69\x84\x25\x2e\xe1\x2e\x62\xb6\x00\x0a\xc5\x23\x1e\x0c\x9b\xc6\x5b\xe2\x23\xd8\xdf\xd9\x4c\x50\x04\xa1\x01\xaf\x9 f\xd6\xc0\xfb", + "\x1c\x41\x72\x92\x8c\xb1\x0e\x16\xab\x3c\xdb\x33\xf8\x15\x10\x3b\x00\x0a\x6c\x7d\x62\x37\x6c\xad\x29\xaf\x03\xf4\xb2\xb0\xe1\x03", + 252 }, + { GCRY_MD_SHA3_256, + "\xa6\xfe\x30\xdc\xfc\xda\x1a\x32\x9e\x82\xab\x50\xe3\x2b\x5f\x50\xeb\x25\xc8\x73\xc5\xd2\x30\x58\x60\xa8\x35\xae\xce\xe6\x26\x4a\xa3\x6a\x47\x42\x99\x22\xc4\xb8\xb3\xaf\xd0\x0d\xa1\x60\x35\x83\x0e\xdb\x89\x78\x31\xc4\xe7\xb0\x0f\x2c\x23\xfc\x0b\x15\xfd\xc3\x0d\x85\xfb\x70\xc3\x0c\x43\x1c\x63\x8e\x1a\x25\xb5\x1c\xaf\x1d\x7e\x8b\x05\x0b\x7f\x89\xbf\xb3\x0f\x59\xf0\xf2\x0f\xec\xff\x3d\x63\x9a\xbc\x42\x55\xb3\x86\x8f\xc4\x5d\xd8\x1e\x47\xeb\x12\xab\x40\xf2\xaa\xc7\x35\xdf\x5d\x1d\xc1\xad\x99\x7c\xef\xc4\xd8\x36\xb8\x54\xce\xe9\xac\x02\x90\x00\x36\xf3\x86\x7f\xe0\xd8\x4a\xff\xf3\x7b\xde\x33\x08\xc2\x20\x6c\x62\xc4\x74\x33\x75\x09\x41\x08\x87\x7c\x73\xb8\x7b\x25\x46\xfe\x05\xea\x13\x7b\xed\xfc\x06\xa2\x79\x62\x74\x09\x9a\x0d\x55\x4d\xa8\xf7\xd7\x22\x3a\x48\xcb\xf3\x1b\x7d\xec\xaa\x1e\xbc\x8b\x14\x57\x63\xe3\x67\x31\x68\xc1\xb1\xb7\x15\xc1\xcd\x99\xec\xd3\xdd\xb2\x38\xb0\x60\x49\x88\x5e\xca\xd9\x34\x7c\x24\x36\xdf\xf3\x2c\x77\x1f\x34\xa3\x85\x87\xa4\x4a\x82\xc5\xd3\xd1\x37\xa0\x3c\xaa\x2 7\xe6\x6c\x8f\xf6", + "\xf5\xcf\xb4\xdf\x3f\x7c\x5a\x77\x8f\x38\xa3\xb4\x3b\x26\x47\x9a\x0e\x8a\x49\x03\x0c\x59\xac\x19\xfb\x0c\xfa\x80\x60\x81\xca\x4a", + 253 }, + { GCRY_MD_SHA3_256, + "\x83\x16\x7f\xf5\x37\x04\xc3\xaa\x19\xe9\xfb\x33\x03\x53\x97\x59\xc4\x6d\xd4\x09\x1a\x52\xdd\xae\x9a\xd8\x64\x08\xb6\x93\x35\x98\x9e\x61\x41\x4b\xc2\x0a\xb4\xd0\x12\x20\xe3\x52\x41\xef\xf5\xc9\x52\x2b\x07\x9f\xba\x59\x76\x74\xc8\xd7\x16\xfe\x44\x1e\x56\x61\x10\xb6\x21\x15\x31\xce\xcc\xf8\xfd\x06\xbc\x8e\x51\x1d\x00\x78\x5e\x57\x78\x8e\xd9\xa1\xc5\xc7\x35\x24\xf0\x18\x30\xd2\xe1\x14\x8c\x92\xd0\xed\xc9\x71\x13\xe3\xb7\xb5\xcd\x30\x49\x62\x7a\xbd\xb8\xb3\x9d\xd4\xd6\x89\x0e\x0e\xe9\x19\x93\xf9\x2b\x03\x35\x4a\x88\xf5\x22\x51\xc5\x46\xe6\x44\x34\xd9\xc3\xd7\x45\x44\xf2\x3f\xb9\x3e\x5a\x2d\x2f\x1f\xb1\x55\x45\xb4\xe1\x36\x7c\x97\x33\x5b\x02\x91\x94\x4c\x8b\x73\x0a\xd3\xd4\x78\x92\x73\xfa\x44\xfb\x98\xd7\x8a\x36\xc3\xc3\x76\x4a\xbe\xea\xc7\xc5\x69\xc1\xe4\x3a\x35\x2e\x5b\x77\x0c\x35\x04\xf8\x70\x90\xde\xe0\x75\xa1\xc4\xc8\x5c\x0c\x39\xcf\x42\x1b\xdc\xc6\x15\xf9\xef\xf6\xcb\x4f\xe6\x46\x80\x04\xae\xce\x5f\x30\xe1\xec\xc6\xdb\x22\xad\x99\x39\xbb\x2b\x0c\xcc\x96\x52\x1d\xfb\xf4\xae\x00\x8 b\x5b\x46\xbc\x00\x6e", + "\x06\xab\x8f\xdb\xe4\xdc\xe9\x35\xe4\x20\x03\xc1\x7f\xf6\x0b\xa2\x36\xf4\x3a\x84\x39\x95\xb7\xfe\xf3\xa2\x9d\xfe\x0c\x82\xf1\xd4", + 254 }, + { GCRY_MD_SHA3_256, + "\x3a\x3a\x81\x9c\x48\xef\xde\x2a\xd9\x14\xfb\xf0\x0e\x18\xab\x6b\xc4\xf1\x45\x13\xab\x27\xd0\xc1\x78\xa1\x88\xb6\x14\x31\xe7\xf5\x62\x3c\xb6\x6b\x23\x34\x67\x75\xd3\x86\xb5\x0e\x98\x2c\x49\x3a\xdb\xbf\xc5\x4b\x9a\x3c\xd3\x83\x38\x23\x36\xa1\xa0\xb2\x15\x0a\x15\x35\x8f\x33\x6d\x03\xae\x18\xf6\x66\xc7\x57\x3d\x55\xc4\xfd\x18\x1c\x29\xe6\xcc\xfd\xe6\x3e\xa3\x5f\x0a\xdf\x58\x85\xcf\xc0\xa3\xd8\x4a\x2b\x2e\x4d\xd2\x44\x96\xdb\x78\x9e\x66\x31\x70\xce\xf7\x47\x98\xaa\x1b\xbc\xd4\x57\x4e\xa0\xbb\xa4\x04\x89\xd7\x64\xb2\xf8\x3a\xad\xc6\x6b\x14\x8b\x4a\x0c\xd9\x52\x46\xc1\x27\xd5\x87\x1c\x4f\x11\x41\x86\x90\xa5\xdd\xf0\x12\x46\xa0\xc8\x0a\x43\xc7\x00\x88\xb6\x18\x36\x39\xdc\xfd\xa4\x12\x5b\xd1\x13\xa8\xf4\x9e\xe2\x3e\xd3\x06\xfa\xac\x57\x6c\x3f\xb0\xc1\xe2\x56\x67\x1d\x81\x7f\xc2\x53\x4a\x52\xf5\xb4\x39\xf7\x2e\x42\x4d\xe3\x76\xf4\xc5\x65\xcc\xa8\x23\x07\xdd\x9e\xf7\x6d\xa5\xb7\xc4\xeb\x7e\x08\x51\x72\xe3\x28\x80\x7c\x02\xd0\x11\xff\xbf\x33\x78\x53\x78\xd7\x9d\xc2\x66\xf6\xa5\xbe\x6b\xb0\xe 4\xa9\x2e\xce\xeb\xae\xb1", + "\xc1\x1f\x35\x22\xa8\xfb\x7b\x35\x32\xd8\x0b\x6d\x40\x02\x3a\x92\xb4\x89\xad\xda\xd9\x3b\xf5\xd6\x4b\x23\xf3\x5e\x96\x63\x52\x1c", + 255 }, diff --git a/tests/sha3-384.h b/tests/sha3-384.h new file mode 100644 index 0000000..6733ca3 --- /dev/null +++ b/tests/sha3-384.h @@ -0,0 +1,1025 @@ +/* Generated from https://raw.githubusercontent.com/gvanas/KeccakCodePackage/master/TestVectors/ShortMsgKAT_SHA3-384.txt */ + { GCRY_MD_SHA3_384, + "", + "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d\x01\x10\x7d\x85\x2e\x4c\x24\x85\xc5\x1a\x50\xaa\xaa\x94\xfc\x61\x99\x5e\x71\xbb\xee\x98\x3a\x2a\xc3\x71\x38\x31\x26\x4a\xdb\x47\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04", + 0 }, + { GCRY_MD_SHA3_384, + "\xcc", + "\x5e\xe7\xf3\x74\x97\x3c\xd4\xbb\x3d\xc4\x1e\x30\x81\x34\x67\x98\x49\x7f\xf6\xe3\x6c\xb9\x35\x22\x81\xdf\xe0\x7d\x07\xfc\x53\x0c\xa9\xad\x8e\xf7\xaa\xd5\x6e\xf5\xd4\x1b\xe8\x3d\x5e\x54\x38\x07", + 1 }, + { GCRY_MD_SHA3_384, + "\x41\xfb", + "\x1d\xd8\x16\x09\xdc\xc2\x90\xef\xfd\x7a\xc0\xa9\x5d\x4a\x20\x82\x15\x80\xe5\x6b\xd5\x0d\xbd\x84\x39\x20\x65\x0b\xe7\xa8\x0a\x17\x19\x57\x7d\xa3\x37\xcf\xdf\x86\xe5\x1c\x76\x4c\xaa\x2e\x10\xbd", + 2 }, + { GCRY_MD_SHA3_384, + "\x1f\x87\x7c", + "\x14\xf6\xf4\x86\xfb\x98\xed\x46\xa4\xa1\x98\x04\x0d\xa8\x07\x9e\x79\xe4\x48\xda\xac\xeb\xe9\x05\xfb\x4c\xf0\xdf\x86\xef\x2a\x71\x51\xf6\x2f\xe0\x95\xbf\x85\x16\xeb\x06\x77\xfe\x60\x77\x34\xe2", + 3 }, + { GCRY_MD_SHA3_384, + "\xc1\xec\xfd\xfc", + "\xd9\x2b\xbd\x60\x4b\xdd\x24\xb9\x88\x95\x08\xf8\x55\x8b\x13\xe9\x65\x95\xac\x90\xbc\x8a\x44\x1d\xaf\x9b\x51\xd6\xab\xc1\x4f\xfd\x08\x35\xfb\x93\x66\xe3\x91\x25\x04\x26\x4c\xe8\x7e\x42\x1c\xb8", + 4 }, + { GCRY_MD_SHA3_384, + "\x21\xf1\x34\xac\x57", + "\xe2\x48\xd6\xff\x34\x2d\x35\xa3\x0e\xc2\x30\xba\x51\xcd\xb1\x61\x02\x5d\x6f\x1c\x25\x1a\xca\x6a\xe3\x53\x1f\x06\x82\xc1\x64\xa1\xfc\x07\x25\xb1\xbe\xff\x80\x8a\x20\x0c\x13\x15\x57\xa2\x28\x09", + 5 }, + { GCRY_MD_SHA3_384, + "\xc6\xf5\x0b\xb7\x4e\x29", + "\xd6\xdd\x2e\xd0\x8c\x1f\x64\x48\x57\xa1\x5d\xaf\xaf\x80\x53\x8b\xee\x59\x72\x78\xc9\xab\xe0\x47\xbf\xba\xbf\xb8\xb1\xfc\xb7\x54\x3e\x80\xae\x9f\x71\x43\xd0\x0f\x4d\xaa\xf3\x9b\x13\x8a\xb3\xff", + 6 }, + { GCRY_MD_SHA3_384, + "\x11\x97\x13\xcc\x83\xee\xef", + "\x49\xca\x1e\xb8\xd7\x1d\x1f\xdc\x7a\x72\xda\xa3\x20\xc8\xf9\xca\x54\x36\x71\xc2\xcb\x8f\xe9\xb2\x63\x8a\x84\x16\xdf\x50\xa7\x90\xa5\x0d\x0b\xb6\xb8\x87\x41\xd7\x81\x6d\x60\x61\xf4\x6a\xea\x89", + 7 }, + { GCRY_MD_SHA3_384, + "\x4a\x4f\x20\x24\x84\x51\x25\x26", + "\x89\xdb\xf4\xc3\x9b\x8f\xb4\x6f\xdf\x0a\x69\x26\xce\xc0\x35\x5a\x4b\xdb\xf9\xc6\xa4\x46\xe1\x40\xb7\xc8\xbd\x08\xff\x6f\x48\x9f\x20\x5d\xaf\x8e\xff\xe1\x60\xf4\x37\xf6\x74\x91\xef\x89\x7c\x23", + 8 }, + { GCRY_MD_SHA3_384, + "\x1f\x66\xab\x41\x85\xed\x9b\x63\x75", + "\xd6\x15\x46\x41\xd7\xd9\xdf\x62\xf0\xce\xdc\x2b\xd6\x4e\xe8\x24\x12\xb3\xa8\x0f\x6e\xac\xe7\xc4\x5f\x97\x03\x37\x33\x79\x00\x7e\xab\xf5\x92\xd2\xd2\x11\x6e\x09\x3d\xc3\x3d\xcb\xba\x46\x49\xe9", + 9 }, + { GCRY_MD_SHA3_384, + "\xee\xd7\x42\x22\x27\x61\x3b\x6f\x53\xc9", + "\x2e\xe5\xdf\x25\x91\xcf\xc4\xcb\x1e\x1d\x0b\xd8\xb2\x87\x27\xf0\xfa\x53\x59\xa7\x5f\x78\x19\xa9\x2a\x3c\xb8\x0d\xdb\x57\x08\xe4\x70\x51\x77\xb9\x81\x39\x6b\x48\x18\xd1\x1e\x3c\xa6\x15\xec\x93", + 10 }, + { GCRY_MD_SHA3_384, + "\xea\xee\xd5\xcd\xff\xd8\x9d\xec\xe4\x55\xf1", + "\x78\x6c\x3f\x73\xfb\x09\x2b\xe1\x84\xfc\x2b\x19\xf5\x92\x0f\x3d\x94\xf2\x5d\x45\x23\x16\x5a\xe8\x2f\x9b\x39\xb2\xc7\x24\xfd\x62\xdc\x9a\x32\x63\x09\x1a\x23\x9d\x5e\xf1\xad\x56\x2d\xd4\xfd\x26", + 11 }, + { GCRY_MD_SHA3_384, + "\x5b\xe4\x3c\x90\xf2\x29\x02\xe4\xfe\x8e\xd2\xd3", + "\x79\x18\x81\x39\xec\x2c\xad\x8d\x19\x7d\x30\x8b\x80\x6c\xf3\x83\x78\x2c\x29\xa8\xc2\x7e\xe2\x9c\x5e\x31\x42\x5b\x2d\xd1\x8b\x2f\x5f\x49\x1f\xbf\xb3\x8d\x70\x78\xf5\x85\x10\x12\x5c\x06\x4a\x0a", + 12 }, + { GCRY_MD_SHA3_384, + "\xa7\x46\x27\x32\x28\x12\x2f\x38\x1c\x3b\x46\xe4\xf1", + "\x0c\x82\xb8\xc7\x5c\x5d\x54\x0e\x7d\x62\x49\x28\x28\x1f\xba\x8b\x8d\x0b\x15\x83\xd7\x4f\x3f\x0e\xa4\xf2\x00\xf1\xce\x54\x75\x14\x9c\x28\x2e\x05\xdb\x69\x5d\xc6\x7b\xaf\x42\xde\xff\xdc\x3f\x55", + 13 }, + { GCRY_MD_SHA3_384, + "\x3c\x58\x71\xcd\x61\x9c\x69\xa6\x3b\x54\x0e\xb5\xa6\x25", + "\x83\x0d\x23\x25\xc0\x01\x62\x3e\xdf\xea\x97\xea\x1d\x0e\x65\x98\x2d\x4e\xd7\xab\xb8\xe6\x4e\xa6\x1c\x85\xe9\xbc\x18\x82\xd1\x1f\xc4\x15\x3c\x30\xbe\x63\xfc\x66\xf5\xfb\xce\x74\xbb\x39\x45\x96", + 14 }, + { GCRY_MD_SHA3_384, + "\xfa\x22\x87\x4b\xcc\x06\x88\x79\xe8\xef\x11\xa6\x9f\x07\x22", + "\x1d\xbe\x1b\xc6\x0a\x9c\x6f\xbe\x10\xa7\x27\xe2\xa6\xd3\x97\x93\x0d\x54\x7a\xd2\xc3\x90\x28\x69\x48\xc3\x16\x7e\xe7\x7f\xf6\xe2\x75\xec\x84\x31\xc5\xad\x4b\x4e\x4e\x5a\xe6\x7a\x4b\xc8\x8d\x05", + 15 }, + { GCRY_MD_SHA3_384, + "\x52\xa6\x08\xab\x21\xcc\xdd\x8a\x44\x57\xa5\x7e\xde\x78\x21\x76", + "\xfe\xee\x2e\xf3\x32\x51\x52\x84\xe0\xba\x24\x7c\x62\xf2\x64\x19\x90\x44\xd0\x38\x77\xc5\x8e\x54\xb5\x1a\x62\xe3\x9e\x91\xc2\x7a\xaa\xe3\x84\x83\x7e\xb9\xd4\x79\xb4\xc0\x30\x8c\xfc\x6b\x77\x9b", + 16 }, + { GCRY_MD_SHA3_384, + "\x82\xe1\x92\xe4\x04\x3d\xdc\xd1\x2e\xcf\x52\x96\x9d\x0f\x80\x7e\xed", + "\x18\x88\xe9\x53\x72\x7c\xb8\x37\xde\x40\xc6\x98\x69\x56\x0c\x20\x72\x9c\x50\x63\x8e\x45\x61\xb3\x85\x93\x7b\xfc\x4c\x29\x7e\x78\x9e\xa6\xc0\x3e\xfc\xf2\xdf\x32\x90\xb1\xfd\x36\xbe\x26\x8c\x32", + 17 }, + { GCRY_MD_SHA3_384, + "\x75\x68\x3d\xcb\x55\x61\x40\xc5\x22\x54\x3b\xb6\xe9\x09\x8b\x21\xa2\x1e", + "\x30\xde\x7b\x54\x42\x65\x42\x2c\xe6\x89\xe6\x67\xf4\x84\x98\xf4\x55\xe8\xbf\x10\x55\x65\x3f\x21\x29\x4e\xad\x7d\x2e\x89\x8b\x05\xfa\x75\xee\xca\x46\xdc\x25\x75\xc4\x75\xc4\x80\xaa\x49\xca\x62", + 18 }, + { GCRY_MD_SHA3_384, + "\x06\xe4\xef\xe4\x50\x35\xe6\x1f\xaa\xf4\x28\x7b\x4d\x8d\x1f\x12\xca\x97\xe5", + "\x04\x1b\x7c\x89\xbd\x4b\x58\x2a\x7d\x20\xe5\x79\xc6\xfd\xb1\x8b\xa0\xc1\x25\x1d\xab\xac\xc6\x87\xaf\x44\x8e\xb4\x91\x51\xbb\xc0\x4a\xdc\xb8\x1d\x79\x7d\x4b\xc5\x1f\x03\xbf\xff\x23\x0f\xfc\xc6", + 19 }, + { GCRY_MD_SHA3_384, + "\xe2\x61\x93\x98\x9d\x06\x56\x8f\xe6\x88\xe7\x55\x40\xae\xa0\x67\x47\xd9\xf8\x51", + "\xea\xf7\x51\xee\x6e\x75\xaa\x2c\x56\x45\x3f\x31\x6c\x01\x9b\xda\x7d\x7a\xe1\xfd\xa0\x3b\x79\xac\x41\x3b\xb1\xf2\x84\x0d\x58\xaa\xaa\xc7\x7f\x2d\xc1\x06\xd2\x2f\x1a\x71\x15\x7f\x9f\x84\x1c\x4b", + 20 }, + { GCRY_MD_SHA3_384, + "\xd8\xdc\x8f\xde\xfb\xdc\xe9\xd4\x4e\x4c\xba\xfe\x78\x44\x7b\xae\x3b\x54\x36\x10\x2a", + "\x16\xc4\xa7\xf7\xe8\xba\x7e\xa1\x3c\x59\x57\x6b\xe6\x02\xf8\x85\xe2\x1b\xe7\xc3\x4b\x3a\xc0\x5c\xac\x42\x62\xba\xad\x8a\xa3\xf9\x5b\xd9\x26\x0f\x13\xf0\x85\x50\xce\x33\x1e\xc7\x73\xba\x75\x8c", + 21 }, + { GCRY_MD_SHA3_384, + "\x57\x08\x5f\xd7\xe1\x42\x16\xab\x10\x2d\x83\x17\xb0\xcb\x33\x8a\x78\x6d\x5f\xc3\x2d\x8f", + "\x51\x19\xa4\xfc\x11\xda\xf2\xef\x5d\xeb\x7a\xeb\x35\x54\x91\x62\xd9\xaf\xc8\x27\x39\x2a\x88\x68\xe7\xf8\x59\x4a\x5c\x19\x4d\x9c\x8f\x6a\x43\x0c\xb3\x86\xb8\xd8\x25\xcc\x6d\xab\x4e\xdb\x74\x2a", + 22 }, + { GCRY_MD_SHA3_384, + "\xa0\x54\x04\xdf\x5d\xbb\x57\x69\x7e\x2c\x16\xfa\x29\xde\xfa\xc8\xab\x35\x60\xd6\x12\x6f\xa0", + "\xa9\x1f\x01\x70\x45\x7e\x78\xb3\xbb\x15\xb0\xbd\xc0\xff\x4e\xfe\x8d\x73\x13\xd2\x72\x5d\x8e\x8d\xb8\x75\xbc\xaf\xbc\x11\x31\x41\x26\x55\x9f\x45\xe8\x6e\x78\x13\x6e\xb2\x14\xff\x02\x76\x4c\xab", + 23 }, + { GCRY_MD_SHA3_384, + "\xae\xcb\xb0\x27\x59\xf7\x43\x3d\x6f\xcb\x06\x96\x3c\x74\x06\x1c\xd8\x3b\x5b\x3f\xfa\x6f\x13\xc6", + "\x98\xfe\x81\x74\x6c\xcf\x7c\xfe\x55\x71\xd6\xd8\xb0\x99\x43\xec\xae\x44\xf6\x06\x44\x4f\x9d\xab\xf1\xa5\x7f\xe4\xe8\x71\xf6\x96\x22\x66\xd1\x86\x52\xfd\x4e\xeb\xdb\xe4\x92\xcf\xc5\xb2\xb2\x1f", + 24 }, + { GCRY_MD_SHA3_384, + "\xaa\xfd\xc9\x24\x3d\x3d\x4a\x09\x65\x58\xa3\x60\xcc\x27\xc8\xd8\x62\xf0\xbe\x73\xdb\x5e\x88\xaa\x55", + "\x3d\xd9\x05\x4c\x10\x5c\x40\x79\x8d\xf4\x5c\xfb\x58\x80\xf9\x7a\x95\x36\xfa\x7b\xd1\x3f\x1d\x81\x6b\x8e\xe8\x87\xfc\xba\xfc\x10\x2a\x7d\x4b\xde\x9f\xe6\xe2\x65\x53\x8e\xec\x25\x25\xb5\x0d\x89", + 25 }, + { GCRY_MD_SHA3_384, + "\x7b\xc8\x48\x67\xf6\xf9\xe9\xfd\xc3\xe1\x04\x6c\xae\x3a\x52\xc7\x7e\xd4\x85\x86\x0e\xe2\x60\xe3\x0b\x15", + "\xde\xcd\x77\x8b\x89\xb4\x29\x50\x72\xdb\xf9\x86\x89\xe2\xeb\x60\x66\xe4\x06\x35\x6e\xa4\xb7\xca\xd5\x50\x01\x9f\x4a\x2a\xbb\x25\x16\x3e\x95\x71\xd0\xad\xb9\xad\xc6\xa8\x02\xb7\xe0\x3c\x15\x2c", + 26 }, + { GCRY_MD_SHA3_384, + "\xfa\xc5\x23\x57\x5a\x99\xec\x48\x27\x9a\x7a\x45\x9e\x98\xff\x90\x19\x18\xa4\x75\x03\x43\x27\xef\xb5\x58\x43", + "\x37\xf1\x4b\x31\x7d\x46\xbd\xb3\xe5\xdd\x6f\x68\x98\x6a\x08\xa0\x98\xc4\x6b\x9d\x85\xd1\xf2\x54\xa1\x78\x78\xc0\x08\xf9\x79\x26\xc8\xa1\x3c\x38\x38\x72\x1c\xfe\x3a\x58\x07\x6f\x39\x92\xf2\x6c", + 27 }, + { GCRY_MD_SHA3_384, + "\x0f\x8b\x2d\x8f\xcf\xd9\xd6\x8c\xff\xc1\x7c\xcf\xb1\x17\x70\x9b\x53\xd2\x64\x62\xa3\xf3\x46\xfb\x7c\x79\xb8\x5e", + "\x64\x1a\x7a\xf1\x3b\x88\x9d\x1a\x0f\x1a\xa3\xe4\xe4\xff\x8c\xc5\x90\x3c\x47\xe1\xa5\x2b\xde\xa2\x57\xd8\x0e\x37\xe5\x96\x56\x4a\xb3\x3e\xea\xd0\x67\x17\xcd\xb6\xb7\x06\xcb\x69\x86\x29\x3d\x4f", + 28 }, + { GCRY_MD_SHA3_384, + "\xa9\x63\xc3\xe8\x95\xff\x5a\x0b\xe4\x82\x44\x00\x51\x8d\x81\x41\x2f\x87\x5f\xa5\x05\x21\xe2\x6e\x85\xea\xc9\x0c\x04", + "\x12\x2b\x8b\x86\x10\x3f\xe3\xc1\x8f\xf2\x81\x78\xa2\x56\xac\xb0\xca\xb8\x51\x83\x38\xd2\xcb\xa6\x97\xe3\xf5\x60\xec\xfe\xe0\x9b\x02\x4b\x97\xd8\xd1\xf6\x96\x32\xad\x1f\x2c\x5f\x56\x28\xd3\xef", + 29 }, + { GCRY_MD_SHA3_384, + "\x03\xa1\x86\x88\xb1\x0c\xc0\xed\xf8\x3a\xdf\x0a\x84\x80\x8a\x97\x18\x38\x3c\x40\x70\xc6\xc4\xf2\x95\x09\x86\x99\xac\x2c", + "\xf3\x5a\x29\x2e\x19\x70\x07\xe2\x8c\xe6\x52\xa0\x67\x17\x3f\x36\x59\xc5\x1b\x70\x43\x8a\xa9\xe4\x33\x08\x1d\x3d\xf7\x1b\x4a\x11\xe3\xf3\xbe\x5a\xf3\x2e\x2c\x08\xd2\x3a\x0b\x44\xe3\x0b\x0b\xdf", + 30 }, + { GCRY_MD_SHA3_384, + "\x84\xfb\x51\xb5\x17\xdf\x6c\x5a\xcc\xb5\xd0\x22\xf8\xf2\x8d\xa0\x9b\x10\x23\x2d\x42\x32\x0f\xfc\x32\xdb\xec\xc3\x83\x5b\x29", + "\x2e\xa5\x96\xb4\x46\xd5\xcc\xd8\xf0\x92\x7a\x2e\x37\x90\x91\x1e\x00\xf1\xf5\x2c\xfb\xfc\x41\xf1\x22\x90\xcb\xac\xd1\xc9\x03\xc7\x4d\xee\xf8\x40\xfd\x13\x98\xe1\x2e\xe8\x63\xac\xd9\x2b\xae\xbf", + 31 }, + { GCRY_MD_SHA3_384, + "\x9f\x2f\xcc\x7c\x90\xde\x09\x0d\x6b\x87\xcd\x7e\x97\x18\xc1\xea\x6c\xb2\x11\x18\xfc\x2d\x5d\xe9\xf9\x7e\x5d\xb6\xac\x1e\x9c\x10", + "\xba\xae\x7a\xae\xd4\xfb\xf4\x2f\x93\x16\xc7\xe8\xf7\x22\xee\xb0\x6a\x59\x8b\x50\x9f\x18\x4b\x22\xfb\xd5\xa8\x1c\x93\xd9\x5f\xff\x71\x1f\x5d\xe9\x08\x47\xb3\x24\x8b\x6d\xf7\x6c\xab\xce\x07\xee", + 32 }, + { GCRY_MD_SHA3_384, + "\xde\x8f\x1b\x3f\xaa\x4b\x70\x40\xed\x45\x63\xc3\xb8\xe5\x98\x25\x31\x78\xe8\x7e\x4d\x0d\xf7\x5e\x4f\xf2\xf2\xde\xdd\x5a\x0b\xe0\x46", + "\x32\xcf\xc8\xa1\x8a\x71\x16\xd4\xb9\x02\x90\x51\x94\x18\x08\xc3\xb3\x32\xef\xdb\x13\x2c\x51\x5f\x91\x10\xe1\x9b\x83\x54\x35\x5d\x94\x61\x6c\x99\x65\xbc\x2d\x1f\x24\x89\xf8\x45\x2a\xf7\xfb\x2f", + 33 }, + { GCRY_MD_SHA3_384, + "\x62\xf1\x54\xec\x39\x4d\x0b\xc7\x57\xd0\x45\xc7\x98\xc8\xb8\x7a\x00\xe0\x65\x5d\x04\x81\xa7\xd2\xd9\xfb\x58\xd9\x3a\xed\xc6\x76\xb5\xa0", + "\x73\x44\x3e\xa3\x8a\x88\x01\x39\x5c\x04\x4e\x3c\xbe\xcd\x45\xdd\x62\xd6\xe3\x04\xc5\x44\x0f\xa9\xfe\x96\x51\xa4\x38\xc0\x10\xa7\x67\x12\x75\x9b\xe2\x06\x81\xf1\x41\x66\x61\xe7\x46\xe5\xeb\x77", + 34 }, + { GCRY_MD_SHA3_384, + "\xb2\xdc\xfe\x9f\xf1\x9e\x2b\x23\xce\x7d\xa2\xa4\x20\x7d\x3e\x5e\xc7\xc6\x11\x2a\x8a\x22\xae\xc9\x67\x5a\x88\x63\x78\xe1\x4e\x5b\xfb\xad\x4e", + "\x6e\x82\xf4\x60\x66\x0f\x3d\x2c\xc3\x3a\xa5\x9a\x37\xf3\x25\xee\xd0\x13\x3f\xe2\x9a\x9c\xb4\x28\xa3\xc2\x25\x72\xb6\xbf\x6c\x5d\xa2\xd0\xd4\x64\x5c\x49\x13\x56\x53\xa0\x49\x79\x5d\x4e\x2a\xd0", + 35 }, + { GCRY_MD_SHA3_384, + "\x47\xf5\x69\x7a\xc8\xc3\x14\x09\xc0\x86\x88\x27\x34\x7a\x61\x3a\x35\x62\x04\x1c\x63\x3c\xf1\xf1\xf8\x68\x65\xa5\x76\xe0\x28\x35\xed\x2c\x24\x92", + "\x22\x91\x60\xa6\x1c\xf2\x84\x2b\x37\xea\x85\x78\x8b\xb1\xce\x82\x94\xde\xd9\xea\xd2\x66\x35\x9d\x61\xdf\x3d\x6d\xf9\x8e\xe1\x55\xed\x03\xab\x1a\x51\xd6\x29\x1b\x41\x68\x0a\x00\x55\x32\x98\xeb", + 36 }, + { GCRY_MD_SHA3_384, + "\x51\x2a\x6d\x29\x2e\x67\xec\xb2\xfe\x48\x6b\xfe\x92\x66\x09\x53\xa7\x54\x84\xff\x4c\x4f\x2e\xca\x2b\x0a\xf0\xed\xcd\xd4\x33\x9c\x6b\x2e\xe4\xe5\x42", + "\xf5\xd8\x38\xde\xdf\x07\xac\x3a\x56\x46\x22\x1a\xdc\x6c\xa5\x90\x45\x97\x6d\xf9\xc3\x33\x67\xfd\xaa\x0b\xe3\xaf\xc5\x7e\xef\x0d\x43\x4e\xe9\x2c\xd6\x18\xb3\xfa\x26\xc7\xea\xbd\x18\xd7\x87\x72", + 37 }, + { GCRY_MD_SHA3_384, + "\x97\x3c\xf2\xb4\xdc\xf0\xbf\xa8\x72\xb4\x11\x94\xcb\x05\xbb\x4e\x16\x76\x0a\x18\x40\xd8\x34\x33\x01\x80\x25\x76\x19\x7e\xc1\x9e\x2a\x14\x93\xd8\xf4\xfb", + "\xd4\x1a\x32\x4a\x17\x39\xbb\xcf\xc9\x83\xa2\xb2\x50\x75\x0a\x11\x17\xe5\x7b\xd2\x65\x12\xcc\x5d\xca\x70\x66\xd8\xb9\x72\xad\x9e\xb0\xbb\x3c\x7e\x36\xb9\xb8\x4f\xc0\xe8\x12\x9b\x69\xcd\x38\x47", + 38 }, + { GCRY_MD_SHA3_384, + "\x80\xbe\xeb\xcd\x2e\x3f\x8a\x94\x51\xd4\x49\x99\x61\xc9\x73\x1a\xe6\x67\xcd\xc2\x4e\xa0\x20\xce\x3b\x9a\xa4\xbb\xc0\xa7\xf7\x9e\x30\xa9\x34\x46\x7d\xa4\xb0", + "\x17\x0d\x73\xba\xf7\x7e\xae\x7a\x85\x2a\x1b\xb1\x9b\xa6\x66\x5f\x9e\xf4\x25\xa6\x6f\x26\x49\xe9\x59\xb5\xca\xa8\x2d\x01\xfd\xb8\x9c\x8c\x7f\xa6\xf4\x07\x02\xf7\xc3\x39\x1b\x14\x6f\x6f\xa3\x3e", + 39 }, + { GCRY_MD_SHA3_384, + "\x7a\xba\xa1\x2e\xc2\xa7\x34\x76\x74\xe4\x44\x14\x0a\xe0\xfb\x65\x9d\x08\xe1\xc6\x6d\xec\xd8\xd6\xea\xe9\x25\xfa\x45\x1d\x65\xf3\xc0\x30\x8e\x29\x44\x6b\x8e\xd3", + "\xa8\xf4\xa6\x0a\x8f\xf5\xb3\xeb\xb4\xea\xdb\x9c\x46\xf1\xf4\x03\xab\x7f\xf6\x32\xc7\xa1\x1f\x80\xfc\x91\x53\x85\x8b\x48\x42\x91\xb3\x93\x67\x13\x07\x69\x55\x20\x7d\x0c\x7e\x19\x64\xdc\x13\x46", + 40 }, + { GCRY_MD_SHA3_384, + "\xc8\x8d\xee\x99\x27\x67\x9b\x8a\xf4\x22\xab\xcb\xac\xf2\x83\xb9\x04\xff\x31\xe1\xca\xc5\x8c\x78\x19\x80\x9f\x65\xd5\x80\x7d\x46\x72\x3b\x20\xf6\x7b\xa6\x10\xc2\xb7", + "\x58\x15\xd7\x8a\xca\x96\x00\x63\x22\x39\xb7\xce\x83\x85\xd7\xe8\x37\xf8\x83\x85\x76\x01\xef\xb7\x8f\x9c\x2d\xac\x9a\x96\xae\x0b\xfd\x10\x75\x26\xf2\x68\xd0\x6f\xb4\x22\x7d\x47\x74\xa9\xe7\x27", + 41 }, + { GCRY_MD_SHA3_384, + "\x01\xe4\x3f\xe3\x50\xfc\xec\x45\x0e\xc9\xb1\x02\x05\x3e\x6b\x5d\x56\xe0\x98\x96\xe0\xdd\xd9\x07\x4f\xe1\x38\xe6\x03\x82\x10\x27\x0c\x83\x4c\xe6\xea\xdc\x2b\xb8\x6b\xf6", + "\xa5\xd9\x1b\x01\x65\x0d\x24\xb4\x75\x3f\x41\x87\x1f\xa7\x00\xe9\x97\xd5\xf1\xef\x9c\x06\xd8\xf9\xb3\xa9\xb2\xd3\x18\x71\x64\x08\xe1\x56\x6b\xb0\x4b\x49\xb8\x4e\x77\xf5\xf7\x3d\x8f\x64\x05\x41", + 42 }, + { GCRY_MD_SHA3_384, + "\x33\x70\x23\x37\x0a\x48\xb6\x2e\xe4\x35\x46\xf1\x7c\x4e\xf2\xbf\x8d\x7e\xcd\x1d\x49\xf9\x0b\xab\x60\x4b\x83\x9c\x2e\x6e\x5b\xd2\x15\x40\xd2\x9b\xa2\x7a\xb8\xe3\x09\xa4\xb7", + "\xc7\xba\x06\x68\x81\xdb\x93\x1e\x9c\x67\x4d\x74\xce\x23\x09\xb3\x00\x2c\x6d\x5b\xc2\x20\x56\xc4\x54\x26\x1c\xdb\xc5\xd9\x3f\xe3\x10\xea\xdd\x75\x5e\x41\xfb\x1d\x78\x9f\xdb\x9a\x73\xfd\xa2\x8f", + 43 }, + { GCRY_MD_SHA3_384, + "\x68\x92\x54\x0f\x96\x4c\x8c\x74\xbd\x2d\xb0\x2c\x0a\xd8\x84\x51\x0c\xb3\x8a\xfd\x44\x38\xaf\x31\xfc\x91\x27\x56\xf3\xef\xec\x6b\x32\xb5\x8e\xbc\x38\xfc\x2a\x6b\x91\x35\x96\xa8", + "\xa5\x2c\xa3\x41\x3b\xb8\x39\x34\xb1\xea\xd4\x68\x6f\x63\x9b\x90\xc5\xee\x3c\xb5\xbe\x7e\x29\xa1\xa5\x29\x3c\x86\x84\x41\xd7\x9b\xe2\xef\x24\x6b\x42\x7f\xfc\xf0\x56\x8d\x4d\x01\xbe\x54\xff\x0d", + 44 }, + { GCRY_MD_SHA3_384, + "\xf5\x96\x1d\xfd\x2b\x1f\xff\xfd\xa4\xff\xbf\x30\x56\x0c\x16\x5b\xfe\xda\xb8\xce\x0b\xe5\x25\x84\x5d\xeb\x8d\xc6\x10\x04\xb7\xdb\x38\x46\x72\x05\xf5\xdc\xfb\x34\xa2\xac\xfe\x96\xc0", + "\x13\xe6\x05\x54\xfa\x18\xce\xf8\x7c\xea\xbe\x14\x75\x41\x88\x6d\x97\xc2\xfb\x5f\x40\xf1\x63\xd9\x53\x30\x6d\x2a\x26\xb0\x13\xb3\x3c\xb2\x02\xd7\x8a\xef\x49\xfd\x47\xe7\xec\x1c\x74\x59\x20\xcd", + 45 }, + { GCRY_MD_SHA3_384, + "\xca\x06\x1a\x2e\xb6\xce\xed\x88\x81\xce\x20\x57\x17\x2d\x86\x9d\x73\xa1\x95\x1e\x63\xd5\x72\x61\x38\x4b\x80\xce\xb5\x45\x1e\x77\xb0\x6c\xf0\xf5\xa0\xea\x15\xca\x90\x7e\xe1\xc2\x7e\xba", + "\xe4\xe0\x3c\xcb\xa9\x2b\xbd\x28\x18\x2d\x00\x5f\x69\xde\x4e\x71\xc6\x1c\x62\xcd\x32\x3d\xec\xfb\x2a\xdd\xbe\xef\xf7\xee\x74\x93\x3a\xa7\xa1\x67\xe4\xe1\xdb\xb3\xdf\x7e\x5c\x91\x18\x4f\x2d\x88", + 46 }, + { GCRY_MD_SHA3_384, + "\x17\x43\xa7\x72\x51\xd6\x92\x42\x75\x0c\x4f\x11\x40\x53\x2c\xd3\xc3\x3f\x9b\x5c\xcd\xf7\x51\x4e\x85\x84\xd4\xa5\xf9\xfb\xd7\x30\xbc\xf8\x4d\x0d\x47\x26\x36\x4b\x9b\xf9\x5a\xb2\x51\xd9\xbb", + "\x9b\x26\xe9\xbf\x13\xb6\xfc\x33\xfd\x33\x5d\xf9\x76\xc8\xe1\xb7\x81\xc8\x00\x89\x5e\xbd\x72\xe3\x4f\x96\xeb\x87\x5b\x41\xf0\x4a\xae\xe8\x25\xcd\x8f\x0e\xb6\xc4\x3d\x80\x3f\x4e\x6e\xf6\x88\xa9", + 47 }, + { GCRY_MD_SHA3_384, + "\xd8\xfa\xba\x1f\x51\x94\xc4\xdb\x5f\x17\x6f\xab\xff\xf8\x56\x92\x4e\xf6\x27\xa3\x7c\xd0\x8c\xf5\x56\x08\xbb\xa8\xf1\xe3\x24\xd7\xc7\xf1\x57\x29\x8e\xab\xc4\xdc\xe7\xd8\x9c\xe5\x16\x24\x99\xf9", + "\xa1\x27\xfe\xfc\xdd\x24\x0f\x76\x2c\xce\x3f\x5f\x15\x51\xfc\x7e\x1c\xde\xbc\x79\x50\xd1\xcd\x94\xc6\x88\x8f\x49\x0c\xb2\x28\x5a\x10\xfd\x0e\xe7\x97\xb1\x68\xc5\xca\x47\x61\xfa\x23\x2a\xaf\x05", + 48 }, + { GCRY_MD_SHA3_384, + "\xbe\x96\x84\xbe\x70\x34\x08\x60\x37\x3c\x9c\x48\x2b\xa5\x17\xe8\x99\xfc\x81\xba\xaa\x12\xe5\xc6\xd7\x72\x79\x75\xd1\xd4\x1b\xa8\xbe\xf7\x88\xcd\xb5\xcf\x46\x06\xc9\xc1\xc7\xf6\x1a\xed\x59\xf9\x7d", + "\xfe\xb5\xa2\x4e\xdb\x05\xbe\xf8\x46\xb0\xa1\xf3\xf4\x8d\xa2\x12\xdf\xc2\xd0\xba\xc7\x46\x89\x0d\x4a\xd7\x2f\xbe\x3a\x7b\x4f\xf8\xe2\xb5\x42\xb8\x27\x77\x94\x67\x12\x22\x71\xb1\xe0\xdf\x2b\xd2", + 49 }, + { GCRY_MD_SHA3_384, + "\x7e\x15\xd2\xb9\xea\x74\xca\x60\xf6\x6c\x8d\xfa\xb3\x77\xd9\x19\x8b\x7b\x16\xde\xb6\xa1\xba\x0e\xa3\xc7\xee\x20\x42\xf8\x9d\x37\x86\xe7\x79\xcf\x05\x3c\x77\x78\x5a\xa9\xe6\x92\xf8\x21\xf1\x4a\x7f\x51", + "\x8d\xa4\xf3\xd1\xa1\x31\x97\x17\x1b\x02\xe1\xcc\xb0\x7b\xf5\x1c\xdb\xab\xd8\x33\xfd\xc3\xc3\x79\x7a\x11\x3c\xfa\x5c\x71\x79\x57\x82\xc4\x7c\xe3\x6c\x38\x9f\xba\xd4\x61\xd0\xd5\xb5\x9c\xa6\x84", + 50 }, + { GCRY_MD_SHA3_384, + "\x9a\x21\x9b\xe4\x37\x13\xbd\x57\x80\x15\xe9\xfd\xa6\x6c\x0f\x2d\x83\xca\xc5\x63\xb7\x76\xab\x9f\x38\xf3\xe4\xf7\xef\x22\x9c\xb4\x43\x30\x4f\xba\x40\x1e\xfb\x2b\xdb\xd7\xec\xe9\x39\x10\x22\x98\x65\x1c\x86", + "\xd1\x9f\xe4\xa5\xf9\x3b\xcd\x48\x3d\xaa\x7a\xf8\xcb\x63\x68\x07\x96\x2d\x40\xaf\x9a\x50\x7d\xc4\xfa\x4e\x1f\xd4\x80\xa6\xe8\xfa\x3c\x25\xfa\x30\xeb\x6b\x74\x97\x9e\xe4\x56\xc1\x64\x4a\x5c\x1d", + 51 }, + { GCRY_MD_SHA3_384, + "\xc8\xf2\xb6\x93\xbd\x0d\x75\xef\x99\xca\xeb\xdc\x22\xad\xf4\x08\x8a\x95\xa3\x54\x2f\x63\x72\x03\xe2\x83\xbb\xc3\x26\x87\x80\xe7\x87\xd6\x8d\x28\xcc\x38\x97\x45\x2f\x6a\x22\xaa\x85\x73\xcc\xeb\xf2\x45\x97\x2a", + "\x63\xff\x30\x53\xac\xe6\x87\xfb\x91\x07\x0c\xa7\xfc\x6a\x51\xc2\x59\xe1\x3d\xa8\xac\x0d\xd7\x41\xab\x36\xd1\xfa\x93\x0e\x3b\xb9\xac\x6a\x1f\xad\x65\x4f\x72\x38\xcf\xc4\x48\x5c\x5f\x9f\x82\x52", + 52 }, + { GCRY_MD_SHA3_384, + "\xec\x0f\x99\x71\x10\x16\xc6\xa2\xa0\x7a\xd8\x0d\x16\x42\x75\x06\xce\x6f\x44\x10\x59\xfd\x26\x94\x42\xba\xaa\x28\xc6\xca\x03\x7b\x22\xee\xac\x49\xd5\xd8\x94\xc0\xbf\x66\x21\x9f\x2c\x08\xe9\xd0\xe8\xab\x21\xde\x52", + "\x39\xdd\xe0\x2a\x31\x9b\x5e\x86\x9f\x4c\x51\xa1\xd3\x0f\xf4\xd4\xd8\x8e\xbe\x50\x4c\x54\xf1\x55\xaa\x5f\xad\x33\x16\x40\x4f\xdb\xd1\x91\x80\x74\xd3\x5d\x14\xba\xc8\x8d\x6f\x35\x91\x08\xa1\xdc", + 53 }, + { GCRY_MD_SHA3_384, + "\x0d\xc4\x51\x81\x33\x7c\xa3\x2a\x82\x22\xfe\x7a\x3b\xf4\x2f\xc9\xf8\x97\x44\x25\x9c\xff\x65\x35\x04\xd6\x05\x1f\xe8\x4b\x1a\x7f\xfd\x20\xcb\x47\xd4\x69\x6c\xe2\x12\xa6\x86\xbb\x9b\xe9\xa8\xab\x1c\x69\x7b\x6d\x6a\x33", + "\x19\x59\x37\x8f\x32\x11\x7e\x58\xc0\x14\x11\x60\xe1\x6f\xac\xfe\x33\x65\x90\x19\x6b\xe8\x05\xd1\x49\xeb\x5a\xee\xa6\x41\xf9\xbb\x11\x9b\x3e\xdd\xfe\xfd\x81\x77\x01\xc8\x2d\x2f\x52\x8b\x82\x3e", + 54 }, + { GCRY_MD_SHA3_384, + "\xde\x28\x6b\xa4\x20\x6e\x8b\x00\x57\x14\xf8\x0f\xb1\xcd\xfa\xeb\xde\x91\xd2\x9f\x84\x60\x3e\x4a\x3e\xbc\x04\x68\x6f\x99\xa4\x6c\x9e\x88\x0b\x96\xc5\x74\x82\x55\x82\xe8\x81\x2a\x26\xe5\xa8\x57\xff\xc6\x57\x9f\x63\x74\x2f", + "\x7b\x17\x2a\x9b\xb3\x11\xb1\x37\x5e\x15\xec\xe1\xc1\xe8\xf0\x92\xbe\xcf\xaf\xec\x9f\x31\x44\xe9\x3f\x59\x6e\xb7\xe6\xab\xfb\x34\xfc\xed\xb0\x8e\xda\x78\x83\xeb\xbf\x40\x03\x8b\x7a\x75\x4f\x9f", + 55 }, + { GCRY_MD_SHA3_384, + "\xee\xbc\xc1\x80\x57\x25\x2c\xbf\x3f\x9c\x07\x0f\x1a\x73\x21\x33\x56\xd5\xd4\xbc\x19\xac\x2a\x41\x1e\xc8\xcd\xee\xe7\xa5\x71\xe2\xe2\x0e\xaf\x61\xfd\x0c\x33\xa0\xff\xeb\x29\x7d\xdb\x77\xa9\x7f\x0a\x41\x53\x47\xdb\x66\xbc\xaf", + "\x6b\xa3\x2e\xca\xaa\x0a\xa9\xc5\x9e\x72\x17\x3f\x2a\x78\x16\xac\x51\xf3\x13\xc4\x67\xa0\x17\x19\x0d\xb9\x83\x2c\x63\x11\xec\x23\xb8\xd5\x6b\x7b\x22\x0f\xa0\x9a\x90\x81\x96\x2e\xfe\xd5\x18\x3e", + 56 }, + { GCRY_MD_SHA3_384, + "\x41\x6b\x5c\xdc\x9f\xe9\x51\xbd\x36\x1b\xd7\xab\xfc\x12\x0a\x50\x54\x75\x8e\xba\x88\xfd\xd6\x8f\xd8\x4e\x39\xd3\xb0\x9a\xc2\x54\x97\xd3\x6b\x43\xcb\xe7\xb8\x5a\x6a\x3c\xeb\xda\x8d\xb4\xe5\x54\x9c\x3e\xe5\x1b\xb6\xfc\xb6\xac\x1e", + "\x55\xfd\xf2\xec\x27\xd3\x34\xb5\xb5\x9e\xfb\x9b\x6d\x51\x8e\x25\xbe\x0f\x5f\xf6\x37\x9f\x7b\x97\x94\x5f\x3e\x12\x35\xec\x70\x29\x5b\x39\xeb\xea\xbf\x70\xfc\xaf\x1e\x61\xed\xb1\xc2\x1a\x4c\x06", + 57 }, + { GCRY_MD_SHA3_384, + "\x5c\x5f\xaf\x66\xf3\x2e\x0f\x83\x11\xc3\x2e\x8d\xa8\x28\x4a\x4e\xd6\x08\x91\xa5\xa7\xe5\x0f\xb2\x95\x6b\x3c\xba\xa7\x9f\xc6\x6c\xa3\x76\x46\x0e\x10\x04\x15\x40\x1f\xc2\xb8\x51\x8c\x64\x50\x2f\x18\x7e\xa1\x4b\xfc\x95\x03\x75\x97\x05", + "\xd5\x1a\x3f\x33\x91\x9f\xe5\xda\x0e\xfe\xa6\xed\xad\x20\x1f\x01\xfa\x84\x16\xc3\x85\xa8\x9d\x96\xdf\x74\x3d\x24\x3a\x6a\xab\xa5\xb7\x69\x0d\x18\x7b\x95\xca\xff\xda\xcd\x1e\x85\xf5\x6b\x81\x3b", + 58 }, + { GCRY_MD_SHA3_384, + "\x71\x67\xe1\xe0\x2b\xe1\xa7\xca\x69\xd7\x88\x66\x6f\x82\x3a\xe4\xee\xf3\x92\x71\xf3\xc2\x6a\x5c\xf7\xce\xe0\x5b\xca\x83\x16\x10\x66\xdc\x2e\x21\x7b\x33\x0d\xf8\x21\x10\x37\x99\xdf\x6d\x74\x81\x0e\xed\x36\x3a\xdc\x4a\xb9\x9f\x36\x04\x6a", + "\xf1\xd6\xe8\xf9\x5c\x49\x7d\x5b\xea\xfb\x42\x15\xe0\x7c\xdb\x59\xe0\xe3\x70\x9c\xf5\x61\x61\x8f\x67\xe3\x01\x93\x1d\x20\x4c\x6c\xe4\x77\xe0\xf7\x50\x09\x95\x84\xb6\x45\xe2\xf7\x18\x65\x08\x13", + 59 }, + { GCRY_MD_SHA3_384, + "\x2f\xda\x31\x1d\xbb\xa2\x73\x21\xc5\x32\x95\x10\xfa\xe6\x94\x8f\x03\x21\x0b\x76\xd4\x3e\x74\x48\xd1\x68\x9a\x06\x38\x77\xb6\xd1\x4c\x4f\x6d\x0e\xaa\x96\xc1\x50\x05\x13\x71\xf7\xdd\x8a\x41\x19\xf7\xda\x5c\x48\x3c\xc3\xe6\x72\x3c\x01\xfb\x7d", + "\xb1\xd3\x47\xd0\x57\xcc\xd7\x28\x67\xb1\x2b\xf0\x0b\xf5\x11\xf8\x7d\xef\xcd\x0f\xa6\xad\xad\xaf\x4b\xb1\xad\x79\x0f\x06\xec\xbb\x1f\x44\x88\xa0\x31\x9b\x05\xc4\x6a\x78\x74\x85\x73\x70\xce\x76", + 60 }, + { GCRY_MD_SHA3_384, + "\x95\xd1\x47\x4a\x5a\xab\x5d\x24\x22\xac\xa6\xe4\x81\x18\x78\x33\xa6\x21\x2b\xd2\xd0\xf9\x14\x51\xa6\x7d\xd7\x86\xdf\xc9\x1d\xfe\xd5\x1b\x35\xf4\x7e\x1d\xeb\x8a\x8a\xb4\xb9\xcb\x67\xb7\x01\x79\xcc\x26\xf5\x53\xae\x7b\x56\x99\x69\xce\x15\x1b\x8d", + "\x4f\x19\x2e\xdf\xa5\x4f\xec\xe6\x4a\xc0\xb3\xec\x9e\x12\x0b\x29\x1a\xde\x99\x94\x88\x05\xa8\x7b\xbb\x04\x94\x7e\x92\x8b\xb5\xeb\xa8\x7e\x2e\xe5\x99\x96\x0c\x43\x6e\xa7\xc7\x88\x41\x87\xe7\x8c", + 61 }, + { GCRY_MD_SHA3_384, + "\xc7\x1b\xd7\x94\x1f\x41\xdf\x04\x4a\x29\x27\xa8\xff\x55\xb4\xb4\x67\xc3\x3d\x08\x9f\x09\x88\xaa\x25\x3d\x29\x4a\xdd\xbd\xb3\x25\x30\xc0\xd4\x20\x8b\x10\xd9\x95\x98\x23\xf0\xc0\xf0\x73\x46\x84\x00\x6d\xf7\x9f\x70\x99\x87\x0f\x6b\xf5\x32\x11\xa8\x8d", + "\x75\xe2\x3f\xed\x3b\x59\xdb\x6b\x1d\x33\x78\xb7\xe8\x77\x26\x42\xcb\xbf\xf7\x71\x0d\x8a\x91\xb2\x49\xbb\x6c\x68\xe3\x84\xcd\x41\x6f\x19\xac\x1e\x8e\xd9\x2b\x71\xd0\xca\x30\x3d\x24\x7e\xe9\xbd", + 62 }, + { GCRY_MD_SHA3_384, + "\xf5\x7c\x64\x00\x6d\x9e\xa7\x61\x89\x2e\x14\x5c\x99\xdf\x1b\x24\x64\x08\x83\xda\x79\xd9\xed\x52\x62\x85\x9d\xcd\xa8\xc3\xc3\x2e\x05\xb0\x3d\x98\x4f\x1a\xb4\xa2\x30\x24\x2a\xb6\xb7\x8d\x36\x8d\xc5\xaa\xa1\xe6\xd3\x49\x8d\x53\x37\x1e\x84\xb0\xc1\xd4\xba", + "\xc8\xd1\xe6\xbe\x54\x85\xfc\x13\xbf\x43\x3f\x11\xa5\x80\xab\xbe\x89\xb1\x2a\x66\xd0\xe5\xcb\x14\x1e\x1d\x62\xcd\xc6\xa3\x67\x72\x57\x93\xfb\x25\x84\x0b\x36\xcb\x70\x03\xf2\xe7\xdf\x3e\x5f\x2f", + 63 }, + { GCRY_MD_SHA3_384, + "\xe9\x26\xae\x8b\x0a\xf6\xe5\x31\x76\xdb\xff\xcc\x2a\x6b\x88\xc6\xbd\x76\x5f\x93\x9d\x3d\x17\x8a\x9b\xde\x9e\xf3\xaa\x13\x1c\x61\xe3\x1c\x1e\x42\xcd\xfa\xf4\xb4\xdc\xde\x57\x9a\x37\xe1\x50\xef\xbe\xf5\x55\x5b\x4c\x1c\xb4\x04\x39\xd8\x35\xa7\x24\xe2\xfa\xe7", + "\x42\x3b\xa1\x34\xd3\xbc\xb5\xe4\x40\xac\x83\x37\x2c\x7e\xdd\xba\x3a\xe3\xbd\xdf\x12\x22\xf5\x05\xc1\x9c\xde\x24\x6a\xd7\x6a\x2b\x0d\x07\x23\x9a\x54\xe1\xd0\x93\x4c\x9b\x3d\x29\xd4\x9e\x5f\xbd", + 64 }, + { GCRY_MD_SHA3_384, + "\x16\xe8\xb3\xd8\xf9\x88\xe9\xbb\x04\xde\x9c\x96\xf2\x62\x78\x11\xc9\x73\xce\x4a\x52\x96\xb4\x77\x2c\xa3\xee\xfe\xb8\x0a\x65\x2b\xdf\x21\xf5\x0d\xf7\x9f\x32\xdb\x23\xf9\xf7\x3d\x39\x3b\x2d\x57\xd9\xa0\x29\x7f\x7a\x2f\x2e\x79\xcf\xda\x39\xfa\x39\x3d\xf1\xac\x00", + "\x66\x2c\x48\x51\xd3\x11\xa7\x86\xde\x4c\xda\x7e\x9e\xa1\xef\xf0\xbf\xa4\x62\x76\x1f\xf6\xcf\x80\x4e\x59\x1e\xd9\xa1\x5b\x0d\xc9\x3a\x2b\xb6\xa6\xcf\xfd\xc8\xd7\xd2\x3a\x23\x3a\x52\xc8\x6e\xad", + 65 }, + { GCRY_MD_SHA3_384, + "\xfc\x42\x4e\xeb\x27\xc1\x8a\x11\xc0\x1f\x39\xc5\x55\xd8\xb7\x8a\x80\x5b\x88\xdb\xa1\xdc\x2a\x42\xed\x5e\x2c\x0e\xc7\x37\xff\x68\xb2\x45\x6d\x80\xeb\x85\xe1\x17\x14\xfa\x3f\x8e\xab\xfb\x90\x6d\x3c\x17\x96\x4c\xb4\xf5\xe7\x6b\x29\xc1\x76\x5d\xb0\x3d\x91\xbe\x37\xfc", + "\x5f\x54\xb1\xda\xfa\x67\xed\x9b\x49\x81\x25\xe0\x64\xf0\xb0\x7f\x54\xe7\x54\xe3\xf3\x07\x20\xdd\x4a\x47\x1e\x9b\xb6\xe3\x07\xf0\x5f\xb6\x9b\xc8\x1d\x39\x1f\x50\x3c\x95\xc3\xbb\x67\x1e\x69\x73", + 66 }, + { GCRY_MD_SHA3_384, + "\xab\xe3\x47\x2b\x54\xe7\x27\x34\xbd\xba\x7d\x91\x58\x73\x64\x64\x25\x1c\x4f\x21\xb3\x3f\xbb\xc9\x2d\x7f\xac\x9a\x35\xc4\xe3\x32\x2f\xf0\x1d\x23\x80\xcb\xaa\x4e\xf8\xfb\x07\xd2\x1a\x21\x28\xb7\xb9\xf5\xb6\xd9\xf3\x4e\x13\xf3\x9c\x7f\xfc\x2e\x72\xe4\x78\x88\x59\x9b\xa5", + "\xa2\x1b\x55\xde\xd8\xfe\x41\xfb\x2b\x19\x3f\xa4\x90\x42\x0a\x8b\x62\xfc\xae\x9a\x18\x5d\xa8\x5e\x25\x3d\xae\xfe\x85\x27\x0b\x69\x04\xba\x4e\xcc\x76\xbb\x51\x28\x92\x6f\xff\x9d\x79\xf7\x28\xad", + 67 }, + { GCRY_MD_SHA3_384, + "\x36\xf9\xf0\xa6\x5f\x2c\xa4\x98\xd7\x39\xb9\x44\xd6\xef\xf3\xda\x5e\xbb\xa5\x7e\x7d\x9c\x41\x59\x8a\x2b\x0e\x43\x80\xf3\xcf\x4b\x47\x9e\xc2\x34\x8d\x01\x5f\xfe\x62\x56\x27\x35\x11\x15\x4a\xfc\xf3\xb4\xb4\xbf\x09\xd6\xc4\x74\x4f\xdd\x0f\x62\xd7\x50\x79\xd4\x40\x70\x6b\x05", + "\x34\x1b\xe5\x67\x7a\x05\xee\xd8\x16\xa2\x19\x66\x9d\x68\x0b\xbf\x18\x5b\x31\xcf\x3e\xb0\xd2\x89\xf9\x02\x10\xfb\x1a\x79\x40\xd9\xbf\xf4\x90\x93\x20\xae\x4e\x3b\x72\x74\xe5\xbe\x47\x9c\x46\xf1", + 68 }, + { GCRY_MD_SHA3_384, + "\xab\xc8\x77\x63\xca\xe1\xca\x98\xbd\x8c\x5b\x82\xca\xba\x54\xac\x83\x28\x6f\x87\xe9\x61\x01\x28\xae\x4d\xe6\x8a\xc9\x5d\xf5\xe3\x29\xc3\x60\x71\x7b\xd3\x49\xf2\x6b\x87\x25\x28\x49\x2c\xa7\xc9\x4c\x2c\x1e\x1e\xf5\x6b\x74\xdb\xb6\x5c\x2a\xc3\x51\x98\x1f\xdb\x31\xd0\x6c\x77\xa4", + "\xd7\x0f\x78\x89\x4e\x29\x2b\x07\x5a\x0f\xe5\x6f\xb9\x52\xb2\xce\x87\xa9\x4c\xa0\x29\x34\x71\x59\xfb\xb1\x2b\x22\x10\x3d\xd4\xdc\x4c\x26\x5b\x7a\xe8\x89\x50\xcc\xa8\x9c\x40\xb5\x31\x43\x7a\xa4", + 69 }, + { GCRY_MD_SHA3_384, + "\x94\xf7\xca\x8e\x1a\x54\x23\x4c\x6d\x53\xcc\x73\x4b\xb3\xd3\x15\x0c\x8b\xa8\xc5\xf8\x80\xea\xb8\xd2\x5f\xed\x13\x79\x3a\x97\x01\xeb\xe3\x20\x50\x92\x86\xfd\x8e\x42\x2e\x93\x1d\x99\xc9\x8d\xa4\xdf\x7e\x70\xae\x44\x7b\xab\x8c\xff\xd9\x23\x82\xd8\xa7\x77\x60\xa2\x59\xfc\x4f\xbd\x72", + "\x89\xbd\x6b\x7c\xc9\xad\xdd\xff\xe4\x6b\xf8\x5c\x56\xb8\xce\x66\xe1\xb1\xb4\x69\x69\xb1\x97\xad\xbf\x2e\x34\xb7\x05\x9d\x8b\xb0\x5f\x9f\x53\xbd\x1a\x58\xa7\xe0\xa6\x6e\x5e\xf2\x08\xbf\x56\x95", + 70 }, + { GCRY_MD_SHA3_384, + "\x13\xbd\x28\x11\xf6\xed\x2b\x6f\x04\xff\x38\x95\xac\xee\xd7\xbe\xf8\xdc\xd4\x5e\xb1\x21\x79\x1b\xc1\x94\xa0\xf8\x06\x20\x6b\xff\xc3\xb9\x28\x1c\x2b\x30\x8b\x1a\x72\x9c\xe0\x08\x11\x9d\xd3\x06\x6e\x93\x78\xac\xdc\xc5\x0a\x98\xa8\x2e\x20\x73\x88\x00\xb6\xcd\xdb\xe5\xfe\x96\x94\xad\x6d", + "\xae\x65\x1e\xf5\x0a\x20\xb0\xf4\x96\xf1\x04\xf5\x6f\x84\x52\x06\xed\x54\x4b\x28\xd0\x37\x4c\xbb\x77\x91\x46\xdf\xf2\xea\x58\x94\xeb\x29\x30\x1f\xe3\x38\x72\xf9\xb2\x99\xa7\x9c\x0c\x0f\x28\xc4", + 71 }, + { GCRY_MD_SHA3_384, + "\x1e\xed\x9c\xba\x17\x9a\x00\x9e\xc2\xec\x55\x08\x77\x3d\xd3\x05\x47\x7c\xa1\x17\xe6\xd5\x69\xe6\x6b\x5f\x64\xc6\xbc\x64\x80\x1c\xe2\x5a\x84\x24\xce\x4a\x26\xd5\x75\xb8\xa6\xfb\x10\xea\xd3\xfd\x19\x92\xed\xdd\xee\xc2\xeb\xe7\x15\x0d\xc9\x8f\x63\xad\xc3\x23\x7e\xf5\x7b\x91\x39\x7a\xa8\xa7", + "\xa8\x42\x91\x8d\xfb\xbf\x3b\xff\xcc\xc5\x27\xb6\xdd\x2c\x0d\xf4\xeb\x3f\x10\x0f\x06\x92\x72\x7d\xa7\x7d\xaf\x44\xa6\x54\x87\x60\x13\xb3\x70\x31\xc4\x93\xac\x18\x95\x00\x03\xee\xbd\x10\x7a\x29", + 72 }, + { GCRY_MD_SHA3_384, + "\xba\x5b\x67\xb5\xec\x3a\x3f\xfa\xe2\xc1\x9d\xd8\x17\x6a\x2e\xf7\x5c\x0c\xd9\x03\x72\x5d\x45\xc9\xcb\x70\x09\xa9\x00\xc0\xb0\xca\x7a\x29\x67\xa9\x5a\xe6\x82\x69\xa6\xdb\xf8\x46\x6c\x7b\x68\x44\xa1\xd6\x08\xac\x66\x1f\x7e\xff\x00\x53\x8e\x32\x3d\xb5\xf2\xc6\x44\xb7\x8b\x2d\x48\xde\x1a\x08\xaa", + "\x20\xd1\x6c\xc6\xaf\x5b\x4d\x5a\xec\xce\xad\x09\xf3\x00\xb1\xdc\x1d\xa9\x3a\x60\x83\x70\xee\x0b\x2c\xf1\x5c\x31\x65\x08\xb5\xef\x8c\x9b\xe2\x7d\x0f\x72\x88\x61\x7b\x1e\x52\x9f\xc2\x93\x20\x38", + 73 }, + { GCRY_MD_SHA3_384, + "\x0e\xfa\x26\xac\x56\x73\x16\x7d\xca\xca\xb8\x60\x93\x2e\xd6\x12\xf6\x5f\xf4\x9b\x80\xfa\x9a\xe6\x54\x65\xe5\x54\x2c\xb6\x20\x75\xdf\x1c\x5a\xe5\x4f\xba\x4d\xb8\x07\xbe\x25\xb0\x70\x03\x3e\xfa\x22\x3b\xdd\x5b\x1d\x3c\x94\xc6\xe1\x90\x9c\x02\xb6\x20\xd4\xb1\xb3\xa6\xc9\xfe\xd2\x4d\x70\x74\x96\x04", + "\x69\xa3\xbb\x36\xf5\x2e\xb6\x50\xc6\xe8\x24\x2d\xb0\x56\x59\x57\x3a\xf8\x11\xa1\xa5\xdb\x90\x8f\x77\x3d\x65\xe7\x4d\x32\x7f\x5b\x65\x30\x3d\xd0\xdd\x9b\xd0\x7f\xf1\x00\xd0\x50\xe4\x6f\xe9\x7d", + 74 }, + { GCRY_MD_SHA3_384, + "\xbb\xfd\x93\x3d\x1f\xd7\xbf\x59\x4a\xc7\xf4\x35\x27\x7d\xc1\x7d\x8d\x5a\x5b\x8e\x4d\x13\xd9\x6d\x2f\x64\xe7\x71\xab\xbd\x51\xa5\xa8\xae\xa7\x41\xbe\xcc\xbd\xdb\x17\x7b\xce\xa0\x52\x43\xeb\xd0\x03\xcf\xde\xae\x87\x7c\xca\x4d\xa9\x46\x05\xb6\x76\x91\x91\x9d\x8b\x03\x3f\x77\xd3\x84\xca\x01\x59\x3c\x1b", + "\xd2\x39\xf2\xfa\x16\x75\xa1\xa0\x31\xe2\xf6\xe8\xa5\x3d\x6e\x2f\x37\xd0\x81\xcd\xb0\x29\x72\x7b\x3a\xcb\xdd\x7c\xbf\xc7\xd3\x58\x1b\xde\x8d\x30\x68\xaa\x9a\x30\x0a\xe1\x2b\x72\x45\x12\x45\x08", + 75 }, + { GCRY_MD_SHA3_384, + "\x90\x07\x89\x99\xfd\x3c\x35\xb8\xaf\xbf\x40\x66\xcb\xde\x33\x58\x91\x36\x5f\x0f\xc7\x5c\x12\x86\xcd\xd8\x8f\xa5\x1f\xab\x94\xf9\xb8\xde\xf7\xc9\xac\x58\x2a\x5d\xbc\xd9\x58\x17\xaf\xb7\xd1\xb4\x8f\x63\x70\x4e\x19\xc2\xba\xa4\xdf\x34\x7f\x48\xd4\xa6\xd6\x03\x01\x3c\x23\xf1\xe9\x61\x1d\x59\x5e\xba\xc3\x7c", + "\x2f\x8d\x74\x7d\xdf\x64\x32\x02\x97\xb4\x4f\x85\x47\xef\x42\xfc\xe7\x8a\x48\xf0\xa5\x9a\x18\xdb\x1c\xfb\x9f\x43\xc0\x49\x62\x8f\x97\xc0\xbb\x93\xad\xaa\xb9\x61\x71\x55\x27\x24\x24\xf7\x40\x27", + 76 }, + { GCRY_MD_SHA3_384, + "\x64\x10\x5e\xca\x86\x35\x15\xc2\x0e\x7c\xfb\xaa\x0a\x0b\x88\x09\x04\x61\x64\xf3\x74\xd6\x91\xcd\xbd\x65\x08\xaa\xab\xc1\x81\x9f\x9a\xc8\x4b\x52\xba\xfc\x1b\x0f\xe7\xcd\xdb\xc5\x54\xb6\x08\xc0\x1c\x89\x04\xc6\x69\xd8\xdb\x31\x6a\x09\x53\xa4\xc6\x8e\xce\x32\x4e\xc5\xa4\x9f\xfd\xb5\x9a\x1b\xd6\xa2\x92\xaa\x0e", + "\x71\x4b\xe6\xf2\xf9\x34\xe0\xb6\xfd\x69\xe3\x92\xd9\x9a\xcc\x98\x59\x2b\x01\x5e\x48\xa1\x63\x72\x62\xf9\x92\x86\x50\x2b\x06\x77\x47\x83\xbb\x9f\x37\x1c\x76\x0c\x3e\xb7\x8a\xea\xdf\xbd\x0d\xf0", + 77 }, + { GCRY_MD_SHA3_384, + "\xd4\x65\x4b\xe2\x88\xb9\xf3\xb7\x11\xc2\xd0\x20\x15\x97\x8a\x8c\xc5\x74\x71\xd5\x68\x0a\x09\x2a\xa5\x34\xf7\x37\x2c\x71\xce\xaa\xb7\x25\xa3\x83\xc4\xfc\xf4\xd8\xde\xaa\x57\xfc\xa3\xce\x05\x6f\x31\x29\x61\xec\xcf\x9b\x86\xf1\x49\x81\xba\x5b\xed\x6a\xb5\xb4\x49\x8e\x1f\x6c\x82\xc6\xca\xe6\xfc\x14\x84\x5b\x3c\x8a", + "\x22\xa4\x1b\x11\x74\x64\xf7\xf4\x96\x82\xe8\x13\x9a\x0d\x5b\xd2\x3f\xe0\x0d\x11\x90\xb1\xb4\x19\xf2\x7b\x49\x0b\x72\x9b\x56\xbb\xa9\xde\x64\x9d\xd7\xc9\x88\xb6\xb3\x08\x03\x86\x61\xe1\xc3\x62", + 78 }, + { GCRY_MD_SHA3_384, + "\x12\xd9\x39\x48\x88\x30\x5a\xc9\x6e\x65\xf2\xbf\x0e\x1b\x18\xc2\x9c\x90\xfe\x9d\x71\x4d\xd5\x9f\x65\x1f\x52\xb8\x8b\x30\x08\xc5\x88\x43\x55\x48\x06\x6e\xa2\xfc\x4c\x10\x11\x18\xc9\x1f\x32\x55\x62\x24\xa5\x40\xde\x6e\xfd\xdb\xca\x29\x6e\xf1\xfb\x00\x34\x1f\x5b\x01\xfe\xcf\xc1\x46\xbd\xb2\x51\xb3\xbd\xad\x55\x6c\xd2", + "\x77\x78\x0f\x36\x46\xd2\x88\x29\x17\x90\xf2\xa5\xf4\xaa\x9c\x98\xa6\x4a\x11\x15\x30\x69\x94\xcd\x65\xc7\x62\x0d\xde\x06\xd3\x51\x17\xce\x4b\x79\xda\xe0\x8b\x5b\x4e\x79\x84\x59\x01\x09\x41\xbb", + 79 }, + { GCRY_MD_SHA3_384, + "\x87\x1a\x0d\x7a\x5f\x36\xc3\xda\x1d\xfc\xe5\x7a\xcd\x8a\xb8\x48\x7c\x27\x4f\xad\x33\x6b\xc1\x37\xeb\xd6\xff\x46\x58\xb5\x47\xc1\xdc\xfa\xb6\x5f\x03\x7a\xa5\x8f\x35\xef\x16\xaf\xf4\xab\xe7\x7b\xa6\x1f\x65\x82\x6f\x7b\xe6\x81\xb5\xb6\xd5\xa1\xea\x80\x85\xe2\xae\x9c\xd5\xcf\x09\x91\x87\x8a\x31\x1b\x54\x9a\x6d\x6a\xf2\x30", + "\x5c\xed\x3b\x73\x68\x58\x2d\xd6\xde\xbf\xe4\x1d\x6a\xff\xd8\x2b\x72\x89\x4b\x51\xff\x4c\x4a\xcc\xba\x09\xc5\x95\xb3\x6e\x23\xe3\x47\xab\x4b\xaa\xb0\xe5\x19\x1d\x86\xe2\x6e\x65\x96\xd6\x2e\x23", + 80 }, + { GCRY_MD_SHA3_384, + "\xe9\x0b\x4f\xfe\xf4\xd4\x57\xbc\x77\x11\xff\x4a\xa7\x22\x31\xca\x25\xaf\x6b\x2e\x20\x6f\x8b\xf8\x59\xd8\x75\x8b\x89\xa7\xcd\x36\x10\x5d\xb2\x53\x8d\x06\xda\x83\xba\xd5\xf6\x63\xba\x11\xa5\xf6\xf6\x1f\x23\x6f\xd5\xf8\xd5\x3c\x5e\x89\xf1\x83\xa3\xce\xc6\x15\xb5\x0c\x7c\x68\x1e\x77\x3d\x10\x9f\xf7\x49\x1b\x5c\xc2\x22\x96\xc5", + "\x14\x10\xef\x9a\xbb\x8d\x98\xb1\xc6\x5e\x11\x3a\x61\x91\x5b\x0e\x69\x33\xbc\x59\xda\x31\xc8\xfc\xc3\x9b\x71\x65\xe7\x15\x91\x91\x84\x37\x5d\x82\x2a\x07\xc7\x78\xf6\x34\x31\xbe\x2a\xee\xcd\x99", + 81 }, + { GCRY_MD_SHA3_384, + "\xe7\x28\xde\x62\xd7\x58\x56\x50\x0c\x4c\x77\xa4\x28\x61\x2c\xd8\x04\xf3\x0c\x3f\x10\xd3\x6f\xb2\x19\xc5\xca\x0a\xa3\x07\x26\xab\x19\x0e\x5f\x3f\x27\x9e\x07\x33\xd7\x7e\x72\x67\xc1\x7b\xe2\x7d\x21\x65\x0a\x9a\x4d\x1e\x32\xf6\x49\x62\x76\x38\xdb\xad\xa9\x70\x2c\x7c\xa3\x03\x26\x9e\xd1\x40\x14\xb2\xf3\xcf\x8b\x89\x4e\xac\x85\x54", + "\x33\x0e\xd5\x1b\x04\x54\x71\xde\xa8\xcf\xf2\x65\x10\xd6\x84\x94\x61\x1e\xcf\xd6\x14\xd4\x9e\x5a\x9c\xc8\x84\x6a\x13\x25\x19\xbb\xcf\x49\x90\x76\x91\xac\x5a\xcc\xfc\x05\x28\xda\x0c\x14\xd4\x9e", + 82 }, + { GCRY_MD_SHA3_384, + "\x63\x48\xf2\x29\xe7\xb1\xdf\x3b\x77\x0c\x77\x54\x4e\x51\x66\xe0\x81\x85\x0f\xa1\xc6\xc8\x81\x69\xdb\x74\xc7\x6e\x42\xeb\x98\x3f\xac\xb2\x76\xad\x6a\x0d\x1f\xa7\xb5\x0d\x3e\x3b\x6f\xcd\x79\x9e\xc9\x74\x70\x92\x0a\x7a\xbe\xd4\x7d\x28\x8f\xf8\x83\xe2\x4c\xa2\x1c\x7f\x80\x16\xb9\x3b\xb9\xb9\xe0\x78\xbd\xb9\x70\x3d\x2b\x78\x1b\x61\x6e", + "\x38\x71\x11\xa2\x06\xfc\x64\x88\xf7\x8d\x41\x78\x68\x86\xa9\xe5\xec\x9f\x73\xe1\x13\x1d\x92\xf2\x90\xf6\x85\x12\x32\x0a\x40\x8d\x5f\x63\xea\xa5\xab\xa3\x2d\x98\x53\xeb\x11\xb5\xb0\x88\x7e\x62", + 83 }, + { GCRY_MD_SHA3_384, + "\x4b\x12\x7f\xde\x5d\xe7\x33\xa1\x68\x0c\x27\x90\x36\x36\x27\xe6\x3a\xc8\xa3\xf1\xb4\x70\x7d\x98\x2c\xae\xa2\x58\x65\x5d\x9b\xf1\x8f\x89\xaf\xe5\x41\x27\x48\x2b\xa0\x1e\x08\x84\x55\x94\xb6\x71\x30\x6a\x02\x5c\x9a\x5c\x5b\x6f\x93\xb0\xa3\x95\x22\xdc\x87\x74\x37\xbe\x5c\x24\x36\xcb\xf3\x00\xce\x7a\xb6\x74\x79\x34\xfc\xfc\x30\xae\xaa\xf6", + "\x78\x57\x3f\x5d\x07\x52\x00\xd3\x82\x31\x94\xa7\x1e\x55\x88\x0f\x4f\xe7\x84\x89\x23\x4d\xbf\x3d\xf3\xe3\x73\x4c\xbc\xae\x8d\xc1\xd8\xc1\xae\x95\xf9\xef\xa9\x90\x3d\xc4\xc4\x58\x1b\x59\xdd\xde", + 84 }, + { GCRY_MD_SHA3_384, + "\x08\x46\x1f\x00\x6c\xff\x4c\xc6\x4b\x75\x2c\x95\x72\x87\xe5\xa0\xfa\xab\xc0\x5c\x9b\xff\x89\xd2\x3f\xd9\x02\xd3\x24\xc7\x99\x03\xb4\x8f\xcb\x8f\x8f\x4b\x01\xf3\xe4\xdd\xb4\x83\x59\x3d\x25\xf0\x00\x38\x66\x98\xf5\xad\xe7\xfa\xad\xe9\x61\x5f\xdc\x50\xd3\x27\x85\xea\x51\xd4\x98\x94\xe4\x5b\xaa\x3d\xc7\x07\xe2\x24\x68\x8c\x64\x08\xb6\x8b\x11", + "\xfd\xfe\x4f\x1b\x03\x47\x33\xc2\xc9\x4a\x7b\x36\xe2\xb5\x27\x74\xa9\x5c\x2b\xde\x22\xfc\xdd\xfc\xef\x52\xf7\xfe\xf7\xc6\x7f\x08\xe2\xf7\xb9\xb8\x96\x7e\x44\x7f\x76\xef\x91\x96\x0d\xa7\x62\x88", + 85 }, + { GCRY_MD_SHA3_384, + "\x68\xc8\xf8\x84\x9b\x12\x0e\x6e\x0c\x99\x69\xa5\x86\x6a\xf5\x91\xa8\x29\xb9\x2f\x33\xcd\x9a\x4a\x31\x96\x95\x7a\x14\x8c\x49\x13\x8e\x1e\x2f\x5c\x76\x19\xa6\xd5\xed\xeb\xe9\x95\xac\xd8\x1e\xc8\xbb\x9c\x7b\x9c\xfc\xa6\x78\xd0\x81\xea\x9e\x25\xa7\x5d\x39\xdb\x04\xe1\x8d\x47\x59\x20\xce\x82\x8b\x94\xe7\x22\x41\xf2\x4d\xb7\x25\x46\xb3\x52\xa0\xe4", + "\x48\xd6\x6a\x41\x65\xaa\x54\x52\x8e\xce\x89\xbd\x9a\xa0\x0e\xab\x19\x6f\x32\xdf\xdc\x4d\x76\xf2\x36\x65\x58\x35\x52\x7a\xaa\x16\x42\xe6\xbf\x4e\xdf\x24\xf0\x30\xf5\xee\xef\x07\xfa\x40\xf5\xd2", + 86 }, + { GCRY_MD_SHA3_384, + "\xb8\xd5\x64\x72\x95\x4e\x31\xfb\x54\xe2\x8f\xca\x74\x3f\x84\xd8\xdc\x34\x89\x1c\xb5\x64\xc6\x4b\x08\xf7\xb7\x16\x36\xde\xbd\x64\xca\x1e\xdb\xdb\xa7\xfc\x5c\x3e\x40\x04\x9c\xe9\x82\xbb\xa8\xc7\xe0\x70\x30\x34\xe3\x31\x38\x46\x95\xe9\xde\x76\xb5\x10\x4f\x2f\xbc\x45\x35\xec\xbe\xeb\xc3\x3b\xc2\x7f\x29\xf1\x8f\x6f\x27\xe8\x02\x3b\x0f\xbb\x6f\x56\x3c", + "\x3c\x25\x75\x37\x2c\xe1\xf3\x80\xa6\xe6\x6b\xb0\x75\xfb\xae\x98\xfc\x2e\x6d\x3d\x26\x7a\x20\xff\x03\x13\xab\xc3\xde\x25\x2e\x03\xfd\x5b\xdf\xa8\xbc\x2b\x79\xfc\x87\x4c\xcd\xa4\xab\xdb\xb4\xa6", + 87 }, + { GCRY_MD_SHA3_384, + "\x0d\x58\xac\x66\x5f\xa8\x43\x42\xe6\x0c\xef\xee\x31\xb1\xa4\xea\xcd\xb0\x92\xf1\x22\xdf\xc6\x83\x09\x07\x7a\xed\x1f\x3e\x52\x8f\x57\x88\x59\xee\x9e\x4c\xef\xb4\xa7\x28\xe9\x46\x32\x49\x27\xb6\x75\xcd\x4f\x4a\xc8\x4f\x64\xdb\x3d\xac\xfe\x85\x0c\x1d\xd1\x87\x44\xc7\x4c\xec\xcd\x9f\xe4\xdc\x21\x40\x85\x10\x8f\x40\x4e\xab\x6d\x8f\x45\x2b\x54\x42\xa4\x7d", + "\x0e\xe6\xae\xca\x8d\xd8\x0b\x74\x22\x5a\xc4\x88\x2e\x2b\xc1\xe6\x81\x9c\x9b\x94\xf0\xd0\xbc\x0a\x1e\x21\xaa\xbf\x4b\x11\xcb\x74\xdb\x47\x34\xbc\x8d\x11\x79\xd7\xdc\xef\x53\x5b\xe9\xf3\xda\x28", + 88 }, + { GCRY_MD_SHA3_384, + "\x17\x55\xe2\xd2\xe5\xd1\xc1\xb0\x15\x64\x56\xb5\x39\x75\x3f\xf4\x16\x65\x1d\x44\x69\x8e\x87\x00\x2d\xcf\x61\xdc\xfa\x2b\x4e\x72\xf2\x64\xd9\xad\x59\x1d\xf1\xfd\xee\x7b\x41\xb2\xeb\x00\x28\x3c\x5a\xeb\xb3\x41\x13\x23\xb6\x72\xea\xa1\x45\xc5\x12\x51\x85\x10\x4f\x20\xf3\x35\x80\x4b\x02\x32\x5b\x6d\xea\x65\x60\x3f\x34\x9f\x4d\x5d\x8b\x78\x2d\xd3\x46\x9c\xcd", + "\x80\x27\xe5\x04\x49\x23\xf8\xee\xe1\xdf\x18\x48\x65\xcd\x97\xb6\x35\xa7\x8d\xa1\x99\xfd\x80\xad\x3d\x34\x3a\x5a\xe0\x3d\x1b\x16\x5e\x58\xd1\xb0\xbd\x09\x3e\xf9\x16\xa1\x6d\x66\x41\xbd\xa1\x7c", + 89 }, + { GCRY_MD_SHA3_384, + "\xb1\x80\xde\x1a\x61\x11\x11\xee\x75\x84\xba\x2c\x4b\x02\x05\x98\xcd\x57\x4a\xc7\x7e\x40\x4e\x85\x3d\x15\xa1\x01\xc6\xf5\xa2\xe5\xc8\x01\xd7\xd8\x5d\xc9\x52\x86\xa1\x80\x4c\x87\x0b\xb9\xf0\x0f\xd4\xdc\xb0\x3a\xa8\x32\x82\x75\x15\x88\x19\xdc\xad\x72\x53\xf3\xe3\xd2\x37\xae\xaa\x79\x79\x26\x8a\x5d\xb1\xc6\xce\x08\xa9\xec\x7c\x25\x79\x78\x3c\x8a\xfc\x1f\x91\xa7", + "\x79\x68\x18\xe0\x47\x91\x3d\x5a\xfb\x4a\xe4\xc5\xb7\xc5\xd5\xef\x69\x9a\x3a\x9e\xbe\xfb\x44\x46\x2e\xe8\xfe\x60\x3c\xa5\x62\x89\x73\x36\x9e\x4a\x9d\x8e\x10\x11\x5f\xdd\x75\xc8\x97\x07\xa8\xf9", + 90 }, + { GCRY_MD_SHA3_384, + "\xcf\x35\x83\xcb\xdf\xd4\xcb\xc1\x70\x63\xb1\xe7\xd9\x0b\x02\xf0\xe6\xe2\xee\x05\xf9\x9d\x77\xe2\x4e\x56\x03\x92\x53\x5e\x47\xe0\x50\x77\x15\x7f\x96\x81\x35\x44\xa1\x70\x46\x91\x4f\x9e\xfb\x64\x76\x2a\x23\xcf\x7a\x49\xfe\x52\xa0\xa4\xc0\x1c\x63\x0c\xfe\x87\x27\xb8\x1f\xb9\x9a\x89\xff\x7c\xc1\x1d\xca\x51\x73\x05\x7e\x04\x17\xb8\xfe\x7a\x9e\xfb\xa6\xd9\x5c\x55\x5f", + "\x1e\x96\xef\xf6\x2e\x9f\x46\x4b\x48\x02\x97\x2f\xda\xc7\x7c\x3e\xa1\x13\x1b\x28\x22\x61\x9d\x2c\x5d\x86\x3e\x35\x7d\x09\x45\xc1\x7f\x93\xed\xe6\x6a\xf0\x5d\x46\xe6\x3c\x28\x57\xa5\x4f\x67\xf4", + 91 }, + { GCRY_MD_SHA3_384, + "\x07\x2f\xc0\x23\x40\xef\x99\x11\x5b\xad\x72\xf9\x2c\x01\xe4\xc0\x93\xb9\x59\x9f\x6c\xfc\x45\xcb\x38\x0e\xe6\x86\xcb\x5e\xb0\x19\xe8\x06\xab\x9b\xd5\x5e\x63\x4a\xb1\x0a\xa6\x2a\x95\x10\xcc\x06\x72\xcd\x3e\xdd\xb5\x89\xc7\xdf\x2b\x67\xfc\xd3\x32\x9f\x61\xb1\xa4\x44\x1e\xca\x87\xa3\x3c\x8f\x55\xda\x4f\xbb\xad\x5c\xf2\xb2\x52\x7b\x8e\x98\x3b\xb3\x1a\x2f\xad\xec\x75\x23", + "\x4c\xc4\x1c\x2f\xb7\xd7\x1d\xa1\xad\x36\xd1\x80\x29\xf7\x55\xda\xf3\x42\xe7\x32\xec\x31\xf0\xc0\x6e\x27\x09\x13\x07\x71\x8a\xcb\x53\xfa\x11\x3a\xe5\x08\xdf\x38\xb8\xc9\x68\x34\xde\x33\xf9\xf1", + 92 }, + { GCRY_MD_SHA3_384, + "\x76\xee\xcf\x95\x6a\x52\x64\x9f\x87\x75\x28\x14\x6d\xe3\x3d\xf2\x49\xcd\x80\x0e\x21\x83\x0f\x65\xe9\x0f\x0f\x25\xca\x9d\x65\x40\xfd\xe4\x06\x03\x23\x0e\xca\x67\x60\xf1\x13\x9c\x7f\x26\x8d\xeb\xa2\x06\x06\x31\xee\xa9\x2b\x1f\xff\x05\xf9\x3f\xd5\x57\x2f\xbe\x29\x57\x9e\xcd\x48\xbc\x3a\x8d\x6c\x2e\xb4\xa6\xb2\x6e\x38\xd6\xc5\xfb\xf2\xc0\x80\x44\xae\xea\x47\x0a\x8f\x2f\x26", + "\x9a\x8d\x4b\x56\x04\x21\xc8\x29\x91\xbd\xfc\xa0\x89\x8a\x29\xa5\x9b\xdb\x09\xd2\x0f\x8a\x5b\x27\x90\x96\x72\x3b\xab\x38\x27\x89\xf0\x81\xea\xd5\x0d\x27\x3e\xca\x43\x6c\x52\x6a\xba\x6d\x5c\xfc", + 93 }, + { GCRY_MD_SHA3_384, + "\x7a\xdc\x0b\x66\x93\xe6\x1c\x26\x9f\x27\x8e\x69\x44\xa5\xa2\xd8\x30\x09\x81\xe4\x00\x22\xf8\x39\xac\x64\x43\x87\xbf\xac\x90\x86\x65\x00\x85\xc2\xcd\xc5\x85\xfe\xa4\x7b\x9d\x2e\x52\xd6\x5a\x2b\x29\xa7\xdc\x37\x04\x01\xef\x5d\x60\xdd\x0d\x21\xf9\xe2\xb9\x0f\xae\x91\x93\x19\xb1\x4b\x8c\x55\x65\xb0\x42\x3c\xef\xb8\x27\xd5\xf1\x20\x33\x02\xa9\xd0\x15\x23\x49\x8a\x4d\xb1\x03\x74", + "\x36\x7c\xb3\xfe\x03\xa3\xcb\xb5\x0f\xae\x1f\xe7\xea\x88\x3a\x0a\xe5\x3c\xbe\x77\x2f\x70\x9d\xc5\x50\x5f\x3c\x90\x75\x64\xc0\x8f\xc4\x97\x07\xcf\xf9\x63\x9b\x25\xc7\x46\xb6\x03\x9f\xf4\x8a\xe9", + 94 }, + { GCRY_MD_SHA3_384, + "\xe1\xff\xfa\x98\x26\xcc\xe8\xb8\x6b\xcc\xef\xb8\x79\x4e\x48\xc4\x6c\xdf\x37\x20\x13\xf7\x82\xec\xed\x1e\x37\x82\x69\xb7\xbe\x2b\x7b\xf5\x13\x74\x09\x22\x61\xae\x12\x0e\x82\x2b\xe6\x85\xf2\xe7\xa8\x36\x64\xbc\xfb\xe3\x8f\xe8\x63\x3f\x24\xe6\x33\xff\xe1\x98\x8e\x1b\xc5\xac\xf5\x9a\x58\x70\x79\xa5\x7a\x91\x0b\xda\x60\x06\x0e\x85\xb5\xf5\xb6\xf7\x76\xf0\x52\x96\x39\xd9\xcc\xe4\xbd", + "\xbb\xbd\x05\xd6\x9d\x7a\x08\x2f\xcd\xa8\xed\x53\x5d\x7e\x4e\x5d\xe1\x37\x7b\xd9\x1e\x72\xd4\x2d\xc9\x52\x95\xc9\xdb\x78\x01\x69\xe2\xf9\x62\x0e\xc7\xa5\xaf\xf9\x59\xff\x2d\x94\x6f\xd2\x0a\x72", + 95 }, + { GCRY_MD_SHA3_384, + "\x69\xf9\xab\xba\x65\x59\x2e\xe0\x1d\xb4\xdc\xe5\x2d\xba\xb9\x0b\x08\xfc\x04\x19\x36\x02\x79\x2e\xe4\xda\xa2\x63\x03\x3d\x59\x08\x15\x87\xb0\x9b\xbe\x49\xd0\xb4\x9c\x98\x25\xd2\x28\x40\xb2\xff\x5d\x9c\x51\x55\xf9\x75\xf8\xf2\xc2\xe7\xa9\x0c\x75\xd2\xe4\xa8\x04\x0f\xe3\x9f\x63\xbb\xaf\xb4\x03\xd9\xe2\x8c\xc3\xb8\x6e\x04\xe3\x94\xa9\xc9\xe8\x06\x5b\xd3\xc8\x5f\xa9\xf0\xc7\x89\x16\x00", + "\xbe\x8b\xec\x0c\x2e\xc7\x21\xe0\xc3\x26\x03\x7c\xe8\x6a\x15\x18\xfb\x39\x5c\x3a\x98\x02\xde\x01\xc3\xe2\x34\x26\x8e\xbb\x9a\xc9\xa3\x9a\x6e\x40\x4f\x25\xfb\x7f\xeb\xdc\xf1\xf7\xf2\x5d\xc0\x83", + 96 }, + { GCRY_MD_SHA3_384, + "\x38\xa1\x0a\x35\x2c\xa5\xae\xdf\xa8\xe1\x9c\x64\x78\x7d\x8e\x9c\x3a\x75\xdb\xf3\xb8\x67\x4b\xfa\xb2\x9b\x5d\xbf\xc1\x5a\x63\xd1\x0f\xae\x66\xcd\x1a\x6e\x6d\x24\x52\xd5\x57\x96\x7e\xaa\xd8\x9a\x4c\x98\x44\x97\x87\xb0\xb3\x16\x4c\xa5\xb7\x17\xa9\x3f\x24\xeb\x0b\x50\x6c\xeb\x70\xcb\xbc\xb8\xd7\x2b\x2a\x72\x99\x3f\x90\x9a\xad\x92\xf0\x44\xe0\xb5\xa2\xc9\xac\x9c\xb1\x6a\x0c\xa2\xf8\x1f\x49", + "\x2a\xee\xaf\x29\x2a\xd6\x25\x22\x1b\xa7\x9a\x62\x12\x17\xfd\x1b\x3f\x89\x78\xba\x83\xfe\x7f\xf1\x3b\x38\x57\x4f\xcf\xaf\xfb\xd2\x07\x29\x88\x54\xb6\xf9\xc2\x7d\x66\x77\x49\x42\x04\x22\x1f\xda", + 97 }, + { GCRY_MD_SHA3_384, + "\x6d\x8c\x6e\x44\x9b\xc1\x36\x34\xf1\x15\x74\x9c\x24\x8c\x17\xcd\x14\x8b\x72\x15\x7a\x2c\x37\xbf\x89\x69\xea\x83\xb4\xd6\xba\x8c\x0e\xe2\x71\x1c\x28\xee\x11\x49\x5f\x43\x04\x95\x96\x52\x0c\xe4\x36\x00\x4b\x02\x6b\x6c\x1f\x72\x92\xb9\xc4\x36\xb0\x55\xcb\xb7\x2d\x53\x0d\x86\x0d\x12\x76\xa1\x50\x2a\x51\x40\xe3\xc3\xf5\x4a\x93\x66\x3e\x4d\x20\xed\xec\x32\xd2\x84\xe2\x55\x64\xf6\x24\x95\x5b\x52", + "\x9a\x17\x61\xc5\x75\x9c\xe6\x7c\x9c\x09\x3e\xc5\xc8\x31\xc1\xff\x7c\xab\x64\xac\x7c\x80\x02\x06\x6e\xdc\xae\xd0\x44\xde\xf5\x7c\xea\x3e\xf6\xbe\x98\x57\x83\x63\xd2\xce\x3d\x1f\x5b\xa4\x48\xf8", + 98 }, + { GCRY_MD_SHA3_384, + "\x6e\xfc\xbc\xaf\x45\x1c\x12\x9d\xbe\x00\xb9\xce\xf0\xc3\x74\x9d\x3e\xe9\xd4\x1c\x7b\xd5\x00\xad\xe4\x0c\xdc\x65\xde\xdb\xbb\xad\xb8\x85\xa5\xb1\x4b\x32\xa0\xc0\xd0\x87\x82\x52\x01\xe3\x03\x28\x8a\x73\x38\x42\xfa\x7e\x59\x9c\x0c\x51\x4e\x07\x8f\x05\xc8\x21\xc7\xa4\x49\x8b\x01\xc4\x00\x32\xe9\xf1\x87\x2a\x1c\x92\x5f\xa1\x7c\xe2\x53\xe8\x93\x5e\x4c\x3c\x71\x28\x22\x42\xcb\x71\x6b\x20\x89\xcc\xc1", + "\x4a\x24\xa1\xaf\x68\xdb\x65\xc3\x97\x74\x31\xee\x81\x09\x2c\x77\x6f\x7c\xb3\x3d\x6f\x08\x94\x01\x00\xea\x24\x0a\x2d\x1f\x86\x23\xa4\x1d\x07\xce\x99\x37\xbc\xbe\xc8\xca\x10\x72\xa1\xa7\x8e\x8b", + 99 }, + { GCRY_MD_SHA3_384, + "\x43\x3c\x53\x03\x13\x16\x24\xc0\x02\x1d\x86\x8a\x30\x82\x54\x75\xe8\xd0\xbd\x30\x52\xa0\x22\x18\x03\x98\xf4\xca\x44\x23\xb9\x82\x14\xb6\xbe\xaa\xc2\x1c\x88\x07\xa2\xc3\x3f\x8c\x93\xbd\x42\xb0\x92\xcc\x1b\x06\xce\xdf\x32\x24\xd5\xed\x1e\xc2\x97\x84\x44\x4f\x22\xe0\x8a\x55\xaa\x58\x54\x2b\x52\x4b\x02\xcd\x3d\x5d\x5f\x69\x07\xaf\xe7\x1c\x5d\x74\x62\x22\x4a\x3f\x9d\x9e\x53\xe7\xe0\x84\x6d\xcb\xb4\xce", + "\x92\x8e\x94\xd1\x9f\xc6\x00\x65\xa5\xef\x7e\x48\x01\x83\x87\xc8\x0f\x2d\x35\x0f\x30\x6d\x0f\x61\x01\x73\x71\x9d\x5c\x87\x4d\x4a\x8a\xcc\x34\x0f\xea\xd4\xbe\x35\x7e\x1f\x78\x12\x41\x98\xad\x77", + 100 }, + { GCRY_MD_SHA3_384, + "\xa8\x73\xe0\xc6\x7c\xa6\x39\x02\x6b\x66\x83\x00\x8f\x7a\xa6\x32\x4d\x49\x79\x55\x0e\x9b\xce\x06\x4c\xa1\xe1\xfb\x97\xa3\x0b\x14\x7a\x24\xf3\xf6\x66\xc0\xa7\x2d\x71\x34\x8e\xde\x70\x1c\xf2\xd1\x7e\x22\x53\xc3\x4d\x1e\xc3\xb6\x47\xdb\xce\xf2\xf8\x79\xf4\xeb\x88\x1c\x48\x30\xb7\x91\x37\x8c\x90\x1e\xb7\x25\xea\x5c\x17\x23\x16\xc6\xd6\x06\xe0\xaf\x7d\xf4\xdf\x7f\x76\xe4\x90\xcd\x30\xb2\xba\xdf\x45\x68\x5f", + "\x78\xa1\x8d\x62\xf8\xa7\xef\xf5\xc6\xdd\x75\xb8\xcb\x07\x3f\xd3\x0e\xe6\x8c\x87\x8c\x2e\xc5\x8a\xad\x1c\x5d\xd0\xeb\x0a\xe4\x36\x98\xa6\x17\xbb\x0c\x67\x0f\xce\x2a\xa0\x98\xe0\xad\xf4\x25\xb2", + 101 }, + { GCRY_MD_SHA3_384, + "\x00\x69\x17\xb6\x4f\x9d\xcd\xf1\xd2\xd8\x7c\x8a\x61\x73\xb6\x4f\x65\x87\x16\x8e\x80\xfa\xa8\x0f\x82\xd8\x4f\x60\x30\x1e\x56\x1e\x31\x2d\x9f\xbc\xe6\x2f\x39\xa6\xfb\x47\x6e\x01\xe9\x25\xf2\x6b\xcc\x91\xde\x62\x14\x49\xbe\x65\x04\xc5\x04\x83\x0a\xae\x39\x40\x96\xc8\xfc\x76\x94\x65\x10\x51\x36\x5d\x4e\xe9\x07\x01\x01\xec\x9b\x68\x08\x6f\x2e\xa8\xf8\xab\x7b\x81\x1e\xa8\xad\x93\x4d\x5c\x9b\x62\xc6\x0a\x47\x71", + "\xee\xeb\x56\xc3\xe5\x4f\xa8\x33\xb9\x85\xef\xa5\x92\x3c\x3f\x02\x25\xf4\x19\x66\x4c\xed\xd8\x98\xc7\x9f\x64\xd7\x2d\x2a\xd4\xb1\x25\xa3\x8b\xe0\x20\x18\x46\xc4\x42\xea\xf0\x05\x1d\x51\x6d\xc9", + 102 }, + { GCRY_MD_SHA3_384, + "\xf1\x3c\x97\x2c\x52\xcb\x3c\xc4\xa4\xdf\x28\xc9\x7f\x2d\xf1\x1c\xe0\x89\xb8\x15\x46\x6b\xe8\x88\x63\x24\x3e\xb3\x18\xc2\xad\xb1\xa4\x17\xcb\x10\x41\x30\x85\x98\x54\x17\x20\x19\x7b\x9b\x1c\xb5\xba\x23\x18\xbd\x55\x74\xd1\xdf\x21\x74\xaf\x14\x88\x41\x49\xba\x9b\x2f\x44\x6d\x60\x9d\xf2\x40\xce\x33\x55\x99\x95\x7b\x8e\xc8\x08\x76\xd9\xa0\x85\xae\x08\x49\x07\xbc\x59\x61\xb2\x0b\xf5\xf6\xca\x58\xd5\xda\xb3\x8a\xdb", + "\x0a\x83\x4e\x11\x1b\x4e\x84\x0e\x78\x7c\x19\x74\x84\x65\xa4\x7d\x88\xb3\xf0\xf3\xda\xaf\x15\xdb\x25\x53\x6b\xdc\x60\x78\xfa\x9c\x05\xe6\xc9\x53\x83\x02\x74\x22\x39\x68\x84\x7d\xa8\xbf\xd2\x0d", + 103 }, + { GCRY_MD_SHA3_384, + "\xe3\x57\x80\xeb\x97\x99\xad\x4c\x77\x53\x5d\x4d\xdb\x68\x3c\xf3\x3e\xf3\x67\x71\x53\x27\xcf\x4c\x4a\x58\xed\x9c\xbd\xcd\xd4\x86\xf6\x69\xf8\x01\x89\xd5\x49\xa9\x36\x4f\xa8\x2a\x51\xa5\x26\x54\xec\x72\x1b\xb3\xaa\xb9\x5d\xce\xb4\xa8\x6a\x6a\xfa\x93\x82\x6d\xb9\x23\x51\x7e\x92\x8f\x33\xe3\xfb\xa8\x50\xd4\x56\x60\xef\x83\xb9\x87\x6a\xcc\xaf\xa2\xa9\x98\x7a\x25\x4b\x13\x7c\x6e\x14\x0a\x21\x69\x1e\x10\x69\x41\x38\x48", + "\xd1\xc0\xfa\x85\xc8\xd1\x83\xbe\xff\x99\xad\x9d\x75\x2b\x26\x3e\x28\x6b\x47\x7f\x79\xf0\x71\x0b\x01\x03\x17\x01\x73\x97\x81\x33\x44\xb9\x9d\xaf\x3b\xb7\xb1\xbc\x5e\x8d\x72\x2b\xac\x85\x94\x3a", + 104 }, + { GCRY_MD_SHA3_384, + "\x64\xec\x02\x1c\x95\x85\xe0\x1f\xfe\x6d\x31\xbb\x50\xd4\x4c\x79\xb6\x99\x3d\x72\x67\x81\x63\xdb\x47\x49\x47\xa0\x53\x67\x46\x19\xd1\x58\x01\x6a\xdb\x24\x3f\x5c\x8d\x50\xaa\x92\xf5\x0a\xb3\x6e\x57\x9f\xf2\xda\xbb\x78\x0a\x2b\x52\x93\x70\xda\xa2\x99\x20\x7c\xfb\xcd\xd3\xa9\xa2\x50\x06\xd1\x9c\x4f\x1f\xe3\x3e\x4b\x1e\xae\xc3\x15\xd8\xc6\xee\x1e\x73\x06\x23\xfd\x19\x41\x87\x5b\x92\x4e\xb5\x7d\x6d\x0c\x2e\xdc\x4e\x78\xd6", + "\x6a\xed\xcf\x44\x26\xb2\x48\x3c\x0d\x0d\x04\x69\x5b\xcc\x05\x2b\xed\xd0\x4f\xa4\xd1\x7a\x1b\xbb\x27\x97\xf6\x27\x2f\xa4\x76\xbf\xc1\x38\xe4\x09\x14\x09\xfe\xb1\xac\x0e\x8b\xff\x35\x0a\x66\x63", + 105 }, + { GCRY_MD_SHA3_384, + "\x59\x54\xba\xb5\x12\xcf\x32\x7d\x66\xb5\xd9\xf2\x96\x18\x00\x80\x40\x26\x24\xad\x76\x28\x50\x6b\x55\x5e\xea\x83\x82\x56\x23\x24\xcf\x45\x2f\xba\x4a\x21\x30\xde\x3e\x16\x5d\x11\x83\x1a\x27\x0d\x9c\xb9\x7c\xe8\xc2\xd3\x2a\x96\xf5\x0d\x71\x60\x0b\xb4\xca\x26\x8c\xf9\x8e\x90\xd6\x49\x6b\x0a\x66\x19\xa5\xa8\xc6\x3d\xb6\xd8\xa0\x63\x4d\xfc\x6c\x7e\xc8\xea\x9c\x00\x6b\x6c\x45\x6f\x1b\x20\xcd\x19\xe7\x81\xaf\x20\x45\x4a\xc8\x80", + "\xac\xb7\x01\x3c\xe7\x51\x24\x38\x81\x87\xdc\x0e\x74\x30\xcb\x74\xa3\x14\xd6\x01\xb6\xc8\xd7\xa7\xde\x5c\xf0\x31\x97\xa8\x4f\x78\x74\xff\x05\x88\x08\x57\x5c\xb2\xf1\x01\x85\xf5\x61\xbb\x06\xb1", + 106 }, + { GCRY_MD_SHA3_384, + "\x03\xd9\xf9\x2b\x2c\x56\x57\x09\xa5\x68\x72\x4a\x0a\xff\x90\xf8\xf3\x47\xf4\x3b\x02\x33\x8f\x94\xa0\x3e\xd3\x2e\x6f\x33\x66\x6f\xf5\x80\x2d\xa4\xc8\x1b\xdc\xe0\xd0\xe8\x6c\x04\xaf\xd4\xed\xc2\xfc\x8b\x41\x41\xc2\x97\x5b\x6f\x07\x63\x9b\x19\x94\xc9\x73\xd9\xa9\xaf\xce\x3d\x9d\x36\x58\x62\x00\x34\x98\x51\x3b\xfa\x16\x6d\x26\x29\xe3\x14\xd9\x74\x41\x66\x7b\x00\x74\x14\xe7\x39\xd7\xfe\xbf\x0f\xe3\xc3\x2c\x17\xaa\x18\x8a\x86\x83", + "\xf9\x47\x46\x9d\xb7\x12\xea\x26\xf2\x5f\x70\x9f\xf7\x87\x91\x36\xea\x2a\x79\xe0\xa2\xd0\xed\x5e\xe4\xad\xf0\xe1\x67\xf1\x06\xbc\x41\x0c\x93\xae\x1d\x98\x6e\xc2\x11\xe0\xfd\x9a\x40\x74\x18\x57", + 107 }, + { GCRY_MD_SHA3_384, + "\xf3\x1e\x8b\x4f\x9e\x06\x21\xd5\x31\xd2\x2a\x38\x0b\xe5\xd9\xab\xd5\x6f\xae\xc5\x3c\xbd\x39\xb1\xfa\xb2\x30\xea\x67\x18\x44\x40\xe5\xb1\xd1\x54\x57\xbd\x25\xf5\x62\x04\xfa\x91\x7f\xa4\x8e\x66\x90\x16\xcb\x48\xc1\xff\xc1\xe1\xe4\x52\x74\xb3\xb4\x73\x79\xe0\x0a\x43\x84\x3c\xf8\x60\x1a\x55\x51\x41\x1e\xc1\x25\x03\xe5\xaa\xc4\x3d\x86\x76\xa1\xb2\x29\x7e\xc7\xa0\x80\x0d\xbf\xee\x04\x29\x2e\x93\x7f\x21\xc0\x05\xf1\x74\x11\x47\x30\x41", + "\x65\x98\x9b\xf4\xeb\xbf\x4c\x21\xb3\xdd\x34\x55\x1d\x3f\x61\x67\x91\x02\x36\x67\x1b\xb7\xf3\x48\xdc\x55\x2a\xdb\x80\x28\xa4\x68\xfa\x40\xef\x4a\x8c\x12\x27\xa1\xa4\x1c\x28\x10\x5e\x64\xac\x20", + 108 }, + { GCRY_MD_SHA3_384, + "\x75\x8e\xa3\xfe\xa7\x38\x97\x3d\xb0\xb8\xbe\x7e\x59\x9b\xbe\xf4\x51\x93\x73\xd6\xe6\xdc\xd7\x19\x5e\xa8\x85\xfc\x99\x1d\x89\x67\x62\x99\x27\x59\xc2\xa0\x90\x02\x91\x2f\xb0\x8e\x0c\xb5\xb7\x6f\x49\x16\x2a\xeb\x8c\xf8\x7b\x17\x2c\xf3\xad\x19\x02\x53\xdf\x61\x2f\x77\xb1\xf0\xc5\x32\xe3\xb5\xfc\x99\xc2\xd3\x1f\x8f\x65\x01\x16\x95\xa0\x87\xa3\x5e\xe4\xee\xe5\xe3\x34\xc3\x69\xd8\xee\x5d\x29\xf6\x95\x81\x5d\x86\x6d\xa9\x9d\xf3\xf7\x94\x03", + "\xb7\x7a\x69\xe3\x73\xaf\x0f\x73\x3c\xda\xd3\x99\xc9\xb1\x26\x42\xa0\x46\xe1\xa7\x89\x3d\x33\x82\x94\x3a\x83\x67\xd3\x77\x40\xdf\x53\x91\x6f\x6d\xaf\x90\x51\x7b\x39\x62\x1c\x14\x34\x37\x54\xa2", + 109 }, + { GCRY_MD_SHA3_384, + "\x47\xc6\xe0\xc2\xb7\x49\x48\x46\x59\x21\x86\x88\x04\xf0\xf7\xbd\x50\xdd\x32\x35\x83\xdc\x78\x4f\x99\x8a\x93\xcd\x1c\xa4\xc6\xef\x84\xd4\x1d\xc8\x1c\x2c\x40\xf3\x4b\x5b\xee\x6a\x93\x86\x7b\x3b\xdb\xa0\x05\x2c\x5f\x59\xe6\xf3\x65\x79\x18\xc3\x82\xe7\x71\xd3\x31\x09\x12\x2c\xc8\xbb\x0e\x1e\x53\xc4\xe3\xd1\x3b\x43\xce\x44\x97\x0f\x5e\x0c\x07\x9d\x2a\xd7\xd7\xa3\x54\x9c\xd7\x57\x60\xc2\x1b\xb1\x5b\x44\x75\x89\xe8\x6e\x8d\x76\xb1\xe9\xce\xd2", + "\x3d\x14\xb6\xfa\xe6\x15\x6e\x78\x76\x36\x78\x97\xa4\x92\x69\x18\x1e\xa5\x8c\xc3\xca\x96\x21\xc0\xf8\x1d\x6a\x5f\xb6\xf6\x15\x68\x0d\x90\x9b\x29\xf6\xaf\x7e\x62\xfa\xd0\x4d\x70\x04\x6b\xe9\x97", + 110 }, + { GCRY_MD_SHA3_384, + "\xf6\x90\xa1\x32\xab\x46\xb2\x8e\xdf\xa6\x47\x92\x83\xd6\x44\x4e\x37\x1c\x64\x59\x10\x8a\xfd\x9c\x35\xdb\xd2\x35\xe0\xb6\xb6\xff\x4c\x4e\xa5\x8e\x75\x54\xbd\x00\x24\x60\x43\x3b\x21\x64\xca\x51\xe8\x68\xf7\x94\x7d\x7d\x7a\x0d\x79\x2e\x4a\xbf\x0b\xe5\xf4\x50\x85\x3c\xc4\x0d\x85\x48\x5b\x2b\x88\x57\xea\x31\xb5\xea\x6e\x4c\xcf\xa2\xf3\xa7\xef\x33\x80\x06\x6d\x7d\x89\x79\xfd\xac\x61\x8a\xad\x3d\x7e\x88\x6d\xea\x4f\x00\x5a\xe4\xad\x05\xe5\x06\x5f", + "\x45\x6a\xd0\x19\x08\xe1\x87\xca\x2c\xe9\xe7\xa4\xda\xed\x87\x88\xc9\x09\xe9\xbc\x97\x4e\xfd\x1c\x9a\x44\xac\x36\xdb\x9b\x6d\xa9\x85\xc9\x47\xc7\xe0\xa4\x7a\xb2\x7b\xf1\x0c\xd7\x60\xfa\x48\xaf", + 111 }, + { GCRY_MD_SHA3_384, + "\x58\xd6\xa9\x9b\xc6\x45\x88\x24\xb2\x56\x91\x67\x70\xa8\x41\x70\x40\x72\x1c\xcc\xfd\x4b\x79\xea\xcd\x8b\x65\xa3\x76\x7c\xe5\xba\x7e\x74\x10\x4c\x98\x5a\xc5\x6b\x8c\xc9\xae\xbd\x16\xfe\xbd\x4c\xda\x5a\xdb\x13\x0b\x0f\xf2\x32\x9c\xc8\xd6\x11\xeb\x14\xda\xc2\x68\xa2\xf9\xe6\x33\xc9\x9d\xe3\x39\x97\xfe\xa4\x1c\x52\xa7\xc5\xe1\x31\x7d\x5b\x5d\xae\xd3\x5e\xba\x7d\x5a\x60\xe4\x5d\x1f\xa7\xea\xab\xc3\x5f\x5c\x2b\x0a\x0f\x23\x79\x23\x19\x53\x32\x2c\x4e", + "\xc2\x6b\xda\xc4\x54\xe1\xad\xc0\xd0\x90\xd0\xc5\x25\x4a\x29\x96\x66\x11\xb6\x67\x30\x14\xcb\xac\xa2\x4d\x26\xb6\xf6\x3e\xc7\xe8\xf9\x93\xba\x3d\xf7\xdf\x89\x77\x0e\x90\x2d\x5f\x65\x74\xf6\xa8", + 112 }, + { GCRY_MD_SHA3_384, + "\xbe\xfa\xb5\x74\x39\x6d\x7f\x8b\x67\x05\xe2\xd5\xb5\x8b\x2c\x1c\x82\x0b\xb2\x4e\x3f\x4b\xae\x3e\x8f\xbc\xd3\x6d\xbf\x73\x4e\xe1\x4e\x5d\x6a\xb9\x72\xae\xdd\x35\x40\x23\x54\x66\xe8\x25\x85\x0e\xe4\xc5\x12\xea\x97\x95\xab\xfd\x33\xf3\x30\xd9\xfd\x7f\x79\xe6\x2b\xbb\x63\xa6\xea\x85\xde\x15\xbe\xae\xea\x6f\x8d\x20\x4a\x28\x95\x60\x59\xe2\x63\x2d\x11\x86\x1d\xfb\x0e\x65\xbc\x07\xac\x8a\x15\x93\x88\xd5\xc3\x27\x7e\x22\x72\x86\xf6\x5f\xf5\xe5\xb5\xae\xc1", + "\x1d\x85\xbf\x9a\xa2\xb6\xdc\xc3\x10\x5e\x7d\x7f\x91\x06\x9f\x01\xe4\xc9\x98\xd6\xf0\x3b\x77\x65\x0d\x75\x83\x9d\x65\xa7\xa0\x49\x19\x6f\xd9\x35\xaf\xef\xfd\xeb\x65\x7b\xc8\xf9\x6b\x7c\x17\xb5", + 113 }, + { GCRY_MD_SHA3_384, + "\x8e\x58\x14\x4f\xa9\x17\x9d\x68\x64\x78\x62\x2c\xe4\x50\xc7\x48\x26\x0c\x95\xd1\xba\x43\xb8\xf9\xb5\x9a\xbe\xca\x8d\x93\x48\x8d\xa7\x34\x63\xef\x40\x19\x8b\x4d\x16\xfb\x0b\x07\x07\x20\x13\x47\xe0\x50\x6f\xf1\x9d\x01\xbe\xa0\xf4\x2b\x8a\xf9\xe7\x1a\x1f\x1b\xd1\x68\x78\x10\x69\xd4\xd3\x38\xfd\xef\x00\xbf\x41\x9f\xbb\x00\x30\x31\xdf\x67\x1f\x4a\x37\x97\x95\x64\xf6\x92\x82\xde\x9c\x65\x40\x78\x47\xdd\x0d\xa5\x05\xab\x16\x41\xc0\x2d\xea\x4f\x0d\x83\x49\x86", + "\x08\x5c\xfa\x58\x1c\xf3\xf4\xf1\x94\x16\xbe\xe3\xed\x5a\xc2\x54\x46\x62\xaa\x51\xbd\xf1\xd2\xe3\x48\xd9\xbc\xc2\x73\x43\x48\x7d\xf2\x0b\x18\xd9\xf6\xfb\x64\x56\x58\x68\x50\x4a\x68\x05\xd1\x76", + 114 }, + { GCRY_MD_SHA3_384, + "\xb5\x5c\x10\xea\xe0\xec\x68\x4c\x16\xd1\x34\x63\xf2\x92\x91\xbf\x26\xc8\x2e\x2f\xa0\x42\x2a\x99\xc7\x1d\xb4\xaf\x14\xdd\x9c\x7f\x33\xed\xa5\x2f\xd7\x3d\x01\x7c\xc0\xf2\xdb\xe7\x34\xd8\x31\xf0\xd8\x20\xd0\x6d\x5f\x89\xda\xcc\x48\x57\x39\x14\x4f\x8c\xfd\x47\x99\x22\x3b\x1a\xff\x90\x31\xa1\x05\xcb\x6a\x02\x9b\xa7\x1e\x6e\x58\x67\xd8\x5a\x55\x49\x91\xc3\x8d\xf3\xc9\xef\x8c\x1e\x1e\x9a\x76\x30\xbe\x61\xca\xab\xca\x69\x28\x0c\x39\x9c\x1f\xb7\xa1\x2d\x12\xae\xfc", + "\x37\x60\x88\xf0\x90\x39\xca\xa4\x0b\xf1\x9f\xf5\xe5\xf1\x93\xfc\x9e\xcb\x61\x16\xa0\xac\xb3\x23\x7a\xaa\xb6\xcd\x80\x7b\xd7\xaf\x45\xd8\x04\xd8\x37\xa1\x8d\x2b\xd9\xa8\xc3\xda\xa3\xa1\xd1\x53", + 115 }, + { GCRY_MD_SHA3_384, + "\x2e\xee\xa6\x93\xf5\x85\xf4\xed\x6f\x6f\x88\x65\xbb\xae\x47\xa6\x90\x8a\xec\xd7\xc4\x29\xe4\xbe\xc4\xf0\xde\x1d\x0c\xa0\x18\x3f\xa2\x01\xa0\xcb\x14\xa5\x29\xb7\xd7\xac\x0e\x6f\xf6\x60\x7a\x32\x43\xee\x9f\xb1\x1b\xcf\x3e\x23\x04\xfe\x75\xff\xcd\xdd\x6c\x5c\x2e\x2a\x4c\xd4\x5f\x63\xc9\x62\xd0\x10\x64\x50\x58\xd3\x65\x71\x40\x4a\x6d\x2b\x4f\x44\x75\x54\x34\xd7\x69\x98\xe8\x34\x09\xc3\x20\x5a\xa1\x61\x5d\xb4\x40\x57\xdb\x99\x12\x31\xd2\xcb\x42\x62\x45\x74\xf5\x45", + "\xcd\x40\xb3\x5f\xbd\x90\xb0\x4d\x06\x41\xf7\x10\x88\xf7\xc6\x15\x9d\x8e\xb1\x6d\xe8\xaa\xe0\x9f\x35\x58\x77\xa0\x33\x3b\x53\x15\x0b\x81\xd3\x6c\x5c\x24\x46\xbf\x5a\xc4\x62\xef\x84\xd4\xe5\x72", + 116 }, + { GCRY_MD_SHA3_384, + "\xda\xb1\x1d\xc0\xb0\x47\xdb\x04\x20\xa5\x85\xf5\x6c\x42\xd9\x31\x75\x56\x28\x52\x42\x84\x99\xf6\x6a\x0d\xb8\x11\xfc\xdd\xda\xb2\xf7\xcd\xff\xed\x15\x43\xe5\xfb\x72\x11\x0b\x64\x68\x6b\xc7\xb6\x88\x7a\x53\x8a\xd4\x4c\x05\x0f\x1e\x42\x63\x1b\xc4\xec\x8a\x9f\x2a\x04\x71\x63\xd8\x22\xa3\x89\x89\xee\x4a\xab\x01\xb4\xc1\xf1\x61\xb0\x62\xd8\x73\xb1\xcf\xa3\x88\xfd\x30\x15\x14\xf6\x22\x24\x15\x7b\x9b\xef\x42\x3c\x77\x83\xb7\xaa\xc8\xd3\x0d\x65\xcd\x1b\xba\x8d\x68\x9c\x2d", + "\xdb\x14\x44\x24\x00\x59\x78\x71\xfa\x56\xd1\x0f\x53\xbe\x7b\xb4\x00\x2c\x44\x62\x4c\x44\xe8\x9c\x99\xb9\x51\x22\x67\x6a\x76\xff\x28\x84\x02\x85\x23\x9e\x2e\x4f\xbf\xb7\x51\xe4\x17\x95\x77\xd8", + 117 }, + { GCRY_MD_SHA3_384, + "\x42\xe9\x9a\x2f\x80\xae\xe0\xe0\x01\x27\x9a\x24\x34\xf7\x31\xe0\x1d\x34\xa4\x4b\x1a\x81\x01\x72\x69\x21\xc0\x59\x0c\x30\xf3\x12\x0e\xb8\x30\x59\xf3\x25\xe8\x94\xa5\xac\x95\x9d\xca\x71\xce\x22\x14\x79\x99\x16\x42\x4e\x85\x9d\x27\xd7\x89\x43\x7b\x9d\x27\x24\x0b\xf8\xc3\x5a\xdb\xaf\xce\xcc\x32\x2b\x48\xaa\x20\x5b\x29\x39\x62\xd8\x58\x65\x2a\xba\xcb\xd5\x88\xbc\xf6\xcb\xc3\x88\xd0\x99\x3b\xd6\x22\xf9\x6e\xd5\x46\x14\xc2\x5b\x6a\x9a\xa5\x27\x58\x9e\xaa\xff\xcf\x17\xdd\xf7", + "\x45\x09\xad\xb6\x17\x7b\xc6\xde\xbc\xa7\xe3\x69\x48\xf0\x70\x01\x15\x9a\x57\xec\x8c\xca\x2b\x76\xc7\x70\x73\x5c\x5b\xcc\xc6\x79\xda\x6a\xb4\xe6\x4d\x91\x5d\x0e\x1a\x75\x4c\x3f\xda\x11\xb5\x24", + 118 }, + { GCRY_MD_SHA3_384, + "\x3c\x9b\x46\x45\x0c\x0f\x2c\xae\x8e\x38\x23\xf8\xbd\xb4\x27\x7f\x31\xb7\x44\xce\x2e\xb1\x70\x54\xbd\xdc\x6d\xff\x36\xaf\x7f\x49\xfb\x8a\x23\x20\xcc\x3b\xdf\x8e\x0a\x2e\xa2\x9a\xd3\xa5\x5d\xe1\x16\x5d\x21\x9a\xde\xdd\xb5\x17\x52\x53\xe2\xd1\x48\x9e\x9b\x6f\xdd\x02\xe2\xc3\xd3\xa4\xb5\x4d\x60\xe3\xa4\x73\x34\xc3\x79\x13\xc5\x69\x53\x78\xa6\x69\xe9\xb7\x2d\xec\x32\xaf\x54\x34\xf9\x3f\x46\x17\x6e\xbf\x04\x4c\x47\x84\x46\x7c\x70\x04\x70\xd0\xc0\xb4\x0c\x8a\x08\x8c\x81\x58\x16", + "\x19\x3a\xf7\x1b\xdd\x22\x8a\xb3\xe8\xae\x50\xe1\xb1\xcb\xf1\x98\x4b\x0a\xf9\x2a\xac\x5a\x71\xcb\xe6\x18\xaf\xd4\x18\x7d\xed\x6b\x46\x14\x11\xa3\x9e\x72\xea\x4e\x21\x3f\xe0\xa5\x23\x1c\x49\x8d", + 119 }, + { GCRY_MD_SHA3_384, + "\xd1\xe6\x54\xb7\x7c\xb1\x55\xf5\xc7\x79\x71\xa6\x4d\xf9\xe5\xd3\x4c\x26\xa3\xca\xd6\xc7\xf6\xb3\x00\xd3\x9d\xeb\x19\x10\x09\x46\x91\xad\xaa\x09\x5b\xe4\xba\x5d\x86\x69\x0a\x97\x64\x28\x63\x5d\x55\x26\xf3\xe9\x46\xf7\xdc\x3b\xd4\xdb\xc7\x89\x99\xe6\x53\x44\x11\x87\xa8\x1f\x9a\xdc\xd5\xa3\xc5\xf2\x54\xbc\x82\x56\xb0\x15\x8f\x54\x67\x3d\xcc\x12\x32\xf6\xe9\x18\xeb\xfc\x6c\x51\xce\x67\xea\xeb\x04\x2d\x9f\x57\xee\xc4\xbf\xe9\x10\xe1\x69\xaf\x78\xb3\xde\x48\xd1\x37\xdf\x4f\x28\x40", + "\x3e\x41\x95\x69\xa4\x19\x7b\xb7\x1b\xaf\x41\x6b\x38\x77\x2e\xed\xd9\xc1\xd5\xa3\x25\x21\x11\x60\x9f\x0f\xf8\xa1\x8a\x74\x9d\x5a\x56\x14\x3a\x14\x92\x5a\x82\xcd\x35\xc4\x44\x00\xa4\x9a\xfd\xfb", + 120 }, + { GCRY_MD_SHA3_384, + "\x62\x6f\x68\xc1\x8a\x69\xa6\x59\x01\x59\xa9\xc4\x6b\xe0\x3d\x59\x65\x69\x8f\x2d\xac\x3d\xe7\x79\xb8\x78\xb3\xd9\xc4\x21\xe0\xf2\x1b\x95\x5a\x16\xc7\x15\xc1\xec\x1e\x22\xce\x3e\xb6\x45\xb8\xb4\xf2\x63\xf6\x06\x60\xea\x30\x28\x98\x1e\xeb\xd6\xc8\xc3\xa3\x67\x28\x5b\x69\x1c\x8e\xe5\x69\x44\xa7\xcd\x12\x17\x99\x7e\x1d\x9c\x21\x62\x0b\x53\x6b\xdb\xd5\xde\x89\x25\xff\x71\xde\xc6\xfb\xc0\x66\x24\xab\x6b\x21\xe3\x29\x81\x3d\xe9\x0d\x1e\x57\x2d\xfb\x89\xa1\x81\x20\xc3\xf6\x06\x35\x5d\x25", + "\x62\x15\xc0\x70\xd0\xcb\x38\x8a\x13\x47\x66\x03\x5c\x4b\xa9\x51\x43\xe6\x08\xd1\x5c\xaf\x74\x27\x96\x30\x4f\xfa\x1a\x62\xe5\x56\x60\xab\x9a\xb1\xf6\x53\x8b\x4a\xf1\xf3\xea\x89\xbe\x7d\x51\xff", + 121 }, + { GCRY_MD_SHA3_384, + "\x65\x1a\x6f\xb3\xc4\xb8\x0c\x7c\x68\xc6\x01\x16\x75\xe6\x09\x4e\xb5\x6a\xbf\x5f\xc3\x05\x73\x24\xeb\xc6\x47\x78\x25\x06\x1f\x9f\x27\xe7\xa9\x46\x33\xab\xd1\xfa\x59\x8a\x74\x6e\x4a\x57\x7c\xaf\x52\x4c\x52\xec\x17\x88\x47\x1f\x92\xb8\xc3\x7f\x23\x79\x5c\xa1\x9d\x55\x9d\x44\x6c\xab\x16\xcb\xcd\xce\x90\xb7\x9f\xa1\x02\x6c\xee\x77\xbf\x4a\xb1\xb5\x03\xc5\xb9\x4c\x22\x56\xad\x75\xb3\xea\xc6\xfd\x5d\xcb\x96\xac\xa4\xb0\x3a\x83\x4b\xfb\x4e\x9a\xf9\x88\xce\xcb\xf2\xae\x59\x7c\xb9\x09\x79\x40", + "\x0e\x27\xab\xad\x85\x25\x5a\x66\x21\x77\x22\xb7\xd4\xe0\x32\xbf\x29\xf6\x38\xba\xe9\x65\xb9\x9f\x8e\xaf\x30\x90\x71\xff\x8c\x10\x7f\x5b\x6b\xbb\x6a\xb1\x98\x52\x28\xe6\x97\xde\x60\x59\x5d\xf6", + 122 }, + { GCRY_MD_SHA3_384, + "\x8a\xaf\x07\x2f\xce\x8a\x2d\x96\xbc\x10\xb3\xc9\x1c\x80\x9e\xe9\x30\x72\xfb\x20\x5c\xa7\xf1\x0a\xbd\x82\xec\xd8\x2c\xf0\x40\xb1\xbc\x49\xea\x13\xd1\x85\x78\x15\xc0\xe9\x97\x81\xde\x3a\xdb\xb5\x44\x3c\xe1\xc8\x97\xe5\x51\x88\xce\xaf\x22\x1a\xa9\x68\x16\x38\xde\x05\xae\x1b\x32\x29\x38\xf4\x6b\xce\x51\x54\x3b\x57\xec\xdb\x4c\x26\x62\x72\x25\x9d\x17\x98\xde\x13\xbe\x90\xe1\x0e\xfe\xc2\xd0\x74\x84\xd9\xb2\x1a\x38\x70\xe2\xaa\x9e\x06\xc2\x1a\xa2\xd0\xc9\xcf\x42\x00\x80\xa8\x0a\x91\xde\xe1\x6f", + "\xab\x9f\xd5\x1b\x3a\xa4\xcd\x94\x4a\xbb\x6c\xdb\x06\x37\x08\xb2\xd1\x20\x3d\x65\xa1\xa2\xeb\xb4\x8e\x0c\x19\x72\x2a\x18\xb9\xef\x54\xd7\xa1\x1f\x76\x84\x46\x2b\x99\x5b\x6d\x38\xcd\xdc\x04\x63", + 123 }, + { GCRY_MD_SHA3_384, + "\x53\xf9\x18\xfd\x00\xb1\x70\x1b\xd5\x04\xf8\xcd\xea\x80\x3a\xcc\xa2\x1a\xc1\x8c\x56\x4a\xb9\x0c\x2a\x17\xda\x59\x2c\x7d\x69\x68\x8f\x65\x80\x57\x53\x95\x55\x1e\x8c\xd3\x3e\x0f\xef\x08\xca\x6e\xd4\x58\x8d\x4d\x14\x0b\x3e\x44\xc0\x32\x35\x5d\xf1\xc5\x31\x56\x4d\x7f\x48\x35\x75\x33\x44\x34\x5a\x67\x81\xe1\x1c\xd5\xe0\x95\xb7\x3d\xf5\xf8\x2c\x8a\xe3\xad\x00\x87\x79\x36\x89\x66\x71\xe9\x47\xcc\x52\xe2\xb2\x9d\xcd\x46\x3d\x90\xa0\xc9\x92\x91\x28\xda\x22\x2b\x5a\x21\x14\x50\xbb\xc0\xe0\x24\x48\xe2", + "\x03\x94\x53\x25\xac\x50\xe5\x6b\xc8\xb5\x15\x57\x65\x29\xab\xaa\x9a\x22\xbc\x2a\x7c\xed\x91\x42\xa7\x5c\xe9\x39\xa3\x88\xaf\x00\x22\xa4\xe7\x5a\x33\x96\x4b\xbb\x35\x80\x56\x4e\x0a\xf8\x09\xd3", + 124 }, + { GCRY_MD_SHA3_384, + "\xa6\x45\x99\xb8\xa6\x1b\x5c\xce\xc9\xe6\x7a\xed\x69\x44\x74\x59\xc8\xda\x3d\x1e\xc6\xc7\xc7\xc8\x2a\x74\x28\xb9\xb5\x84\xfa\x67\xe9\x0f\x68\xe2\xc0\x0f\xbb\xed\x46\x13\x66\x6e\x51\x68\xda\x4a\x16\xf3\x95\xf7\xa3\xc3\x83\x2b\x3b\x13\x4b\xfc\x9c\xba\xa9\x5d\x2a\x0f\xe2\x52\xf4\x4a\xc6\x68\x1e\xb6\xd4\x0a\xb9\x1c\x1d\x02\x82\xfe\xd6\x70\x1c\x57\x46\x3d\x3c\x5f\x2b\xb8\xc6\xa7\x30\x1f\xb4\x57\x6a\xa3\xb5\xf1\x55\x10\xdb\x89\x56\xff\x77\x47\x8c\x26\xa7\xc0\x9b\xea\x7b\x39\x8c\xfc\x83\x50\x3f\x53\x8e", + "\x59\x12\x69\x10\xa3\x46\x2e\x3b\x7a\xc2\x28\x92\xf6\x37\xd8\x7d\x90\x68\x6b\xc0\xa9\xbb\xd4\xa3\x2e\x2c\x4c\x71\xa1\x68\xba\x68\x5f\x21\x84\x56\x0e\x12\x5d\xb3\xdc\x23\xd9\x0b\x9e\x82\x0f\x1a", + 125 }, + { GCRY_MD_SHA3_384, + "\x0e\x3a\xb0\xe0\x54\x73\x9b\x00\xcd\xb6\xa8\x7b\xd1\x2c\xae\x02\x4b\x54\xcb\x5e\x55\x0e\x6c\x42\x53\x60\xc2\xe8\x7e\x59\x40\x1f\x5e\xc2\x4e\xf0\x31\x48\x55\xf0\xf5\x6c\x47\x69\x5d\x56\xa7\xfb\x14\x17\x69\x3a\xf2\xa1\xed\x52\x91\xf2\xfe\xe9\x5f\x75\xee\xd5\x4a\x1b\x1c\x2e\x81\x22\x6f\xbf\xf6\xf6\x3a\xde\x58\x49\x11\xc7\x19\x67\xa8\xeb\x70\x93\x3b\xc3\xf5\xd1\x5b\xc9\x1b\x5c\x26\x44\xd9\x51\x6d\x3c\x3a\x8c\x15\x4e\xe4\x8e\x11\x8b\xd1\x44\x2c\x04\x3c\x7a\x0d\xba\x5a\xc5\xb1\xd5\x36\x0a\xae\x5b\x90\x65", + "\xd3\x23\x9a\x33\xba\xa5\x5b\x0f\x21\x16\x9e\x0f\xde\x61\x14\xb0\x81\x06\xba\xf3\xf4\xba\x0c\xa1\x9d\x7b\x5c\xf4\x40\x30\x05\x7a\xc6\x72\xce\x52\x9e\xb0\xf3\xbd\xa3\x68\x19\x96\x78\x19\xaa\xfa", + 126 }, + { GCRY_MD_SHA3_384, + "\xa6\x2f\xc5\x95\xb4\x09\x6e\x63\x36\xe5\x3f\xcd\xfc\x8d\x1c\xc1\x75\xd7\x1d\xac\x9d\x75\x0a\x61\x33\xd2\x31\x99\xea\xac\x28\x82\x07\x94\x4c\xea\x6b\x16\xd2\x76\x31\x91\x5b\x46\x19\xf7\x43\xda\x2e\x30\xa0\xc0\x0b\xbd\xb1\xbb\xb3\x5a\xb8\x52\xef\x3b\x9a\xec\x6b\x0a\x8d\xcc\x6e\x9e\x1a\xba\xa3\xad\x62\xac\x0a\x6c\x5d\xe7\x65\xde\x2c\x37\x11\xb7\x69\xe3\xfd\xe4\x4a\x74\x01\x6f\xff\x82\xac\x46\xfa\x8f\x17\x97\xd3\xb2\xa7\x26\xb6\x96\xe3\xde\xa5\x53\x04\x39\xac\xee\x3a\x45\xc2\xa5\x1b\xc3\x2d\xd0\x55\x65\x0b", + "\x38\xa1\x15\x81\xd8\x74\xa5\x74\x92\x9c\x51\xf8\xdc\xc9\xe5\x01\x90\x07\x43\x86\x4a\xec\x3a\xc0\x88\x9e\x62\xc1\x07\x1c\xa5\xf8\xb6\xcc\xf9\xc0\xbd\xb3\xbb\x36\x59\x16\xeb\x43\x40\x97\x3d\xc7", + 127 }, + { GCRY_MD_SHA3_384, + "\x2b\x6d\xb7\xce\xd8\x66\x5e\xbe\x9d\xeb\x08\x02\x95\x21\x84\x26\xbd\xaa\x7c\x6d\xa9\xad\xd2\x08\x89\x32\xcd\xff\xba\xa1\xc1\x41\x29\xbc\xcd\xd7\x0f\x36\x9e\xfb\x14\x92\x85\x85\x8d\x2b\x1d\x15\x5d\x14\xde\x2f\xdb\x68\x0a\x8b\x02\x72\x84\x05\x51\x82\xa0\xca\xe2\x75\x23\x4c\xc9\xc9\x28\x63\xc1\xb4\xab\x66\xf3\x04\xcf\x06\x21\xcd\x54\x56\x5f\x5b\xff\x46\x1d\x3b\x46\x1b\xd4\x0d\xf2\x81\x98\xe3\x73\x25\x01\xb4\x86\x0e\xad\xd5\x03\xd2\x6d\x6e\x69\x33\x8f\x4e\x04\x56\xe9\xe9\xba\xf3\xd8\x27\xae\x68\x5f\xb1\xd8\x17", + "\x8f\xd0\x19\x09\x38\x1e\xb7\x13\x80\x34\x19\x36\x1d\x8e\x82\xe9\x24\x76\xa0\x8e\xdc\xc2\x25\xbb\x8a\x13\x5d\x21\x5c\xb4\x8d\x07\xb0\x74\x62\x4f\xcf\x2e\x73\xe6\x66\xdb\xa5\x93\x34\x71\x98\x39", + 128 }, + { GCRY_MD_SHA3_384, + "\x10\xdb\x50\x9b\x2c\xdc\xab\xa6\xc0\x62\xae\x33\xbe\x48\x11\x6a\x29\xeb\x18\xe3\x90\xe1\xbb\xad\xa5\xca\x0a\x27\x18\xaf\xbc\xd2\x34\x31\x44\x01\x06\x59\x48\x93\x04\x3c\xc7\xf2\x62\x52\x81\xbf\x7d\xe2\x65\x58\x80\x96\x6a\x23\x70\x5f\x0c\x51\x55\xc2\xf5\xcc\xa9\xf2\xc2\x14\x2e\x96\xd0\xa2\xe7\x63\xb7\x06\x86\xcd\x42\x1b\x5d\xb8\x12\xda\xce\xd0\xc6\xd6\x50\x35\xfd\xe5\x58\xe9\x4f\x26\xb3\xe6\xdd\xe5\xbd\x13\x98\x0c\xc8\x02\x92\xb7\x23\x01\x3b\xd0\x33\x28\x45\x84\xbf\xf2\x76\x57\x87\x1b\x0c\xf0\x7a\x84\x9f\x4a\xe2", + "\x5d\x7d\xc5\xfc\x9d\xe8\x8b\x1c\x0c\x46\xaa\x6d\x49\x27\x35\x05\xff\x7a\x76\xa1\x79\xe3\x1a\xb5\xd9\x76\xa6\x9d\x89\xb8\x3d\xfa\x6d\xea\xe9\xe1\xb9\x34\x40\xec\x05\x5d\xe1\xcc\x82\x4d\x6b\x15", + 129 }, + { GCRY_MD_SHA3_384, + "\x93\x34\xde\x60\xc9\x97\xbd\xa6\x08\x61\x01\xa6\x31\x4f\x64\xe4\x45\x8f\x5f\xf9\x45\x0c\x50\x9d\xf0\x06\xe8\xc5\x47\x98\x3c\x65\x1c\xa9\x78\x79\x17\x5a\xab\xa0\xc5\x39\xe8\x2d\x05\xc1\xe0\x2c\x48\x09\x75\xcb\xb3\x01\x18\x12\x10\x61\xb1\xeb\xac\x4f\x8d\x9a\x37\x81\xe2\xdb\x6b\x18\x04\x2e\x01\xec\xf9\x01\x7a\x64\xa0\xe5\x74\x47\xec\x7f\xcb\xe6\xa7\xf8\x25\x85\xf7\x40\x3e\xe2\x22\x3d\x52\xd3\x7b\x4b\xf4\x26\x42\x86\x13\xd6\xb4\x25\x79\x80\x97\x2a\x0a\xca\xb5\x08\xa7\x62\x0c\x1c\xb2\x8e\xb4\xe9\xd3\x0f\xc4\x13\x61\xec", + "\x3d\x6b\xba\x14\x5d\x7e\x69\xdb\xbb\x0f\x09\x9d\x47\xa1\xf2\x13\x8d\x4a\x00\xf2\x6b\x07\xc6\x2c\xf3\x84\x71\xf0\xfb\x9c\xa0\x22\xc6\x1f\x7a\x76\x90\x13\xa9\xbd\x8d\x5d\x87\xd8\xe0\x1d\x9b\x4d", + 130 }, + { GCRY_MD_SHA3_384, + "\xe8\x8a\xb0\x86\x89\x16\x93\xaa\x53\x5c\xeb\x20\xe6\x4c\x7a\xb9\x7c\x7d\xd3\x54\x8f\x37\x86\x33\x98\x97\xa5\xf0\xc3\x90\x31\x54\x9c\xa8\x70\x16\x6e\x47\x77\x43\xcc\xfb\xe0\x16\xb4\x42\x8d\x89\x73\x8e\x42\x6f\x5f\xfe\x81\x62\x61\x37\xf1\x7a\xec\xff\x61\xb7\x2d\xbe\xe2\xdc\x20\x96\x18\x80\xcf\xe2\x81\xdf\xab\x5e\xe3\x8b\x19\x21\x88\x14\x50\xe1\x60\x32\xde\x5e\x4d\x55\xad\x8d\x4f\xca\x60\x97\x21\xb0\x69\x2b\xac\x79\xbe\x5a\x06\xe1\x77\xfe\x8c\x80\xc0\xc8\x35\x19\xfb\x33\x47\xde\x9f\x43\xd5\x56\x1c\xb8\x10\x7b\x9b\x5e\xdc", + "\xfb\xce\xf8\x0d\xd0\x6e\x7e\x0b\x3b\x7a\x54\x85\xca\x5b\xc2\xb3\x88\xcb\x91\xa2\x89\x0f\x18\x1c\x85\x7b\x3e\x0a\xbe\xfd\x60\x65\x49\x9d\x82\xdd\x55\xf3\xfc\xd1\x7e\x35\x1c\x0a\x36\x36\xb8\x59", + 131 }, + { GCRY_MD_SHA3_384, + "\xfd\x19\xe0\x1a\x83\xeb\x6e\xc8\x10\xb9\x45\x82\xcb\x8f\xbf\xa2\xfc\xb9\x92\xb5\x36\x84\xfb\x74\x8d\x22\x64\xf0\x20\xd3\xb9\x60\xcb\x1d\x6b\x8c\x34\x8c\x2b\x54\xa9\xfc\xea\x72\x33\x0c\x2a\xaa\x9a\x24\xec\xdb\x00\xc4\x36\xab\xc7\x02\x36\x1a\x82\xbb\x88\x28\xb8\x53\x69\xb8\xc7\x2e\xce\x00\x82\xfe\x06\x55\x71\x63\x89\x9c\x2a\x0e\xfa\x46\x6c\x33\xc0\x43\x43\xa8\x39\x41\x70\x57\x39\x9a\x63\xa3\x92\x9b\xe1\xee\x48\x05\xd6\xce\x3e\x5d\x0d\x09\x67\xfe\x90\x04\x69\x6a\x56\x63\xf4\xca\xc9\x17\x90\x06\xa2\xce\xb7\x55\x42\xd7\x5d\x68", + "\x33\x8a\xac\xba\xc8\xac\x5b\xcc\x13\xfa\xfc\x0e\xc6\xd2\xec\xf4\xa8\x71\xf9\xb0\x9d\x7b\x1b\xc5\xbd\x6f\x8d\x7c\x9d\xd1\x35\x4b\x8e\x28\xc6\x81\x58\xa3\x65\x51\xdd\xda\xb8\xb6\x84\x57\x9e\xe1", + 132 }, + { GCRY_MD_SHA3_384, + "\x59\xae\x20\xb6\xf7\xe0\xb3\xc7\xa9\x89\xaf\xb2\x83\x24\xa4\x0f\xca\x25\xd8\x65\x1c\xf1\xf4\x6a\xe3\x83\xef\x6d\x84\x41\x58\x7a\xa1\xc0\x4c\x3e\x3b\xf8\x8e\x81\x31\xce\x61\x45\xcf\xb8\x97\x3d\x96\x1e\x84\x32\xb2\x02\xfa\x5a\xf3\xe0\x9d\x62\x5f\xaa\xd8\x25\xbc\x19\xda\x9b\x5c\x6c\x20\xd0\x2a\xbd\xa2\xfc\xc5\x8b\x5b\xd3\xfe\x50\x7b\xf2\x01\x26\x3f\x30\x54\x38\x19\x51\x0c\x12\xbc\x23\xe2\xdd\xb4\xf7\x11\xd0\x87\xa8\x6e\xdb\x1b\x35\x53\x13\x36\x3a\x2d\xe9\x96\xb8\x91\x02\x5e\x14\x70\x36\x08\x74\x01\xcc\xf3\xca\x78\x15\xbf\x3c\x49", + "\xff\xc9\x8d\x84\xc2\x68\xbd\x09\xca\xd0\x9c\xd7\xb4\xbf\x9d\x35\xed\xe9\x7e\xc5\x58\x85\xe8\x39\xe5\x57\xd2\x1e\xcc\x0e\x28\xa8\x55\x00\x03\x86\xe6\x8f\xaa\xe3\xe6\x4a\x19\xb4\x43\xb2\x58\x7d", + 133 }, + { GCRY_MD_SHA3_384, + "\x77\xee\x80\x4b\x9f\x32\x95\xab\x23\x62\x79\x8b\x72\xb0\xa1\xb2\xd3\x29\x1d\xce\xb8\x13\x98\x96\x35\x58\x30\xf3\x4b\x3b\x32\x85\x61\x53\x1f\x80\x79\xb7\x9a\x6e\x99\x80\x70\x51\x50\x86\x64\x02\xfd\xc1\x76\xc0\x58\x97\xe3\x59\xa6\xcb\x1a\x7a\xb0\x67\x38\x3e\xb4\x97\x18\x2a\x7e\x5a\xef\x70\x38\xe4\xc9\x6d\x13\x3b\x27\x82\x91\x74\x17\xe3\x91\x53\x5b\x5e\x1b\x51\xf4\x7d\x8e\xd7\xe4\xd4\x02\x5f\xe9\x8d\xc8\x7b\x9c\x16\x22\x61\x4b\xff\x3d\x10\x29\xe6\x8e\x37\x2d\xe7\x19\x80\x38\x57\xca\x52\x06\x7c\xdd\xaa\xd9\x58\x95\x1c\xb2\x06\x8c\xc6", + "\x47\x14\x65\x89\x0c\x3b\x9c\x03\xed\xfb\xf0\xf6\x88\x3d\x56\x57\x40\xba\xda\x3b\x76\x28\xad\x6a\x27\xf7\x29\xc3\x5c\x1a\x86\x66\x95\x3e\x8b\x99\xd2\xc8\x9e\xde\x0b\xd2\xd5\xd7\x0f\xde\xf1\x1b", + 134 }, + { GCRY_MD_SHA3_384, + "\xb7\x71\xd5\xce\xf5\xd1\xa4\x1a\x93\xd1\x56\x43\xd7\x18\x1d\x2a\x2e\xf0\xa8\xe8\x4d\x91\x81\x2f\x20\xed\x21\xf1\x47\xbe\xf7\x32\xbf\x3a\x60\xef\x40\x67\xc3\x73\x4b\x85\xbc\x8c\xd4\x71\x78\x0f\x10\xdc\x9e\x82\x91\xb5\x83\x39\xa6\x77\xb9\x60\x21\x8f\x71\xe7\x93\xf2\x79\x7a\xea\x34\x94\x06\x51\x28\x29\x06\x5d\x37\xbb\x55\xea\x79\x6f\xa4\xf5\x6f\xd8\x89\x6b\x49\xb2\xcd\x19\xb4\x32\x15\xad\x96\x7c\x71\x2b\x24\xe5\x03\x2d\x06\x52\x32\xe0\x2c\x12\x74\x09\xd2\xed\x41\x46\xb9\xd7\x5d\x76\x3d\x52\xdb\x98\xd9\x49\xd3\xb0\xfe\xd6\xa8\x05\x2f\xbb", + "\x0f\x8b\xa7\x21\x4d\xe0\xe3\xa9\xe1\x3c\x28\x2b\xfa\x09\xce\xa7\x82\xc3\x1c\x05\x2f\x51\x6d\x0a\xaa\x40\x3d\x97\x71\x6e\x0d\x08\xb1\xf7\xf9\xbb\x40\x85\xb5\x55\x74\x0c\x81\x3c\x4e\xce\x1b\x90", + 135 }, + { GCRY_MD_SHA3_384, + "\xb3\x2d\x95\xb0\xb9\xaa\xd2\xa8\x81\x6d\xe6\xd0\x6d\x1f\x86\x00\x85\x05\xbd\x8c\x14\x12\x4f\x6e\x9a\x16\x3b\x5a\x2a\xde\x55\xf8\x35\xd0\xec\x38\x80\xef\x50\x70\x0d\x3b\x25\xe4\x2c\xc0\xaf\x05\x0c\xcd\x1b\xe5\xe5\x55\xb2\x30\x87\xe0\x4d\x7b\xf9\x81\x36\x22\x78\x0c\x73\x13\xa1\x95\x4f\x87\x40\xb6\xee\x2d\x3f\x71\xf7\x68\xdd\x41\x7f\x52\x04\x82\xbd\x3a\x08\xd4\xf2\x22\xb4\xee\x9d\xbd\x01\x54\x47\xb3\x35\x07\xdd\x50\xf3\xab\x42\x47\xc5\xde\x9a\x8a\xbd\x62\xa8\xde\xce\xa0\x1e\x3b\x87\xc8\xb9\x27\xf5\xb0\x8b\xeb\x37\x67\x4c\x6f\x8e\x38\x0c\x04", + "\xca\xd2\xd2\x8f\xbd\xcc\x3a\x5d\x71\xfb\x3a\xdc\xee\xc5\x23\x13\xad\x41\xd4\xff\x1f\x91\x5c\xaa\x34\xee\x12\x78\x39\xdb\xf2\xe9\xa7\xb0\x6e\x1c\x4e\xcd\x62\x55\x92\x6c\x16\xc0\x6e\x51\xef\xd0", + 136 }, + { GCRY_MD_SHA3_384, + "\x04\x41\x0e\x31\x08\x2a\x47\x58\x4b\x40\x6f\x05\x13\x98\xa6\xab\xe7\x4e\x4d\xa5\x9b\xb6\xf8\x5e\x6b\x49\xe8\xa1\xf7\xf2\xca\x00\xdf\xba\x54\x62\xc2\xcd\x2b\xfd\xe8\xb6\x4f\xb2\x1d\x70\xc0\x83\xf1\x13\x18\xb5\x6a\x52\xd0\x3b\x81\xca\xc5\xee\xc2\x9e\xb3\x1b\xd0\x07\x8b\x61\x56\x78\x6d\xa3\xd6\xd8\xc3\x30\x98\xc5\xc4\x7b\xb6\x7a\xc6\x4d\xb1\x41\x65\xaf\x65\xb4\x45\x44\xd8\x06\xdd\xe5\xf4\x87\xd5\x37\x3c\x7f\x97\x92\xc2\x99\xe9\x68\x6b\x7e\x58\x21\xe7\xc8\xe2\x45\x83\x15\xb9\x96\xb5\x67\x7d\x92\x6d\xac\x57\xb3\xf2\x2d\xa8\x73\xc6\x01\x01\x6a\x0d", + "\x5b\x19\x2e\xba\xb4\x72\x15\xa8\xe9\xfb\x8e\x4d\x56\x1b\x22\x0b\x1d\xc3\x67\x07\xa3\xf0\x85\xf7\xbb\x01\x75\x33\x5c\x39\x32\x51\xe3\x46\x7f\x94\x55\x70\x42\x0c\x74\x33\x65\xd0\xf0\x9b\x9e\x09", + 137 }, + { GCRY_MD_SHA3_384, + "\x8b\x81\xe9\xba\xdd\xe0\x26\xf1\x4d\x95\xc0\x19\x97\x70\x24\xc9\xe1\x3d\xb7\xa5\xcd\x21\xf9\xe9\xfc\x49\x1d\x71\x61\x64\xbb\xac\xdc\x70\x60\xd8\x82\x61\x5d\x41\x14\x38\xae\xa0\x56\xc3\x40\xcd\xf9\x77\x78\x8f\x6e\x17\xd1\x18\xde\x55\x02\x68\x55\xf9\x32\x70\x47\x2d\x1f\xd1\x8b\x9e\x7e\x81\x2b\xae\x10\x7e\x0d\xfd\xe7\x06\x33\x01\xb7\x1f\x6c\xfe\x4e\x22\x5c\xab\x3b\x23\x29\x05\xa5\x6e\x99\x4f\x08\xee\x28\x91\xba\x92\x2d\x49\xc3\xda\xfe\xb7\x5f\x7c\x69\x75\x0c\xb6\x7d\x82\x2c\x96\x17\x6c\x46\xbd\x8a\x29\xf1\x70\x13\x73\xfb\x09\xa1\xa6\xe3\xc7\x15\x8f", + "\xdf\x6f\x80\xb6\xd5\x6c\xff\xa8\x54\x5a\x27\xa2\x45\xa5\x0e\x6c\x2d\x11\x7f\xc3\x59\x8f\x46\x5b\x6c\xd7\x85\x60\xf4\xb3\xc7\xd2\x12\x3f\x28\xf6\x7c\xa9\xe6\x5b\xfe\x0b\x7f\x56\x6c\x57\xb9\xef", + 138 }, + { GCRY_MD_SHA3_384, + "\xfa\x6e\xed\x24\xda\x66\x66\xa2\x22\x08\x14\x6b\x19\xa5\x32\xc2\xec\x9b\xa9\x4f\x09\xf1\xde\xf1\xe7\xfc\x13\xc3\x99\xa4\x8e\x41\xac\xc2\xa5\x89\xd0\x99\x27\x62\x96\x34\x8f\x39\x62\x53\xb5\x7c\xb0\xe4\x02\x91\xbd\x28\x27\x73\x65\x6b\x6e\x0d\x8b\xea\x1c\xda\x08\x4a\x37\x38\x81\x6a\x84\x04\x85\xfc\xf3\xfb\x30\x7f\x77\x7f\xa5\xfe\xac\x48\x69\x5c\x2a\xf4\x76\x97\x20\x25\x8c\x77\x94\x3f\xb4\x55\x6c\x36\x2d\x9c\xba\x8b\xf1\x03\xae\xb9\x03\x4b\xaa\x8e\xa8\xbf\xb9\xc4\xf8\xe6\x74\x2c\xe0\xd5\x2c\x49\xea\x8e\x97\x4f\x33\x96\x12\xe8\x30\xe9\xe7\xa9\xc2\x90\x65", + "\xce\x97\xe9\xdf\x08\x78\x9d\x84\x15\x1a\x95\xc8\x13\x4f\x0d\xb7\x4e\x5d\x4e\x07\x6e\x0c\x15\x96\x68\x25\xc3\x71\xb7\x9b\x31\x92\xfd\x7c\x9c\x6b\xda\xe8\x6b\x77\x58\x04\xb5\x36\x3d\x11\x52\xc7", + 139 }, + { GCRY_MD_SHA3_384, + "\x9b\xb4\xaf\x1b\x4f\x09\xc0\x71\xce\x3c\xaf\xa9\x2e\x4e\xb7\x3c\xe8\xa6\xf5\xd8\x2a\x85\x73\x34\x40\x36\x8d\xee\x4e\xb1\xcb\xc7\xb5\x5a\xc1\x50\x77\x3b\x6f\xe4\x7d\xbe\x03\x6c\x45\x58\x2e\xd6\x7e\x23\xf4\xc7\x45\x85\xda\xb5\x09\xdf\x1b\x83\x61\x05\x64\x54\x56\x42\xb2\xb1\xec\x46\x3e\x18\x04\x8f\xc2\x34\x77\xc6\xb2\xaa\x03\x55\x94\xec\xd3\x37\x91\xaf\x6a\xf4\xcb\xc2\xa1\x16\x6a\xba\x8d\x62\x8c\x57\xe7\x07\xf0\xb0\xe8\x70\x7c\xaf\x91\xcd\x44\xbd\xb9\x15\xe0\x29\x6e\x01\x90\xd5\x6d\x33\xd8\xdd\xe1\x0b\x5b\x60\x37\x78\x38\x97\x3c\x1d\x94\x3c\x22\xed\x33\x5e", + "\x89\xbf\x88\x9f\xbd\x7a\x38\x42\x90\xd3\xb1\xd5\x27\x09\xdb\xa6\x86\x35\x1e\x53\x93\x76\x30\xb7\xc7\xf0\x1b\xcd\xda\x19\xb1\x51\x7d\x31\x7d\x65\xe7\x99\xe6\x86\xc7\x1a\x0a\xb4\xd6\x5b\x60\xb8", + 140 }, + { GCRY_MD_SHA3_384, + "\x21\x67\xf0\x21\x18\xcc\x62\x04\x3e\x90\x91\xa6\x47\xca\xdb\xed\x95\x61\x1a\x52\x1f\xe0\xd6\x4e\x85\x18\xf1\x6c\x80\x8a\xb2\x97\x72\x55\x98\xae\x29\x68\x80\xa7\x73\x60\x7a\x79\x8f\x7c\x3c\xfc\xe8\x0d\x25\x1e\xbe\xc6\x88\x50\x15\xf9\xab\xf7\xea\xab\xae\x46\x79\x8f\x82\xcb\x59\x26\xde\x5c\x23\xf4\x4a\x3f\x9f\x95\x34\xb3\xc6\xf4\x05\xb5\x36\x4c\x2f\x8a\x8b\xdc\x5c\xa4\x9c\x74\x9b\xed\x8c\xe4\xba\x48\x89\x70\x62\xae\x84\x24\xca\x6d\xde\x5f\x55\xc0\xe4\x2a\x95\xd1\xe2\x92\xca\x54\xfb\x46\xa8\x4f\xbc\x9c\xd8\x7f\x2d\x0c\x9e\x74\x48\xde\x30\x43\xae\x22\xfd\xd2\x29", + "\x5d\x40\xe3\x92\xc2\xe5\xb2\x9c\x80\xc2\xd7\x60\xa9\x3a\xa1\xe1\x93\x47\x2d\x7e\xe5\x9e\x20\x3d\xd4\x78\xfe\x24\xc5\xa6\x26\x4e\x28\x73\xaf\x31\xab\xde\x81\x82\x78\x62\x90\x1a\xe5\x95\x71\xbb", + 141 }, + { GCRY_MD_SHA3_384, + "\x94\xb7\xfa\x0b\xc1\xc4\x4e\x94\x9b\x1d\x76\x17\xd3\x1b\x47\x20\xcb\xe7\xca\x57\xc6\xfa\x4f\x40\x94\xd4\x76\x15\x67\xe3\x89\xec\xc6\x4f\x69\x68\xe4\x06\x4d\xf7\x0d\xf8\x36\xa4\x7d\x0c\x71\x33\x36\xb5\x02\x8b\x35\x93\x0d\x29\xeb\x7a\x7f\x9a\x5a\xf9\xad\x5c\xf4\x41\x74\x5b\xae\xc9\xbb\x01\x4c\xee\xff\x5a\x41\xba\x5c\x1c\xe0\x85\xfe\xb9\x80\xba\xb9\xcf\x79\xf2\x15\x8e\x03\xef\x7e\x63\xe2\x9c\x38\xd7\x81\x6a\x84\xd4\xf7\x1e\x0f\x54\x8b\x7f\xc3\x16\x08\x5a\xe3\x8a\x06\x0f\xf9\xb8\xde\xc3\x6f\x91\xad\x9e\xbc\x0a\x5b\x6c\x33\x8c\xbb\x8f\x66\x59\xd3\x42\xa2\x43\x68\xcf", + "\x7c\x63\xa0\xdc\x1c\x39\xcf\x4f\xab\x2d\x22\xf6\x2c\x1b\x00\x75\x7a\xa4\xb8\x9e\xd0\xd7\x12\x8d\xa2\x43\xd9\x08\x2a\xd0\xc7\x87\x84\xac\x24\xdf\x34\xf5\xab\x30\x37\x5f\x1d\x58\x1e\x74\x20\xbd", + 142 }, + { GCRY_MD_SHA3_384, + "\xea\x40\xe8\x3c\xb1\x8b\x3a\x24\x2c\x1e\xcc\x6c\xcd\x0b\x78\x53\xa4\x39\xda\xb2\xc5\x69\xcf\xc6\xdc\x38\xa1\x9f\x5c\x90\xac\xbf\x76\xae\xf9\xea\x37\x42\xff\x3b\x54\xef\x7d\x36\xeb\x7c\xe4\xff\x1c\x9a\xb3\xbc\x11\x9c\xff\x6b\xe9\x3c\x03\xe2\x08\x78\x33\x35\xc0\xab\x81\x37\xbe\x5b\x10\xcd\xc6\x6f\xf3\xf8\x9a\x1b\xdd\xc6\xa1\xee\xd7\x4f\x50\x4c\xbe\x72\x90\x69\x0b\xb2\x95\xa8\x72\xb9\xe3\xfe\x2c\xee\x9e\x6c\x67\xc4\x1d\xb8\xef\xd7\xd8\x63\xcf\x10\xf8\x40\xfe\x61\x8e\x79\x36\xda\x3d\xca\x5c\xa6\xdf\x93\x3f\x24\xf6\x95\x4b\xa0\x80\x1a\x12\x94\xcd\x8d\x7e\x66\xdf\xaf\xec", + "\xed\x08\x5d\x83\x0a\xfd\x2d\x8f\x79\x62\x72\x81\xc2\xa8\x16\x3c\x39\x1f\xec\x2c\x58\x26\x8f\x66\xf7\x4c\xff\x97\x51\xbb\x29\xe0\xd0\x71\xea\x8f\xd2\xfc\xf9\x43\x02\x0d\x0a\xd7\x58\x28\x1b\xfd", + 143 }, + { GCRY_MD_SHA3_384, + "\x15\x7d\x5b\x7e\x45\x07\xf6\x6d\x9a\x26\x74\x76\xd3\x38\x31\xe7\xbb\x76\x8d\x4d\x04\xcc\x34\x38\xda\x12\xf9\x01\x02\x63\xea\x5f\xca\xfb\xde\x25\x79\xdb\x2f\x6b\x58\xf9\x11\xd5\x93\xd5\xf7\x9f\xb0\x5f\xe3\x59\x6e\x3f\xa8\x0f\xf2\xf7\x61\xd1\xb0\xe5\x70\x80\x05\x5c\x11\x8c\x53\xe5\x3c\xdb\x63\x05\x52\x61\xd7\xc9\xb2\xb3\x9b\xd9\x0a\xcc\x32\x52\x0c\xbb\xdb\xda\x2c\x4f\xd8\x85\x6d\xbc\xee\x17\x31\x32\xa2\x67\x91\x98\xda\xf8\x30\x07\xa9\xb5\xc5\x15\x11\xae\x49\x76\x6c\x79\x2a\x29\x52\x03\x88\x44\x4e\xbe\xfe\x28\x25\x6f\xb3\x3d\x42\x60\x43\x9c\xba\x73\xa9\x47\x9e\xe0\x0c\x63", + "\x29\x12\x47\x52\xcc\xd4\xac\x72\x4a\x9c\x3d\x53\xb0\xb3\x52\xaf\x2d\xbd\x76\x72\x9f\x8c\x5c\x64\x8b\x1e\x9d\x77\x81\x9f\x32\xe2\xa7\xde\x0e\x15\x28\x64\x78\xa2\x4d\xf9\xbb\x37\x0f\x85\x5c\x1c", + 144 }, + { GCRY_MD_SHA3_384, + "\x83\x6b\x34\xb5\x15\x47\x6f\x61\x3f\xe4\x47\xa4\xe0\xc3\xf3\xb8\xf2\x09\x10\xac\x89\xa3\x97\x70\x55\xc9\x60\xd2\xd5\xd2\xb7\x2b\xd8\xac\xc7\x15\xa9\x03\x53\x21\xb8\x67\x03\xa4\x11\xdd\xe0\x46\x6d\x58\xa5\x97\x69\x67\x2a\xa6\x0a\xd5\x87\xb8\x48\x1d\xe4\xbb\xa5\x52\xa1\x64\x57\x79\x78\x95\x01\xec\x53\xd5\x40\xb9\x04\x82\x1f\x32\xb0\xbd\x18\x55\xb0\x4e\x48\x48\xf9\xf8\xcf\xe9\xeb\xd8\x91\x1b\xe9\x57\x81\xa7\x59\xd7\xad\x97\x24\xa7\x10\x2d\xbe\x57\x67\x76\xb7\xc6\x32\xbc\x39\xb9\xb5\xe1\x90\x57\xe2\x26\x55\x2a\x59\x94\xc1\xdb\xb3\xb5\xc7\x87\x1a\x11\xf5\x53\x70\x11\x04\x4c\x53", + "\xfa\xea\xb5\x68\x7f\x39\xec\x98\x94\xc5\xcc\xff\xb5\x7e\x82\xa8\x4b\xbb\x7d\x49\x3c\xc6\xaf\xc0\x3d\x07\xac\x7b\x4f\x18\x1e\x61\x63\x9b\x9a\x47\x71\xc9\x99\x85\xed\x7f\xa1\x77\x3e\x1c\xa3\xf4", + 145 }, + { GCRY_MD_SHA3_384, + "\xcc\x77\x84\xa4\x91\x2a\x7a\xb5\xad\x36\x20\xaa\xb2\x9b\xa8\x70\x77\xcd\x3c\xb8\x36\x36\xad\xc9\xf3\xdc\x94\xf5\x1e\xdf\x52\x1b\x21\x61\xef\x10\x8f\x21\xa0\xa2\x98\x55\x79\x81\xc0\xe5\x3c\xe6\xce\xd4\x5b\xdf\x78\x2c\x1e\xf2\x00\xd2\x9b\xab\x81\xdd\x64\x60\x58\x69\x64\xed\xab\x7c\xeb\xdb\xbe\xc7\x5f\xd7\x92\x50\x60\xf7\xda\x2b\x85\x3b\x2b\x08\x95\x88\xfa\x0f\x8c\x16\xec\x64\x98\xb1\x4c\x55\xdc\xee\x33\x5c\xb3\xa9\x1d\x69\x8e\x4d\x39\x3a\xb8\xe8\xea\xc0\x82\x5f\x8a\xde\xbe\xee\x19\x6d\xf4\x12\x05\xc0\x11\x67\x4e\x53\x42\x6c\xaa\x45\x3f\x8d\xe1\xcb\xb5\x79\x32\xb0\xb7\x41\xd4\xc6", + "\xe4\xe3\x52\xb1\xd2\xd9\x87\xa3\x7c\x83\x16\x29\xfe\x0c\x6a\xb9\xea\xb2\xc3\x5e\x40\x1d\x1b\x5f\x44\x3a\xdc\x54\xa9\x6e\xf3\xc9\x1d\x08\x76\xcc\xf4\x6a\xde\xf8\x19\xc4\x60\x36\x91\x36\xda\x87", + 146 }, + { GCRY_MD_SHA3_384, + "\x76\x39\xb4\x61\xff\xf2\x70\xb2\x45\x5a\xc1\xd1\xaf\xce\x78\x29\x44\xae\xa5\xe9\x08\x7e\xb4\xa3\x9e\xb9\x6b\xb5\xc3\xba\xaf\x0e\x86\x8c\x85\x26\xd3\x40\x4f\x94\x05\xe7\x9e\x77\xbf\xac\x5f\xfb\x89\xbf\x19\x57\xb5\x23\xe1\x7d\x34\x1d\x73\x23\xc3\x02\xea\x70\x83\x87\x2d\xd5\xe8\x70\x56\x94\xac\xdd\xa3\x6d\x5a\x1b\x89\x5a\xaa\x16\xec\xa6\x10\x4c\x82\x68\x85\x32\xc8\xbf\xe1\x79\x0b\x5d\xc9\xf4\xec\x5f\xe9\x5b\xae\xd3\x7e\x1d\x28\x7b\xe7\x10\x43\x1f\x1e\x5e\x8e\xe1\x05\xbc\x42\xed\x37\xd7\x4b\x1e\x55\x98\x4b\xf1\xc0\x9f\xe6\xa1\xfa\x13\xef\x3b\x96\xfa\xea\xed\x6a\x2a\x19\x50\xa1\x21\x53", + "\x6c\x28\x8f\xe4\xa7\x4f\x0e\xd1\xb3\x6d\x12\xf2\xdb\x69\x7f\xbc\x44\x01\x7b\xb5\x7d\x38\xc9\xeb\xd4\x5f\x5a\x8b\x4f\xeb\x59\x14\x80\x60\xae\x4b\xa1\xff\xa1\x62\xe1\x0e\x69\x16\xce\xa1\xa7\x94", + 147 }, + { GCRY_MD_SHA3_384, + "\xeb\x65\x13\xfc\x61\xb3\x0c\xfb\xa5\x8d\x4d\x7e\x80\xf9\x4d\x14\x58\x90\x90\xcf\x1d\x80\xb1\xdf\x2e\x68\x08\x8d\xc6\x10\x49\x59\xba\x0d\x58\x3d\x58\x5e\x95\x78\xab\x0a\xec\x0c\xf3\x6c\x48\x43\x5e\xb5\x2e\xd9\xab\x4b\xbc\xe7\xa5\xab\xe6\x79\xc9\x7a\xe2\xdb\xe3\x5e\x8c\xc1\xd4\x5b\x06\xdd\xa3\xcf\x41\x86\x65\xc5\x7c\xbe\xe4\xbb\xb4\x7f\xa4\xca\xf7\x8f\x4e\xe6\x56\xfe\xc2\x37\xfe\x4e\xeb\xba\xfa\x20\x6e\x1e\xf2\xbd\x0e\xe4\xae\x71\xbd\x0e\x9b\x2f\x54\xf9\x1d\xaa\xdf\x1f\xeb\xfd\x70\x32\x38\x1d\x63\x6b\x73\x3d\xcb\x3b\xf7\x6f\xb1\x4e\x23\xaf\xf1\xf6\x8e\xd3\xdb\xcf\x75\xc9\xb9\x9c\x6f\x26", + "\xe1\xb6\xda\xc3\xf1\x38\xb5\xf3\x36\xf1\xf7\x58\x94\xf8\x25\xff\xc1\x97\x83\x6c\x92\xbf\x35\x9b\x55\xbb\x2a\x78\x23\x9f\x24\xf9\xc4\xaa\x1e\x06\x3c\x9c\x2b\x27\x3b\x9c\xfa\x76\x6f\xbf\xba\xe5", + 148 }, + { GCRY_MD_SHA3_384, + "\x15\x94\xd7\x4b\xf5\xdd\xe4\x44\x26\x5d\x4c\x04\xda\xd9\x72\x1f\xf3\xe3\x4c\xbf\x62\x2d\xaf\x34\x1f\xe1\x6b\x96\x43\x1f\x6c\x4d\xf1\xf7\x60\xd3\x4f\x29\x6e\xb9\x7d\x98\xd5\x60\xad\x52\x86\xfe\xc4\xdc\xe1\x72\x4f\x20\xb5\x4f\xd7\xdf\x51\xd4\xbf\x13\x7a\xdd\x65\x6c\x80\x54\x6f\xb1\xbf\x51\x6d\x62\xee\x82\xba\xa9\x92\x91\x0e\xf4\xcc\x18\xb7\x0f\x3f\x86\x98\x27\x6f\xcf\xb4\x4e\x0e\xc5\x46\xc2\xc3\x9c\xfd\x8e\xe9\x10\x34\xff\x93\x03\x05\x8b\x42\x52\x46\x2f\x86\xc8\x23\xeb\x15\xbf\x48\x1e\x6b\x79\xcc\x3a\x02\x21\x85\x95\xb3\x65\x8e\x8b\x37\x38\x2b\xd5\x04\x8e\xae\xd5\xfd\x02\xc3\x79\x44\xe7\x3b", + "\x6e\x07\xb5\x9e\x93\xb2\x24\x75\x63\x3b\x5b\xa1\xaa\x68\x91\x11\x9c\xff\x69\x06\x97\xac\x67\x9e\x93\x49\xe8\x69\x4c\x65\x40\x74\xd9\x65\xf0\xc3\x2f\xf5\x17\xb1\x0e\xe8\xf6\x99\x3f\x6e\x46\x46", + 149 }, + { GCRY_MD_SHA3_384, + "\x4c\xfa\x12\x78\x90\x30\x26\xf6\x6f\xed\xd4\x13\x74\x55\x8b\xe1\xb5\x85\xd0\x3c\x5c\x55\xda\xc9\x43\x61\xdf\x28\x6d\x4b\xd3\x9c\x7c\xb8\x03\x7e\xd3\xb2\x67\xb0\x7c\x34\x66\x26\x44\x9d\x0c\xc5\xb0\xdd\x2c\xf2\x21\xf7\xe4\xc3\x44\x9a\x4b\xe9\x99\x85\xd2\xd5\xe6\x7b\xff\x29\x23\x35\x7d\xde\xab\x5a\xbc\xb4\x61\x9f\x3a\x3a\x57\xb2\xcf\x92\x8a\x02\x2e\xb2\x76\x76\xc6\xcf\x80\x56\x89\x00\x4f\xca\x4d\x41\xea\x6c\x2d\x0a\x47\x89\xc7\x60\x5f\x7b\xb8\x38\xdd\x88\x3b\x3a\xd3\xe6\x02\x7e\x77\x5b\xcf\x26\x28\x81\x42\x80\x99\xc7\xff\xf9\x5b\x14\xc0\x95\xea\x13\x0e\x0b\x99\x38\xa5\xe2\x2f\xc5\x26\x50\xf5\x91", + "\x19\xeb\x2e\x15\x26\x2a\x83\x95\x38\x84\x6f\x72\x52\x67\x69\x71\x20\x79\x13\x27\x9b\x9a\xe9\xb6\xba\x36\x50\xd8\xf3\xa8\xe5\x58\xb1\x3c\x35\xb3\x1f\x1a\xb7\x42\x9e\x37\x62\x55\x33\x8c\x4a\xa2", + 150 }, + { GCRY_MD_SHA3_384, + "\xd3\xe6\x5c\xb9\x2c\xfa\x79\x66\x2f\x6a\xf4\x93\xd6\x96\xa0\x7c\xcf\x32\xaa\xad\xcc\xef\xf0\x6e\x73\xe8\xd9\xf6\xf9\x09\x20\x9e\x66\x71\x5d\x6e\x97\x87\x88\xc4\x9e\xfb\x90\x87\xb1\x70\xec\xf3\xaa\x86\xd2\xd4\xd1\xa0\x65\xae\x0e\xfc\x89\x24\xf3\x65\xd6\x76\xb3\xcb\x9e\x2b\xec\x91\x8f\xd9\x6d\x0b\x43\xde\xe8\x37\x27\xc9\xa9\x3b\xf5\x6c\xa2\xb2\xe5\x9a\xdb\xa8\x56\x96\x54\x6a\x81\x50\x67\xfc\x7a\x78\x03\x96\x29\xd4\x94\x8d\x15\x7e\x7b\x0d\x82\x6d\x1b\xf8\xe8\x12\x37\xba\xb7\x32\x13\x12\xfd\xaa\x4d\x52\x17\x44\xf9\x88\xdb\x6f\xdf\x04\x54\x9d\x0f\xdc\xa3\x93\xd6\x39\xc7\x29\xaf\x71\x6e\x9c\x8b\xba\x48", + "\xf4\xda\x80\xb2\x6f\xb5\xe6\xf7\xe5\xdf\xe4\x71\x28\xee\xe0\x95\xd4\x6d\x9a\xce\xfb\xe7\x6f\x74\xef\xbc\x8a\x1a\xd6\x8e\x84\x56\x63\x4e\x93\x76\x02\x56\x48\xef\x7a\x33\x50\x29\x9f\x36\x6e\x29", + 151 }, + { GCRY_MD_SHA3_384, + "\x84\x2c\xc5\x83\x50\x45\x39\x62\x2d\x7f\x71\xe7\xe3\x18\x63\xa2\xb8\x85\xc5\x6a\x0b\xa6\x2d\xb4\xc2\xa3\xf2\xfd\x12\xe7\x96\x60\xdc\x72\x05\xca\x29\xa0\xdc\x0a\x87\xdb\x4d\xc6\x2e\xe4\x7a\x41\xdb\x36\xb9\xdd\xb3\x29\x3b\x9a\xc4\xba\xae\x7d\xf5\xc6\xe7\x20\x1e\x17\xf7\x17\xab\x56\xe1\x2c\xad\x47\x6b\xe4\x96\x08\xad\x2d\x50\x30\x9e\x7d\x48\xd2\xd8\xde\x4f\xa5\x8a\xc3\xcf\xea\xfe\xee\x48\xc0\xa9\xee\xc8\x84\x98\xe3\xef\xc5\x1f\x54\xd3\x00\xd8\x28\xdd\xdc\xcb\x9d\x0b\x06\xdd\x02\x1a\x29\xcf\x5c\xb5\xb2\x50\x69\x15\xbe\xb8\xa1\x19\x98\xb8\xb8\x86\xe0\xf9\xb7\xa8\x0e\x97\xd9\x1a\x7d\x01\x27\x0f\x9a\x77\x17", + "\xbd\xba\x78\x38\xa1\xe7\xa6\x01\xd5\x59\xf4\x9e\xc1\x32\x3b\x7c\x5f\xab\xe1\xe1\x09\xfd\xca\xff\x3f\x78\x65\xf9\xaf\x41\x96\xab\xbf\x60\xac\x12\x30\x97\xa7\xb8\x60\xfe\x43\x86\x84\x35\x5e\xb0", + 152 }, + { GCRY_MD_SHA3_384, + "\x6c\x4b\x0a\x07\x19\x57\x3e\x57\x24\x86\x61\xe9\x8f\xeb\xe3\x26\x57\x1f\x9a\x1c\xa8\x13\xd3\x63\x85\x31\xae\x28\xb4\x86\x0f\x23\xc3\xa3\xa8\xac\x1c\x25\x00\x34\xa6\x60\xe2\xd7\x1e\x16\xd3\xac\xc4\xbf\x9c\xe2\x15\xc6\xf1\x5b\x1c\x0f\xc7\xe7\x7d\x3d\x27\x15\x7e\x66\xda\x9c\xee\xc9\x25\x8f\x8f\x2b\xf9\xe0\x2b\x4a\xc9\x37\x93\xdd\x6e\x29\xe3\x07\xed\xe3\x69\x5a\x0d\xf6\x3c\xbd\xc0\xfc\x66\xfb\x77\x08\x13\xeb\x14\x9c\xa2\xa9\x16\x91\x1b\xee\x49\x02\xc4\x7c\x78\x02\xe6\x9e\x40\x5f\xe3\xc0\x4c\xeb\x55\x22\x79\x2a\x55\x03\xfa\x82\x9f\x70\x72\x72\x22\x66\x21\xf7\xc4\x88\xa7\x69\x8c\x0d\x69\xaa\x56\x1b\xe9\xf3\x78", + "\x96\xdf\xe9\x99\x6b\xff\xa5\xe5\xd8\x3c\x39\xb1\x1f\x47\xf1\x2d\x11\x21\x0f\x7d\x43\x00\xb7\x18\x0d\x18\x91\xea\xaa\x7f\xe4\x80\x9f\x94\x89\xb1\xe2\x40\x7f\xf8\x7f\xb2\x62\x8d\xdf\x1f\xc0\x20", + 153 }, + { GCRY_MD_SHA3_384, + "\x51\xb7\xdb\xb7\xce\x2f\xfe\xb4\x27\xa9\x1c\xcf\xe5\x21\x8f\xd4\x0f\x9e\x0b\x7e\x24\x75\x6d\x4c\x47\xcd\x55\x60\x60\x08\xbd\xc2\x7d\x16\x40\x09\x33\x90\x6f\xd9\xf3\x0e\xff\xdd\x48\x80\x02\x2d\x08\x11\x55\x34\x2a\xf3\xfb\x6c\xd5\x36\x72\xab\x7f\xb5\xb3\xa3\xbc\xbe\x47\xbe\x1f\xd3\xa2\x27\x8c\xae\x8a\x5f\xd6\x1c\x14\x33\xf7\xd3\x50\x67\x5d\xd2\x18\x03\x74\x6c\xad\xca\x57\x41\x30\xf0\x12\x00\x02\x4c\x63\x40\xab\x0c\xc2\xcf\x74\xf2\x23\x46\x69\xf3\x4e\x90\x09\xef\x2e\xb9\x48\x23\xd6\x2b\x31\x40\x7f\x4b\xa4\x6f\x1a\x1e\xec\x41\x64\x1e\x84\xd7\x77\x27\xb5\x9e\x74\x6b\x8a\x67\x1b\xef\x93\x6f\x05\xbe\x82\x07\x59\xfa", + "\x79\xcf\x2a\x30\x17\xf8\x26\x93\xc0\xa5\x31\xa3\x67\x18\x6d\x05\x5f\xce\x63\x08\x1e\xdf\x98\x0c\x6a\x0b\x96\x7b\x6e\xcc\xe7\x5d\x63\x5b\x98\x48\x5e\x9b\x6b\x28\x5b\x08\x33\x6f\xf3\x4e\x61\xc9", + 154 }, + { GCRY_MD_SHA3_384, + "\x83\x59\x9d\x93\xf5\x56\x1e\x82\x1b\xd0\x1a\x47\x23\x86\xbc\x2f\xf4\xef\xbd\x4a\xed\x60\xd5\x82\x1e\x84\xaa\xe7\x4d\x80\x71\x02\x98\x10\xf5\xe2\x86\xf8\xf1\x76\x51\xcd\x27\xda\x07\xb1\xeb\x43\x82\xf7\x54\xcd\x1c\x95\x26\x87\x83\xad\x09\x22\x0f\x55\x02\x84\x03\x70\xd4\x94\xbe\xb1\x71\x24\x22\x0f\x6a\xfc\xe9\x1e\xc8\xa0\xf5\x52\x31\xf9\x65\x24\x33\xe5\xce\x34\x89\xb7\x27\x71\x6c\xf4\xae\xba\x7d\xcd\xa2\x0c\xd2\x9a\xa9\xa8\x59\x20\x12\x53\xf9\x48\xdd\x94\x39\x5a\xba\x9e\x38\x52\xbd\x1d\x60\xdd\xa7\xae\x5d\xc0\x45\xb2\x83\xda\x00\x6e\x1c\xba\xd8\x3c\xc1\x32\x92\xa3\x15\xdb\x55\x53\x30\x5c\x62\x8d\xd0\x91\x14\x65\x97", + "\x0e\xd3\xca\x16\x20\xce\x3a\x92\x3a\x22\xe9\xd1\x3b\xbf\x75\x43\xac\xee\x05\xf6\x6b\x67\xe6\xd6\xf4\x35\xbc\x51\x3f\x46\x98\x94\x9c\x27\x52\x80\x68\xf8\x92\xf0\x87\x19\x16\xfe\x2d\x04\x33\xc3", + 155 }, + { GCRY_MD_SHA3_384, + "\x2b\xe9\xbf\x52\x6c\x9d\x5a\x75\xd5\x65\xdd\x11\xef\x63\xb9\x79\xd0\x68\x65\x9c\x7f\x02\x6c\x08\xbe\xa4\xaf\x16\x1d\x85\xa4\x62\xd8\x0e\x45\x04\x0e\x91\xf4\x16\x5c\x07\x4c\x43\xac\x66\x13\x80\x31\x1a\x8c\xbe\xd5\x9c\xc8\xe4\xc4\x51\x8e\x80\xcd\x2c\x78\xab\x1c\xab\xf6\x6b\xff\x83\xea\xb3\xa8\x01\x48\x55\x03\x07\x31\x09\x50\xd0\x34\xa6\x28\x6c\x93\xa1\xec\xe8\x92\x9e\x63\x85\xc5\xe3\xbb\x6e\xa8\xa7\xc0\xfb\x6d\x63\x32\xe3\x20\xe7\x1c\xc4\xeb\x46\x2a\x2a\x62\xe2\xbf\xe0\x8f\x0c\xca\xd9\x3e\x61\xbe\xdb\x5d\xd0\xb7\x86\xa7\x28\xab\x66\x6f\x07\xe0\x57\x6d\x18\x9c\x92\xbf\x9f\xb2\x0d\xca\x49\xac\x2d\x39\x56\xd4\x73\x85\xe2", + "\x69\xa2\x7b\xbf\x08\x0e\x01\x55\x92\x89\x3d\x3b\x55\xd1\x95\x7d\x26\x77\x84\x56\x99\x23\xa4\x66\x16\x5a\x6f\xb1\x29\x61\x3d\x8e\xa6\xf6\x10\xf3\x76\x0e\x34\x9d\x46\xb0\x92\x77\xcb\x85\x45\x46", + 156 }, + { GCRY_MD_SHA3_384, + "\xca\x76\xd3\xa1\x25\x95\xa8\x17\x68\x26\x17\x00\x68\x48\x67\x55\x47\xd3\xe8\xf5\x0c\x22\x10\xf9\xaf\x90\x6c\x0e\x7c\xe5\x0b\x44\x60\x18\x6f\xe7\x04\x57\xa9\xe8\x79\xe7\x9f\xd4\xd1\xa6\x88\xc7\x0a\x34\x73\x61\xc8\x47\xba\x0d\xd6\xaa\x52\x93\x6e\xaf\x8e\x58\xa1\xbe\x2f\x5c\x1c\x70\x4e\x20\x14\x6d\x36\x6a\xeb\x38\x53\xbe\xd9\xde\x9b\xef\xe9\x56\x9a\xc8\xaa\xea\x37\xa9\xfb\x71\x39\xa1\xa1\xa7\xd5\xc7\x48\x60\x5a\x8d\xef\xb2\x97\x86\x9e\xbe\xdd\x71\xd6\x15\xa5\xda\x23\x49\x6d\x11\xe1\x1a\xbb\xb1\x26\xb2\x06\xfa\x0a\x77\x97\xee\x7d\xe1\x17\x98\x60\x12\xd0\x36\x2d\xce\xf7\x75\xc2\xfe\x14\x5a\xda\x6b\xda\x1c\xcb\x32\x6b\xf6\x44", + "\xe9\xc8\x83\x01\x40\x62\x96\x69\xa1\xdc\x5c\x8e\xe2\x7b\xe6\x69\xb7\x12\x2f\x4d\xc8\x82\x24\x63\x5c\xde\x33\x4a\xd9\x96\x15\xf3\xfd\xc4\x86\x9e\x56\x26\x3e\x3c\x7f\x44\x20\x73\x6f\x71\x4e\x26", + 157 }, + { GCRY_MD_SHA3_384, + "\xf7\x6b\x85\xdc\x67\x42\x10\x25\xd6\x4e\x93\x09\x6d\x1d\x71\x2b\x7b\xaf\x7f\xb0\x01\x71\x6f\x02\xd3\x3b\x21\x60\xc2\xc8\x82\xc3\x10\xef\x13\xa5\x76\xb1\xc2\xd3\x0e\xf8\xf7\x8e\xf8\xd2\xf4\x65\x00\x71\x09\xaa\xd9\x3f\x74\xcb\x9e\x7d\x7b\xef\x7c\x95\x90\xe8\xaf\x3b\x26\x7c\x89\xc1\x5d\xb2\x38\x13\x8c\x45\x83\x3c\x98\xcc\x4a\x47\x1a\x78\x02\x72\x3e\xf4\xc7\x44\xa8\x53\xcf\x80\xa0\xc2\x56\x8d\xd4\xed\x58\xa2\xc9\x64\x48\x06\xf4\x21\x04\xce\xe5\x36\x28\xe5\xbd\xf7\xb6\x3b\x0b\x33\x8e\x93\x1e\x31\xb8\x7c\x24\xb1\x46\xc6\xd0\x40\x60\x55\x67\xce\xef\x59\x60\xdf\x9e\x02\x2c\xb4\x69\xd4\xc7\x87\xf4\xcb\xa3\xc5\x44\xa1\xac\x91\xf9\x5f", + "\x4d\xf0\x60\x27\x61\x05\xbf\x00\x2f\x8e\x9f\x3f\x08\xd5\xb5\x1f\x7c\x2a\xdf\xe5\xaa\xb9\xa1\xa6\x83\xc0\x53\xe0\x45\xc8\x9a\x88\x30\x28\xb1\x09\x34\x61\x36\x82\x62\xea\x85\xf5\x23\x9a\xc7\xb1", + 158 }, + { GCRY_MD_SHA3_384, + "\x25\xb8\xc9\xc0\x32\xea\x6b\xcd\x73\x3f\xfc\x87\x18\xfb\xb2\xa5\x03\xa4\xea\x8f\x71\xde\xa1\x17\x61\x89\xf6\x94\x30\x4f\x0f\xf6\x8e\x86\x2a\x81\x97\xb8\x39\x95\x75\x49\xef\x24\x3a\x52\x79\xfc\x26\x46\xbd\x4c\x00\x9b\x6d\x1e\xde\xbf\x24\x73\x81\x97\xab\xb4\xc9\x92\xf6\xb1\xdc\x9b\xa8\x91\xf5\x70\x87\x9a\xcc\xd5\xa6\xb1\x86\x91\xa9\x3c\x7d\x0a\x8d\x38\xf9\x5b\x63\x9c\x1d\xae\xb4\x8c\x4c\x2f\x15\xcc\xf5\xb9\xd5\x08\xf8\x33\x3c\x32\xde\x78\x78\x1b\x41\x85\x0f\x26\x1b\x85\x5c\x4b\xeb\xcc\x12\x5a\x38\x0c\x54\xd5\x01\xc5\xd3\xbd\x07\xe6\xb5\x21\x02\x11\x60\x88\xe5\x3d\x76\x58\x3b\x01\x61\xe2\xa5\x8d\x07\x78\xf0\x91\x20\x6a\xab\xd5\xa1", + "\x81\x6a\xa6\xdb\x9b\x66\x32\x88\xe5\xf9\x32\xf0\xfe\xaf\xf0\xee\x78\x75\xc3\xb3\xe6\xfb\xac\x0c\xdd\xc4\x58\xbd\x64\x63\x71\x96\x9c\xf5\x0d\x2d\x09\x42\xfc\xc7\x40\x35\x73\xb0\x1b\x05\xb4\x55", + 159 }, + { GCRY_MD_SHA3_384, + "\x21\xcf\xdc\x2a\x7c\xcb\x7f\x33\x1b\x3d\x2e\xef\xff\x37\xe4\x8a\xd9\xfa\x9c\x78\x8c\x3f\x3c\x20\x0e\x01\x73\xd9\x99\x63\xe1\xcb\xca\x93\x62\x3b\x26\x4e\x92\x03\x94\xae\x48\xbb\x4c\x3a\x5b\xb9\x6f\xfb\xc8\xf0\xe5\x3f\x30\xe2\x29\x56\xad\xab\xc2\x76\x5f\x57\xfb\x76\x1e\x14\x7e\xcb\xf8\x56\x75\x33\xdb\x6e\x50\xc8\xa1\xf8\x94\x31\x0a\x94\xed\xf8\x06\xdd\x8c\xa6\xa0\xe1\x41\xc0\xfa\x7c\x9f\xae\x6c\x6a\xe6\x5f\x18\xc9\x3a\x85\x29\xe6\xe5\xb5\x53\xbf\x55\xf2\x5b\xe2\xe8\x0a\x98\x82\xbd\x37\xf1\x45\xfe\xcb\xeb\x3d\x44\x7a\x3c\x4e\x46\xc2\x15\x24\xcc\x55\xcd\xd6\x2f\x52\x1a\xb9\x2a\x8b\xa7\x2b\x89\x79\x96\xc4\x9b\xb2\x73\x19\x8b\x7b\x1c\x9e", + "\x12\x5b\x51\xc2\x53\x39\x16\x77\xc5\x9c\x03\x32\xc6\xa1\x3d\x07\xde\x55\xea\xb8\x08\x57\x59\x3f\x08\x39\xa5\x6f\xa6\x78\xc5\xe2\xf7\xcb\x2f\x93\x4a\xbe\x5e\x58\x87\x80\x4a\xab\x5d\x8f\x13\xe1", + 160 }, + { GCRY_MD_SHA3_384, + "\x4e\x45\x2b\xa4\x21\x27\xdc\xc9\x56\xef\x4f\x8f\x35\xdd\x68\xcb\x22\x5f\xb7\x3b\x5b\xc7\xe1\xec\x5a\x89\x8b\xba\x29\x31\x56\x3e\x74\xfa\xff\x3b\x67\x31\x4f\x24\x1e\xc4\x9f\x4a\x70\x61\xe3\xbd\x02\x13\xae\x82\x6b\xab\x38\x0f\x1f\x14\xfa\xab\x8b\x0e\xfd\xdd\x5f\xd1\xbb\x49\x37\x38\x53\xa0\x8f\x30\x55\x3d\x5a\x55\xcc\xbb\xb8\x15\x3d\xe4\x70\x4f\x29\xca\x2b\xde\xef\x04\x19\x46\x8e\x05\xdd\x51\x55\x7c\xcc\x80\xc0\xa9\x61\x90\xbb\xcc\x4d\x77\xec\xff\x21\xc6\x6b\xdf\x48\x64\x59\xd4\x27\xf9\x86\x41\x0f\x88\x3a\x80\xa5\xbc\xc3\x2c\x20\xf0\x47\x8b\xb9\xa9\x7a\x12\x6f\xc5\xf9\x54\x51\xe4\x0f\x29\x2a\x46\x14\x93\x0d\x05\x4c\x85\x1a\xcd\x01\x9c\xcf", + "\x13\x0c\x4b\x06\xa5\x5f\x11\xc8\x0c\x41\x60\x8a\xdf\xd7\xb4\xce\x87\x95\x87\x1b\xcf\x16\x90\x0f\x20\xd2\x75\x1e\x12\x3b\x41\xd3\xb2\x04\x8f\xd0\x52\x67\xc2\xf9\x65\x3e\xce\x36\x30\xbd\xd3\x30", + 161 }, + { GCRY_MD_SHA3_384, + "\xfa\x85\x67\x1d\xf7\xda\xdf\x99\xa6\xff\xee\x97\xa3\xab\x99\x91\x67\x1f\x56\x29\x19\x50\x49\x88\x04\x97\x48\x78\x67\xa6\xc4\x46\xb6\x00\x87\xfa\xc9\xa0\xf2\xfc\xc8\xe3\xb2\x4e\x97\xe4\x23\x45\xb9\x3b\x5f\x7d\x36\x91\x82\x9d\x3f\x8c\xcd\x4b\xb3\x64\x11\xb8\x5f\xc2\x32\x8e\xb0\xc5\x1c\xb3\x15\x1f\x70\x86\x0a\xd3\x24\x6c\xe0\x62\x3a\x8d\xc8\xb3\xc4\x9f\x95\x8f\x86\x90\xf8\xe3\x86\x0e\x71\xeb\x2b\x14\x79\xa5\xce\xa0\xb3\xf8\xbe\xfd\x87\xac\xaf\x53\x62\x43\x5e\xae\xcc\xb5\x2f\x38\x61\x7b\xc6\xc5\xc2\xc6\xe2\x69\xea\xd1\xfb\xd6\x9e\x94\x1d\x4a\xd2\x01\x2d\xa2\xc5\xb2\x1b\xcf\xbf\x98\xe4\xa7\x7a\xb2\xaf\x1f\x3f\xda\x32\x33\xf0\x46\xd3\x8f\x1d\xc8", + "\x3e\xa0\xfa\x3f\xc0\x35\xea\x40\xcb\xbe\x9a\x3c\x1c\x6f\x7e\x5a\x43\x7b\xa2\x0f\x26\x73\x6f\x28\x95\xf8\x1d\x53\xbe\xc9\x2a\x18\x6e\x74\x76\x29\x10\xc4\xaa\x62\x56\x53\x73\xd3\x8b\x28\xd5\xfd", + 162 }, + { GCRY_MD_SHA3_384, + "\xe9\x08\x47\xae\x67\x97\xfb\xc0\xb6\xb3\x6d\x6e\x58\x8c\x0a\x74\x3d\x72\x57\x88\xca\x50\xb6\xd7\x92\x35\x2e\xa8\x29\x4f\x5b\xa6\x54\xa1\x53\x66\xb8\xe1\xb2\x88\xd8\x4f\x51\x78\x24\x08\x27\x97\x5a\x76\x3b\xc4\x5c\x7b\x04\x30\xe8\xa5\x59\xdf\x44\x88\x50\x5e\x00\x9c\x63\xda\x99\x4f\x14\x03\xf4\x07\x95\x82\x03\xce\xbb\x6e\x37\xd8\x9c\x94\xa5\xea\xcf\x60\x39\xa3\x27\xf6\xc4\xdb\xbc\x7a\x2a\x30\x7d\x97\x6a\xa3\x9e\x41\xaf\x65\x37\x24\x3f\xc2\x18\xdf\xa6\xab\x4d\xd8\x17\xb6\xa3\x97\xdf\x5c\xa6\x91\x07\xa9\x19\x87\x99\xed\x24\x86\x41\xb6\x3b\x42\xcb\x4c\x29\xbf\xdd\x79\x75\xac\x96\xed\xfc\x27\x4a\xc5\x62\xd0\x47\x4c\x60\x34\x7a\x07\x8c\xe4\xc2\x5e\x88", + "\x7c\x1f\x1a\x46\xe4\x09\x04\x6b\x5a\x31\x47\x67\xe8\xb7\xe7\xb1\xd9\xa9\x29\x31\x44\x3c\x5d\x02\xa5\x81\x37\x1b\x38\x0a\xfa\x18\x67\xe5\x54\xc3\xf7\xdf\x2e\x45\x57\xac\xfd\x9f\x8e\x23\x0c\x44", + 163 }, + { GCRY_MD_SHA3_384, + "\xf6\xd5\xc2\xb6\xc9\x39\x54\xfc\x62\x76\x02\xc0\x0c\x4c\xa9\xa7\xd3\xed\x12\xb2\x71\x73\xf0\xb2\xc9\xb0\xe4\xa5\x93\x93\x98\xa6\x65\xe6\x7e\x69\xd0\xb1\x2f\xb7\xe4\xce\xb2\x53\xe8\x08\x3d\x1c\xeb\x72\x4a\xc0\x7f\x00\x9f\x09\x4e\x42\xf2\xd6\xf2\x12\x94\x89\xe8\x46\xea\xff\x07\x00\xa8\xd4\x45\x3e\xf4\x53\xa3\xed\xdc\x18\xf4\x08\xc7\x7a\x83\x27\x56\x17\xfa\xbc\x4e\xa3\xa2\x83\x3a\xa7\x34\x06\xc0\xe9\x66\x27\x60\x79\xd3\x8e\x8e\x38\x53\x9a\x70\xe1\x94\xcc\x55\x13\xaa\xa4\x57\xc6\x99\x38\x3f\xd1\x90\x0b\x1e\x72\xbd\xfb\x83\x5d\x1f\xd3\x21\xb3\x7b\xa8\x05\x49\xb0\x78\xa4\x9e\xa0\x81\x52\x86\x9a\x91\x8c\xa5\x7f\x5b\x54\xed\x71\xe4\xfd\x3a\xc5\xc0\x67\x29", + "\x2a\xd2\x38\x17\x00\x2c\x8f\x00\x89\xd4\x23\x76\x0f\x55\x69\xeb\x67\xcb\xee\xd2\xf0\xf2\xaa\x12\xf8\xed\xe7\x85\x6e\xe2\x2a\xa6\xeb\x68\x4f\x86\xae\x91\x74\x1a\x4a\xa3\xc8\x0a\xc9\x7c\x4a\x0b", + 164 }, + { GCRY_MD_SHA3_384, + "\xcf\x85\x62\xb1\xbe\xd8\x98\x92\xd6\x7d\xda\xaf\x3d\xee\xb2\x82\x46\x45\x6e\x97\x23\x26\xdb\xcd\xb5\xcf\x3f\xb2\x89\xac\xa0\x1e\x68\xda\x5d\x59\x89\x6e\x3a\x61\x65\x35\x8b\x07\x1b\x30\x4d\x6a\xb3\xd0\x18\x94\x4b\xe5\x04\x9d\x5e\x0e\x2b\xb8\x19\xac\xf6\x7a\x60\x06\x11\x10\x89\xe6\x76\x71\x32\xd7\x2d\xd8\x5b\xed\xdc\xbb\x2d\x64\x49\x6d\xb0\xcc\x92\x95\x5a\xb4\xc6\x23\x4f\x1e\xea\x24\xf2\xd5\x14\x83\xf2\xe2\x09\xe4\x58\x9b\xf9\x51\x9f\xac\x51\xb4\xd0\x61\xe8\x01\x12\x5e\x60\x5f\x80\x93\xbb\x69\x97\xbc\x16\x3d\x55\x15\x96\xfe\x4a\xb7\xcf\xae\x8f\xb9\xa9\x0f\x69\x80\x48\x0c\xe0\xc2\x29\xfd\x16\x75\x40\x9b\xd7\x88\x35\x4d\xaf\x31\x62\x40\xcf\xe0\xaf\x93\xeb", + "\xd3\x49\x74\x75\x9c\x6a\x4a\xa9\xd1\xa4\xed\x3d\xe3\x41\xa2\xba\x02\x2d\xf1\x27\xbe\x92\xeb\x0b\xbc\x19\x00\xeb\x5a\xc7\xb8\xaf\xe9\x09\xb5\x2d\xa5\x71\x46\x68\xc3\xc4\xb7\xdb\x93\x9f\x24\x36", + 165 }, + { GCRY_MD_SHA3_384, + "\x2a\xce\x31\xab\xb0\xa2\xe3\x26\x79\x44\xd2\xf7\x5e\x15\x59\x98\x5d\xb7\x35\x4c\x6e\x60\x5f\x18\xdc\x84\x70\x42\x3f\xca\x30\xb7\x33\x1d\x9b\x33\xc4\xa4\x32\x67\x83\xd1\xca\xae\x1b\x4f\x07\x06\x0e\xff\x97\x8e\x47\x46\xbf\x0c\x7e\x30\xcd\x61\x04\x0b\xd5\xec\x27\x46\xb2\x98\x63\xeb\x7f\x10\x3e\xbd\xa6\x14\xc4\x29\x1a\x80\x5b\x6a\x4c\x82\x14\x23\x05\x64\xa0\x55\x7b\xc7\x10\x2e\x0b\xd3\xed\x23\x71\x92\x52\xf7\x43\x5d\x64\xd2\x10\xee\x2a\xaf\xc5\x85\xbe\x90\x3f\xa4\x1e\x19\x68\xc5\x0f\xd5\xd5\x36\x79\x26\xdf\x7a\x05\xe3\xa4\x2c\xf0\x7e\x65\x6f\xf9\x2d\xe7\x3b\x03\x6c\xf8\xb1\x98\x98\xc0\xcb\x34\x55\x7c\x0c\x12\xc2\xd8\xb8\x4e\x91\x18\x1a\xf4\x67\xbc\x75\xa9\xd1", + "\x0f\xb3\x8a\xe2\x33\x52\x0d\x4f\x57\x46\x94\x63\xe1\xe6\x8d\x55\x18\xea\x4e\x96\x57\x55\xc0\x3a\xd4\x58\xdd\x28\x5a\xfb\x2d\xf5\x18\xc3\xd3\x89\xbd\x36\x1c\xbd\xce\x46\xb6\x54\x63\x1a\x18\xc2", + 166 }, + { GCRY_MD_SHA3_384, + "\x0d\x8d\x09\xae\xd1\x9f\x10\x13\x96\x9c\xe5\xe7\xeb\x92\xf8\x3a\x20\x9a\xe7\x6b\xe3\x1c\x75\x48\x44\xea\x91\x16\xce\xb3\x9a\x22\xeb\xb6\x00\x30\x17\xbb\xcf\x26\x55\x5f\xa6\x62\x41\x85\x18\x7d\xb8\xf0\xcb\x35\x64\xb8\xb1\xc0\x6b\xf6\x85\xd4\x7f\x32\x86\xed\xa2\x0b\x83\x35\x8f\x59\x9d\x20\x44\xbb\xf0\x58\x3f\xab\x8d\x78\xf8\x54\xfe\x0a\x59\x61\x83\x23\x0c\x5e\xf8\xe5\x44\x26\x75\x0e\xaf\x2c\xc4\xe2\x9d\x3b\xdd\x03\x7e\x73\x4d\x86\x3c\x2b\xd9\x78\x9b\x4c\x24\x30\x96\x13\x8f\x76\x72\xc2\x32\x31\x4e\xff\xdf\xc6\x51\x34\x27\xe2\xda\x76\x91\x6b\x52\x48\x93\x3b\xe3\x12\xeb\x5d\xde\x4c\xf7\x08\x04\xfb\x25\x8a\xc5\xfb\x82\xd5\x8d\x08\x17\x7a\xc6\xf4\x75\x60\x17\xff\xf5", + "\xcb\x8f\x1c\xc9\xeb\x72\x46\x51\x76\xb9\x7b\x62\x26\xa8\x7e\x69\xd7\x7c\x65\x19\x01\x14\xcc\xe1\xf8\x30\xa3\xdf\xef\xa5\xa8\xa2\x78\xd5\xcf\x59\x4b\x17\x3a\xc5\x8c\x06\xec\x74\x95\x8f\xf8\xc6", + 167 }, + { GCRY_MD_SHA3_384, + "\xc3\x23\x6b\x73\xde\xb7\x66\x2b\xf3\xf3\xda\xa5\x8f\x13\x7b\x35\x8b\xa6\x10\x56\x0e\xf7\x45\x57\x85\xa9\xbe\xfd\xb0\x35\xa0\x66\xe9\x07\x04\xf9\x29\xbd\x96\x89\xce\xf0\xce\x3b\xda\x5a\xcf\x44\x80\xbc\xeb\x8d\x09\xd1\x0b\x09\x8a\xd8\x50\x0d\x9b\x60\x71\xdf\xc3\xa1\x4a\xf6\xc7\x75\x11\xd8\x1e\x3a\xa8\x84\x49\x86\xc3\xbe\xa6\xf4\x69\xf9\xe0\x21\x94\xc9\x28\x68\xcd\x5f\x51\x64\x62\x56\x79\x8f\xf0\x42\x49\x54\xc1\x43\x4b\xdf\xed\x9f\xac\xb3\x90\xb0\x7d\x34\x2e\x99\x29\x36\xe0\xf8\x8b\xfd\x0e\x88\x4a\x0d\xdb\x67\x9d\x05\x47\xcc\xde\xc6\x38\x42\x85\xa4\x54\x29\xd1\x15\xac\x7d\x23\x5a\x71\x72\x42\x02\x1d\x1d\xc3\x56\x41\xf5\xf0\xa4\x8e\x84\x45\xdb\xa5\x8e\x6c\xb2\xc8\xea", + "\x87\x77\x6d\x70\x22\xdc\x18\x59\x2b\x57\x8c\x53\x4e\x2f\xcf\x57\x94\x6e\x0f\x74\xc4\x7d\xf8\x56\x12\xf8\x9c\x65\x93\xfd\x50\xa9\xe4\x45\xc0\x48\xd6\xcd\xa9\xa1\xd1\xd1\x0e\xa3\xb3\xc9\x73\xd0", + 168 }, + { GCRY_MD_SHA3_384, + "\xb3\x9f\xeb\x82\x83\xea\xdc\x63\xe8\x18\x4b\x51\xdf\x5a\xe3\xfd\x41\xaa\xc8\xa9\x63\xbb\x0b\xe1\xcd\x08\xaa\x58\x67\xd8\xd9\x10\xc6\x69\x22\x1e\x73\x24\x33\x60\x64\x6f\x65\x53\xd1\xca\x05\xa8\x4e\x8d\xc0\xde\x05\xb6\x41\x9e\xc3\x49\xca\x99\x44\x80\x19\x3d\x01\xc9\x25\x25\xf3\xfb\x3d\xce\xfb\x08\xaf\xc6\xd2\x69\x47\xbd\xbb\xfd\x85\x19\x3f\x53\xb5\x06\x09\xc6\x14\x09\x05\xc5\x3a\x66\x86\xb5\x8e\x53\xa3\x19\xa5\x7b\x96\x23\x31\xed\xe9\x81\x49\xaf\x3d\xe3\x11\x8a\x81\x9d\xa4\xd7\x67\x06\xa0\x42\x4b\x4e\x1d\x29\x10\xb0\xed\x26\xaf\x61\xd1\x50\xeb\xcb\x46\x59\x5d\x42\x66\xa0\xbd\x7f\x65\x1b\xa4\x7d\x0c\x7f\x17\x9c\xa2\x85\x45\x00\x7d\x92\xe8\x41\x9d\x48\xfd\xfb\xd7\x44\xce", + "\x83\xf4\x44\x21\x47\xfe\xfc\x8e\x5b\xad\x3e\x9e\xe4\xc6\x66\x1a\x77\x1a\xe8\xc8\x74\x58\xab\x67\x15\x3d\xec\xd3\x5d\xaf\x67\x56\xee\xf2\x8e\x4a\xe7\x2e\x65\xeb\xfa\xe0\x88\x86\xa6\xe7\x73\xe0", + 169 }, + { GCRY_MD_SHA3_384, + "\xa9\x83\xd5\x4f\x50\x38\x03\xe8\xc7\x99\x9f\x4e\xdb\xbe\x82\xe9\x08\x4f\x42\x21\x43\xa9\x32\xdd\xdd\xc4\x7a\x17\xb0\xb7\x56\x4a\x7f\x37\xa9\x9d\x07\x86\xe9\x94\x76\x42\x8d\x29\xe2\x9d\x3c\x19\x7a\x72\xbf\xab\x13\x42\xc1\x2a\x0f\xc4\x78\x7f\xd7\x01\x7d\x7a\x61\x74\x04\x9e\xa4\x3b\x57\x79\x16\x9e\xf7\x47\x2b\xdb\xbd\x94\x1d\xcb\x82\xfc\x73\xaa\xc4\x5a\x8a\x94\xc9\xf2\xbd\x34\x77\xf6\x1f\xd3\xb7\x96\xf0\x2a\x1b\x82\x64\xa2\x14\xc6\xfe\xa7\x4b\x70\x51\xb2\x26\xc7\x22\x09\x9e\xc7\x88\x3a\x46\x2b\x83\xb6\xaf\xdd\x40\x09\x24\x8b\x8a\x23\x7f\x60\x5f\xe5\xa0\x8f\xe7\xd8\xb4\x53\x21\x42\x1e\xbb\xa6\x7b\xd7\x0a\x0b\x00\xdd\xbf\x94\xba\xab\x7f\x35\x9d\x5d\x1e\xea\x10\x5f\x28\xdc\xfb", + "\x51\x35\x81\x59\x07\x4d\x96\x0c\x0b\x9d\x73\xd5\xf1\x2a\xfd\xaf\xb8\xf5\xd7\x90\x5b\xda\x62\x37\x9a\x6e\x0d\x67\x27\xd0\x3e\xfd\x26\xee\xa5\x1b\x43\x43\x68\xe2\xe5\x66\xcb\x47\x47\xd0\xba\x35", + 170 }, + { GCRY_MD_SHA3_384, + "\xe4\xd1\xc1\x89\x7a\x0a\x86\x6c\xe5\x64\x63\x5b\x74\x22\x2f\x96\x96\xbf\x2c\x7f\x64\x0d\xd7\x8d\x7e\x2a\xca\x66\xe1\xb6\x1c\x64\x2b\xb0\x3e\xa7\x53\x6a\xae\x59\x78\x11\xe9\xbf\x4a\x7b\x45\x3e\xde\x31\xf9\x7b\x46\xa5\xf0\xef\x51\xa0\x71\xa2\xb3\x91\x8d\xf1\x6b\x15\x25\x19\xae\x37\x76\xf9\xf1\xed\xab\x4c\x2a\x37\x7c\x32\x92\xe9\x64\x08\x35\x9d\x36\x13\x84\x4d\x5e\xb3\x93\x00\x02\x83\xd5\xad\x34\x01\xa3\x18\xb1\x2f\xd1\x47\x4b\x86\x12\xf2\xbb\x50\xfb\x6a\x8b\x9e\x02\x3a\x54\xd7\xdd\xe2\x8c\x43\xd6\xd8\x85\x4c\x8d\x9d\x11\x55\x93\x5c\x19\x98\x11\xdb\xfc\x87\xe9\xe0\x07\x2e\x90\xeb\x88\x68\x1c\xc7\x52\x97\x14\xf8\xfb\x8a\x2c\x9d\x88\x56\x7a\xdf\xb9\x74\xee\x20\x5a\x9b\xf7\xb8\x48", + "\x3e\xce\xa8\xca\xf0\xd8\xef\xa4\x2d\x54\xac\x5e\xf3\x6e\x62\x42\x37\xd9\xf5\x50\x8e\xd6\xfc\xb6\x43\x4d\x67\xf3\xfb\x78\x8c\x53\x8c\x63\x57\x98\xf5\x2b\x2f\x07\x3a\x4a\x73\x76\xfd\x31\xc4\xa3", + 171 }, + { GCRY_MD_SHA3_384, + "\xb1\x0c\x59\x72\x3e\x3d\xca\xdd\x6d\x75\xdf\x87\xd0\xa1\x58\x0e\x73\x13\x3a\x9b\x7d\x00\xcb\x95\xec\x19\xf5\x54\x70\x27\x32\x3b\xe7\x51\x58\xb1\x1f\x80\xb6\xe1\x42\xc6\xa7\x85\x31\x88\x6d\x90\x47\xb0\x8e\x55\x1e\x75\xe6\x26\x1e\x79\x78\x53\x66\xd7\x02\x4b\xd7\xcd\x9c\xf3\x22\xd9\xbe\x7d\x57\xfb\x66\x10\x69\xf2\x48\x1c\x7b\xb7\x59\xcd\x71\xb4\xb3\x6c\xa2\xbc\x2d\xf6\xd3\xa3\x28\xfa\xeb\xdb\x99\x5a\x97\x94\xa8\xd7\x21\x55\xed\x55\x1a\x1f\x87\xc8\x0b\xf6\x05\x9b\x43\xfc\x76\x49\x00\xb1\x8a\x1c\x24\x41\xf7\x48\x77\x43\xcf\x84\xe5\x65\xf6\x1f\x8d\xd2\xec\xe6\xb6\xcc\xc9\x44\x40\x49\x19\x7a\xaa\xf5\x3e\x92\x6f\xbe\xe3\xbf\xca\x8b\xe5\x88\xec\x77\xf2\x9d\x21\x1b\xe8\x9d\xe1\x8b\x15\xf6", + "\xa8\x87\x6f\xe4\x65\x2a\xcf\x72\xdc\xc8\xfd\x51\x33\xe5\xd4\xca\x4e\x37\x66\xab\x98\x7c\xf6\x6e\xae\x5e\x37\x70\xe2\x52\xd2\xfd\x2a\x89\x05\x25\x01\x66\x23\xee\x69\x06\x46\x90\x82\x8c\x72\x7b", + 172 }, + { GCRY_MD_SHA3_384, + "\xdb\x11\xf6\x09\xba\xba\x7b\x0c\xa6\x34\x92\x6b\x1d\xd5\x39\xc8\xcb\xad\xa2\x49\x67\xd7\xad\xd4\xd9\x87\x6f\x77\xc2\xd8\x0c\x0f\x4d\xce\xfb\xd7\x12\x15\x48\x37\x35\x82\x70\x5c\xca\x24\x95\xbd\x2a\x43\x71\x6f\xe6\x4e\xd2\x6d\x05\x9c\xfb\x56\x6b\x33\x64\xbd\x49\xee\x07\x17\xbd\xd9\x81\x0d\xd1\x4d\x8f\xad\x80\xdb\xbd\xc4\xca\xfb\x37\xcc\x60\xfb\x0f\xe2\xa8\x0f\xb4\x54\x1b\x8c\xa9\xd5\x9d\xce\x45\x77\x38\xa9\xd3\xd8\xf6\x41\xaf\x8c\x3f\xd6\xda\x16\x2d\xc1\x6f\xc0\x1a\xac\x52\x7a\x4a\x02\x55\xb4\xd2\x31\xc0\xbe\x50\xf4\x4f\x0d\xb0\xb7\x13\xaf\x03\xd9\x68\xfe\x7f\x0f\x61\xed\x08\x24\xc5\x5c\x4b\x52\x65\x54\x8f\xeb\xd6\xaa\xd5\xc5\xee\xdf\x63\xef\xe7\x93\x48\x9c\x39\xb8\xfd\x29\xd1\x04\xce", + "\x6a\x09\x73\x57\x36\x78\x0f\x19\x9d\x75\xc6\x09\x03\xaa\x24\xd7\xf8\xaa\x17\x51\x66\x90\x85\x4f\x75\x22\xef\x0b\xbf\x47\xd4\x1c\xbd\xc8\xbd\xb2\xcb\x2f\x3c\x55\x96\x51\x05\x39\x67\x76\x07\xe9", + 173 }, + { GCRY_MD_SHA3_384, + "\xbe\xbd\x4f\x1a\x84\xfc\x8b\x15\xe4\x45\x2a\x54\xbd\x02\xd6\x9e\x30\x4b\x7f\x32\x61\x6a\xad\xd9\x05\x37\x93\x71\x06\xae\x4e\x28\xde\x9d\x8a\xab\x02\xd1\x9b\xc3\xe2\xfd\xe1\xd6\x51\x55\x9e\x29\x64\x53\xe4\xdb\xa9\x43\x70\xa1\x4d\xbb\xb2\xd1\xd4\xe2\x02\x23\x02\xee\x90\xe2\x08\x32\x1e\xfc\xd8\x52\x8a\xd8\x9e\x46\xdc\x83\x9e\xa9\xdf\x61\x8e\xa8\x39\x4a\x6b\xff\x30\x8e\x77\x26\xba\xe0\xc1\x9b\xcd\x4b\xe5\x2d\xa6\x25\x8e\x2e\xf4\xe9\x6a\xa2\x12\x44\x42\x9f\x49\xef\x5c\xb4\x86\xd7\xff\x35\xca\xc1\xba\xcb\x7e\x95\x71\x19\x44\xbc\xcb\x2a\xb3\x47\x00\xd4\x2d\x1e\xb3\x8b\x5d\x53\x6b\x94\x73\x48\xa4\x58\xed\xe3\xdc\x6b\xd6\xec\x54\x7b\x1b\x0c\xae\x5b\x25\x7b\xe3\x6a\x71\x24\xe1\x06\x0c\x17\x0f\xfa", + "\x83\xfc\x2b\x91\xab\x81\xd4\xb1\x53\x63\xf1\x5e\x53\xbf\x63\x90\x63\xba\xc5\x55\x02\xb4\x42\x1c\xf9\xa5\x3b\xca\xb9\xff\x47\xfd\x77\xde\x5a\xc6\x93\x4f\x67\xa4\x12\xea\x19\x10\xfa\xd6\x77\x68", + 174 }, + { GCRY_MD_SHA3_384, + "\x5a\xca\x56\xa0\x3a\x13\x78\x4b\xdc\x32\x89\xd9\x36\x4f\x79\xe2\xa8\x5c\x12\x27\x6b\x49\xb9\x2d\xb0\xad\xaa\x4f\x20\x6d\x50\x28\xf2\x13\xf6\x78\xc3\x51\x0e\x11\x1f\x9d\xc4\xc1\xc1\xf8\xb6\xac\xb1\x7a\x64\x13\xaa\x22\x76\x07\xc5\x15\xc6\x2a\x73\x38\x17\xba\x5e\x76\x2c\xc6\x74\x8e\x7e\x0d\x68\x72\xc9\x84\xd7\x23\xc9\xbb\x3b\x11\x7e\xb8\x96\x31\x85\x30\x0a\x80\xbf\xa6\x5c\xde\x49\x5d\x70\xa4\x6c\x44\x85\x86\x05\xfc\xcb\xed\x08\x6c\x2b\x45\xce\xf9\x63\xd3\x32\x94\xdb\xe9\x70\x6b\x13\xaf\x22\xf1\xb7\xc4\xcd\x5a\x00\x1c\xfe\xc2\x51\xfb\xa1\x8e\x72\x2c\x6e\x1c\x4b\x11\x66\x91\x8b\x4f\x6f\x48\xa9\x8b\x64\xb3\xc0\x7f\xc8\x6a\x6b\x17\xa6\xd0\x48\x0a\xb7\x9d\x4e\x64\x15\xb5\x20\xf1\xc4\x84\xd6\x75\xb1", + "\x77\xc0\x48\x0b\x91\xf3\x2e\xf8\x09\xd8\xc2\x3a\xb2\x36\x58\x1f\x0b\xca\x8b\x94\x47\xa4\xd3\x62\x28\x05\x2b\x3a\xbb\x6a\xb6\x9c\x61\xd1\x9d\x72\x04\x86\xa3\xff\x49\x7a\x46\x73\xb8\x4c\xb9\x51", + 175 }, + { GCRY_MD_SHA3_384, + "\xa5\xaa\xd0\xe4\x64\x6a\x32\xc8\x5c\xfc\xac\x73\xf0\x2f\xc5\x30\x0f\x19\x82\xfa\xbb\x2f\x21\x79\xe2\x83\x03\xe4\x47\x85\x40\x94\xcd\xfc\x85\x43\x10\xe5\xc0\xf6\x09\x93\xce\xff\x54\xd8\x4d\x6b\x46\x32\x3d\x93\x0a\xdb\x07\xc1\x75\x99\xb3\x5b\x50\x5f\x09\xe7\x84\xbc\xa5\x98\x5e\x01\x72\x25\x77\x97\xfb\x53\x64\x9e\x2e\x97\x23\xef\xd1\x68\x65\xc3\x1b\x5c\x3d\x51\x13\xb5\x8b\xb0\xbf\xc8\x92\x0f\xab\xdd\xa0\x86\xd7\x53\x7e\x66\xd7\x09\xd0\x50\xbd\x14\xd0\xc9\x60\x87\x3f\x15\x6f\xad\x5b\x3d\x38\x40\xcd\xfc\xdc\x9b\xe6\xaf\x51\x9d\xb2\x62\xa2\x7f\x40\x89\x6a\xb2\x5c\xc3\x9f\x96\x98\x4d\x65\x06\x11\xc0\xd5\xa3\x08\x0d\x5b\x3a\x1b\xf1\x86\xab\xd4\x29\x56\x58\x8b\x3b\x58\xcd\x94\x89\x70\xd2\x98\x77\x60\x60", + "\x78\x14\x66\xe2\x57\xd2\xfa\x59\x4e\x39\xdc\x22\x0a\x26\x0c\x74\x78\xd2\x15\x8b\xb7\x0e\x42\x6f\x9e\x95\x87\xf5\xa5\x1a\x7c\x29\xfd\xc7\xaf\x23\xe7\xab\x9c\x77\x4e\x33\xc0\x8a\xb3\x8c\xed\xb7", + 176 }, + { GCRY_MD_SHA3_384, + "\x06\xcb\xbe\x67\xe9\x4a\x97\x82\x03\xea\xd6\xc0\x57\xa1\xa5\xb0\x98\x47\x8b\x4b\x4c\xbe\xf5\xa9\x7e\x93\xc8\xe4\x2f\x55\x72\x71\x35\x75\xfc\x2a\x88\x45\x31\xd7\x62\x2f\x8f\x87\x93\x87\xa8\x59\xa8\x0f\x10\xef\x02\x70\x8c\xd8\xf7\x41\x3a\xb3\x85\xaf\xc3\x57\x67\x8b\x95\x78\xc0\xeb\xf6\x41\xef\x07\x6a\x1a\x30\xf1\xf7\x53\x79\xe9\xdc\xb2\xa8\x85\xbd\xd2\x95\x90\x5e\xe8\x0c\x01\x68\xa6\x2a\x95\x97\xd1\x0c\xf1\x2d\xd2\xd8\xce\xe4\x66\x45\xc7\xe5\xa1\x41\xf6\xe0\xe2\x3a\xa4\x82\xab\xe5\x66\x1c\x16\xe6\x9e\xf1\xe2\x83\x71\xe2\xe2\x36\xc3\x59\xba\x4e\x92\xc2\x56\x26\xa7\xb7\xff\x13\xf6\xea\x4a\xe9\x06\xe1\xcf\xe1\x63\xe9\x17\x19\xb1\xf7\x50\xa9\x6c\xbd\xe5\xfb\xc9\x53\xd9\xe5\x76\xcd\x21\x6a\xfc\x90\x32\x3a", + "\x51\xbe\xbf\xb5\xaa\xfe\x77\x7f\x39\x0e\x28\x51\xb7\xeb\x9a\xa3\x80\x91\x94\xfe\x3b\xa1\x68\x9a\xbe\xe7\xe4\x3d\x44\xa5\x87\x4e\x0c\x25\x27\x93\xdf\xd4\x2c\x12\x70\xc6\x3c\x40\x7a\xef\x67\x80", + 177 }, + { GCRY_MD_SHA3_384, + "\xf1\xc5\x28\xcf\x77\x39\x87\x47\x07\xd4\xd8\xad\x5b\x98\xf7\xc7\x71\x69\xde\x0b\x57\x18\x8d\xf2\x33\xb2\xdc\x8a\x5b\x31\xed\xa5\xdb\x42\x91\xdd\x9f\x68\xe6\xba\xd3\x7b\x8d\x7f\x6c\x9c\x00\x44\xb3\xbf\x74\xbb\xc3\xd7\xd1\x79\x8e\x13\x87\x09\xb0\xd7\x5e\x7c\x59\x3d\x3c\xcc\xdc\x1b\x20\xc7\x17\x4b\x4e\x69\x2a\xdd\x82\x0a\xce\x26\x2d\x45\xcc\xfa\xe2\x07\x7e\x87\x87\x96\x34\x71\x68\x06\x0a\x16\x2e\xcc\xa8\xc3\x8c\x1a\x88\x35\x0b\xd6\x3b\xb5\x39\x13\x4f\x70\x0f\xd4\xad\xdd\x59\x59\xe2\x55\x33\x7d\xaa\x06\xbc\x86\x35\x8f\xab\xcb\xef\xdf\xb5\xbc\x88\x97\x83\xd8\x43\xc0\x8a\xad\xc6\xc4\xf6\xc3\x6f\x65\xf1\x56\xe8\x51\xc9\xa0\xf9\x17\xe4\xa3\x67\xb5\xad\x93\xd8\x74\x81\x2a\x1d\xe6\xa7\xb9\x3c\xd5\x3a\xd9\x72\x32", + "\xfc\xdf\x00\x32\xf3\x4b\xa6\xc4\x2d\x67\x9b\x18\x2d\x07\xb1\x0f\x4d\xff\x21\x89\xb0\xa5\xef\x66\x42\xfb\xb7\x1b\x16\xf9\x10\xe3\x24\x0e\xd9\xb5\x02\xb1\xc6\xb3\x95\xbe\xe7\x4a\xd0\xfb\x41\x91", + 178 }, + { GCRY_MD_SHA3_384, + "\x9d\x9f\x3a\x7e\xcd\x51\xb4\x1f\x65\x72\xfd\x0d\x08\x81\xe3\x03\x90\xdf\xb7\x80\x99\x1d\xae\x7d\xb3\xb4\x76\x19\x13\x47\x18\xe6\xf9\x87\x81\x0e\x54\x26\x19\xdf\xaa\x7b\x50\x5c\x76\xb7\x35\x0c\x64\x32\xd8\xbf\x1c\xfe\xbd\xf1\x06\x9b\x90\xa3\x5f\x0d\x04\xcb\xdf\x13\x0b\x0d\xfc\x78\x75\xf4\xa4\xe6\x2c\xdb\x8e\x52\x5a\xad\xd7\xce\x84\x25\x20\xa4\x82\xac\x18\xf0\x94\x42\xd7\x83\x05\xfe\x85\xa7\x4e\x39\xe7\x60\xa4\x83\x74\x82\xed\x2f\x43\x7d\xd1\x3b\x2e\xc1\x04\x2a\xfc\xf9\xde\xcd\xc3\xe8\x77\xe5\x0f\xf4\x10\x6a\xd1\x0a\x52\x52\x30\xd1\x19\x20\x32\x4a\x81\x09\x4d\xa3\x1d\xea\xb6\x47\x6a\xa4\x2f\x20\xc8\x48\x43\xcf\xc1\xc5\x85\x45\xee\x80\x35\x2b\xdd\x37\x40\xdd\x6a\x16\x79\x2a\xe2\xd8\x6f\x11\x64\x1b\xb7\x17\xc2", + "\x92\xaa\xdc\x02\xbb\x97\x95\xa4\x8b\x03\x10\x34\xee\x6a\xb8\x73\xdf\x48\x1d\x23\x29\x32\xfb\x5f\xd6\xc3\x76\x2e\x50\xe5\x8d\xa4\x6d\x1f\x5e\x5e\x87\x45\x97\xf1\x5c\x83\x12\x7f\x0a\x30\x42\xb1", + 179 }, + { GCRY_MD_SHA3_384, + "\x51\x79\x88\x87\x24\x81\x9f\xba\xd3\xaf\xa9\x27\xd3\x57\x77\x96\x66\x0e\x6a\x81\xc5\x2d\x98\xe9\x30\x32\x61\xd5\xa4\xa8\x32\x32\xf6\xf7\x58\x93\x4d\x50\xaa\x83\xff\x9e\x20\xa5\x92\x6d\xfe\xba\xac\x49\x52\x9d\x00\x6e\xb9\x23\xc5\xae\x50\x48\xed\x54\x4e\xc4\x71\xed\x71\x91\xed\xf4\x63\x63\x38\x38\x24\xf9\x15\x76\x9b\x3e\x68\x80\x94\xc6\x82\xb0\x21\x51\xe5\xee\x01\xe5\x10\xb4\x31\xc8\x86\x5a\xff\x8b\x6b\x6f\x2f\x59\xcb\x6d\x12\x9d\xa7\x9e\x97\xc6\xd2\xb8\xfa\x6c\x6d\xa3\xf6\x03\x19\x9d\x2d\x1b\xca\xb5\x47\x68\x2a\x81\xcd\x6c\xf6\x5f\x65\x51\x12\x13\x91\xd7\x8b\xcc\x23\xb5\xbd\x0e\x92\x2e\xc6\xd8\xbf\x97\xc9\x52\xe8\x4d\xd2\x8a\xef\x90\x9a\xba\x31\xed\xb9\x03\xb2\x8f\xbf\xc3\x3b\x77\x03\xcd\x99\x62\x15\xa1\x12\x38", + "\x0d\x0c\xcd\xbf\xeb\x0a\x93\x3f\x21\x1e\xaa\x94\xeb\x45\x29\x00\x32\x43\x40\x50\x5c\xcf\x8d\xb7\xad\x93\xe9\x76\x27\x1f\x81\x2f\xb8\x90\x78\x05\xf6\x31\x3d\x0b\x09\x31\xf5\xc9\x20\x3b\xdb\xa5", + 180 }, + { GCRY_MD_SHA3_384, + "\x57\x6e\xf3\x52\x0d\x30\xb7\xa4\x89\x9b\x8c\x0d\x5e\x35\x9e\x45\xc5\x18\x9a\xdd\x10\x0e\x43\xbe\x42\x9a\x02\xfb\x3d\xe5\xff\x4f\x8f\xd0\xe7\x9d\x96\x63\xac\xca\x72\xcd\x29\xc9\x45\x82\xb1\x92\x92\xa5\x57\xc5\xb1\x31\x52\x97\xd1\x68\xfb\xb5\x4e\x9e\x2e\xcd\x13\x80\x9c\x2b\x5f\xce\x99\x8e\xdc\x65\x70\x54\x5e\x14\x99\xdb\xe7\xfb\x74\xd4\x7c\xd7\xf3\x58\x23\xb2\x12\xb0\x5b\xf3\xf5\xa7\x9c\xaa\x34\x22\x4f\xdd\x67\x0d\x33\x5f\xcb\x10\x6f\x5d\x92\xc3\x94\x6f\x44\xd3\xaf\xcb\xae\x2e\x41\xac\x55\x4d\x8e\x67\x59\xf3\x32\xb7\x6b\xe8\x9a\x03\x24\xaa\x12\xc5\x48\x2d\x1e\xa3\xee\x89\xde\xd4\x93\x6f\x3e\x3c\x08\x04\x36\xf5\x39\xfa\x13\x7e\x74\xc6\xd3\x38\x9b\xdf\x5a\x45\x07\x4c\x47\xbc\x7b\x20\xb0\x94\x84\x07\xa6\x6d\x85\x5e\x2f", + "\xfe\xf6\xb1\xf2\x7b\x0c\xeb\xc4\x56\x85\x88\xe6\x27\xd2\x8d\xd5\x69\xa5\x8a\x8f\x9a\x51\xa1\xd2\x88\x7b\x40\xf5\x54\x7b\x2c\x67\xc7\x19\x17\xbe\x99\x8d\x19\x87\xac\x78\xe9\x07\x7c\xc7\x90\xab", + 181 }, + { GCRY_MD_SHA3_384, + "\x0d\xf2\x15\x2f\xa4\xf4\x35\x7c\x87\x41\x52\x9d\xd7\x7e\x78\x39\x25\xd3\xd7\x6e\x95\xba\xfa\x2b\x54\x2a\x2c\x33\xf3\xd1\xd1\x17\xd1\x59\xcf\x47\x3f\x82\x31\x03\x56\xfe\xe4\xc9\x0a\x9e\x50\x5e\x70\xf8\xf2\x48\x59\x65\x63\x68\xba\x09\x38\x1f\xa2\x45\xeb\x6c\x3d\x76\x3f\x30\x93\xf0\xc8\x9b\x97\x2e\x66\xb5\x3d\x59\x40\x6d\x9f\x01\xae\xa0\x7f\x8b\x3b\x61\x5c\xac\x4e\xe4\xd0\x5f\x54\x2e\x7d\x0d\xab\x45\xd6\x7c\xcc\xcd\x3a\x60\x6c\xcb\xeb\x31\xea\x1f\xa7\x00\x5b\xa0\x71\x76\xe6\x0d\xab\x7d\x78\xf6\x81\x0e\xf0\x86\xf4\x2f\x08\xe5\x95\xf0\xec\x21\x73\x72\xb9\x89\x70\xcc\x63\x21\x57\x6d\x92\xce\x38\xf7\xc3\x97\xa4\x03\xba\xda\x15\x48\xd2\x05\xc3\x43\xac\x09\xde\xca\x86\x32\x53\x73\xc3\xb7\x6d\x9f\x32\x02\x8f\xea\x8e\xb3\x25\x15", + "\xe9\x95\x77\x32\xe7\xda\xb6\x45\x50\xf0\x03\xee\x6d\x03\x53\xae\x89\xbd\xc6\xd6\x9d\x05\x76\x60\x24\xcf\xf1\x89\xe4\xfc\x8f\xaa\x41\xdb\x72\x95\x4e\x8e\x5a\xc0\xb2\x92\x65\xc8\xf7\x85\xe7\x37", + 182 }, + { GCRY_MD_SHA3_384, + "\x3e\x15\x35\x0d\x87\xd6\xeb\xb5\xc8\xad\x99\xd4\x25\x15\xcf\xe1\x79\x80\x93\x3c\x7a\x8f\x6b\x8b\xbb\xf0\xa6\x37\x28\xce\xfa\xad\x20\x52\x62\x3c\x0b\xd5\x93\x18\x39\x11\x2a\x48\x63\x3f\xb3\xc2\x00\x4e\x07\x49\xc8\x7a\x41\xb2\x6a\x8b\x48\x94\x55\x39\xd1\xff\x41\xa4\xb2\x69\x46\x2f\xd1\x99\xbf\xec\xd4\x53\x74\x75\x6f\x55\xa9\x11\x6e\x92\x09\x3a\xc9\x94\x51\xae\xfb\x2a\xf9\xfd\x32\xd6\xd7\xf5\xfb\xc7\xf7\xa5\x40\xd5\x09\x7c\x09\x6e\xbc\x3b\x3a\x72\x15\x41\xde\x07\x3a\x1c\xc0\x2f\x7f\xb0\xfb\x1b\x93\x27\xfb\x0b\x12\x18\xca\x49\xc9\x48\x7a\xb5\x39\x66\x22\xa1\x3a\xe5\x46\xc9\x7a\xbd\xef\x6b\x56\x38\x0d\xda\x70\x12\xa8\x38\x40\x91\xb6\x65\x6d\x0a\xb2\x72\xd3\x63\xce\xa7\x81\x63\xff\x76\x5c\xdd\x13\xab\x17\x38\xb9\x40\xd1\x6c\xae", + "\x98\xd7\x3b\x35\x55\xf0\x03\x05\x8f\x7b\x5a\x14\x5d\x89\xfa\xec\x46\xc1\x70\x99\xa3\x54\xef\x38\x34\xa2\x01\x42\xdb\xd5\x0a\x0e\x80\x54\x59\x8c\xe7\x94\x1b\xf5\xdd\x4d\xf7\xcc\xf2\x18\xf0\x2f", + 183 }, + { GCRY_MD_SHA3_384, + "\xc3\x8d\x6b\x0b\x75\x7c\xb5\x52\xbe\x40\x94\x0e\xce\x00\x09\xef\x3b\x0b\x59\x30\x7c\x14\x51\x68\x6f\x1a\x22\x70\x29\x22\x80\x0d\x58\xbc\xe7\xa6\x36\xc1\x72\x7e\xe5\x47\xc0\x1b\x21\x47\x79\xe8\x98\xfc\x0e\x56\x0f\x8a\xe7\xf6\x1b\xef\x4d\x75\xea\xa6\x96\xb9\x21\xfd\x6b\x73\x5d\x17\x15\x35\xe9\xed\xd2\x67\xc1\x92\xb9\x98\x80\xc8\x79\x97\x71\x10\x02\x00\x90\x95\xd8\xa7\xa4\x37\xe2\x58\x10\x4a\x41\xa5\x05\xe5\xef\x71\xe5\x61\x3d\xdd\x20\x08\x19\x5f\x0c\x57\x4e\x6b\xa3\xfe\x40\x09\x9c\xfa\x11\x6e\x5f\x1a\x2f\xa8\xa6\xda\x04\xba\xdc\xb4\xe2\xd5\xd0\xde\x31\xfd\xc4\x80\x08\x91\xc4\x57\x81\xa0\xaa\xc7\xc9\x07\xb5\x6d\x63\x1f\xca\x5c\xe8\xb2\xcd\xe6\x20\xd1\x1d\x17\x77\xed\x9f\xa6\x03\x54\x1d\xe7\x94\xdd\xc5\x75\x8f\xcd\x5f\xad\x78\xc0", + "\x37\x95\xde\x49\x0f\x43\xb9\x89\x99\x47\xc1\xc3\x05\xc3\x0e\x26\x33\x1b\xa0\xe6\x11\xdc\xe7\x96\x11\x72\xb2\xe4\x29\x99\x32\x14\x7b\xc9\xe2\x41\xc3\x2e\x61\xfa\x96\x4d\x4f\x43\x6e\xcc\xfd\x37", + 184 }, + { GCRY_MD_SHA3_384, + "\x8d\x2d\xe3\xf0\xb3\x7a\x63\x85\xc9\x07\x39\x80\x5b\x17\x00\x57\xf0\x91\xcd\x0c\x7a\x0b\xc9\x51\x54\x0f\x26\xa5\xa7\x5b\x3e\x69\x46\x31\xbb\x64\xc7\x63\x5e\xed\x31\x6f\x51\x31\x8e\x9d\x8d\xe1\x3c\x70\xa2\xab\xa0\x4a\x14\x83\x68\x55\xf3\x5e\x48\x05\x28\xb7\x76\xd0\xa1\xe8\xa2\x3b\x54\x7c\x8b\x8d\x6a\x0d\x09\xb2\x41\xd3\xbe\x93\x77\x16\x0c\xca\x4e\x67\x93\xd0\x0a\x51\x5d\xc2\x99\x2c\xb7\xfc\x74\x1d\xac\xa1\x71\x43\x1d\xa9\x9c\xce\x6f\x77\x89\xf1\x29\xe2\xac\x5c\xf6\x5b\x40\xd7\x03\x03\x5c\xd2\x18\x5b\xb9\x36\xc8\x20\x02\xda\xf8\xcb\xc2\x7a\x7a\x9e\x55\x4b\x06\x19\x66\x30\x44\x6a\x6f\x0a\x14\xba\x15\x5e\xd2\x6d\x95\xbd\x62\x7b\x72\x05\xc0\x72\xd0\x2b\x60\xdb\x0f\xd7\xe4\x9e\xa0\x58\xc2\xe0\xba\x20\x2d\xaf\xf0\xde\x91\xe8\x45\xcf\x79", + "\xe9\xf2\x89\xe6\x71\x54\x1f\xec\x45\x99\x91\x5a\x0d\x99\x35\xbf\x5c\x20\xa1\x2c\x20\x3b\xcd\xe8\x8a\x46\xea\xf5\xca\xb2\xd4\x37\xf9\xfc\xde\xf6\x7b\x98\x76\x8b\xb8\x0c\x9a\x87\x4b\x3f\x46\xc7", + 185 }, + { GCRY_MD_SHA3_384, + "\xc4\x64\xbb\xda\xd2\x75\xc5\x0d\xcd\x98\x3b\x65\xad\x10\x19\xb9\xff\x85\xa1\xe7\x1c\x80\x7f\x32\x04\xbb\x2c\x92\x1d\xc3\x1f\xbc\xd8\xc5\xfc\x45\x86\x8a\xe9\xef\x85\xb6\xc9\xb8\x3b\xba\x2a\x5a\x82\x22\x01\xed\x68\x58\x6e\xc5\xec\x27\xfb\x28\x57\xa5\xd1\xa2\xd0\x9d\x09\x11\x5f\x22\xdc\xc3\x9f\xe6\x1f\x5e\x1b\xa0\xff\x6e\x8b\x4a\xcb\x4c\x6d\xa7\x48\xbe\x7f\x3f\x08\x39\x73\x93\x94\xff\x7f\xa8\xe3\x9f\x7f\x7e\x84\xa3\x3c\x38\x66\x87\x5c\x01\xbc\xb1\x26\x3c\x94\x05\xd9\x19\x08\xe9\xe0\xb5\x0e\x74\x59\xfa\xbb\x63\xd8\xc6\xbb\xb7\x3d\x8e\x34\x83\xc0\x99\xb5\x5b\xc3\x0f\xf0\x92\xff\x68\xb6\xad\xed\xfd\x47\x7d\x63\x57\x0c\x9f\x55\x15\x84\x7f\x36\xe2\x4b\xa0\xb7\x05\x55\x71\x30\xce\xc5\x7e\xba\xd1\xd0\xb3\x1a\x37\x8e\x91\x89\x4e\xe2\x6e\x3a\x04", + "\x88\xc2\x3b\xe0\x40\xbe\x64\xd2\x3a\xee\x8d\x7e\xe9\x62\x22\x8a\x6f\x07\x83\x1b\x0e\x05\xfb\xe2\xf2\x5f\x07\x72\x9f\x00\xc2\xc6\x17\xeb\x69\x75\xf5\x7b\x3f\x17\xdd\x54\x0e\x8e\xbc\xa6\x54\xa9", + 186 }, + { GCRY_MD_SHA3_384, + "\x8b\x8d\x68\xbb\x8a\x75\x73\x2f\xe2\x72\x81\x5a\x68\xa1\xc9\xc5\xaa\x31\xb4\x1d\xed\xc8\x49\x3e\x76\x52\x5d\x1d\x01\x3d\x33\xce\xbd\x9e\x21\xa5\xbb\x95\xdb\x26\x16\x97\x6a\x8c\x07\xfc\xf4\x11\xf5\xf6\xbc\x6f\x7e\x0b\x57\xac\xa7\x8c\xc2\x79\x0a\x6f\x9b\x89\x88\x58\xac\x9c\x79\xb1\x65\xff\x24\xe6\x66\x77\x53\x1e\x39\xf5\x72\xbe\x5d\x81\xeb\x32\x64\x52\x41\x81\x11\x5f\x32\x78\x02\x57\xbf\xb9\xae\xec\x6a\xf1\x2a\xf2\x8e\x58\x7c\xac\x06\x8a\x1a\x29\x53\xb5\x9a\xd6\x80\xf4\xc2\x45\xb2\xe3\xec\x36\xf5\x99\x40\xd3\x7e\x1d\x3d\xb3\x8e\x13\xed\xb2\x9b\x5c\x0f\x40\x4f\x6f\xf8\x7f\x80\xfc\x8b\xe7\xa2\x25\xff\x22\xfb\xb9\xc8\xb6\xb1\xd7\x33\x0c\x57\x84\x0d\x24\xbc\x75\xb0\x6b\x80\xd3\x0d\xad\x68\x06\x54\x4d\x51\x0a\xf6\xc4\x78\x5e\x82\x3a\xc3\xe0\xb8", + "\x6c\x42\xde\xe6\x1c\xd9\x7c\x50\xf5\x34\x0c\xf4\xdc\x4f\x7e\x31\x9f\xb5\xfa\xc7\xa2\x6b\x41\xde\xe6\x6d\x78\x98\x04\xbd\x1f\xef\x1e\xf2\x91\x16\x43\xc9\xc1\xe2\xc0\x48\x5c\x97\x9b\x36\xd9\x27", + 187 }, + { GCRY_MD_SHA3_384, + "\x6b\x01\x87\x10\x44\x6f\x36\x8e\x74\x21\xf1\xbc\x0c\xcf\x56\x2d\x9c\x18\x43\x84\x6b\xc8\xd9\x8d\x1c\x9b\xf7\xd9\xd6\xfc\xb4\x8b\xfc\x3b\xf8\x3b\x36\xd4\x4c\x4f\xa9\x34\x30\xaf\x75\xcd\x19\x0b\xde\x36\xa7\xf9\x2f\x86\x7f\x58\xa8\x03\x90\x0d\xf8\x01\x81\x50\x38\x4d\x85\xd8\x21\x32\xf1\x23\x00\x6a\xc2\xae\xba\x58\xe0\x2a\x03\x7f\xe6\xaf\xbd\x65\xec\xa7\xc4\x49\x77\xdd\x3d\xc7\x4f\x48\xb6\xe7\xa1\xbf\xd5\xcc\x4d\xcf\x24\xe4\xd5\x2e\x92\xbd\x44\x55\x84\x8e\x49\x28\xb0\xea\xc8\xb7\x47\x6f\xe3\xcc\x03\xe8\x62\xaa\x4d\xff\x44\x70\xdb\xfe\xd6\xde\x48\xe4\x10\xf2\x50\x96\x48\x7e\xcf\xc3\x2a\x27\x27\x7f\x3f\x50\x23\xb2\x72\x5a\xde\x46\x1b\x13\x55\x88\x95\x54\xa8\x83\x6c\x9c\xf5\x3b\xd7\x67\xf5\x73\x7d\x55\x18\x4e\xea\x1a\xb3\xf5\x3e\xdd\x09\x76\xc4\x85", + "\x72\x01\x50\xfd\x5a\x1c\xf9\x4a\x42\xf9\x22\xef\xcb\xb7\x23\xff\x94\x8f\x74\xca\x6d\x0a\x3f\x39\x9a\xc5\x4d\xa8\xb3\xbc\x07\xf3\x9e\x6e\x29\x79\xc1\x6c\x87\x58\x66\xcf\x2f\x58\x4c\xa7\xf2\xdb", + 188 }, + { GCRY_MD_SHA3_384, + "\xc9\x53\x4a\x24\x71\x4b\xd4\xbe\x37\xc8\x8a\x3d\xa1\x08\x2e\xda\x7c\xab\xd1\x54\xc3\x09\xd7\xbd\x67\x0d\xcc\xd9\x5a\xa5\x35\x59\x44\x63\x05\x8a\x29\xf7\x90\x31\xd6\xec\xaa\x9f\x67\x5d\x12\x11\xe9\x35\x9b\xe8\x26\x69\xa7\x9c\x85\x5e\xa8\xd8\x9d\xd3\x8c\x2c\x76\x1d\xdd\x0e\xc0\xce\x9e\x97\x59\x74\x32\xe9\xa1\xbe\xae\x06\x2c\xdd\x71\xed\xfd\xfd\x46\x41\x19\xbe\x9e\x69\xd1\x8a\x7a\x7f\xd7\xce\x0e\x21\x06\xf0\xc8\xb0\xab\xf4\x71\x5e\x2c\xa4\x8e\xf9\xf4\x54\xdc\x20\x3c\x96\x65\x66\x53\xb7\x27\x08\x35\x13\xf8\xef\xb8\x6e\x49\xc5\x13\xbb\x75\x8b\x3b\x05\x2f\xe2\x1f\x1c\x05\xbb\x33\xc3\x71\x29\xd6\xcc\x81\xf1\xae\xf6\xad\xc4\x5b\x0e\x88\x27\xa8\x30\xfe\x54\x5c\xf5\x7d\x09\x55\x80\x2c\x11\x7d\x23\xcc\xb5\x5e\xa2\x8f\x95\xc0\xd8\xc2\xf9\xc5\xa2\x42\xb3\x3f", + "\xfa\x6f\x90\x93\x58\x43\xd4\xf5\x8e\x77\xca\xbe\x4b\xa6\x62\xb4\xfa\xbc\x17\x32\x72\x5f\xaf\x95\x2e\xee\xd7\x0f\xa0\xaa\xd6\xa9\x8f\xe6\x7f\x3b\x67\x36\xa1\xc8\xf7\xc5\xbe\xd4\xd9\xb0\x17\xe0", + 189 }, + { GCRY_MD_SHA3_384, + "\x07\x90\x6c\x87\x29\x7b\x86\x7a\xbf\x45\x76\xe9\xf3\xcc\x7f\x82\xf2\x2b\x15\x4a\xfc\xbf\x29\x3b\x93\x19\xf1\xb0\x58\x4d\xa6\xa4\x0c\x27\xb3\x2e\x0b\x1b\x7f\x41\x2c\x4f\x1b\x82\x48\x0e\x70\xa9\x23\x5b\x12\xec\x27\x09\x0a\x5a\x33\x17\x5a\x2b\xb2\x8d\x8a\xdc\x47\x5c\xef\xe3\x3f\x78\x03\xf8\xce\x27\x96\x72\x17\x38\x1f\x02\xe6\x7a\x3b\x4f\x84\xa7\x1f\x1c\x52\x28\xe0\xc2\xad\x97\x13\x73\xf6\xf6\x72\x62\x4f\xce\xa8\xd1\xa9\xf8\x51\x70\xfa\xd3\x0f\xa0\xbb\xd2\x50\x35\xc3\xb4\x1a\x61\x75\xd4\x67\x99\x8b\xd1\x21\x5f\x6f\x38\x66\xf5\x38\x47\xf9\xcf\x68\xef\x3e\x2f\xbb\x54\xbc\x99\x4d\xe2\x30\x2b\x82\x9c\x5e\xea\x68\xec\x44\x1f\xcb\xaf\xd7\xd1\x6a\xe4\xfe\x9f\xff\x98\xbf\x00\xe5\xbc\x2a\xd5\x4d\xd9\x1f\xf9\xfd\xa4\xdd\x77\xb6\xc7\x54\xa9\x19\x55\xd1\xfb\xaa\xd0", + "\x4e\x28\x32\xfe\xe2\x90\xd1\x91\x7c\x15\xb3\x18\x93\xf6\x57\x8c\x12\x99\x44\x5b\x99\xbc\x48\x70\x8e\x13\x34\x8a\x11\xeb\x2f\x27\xfe\x21\x7a\x63\xf5\x32\x58\x37\x93\xd1\x8c\xde\xcc\xaa\x78\xb9", + 190 }, + { GCRY_MD_SHA3_384, + "\x58\x8e\x94\xb9\x05\x4a\xbc\x21\x89\xdf\x69\xb8\xba\x34\x34\x1b\x77\xcd\xd5\x28\xe7\x86\x0e\x5d\xef\xca\xa7\x9b\x0c\x9a\x45\x2a\xd4\xb8\x2a\xa3\x06\xbe\x84\x53\x6e\xb7\xce\xdc\xbe\x05\x8d\x7b\x84\xa6\xae\xf8\x26\xb0\x28\xb8\xa0\x27\x1b\x69\xac\x36\x05\xa9\x63\x5e\xa9\xf5\xea\x0a\xa7\x00\xf3\xeb\x78\x35\xbc\x54\x61\x1b\x92\x29\x64\x30\x0c\x95\x3e\xfe\x74\x91\xe3\x67\x7c\x2c\xeb\xe0\x82\x2e\x95\x6c\xd1\x64\x33\xb0\x2c\x68\xc4\xa2\x32\x52\xc3\xf9\xe1\x51\xa4\x16\xb4\x96\x32\x57\xb7\x83\xe0\x38\xf6\xb4\xd5\xc9\xf1\x10\xf8\x71\x65\x2c\x7a\x64\x9a\x7b\xce\xdc\xbc\xcc\x6f\x2d\x07\x25\xbb\x90\x3c\xc1\x96\xba\x76\xc7\x6a\xa9\xf1\x0a\x19\x0b\x1d\x11\x68\x99\x3b\xaa\x9f\xfc\x96\xa1\x65\x52\x16\x77\x34\x58\xbe\xc7\x2b\x0e\x39\xc9\xf2\xc1\x21\x37\x8f\xea\xb4\xe7\x6a", + "\x1f\xb9\x7d\x6f\x42\x48\x0e\x9f\x13\xc9\x34\xc4\xa8\x74\x87\x7a\x80\x8f\x1d\x73\x31\x4c\x54\x4d\x85\x70\xc0\x74\x9f\x20\xfa\x35\xf5\x3a\x0c\x0b\xda\x1f\x10\xd1\xa1\x0a\x02\x9a\xbb\xb5\x0b\xc7", + 191 }, + { GCRY_MD_SHA3_384, + "\x08\x95\x9a\x7e\x4b\xaa\xe8\x74\x92\x88\x13\x36\x40\x71\x19\x4e\x29\x39\x77\x2f\x20\xdb\x7c\x31\x57\x07\x89\x87\xc5\x57\xc2\xa6\xd5\xab\xe6\x8d\x52\x0e\xef\x3d\xc4\x91\x69\x2e\x1e\x21\xbc\xd8\x80\xad\xeb\xf6\x3b\xb4\x21\x3b\x50\x89\x7f\xa0\x05\x25\x6e\xd4\x1b\x56\x90\xf7\x8f\x52\x85\x5c\x8d\x91\x68\xa4\xb6\x66\xfc\xe2\xda\x2b\x45\x6d\x7a\x7e\x7c\x17\xab\x5f\x2f\xb1\xee\x90\xb7\x9e\x69\x87\x12\xe9\x63\x71\x59\x83\xfd\x07\x64\x1a\xe4\xb4\xe9\xdc\x73\x20\x3f\xac\x1a\xe1\x1f\xa1\xf8\xc7\x94\x1f\xcc\x82\xea\xb2\x47\xad\xdb\x56\xe2\x63\x84\x47\xe9\xd6\x09\xe6\x10\xb6\x0c\xe0\x86\x65\x6a\xae\xbf\x1d\xa3\xc8\xa2\x31\xd7\xd9\x4e\x2f\xd0\xaf\xe4\x6b\x39\x1f\xf1\x4a\x72\xea\xeb\x3f\x44\xad\x4d\xf8\x58\x66\xde\xf4\x3d\x47\x81\xa0\xb3\x57\x8b\xc9\x96\xc8\x79\x70\xb1\x32", + "\x86\xb3\xc8\x1a\xa3\x98\xc8\x81\x9a\xfc\x4f\x28\x2d\xfb\xce\x24\xf4\x19\x2b\x25\x30\xc2\x67\xa7\x83\x73\xd2\x53\xc3\x5c\x1d\xcc\x4f\x40\x83\x55\x29\x56\x3f\xd4\x2a\x33\xfd\x2c\xbd\x68\x05\x15", + 192 }, + { GCRY_MD_SHA3_384, + "\xcb\x2a\x23\x4f\x45\xe2\xec\xd5\x86\x38\x95\xa4\x51\xd3\x89\xa3\x69\xaa\xb9\x9c\xfe\xf0\xd5\xc9\xff\xca\x1e\x6e\x63\xf7\x63\xb5\xc1\x4f\xb9\xb4\x78\x31\x3c\x8e\x8c\x0e\xfe\xb3\xac\x95\x00\xcf\x5f\xd9\x37\x91\xb7\x89\xe6\x7e\xac\x12\xfd\x03\x8e\x25\x47\xcc\x8e\x0f\xc9\xdb\x59\x1f\x33\xa1\xe4\x90\x7c\x64\xa9\x22\xdd\xa2\x3e\xc9\x82\x73\x10\xb3\x06\x09\x85\x54\xa4\xa7\x8f\x05\x02\x62\xdb\x5b\x54\x5b\x15\x9e\x1f\xf1\xdc\xa6\xeb\x73\x4b\x87\x23\x43\xb8\x42\xc5\x7e\xaf\xcf\xda\x84\x05\xee\xdb\xb4\x8e\xf3\x2e\x99\x69\x6d\x13\x59\x79\x23\x5c\x3a\x05\x36\x4e\x37\x1c\x2d\x76\xf1\x90\x2f\x1d\x83\x14\x6d\xf9\x49\x5c\x0a\x6c\x57\xd7\xbf\x9e\xe7\x7e\x80\xf9\x78\x7a\xee\x27\xbe\x1f\xe1\x26\xcd\xc9\xef\x89\x3a\x4a\x7d\xcb\xbc\x36\x7e\x40\xfe\x4e\x1e\xe9\x0b\x42\xea\x25\xaf\x01", + "\xa6\xbf\x54\x8a\xb1\x9f\xf6\x0d\x6a\x87\x29\xfa\x62\xfd\xc9\xb5\x92\x37\x84\x37\x39\xaf\xff\x87\x72\x33\xed\x37\x4b\xcf\x70\xa0\x17\x12\x69\x74\xc2\xd1\xa3\x22\x2d\x8d\x90\x6b\xe8\x50\xa2\x5d", + 193 }, + { GCRY_MD_SHA3_384, + "\xd1\x6b\xea\xdf\x02\xab\x1d\x4d\xc6\xf8\x8b\x8c\x45\x54\xc5\x1e\x86\x6d\xf8\x30\xb8\x9c\x06\xe7\x86\xa5\xf8\x75\x7e\x89\x09\x31\x0a\xf5\x1c\x84\x0e\xfe\x8d\x20\xb3\x53\x31\xf4\x35\x5d\x80\xf7\x32\x95\x97\x46\x53\xdd\xd6\x20\xcd\xde\x47\x30\xfb\x6c\x8d\x0d\x2d\xcb\x2b\x45\xd9\x2d\x4f\xbd\xb5\x67\xc0\xa3\xe8\x6b\xd1\xa8\xa7\x95\xaf\x26\xfb\xf2\x9f\xc6\xc6\x59\x41\xcd\xdb\x09\x0f\xf7\xcd\x23\x0a\xc5\x26\x8a\xb4\x60\x6f\xcc\xba\x9e\xde\xd0\xa2\xb5\xd0\x14\xee\x0c\x34\xf0\xb2\x88\x1a\xc0\x36\xe2\x4e\x15\x1b\xe8\x9e\xeb\x6c\xd9\xa7\xa7\x90\xaf\xcc\xff\x23\x4d\x7c\xb1\x1b\x99\xeb\xf5\x8c\xd0\xc5\x89\xf2\x0b\xda\xc4\xf9\xf0\xe2\x8f\x75\xe3\xe0\x4e\x5b\x3d\xeb\xce\x60\x7a\x49\x6d\x84\x8d\x67\xfa\x7b\x49\x13\x2c\x71\xb8\x78\xfd\x55\x57\xe0\x82\xa1\x8e\xca\x1f\xbd\xa9\x4d\x4b", + "\xba\x7d\x3b\x6a\xf5\x96\x6c\x8c\x27\x23\xb1\x31\x88\x20\x50\x5d\x04\x0d\xa8\x10\x12\x6a\xbc\x3e\x65\x08\x8d\xc4\x21\xe4\x6d\x3e\x54\xdd\x31\x77\x7c\x53\x9a\xe0\x83\xb7\xb8\xa4\xe2\x30\x38\x36", + 194 }, + { GCRY_MD_SHA3_384, + "\x8f\x65\xf6\xbc\x59\xa8\x57\x05\x01\x6e\x2b\xae\x7f\xe5\x79\x80\xde\x31\x27\xe5\xab\x27\x5f\x57\x3d\x33\x4f\x73\xf8\x60\x31\x06\xec\x35\x53\x01\x66\x08\xef\x2d\xd6\xe6\x9b\x24\xbe\x0b\x71\x13\xbf\x6a\x76\x0b\xa6\xe9\xce\x1c\x48\xf9\xe1\x86\x01\x2c\xf9\x6a\x1d\x48\x49\xd7\x5d\xf5\xbb\x83\x15\x38\x7f\xd7\x8e\x9e\x15\x3e\x76\xf8\xba\x7e\xc6\xc8\x84\x98\x10\xf5\x9f\xb4\xbb\x9b\x00\x43\x18\x21\x0b\x37\xf1\x29\x95\x26\x86\x6f\x44\x05\x9e\x01\x7e\x22\xe9\x6c\xbe\x41\x86\x99\xd0\x14\xc6\xea\x01\xc9\xf0\x03\x8b\x10\x29\x98\x84\xdb\xec\x31\x99\xbb\x05\xad\xc9\x4e\x95\x5a\x15\x33\x21\x9c\x11\x15\xfe\xd0\xe5\xf2\x12\x28\xb0\x71\xf4\x0d\xd5\x7c\x42\x40\xd9\x8d\x37\xb7\x3e\x41\x2f\xe0\xfa\x47\x03\x12\x0d\x7c\x0c\x67\x97\x2e\xd2\x33\xe5\xde\xb3\x00\xa2\x26\x05\x47\x2f\xa3\xa3\xba\x86", + "\x48\xca\x59\x12\xc1\x11\xdb\x66\x7a\x77\xbe\x7c\x77\xf8\x41\xe8\xb3\x71\x30\x24\x83\x77\xa1\x9c\xd2\xfa\x3c\xd2\xee\xc4\x8b\x33\x7c\xfe\x07\xc2\x90\xf2\x69\x0a\xd4\x9e\x79\xce\x3a\x9f\x9e\x53", + 195 }, + { GCRY_MD_SHA3_384, + "\x84\x89\x1e\x52\xe0\xd4\x51\x81\x32\x10\xc3\xfd\x63\x5b\x39\xa0\x3a\x6b\x7a\x73\x17\xb2\x21\xa7\xab\xc2\x70\xdf\xa9\x46\xc4\x26\x69\xaa\xcb\xbb\xdf\x80\x1e\x15\x84\xf3\x30\xe2\x8c\x72\x98\x47\xea\x14\x15\x2b\xd6\x37\xb3\xd0\xf2\xb3\x8b\x4b\xd5\xbf\x9c\x79\x1c\x58\x80\x62\x81\x10\x3a\x3e\xab\xba\xed\xe5\xe7\x11\xe5\x39\xe6\xa8\xb2\xcf\x29\x7c\xf3\x51\xc0\x78\xb4\xfa\x8f\x7f\x35\xcf\x61\xbe\xbf\x88\x14\xbf\x24\x8a\x01\xd4\x1e\x86\xc5\x71\x5e\xa4\x0c\x63\xf7\x37\x53\x79\xa7\xeb\x1d\x78\xf2\x76\x22\xfb\x46\x8a\xb7\x84\xaa\xab\xa4\xe5\x34\xa6\xdf\xd1\xdf\x6f\xa1\x55\x11\x34\x1e\x72\x5e\xd2\xe8\x7f\x98\x73\x7c\xcb\x7b\x6a\x6d\xfa\xe4\x16\x47\x74\x72\xb0\x46\xbf\x18\x11\x18\x7d\x15\x1b\xfa\x9f\x7b\x2b\xf9\xac\xdb\x23\xa3\xbe\x50\x7c\xdf\x14\xcf\xdf\x51\x7d\x2c\xb5\xfb\x9e\x4a\xb6", + "\x4b\x38\x49\xb0\x91\x6d\xd4\x45\xb1\x85\x6e\x1b\x90\x8c\x41\x4c\x75\x2d\x28\x0d\xe2\x18\x3d\xd1\xf0\x19\x3e\x73\xfd\x1b\xc0\x21\x98\x59\x95\x02\x39\x1e\x8c\xa4\x8d\x65\xe6\x10\xd6\xed\xcd\x8e", + 196 }, + { GCRY_MD_SHA3_384, + "\xfd\xd7\xa9\x43\x3a\x3b\x4a\xfa\xbd\x7a\x3a\x5e\x34\x57\xe5\x6d\xeb\xf7\x8e\x84\xb7\xa0\xb0\xca\x0e\x8c\x6d\x53\xbd\x0c\x2d\xae\x31\xb2\x70\x0c\x61\x28\x33\x4f\x43\x98\x1b\xe3\xb2\x13\xb1\xd7\xa1\x18\xd5\x9c\x7e\x6b\x64\x93\xa8\x6f\x86\x6a\x16\x35\xc1\x28\x59\xcf\xb9\xad\x17\x46\x0a\x77\xb4\x52\x2a\x5c\x18\x83\xc3\xd6\xac\xc8\x6e\x61\x62\x66\x7e\xc4\x14\xe9\xa1\x04\xaa\x89\x20\x53\xa2\xb1\xd7\x21\x65\xa8\x55\xba\xcd\x8f\xaf\x80\x34\xa5\xdd\x9b\x71\x6f\x47\xa0\x81\x8c\x09\xbb\x6b\xaf\x22\xaa\x50\x3c\x06\xb4\xca\x26\x1f\x55\x77\x61\x98\x9d\x2a\xfb\xd8\x8b\x6a\x67\x8a\xd1\x28\xaf\x68\x67\x21\x07\xd0\xf1\xfc\x73\xc5\xca\x74\x04\x59\x29\x7b\x32\x92\xb2\x81\xe9\x3b\xce\xb7\x61\xbd\xe7\x22\x1c\x3a\x55\x70\x8e\x5e\xc8\x44\x72\xcd\xdc\xaa\x84\xec\xf2\x37\x23\xcc\x09\x91\x35\x5c\x62\x80", + "\x02\xc9\x08\x20\xd5\xfa\x9a\x91\x07\x29\x91\xe8\x7b\xfe\xec\x7f\x18\x31\x5f\x8c\xa1\x90\x8e\xdb\xf1\x98\x86\xc4\xca\x5b\xd5\x4a\xb9\xec\x96\xa6\xab\x7b\x81\x5b\x58\x53\x8f\x08\x88\x67\x03\x0f", + 197 }, + { GCRY_MD_SHA3_384, + "\x70\xa4\x0b\xfb\xef\x92\x27\x7a\x1a\xad\x72\xf6\xb7\x9d\x01\x77\x19\x7c\x4e\xbd\x43\x26\x68\xcf\xec\x05\xd0\x99\xac\xcb\x65\x10\x62\xb5\xdf\xf1\x56\xc0\xb2\x73\x36\x68\x7a\x94\xb2\x66\x79\xcf\xdd\x9d\xaf\x7a\xd2\x04\x33\x8d\xd9\xc4\xd1\x41\x14\x03\x3a\x5c\x22\x5b\xd1\x1f\x21\x7b\x5f\x47\x32\xda\x16\x7e\xe3\xf9\x39\x26\x2d\x40\x43\xfc\x9c\xba\x92\x30\x3b\x7b\x5e\x96\xae\xa1\x2a\xdd\xa6\x48\x59\xdf\x4b\x86\xe9\xee\x0b\x58\xe3\x90\x91\xe6\xb1\x88\xb4\x08\xac\x94\xe1\x29\x4a\x89\x11\x24\x5e\xe3\x61\xe6\x0e\x60\x1e\xff\x58\xd1\xd3\x76\x39\xf3\x75\x3b\xec\x80\xeb\xb4\xef\xde\x25\x81\x74\x36\x07\x66\x23\xfc\x65\x41\x5f\xe5\x1d\x1b\x02\x80\x36\x6d\x12\xc5\x54\xd8\x67\x43\xf3\xc3\xb6\x57\x2e\x40\x03\x61\xa6\x07\x26\x13\x14\x41\xba\x49\x3a\x83\xfb\xe9\xaf\xda\x90\xf7\xaf\x1a\xe7\x17\x23\x8d", + "\x75\x96\x75\x01\xff\x78\x1e\xfc\x3c\x9d\x59\x71\x79\xc8\xcc\xae\xe4\x37\x3d\x9b\xf6\xaa\x6a\x5b\xed\x51\x18\x30\x3e\xdc\x8b\x74\x78\xa4\x7f\x2c\xea\xf0\xa6\xb5\xb7\x22\x4e\x53\xd5\xf1\xcd\xb3", + 198 }, + { GCRY_MD_SHA3_384, + "\x74\x35\x6e\x44\x9f\x4b\xf8\x64\x4f\x77\xb1\x4f\x4d\x67\xcb\x6b\xd9\xc1\xf5\xae\x35\x76\x21\xd5\xb8\x14\x7e\x56\x2b\x65\xc6\x65\x85\xca\xf2\xe4\x91\xb4\x85\x29\xa0\x1a\x34\xd2\x26\xd4\x36\x95\x91\x53\x81\x53\x80\xd5\x68\x9e\x30\xb3\x53\x57\xcd\xac\x6e\x08\xd3\xf2\xb0\xe8\x8e\x20\x06\x00\xd6\x2b\xd9\xf5\xea\xf4\x88\xdf\x86\xa4\x47\x0e\xa2\x27\x00\x61\x82\xe4\x48\x09\x00\x98\x68\xc4\xc2\x80\xc4\x3d\x7d\x64\xa5\x26\x8f\xa7\x19\x07\x49\x60\x08\x7b\x3a\x6a\xbc\x83\x78\x82\xf8\x82\xc8\x37\x83\x45\x35\x92\x93\x89\xa1\x2b\x2c\x78\x18\x7e\x2e\xa0\x7e\xf8\xb8\xee\xf2\x7d\xc8\x50\x02\xc3\xae\x35\xf1\xa5\x0b\xee\x6a\x1c\x48\xba\x7e\x17\x5f\x33\x16\x67\x0b\x27\x98\x34\x72\xaa\x6a\x61\xee\xd0\xa6\x83\xa3\x9e\xe3\x23\x08\x06\x20\xea\x44\xa9\xf7\x44\x11\xae\x5c\xe9\x90\x30\x52\x8f\x9a\xb4\x9c\x79\xf2", + "\x29\x83\x87\xba\x8a\x3e\xb8\x8e\xe3\x6b\x42\x06\xe5\x41\x93\xbc\x58\x57\xf2\xa3\x03\xce\x41\xdf\xf7\xc3\xbd\x53\xef\x7e\xe3\xd3\x4a\xe7\xe0\xc7\x14\x31\x1a\x7b\xd8\xd2\x55\x02\xca\xb4\x14\xb7", + 199 }, + { GCRY_MD_SHA3_384, + "\x8c\x37\x98\xe5\x1b\xc6\x84\x82\xd7\x33\x7d\x3a\xbb\x75\xdc\x9f\xfe\x86\x07\x14\xa9\xad\x73\x55\x1e\x12\x00\x59\x86\x0d\xde\x24\xab\x87\x32\x72\x22\xb6\x4c\xf7\x74\x41\x5a\x70\xf7\x24\xcd\xf2\x70\xde\x3f\xe4\x7d\xda\x07\xb6\x1c\x9e\xf2\xa3\x55\x1f\x45\xa5\x58\x48\x60\x24\x8f\xab\xde\x67\x6e\x1c\xd7\x5f\x63\x55\xaa\x3e\xae\xab\xe3\xb5\x1d\xc8\x13\xd9\xfb\x2e\xaa\x4f\x0f\x1d\x9f\x83\x4d\x7c\xad\x9c\x7c\x69\x5a\xe8\x4b\x32\x93\x85\xbc\x0b\xef\x89\x5b\x9f\x1e\xdf\x44\xa0\x3d\x4b\x41\x0c\xc2\x3a\x79\xa6\xb6\x2e\x4f\x34\x6a\x5e\x8d\xd8\x51\xc2\x85\x79\x95\xdd\xbf\x5b\x2d\x71\x7a\xeb\x84\x73\x10\xe1\xf6\xa4\x6a\xc3\xd2\x6a\x7f\x9b\x44\x98\x5a\xf6\x56\xd2\xb7\xc9\x40\x6e\x8a\x9e\x8f\x47\xdc\xb4\xef\x6b\x83\xca\xac\xf9\xae\xfb\x61\x18\xbf\xcf\xf7\xe4\x4b\xef\x69\x37\xeb\xdd\xc8\x91\x86\x83\x9b\x77", + "\x27\xce\xf6\x5d\x1a\xec\xb7\x05\x1b\xad\x55\xda\x0d\x60\x1b\xc9\xd7\xa1\x6d\x93\x8a\x57\x15\x37\x4a\x43\x10\x9d\xd4\x1b\x5c\x27\xd2\x6c\x91\xcb\x44\xe4\xb4\x70\x02\xd9\xb9\x0a\xba\x05\x84\xd1", + 200 }, + { GCRY_MD_SHA3_384, + "\xfa\x56\xbf\x73\x0c\x4f\x83\x95\x87\x51\x89\xc1\x0c\x4f\xb2\x51\x60\x57\x57\xa8\xfe\xcc\x31\xf9\x73\x7e\x3c\x25\x03\xb0\x26\x08\xe6\x73\x1e\x85\xd7\xa3\x83\x93\xc6\x7d\xe5\x16\xb8\x53\x04\x82\x4b\xfb\x13\x5e\x33\xbf\x22\xb3\xa2\x3b\x91\x3b\xf6\xac\xd2\xb7\xab\x85\x19\x8b\x81\x87\xb2\xbc\xd4\x54\xd5\xe3\x31\x8c\xac\xb3\x2f\xd6\x26\x1c\x31\xae\x7f\x6c\x54\xef\x6a\x7a\x2a\x4c\x9f\x3e\xcb\x81\xce\x35\x55\xd4\xf0\xad\x46\x6d\xd4\xc1\x08\xa9\x03\x99\xd7\x00\x41\x99\x7c\x3b\x25\x34\x5a\x96\x53\xf3\xc9\xa6\x71\x1a\xb1\xb9\x1d\x6a\x9d\x22\x16\x44\x2d\xa2\xc9\x73\xcb\xd6\x85\xee\x76\x43\xbf\xd7\x73\x27\xa2\xf7\xae\x9c\xb2\x83\x62\x0a\x08\x71\x6d\xfb\x46\x2e\x5c\x1d\x65\x43\x2c\xa9\xd5\x6a\x90\xe8\x11\x44\x3c\xd1\xec\xb8\xf0\xde\x17\x9c\x9c\xb4\x8b\xa4\xf6\xfe\xc3\x60\xc6\x6f\x25\x2f\x6e\x64\xed\xc9\x6b", + "\x4a\xc9\xbd\xfd\x9f\x71\x7d\x01\x59\x89\x08\xba\x45\x76\x27\xd3\xaf\x7c\x81\x23\xf7\x11\x0d\xd7\xfd\xb4\x0e\x91\xee\x6c\xac\x20\x1a\x8b\x72\x8a\x38\x4e\x66\x38\x90\x84\x7d\xfd\x4d\xe7\xfa\x76", + 201 }, + { GCRY_MD_SHA3_384, + "\xb6\x13\x4f\x9c\x3e\x91\xdd\x80\x00\x74\x0d\x00\x9d\xd8\x06\x24\x08\x11\xd5\x1a\xb1\x54\x6a\x97\x4b\xcb\x18\xd3\x44\x64\x2b\xaa\x5c\xd5\x90\x3a\xf8\x4d\x58\xec\x5b\xa1\x73\x01\xd5\xec\x0f\x10\xcc\xd0\x50\x9c\xbb\x3f\xd3\xff\xf9\x17\x2d\x19\x3a\xf0\xf7\x82\x25\x2f\xd1\x33\x8c\x72\x44\xd4\x0e\x0e\x42\x36\x22\x75\xb2\x2d\x01\xc4\xc3\x38\x9f\x19\xdd\x69\xbd\xf9\x58\xeb\xe2\x8e\x31\xa4\xff\xe2\xb5\xf1\x8a\x87\x83\x1c\xfb\x70\x95\xf5\x8a\x87\xc9\xfa\x21\xdb\x72\xba\x26\x93\x79\xb2\xdc\x23\x84\xb3\xda\x95\x3c\x79\x25\x76\x1f\xed\x32\x46\x20\xac\xea\x43\x5e\x52\xb4\x24\xa7\x72\x3f\x6a\x23\x57\x37\x41\x57\xa3\x4c\xd8\x25\x23\x51\xc2\x5a\x1b\x23\x28\x26\xce\xfe\x1b\xd3\xe7\x0f\xfc\x15\xa3\x1e\x7c\x05\x98\x21\x9d\x7f\x00\x43\x62\x94\xd1\x18\x91\xb8\x24\x97\xbc\x78\xaa\x53\x63\x89\x2a\x24\x95\xdf\x8c\x1e\xef", + "\xf0\x3f\xa0\x3e\x4c\xf9\xc2\x34\x43\xd7\xdb\xdb\xb6\x6d\x9a\xbb\xaf\xef\xb6\x50\x01\x43\xff\x0b\xfb\x5d\x7d\x6c\xa2\xbf\x1d\x7c\xd0\x43\xa7\xba\x7e\xfb\x48\xf1\x5e\xbc\x68\xd1\xf9\x45\x98\xe7", + 202 }, + { GCRY_MD_SHA3_384, + "\xc9\x41\xcd\xb9\xc2\x8a\xb0\xa7\x91\xf2\xe5\xc8\xe8\xbb\x52\x85\x06\x26\xaa\x89\x20\x5b\xec\x3a\x7e\x22\x68\x23\x13\xd1\x98\xb1\xfa\x33\xfc\x72\x95\x38\x13\x54\x85\x87\x58\xae\x6c\x8e\xc6\xfa\xc3\x24\x5c\x6e\x45\x4d\x16\xfa\x2f\x51\xc4\x16\x6f\xab\x51\xdf\x27\x28\x58\xf2\xd6\x03\x77\x0c\x40\x98\x7f\x64\x44\x2d\x48\x7a\xf4\x9c\xd5\xc3\x99\x1c\xe8\x58\xea\x2a\x60\xda\xb6\xa6\x5a\x34\x41\x49\x65\x93\x39\x73\xac\x24\x57\x08\x9e\x35\x91\x60\xb7\xcd\xed\xc4\x2f\x29\xe1\x0a\x91\x92\x17\x85\xf6\xb7\x22\x4e\xe0\xb3\x49\x39\x3c\xdc\xff\x61\x51\xb5\x0b\x37\x7d\x60\x95\x59\x92\x3d\x09\x84\xcd\xa6\x00\x08\x29\xb9\x16\xab\x68\x96\x69\x3e\xf6\xa2\x19\x9b\x3c\x22\xf7\xdc\x55\x00\xa1\x5b\x82\x58\x42\x0e\x31\x4c\x22\x2b\xc0\x00\xbc\x4e\x54\x13\xe6\xdd\x82\xc9\x93\xf8\x33\x0f\x5c\x6d\x1b\xe4\xbc\x79\xf0\x8a\x1a\x0a\x46", + "\x9c\x77\x9d\x98\x1f\x9b\x7e\x49\x1f\xf8\x68\xbe\x22\xb3\x7f\xa9\xdf\x72\xde\x55\x67\x2a\x02\x26\xa8\x21\xb2\x9c\x04\x5d\xf4\xff\x78\x8f\xa7\x27\x1d\x55\x7e\xf6\x02\x5e\xea\x25\x58\x09\xf2\x41", + 203 }, + { GCRY_MD_SHA3_384, + "\x44\x99\xef\xff\xac\x4b\xce\xa5\x27\x47\xef\xd1\xe4\xf2\x0b\x73\xe4\x87\x58\xbe\x91\x5c\x88\xa1\xff\xe5\x29\x9b\x0b\x00\x58\x37\xa4\x6b\x2f\x20\xa9\xcb\x3c\x6e\x64\xa9\xe3\xc5\x64\xa2\x7c\x0f\x1c\x6a\xd1\x96\x03\x73\x03\x6e\xc5\xbf\xe1\xa8\xfc\x6a\x43\x5c\x21\x85\xed\x0f\x11\x4c\x50\xe8\xb3\xe4\xc7\xed\x96\xb0\x6a\x03\x68\x19\xc9\x46\x3e\x86\x4a\x58\xd6\x28\x6f\x78\x5e\x32\xa8\x04\x44\x3a\x56\xaf\x0b\x4d\xf6\xab\xc5\x7e\xd5\xc2\xb1\x85\xdd\xee\x84\x89\xea\x08\x0d\xee\xee\x66\xaa\x33\xc2\xe6\xda\xb3\x62\x51\xc4\x02\x68\x2b\x68\x24\x82\x1f\x99\x8c\x32\x16\x31\x64\x29\x8e\x1f\xaf\xd3\x1b\xab\xbc\xff\xb5\x94\xc9\x18\x88\xc6\x21\x90\x79\xd9\x07\xfd\xb4\x38\xed\x89\x52\x9d\x6d\x96\x21\x2f\xd5\x5a\xbe\x20\x39\x9d\xbe\xfd\x34\x22\x48\x50\x74\x36\x93\x1c\xde\xad\x49\x6e\xb6\xe4\xa8\x03\x58\xac\xc7\x86\x47\xd0\x43", + "\x2c\x0b\xc5\x4a\x67\xb0\x0a\xd7\x03\xfc\x59\x57\x51\x07\x4c\x4e\x44\x7e\xfd\xe0\x0c\xaa\xf8\xc8\xfc\xad\xf5\x76\x8c\x33\x0b\x6c\x7f\x19\x18\xf0\x44\xf5\xc5\xc5\x58\x10\xd0\x78\x53\x4a\x7b\xb3", + 204 }, + { GCRY_MD_SHA3_384, + "\xee\xcb\xb8\xfd\xfa\x4d\xa6\x21\x70\xfd\x06\x72\x7f\x69\x7d\x81\xf8\x3f\x60\x1f\xf6\x1e\x47\x81\x05\xd3\xcb\x75\x02\xf2\xc8\x9b\xf3\xe8\xf5\x6e\xdd\x46\x9d\x04\x98\x07\xa3\x88\x82\xa7\xee\xfb\xc8\x5f\xc9\xa9\x50\x95\x2e\x9f\xa8\x4b\x8a\xfe\xbd\x3c\xe7\x82\xd4\xda\x59\x80\x02\x82\x7b\x1e\xb9\x88\x82\xea\x1f\x0a\x8f\x7a\xa9\xce\x01\x3a\x6e\x9b\xc4\x62\xfb\x66\xc8\xd4\xa1\x8d\xa2\x14\x01\xe1\xb9\x33\x56\xeb\x12\xf3\x72\x5b\x6d\xb1\x68\x4f\x23\x00\xa9\x8b\x9a\x11\x9e\x5d\x27\xff\x70\x4a\xff\xb6\x18\xe1\x27\x08\xe7\x7e\x6e\x5f\x34\x13\x9a\x5a\x41\x13\x1f\xd1\xd6\x33\x6c\x27\x2a\x8f\xc3\x70\x80\xf0\x41\xc7\x13\x41\xbe\xe6\xab\x55\x0c\xb4\xa2\x0a\x6d\xdb\x6a\x8e\x02\x99\xf2\xb1\x4b\xc7\x30\xc5\x4b\x8b\x1c\x1c\x48\x7b\x49\x4b\xdc\xcf\xd3\xa5\x35\x35\xab\x2f\x23\x15\x90\xbf\x2c\x40\x62\xfd\x2a\xd5\x8f\x90\x6a\x2d\x0d", + "\x2d\xb1\x9c\xa5\x57\x72\x3c\xd3\xc1\x7e\x7d\x81\x40\xca\x30\x1a\x5a\x2c\xb7\x7e\x3f\x1f\x59\x5f\x5b\x85\x0a\x78\x94\x3c\x7f\x36\xfc\x37\x05\x6d\xcf\x2b\xad\xb9\x0d\xda\x77\xbf\xa9\x69\xc0\xaa", + 205 }, + { GCRY_MD_SHA3_384, + "\xe6\x4f\x3e\x4a\xce\x5c\x84\x18\xd6\x5f\xec\x2b\xc5\xd2\xa3\x03\xdd\x45\x80\x34\x73\x6e\x3b\x0d\xf7\x19\x09\x8b\xe7\xa2\x06\xde\xaf\x52\xd6\xba\x82\x31\x6c\xaf\x33\x0e\xf8\x52\x37\x51\x88\xcd\xe2\xb3\x9c\xc9\x4a\xa4\x49\x57\x8a\x7e\x2a\x8e\x3f\x5a\x9d\x68\xe8\x16\xb8\xd1\x68\x89\xfb\xc0\xeb\xf0\x93\x9d\x04\xf6\x30\x33\xae\x9a\xe2\xbd\xab\x73\xb8\x8c\x26\xd6\xbd\x25\xee\x46\x0e\xe1\xef\x58\xfb\x0a\xfa\x92\xcc\x53\x9f\x8c\x76\xd3\xd0\x97\xe7\xa6\xa6\x3e\xbb\x9b\x58\x87\xed\xf3\xcf\x07\x60\x28\xc5\xbb\xd5\xb9\xdb\x32\x11\x37\x1a\xd3\xfe\x12\x1d\x4e\x9b\xf4\x42\x29\xf4\xe1\xec\xf5\xa0\xf9\xf0\xeb\xa4\xd5\xce\xb7\x28\x78\xab\x22\xc3\xf0\xeb\x5a\x62\x53\x23\xac\x66\xf7\x06\x1f\x4a\x81\xfa\xc8\x34\x47\x1e\x0c\x59\x55\x3f\x10\x84\x75\xfe\x29\x0d\x43\xe6\xa0\x55\xae\x3e\xe4\x6f\xb6\x74\x22\xf8\x14\xa6\x8c\x4b\xe3\xe8\xc9", + "\x71\xe5\xdd\x07\x55\xcf\x8b\x82\xbc\x79\xae\xd6\xfb\x61\xc9\xe4\xff\x83\x61\xc9\xaf\xc5\xad\x98\x08\x08\xa8\xbc\x48\x0e\x09\xd5\x9b\x23\x40\x74\x47\x28\x51\x08\x07\x14\xe0\x27\x5c\xe7\x2d\xc5", + 206 }, + { GCRY_MD_SHA3_384, + "\xd2\xcb\x2d\x73\x30\x33\xf9\xe9\x13\x95\x31\x28\x08\x38\x3c\xc4\xf0\xca\x97\x4e\x87\xec\x68\x40\x0d\x52\xe9\x6b\x3f\xa6\x98\x4a\xc5\x8d\x9a\xd0\x93\x8d\xde\x5a\x97\x30\x08\xd8\x18\xc4\x96\x07\xd9\xde\x22\x84\xe7\x61\x8f\x1b\x8a\xed\x83\x72\xfb\xd5\x2e\xd5\x45\x57\xaf\x42\x20\xfa\xc0\x9d\xfa\x84\x43\x01\x16\x99\xb9\x7d\x74\x3f\x8f\x2b\x1a\xef\x35\x37\xeb\xb4\x5d\xcc\x9e\x13\xdf\xb4\x38\x42\x8e\xe1\x90\xa4\xef\xdb\x3c\xae\xb7\xf3\x93\x31\x17\xbf\x63\xab\xdc\x7e\x57\xbe\xb4\x17\x1c\x7e\x1a\xd2\x60\xab\x05\x87\x80\x6c\x4d\x13\x7b\x63\x16\xb5\x0a\xbc\x9c\xce\x0d\xff\x3a\xca\xda\x47\xbb\xb8\x6b\xe7\x77\xe6\x17\xbb\xe5\x78\xff\x45\x19\x84\x4d\xb3\x60\xe0\xa9\x6c\x67\x01\x29\x0e\x76\xbb\x95\xd2\x6f\x0f\x80\x4c\x8a\x4f\x27\x17\xea\xc4\xe7\xde\x9f\x2c\xff\x3b\xbc\x55\xa1\x7e\x77\x6c\x0d\x02\x85\x60\x32\xa6\xcd\x10\xad\x28\x38", + "\x51\xf9\x51\xb8\xf1\x01\x3b\xa9\xbc\xed\x90\x47\x8e\x24\x8c\xd8\x9d\x4d\xeb\xc6\xa1\x9c\xeb\x6e\xf8\x1b\xa1\xa5\xd8\xd3\x33\x9d\x42\x6d\x50\xa9\x4c\x7c\xe3\xd1\x43\xc4\x5d\xec\xce\xf9\x49\x65", + 207 }, + { GCRY_MD_SHA3_384, + "\xf2\x99\x89\x55\x61\x3d\xd4\x14\xcc\x11\x1d\xf5\xce\x30\xa9\x95\xbb\x79\x2e\x26\x0b\x0e\x37\xa5\xb1\xd9\x42\xfe\x90\x17\x1a\x4a\xc2\xf6\x6d\x49\x28\xd7\xad\x37\x7f\x4d\x05\x54\xcb\xf4\xc5\x23\xd2\x1f\x6e\x5f\x37\x9d\x6f\x4b\x02\x8c\xdc\xb9\xb1\x75\x8d\x3b\x39\x66\x32\x42\xff\x3c\xb6\xed\xe6\xa3\x6a\x6f\x05\xdb\x3b\xc4\x1e\x0d\x86\x1b\x38\x4b\x6d\xec\x58\xbb\x09\x6d\x0a\x42\x2f\xd5\x42\xdf\x17\x5e\x1b\xe1\x57\x1f\xb5\x2a\xe6\x6f\x2d\x86\xa2\xf6\x82\x4a\x8c\xfa\xac\xba\xc4\xa7\x49\x2a\xd0\x43\x3e\xeb\x15\x45\x4a\xf8\xf3\x12\xb3\xb2\xa5\x77\x75\x0e\x3e\xfb\xd3\x70\xe8\xa8\xca\xc1\x58\x25\x81\x97\x1f\xba\x3b\xa4\xbd\x0d\x76\xe7\x18\xda\xcf\x84\x33\xd3\x3a\x59\xd2\x87\xf8\xcc\x92\x23\x4e\x7a\x27\x10\x41\xb5\x26\xe3\x89\xef\xb0\xe4\x0b\x6a\x18\xb3\xaa\xf6\x58\xe8\x2e\xd1\xc7\x86\x31\xfd\x23\xb4\xc3\xeb\x27\xc3\xfa\xec\x86\x85", + "\x21\x0e\xbc\x15\x56\xe3\x1a\x27\xea\xf6\x0a\x5f\xe3\xe1\x81\x13\x5c\x5e\xa1\x17\xe3\xff\x21\xaf\x2d\x04\xbe\xab\x9a\x24\x3f\xff\xf6\x32\xe3\xd7\x77\x8f\x9a\x6d\x03\x04\xc1\xac\xf3\x65\x9a\x3c", + 208 }, + { GCRY_MD_SHA3_384, + "\x44\x77\x97\xe2\x89\x9b\x72\xa3\x56\xba\x55\xbf\x4d\xf3\xac\xca\x6c\xdb\x10\x41\xeb\x47\x7b\xd1\x83\x4a\x9f\x9a\xcb\xc3\x40\xa2\x94\xd7\x29\xf2\xf9\x7d\xf3\xa6\x10\xbe\x0f\xf1\x5e\xdb\x9c\x6d\x5d\xb4\x16\x44\xb9\x87\x43\x60\x14\x0f\xc6\x4f\x52\xaa\x03\xf0\x28\x6c\x8a\x64\x06\x70\x06\x7a\x84\xe0\x17\x92\x6a\x70\x43\x8d\xb1\xbb\x36\x1d\xef\xee\x73\x17\x02\x14\x25\xf8\x82\x1d\xef\x26\xd1\xef\xd7\x7f\xc8\x53\xb8\x18\x54\x5d\x05\x5a\xdc\x92\x84\x79\x6e\x58\x3c\x76\xe6\xfe\x74\xc9\xac\x25\x87\xaa\x46\xaa\x8f\x88\x04\xf2\xfe\xb5\x83\x6c\xc4\xb3\xab\xab\xab\x84\x29\xa5\x78\x3e\x17\xd5\x99\x9f\x32\x24\x2e\xb5\x9e\xf3\x0c\xd7\xad\xab\xc1\x6d\x72\xdb\xdb\x09\x76\x23\x04\x7c\x98\x98\x9f\x88\xd1\x4e\xaf\x02\xa7\x21\x2b\xe1\x6e\xc2\xd0\x79\x81\xaa\xa9\x99\x49\xdd\xf8\x9e\xcd\x90\x33\x3a\x77\xbc\x4e\x19\x88\xa8\x2a\xbf\x7c\x7c\xaf\x32\x91", + "\xf5\xf6\x59\xf6\x99\x9b\xad\x8c\xdc\x77\xc4\x29\x01\xa8\xd6\x4c\x1f\xa8\x27\xf7\x84\x89\x85\x13\x61\x40\xbf\x5d\x4b\x3b\xbb\x3d\x96\x4d\x2d\x81\x56\xf9\xfd\x02\xb6\xd3\x82\xbc\x84\x10\xa8\x8e", + 209 }, + { GCRY_MD_SHA3_384, + "\x9f\x2c\x18\xad\xe9\xb3\x80\xc7\x84\xe1\x70\xfb\x76\x3e\x9a\xa2\x05\xf6\x43\x03\x06\x7e\xb1\xbc\xea\x93\xdf\x5d\xac\x4b\xf5\xa2\xe0\x0b\x78\x19\x5f\x80\x8d\xf2\x4f\xc7\x6e\x26\xcb\x7b\xe3\x1d\xc3\x5f\x08\x44\xcd\xed\x15\x67\xbb\xa2\x98\x58\xcf\xfc\x97\xfb\x29\x01\x03\x31\xb0\x1d\x6a\x3f\xb3\x15\x9c\xc1\xb9\x73\xd2\x55\xda\x98\x43\xe3\x4a\x0a\x40\x61\xca\xbd\xb9\xed\x37\xf2\x41\xbf\xab\xb3\xc2\x0d\x32\x74\x3f\x40\x26\xb5\x9a\x4c\xcc\x38\x5a\x23\x01\xf8\x3c\x0b\x0a\x19\x0b\x0f\x2d\x01\xac\xb8\xf0\xd4\x11\x11\xe1\x0f\x2f\x4e\x14\x93\x79\x27\x55\x99\xa5\x2d\xc0\x89\xb3\x5f\xdd\x52\x34\xb0\xcf\xb7\xb6\xd8\xae\xbd\x56\x3c\xa1\xfa\x65\x3c\x5c\x02\x1d\xfd\x6f\x59\x20\xe6\xf1\x8b\xfa\xfd\xbe\xcb\xf0\xab\x00\x28\x13\x33\xed\x50\xb9\xa9\x99\x54\x9c\x1c\x8f\x8c\x63\xd7\x62\x6c\x48\x32\x2e\x97\x91\xd5\xff\x72\x29\x40\x49\xbd\xe9\x1e\x73\xf8", + "\xb1\x51\xbf\x98\xc5\x2f\x63\xf2\x94\xa4\xb1\xe9\x90\xc8\x6c\xb7\x3c\x4b\xdd\x47\x6b\x25\xc1\x38\xca\x66\xb2\xba\x08\x44\x75\x40\xb0\xa7\x87\xdf\xdd\xaa\x3d\x38\xaf\x44\xca\x8e\xbb\xed\x74\xd8", + 210 }, + { GCRY_MD_SHA3_384, + "\xae\x15\x9f\x3f\xa3\x36\x19\x00\x2a\xe6\xbc\xce\x8c\xbb\xdd\x7d\x28\xe5\xed\x9d\x61\x53\x45\x95\xc4\xc9\xf4\x3c\x40\x2a\x9b\xb3\x1f\x3b\x30\x1c\xbf\xd4\xa4\x3c\xe4\xc2\x4c\xd5\xc9\x84\x9c\xc6\x25\x9e\xca\x90\xe2\xa7\x9e\x01\xff\xba\xc0\x7b\xa0\xe1\x47\xfa\x42\x67\x6a\x1d\x66\x85\x70\xe0\x39\x63\x87\xb5\xbc\xd5\x99\xe8\xe6\x6a\xae\xd1\xb8\xa1\x91\xc5\xa4\x75\x47\xf6\x13\x73\x02\x1f\xa6\xde\xad\xcb\x55\x36\x3d\x23\x3c\x24\x44\x0f\x2c\x73\xdb\xb5\x19\xf7\xc9\xfa\x5a\x89\x62\xef\xd5\xf6\x25\x2c\x04\x07\xf1\x90\xdf\xef\xad\x70\x7f\x3c\x70\x07\xd6\x9f\xf3\x6b\x84\x89\xa5\xb6\xb7\xc5\x57\xe7\x9d\xd4\xf5\x0c\x06\x51\x1f\x59\x9f\x56\xc8\x96\xb3\x5c\x91\x7b\x63\xba\x35\xc6\xff\x80\x92\xba\xf7\xd1\x65\x8e\x77\xfc\x95\xd8\xa6\xa4\x3e\xeb\x4c\x01\xf3\x3f\x03\x87\x7f\x92\x77\x4b\xe8\x9c\x11\x14\xdd\x53\x1c\x01\x1e\x53\xa3\x4d\xc2\x48\xa2\xf0\xe6", + "\x47\xd7\x4f\xdd\x9a\x19\xa5\x38\x93\x13\x61\x06\x43\xfa\x85\x9f\xf0\xbd\x7b\x58\x3b\x09\x9f\xdd\xb9\xc9\x80\xdc\xc0\x00\xaf\xeb\x63\x9d\xd9\x90\x71\xea\x31\x97\x6d\xa3\x5b\x7b\xc9\x49\xbd\x4e", + 211 }, + { GCRY_MD_SHA3_384, + "\x3b\x8e\x97\xc5\xff\xc2\xd6\xa4\x0f\xa7\xde\x7f\xce\xfc\x90\xf3\xb1\x2c\x94\x0e\x7a\xb4\x15\x32\x1e\x29\xee\x69\x2d\xfa\xc7\x99\xb0\x09\xc9\x9d\xcd\xdb\x70\x8f\xce\x5a\x17\x8c\x5c\x35\xee\x2b\x86\x17\x14\x3e\xdc\x4c\x40\xb4\xd3\x13\x66\x1f\x49\xab\xdd\x93\xce\xa7\x9d\x11\x75\x18\x80\x54\x96\xfe\x6a\xcf\x29\x2c\x4c\x2a\x1f\x76\xb4\x03\xa9\x7d\x7c\x39\x9d\xaf\x85\xb4\x6a\xd8\x4e\x16\x24\x6c\x67\xd6\x83\x67\x57\xbd\xe3\x36\xc2\x90\xd5\xd4\x01\xe6\xc1\x38\x6a\xb3\x27\x97\xaf\x6b\xb2\x51\xe9\xb2\xd8\xfe\x75\x4c\x47\x48\x2b\x72\xe0\xb3\x94\xea\xb7\x69\x16\x12\x6f\xd6\x8e\xa7\xd6\x5e\xb9\x3d\x59\xf5\xb4\xc5\xac\x40\xf7\xc3\xb3\x7e\x7f\x36\x94\xf2\x94\x24\xc2\x4a\xf8\xc8\xf0\xef\x59\xcd\x9d\xbf\x1d\x28\xe0\xe1\x0f\x79\x9a\x6f\x78\xca\xd1\xd4\x5b\x9d\xb3\xd7\xde\xe4\xa7\x05\x9a\xbe\x99\x18\x27\x14\x98\x3b\x9c\x9d\x44\xd7\xf5\x64\x35\x96\xd4\xf3", + "\x9b\x80\x91\x98\xdc\xce\x24\x17\x5e\x33\x09\x83\x31\xd3\xa4\x02\xa8\x21\xae\x93\x26\xe7\x27\x75\xaa\xe3\x4d\x1a\x9b\xb5\x3d\x2b\x57\x86\x39\x05\xcf\xd6\x05\x43\xbb\xc4\x2b\x45\x40\x07\xc3\x15", + 212 }, + { GCRY_MD_SHA3_384, + "\x34\x34\xec\x31\xb1\x0f\xaf\xdb\xfe\xec\x0d\xd6\xbd\x94\xe8\x0f\x7b\xa9\xdc\xa1\x9e\xf0\x75\xf7\xeb\x01\x75\x12\xaf\x66\xd6\xa4\xbc\xf7\xd1\x6b\xa0\x81\x9a\x18\x92\xa6\x37\x2f\x9b\x35\xbc\xc7\xca\x81\x55\xee\x19\xe8\x42\x8b\xc2\x2d\x21\x48\x56\xed\x5f\xa9\x37\x4c\x3c\x09\xbd\xe1\x69\x60\x2c\xc2\x19\x67\x9f\x65\xa1\x56\x6f\xc7\x31\x6f\x4c\xc3\xb6\x31\xa1\x8f\xb4\x44\x9f\xa6\xaf\xa1\x6a\x3d\xb2\xbc\x42\x12\xef\xf5\x39\xc6\x7c\xf1\x84\x68\x08\x26\x53\x55\x89\xc7\x11\x1d\x73\xbf\xfc\xe4\x31\xb4\xc4\x04\x92\xe7\x63\xd9\x27\x95\x60\xaa\xa3\x8e\xb2\xdc\x14\xa2\x12\xd7\x23\xf9\x94\xa1\xfe\x65\x6f\xf4\xdd\x14\x55\x1c\xe4\xe7\xc6\x21\xb2\xaa\x56\x04\xa1\x00\x01\xb2\x87\x8a\x89\x7a\x28\xa0\x80\x95\xc3\x25\xe1\x0a\x26\xd2\xfb\x1a\x75\xbf\xd6\x4c\x25\x03\x09\xbb\x55\xa4\x4f\x23\xbb\xac\x0d\x55\x16\xa1\xc6\x87\xd3\xb4\x1e\xf2\xfb\xbf\x9c\xc5\x6d\x47\x39", + "\x93\xc9\x83\x45\x01\xfc\x72\x85\x08\xa1\x5e\xb9\x20\x5e\x67\x89\x83\xf3\xbd\xb0\xba\x44\x7e\xe7\x39\xae\x50\x82\xdb\x37\xf2\xf2\xd4\x85\x08\x81\x30\xe0\xb1\xcb\xf0\x03\x9d\x18\xbd\xf4\x29\xf7", + 213 }, + { GCRY_MD_SHA3_384, + "\x7c\x79\x53\xd8\x1c\x8d\x20\x8f\xd1\xc9\x76\x81\xd4\x8f\x49\xdd\x00\x34\x56\xde\x60\x47\x5b\x84\x07\x0e\xf4\x84\x7c\x33\x3b\x74\x57\x5b\x1f\xc8\xd2\xa1\x86\x96\x44\x85\xa3\xb8\x63\x4f\xea\xa3\x59\x5a\xaa\x1a\x2f\x45\x95\xa7\xd6\xb6\x15\x35\x63\xde\xe3\x1b\xba\xc4\x43\xc8\xa3\x3e\xed\x6d\x5d\x95\x6a\x98\x0a\x68\x36\x6c\x25\x27\xb5\x50\xee\x95\x02\x50\xdf\xb6\x91\xea\xcb\xd5\xd5\x6a\xe1\x4b\x97\x06\x68\xbe\x17\x4c\x89\xdf\x2f\xea\x43\xae\x52\xf1\x31\x42\x63\x9c\x88\x4f\xd6\x2a\x36\x83\xc0\xc3\x79\x2f\x0f\x24\xab\x13\x18\xbc\xb2\x7e\x21\xf4\x73\x7f\xab\x62\xc7\x7e\xa3\x8b\xc8\xfd\x1c\xf4\x1f\x7d\xab\x64\xc1\x3f\xeb\xe7\x15\x2b\xf5\xbb\x7a\xb5\xa7\x8f\x53\x46\xd4\x3c\xc7\x41\xcb\x6f\x72\xb7\xb8\x98\x0f\x26\x8b\x68\xbf\x62\xab\xdf\xb1\x57\x7a\x52\x43\x8f\xe1\x4b\x59\x14\x98\xcc\x95\xf0\x71\x22\x84\x60\xc7\xc5\xd5\xce\xb4\xa7\xbd\xe5\x88\xe7\xf2\x1c", + "\xc0\xad\x8c\x3e\x7e\xa5\x95\x10\x4d\x4b\xc0\xa0\x8d\xcb\xc8\x50\x42\xed\x50\xdd\x8d\x9b\x01\xab\x47\xc9\xf0\x66\xf9\x1a\xd3\xbf\xfe\xde\x41\x07\xf1\xeb\x1f\x5b\x61\xca\x7d\x40\x91\xd6\x83\x27", + 214 }, + { GCRY_MD_SHA3_384, + "\x7a\x6a\x4f\x4f\xdc\x59\xa1\xd2\x23\x38\x1a\xe5\xaf\x49\x8d\x74\xb7\x25\x2e\xcf\x59\xe3\x89\xe4\x91\x30\xc7\xea\xee\x62\x6e\x7b\xd9\x89\x7e\xff\xd9\x20\x17\xf4\xcc\xde\x66\xb0\x44\x04\x62\xcd\xed\xfd\x35\x2d\x81\x53\xe6\xa4\xc8\xd7\xa0\x81\x2f\x70\x1c\xc7\x37\xb5\x17\x8c\x25\x56\xf0\x71\x11\x20\x0e\xb6\x27\xdb\xc2\x99\xca\xa7\x92\xdf\xa5\x8f\x35\x93\x52\x99\xfa\x3a\x35\x19\xe9\xb0\x31\x66\xdf\xfa\x15\x91\x03\xff\xa3\x5e\x85\x77\xf7\xc0\xa8\x6c\x6b\x46\xfe\x13\xdb\x8e\x2c\xdd\x9d\xcf\xba\x85\xbd\xdd\xcc\xe0\xa7\xa8\xe1\x55\xf8\x1f\x71\x2d\x8e\x9f\xe6\x46\x15\x3d\x3d\x22\xc8\x11\xbd\x39\xf8\x30\x43\x3b\x22\x13\xdd\x46\x30\x19\x41\xb5\x92\x93\xfd\x0a\x33\xe2\xb6\x3a\xdb\xd9\x52\x39\xbc\x01\x31\x5c\x46\xfd\xb6\x78\x87\x5b\x3c\x81\xe0\x53\xa4\x0f\x58\x1c\xfb\xec\x24\xa1\x40\x4b\x16\x71\xa1\xb8\x8a\x6d\x06\x12\x02\x29\x51\x8f\xb1\x3a\x74\xca\x0a\xc5\xae", + "\xaa\x8d\xaa\x02\xab\xcb\xc5\xa4\xb3\x00\x3b\xff\x5c\xbc\x2c\x84\x59\x4c\x5a\x0f\x84\xbd\x44\x9a\x1a\x56\xbe\x59\x56\x6e\x13\xec\x68\x03\x01\x0d\x42\x2a\x4c\x24\x4b\x99\x81\x2f\x45\x37\xc9\x3d", + 215 }, + { GCRY_MD_SHA3_384, + "\xd9\xfa\xa1\x4c\xeb\xe9\xb7\xde\x55\x1b\x6c\x07\x65\x40\x9a\x33\x93\x85\x62\x01\x3b\x5e\x8e\x0e\x1e\x0a\x64\x18\xdf\x73\x99\xd0\xa6\xa7\x71\xfb\x81\xc3\xca\x9b\xd3\xbb\x8e\x29\x51\xb0\xbc\x79\x25\x25\xa2\x94\xeb\xd1\x08\x36\x88\x80\x6f\xe5\xe7\xf1\xe1\x7f\xd4\xe3\xa4\x1d\x00\xc8\x9e\x8f\xcf\x4a\x36\x3c\xae\xdb\x1a\xcb\x55\x8e\x3d\x56\x2f\x13\x02\xb3\xd8\x3b\xb8\x86\xed\x27\xb7\x60\x33\x79\x81\x31\xda\xb0\x5b\x42\x17\x38\x1e\xaa\xa7\xba\x15\xec\x82\x0b\xb5\xc1\x3b\x51\x6d\xd6\x40\xea\xec\x5a\x27\xd0\x5f\xdf\xca\x0f\x35\xb3\xa5\x31\x21\x46\x80\x6b\x4c\x02\x75\xbc\xd0\xaa\xa3\xb2\x01\x7f\x34\x69\x75\xdb\x56\x6f\x9b\x4d\x13\x7f\x4e\xe1\x06\x44\xc2\xa2\xda\x66\xde\xec\xa5\x34\x2e\x23\x64\x95\xc3\xc6\x28\x05\x28\xbf\xd3\x2e\x90\xaf\x4c\xd9\xbb\x90\x8f\x34\x01\x2b\x52\xb4\xbc\x56\xd4\x8c\xc8\xa6\xb5\x9b\xab\x01\x49\x88\xea\xbd\x12\xe1\xa0\xa1\xc2\xe1\x70\xe7", + "\xca\xeb\x4f\x82\x9a\x92\x56\x79\x41\x6f\x7c\xb1\x77\xed\x4c\x99\x72\x1b\x85\x1a\xb5\x9d\x52\x97\x9b\xfe\xc6\xd2\xaa\xa1\xe6\x02\xf4\x31\x0b\x15\x62\x4f\x9d\x7b\xf2\xd3\x51\xdb\x73\xbf\xb5\xea", + 216 }, + { GCRY_MD_SHA3_384, + "\x2d\x84\x27\x43\x3d\x0c\x61\xf2\xd9\x6c\xfe\x80\xcf\x1e\x93\x22\x65\xa1\x91\x36\x5c\x3b\x61\xaa\xa3\xd6\xdc\xc0\x39\xf6\xba\x2a\xd5\x2a\x6a\x8c\xc3\x0f\xc1\x0f\x70\x5e\x6b\x77\x05\x10\x59\x77\xfa\x49\x6c\x1c\x70\x8a\x27\x7a\x12\x43\x04\xf1\xfc\x40\x91\x1e\x74\x41\xd1\xb5\xe7\x7b\x95\x1a\xad\x7b\x01\xfd\x5d\xb1\xb3\x77\xd1\x65\xb0\x5b\xbf\x89\x80\x42\xe3\x96\x60\xca\xf8\xb2\x79\xfe\x52\x29\xd1\xa8\xdb\x86\xc0\x99\x9e\xd6\x5e\x53\xd0\x1c\xcb\xc4\xb4\x31\x73\xcc\xf9\x92\xb3\xa1\x45\x86\xf6\xba\x42\xf5\xfe\x30\xaf\xa8\xae\x40\xc5\xdf\x29\x96\x6f\x93\x46\xda\x5f\x8b\x35\xf1\x6a\x1d\xe3\xab\x6d\xe0\xf4\x77\xd8\xd8\x66\x09\x18\x06\x0e\x88\xb9\xb9\xe9\xca\x6a\x42\x07\x03\x3b\x87\xa8\x12\xdb\xf5\x54\x4d\x39\xe4\x88\x20\x10\xf8\x2b\x6c\xe0\x05\xf8\xe8\xff\x6f\xe3\xc3\x80\x6b\xc2\xb7\x3c\x2b\x83\xaf\xb7\x04\x34\x56\x29\x30\x4f\x9f\x86\x35\x87\x12\xe9\xfa\xe3\xca\x3e", + "\xfc\x1f\xc7\xf1\x9f\x6c\x9d\x0a\xd1\x46\x2b\x24\xc1\x21\xc8\x9b\x01\xb4\xe0\x83\xed\xad\x02\xa8\xdb\xde\xb9\x90\xd9\x8c\xaf\xe0\xaf\xe0\x1e\x2e\xba\x64\x68\x72\xcd\x81\x6b\x52\x03\xee\x8a\x87", + 217 }, + { GCRY_MD_SHA3_384, + "\x5e\x19\xd9\x78\x87\xfc\xaa\xc0\x38\x7e\x22\xc6\xf8\x03\xc3\x4a\x3d\xac\xd2\x60\x41\x72\x43\x3f\x7a\x8a\x7a\x52\x6c\xa4\xa2\xa1\x27\x1e\xcf\xc5\xd5\xd7\xbe\x5a\xc0\xd8\x5d\x92\x10\x95\x35\x0d\xfc\x65\x99\x7d\x44\x3c\x21\xc8\x09\x4e\x0a\x3f\xef\xd2\x96\x1b\xcb\x94\xae\xd0\x32\x91\xae\x31\x0c\xcd\xa7\x5d\x8a\xce\x4b\xc7\xd8\x9e\x7d\x3e\x5d\x16\x50\xbd\xa5\xd6\x68\xb8\xb5\x0b\xfc\x8e\x60\x8e\x18\x4f\x4d\x3a\x9a\x2b\xad\xc4\xff\x5f\x07\xe0\xc0\xbc\x8a\x9f\x2e\x0b\x2a\x26\xfd\x6d\x8c\x55\x00\x08\xfa\xaa\xb7\x5f\xd7\x1a\xf2\xa4\x24\xbe\xc9\xa7\xcd\x9d\x83\xfa\xd4\xc8\xe9\x31\x91\x15\x65\x6a\x87\x17\xd3\xb5\x23\xa6\x8f\xf8\x00\x42\x58\xb9\x99\x0e\xd3\x62\x30\x84\x61\x80\x4b\xa3\xe3\xa7\xe9\x2d\x8f\x2f\xfa\xe5\xc2\xfb\xa5\x5b\xa5\xa3\xc2\x7c\x0a\x2f\x71\xbd\x71\x1d\x2f\xe1\x79\x9c\x2a\xdb\x31\xb2\x00\x03\x54\x81\xe9\xee\x5c\x4a\xdf\x2a\xb9\xc0\xfa\x50\xb2\x39\x75\xcf", + "\x84\x80\x3e\x50\xde\xc9\x01\xff\x93\x0c\x8a\x76\xeb\xc1\xf9\x8e\xc7\x28\x74\xde\xef\x0d\x24\x90\x20\xb1\xdb\xeb\x4e\xa7\xd8\xc7\xda\x47\x61\xed\xe0\x77\x15\x84\x60\xe0\x54\xa7\xf7\x1d\x19\x94", + 218 }, + { GCRY_MD_SHA3_384, + "\xc8\xe9\x76\xab\x46\x38\x90\x93\x87\xce\x3b\x8d\x4e\x51\x0c\x32\x30\xe5\x69\x0e\x02\xc4\x50\x93\xb1\xd2\x97\x91\x0a\xbc\x48\x1e\x56\xee\xa0\xf2\x96\xf9\x83\x79\xdf\xc9\x08\x0a\xf6\x9e\x73\xb2\x39\x9d\x1c\x14\x3b\xee\x80\xae\x13\x28\x16\x2c\xe1\xba\x7f\x6a\x83\x74\x67\x9b\x20\xaa\xcd\x38\x0e\xb4\xe6\x13\x82\xc9\x99\x98\x70\x4d\x62\x70\x1a\xfa\x91\x4f\x9a\x27\x05\xcd\xb0\x65\x88\x5f\x50\xd0\x86\xc3\xeb\x57\x53\x70\x0c\x38\x71\x18\xbb\x14\x2f\x3e\x6d\xa1\xe9\x88\xdf\xb3\x1a\xc7\x5d\x73\x68\x93\x1e\x45\xd1\x39\x1a\x27\x4b\x22\xf8\x3c\xeb\x07\x2f\x9b\xca\xbc\x0b\x21\x66\x85\xbf\xd7\x89\xf5\x02\x39\x71\x02\x4b\x18\x78\xa2\x05\x44\x25\x22\xf9\xea\x7d\x87\x97\xa4\x10\x2a\x3d\xf4\x17\x03\x76\x82\x51\xfd\x5e\x01\x7c\x85\xd1\x20\x0a\x46\x41\x18\xaa\x35\x65\x4e\x7c\xa3\x9f\x3c\x37\x5b\x8e\xf8\xcb\xe7\x53\x4d\xbc\x64\xbc\x20\xbe\xfb\x41\x7c\xf6\x0e\xc9\x2f\x63\xd9\xee\x73\x97", + "\x05\x58\x6b\xcb\x80\x77\xe1\x9f\x3f\x43\x01\x52\x16\xd6\x23\xb1\x43\x9c\x49\xec\xdd\x3c\x53\x25\x55\x53\xe9\x13\x3f\xd1\xa9\x00\x88\x91\x52\x0d\x2e\xeb\xe5\x68\x4c\x54\x60\x28\xca\x2c\xdd\xfe", + 219 }, + { GCRY_MD_SHA3_384, + "\x71\x45\xfa\x12\x4b\x74\x29\xa1\xfc\x22\x31\x23\x7a\x94\x9b\xa7\x20\x1b\xcc\x18\x22\xd3\x27\x2d\xe0\x05\xb6\x82\x39\x81\x96\xc2\x5f\x7e\x5c\xc2\xf2\x89\xfb\xf4\x44\x15\xf6\x99\xcb\x7f\xe6\x75\x77\x91\xb1\x44\x34\x10\x23\x4a\xe0\x61\xed\xf6\x23\x35\x9e\x2b\x4e\x32\xc1\x9b\xf8\x84\x50\x43\x2d\xd0\x1c\xaa\x5e\xb1\x6a\x1d\xc3\x78\xf3\x91\xca\x5e\x3c\x4e\x5f\x35\x67\x28\xbd\xdd\x49\x75\xdb\x7c\x89\x0d\xa8\xbb\xc8\x4c\xc7\x3f\xf2\x44\x39\x4d\x0d\x48\x95\x49\x78\x76\x5e\x4a\x00\xb5\x93\xf7\x0f\x2c\xa0\x82\x67\x3a\x26\x1e\xd8\x8d\xbc\xef\x11\x27\x72\x8d\x8c\xd8\x9b\xc2\xc5\x97\xe9\x10\x2c\xed\x60\x10\xf6\x5f\xa7\x5a\x14\xeb\xe4\x67\xfa\x57\xce\x3b\xd4\x94\x8b\x68\x67\xd7\x4a\x9d\xf5\xc0\xec\x6f\x53\x0c\xbf\x2e\xe6\x1c\xe6\xf0\x6b\xc8\xf2\x86\x4d\xff\x55\x83\x77\x6b\x31\xdf\x8c\x7f\xfc\xb6\x14\x28\xa5\x6b\xf7\xbd\x37\x18\x8b\x4a\x51\x23\xbb\xf3\x38\x39\x3a\xf4\x6e\xda\x85\xe6", + "\xa2\x00\xd8\xef\x3d\x12\x0b\x91\x75\x61\xed\xc8\x42\x0b\xde\x02\x2b\x3a\xce\x79\x29\x25\xc8\xfa\xbf\x25\xad\x9b\x0f\xa6\x76\xd2\x26\x0a\xbd\x80\x98\xf3\x83\xc0\xf9\x30\x43\xd5\xd3\xf5\x6c\x47", + 220 }, + { GCRY_MD_SHA3_384, + "\x7f\xdf\xad\xcc\x9d\x29\xba\xd2\x3a\xe0\x38\xc6\xc6\x5c\xda\x1a\xef\x75\x72\x21\xb8\x87\x2e\xd3\xd7\x5f\xf8\xdf\x7d\xa0\x62\x7d\x26\x6e\x22\x4e\x81\x2c\x39\xf7\x98\x3e\x45\x58\xbf\xd0\xa1\xf2\xbe\xf3\xfe\xb5\x6b\xa0\x91\x20\xef\x76\x29\x17\xb9\xc0\x93\x86\x79\x48\x54\x7a\xee\x98\x60\x0d\x10\xd8\x7b\x20\x10\x68\x78\xa8\xd2\x2c\x64\x37\x8b\xf6\x34\xf7\xf7\x59\x00\xc0\x39\x86\xb0\x77\xb0\xbf\x8b\x74\x0a\x82\x44\x7b\x61\xb9\x9f\xee\x53\x76\xc5\xeb\x66\x80\xec\x9e\x30\x88\xf0\xbd\xd0\xc5\x68\x83\x41\x3d\x60\xc1\x35\x7d\x3c\x81\x19\x50\xe5\x89\x0e\x76\x00\x10\x3c\x91\x63\x41\xb8\x0c\x74\x3c\x6a\x85\x2b\x7b\x4f\xb6\x0c\x3b\xa2\x1f\x3b\xc1\x5b\x83\x82\x43\x7a\x68\x45\x47\x79\xcf\x3c\xd7\xf9\xf9\x0c\xcc\x8e\xf2\x8d\x0b\x70\x65\x35\xb1\xe4\x10\x8e\xb5\x62\x7b\xb4\x5d\x71\x9c\xb0\x46\x83\x9a\xee\x31\x1c\xa1\xab\xdc\x83\x19\xe0\x50\xd6\x79\x72\xcb\x35\xa6\xb1\x60\x1b\x25\xdb\xf4\x87", + "\xa8\x90\x5d\x1e\x9f\x4f\xc9\x6f\x2d\x76\x9d\x31\xc9\xa1\x20\xde\x43\xa0\xb2\x01\x15\xc8\xd1\x7b\xf0\x31\x32\x06\xeb\x9c\xd8\x7a\xe4\x1d\xf2\xd4\x44\xc9\xd7\x5f\x93\x66\x99\x82\x63\xd6\x1c\x07", + 221 }, + { GCRY_MD_SHA3_384, + "\x98\x86\x38\x21\x9f\xd3\x09\x54\x21\xf8\x26\xf5\x6e\x4f\x09\xe3\x56\x29\x6b\x62\x8c\x3c\xe6\x93\x0c\x9f\x2e\x75\x8f\xd1\xa8\x0c\x82\x73\xf2\xf6\x1e\x4d\xaa\xe6\x5c\x4f\x11\x0d\x3e\x7c\xa0\x96\x5a\xc7\xd2\x4e\x34\xc0\xdc\x4b\xa2\xd6\xff\x0b\xf5\xbb\xe9\x3b\x35\x85\xf3\x54\xd7\x54\x3c\xb5\x42\xa1\xaa\x54\x67\x4d\x37\x50\x77\xf2\xd3\x60\xa8\xf4\xd4\x2f\x3d\xb1\x31\xc3\xb7\xab\x73\x06\x26\x7b\xa1\x07\x65\x98\x64\xa9\x0c\x8c\x90\x94\x60\xa7\x36\x21\xd1\xf5\xd9\xd3\xfd\x95\xbe\xb1\x9b\x23\xdb\x1c\xb6\xc0\xd0\xfb\xa9\x1d\x36\x89\x15\x29\xb8\xbd\x82\x63\xca\xa1\xba\xb5\x6a\x4a\xff\xae\xd4\x49\x62\xdf\x09\x6d\x8d\x5b\x1e\xb8\x45\xef\x31\x18\x8b\x3e\x10\xf1\xaf\x81\x1a\x13\xf1\x56\xbe\xb7\xa2\x88\xaa\xe5\x93\xeb\xd1\x47\x1b\x62\x4a\xa1\xa7\xc6\xad\xf0\x1e\x22\x00\xb3\xd7\x2d\x88\xa3\xae\xd3\x10\x0c\x88\x23\x1e\x41\xef\xc3\x76\x90\x6f\x0b\x58\x0d\xc8\x95\xf0\x80\xfd\xa5\x74\x1d\xb1\xcb", + "\x88\x24\x9a\xf8\x4a\x7f\x1e\x49\xd1\x44\x86\x9a\x3d\x4f\xe8\xaa\x6e\x1a\x48\x74\xee\x46\x7b\xc9\x9e\x9c\x33\xe2\x10\x5a\xf2\xd0\x97\x41\x7d\x6b\x78\x53\x79\x25\x39\x2d\xb2\xc5\xcb\x1e\x0b\x92", + 222 }, + { GCRY_MD_SHA3_384, + "\x5a\xab\x62\x75\x6d\x30\x7a\x66\x9d\x14\x6a\xba\x98\x8d\x90\x74\xc5\xa1\x59\xb3\xde\x85\x15\x1a\x81\x9b\x11\x7c\xa1\xff\x65\x97\xf6\x15\x6e\x80\xfd\xd2\x8c\x9c\x31\x76\x83\x51\x64\xd3\x7d\xa7\xda\x11\xd9\x4e\x09\xad\xd7\x70\xb6\x8a\x6e\x08\x1c\xd2\x2c\xa0\xc0\x04\xbf\xe7\xcd\x28\x3b\xf4\x3a\x58\x8d\xa9\x1f\x50\x9b\x27\xa6\x58\x4c\x47\x4a\x4a\x2f\x3e\xe0\xf1\xf5\x64\x47\x37\x92\x40\xa5\xab\x1f\xb7\x7f\xdc\xa4\x9b\x30\x5f\x07\xba\x86\xb6\x27\x56\xfb\x9e\xfb\x4f\xc2\x25\xc8\x68\x45\xf0\x26\xea\x54\x20\x76\xb9\x1a\x0b\xc2\xcd\xd1\x36\xe1\x22\xc6\x59\xbe\x25\x9d\x98\xe5\x84\x1d\xf4\xc2\xf6\x03\x30\xd4\xd8\xcd\xee\x7b\xf1\xa0\xa2\x44\x52\x4e\xec\xc6\x8f\xf2\xae\xf5\xbf\x00\x69\xc9\xe8\x7a\x11\xc6\xe5\x19\xde\x1a\x40\x62\xa1\x0c\x83\x83\x73\x88\xf7\xef\x58\x59\x8a\x38\x46\xf4\x9d\x49\x96\x82\xb6\x83\xc4\xa0\x62\xb4\x21\x59\x4f\xaf\xbc\x13\x83\xc9\x43\xba\x83\xbd\xef\x51\x5e\xfc\xf1\x0d", + "\xc4\x61\x22\xd0\x0b\x61\xe7\x9d\xf0\x25\xa4\xd5\x25\xb8\xa6\x02\xc7\xac\x00\x43\x04\xa9\x93\x87\x2e\x3a\x8a\xa3\x7f\xc0\xe8\xea\xae\x5f\xad\x9a\x22\x0c\x5c\x6a\xfb\xd5\xa4\x78\x36\x80\x01\x3a", + 223 }, + { GCRY_MD_SHA3_384, + "\x47\xb8\x21\x6a\xa0\xfb\xb5\xd6\x79\x66\xf2\xe8\x2c\x17\xc0\x7a\xa2\xd6\x32\x7e\x96\xfc\xd8\x3e\x3d\xe7\x33\x36\x89\xf3\xee\x79\x99\x4a\x1b\xf4\x50\x82\xc4\xd7\x25\xed\x8d\x41\x20\x5c\xb5\xbc\xdf\x5c\x34\x1f\x77\xfa\xcb\x1d\xa4\x6a\x5b\x9b\x2c\xbc\x49\xea\xdf\x78\x6b\xcd\x88\x1f\x37\x1a\x95\xfa\x17\xdf\x73\xf6\x06\x51\x9a\xea\x0f\xf7\x9d\x5a\x11\x42\x7b\x98\xee\x7f\x13\xa5\xc0\x06\x37\xe2\x85\x41\x34\x69\x10\x59\x83\x91\x21\xfe\xa9\xab\xe2\xcd\x1b\xcb\xbb\xf2\x7c\x74\xca\xf3\x67\x8e\x05\xbf\xb1\xc9\x49\x89\x7e\xa0\x1f\x56\xff\xa4\xda\xfb\xe8\x64\x46\x11\x68\x5c\x61\x7a\x32\x06\xc7\xa7\x03\x6e\x4a\xc8\x16\x79\x9f\x69\x3d\xaf\xe7\xf1\x9f\x30\x3c\xe4\xeb\xa0\x9d\x21\xe0\x36\x10\x20\x1b\xfc\x66\x5b\x72\x40\x0a\x54\x7a\x1e\x00\xfa\x9b\x7a\xd8\xd8\x4f\x84\xb3\x4a\xef\x11\x85\x15\xe7\x4d\xef\x11\xb9\x18\x8b\xd1\xe1\xf9\x7d\x9a\x12\xc3\x01\x32\xec\x28\x06\x33\x9b\xda\xda\xcd\xa2\xfd\x8b\x78", + "\xab\xa0\xee\x3c\x16\xd3\xdc\x75\x3f\x6e\x46\x6c\x33\xa9\x98\xa7\x32\x82\xc0\xdb\xea\xf5\x13\x24\x97\x9a\x58\x43\x76\x36\x88\x6e\x55\x21\xb5\x67\xc9\xa6\x2d\x40\x5e\xe5\x58\xff\xeb\xae\x91\xbc", + 224 }, + { GCRY_MD_SHA3_384, + "\x8c\xff\x1f\x67\xfe\x53\xc0\x98\x89\x6d\x91\x36\x38\x9b\xd8\x88\x18\x16\xcc\xab\x34\x86\x2b\xb6\x7a\x65\x6e\x3d\x98\x89\x6f\x3c\xe6\xff\xd4\xda\x73\x97\x58\x09\xfc\xdf\x96\x66\x76\x0d\x6e\x56\x1c\x55\x23\x8b\x20\x5d\x80\x49\xc1\xce\xde\xef\x37\x4d\x17\x35\xda\xa5\x33\x14\x7b\xfa\x96\x0b\x2c\xce\x4a\x4f\x25\x41\x76\xbb\x4d\x1b\xd1\xe8\x96\x54\x43\x2b\x8d\xbe\x1a\x13\x5c\x42\x11\x5b\x39\x4b\x02\x48\x56\xa2\xa8\x3d\xc8\x5d\x67\x82\xbe\x4b\x44\x42\x39\x56\x7c\xce\xc4\xb1\x84\xd4\x54\x8e\xae\x3f\xf6\xa1\x92\xf3\x43\x29\x2b\xa2\xe3\x2a\x0f\x26\x7f\x31\xcc\x26\x71\x9e\xb8\x52\x45\xd4\x15\xfb\x89\x7a\xc2\xda\x43\x3e\xe9\x1a\x99\x42\x4c\x9d\x7f\x17\x66\xa4\x41\x71\xd1\x65\x10\x01\xc3\x8f\xc7\x92\x94\xac\xcc\x68\xce\xb5\x66\x5d\x36\x21\x84\x54\xd3\xba\x16\x9a\xe0\x58\xa8\x31\x33\x8c\x17\x74\x36\x03\xf8\x1e\xe1\x73\xbf\xc0\x92\x74\x64\xf9\xbd\x72\x8d\xee\x94\xc6\xae\xab\x7a\xae\x6e\xe3\xa6\x27\xe8", + "\x28\xb3\x71\x25\xf2\x33\xba\x8d\x52\x7e\x52\x84\xa1\x6e\x6e\xfe\x9a\xe8\x4d\x3e\xbc\x6e\xe4\xc8\x8a\xee\x0a\xb1\x65\xc1\x11\xa3\x2f\xf2\xcd\xcc\x42\x13\xac\x32\x67\xb0\x54\x6d\xc0\xd7\x4c\x84", + 225 }, + { GCRY_MD_SHA3_384, + "\xea\xcd\x07\x97\x1c\xff\x9b\x99\x39\x90\x3f\x8c\x1d\x8c\xbb\x5d\x4d\xb1\xb5\x48\xa8\x5d\x04\xe0\x37\x51\x4a\x58\x36\x04\xe7\x87\xf3\x29\x92\xbf\x21\x11\xb9\x7a\xc5\xe8\xa9\x38\x23\x35\x52\x73\x13\x21\x52\x2a\xb5\xe8\x58\x35\x61\x26\x0b\x7d\x13\xeb\xee\xf7\x85\xb2\x3a\x41\xfd\x85\x76\xa6\xda\x76\x4a\x8e\xd6\xd8\x22\xd4\x95\x7a\x54\x5d\x52\x44\x75\x6c\x18\xaa\x80\xe1\xaa\xd4\xd1\xf9\xc2\x0d\x25\x9d\xee\x17\x11\xe2\xcc\x8f\xd0\x13\x16\x9f\xb7\xcc\x4c\xe3\x8b\x36\x2f\x8e\x09\x36\xae\x91\x98\xb7\xe8\x38\xdc\xea\x4f\x7a\x5b\x94\x29\xbb\x3f\x6b\xbc\xf2\xdc\x92\x56\x5e\x36\x76\xc1\xc5\xe6\xeb\x3d\xd2\xa0\xf8\x6a\xa2\x3e\xdd\x3d\x08\x91\xf1\x97\x44\x76\x92\x79\x4b\x3d\xfa\x26\x96\x11\xad\x97\xf7\x2b\x79\x56\x02\xb4\xfd\xb1\x98\xf3\xfd\x3e\xb4\x1b\x41\x50\x64\x25\x6e\x34\x5e\x8d\x8c\x51\xc5\x55\xdc\x8a\x21\x90\x4a\x9b\x0f\x1a\xd0\xef\xfa\xb7\x78\x6a\xac\x2d\xa3\xb1\x96\x50\x7e\x9f\x33\xca\x35\x64\x27", + "\x25\x89\x88\xe5\x4d\x66\xe0\xc5\x3b\x26\x3b\xa6\x8d\x9e\x3a\xa4\x7d\x27\x8d\xf8\x7c\x51\x21\x9c\xce\x6f\x25\x47\x28\x1e\xa6\x58\x15\x40\xe2\x8c\x1d\x7e\x06\x92\x54\x79\x1f\x0d\x38\x5e\xa6\x94", + 226 }, + { GCRY_MD_SHA3_384, + "\x23\xac\x4e\x9a\x42\xc6\xef\x45\xc3\x33\x6c\xe6\xdf\xc2\xff\x7d\xe8\x88\x4c\xd2\x3d\xc9\x12\xfe\xf0\xf7\x75\x6c\x09\xd3\x35\xc1\x89\xf3\xad\x3a\x23\x69\x7a\xbd\xa8\x51\xa8\x18\x81\xa0\xc8\xcc\xaf\xc9\x80\xab\x2c\x70\x25\x64\xc2\xbe\x15\xfe\x4c\x4b\x9f\x10\xdf\xb2\x24\x8d\x0d\x0c\xb2\xe2\x88\x7f\xd4\x59\x8a\x1d\x4a\xcd\xa8\x97\x94\x4a\x2f\xfc\x58\x0f\xf9\x27\x19\xc9\x5c\xf2\xaa\x42\xdc\x58\x46\x74\xcb\x5a\x9b\xc5\x76\x5b\x9d\x6d\xdf\x57\x89\x79\x1d\x15\xf8\xdd\x92\x5a\xa1\x2b\xff\xaf\xbc\xe6\x08\x27\xb4\x90\xbb\x7d\xf3\xdd\xa6\xf2\xa1\x43\xc8\xbf\x96\xab\xc9\x03\xd8\x3d\x59\xa7\x91\xe2\xd6\x28\x14\xa8\x9b\x80\x80\xa2\x80\x60\x56\x8c\xf2\x4a\x80\xae\x61\x17\x9f\xe8\x4e\x0f\xfa\xd0\x03\x88\x17\x8c\xb6\xa6\x17\xd3\x7e\xfd\x54\xcc\x01\x97\x0a\x4a\x41\xd1\xa8\xd3\xdd\xce\x46\xed\xbb\xa4\xab\x7c\x90\xad\x56\x53\x98\xd3\x76\xf4\x31\x18\x9c\xe8\xc1\xc3\x3e\x13\x2f\xea\xe6\xa8\xcd\x17\xa6\x1c\x63\x00\x12", + "\xf6\xa9\x39\x9b\x48\x2a\x3a\x5e\xa6\xfe\x79\xa2\xdb\x7b\xae\x7e\x58\x8c\x9b\x7d\xa0\x3d\xd8\x5c\x12\x01\x12\xfd\xbc\x23\x43\x50\x52\x9a\x1f\x37\xab\xbe\xbe\xb7\x70\x29\x9e\x14\x1e\xea\x7b\xa3", + 227 }, + { GCRY_MD_SHA3_384, + "\x01\x72\xdf\x73\x22\x82\xc9\xd4\x88\x66\x9c\x35\x8e\x34\x92\x26\x0c\xbe\x91\xc9\x5c\xfb\xc1\xe3\xfe\xa6\xc4\xb0\xec\x12\x9b\x45\xf2\x42\xac\xe0\x9f\x15\x2f\xc6\x23\x4e\x1b\xee\x8a\xab\x8c\xd5\x6e\x8b\x48\x6e\x1d\xcb\xa9\xc0\x54\x07\xc2\xf9\x5d\xa8\xd8\xf1\xc0\xaf\x78\xee\x2e\xd8\x2a\x3a\x79\xec\x0c\xb0\x70\x93\x96\xee\x62\xaa\xdb\x84\xf8\xa4\xee\x8a\x7c\xcc\xa3\xc1\xee\x84\xe3\x02\xa0\x9e\xa8\x02\x20\x4a\xfe\xcf\x04\x09\x7e\x67\xd0\xf8\xe8\xa9\xd2\x65\x11\x26\xc0\xa5\x98\xa3\x70\x81\xe4\x2d\x16\x8b\x0a\xe8\xa7\x19\x51\xc5\x24\x25\x9e\x4e\x20\x54\xe5\x35\xb7\x79\x67\x9b\xda\xde\x56\x6f\xe5\x57\x00\x85\x86\x18\xe6\x26\xb4\xa0\xfa\xf8\x95\xbc\xce\x90\x11\x50\x4a\x49\xe0\x5f\xd5\x61\x27\xea\xe3\xd1\xf8\x91\x7a\xfb\x54\x8e\xca\xda\xbd\xa1\x02\x01\x11\xfe\xc9\x31\x4c\x41\x34\x98\xa3\x60\xb0\x86\x40\x54\x9a\x22\xcb\x23\xc7\x31\xac\xe7\x43\x25\x2a\x82\x27\xa0\xd2\x68\x9d\x4c\x60\x01\x60\x66\x78\xdf\xb9\x21", + "\xc0\xf9\x57\xe5\x2e\x40\xf9\xb8\xea\x94\x5d\x40\x77\x92\x86\xf7\x25\x7a\xd4\x63\xa9\x34\xb0\x49\xdf\x40\xc3\x1d\x35\x47\xae\xf4\x1a\xea\x2d\xd9\x81\xfd\x25\x79\x32\x72\x29\xb5\x4e\xe0\x4e\x66", + 228 }, + { GCRY_MD_SHA3_384, + "\x38\x75\xb9\x24\x0c\xf3\xe0\xa8\xb5\x9c\x65\x85\x40\xf2\x6a\x70\x1c\xf1\x88\x49\x6e\x2c\x21\x74\x78\x8b\x12\x6f\xd2\x94\x02\xd6\xa7\x54\x53\xba\x06\x35\x28\x4d\x08\x83\x5f\x40\x05\x1a\x2a\x96\x83\xdc\x92\xaf\xb9\x38\x37\x19\x19\x12\x31\x17\x03\x79\xba\x6f\x4a\xdc\x81\x6f\xec\xbb\x0f\x9c\x44\x6b\x78\x5b\xf5\x20\x79\x68\x41\xe5\x88\x78\xb7\x3c\x58\xd3\xeb\xb0\x97\xce\x47\x61\xfd\xea\xbe\x15\xde\x2f\x31\x9d\xfb\xaf\x17\x42\xcd\xeb\x38\x95\x59\xc7\x88\x13\x1a\x67\x93\xe1\x93\x85\x66\x61\x37\x6c\x81\xce\x95\x68\xda\x19\xaa\x69\x25\xb4\x7f\xfd\x77\xa4\x3c\x7a\x0e\x75\x8c\x37\xd6\x92\x54\x90\x9f\xf0\xfb\xd4\x15\xef\x8e\xb9\x37\xbc\xd4\x9f\x91\x46\x8b\x49\x97\x4c\x07\xdc\x81\x9a\xbd\x67\x39\x5d\xb0\xe0\x58\x74\xff\x83\xdd\xda\xb8\x95\x34\x4a\xbd\x0e\x71\x11\xb2\xdf\x9e\x58\xd7\x6d\x85\xad\x98\x10\x6b\x36\x29\x58\x26\xbe\x04\xd4\x35\x61\x55\x95\x60\x5e\x4b\x4b\xb8\x24\xb3\x3c\x4a\xfe\xb5\xe7\xbb\x0d\x19\xf9\x09", + "\x77\x9e\xec\xf3\x93\x11\x31\x80\x51\xbf\x73\xc4\x41\xfb\x79\x97\x08\x91\x20\x49\xe2\x8d\xf3\xfa\xdd\xe4\x49\xe4\xcd\x82\x0c\xc4\xca\x1b\xd0\xf8\x51\x39\x27\xd9\xa6\x4f\x5d\x34\xfa\xab\xa0\x39", + 229 }, + { GCRY_MD_SHA3_384, + "\x74\x7c\xc1\xa5\x9f\xef\xba\x94\xa9\xc7\x5b\xa8\x66\xc3\x0d\xc5\xc1\xcb\x0c\x0f\x8e\x93\x61\xd9\x84\x84\x95\x6d\xd5\xd1\xa4\x0f\x61\x84\xaf\xbe\x3d\xac\x9f\x76\x02\x8d\x1c\xae\xcc\xfb\xf6\x91\x99\xc6\xce\x2b\x4c\x09\x2a\x3f\x4d\x2a\x56\xfe\x5a\x33\xa0\x07\x57\xf4\xd7\xde\xe5\xdf\xb0\x52\x43\x11\xa9\x7a\xe0\x66\x8a\x47\x97\x1b\x95\x76\x6e\x2f\x6d\xd4\x8c\x3f\x57\x84\x1f\x91\xf0\x4a\x00\xad\x5e\xa7\x0f\x2d\x47\x9a\x26\x20\xdc\x5c\xd7\x8e\xaa\xb3\xa3\xb0\x11\x71\x9b\x7e\x78\xd1\x9d\xdf\x70\xd9\x42\x37\x98\xaf\x77\x51\x7e\xbc\x55\x39\x2f\xcd\x01\xfc\x60\x0d\x8d\x46\x6b\x9e\x7a\x7a\x85\xbf\x33\xf9\xcc\x54\x19\xe9\xbd\x87\x4d\xdf\xd6\x09\x81\x15\x0d\xda\xf8\xd7\xfe\xba\xa4\x37\x4f\x08\x72\xa5\x62\x8d\x31\x80\x00\x31\x1e\x2f\x56\x55\x36\x5a\xd4\xd4\x07\xc2\x0e\x5c\x04\xdf\x17\xa2\x22\xe7\xde\xec\x79\xc5\xab\x11\x16\xd8\x57\x2f\x91\xcd\x06\xe1\xcc\xc7\xce\xd5\x37\x36\xfc\x86\x7f\xd4\x9e\xce\xbe\x6b\xf8\x08\x2e\x8a", + "\x3d\x64\x95\xeb\x3d\xa4\xe8\x1d\x34\x70\xa0\x50\xf4\x16\xe2\xc8\xab\xf6\x57\xa2\x6d\x4f\xd6\x4a\xf3\x57\x35\xb5\x78\x2b\x61\x1f\xb7\x98\xa7\x2f\xe7\xa6\x1c\xe7\x9d\x04\x96\xf6\x96\x54\xcc\x80", + 230 }, + { GCRY_MD_SHA3_384, + "\x57\xaf\x97\x1f\xcc\xae\xc9\x74\x35\xdc\x2e\xc9\xef\x04\x29\xbc\xed\xc6\xb6\x47\x72\x9e\xa1\x68\x85\x8a\x6e\x49\xac\x10\x71\xe7\x06\xf4\xa5\xa6\x45\xca\x14\xe8\xc7\x74\x6d\x65\x51\x16\x20\x68\x2c\x90\x6c\x8b\x86\xec\x90\x1f\x3d\xde\xd4\x16\x7b\x3f\x00\xb0\x6c\xbf\xac\x6a\xee\x37\x28\x05\x1b\x3e\x5f\xf1\x0b\x4f\x9e\xd8\xbd\x0b\x8d\xa9\x43\x03\xc8\x33\x75\x5b\x3c\xa3\xae\xdd\xf0\xb5\x4b\xc8\xd6\x63\x21\x38\xb5\xd2\x5b\xab\x03\xd1\x7b\x34\x58\xa9\xd7\x82\x10\x80\x06\xf5\xbb\x7d\xe7\x5b\x5c\x0b\xa8\x54\xb4\x23\xd8\xbb\x80\x1e\x70\x1e\x99\xdc\x4f\xea\xad\x59\xbc\x1c\x71\x12\x45\x3b\x04\xd3\x3e\xa3\x63\x56\x39\xfb\x80\x2c\x73\xc2\xb7\x1d\x58\xa5\x6b\xbd\x67\x1b\x18\xfe\x34\xed\x2e\x3d\xca\x38\x82\x7d\x63\xfd\xb1\xd4\xfb\x32\x85\x40\x50\x04\xb2\xb3\xe2\x60\x81\xa8\xff\x08\xcd\x6d\x2b\x08\xf8\xe7\xb7\xe9\x0a\x2a\xb1\xed\x7a\x41\xb1\xd0\x12\x85\x22\xc2\xf8\xbf\xf5\x6a\x7f\xe6\x79\x69\x42\x2c\xe8\x39\xa9\xd4\x60\x8f\x03", + "\xf8\x18\x8e\xaf\xd0\xe2\xf9\xc7\xf4\x4e\x70\xb3\x8d\xb1\xfe\x3e\x12\xb1\x46\x97\x39\xca\x6a\x13\xed\x5a\x86\x61\x67\x3a\x31\x82\x96\xff\xaf\x8d\x37\xf6\xfc\xec\x22\xa2\xd0\x0e\xee\x2a\xbe\xba", + 231 }, + { GCRY_MD_SHA3_384, + "\x04\xe1\x6d\xed\xc1\x22\x79\x02\xba\xaf\x33\x2d\x3d\x08\x92\x36\x01\xbd\xd6\x4f\x57\x3f\xaa\x1b\xb7\x20\x19\x18\xcf\xe1\x6b\x1e\x10\x15\x1d\xae\x87\x5d\xa0\xc0\xd6\x3c\x59\xc3\xdd\x05\x0c\x4c\x6a\x87\x40\x11\xb0\x18\x42\x1a\xfc\x46\x23\xab\x03\x81\x83\x1b\x2d\xa2\xa8\xba\x42\xc9\x6e\x4f\x70\x86\x4a\xc4\x4e\x10\x6f\x94\x31\x10\x51\xe7\x4c\x77\xc1\x29\x1b\xf5\xdb\x95\x39\xe6\x95\x67\xbf\x6a\x11\xcf\x69\x32\xbb\xba\xd3\x3f\x89\x46\xbf\x58\x14\xc0\x66\xd8\x51\x63\x3d\x1a\x51\x35\x10\x03\x9b\x34\x99\x39\xbf\xd4\x2b\x85\x8c\x21\x82\x7c\x8f\xf0\x5f\x1d\x09\xb1\xb0\x76\x5d\xc7\x8a\x13\x5b\x5c\xa4\xdf\xba\x08\x01\xbc\xad\xdf\xa1\x75\x62\x3c\x8b\x64\x7e\xac\xfb\x44\x44\xb8\x5a\x44\xf7\x38\x90\x60\x7d\x06\xd5\x07\xa4\xf8\x39\x36\x58\x78\x86\x69\xf6\xef\x4d\xeb\x58\xd0\x8c\x50\xca\x07\x56\xd5\xe2\xf4\x9d\x1a\x7a\xd7\x3e\x0f\x0b\x3d\x3b\x5f\x09\x0a\xcf\x62\x2b\x18\x78\xc5\x91\x33\xe4\xa8\x48\xe0\x51\x53\x59\x2e\xa8\x1c\x6f\xbf", + "\x7d\x83\xc3\xf2\x26\x5c\x90\xfe\xf4\xbc\x6b\xd0\xd1\x7a\x21\x8f\x0e\x19\x64\x89\xcb\x2d\x84\x55\xbb\xee\x80\xab\x98\x9f\xfe\xa4\x6d\xe7\x53\x34\x6e\xdb\xd5\xc8\x84\x48\xfe\xdb\x0d\x4a\xad\x4d", + 232 }, + { GCRY_MD_SHA3_384, + "\x7c\x81\x5c\x38\x4e\xee\x0f\x28\x8e\xce\x27\xcc\xed\x52\xa0\x16\x03\x12\x7b\x07\x9c\x00\x73\x78\xbc\x5d\x1e\x6c\x5e\x9e\x6d\x1c\x73\x57\x23\xac\xbb\xd5\x80\x1a\xc4\x98\x54\xb2\xb5\x69\xd4\x47\x2d\x33\xf4\x0b\xbb\x88\x82\x95\x62\x45\xc3\x66\xdc\x35\x82\xd7\x16\x96\xa9\x7a\x4e\x19\x55\x7e\x41\xe5\x4d\xee\x48\x2a\x14\x22\x90\x05\xf9\x3a\xfd\x2c\x4a\x7d\x86\x14\xd1\x0a\x97\xa9\xdf\xa0\x7f\x7c\xd9\x46\xfa\x45\x26\x30\x63\xdd\xd2\x9d\xb8\xf9\xe3\x4d\xb6\x0d\xaa\x32\x68\x4f\x00\x72\xea\x2a\x94\x26\xec\xeb\xfa\x52\x39\xfb\x67\xf2\x9c\x18\xcb\xaa\x2a\xf6\xed\x4b\xf4\x28\x39\x36\x82\x3a\xc1\x79\x01\x64\xfe\xc5\x45\x7a\x9c\xba\x7c\x76\x7c\xa5\x93\x92\xd9\x4c\xab\x74\x48\xf5\x0e\xb3\x4e\x9a\x93\xa8\x00\x27\x47\x1c\xe5\x97\x36\xf0\x99\xc8\x86\xde\xa1\xab\x4c\xba\x4d\x89\xf5\xfc\x7a\xe2\xf2\x1c\xcd\x27\xf6\x11\xec\xa4\x62\x6b\x2d\x08\xdc\x22\x38\x2e\x92\xc1\xef\xb2\xf6\xaf\xdc\x8f\xdc\x3d\x21\x72\x60\x4f\x50\x35\xc4\x6b\x81\x97\xd3", + "\xfc\xc5\xfc\xfe\xf5\xba\x87\x4a\x31\x7b\x73\xc9\xb1\xb4\xcf\x68\x77\x37\x3d\x41\xf0\xb8\x08\x0a\x5d\x4f\x02\x1e\x0d\x67\xf3\xb9\xf8\xcc\xaa\xcf\xd4\x24\x4f\xc1\x0b\xa5\x8b\x3a\x47\x0d\xb4\x8b", + 233 }, + { GCRY_MD_SHA3_384, + "\xe2\x9d\x50\x51\x58\xdb\xdd\x93\x7d\x9e\x3d\x21\x45\x65\x8e\xe6\xf5\x99\x2a\x2f\xc7\x90\xf4\xf6\x08\xd9\xcd\xb4\x4a\x09\x1d\x5b\x94\xb8\x8e\x81\xfa\xc4\xfd\xf5\xc4\x94\x42\xf1\x3b\x91\x1c\x55\x88\x64\x69\x62\x95\x51\x18\x9e\xaf\xf6\x24\x88\xf1\xa4\x79\xb7\xdb\x11\xa1\x56\x0e\x19\x8d\xdc\xcc\xcf\x50\x15\x90\x93\x42\x5f\xf7\xf1\xcb\x8d\x1d\x12\x46\xd0\x97\x87\x64\x08\x7d\x6b\xac\x25\x70\x26\xb0\x90\xef\xae\x8c\xec\x5f\x22\xb6\xf2\x1c\x59\xac\xe1\xac\x73\x86\xf5\xb8\x83\x7c\xa6\xa1\x2b\x6f\xbf\x55\x34\xdd\x05\x60\xef\x05\xca\x78\x10\x4d\x3b\x94\x3d\xdb\x22\x0f\xea\xec\x89\xaa\x5e\x69\x2a\x00\xf8\x22\xa2\xab\x9a\x2f\xe6\x03\x50\xd7\x5e\x7b\xe1\x6f\xf2\x52\x6d\xc6\x43\x87\x25\x02\xd0\x1f\x42\xf1\x88\xab\xed\x0a\x6e\x9a\x6f\x5f\xd0\xd1\xce\x7d\x57\x55\xc9\xff\xa6\x6b\x0a\xf0\xb2\x0b\xd8\x06\xf0\x8e\x06\x15\x66\x90\xd8\x1a\xc8\x11\x77\x8c\xa3\xda\xc2\xc2\x49\xb9\x60\x02\x01\x7f\xce\x93\xe5\x07\xe3\xb9\x53\xac\xf9\x99\x64\xb8\x47", + "\x9b\x33\x6b\x4c\x2b\x53\x0f\x65\xc0\x1a\xf3\xf0\xa4\x6c\xf1\xb6\x26\xd5\xdb\xf1\xb2\xe5\x0f\x79\x0b\x9f\x34\xcc\xa3\x67\x31\x5f\xdf\xbf\x7d\x96\x19\xcd\xa4\xda\x22\xe3\x9f\x93\x15\x30\x38\x16", + 234 }, + { GCRY_MD_SHA3_384, + "\xd8\x55\x88\x69\x6f\x57\x6e\x65\xec\xa0\x15\x5f\x39\x5f\x0c\xfa\xcd\x83\xf3\x6a\x99\x11\x1e\xd5\x76\x8d\xf2\xd1\x16\xd2\x12\x1e\x32\x35\x7b\xa4\xf5\x4e\xde\x92\x7f\x18\x9f\x29\x7d\x3a\x97\xfa\xd4\xe9\xa0\xf5\xb4\x1d\x8d\x89\xdd\x7f\xe2\x01\x56\x79\x9c\x2b\x7b\x6b\xf9\xc9\x57\xba\x0d\x67\x63\xf5\xc3\xbc\x51\x29\x74\x7b\xbb\x53\x65\x2b\x49\x29\x0c\xff\x1c\x87\xe2\xcd\xf2\xc4\xb9\x5d\x8a\xae\xe0\x9b\xc8\xfb\xfa\x68\x83\xe6\x2d\x23\x78\x85\x81\x04\x91\xbf\xc1\x01\xf1\xd8\xc6\x36\xe3\xd0\xed\xe8\x38\xad\x05\xc2\x07\xa3\xdf\x4f\xad\x76\x45\x29\x79\xeb\x99\xf2\x9a\xfa\xec\xed\xd1\xc6\x3b\x8d\x36\xcf\x37\x84\x54\xa1\xbb\x67\xa7\x41\xc7\x7a\xc6\xb6\xb3\xf9\x5f\x4f\x02\xb6\x4d\xab\xc1\x54\x38\x61\x3e\xa4\x97\x50\xdf\x42\xee\x90\x10\x1f\x11\x5a\xa9\xab\xb9\xff\x64\x32\x4d\xde\x9d\xab\xbb\x01\x05\x4e\x1b\xd6\xb4\xbc\xdc\x79\x30\xa4\x4c\x23\x00\xd8\x7c\xa7\x8c\x06\x92\x4d\x03\x23\xad\x78\x87\xe4\x6c\x90\xe8\xc4\xd1\x00\xac\xd9\xee\xd2\x1e", + "\xca\xc4\x42\x22\x7f\x10\xc4\x93\x5d\x42\xc2\x91\x40\x43\x16\x78\x90\xc3\xee\x1f\x45\x56\xd3\x8d\x20\x76\x7e\x84\x02\xae\xc4\xd7\x01\x11\xf2\x03\x42\x76\xe9\x0f\x28\x10\x2d\xe6\x34\xe2\x6a\xfd", + 235 }, + { GCRY_MD_SHA3_384, + "\x3a\x12\xf8\x50\x8b\x40\xc3\x2c\x74\x49\x2b\x66\x32\x33\x75\xdc\xfe\x49\x18\x4c\x78\xf7\x31\x79\xf3\x31\x4b\x79\xe6\x33\x76\xb8\xac\x68\x3f\x5a\x51\xf1\x53\x4b\xd7\x29\xb0\x2b\x04\xd0\x02\xf5\x5c\xbd\x8e\x8f\xc9\xb5\xec\x1e\xa6\xbb\xe6\xa0\xd0\xe7\x43\x15\x18\xe6\xba\x45\xd1\x24\x03\x5f\x9d\x3d\xce\x0a\x8b\xb7\xbf\x14\x30\xa9\xf6\x57\xe0\xb4\xea\x9f\x20\xeb\x20\xc7\x86\xa5\x81\x81\xa1\xe2\x0a\x96\xf1\x62\x8f\x87\x28\xa1\x3b\xdf\x7a\x4b\x4b\x32\xfc\x8a\xa7\x05\x4c\xc4\x88\x1a\xe7\xfa\x19\xaf\xa6\x5c\x6c\x3e\xe1\xb3\xad\xe3\x19\x2a\xf4\x20\x54\xa8\xa9\x11\xb8\xec\x18\x26\x86\x5d\x46\xd9\x3f\x1e\x7c\x5e\x2b\x78\x13\xc9\x2a\x50\x6e\x53\x88\x6f\x3d\x47\x01\xbb\x93\xd2\xa6\x81\xad\x10\x9c\x84\x59\x04\xbb\x86\x1a\xf8\xaf\x06\x46\xb6\xe3\x99\xb3\x8b\x61\x40\x51\xd3\x4f\x68\x42\x56\x3a\x0f\x37\xec\x00\xcb\x3d\x86\x5f\xc5\xd7\x46\xc4\x98\x7d\xe2\xa6\x50\x71\x10\x08\x83\xa2\xa9\xc7\xa2\xbf\xe1\xe2\xdd\x60\x3d\x9e\xa2\x4d\xc7\xc5\xfd\x06\xbe", + "\x05\xe3\xfb\x83\xee\x8d\x60\x98\x74\xd5\x93\x52\x83\x70\x2f\x29\xe5\xe8\x96\xbb\x09\x0c\x48\x03\x34\x89\x29\x59\x89\xc4\x5d\xd2\xc0\x6f\x5b\xd5\x58\xb6\xbc\x78\x6a\xb1\x25\x1f\x75\x66\x4b\x06", + 236 }, + { GCRY_MD_SHA3_384, + "\x18\x61\xed\xce\x46\xfa\x5a\xd1\x7e\x1f\xf1\xde\xae\x08\x4d\xec\x58\x0f\x97\xd0\xa6\x78\x85\xdf\xe8\x34\xb9\xdf\xac\x1a\xe0\x76\x74\x2c\xe9\xe2\x67\x51\x2c\xa5\x1f\x6d\xf5\xa4\x55\xaf\x0c\x5f\xd6\xab\xf9\x4a\xce\xa1\x03\xa3\x37\x0c\x35\x44\x85\xa7\x84\x6f\xb8\x4f\x3a\xc7\xc2\x90\x4b\x5b\x2f\xbf\x22\x70\x02\xce\x51\x21\x33\xbb\x7e\x1c\x4e\x50\x05\x7b\xfd\x1e\x44\xdb\x33\xc7\xcd\xb9\x69\xa9\x9e\x28\x4b\x18\x4f\x50\xa1\x4b\x06\x8a\x1f\xc5\x00\x9d\x9b\x29\x8d\xbe\x92\x23\x95\x72\xa7\x62\x7a\xac\x02\xab\xe8\xf3\xe3\xb4\x73\x41\x7f\x36\xd4\xd2\x50\x5d\x16\xb7\x57\x7f\x45\x26\xc9\xd9\x4a\x27\x0a\x2d\xfe\x45\x0d\x06\xda\x8f\x6f\xa9\x56\x87\x9a\x0a\x55\xcf\xe9\x9e\x74\x2e\xa5\x55\xea\x47\x7b\xa3\xe9\xb4\x4c\xcd\x50\x8c\x37\x54\x23\x61\x1a\xf9\x2e\x55\x34\x5d\xc2\x15\x77\x9b\x2d\x51\x19\xeb\xa4\x9c\x71\xd4\x9b\x9f\xe3\xf1\x56\x9f\xa2\x4e\x5c\xa3\xe3\x32\xd0\x42\x42\x2a\x8b\x81\x58\xd3\xec\x66\xa8\x00\x12\x97\x6f\x31\xff\xdf\x30\x5f\x0c\x9c\x5e", + "\x6e\x46\x3c\x7f\xb5\xcf\x43\x6b\x14\x44\x92\x1a\xfe\x76\xd2\xfa\x4e\x7a\x23\xed\xfc\x9d\x49\x6a\xf1\xdc\x7e\x78\xa0\x17\x3d\x79\x7e\xff\x80\xf2\xbb\x32\xcf\xd3\x4d\xaf\x56\x33\xc4\xe6\xbc\xd6", + 237 }, + { GCRY_MD_SHA3_384, + "\x08\xd0\xff\xde\x3a\x6e\x4e\xf6\x56\x08\xea\x67\x2e\x48\x30\xc1\x29\x43\xd7\x18\x7c\xcf\xf0\x8f\x49\x41\xcf\xc1\x3e\x54\x5f\x3b\x9c\x7a\xd5\xee\xbb\xe2\xb0\x16\x42\xb4\x86\xca\xf8\x55\xc2\xc7\x3f\x58\xc1\xe4\xe3\x39\x1d\xa8\xe2\xd6\x3d\x96\xe1\x5f\xd8\x49\x53\xae\x5c\x23\x19\x11\xb0\x0a\xd6\x05\x0c\xd7\xaa\xfd\xaa\xc9\xb0\xf6\x63\xae\x6a\xab\x45\x51\x9d\x0f\x53\x91\xa5\x41\x70\x7d\x47\x90\x34\xe7\x3a\x6a\xd8\x05\xae\x35\x98\x09\x6a\xf0\x78\xf1\x39\x33\x01\x49\x3d\x66\x3d\xd7\x1f\x83\x86\x9c\xa2\x7b\xa5\x08\xb7\xe9\x1e\x81\xe1\x28\xc1\x71\x6d\xc3\xac\xfe\x30\x84\xb2\x20\x1e\x04\xcf\x80\x06\x61\x7e\xec\xf1\xb6\x40\x47\x4a\x5d\x45\xcf\xde\x9f\x4d\x3e\xf9\x2d\x6d\x05\x5b\x90\x98\x92\x19\x4d\x8a\x82\x18\xdb\x6d\x82\x03\xa8\x42\x61\xd2\x00\xd7\x14\x73\xd7\x48\x8f\x34\x27\x41\x6b\x68\x96\xc1\x37\xd4\x55\xf2\x31\x07\x1c\xac\xbc\x86\xe0\x41\x5a\xb8\x8a\xec\x84\x1d\x96\xb7\xb8\xaf\x41\xe0\x5b\xb4\x61\xa4\x06\x45\xbf\x17\x66\x01\xf1\xe7\x60\xde\x5f", + "\x90\x45\x7e\x3d\x33\xfc\xe1\x03\x42\x00\x56\xa1\xc7\x12\x44\x1e\x04\x85\x6b\x17\xcf\x37\xa4\xe1\x33\x84\x1e\x6d\x9a\x94\x4b\x5e\xbe\xf9\x8c\xb1\xc1\xcc\xd5\x75\x63\x2c\xd3\xb5\xc1\x77\x66\x9e", + 238 }, + { GCRY_MD_SHA3_384, + "\xd7\x82\xab\xb7\x2a\x5b\xe3\x39\x27\x57\xbe\x02\xd3\xe4\x5b\xe6\xe2\x09\x9d\x6f\x00\x0d\x04\x2c\x8a\x54\x3f\x50\xed\x6e\xbc\x05\x5a\x7f\x13\x3b\x0d\xd8\xe9\xbc\x34\x85\x36\xed\xca\xae\x2e\x12\xec\x18\xe8\x83\x7d\xf7\xa1\xb3\xc8\x7e\xc4\x6d\x50\xc2\x41\xde\xe8\x20\xfd\x58\x61\x97\x55\x2d\xc2\x0b\xee\xa5\x0f\x44\x5a\x07\xa3\x8f\x17\x68\xa3\x9e\x2b\x2f\xf0\x5d\xdd\xed\xf7\x51\xf1\xde\xf6\x12\xd2\xe4\xd8\x10\xda\xa3\xa0\xcc\x90\x45\x16\xf9\xa4\x3a\xf6\x60\x31\x53\x85\x17\x8a\x52\x9e\x51\xf8\xaa\xe1\x41\x80\x8c\x8b\xc5\xd7\xb6\x0c\xac\x26\xbb\x98\x4a\xc1\x89\x0d\x04\x36\xef\x78\x04\x26\xc5\x47\xe9\x4a\x7b\x08\xf0\x1a\xcb\xfc\x4a\x38\x25\xea\xe0\x4f\x52\x0a\x90\x16\xf2\xfb\x8b\xf5\x16\x5e\xd1\x27\x36\xfc\x71\xe3\x6a\x49\xa7\x36\x14\x73\x9e\xaa\x3e\xc8\x34\x06\x9b\x1b\x40\xf1\x35\x0c\x2b\x3a\xb8\x85\xc0\x2c\x64\x0b\x9f\x76\x86\xed\x5f\x99\x52\x7e\x41\xcf\xcd\x79\x6f\xe4\xc2\x56\xc9\x17\x31\x86\xc2\x26\x16\x9f\xf2\x57\x95\x4e\xbd\xa8\x1c\x0e\x5f\x99", + "\xe5\xfc\x73\xc7\x00\x28\xd1\xb8\x2a\x9a\xa9\x76\xd3\x4f\x5f\xc7\x29\x16\x83\x90\x27\x03\x8e\x79\xdf\x2e\x29\x14\x9e\x86\x1f\x09\xa4\x1a\x82\x03\xce\x92\x22\x03\xf7\x10\x96\x4b\x4f\x5b\xec\x2e", + 239 }, + { GCRY_MD_SHA3_384, + "\x5f\xce\x81\x09\xa3\x58\x57\x0e\x40\x98\x3e\x11\x84\xe5\x41\x83\x3b\xb9\x09\x1e\x28\x0f\x25\x8c\xfb\x14\x43\x87\xb0\x5d\x19\x0e\x43\x1c\xb1\x9b\xaa\x67\x27\x3b\xa0\xc5\x8a\xbe\x91\x30\x8e\x18\x44\xdc\xd0\xb3\x67\x8b\xaa\x42\xf3\x35\xf2\xfa\x05\x26\x7a\x02\x40\xb3\xc7\x18\xa5\x94\x2b\x3b\x3e\x3b\xfa\x98\xa5\x5c\x25\xa1\x46\x6e\x8d\x7a\x60\x37\x22\xcb\x2b\xbf\x03\xaf\xa5\x4c\xd7\x69\xa9\x9f\x31\x07\x35\xee\x5a\x05\xda\xe2\xc2\x2d\x39\x7b\xd9\x56\x35\xf5\x8c\x48\xa6\x7f\x90\xe1\xb7\x3a\xaf\xcd\x3f\x82\x11\x7f\x01\x66\x65\x78\x38\x69\x10\x05\xb1\x8d\xa6\xf3\x41\xd6\xe9\x0f\xc1\xcd\xb3\x52\xb3\x0f\xae\x45\xd3\x48\x29\x4e\x50\x1b\x63\x25\x2d\xe1\x47\x40\xf2\xb8\x5a\xe5\x29\x9d\xde\xc3\x17\x2d\xe8\xb6\xd0\xba\x21\x9a\x20\xa2\x3b\xb5\xe1\x0f\xf4\x34\xd3\x9d\xb3\xf5\x83\x30\x5e\x9f\x5c\x03\x9d\x98\x56\x9e\x37\x7b\x75\xa7\x0a\xb8\x37\xd1\xdf\x26\x9b\x8a\x4b\x56\x6f\x40\xbb\x91\xb5\x77\x45\x5f\xd3\xc3\x56\xc9\x14\xfa\x06\xb9\xa7\xce\x24\xc7\x31\x7a\x17\x2d", + "\xb0\xa1\xbb\xa9\x12\xda\xa6\xd8\x0e\xdc\x65\x19\xb5\x01\xb6\x29\x45\x63\x94\xd7\xbd\xa2\x4d\x46\xaf\xc9\xfc\x1d\x93\xa0\xb5\x96\x2f\xa4\xf9\x52\x14\x27\x32\x90\xd3\x2b\x3e\xae\xff\x6f\x9d\xfe", + 240 }, + { GCRY_MD_SHA3_384, + "\x61\x72\xf1\x97\x1a\x6e\x1e\x4e\x61\x70\xaf\xba\xd9\x5d\x5f\xec\x99\xbf\x69\xb2\x4b\x67\x4b\xc1\x7d\xd7\x80\x11\x61\x5e\x50\x2d\xe6\xf5\x6b\x86\xb1\xa7\x1d\x3f\x43\x48\x08\x72\x18\xac\x7b\x7d\x09\x30\x29\x93\xbe\x27\x2e\x4a\x59\x19\x68\xae\xf1\x8a\x12\x62\xd6\x65\x61\x0d\x10\x70\xee\x91\xcc\x8d\xa3\x6e\x1f\x84\x1a\x69\xa7\xa6\x82\xc5\x80\xe8\x36\x94\x1d\x21\xd9\x09\xa3\xaf\xc1\xf0\xb9\x63\xe1\xca\x5a\xb1\x93\xe1\x24\xa1\xa5\x3d\xf1\xc5\x87\x47\x0e\x58\x81\xfb\x54\xda\xe1\xb0\xd8\x40\xf0\xc8\xf9\xd1\xb0\x4c\x64\x5b\xa1\x04\x1c\x7d\x8d\xbf\x22\x03\x0a\x62\x3a\xa1\x56\x38\xb3\xd9\x9a\x2c\x40\x0f\xf7\x6f\x32\x52\x07\x9a\xf8\x8d\x2b\x37\xf3\x5e\xe6\x6c\x1a\xd7\x80\x1a\x28\xd3\xd3\x88\xac\x45\x0b\x97\xd5\xf0\xf7\x9e\x45\x41\x75\x53\x56\xb3\xb1\xa5\x69\x6b\x02\x3f\x39\xab\x7a\xb5\xf2\x8d\xf4\x20\x29\x36\xbc\x97\x39\x3b\x93\xbc\x91\x5c\xb1\x59\xea\x1b\xd7\xa0\xa4\x14\xcb\x4b\x7a\x1a\xc3\xaf\x68\xf5\x0d\x79\xf0\xc9\xc7\x31\x4e\x75\x0f\x7d\x02\xfa\xa5\x8b\xfa", + "\xfc\xe4\x63\x78\x98\xba\x0c\xbd\x9d\x7b\x63\x6f\xeb\xdd\xc0\x2a\x43\x59\x01\xcb\xbe\xf8\xbf\x76\xd3\xe8\x66\xd9\x7d\x55\x35\x4b\x71\xfc\x12\xe6\x7a\x09\xe7\x93\xd7\x49\x31\x6d\x71\x4f\xe0\x8c", + 241 }, + { GCRY_MD_SHA3_384, + "\x56\x68\xec\xd9\x9d\xfb\xe2\x15\xc4\x11\x83\x98\xac\x9c\x9e\xaf\x1a\x14\x33\xfa\xb4\xcc\xdd\x39\x68\x06\x47\x52\xb6\x25\xea\x94\x47\x31\xf7\x5d\x48\xa2\x7d\x04\x7d\x67\x54\x7f\x14\xdd\x0f\xfa\xa5\x5f\xa5\xe2\x9f\x7a\xf0\xd1\x61\xd8\x5e\xaf\xc4\xf2\x02\x9b\x71\x7c\x91\x8e\xab\x9d\x30\x45\x43\x29\x0b\xdb\xa7\x15\x8b\x68\x02\x0c\x0b\xa4\xe0\x79\xbc\x95\xb5\xbc\x0f\xc0\x44\xa9\x92\xb9\x4b\x4c\xcd\x3b\xd6\x6d\x0e\xab\xb5\xdb\xba\xb9\x04\xd6\x2e\x00\x75\x2c\x4e\x3b\x00\x91\xd7\x73\xbc\xf4\xc1\x4b\x43\x77\xda\x3e\xff\xf8\x24\xb1\xcb\x2f\xa0\x1b\x32\xd1\xe4\x6c\x90\x9e\x62\x6e\xd2\xda\xe9\x20\xf4\xc7\xdb\xeb\x63\x5b\xc7\x54\xfa\xcb\xd8\xd4\x9b\xeb\xa3\xf2\x3c\x1c\x41\xcc\xbf\xcd\x0e\xe0\xc1\x14\xe6\x97\x37\xf5\x59\x7c\x0b\xf1\xd8\x59\xf0\xc7\x67\xe1\x80\x02\xae\x8e\x39\xc2\x62\x61\xff\xde\x29\x20\xd3\xd0\xba\xf0\xe9\x06\x13\x86\x96\xcf\xe5\xb7\xe3\x2b\x60\x0f\x45\xdf\x3a\xaa\x39\x93\x2f\x3a\x7d\xf9\x5b\x60\xfa\x87\x12\xa2\x27\x1f\xca\xf3\x91\x1c\xe7\xb5\x11\xb1", + "\x2b\x54\x71\xfa\xe3\x80\x58\x52\xf4\xcf\x39\x54\x1f\x8a\x0a\x37\x74\x81\x8f\x79\xfe\x50\x47\x6e\x22\x5d\x89\xb6\x2e\x43\xbe\x32\x55\xe9\x6d\x19\xcb\xc3\x34\xae\xf0\x41\x92\x84\x0f\x07\x5c\x7d", + 242 }, + { GCRY_MD_SHA3_384, + "\x03\xd6\x25\x48\x83\x54\xdf\x30\xe3\xf8\x75\xa6\x8e\xdf\xcf\x34\x0e\x83\x66\xa8\xe1\xab\x67\xf9\xd5\xc5\x48\x6a\x96\x82\x9d\xfa\xc0\x57\x82\x89\x08\x2b\x2a\x62\x11\x7e\x1c\xf4\x18\xb4\x3b\x90\xe0\xad\xc8\x81\xfc\x6a\xe8\x10\x5c\x88\x8e\x9e\xcd\x21\xae\xa1\xc9\xae\x1a\x40\x38\xdf\xd1\x73\x78\xfe\xd7\x1d\x02\xae\x49\x20\x87\xd7\xcd\xcd\x98\xf7\x46\x85\x52\x27\x96\x7c\xb1\xab\x47\x14\x26\x1e\xe3\xbe\xad\x3f\x4d\xb1\x18\x32\x9d\x3e\xbe\xf4\xbc\x48\xa8\x75\xc1\x9b\xa7\x63\x96\x6d\xa0\xeb\xea\x80\x0e\x01\xb2\xf5\x0b\x00\xe9\xdd\x4c\xac\xa6\xdc\xb3\x14\xd0\x01\x84\xef\x71\xea\x23\x91\xd7\x60\xc9\x50\x71\x0d\xb4\xa7\x0f\x92\x12\xff\xc5\x48\x61\xf9\xdc\x75\x2c\xe1\x88\x67\xb8\xad\x0c\x48\xdf\x84\x66\xef\x72\x31\xe7\xac\x56\x7f\x0e\xb5\x50\x99\xe6\x22\xeb\xb8\x6c\xb2\x37\x52\x01\x90\xa6\x1c\x66\xad\x34\xf1\xf4\xe2\x89\xcb\x32\x82\xae\x3e\xaa\xc6\x15\x2e\xd2\x4d\x2c\x92\xba\xe5\xa7\x65\x82\x52\xa5\x3c\x49\xb7\xb0\x2d\xfe\x54\xfd\xb2\xe9\x00\x74\xb6\xcf\x31\x0a\xc6\x61", + "\xd4\xd3\xb4\x98\x78\xae\xc7\x2e\x2e\x7f\xaf\xb6\x87\xda\x7e\xfe\x24\x2c\xb6\x0a\xdf\x5c\x65\xc5\x77\xc4\x44\xcf\xc9\x5a\x2a\x2e\xc6\x70\x00\x0c\x8a\x78\x89\x8a\x07\x40\x0e\x35\x02\xd7\x3f\x27", + 243 }, + { GCRY_MD_SHA3_384, + "\x2e\xdc\x28\x2f\xfb\x90\xb9\x71\x18\xdd\x03\xaa\xa0\x3b\x14\x5f\x36\x39\x05\xe3\xcb\xd2\xd5\x0e\xcd\x69\x2b\x37\xbf\x00\x01\x85\xc6\x51\xd3\xe9\x72\x6c\x69\x0d\x37\x73\xec\x1e\x48\x51\x0e\x42\xb1\x77\x42\xb0\xb0\x37\x7e\x7d\xe6\xb8\xf5\x5e\x00\xa8\xa4\xdb\x47\x40\xce\xe6\xdb\x08\x30\x52\x9d\xd1\x96\x17\x50\x1d\xc1\xe9\x35\x9a\xa3\xbc\xf1\x47\xe0\xa7\x6b\x3a\xb7\x0c\x49\x84\xc1\x3e\x33\x9e\x68\x06\xbb\x35\xe6\x83\xaf\x85\x27\x09\x36\x70\x85\x9f\x3d\x8a\x0f\xc7\xd4\x93\xbc\xba\x6b\xb1\x2b\x5f\x65\xe7\x1e\x70\x5c\xa5\xd6\xc9\x48\xd6\x6e\xd3\xd7\x30\xb2\x6d\xb3\x95\xb3\x44\x77\x37\xc2\x6f\xad\x08\x9a\xa0\xad\x0e\x30\x6c\xb2\x8b\xf0\xac\xf1\x06\xf8\x9a\xf3\x74\x5f\x0e\xc7\x2d\x53\x49\x68\xcc\xa5\x43\xcd\x2c\xa5\x0c\x94\xb1\x45\x67\x43\x25\x4e\x35\x8c\x13\x17\xc0\x7a\x07\xbf\x2b\x0e\xca\x43\x8a\x70\x93\x67\xfa\xfc\x89\xa5\x72\x39\x02\x8f\xc5\xfe\xcf\xd5\x3b\x8e\xf9\x58\xef\x10\xee\x06\x08\xb7\xf5\xcb\x99\x23\xad\x97\x05\x8e\xc0\x67\x70\x0c\xc7\x46\xc1\x27\xa6\x1e\xe3", + "\xfe\x1c\x21\x43\xf2\x95\x78\x19\xdf\x9c\x9d\xd0\x5d\x00\x4b\xe0\xe5\x57\xee\xd8\xc5\xa2\xb7\xce\x45\x7d\x58\x56\x13\x2b\x1c\x43\xee\xce\xc3\x6a\xd7\x04\xa9\x30\xa8\x54\x85\xa3\x4c\x38\x60\xfe", + 244 }, + { GCRY_MD_SHA3_384, + "\x90\xb2\x8a\x6a\xa1\xfe\x53\x39\x15\xbc\xb8\xe8\x1e\xd6\xca\xcd\xc1\x09\x62\xb7\xff\x82\x47\x4f\x84\x5e\xeb\x86\x97\x76\x00\xcf\x70\xb0\x7b\xa8\xe3\x79\x61\x41\xee\x34\x0e\x3f\xce\x84\x2a\x38\xa5\x0a\xfb\xe9\x03\x01\xa3\xbd\xcc\x59\x1f\x2e\x7d\x9d\xe5\x3e\x49\x55\x25\x56\x0b\x90\x8c\x89\x24\x39\x99\x0a\x2c\xa2\x67\x9c\x55\x39\xff\xdf\x63\x67\x77\xad\x9c\x1c\xde\xf8\x09\xcd\xa9\xe8\xdc\xdb\x45\x1a\xbb\x9e\x9c\x17\xef\xa4\x37\x9a\xbd\x24\xb1\x82\xbd\x98\x1c\xaf\xc7\x92\x64\x0a\x18\x3b\x61\x69\x43\x01\xd0\x4c\x5b\x3e\xaa\xd6\x94\xa6\xbd\x4c\xc0\x6e\xf5\xda\x8f\xa2\x3b\x4f\xa2\xa6\x45\x59\xc5\xa6\x83\x97\x93\x00\x79\xd2\x50\xc5\x1b\xcf\x00\xe2\xb1\x6a\x6c\x49\x17\x14\x33\xb0\xaa\xdf\xd8\x02\x31\x27\x65\x60\xb8\x04\x58\xdd\x77\x08\x9b\x7a\x1b\xbc\xc9\xe7\xe4\xb9\xf8\x81\xea\xcd\x6c\x92\xc4\x31\x83\x48\xa1\x3f\x49\x14\xeb\x27\x11\x5a\x1c\xfc\x5d\x16\xd7\xfd\x94\x95\x4c\x35\x32\xef\xac\xa2\xca\xb0\x25\x10\x3b\x2d\x02\xc6\xfd\x71\xda\x3a\x77\xf4\x17\xd7\x93\x26\x85\x88\x8a", + "\x4d\x1f\x62\x66\x88\xe6\x89\x9b\x5f\xcc\xd4\x7f\xaa\xb4\x5e\x96\xc6\x1e\x16\x98\x69\xca\xbe\xf4\x02\x83\xb2\x41\x8d\xfb\x28\x88\xfb\x80\xcc\x9f\x2c\x52\x64\x97\xc5\x0c\x52\x44\x78\x4f\x19\x5c", + 245 }, + { GCRY_MD_SHA3_384, + "\x29\x69\x44\x7d\x17\x54\x90\xf2\xaa\x9b\xb0\x55\x01\x4d\xbe\xf2\xe6\x85\x4c\x95\xf8\xd6\x09\x50\xbf\xe8\xc0\xbe\x8d\xe2\x54\xc2\x6b\x2d\x31\xb9\xe4\xde\x9c\x68\xc9\xad\xf4\x9e\x4e\xe9\xb1\xc2\x85\x09\x67\xf2\x9f\x5d\x08\x73\x84\x83\xb4\x17\xbb\x96\xb2\xa5\x6f\x0c\x8a\xca\x63\x2b\x55\x20\x59\xc5\x9a\xac\x3f\x61\xf7\xb4\x5c\x96\x6b\x75\xf1\xd9\x93\x1f\xf4\xe5\x96\x40\x63\x78\xce\xe9\x1a\xaa\x72\x6a\x3a\x84\xc3\x3f\x37\xe9\xcd\xbe\x62\x6b\x57\x45\xa0\xb0\x60\x64\xa8\xa8\xd5\x6e\x53\xaa\xf1\x02\xd2\x3d\xd9\xdf\x0a\x3f\xdf\x7a\x63\x85\x09\xa6\x76\x1a\x33\xfa\x42\xfa\x8d\xdb\xd8\xe1\x61\x59\xc9\x30\x08\xb5\x37\x65\x01\x9c\x3f\x0e\x9f\x10\xb1\x44\xce\x2a\xc5\x7f\x5d\x72\x97\xf9\xc9\x94\x9e\x4f\xf6\x8b\x70\xd3\x39\xf8\x75\x01\xce\x85\x50\xb7\x72\xf3\x2c\x6d\xa8\xad\x2c\xe2\x10\x0a\x89\x5d\x8b\x08\xfa\x1e\xea\xd7\xc3\x76\xb4\x07\x70\x97\x03\xc5\x10\xb5\x0f\x87\xe7\x3e\x43\xf8\xe7\x34\x8f\x87\xc3\x83\x2a\x54\x7e\xf2\xbb\xe5\x79\x9a\xbe\xdc\xf5\xe1\xf3\x72\xea\x80\x92\x33\xf0\x06", + "\xa0\x63\xd7\x78\xb0\xa2\xa1\x1d\x3a\x9c\xba\x42\x5e\xe5\x93\x8f\xca\xa6\xe2\xbf\x1f\x30\xa6\x65\xfa\x81\x16\x01\x44\x4d\x57\x49\xaf\xa1\x87\x66\xdb\x5f\x04\x26\xc5\xb8\x39\x22\x38\xb7\x86\x2e", + 246 }, + { GCRY_MD_SHA3_384, + "\x72\x16\x45\x63\x3a\x44\xa2\xc7\x8b\x19\x02\x4e\xae\xcf\x58\x57\x5a\xb2\x3c\x27\x19\x08\x33\xc2\x68\x75\xdc\x0f\x0d\x50\xb4\x6a\xea\x9c\x34\x3d\x82\xea\x7d\x5b\x3e\x50\xec\x70\x05\x45\xc6\x15\xda\xea\xea\x64\x72\x6a\x0f\x05\x60\x75\x76\xdc\xd3\x96\xd8\x12\xb0\x3f\xb6\x55\x1c\x64\x10\x87\x85\x6d\x05\x0b\x10\xe6\xa4\xd5\x57\x7b\x82\xa9\x8a\xfb\x89\xce\xe8\x59\x4c\x9d\xc1\x9e\x79\xfe\xff\x03\x82\xfc\xfd\x12\x7f\x1b\x80\x3a\x4b\x99\x46\xf4\xac\x9a\x43\x78\xe1\xe6\xe0\x41\xb1\x38\x9a\x53\xe3\x45\x0c\xd3\x2d\x9d\x29\x41\xb0\xcb\xab\xdb\x50\xda\x8e\xa2\x51\x31\x45\x16\x4c\x3a\xb6\xbc\xbd\x25\x1c\x44\x8d\x2d\x4b\x08\x7a\xc5\x7a\x59\xc2\x28\x5d\x56\x4f\x16\xda\x4e\xd5\xe6\x07\xed\x97\x95\x92\x14\x6f\xfb\x0e\xf3\xf3\xdb\x30\x8f\xb3\x42\xdf\x5e\xb5\x92\x4a\x48\x25\x6f\xc7\x63\x14\x1a\x27\x88\x14\xc8\x2d\x6d\x63\x48\x57\x75\x45\x87\x0a\xe3\xa8\x3c\x72\x30\xac\x02\xa1\x54\x0f\xe1\x79\x8f\x7e\xf0\x9e\x33\x5a\x86\x5a\x2a\xe0\x94\x9b\x21\xe4\xf7\x48\xfb\x8a\x51\xf4\x47\x50\xe2\x13\xa8\xfb", + "\x47\x0e\xe6\xd3\x51\x57\x84\x68\x90\xa0\x1b\x38\x09\xeb\x92\x3c\xc4\x5d\xff\xf2\xfc\xa2\x82\x6f\x45\x83\x25\x46\x6c\x98\x3b\x1c\x64\xbe\xa3\x8b\xca\xec\xa9\x21\xc9\x0d\xd0\x04\x32\xec\xcf\x89", + 247 }, + { GCRY_MD_SHA3_384, + "\x6b\x86\x0d\x39\x72\x5a\x14\xb4\x98\xbb\x71\x45\x74\xb4\xd3\x7c\xa7\x87\x40\x47\x68\xf6\x4c\x64\x8b\x17\x51\xb3\x53\xac\x92\xba\xc2\xc3\xa2\x8e\xa9\x09\xfd\xf0\x42\x33\x36\x40\x1a\x02\xe6\x3e\xc2\x43\x25\x30\x0d\x82\x3b\x68\x64\xbb\x70\x1f\x9d\x7c\x7a\x1f\x8e\xc9\xd0\xae\x35\x84\xaa\x6d\xd6\x2e\xa1\x99\x7c\xd8\x31\xb4\xba\xbd\x9a\x4d\xa5\x09\x32\xd4\xef\xda\x74\x5c\x61\xe4\x13\x08\x90\xe1\x56\xae\xe6\x11\x37\x16\xda\xf9\x57\x64\x22\x2a\x91\x18\x7d\xb2\xef\xfe\xa4\x9d\x5d\x05\x96\x10\x2d\x61\x9b\xd2\x6a\x61\x6b\xbf\xda\x83\x35\x50\x5f\xbb\x0d\x90\xb4\xc1\x80\xd1\xa2\x33\x5b\x91\x53\x8e\x16\x68\xf9\xf9\x64\x27\x90\xb4\xe5\x5f\x9c\xab\x0f\xe2\xbd\xd2\x93\x5d\x00\x1e\xe6\x41\x9a\xba\xb5\x45\x78\x80\xd0\xdb\xff\x20\xed\x87\x58\xf4\xc2\x0f\xe7\x59\xef\xb3\x31\x41\xcf\x0e\x89\x25\x87\xfe\x81\x87\xe5\xfb\xc5\x77\x86\xb7\xe8\xb0\x89\x61\x2c\x93\x6d\xfc\x03\xd2\x7e\xfb\xbe\x7c\x86\x73\xf1\x60\x6b\xd5\x1d\x5f\xf3\x86\xf4\xa7\xab\x68\xed\xf5\x9f\x38\x5e\xb1\x29\x1f\x11\x7b\xfe\x71\x73\x99", + "\xa8\xf0\xa3\xc8\x9c\xf7\xe5\x6a\xcc\x18\xac\xe1\x63\x8b\xcf\x13\x30\x94\xfd\x9f\x75\xf0\x56\x77\xc3\xcd\x0e\xd3\x61\x4a\x59\x3c\xbc\xeb\x09\xc7\x8c\x86\xe3\x50\xfd\x07\xff\x44\x29\xa6\xa1\x65", + 248 }, + { GCRY_MD_SHA3_384, + "\x6a\x01\x83\x0a\xf3\x88\x9a\x25\x18\x32\x44\xde\xcb\x50\x8b\xd0\x12\x53\xd5\xb5\x08\xab\x49\x0d\x31\x24\xaf\xbf\x42\x62\x6b\x2e\x70\x89\x4e\x9b\x56\x2b\x28\x8d\x0a\x24\x50\xcf\xac\xf1\x4a\x0d\xda\xe5\xc0\x47\x16\xe5\xa0\x08\x2c\x33\x98\x1f\x60\x37\xd2\x3d\x5e\x04\x5e\xe1\xef\x22\x83\xfb\x8b\x63\x78\xa9\x14\xc5\xd9\x44\x16\x27\xa7\x22\xc2\x82\xff\x45\x2e\x25\xa7\xea\x60\x8d\x69\xce\xe4\x39\x3a\x07\x25\xd1\x79\x63\xd0\x34\x26\x84\xf2\x55\x49\x6d\x8a\x18\xc2\x96\x11\x45\x31\x51\x30\x54\x93\x11\xfc\x07\xf0\x31\x2f\xb7\x8e\x60\x77\x33\x4f\x87\xea\xa8\x73\xbe\xe8\xaa\x95\x69\x89\x96\xeb\x21\x37\x5e\xb2\xb4\xef\x53\xc1\x44\x01\x20\x7d\xeb\x45\x68\x39\x8e\x5d\xd9\xa7\xcf\x97\xe8\xc9\x66\x3e\x23\x33\x4b\x46\x91\x2f\x83\x44\xc1\x9e\xfc\xf8\xc2\xba\x6f\x04\x32\x5f\x1a\x27\xe0\x62\xb6\x2a\x58\xd0\x76\x6f\xc6\xdb\x4d\x2c\x6a\x19\x28\x60\x4b\x01\x75\xd8\x72\xd1\x6b\x79\x08\xeb\xc0\x41\x76\x11\x87\xcc\x78\x55\x26\xc2\xa3\x87\x3f\xea\xc3\xa6\x42\xbb\x39\xf5\x35\x15\x50\xaf\x97\x70\xc3\x28\xaf\x7 b", + "\xc8\xa9\xa2\x44\x64\xf2\x1b\x13\x3e\xbe\x20\xba\x42\x1a\x81\xee\x34\xdc\xea\xcd\x5f\x04\xdc\xfb\x66\xd2\x19\xf7\xf4\x14\x56\x33\x69\x2c\x57\x2b\x63\x00\x78\x34\xa4\x06\xec\xfb\x93\x8a\x14\xf6", + 249 }, + { GCRY_MD_SHA3_384, + "\xb3\xc5\xe7\x4b\x69\x93\x3c\x25\x33\x10\x6c\x56\x3b\x4c\xa2\x02\x38\xf2\xb6\xe6\x75\xe8\x68\x1e\x34\xa3\x89\x89\x47\x85\xbd\xad\xe5\x96\x52\xd4\xa7\x3d\x80\xa5\xc8\x5b\xd4\x54\xfd\x1e\x9f\xfd\xad\x1c\x38\x15\xf5\x03\x8e\x9e\xf4\x32\xaa\xc5\xc3\xc4\xfe\x84\x0c\xc3\x70\xcf\x86\x58\x0a\x60\x11\x77\x8b\xbe\xda\xf5\x11\xa5\x1b\x56\xd1\xa2\xeb\x68\x39\x4a\xa2\x99\xe2\x6d\xa9\xad\xa6\xa2\xf3\x9b\x9f\xaf\xf7\xfb\xa4\x57\x68\x9b\x9c\x1a\x57\x7b\x2a\x1e\x50\x5f\xdf\x75\xc7\xa0\xa6\x4b\x1d\xf8\x1b\x3a\x35\x60\x01\xbf\x0d\xf4\xe0\x2a\x1f\xc5\x9f\x65\x1c\x9d\x58\x5e\xc6\x22\x4b\xb2\x79\xc6\xbe\xba\x29\x66\xe8\x88\x2d\x68\x37\x60\x81\xb9\x87\x46\x8e\x7a\xed\x1e\xf9\x0e\xbd\x09\x0a\xe8\x25\x79\x5c\xdc\xa1\xb4\xf0\x9a\x97\x9c\x8d\xfc\x21\xa4\x8d\x8a\x53\xcd\xbb\x26\xc4\xdb\x54\x7f\xc0\x6e\xfe\x2f\x98\x50\xed\xd2\x68\x5a\x46\x61\xcb\x49\x11\xf1\x65\xd4\xb6\x3e\xf2\x5b\x87\xd0\xa9\x6d\x3d\xff\x6a\xb0\x75\x89\x99\xaa\xd2\x14\xd0\x7b\xd4\xf1\x33\xa6\x73\x4f\xde\x44\x5f\xe4\x74\x71\x1b\x69\xa9\x8f\x7 e\x2b", + "\x91\xba\xda\x31\xb5\x7a\x4b\xf3\xd2\xeb\x19\xa3\x4f\xf9\x21\xdb\x10\xbd\x64\x06\x19\x14\x86\xd2\x5d\x5c\xa4\xde\x5e\x00\xb5\xe2\x81\x5d\xae\x74\x10\x64\xe5\xb8\x77\xac\x57\x51\x1b\x94\x9f\x91", + 250 }, + { GCRY_MD_SHA3_384, + "\x83\xaf\x34\x27\x9c\xcb\x54\x30\xfe\xbe\xc0\x7a\x81\x95\x0d\x30\xf4\xb6\x6f\x48\x48\x26\xaf\xee\x74\x56\xf0\x07\x1a\x51\xe1\xbb\xc5\x55\x70\xb5\xcc\x7e\xc6\xf9\x30\x9c\x17\xbf\x5b\xef\xdd\x7c\x6b\xa6\xe9\x68\xcf\x21\x8a\x2b\x34\xbd\x5c\xf9\x27\xab\x84\x6e\x38\xa4\x0b\xbd\x81\x75\x9e\x9e\x33\x38\x10\x16\xa7\x55\xf6\x99\xdf\x35\xd6\x60\x00\x7b\x5e\xad\xf2\x92\xfe\xef\xb7\x35\x20\x7e\xbf\x70\xb5\xbd\x17\x83\x4f\x7b\xfa\x0e\x16\xcb\x21\x9a\xd4\xaf\x52\x4a\xb1\xea\x37\x33\x4a\xa6\x64\x35\xe5\xd3\x97\xfc\x0a\x06\x5c\x41\x1e\xbb\xce\x32\xc2\x40\xb9\x04\x76\xd3\x07\xce\x80\x2e\xc8\x2c\x1c\x49\xbc\x1b\xec\x48\xc0\x67\x5e\xc2\xa6\xc6\xf3\xed\x3e\x5b\x74\x1d\x13\x43\x70\x95\x70\x7c\x56\x5e\x10\xd8\xa2\x0b\x8c\x20\x46\x8f\xf9\x51\x4f\xcf\x31\xb4\x24\x9c\xd8\x2d\xce\xe5\x8c\x0a\x2a\xf5\x38\xb2\x91\xa8\x7e\x33\x90\xd7\x37\x19\x1a\x07\x48\x4a\x5d\x3f\x3f\xb8\xc8\xf1\x5c\xe0\x56\xe5\xe5\xf8\xfe\xbe\x5e\x1f\xb5\x9d\x67\x40\x98\x0a\xa0\x6c\xa8\xa0\xc2\x0f\x57\x12\xb4\xcd\xe5\xd0\x32\xe9\x2a\xb8\x9 f\x0a\xe1", + "\xf3\x10\xe8\x09\x51\xc7\xbb\x63\x95\xca\x16\x8a\xae\x7e\xc4\x2d\xef\xf6\xc4\xcd\x3f\x5b\xe9\xc8\xb4\x9b\x85\xb4\x05\xf7\x31\x91\x1a\xe8\x26\x7f\xfe\xbd\x54\x3d\xbd\xf4\x09\xec\x20\xa8\x58\xd2", + 251 }, + { GCRY_MD_SHA3_384, + "\xa7\xed\x84\x74\x9c\xcc\x56\xbb\x1d\xfb\xa5\x71\x19\xd2\x79\xd4\x12\xb8\xa9\x86\x88\x6d\x81\x0f\x06\x7a\xf3\x49\xe8\x74\x9e\x9e\xa7\x46\xa6\x0b\x03\x74\x26\x36\xc4\x64\xfc\x1e\xe2\x33\xac\xc5\x2c\x19\x83\x91\x46\x92\xb6\x43\x09\xed\xfd\xf2\x9f\x1a\xb9\x12\xec\x3e\x8d\xa0\x74\xd3\xf1\xd2\x31\x51\x1f\x57\x56\xf0\xb6\xee\xad\x3e\x89\xa6\xa8\x8f\xe3\x30\xa1\x0f\xac\xe2\x67\xbf\xfb\xfc\x3e\x30\x90\xc7\xfd\x9a\x85\x05\x61\xf3\x63\xad\x75\xea\x88\x1e\x72\x44\xf8\x0f\xf5\x58\x02\xd5\xef\x7a\x1a\x4e\x7b\x89\xfc\xfa\x80\xf1\x6d\xf5\x4d\x1b\x05\x6e\xe6\x37\xe6\x96\x4b\x9e\x0f\xfd\x15\xb6\x19\x6b\xdd\x7d\xb2\x70\xc5\x6b\x47\x25\x14\x85\x34\x8e\x49\x81\x3b\x4e\xb9\xed\x12\x2a\x01\xb3\xea\x45\xad\x5e\x1a\x92\x9d\xf6\x1d\x5c\x0f\x3e\x77\xe1\xfd\xc3\x56\xb6\x38\x83\xa6\x0e\x9c\xbb\x9f\xc3\xe0\x0c\x2f\x32\xdb\xd4\x69\x65\x98\x83\xf6\x90\xc6\x77\x2e\x33\x5f\x61\x7b\xc3\x3f\x16\x1d\x6f\x69\x84\x25\x2e\xe1\x2e\x62\xb6\x00\x0a\xc5\x23\x1e\x0c\x9b\xc6\x5b\xe2\x23\xd8\xdf\xd9\x4c\x50\x04\xa1\x01\xaf\x9 f\xd6\xc0\xfb", + "\xcf\xd0\x5e\x08\x09\x94\xfc\x6d\x7a\xef\x2d\x8c\x6e\x44\xd8\xa5\xe9\x0f\x5a\x23\x16\x76\xe0\xfa\xe0\xd2\xb8\xce\x16\x2c\xa9\xd0\x67\x12\x58\x0c\x99\x99\x7a\x77\x09\xa0\x61\x80\xdd\x42\xfb\x91", + 252 }, + { GCRY_MD_SHA3_384, + "\xa6\xfe\x30\xdc\xfc\xda\x1a\x32\x9e\x82\xab\x50\xe3\x2b\x5f\x50\xeb\x25\xc8\x73\xc5\xd2\x30\x58\x60\xa8\x35\xae\xce\xe6\x26\x4a\xa3\x6a\x47\x42\x99\x22\xc4\xb8\xb3\xaf\xd0\x0d\xa1\x60\x35\x83\x0e\xdb\x89\x78\x31\xc4\xe7\xb0\x0f\x2c\x23\xfc\x0b\x15\xfd\xc3\x0d\x85\xfb\x70\xc3\x0c\x43\x1c\x63\x8e\x1a\x25\xb5\x1c\xaf\x1d\x7e\x8b\x05\x0b\x7f\x89\xbf\xb3\x0f\x59\xf0\xf2\x0f\xec\xff\x3d\x63\x9a\xbc\x42\x55\xb3\x86\x8f\xc4\x5d\xd8\x1e\x47\xeb\x12\xab\x40\xf2\xaa\xc7\x35\xdf\x5d\x1d\xc1\xad\x99\x7c\xef\xc4\xd8\x36\xb8\x54\xce\xe9\xac\x02\x90\x00\x36\xf3\x86\x7f\xe0\xd8\x4a\xff\xf3\x7b\xde\x33\x08\xc2\x20\x6c\x62\xc4\x74\x33\x75\x09\x41\x08\x87\x7c\x73\xb8\x7b\x25\x46\xfe\x05\xea\x13\x7b\xed\xfc\x06\xa2\x79\x62\x74\x09\x9a\x0d\x55\x4d\xa8\xf7\xd7\x22\x3a\x48\xcb\xf3\x1b\x7d\xec\xaa\x1e\xbc\x8b\x14\x57\x63\xe3\x67\x31\x68\xc1\xb1\xb7\x15\xc1\xcd\x99\xec\xd3\xdd\xb2\x38\xb0\x60\x49\x88\x5e\xca\xd9\x34\x7c\x24\x36\xdf\xf3\x2c\x77\x1f\x34\xa3\x85\x87\xa4\x4a\x82\xc5\xd3\xd1\x37\xa0\x3c\xaa\x2 7\xe6\x6c\x8f\xf6", + "\x8f\xa2\x6d\xd5\xa5\x4b\xf9\x4a\x03\x7a\x16\x5e\xc5\xce\x3e\xd8\x61\x47\xa0\x8d\xcf\xe3\xb4\x88\x18\xb0\xc0\xbe\xee\xfa\x33\xb1\x45\x32\x3b\x59\x8f\x76\x1d\xe2\xb6\x39\xd0\x51\x27\xf1\xcf\x3e", + 253 }, + { GCRY_MD_SHA3_384, + "\x83\x16\x7f\xf5\x37\x04\xc3\xaa\x19\xe9\xfb\x33\x03\x53\x97\x59\xc4\x6d\xd4\x09\x1a\x52\xdd\xae\x9a\xd8\x64\x08\xb6\x93\x35\x98\x9e\x61\x41\x4b\xc2\x0a\xb4\xd0\x12\x20\xe3\x52\x41\xef\xf5\xc9\x52\x2b\x07\x9f\xba\x59\x76\x74\xc8\xd7\x16\xfe\x44\x1e\x56\x61\x10\xb6\x21\x15\x31\xce\xcc\xf8\xfd\x06\xbc\x8e\x51\x1d\x00\x78\x5e\x57\x78\x8e\xd9\xa1\xc5\xc7\x35\x24\xf0\x18\x30\xd2\xe1\x14\x8c\x92\xd0\xed\xc9\x71\x13\xe3\xb7\xb5\xcd\x30\x49\x62\x7a\xbd\xb8\xb3\x9d\xd4\xd6\x89\x0e\x0e\xe9\x19\x93\xf9\x2b\x03\x35\x4a\x88\xf5\x22\x51\xc5\x46\xe6\x44\x34\xd9\xc3\xd7\x45\x44\xf2\x3f\xb9\x3e\x5a\x2d\x2f\x1f\xb1\x55\x45\xb4\xe1\x36\x7c\x97\x33\x5b\x02\x91\x94\x4c\x8b\x73\x0a\xd3\xd4\x78\x92\x73\xfa\x44\xfb\x98\xd7\x8a\x36\xc3\xc3\x76\x4a\xbe\xea\xc7\xc5\x69\xc1\xe4\x3a\x35\x2e\x5b\x77\x0c\x35\x04\xf8\x70\x90\xde\xe0\x75\xa1\xc4\xc8\x5c\x0c\x39\xcf\x42\x1b\xdc\xc6\x15\xf9\xef\xf6\xcb\x4f\xe6\x46\x80\x04\xae\xce\x5f\x30\xe1\xec\xc6\xdb\x22\xad\x99\x39\xbb\x2b\x0c\xcc\x96\x52\x1d\xfb\xf4\xae\x00\x8 b\x5b\x46\xbc\x00\x6e", + "\x28\x3f\xd6\x1d\x1e\x50\x57\x2e\xf4\x03\xbf\x9c\x55\x4d\x76\xd6\x94\xa5\x4f\x90\x2c\x49\x79\x5d\x1c\xf5\x06\xf0\xee\x26\x3e\x7b\xa9\x94\xf7\x2b\xdc\x47\x32\x53\x1f\xa7\x19\x42\x57\xf2\xdf\xda", + 254 }, + { GCRY_MD_SHA3_384, + "\x3a\x3a\x81\x9c\x48\xef\xde\x2a\xd9\x14\xfb\xf0\x0e\x18\xab\x6b\xc4\xf1\x45\x13\xab\x27\xd0\xc1\x78\xa1\x88\xb6\x14\x31\xe7\xf5\x62\x3c\xb6\x6b\x23\x34\x67\x75\xd3\x86\xb5\x0e\x98\x2c\x49\x3a\xdb\xbf\xc5\x4b\x9a\x3c\xd3\x83\x38\x23\x36\xa1\xa0\xb2\x15\x0a\x15\x35\x8f\x33\x6d\x03\xae\x18\xf6\x66\xc7\x57\x3d\x55\xc4\xfd\x18\x1c\x29\xe6\xcc\xfd\xe6\x3e\xa3\x5f\x0a\xdf\x58\x85\xcf\xc0\xa3\xd8\x4a\x2b\x2e\x4d\xd2\x44\x96\xdb\x78\x9e\x66\x31\x70\xce\xf7\x47\x98\xaa\x1b\xbc\xd4\x57\x4e\xa0\xbb\xa4\x04\x89\xd7\x64\xb2\xf8\x3a\xad\xc6\x6b\x14\x8b\x4a\x0c\xd9\x52\x46\xc1\x27\xd5\x87\x1c\x4f\x11\x41\x86\x90\xa5\xdd\xf0\x12\x46\xa0\xc8\x0a\x43\xc7\x00\x88\xb6\x18\x36\x39\xdc\xfd\xa4\x12\x5b\xd1\x13\xa8\xf4\x9e\xe2\x3e\xd3\x06\xfa\xac\x57\x6c\x3f\xb0\xc1\xe2\x56\x67\x1d\x81\x7f\xc2\x53\x4a\x52\xf5\xb4\x39\xf7\x2e\x42\x4d\xe3\x76\xf4\xc5\x65\xcc\xa8\x23\x07\xdd\x9e\xf7\x6d\xa5\xb7\xc4\xeb\x7e\x08\x51\x72\xe3\x28\x80\x7c\x02\xd0\x11\xff\xbf\x33\x78\x53\x78\xd7\x9d\xc2\x66\xf6\xa5\xbe\x6b\xb0\xe 4\xa9\x2e\xce\xeb\xae\xb1", + "\x12\x8d\xc6\x11\x76\x2b\xe9\xb1\x35\xb3\x73\x94\x84\xcf\xaa\xdc\xa7\x48\x1d\x68\x51\x4f\x3d\xfd\x6f\x5d\x78\xbb\x18\x63\xae\x68\x13\x08\x35\xcd\xc7\x06\x1a\x7e\xd9\x64\xb3\x2f\x1d\xb7\x5e\xe1", + 255 }, diff --git a/tests/sha3-512.h b/tests/sha3-512.h new file mode 100644 index 0000000..b91e7b2 --- /dev/null +++ b/tests/sha3-512.h @@ -0,0 +1,1025 @@ +/* Generated from https://raw.githubusercontent.com/gvanas/KeccakCodePackage/master/TestVectors/ShortMsgKAT_SHA3-512.txt */ + { GCRY_MD_SHA3_512, + "", + "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5\xc8\xb5\x67\xdc\x18\x5a\x75\x6e\x97\xc9\x82\x16\x4f\xe2\x58\x59\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c\x11\xe3\xe9\x40\x2c\x3a\xc5\x58\xf5\x00\x19\x9d\x95\xb6\xd3\xe3\x01\x75\x85\x86\x28\x1d\xcd\x26", + 0 }, + { GCRY_MD_SHA3_512, + "\xcc", + "\x39\x39\xfc\xc8\xb5\x7b\x63\x61\x25\x42\xda\x31\xa8\x34\xe5\xdc\xc3\x6e\x2e\xe0\xf6\x52\xac\x72\xe0\x26\x24\xfa\x2e\x5a\xde\xec\xc7\xdd\x6b\xb3\x58\x02\x24\xb4\xd6\x13\x87\x06\xfc\x6e\x80\x59\x7b\x52\x80\x51\x23\x0b\x00\x62\x1c\xc2\xb2\x29\x99\xea\xa2\x05", + 1 }, + { GCRY_MD_SHA3_512, + "\x41\xfb", + "\xaa\x09\x28\x65\xa4\x06\x94\xd9\x17\x54\xdb\xc7\x67\xb5\x20\x2c\x54\x6e\x22\x68\x77\x14\x7a\x95\xcb\x8b\x4c\x8f\x87\x09\xfe\x8c\xd6\x90\x52\x56\xb0\x89\xda\x37\x89\x6e\xa5\xca\x19\xd2\xcd\x9a\xb9\x4c\x71\x92\xfc\x39\xf7\xcd\x4d\x59\x89\x75\xa3\x01\x3c\x69", + 2 }, + { GCRY_MD_SHA3_512, + "\x1f\x87\x7c", + "\xcb\x20\xdc\xf5\x49\x55\xf8\x09\x11\x11\x68\x8b\xec\xce\xf4\x8c\x1a\x2f\x0d\x06\x08\xc3\xa5\x75\x16\x37\x51\xf0\x02\xdb\x30\xf4\x0f\x2f\x67\x18\x34\xb2\x2d\x20\x85\x91\xcf\xaf\x1f\x5e\xcf\xe4\x3c\x49\x86\x3a\x53\xb3\x22\x5b\xdf\xd7\xc6\x59\x1b\xa7\x65\x8b", + 3 }, + { GCRY_MD_SHA3_512, + "\xc1\xec\xfd\xfc", + "\xd4\xb4\xbd\xfe\xf5\x6b\x82\x1d\x36\xf4\xf7\x0a\xb0\xd2\x31\xb8\xd0\xc9\x13\x46\x38\xfd\x54\xc4\x63\x09\xd1\x4f\xad\xa9\x2a\x28\x40\x18\x6e\xed\x54\x15\xad\x7c\xf3\x96\x9b\xdf\xbf\x2d\xaf\x8c\xca\x76\xab\xfe\x54\x9b\xe6\x57\x8c\x6f\x41\x43\x61\x7a\x4f\x1a", + 4 }, + { GCRY_MD_SHA3_512, + "\x21\xf1\x34\xac\x57", + "\x58\x42\x19\xa8\x4e\x87\x96\x07\x6b\xf1\x17\x8b\x14\xb9\xd1\xe2\xf9\x6a\x4b\x4e\xf1\x1f\x10\xcc\x51\x6f\xbe\x1a\x29\x63\x9d\x6b\xa7\x4f\xb9\x28\x15\xf9\xe3\xc5\x19\x2e\xd4\xdc\xa2\x0a\xea\x5b\x10\x9d\x52\x23\x7c\x99\x56\x40\x1f\xd4\x4b\x22\x1f\x82\xab\x37", + 5 }, + { GCRY_MD_SHA3_512, + "\xc6\xf5\x0b\xb7\x4e\x29", + "\x43\x45\xb9\x2a\x2a\xb7\xea\xdb\x6a\x24\xee\x1d\x17\x5a\xc2\x58\xcc\xf2\xf6\x94\xac\x09\xec\x9d\x47\x39\x9e\x4d\x96\xf6\x1f\x30\xb3\x22\xc5\x43\x8c\x51\xba\xcd\x0d\x59\x7d\x00\x47\x1a\x41\xed\x8e\x9c\x9f\x14\x6b\xbc\x80\x7e\x6b\xc3\x85\xf8\x50\xfb\xab\xfe", + 6 }, + { GCRY_MD_SHA3_512, + "\x11\x97\x13\xcc\x83\xee\xef", + "\x50\x08\x1c\x93\xbf\x73\xec\xc5\x4a\x5f\xfe\x43\xfc\x14\xf8\xba\xee\xdb\xe7\xda\x03\x02\xac\x98\x4c\x9e\x66\x83\x89\x88\x6b\xd0\x64\xba\xb2\x6d\xdc\xb6\x16\xeb\x4e\x0e\x72\x60\x42\xb1\x9f\x3f\xd5\x0b\xdd\x0d\x2c\x5b\x34\x89\x2e\x00\xe6\xf3\x99\xde\x25\x4f", + 7 }, + { GCRY_MD_SHA3_512, + "\x4a\x4f\x20\x24\x84\x51\x25\x26", + "\x15\x0d\x78\x7d\x6e\xb4\x96\x70\xc2\xa4\xcc\xd1\x7e\x6c\xce\x7a\x04\xc1\xfe\x30\xfc\xe0\x3d\x1e\xf2\x50\x17\x52\xd9\x2a\xe0\x4c\xb3\x45\xfd\x42\xe5\x10\x38\xc8\x3b\x2b\x4f\x8f\xd4\x38\xd1\xb4\xb5\x5c\xc5\x88\xc6\xb9\x13\x13\x2f\x1a\x65\x8f\xb1\x22\xcb\x52", + 8 }, + { GCRY_MD_SHA3_512, + "\x1f\x66\xab\x41\x85\xed\x9b\x63\x75", + "\xa1\x3c\x95\x1c\x6c\x51\xf2\x36\xa0\x19\x7a\x29\xa8\x99\x4b\x1c\x72\x94\xe1\x7b\xa5\x18\xed\x10\x29\xd6\xf5\x4a\xd7\x39\xd8\x76\x59\x20\x28\x1b\xbb\x85\x4d\x16\xfb\xb6\x0e\x03\x85\xaf\xd6\xe6\xe4\x33\xe6\x3a\xaa\x77\xe7\x3b\x8b\xee\x7f\xde\x56\x9d\x68\x75", + 9 }, + { GCRY_MD_SHA3_512, + "\xee\xd7\x42\x22\x27\x61\x3b\x6f\x53\xc9", + "\x5a\x56\x6f\xb1\x81\xbe\x53\xa4\x10\x92\x75\x53\x7d\x80\xe5\xfd\x0f\x31\x4d\x68\x88\x45\x29\xca\x66\xb8\xb0\xe9\xf2\x40\xa6\x73\xb6\x4b\x28\xff\xfe\x4c\x1e\xc4\xa5\xce\xf0\xf4\x30\x22\x9c\x57\x57\xeb\xd1\x72\xb4\xb0\xb6\x8a\x81\xd8\xc5\x8a\x9e\x96\xe1\x64", + 10 }, + { GCRY_MD_SHA3_512, + "\xea\xee\xd5\xcd\xff\xd8\x9d\xec\xe4\x55\xf1", + "\x7c\x77\xe3\x0e\xce\x98\xef\x88\x96\x44\x58\x68\x3c\x5e\x02\x87\xb5\x89\x6e\x16\x6c\xcc\xa7\x1d\x2b\xfd\x8d\x8b\xbc\x6d\x6f\xe5\x89\xa0\x22\x5e\xb1\xd6\xaa\x7b\x22\x0f\x14\x10\xc9\xa9\xec\x06\x72\xcc\xdd\xaa\x17\x32\xc3\xe2\x87\x7f\xb5\xd2\x32\xc2\xa4\x28", + 11 }, + { GCRY_MD_SHA3_512, + "\x5b\xe4\x3c\x90\xf2\x29\x02\xe4\xfe\x8e\xd2\xd3", + "\xf5\xdf\x59\x52\x92\x4e\x93\x33\x30\xbd\x5b\xd7\x62\x7a\x62\xc3\x67\x2f\x24\xa4\x99\x1d\xad\xaf\x78\x81\x6e\x02\x37\x69\xc9\x1d\x19\x10\x53\x7f\x9c\x19\xfc\xde\x60\xfa\x6d\xe9\x27\x98\x2d\xd5\xf5\x97\x0f\x74\xe3\x0f\x2b\x04\x0f\x67\x34\x8a\x33\x94\xc4\x8c", + 12 }, + { GCRY_MD_SHA3_512, + "\xa7\x46\x27\x32\x28\x12\x2f\x38\x1c\x3b\x46\xe4\xf1", + "\x80\xa1\x31\x7e\xc5\x34\xed\x48\xd8\xa8\x13\xe0\xbc\xa0\xce\xe0\x4f\x70\x5a\x2f\x86\x35\x23\x06\xa9\x32\xed\xc5\x48\xb9\xa8\xf1\xcf\x79\xf9\x50\x27\xf4\x3b\xda\xda\x82\x13\x44\x9c\x54\xf6\x8f\x4d\xd8\x00\xb1\x5c\x4a\xba\xd8\x7a\xd7\xa3\xb3\x71\xa7\xc9\x18", + 13 }, + { GCRY_MD_SHA3_512, + "\x3c\x58\x71\xcd\x61\x9c\x69\xa6\x3b\x54\x0e\xb5\xa6\x25", + "\x54\xc2\x74\xc3\xdd\xf2\x6d\x82\x4f\x5f\xdf\xcb\x34\x9a\x60\x08\x90\x05\x7e\xb2\xe2\x02\x22\x45\xcb\xb8\xbd\xc0\xd2\x24\x0c\xfa\x83\x48\xf0\x21\x91\xfa\xbc\x0e\x10\xf9\x28\x71\x85\x21\x1c\x9f\x56\x91\x32\xee\x6d\xde\x4c\x39\x66\x68\xb4\xbb\x50\xae\xfc\x3f", + 14 }, + { GCRY_MD_SHA3_512, + "\xfa\x22\x87\x4b\xcc\x06\x88\x79\xe8\xef\x11\xa6\x9f\x07\x22", + "\x00\x76\x72\x36\xa7\x35\x25\x51\xb2\x83\xa8\xec\xf4\xc7\x92\x74\xf8\xc4\xce\xa5\x53\xab\x43\xfc\x71\xcf\x22\xfb\x2f\x68\x65\xad\x02\xc8\x8b\xf0\x09\x2f\x21\x30\x57\x34\x0c\x85\xa5\x31\x8f\x62\xf4\x99\x1c\x00\xc6\x3c\xb0\x55\x8c\xbc\xf1\x3d\x6d\x84\xe7\x3d", + 15 }, + { GCRY_MD_SHA3_512, + "\x52\xa6\x08\xab\x21\xcc\xdd\x8a\x44\x57\xa5\x7e\xde\x78\x21\x76", + "\x00\x16\x18\x37\x2e\x75\x14\x7a\xf9\x0c\x0c\xf1\x6c\x3b\xbd\xaa\x06\x9d\xdb\xc6\x24\x83\xb3\x92\xd0\x28\xde\xd4\x9f\x75\x08\x4a\x5d\xfc\xc5\x3a\xec\xd9\xf5\x7d\xdb\xb7\x3d\xaa\x04\x1f\xd7\x10\x89\xd8\xfb\x5e\xdf\x6c\xfa\xf6\xf1\xe4\xe2\x5a\xd3\xde\x26\x6c", + 16 }, + { GCRY_MD_SHA3_512, + "\x82\xe1\x92\xe4\x04\x3d\xdc\xd1\x2e\xcf\x52\x96\x9d\x0f\x80\x7e\xed", + "\x96\x44\xe3\xc9\x0b\x67\xe2\x21\x24\xe9\x6d\xfe\xdc\xe5\x3d\x33\xc4\x60\xf1\x32\x86\x8f\x09\x75\xd1\x8b\x22\xcf\xd5\x9f\x63\x7d\xd8\x5a\xa4\x05\xe3\x98\x08\xa4\x55\x70\xa4\x98\xc0\xb8\xf2\xcb\xa5\x9f\x8e\x14\x37\xea\xef\x89\xf2\x0b\x88\x29\x8a\xdf\xa2\xde", + 17 }, + { GCRY_MD_SHA3_512, + "\x75\x68\x3d\xcb\x55\x61\x40\xc5\x22\x54\x3b\xb6\xe9\x09\x8b\x21\xa2\x1e", + "\x47\x39\x99\x43\x90\x72\x8f\x4a\x93\x8d\xf7\xb3\x20\x1c\xd6\x37\x71\x85\x84\x53\xf0\xff\x1d\xde\x9a\x2b\x9c\x38\xa2\x7a\x0f\x6c\x86\x84\x60\xd0\x0e\xe0\x3d\xdc\xb0\xf0\x63\xf5\xf8\xbb\x7c\xb0\x95\x9b\x7a\x22\x22\x59\xda\x0f\x2c\x57\xfa\x40\x0b\x50\x98\x5b", + 18 }, + { GCRY_MD_SHA3_512, + "\x06\xe4\xef\xe4\x50\x35\xe6\x1f\xaa\xf4\x28\x7b\x4d\x8d\x1f\x12\xca\x97\xe5", + "\xaf\x69\xa4\x65\x27\xc1\x71\x17\xe6\xdf\xf3\x2c\xba\x28\x9e\xdd\xd1\xee\xcd\xa1\x3e\x53\x13\xe4\x66\x78\xeb\x80\x06\xe7\x63\x98\x54\xc3\x97\x0d\xfe\xb4\xd9\x07\xdb\x11\x51\xc1\xc5\xee\x25\xca\x6f\x19\x5b\x09\xca\x5a\x5c\xc9\x7a\x4d\x64\xac\x4c\x75\x57\x8e", + 19 }, + { GCRY_MD_SHA3_512, + "\xe2\x61\x93\x98\x9d\x06\x56\x8f\xe6\x88\xe7\x55\x40\xae\xa0\x67\x47\xd9\xf8\x51", + "\x19\x1c\xef\x1c\x6a\xa0\x09\xb1\xab\xa6\x74\xbe\x2b\x3f\x0d\xa4\x18\xfd\xf9\xe6\xa7\xec\xf2\xbe\x42\xac\x14\xf7\xd6\xe0\x73\x31\x42\x51\x33\xa8\x3b\x4e\x01\x61\xcc\x7d\xeb\xf9\xdc\xd7\xfe\x37\x87\xdc\xb6\x62\x2a\x38\x47\x51\x89\xed\xfe\x1d\xe6\xb0\x53\xd6", + 20 }, + { GCRY_MD_SHA3_512, + "\xd8\xdc\x8f\xde\xfb\xdc\xe9\xd4\x4e\x4c\xba\xfe\x78\x44\x7b\xae\x3b\x54\x36\x10\x2a", + "\xa6\x0d\x75\x87\x42\x4b\x72\x42\xd9\x3b\xcc\xe5\x15\xf1\xc7\x5a\xe2\xbe\x77\x10\xf7\x2e\xd3\xf4\xe5\xea\x8b\xc2\xba\x8d\x64\x09\x9f\xe4\x2b\x88\xa2\x95\xe1\x2f\xda\xfa\xb4\x41\xd7\x72\xc4\xa9\xa7\xd7\x94\xb2\x77\x88\xed\xea\x27\x15\x71\xa0\x43\x05\xf2\x53", + 21 }, + { GCRY_MD_SHA3_512, + "\x57\x08\x5f\xd7\xe1\x42\x16\xab\x10\x2d\x83\x17\xb0\xcb\x33\x8a\x78\x6d\x5f\xc3\x2d\x8f", + "\x09\xfc\xad\x97\xea\x3c\xb6\xb7\xfc\x61\x58\x0d\xe0\x96\x8d\x23\x80\x06\xb7\xe7\x1f\x0b\xd5\x8a\xba\x2a\xa9\xd4\xad\xb8\x55\xd7\x60\x6e\x76\x32\x13\x8c\xcc\x0a\xa0\x65\xca\x0b\x92\x42\x22\x62\xe0\x29\xda\x17\xd7\x3c\xd3\x01\x1f\xf2\x85\x70\x6c\x7f\xc1\xae", + 22 }, + { GCRY_MD_SHA3_512, + "\xa0\x54\x04\xdf\x5d\xbb\x57\x69\x7e\x2c\x16\xfa\x29\xde\xfa\xc8\xab\x35\x60\xd6\x12\x6f\xa0", + "\xf6\x1f\xaa\xb0\x80\xcf\x9a\x5f\x75\x40\x7b\x08\x1a\x03\xde\xf4\xf4\x9a\x60\x1a\x2b\xb8\x32\xe8\xc6\x40\x1b\xe0\xc9\x8b\x3c\xeb\x3f\x75\xc9\x22\xa9\x1b\xd5\x06\x0b\x32\x17\xf7\x37\x40\x4e\xf4\x61\x2b\x9a\x00\x9b\x69\xca\x64\x8b\x1e\x37\xb2\xed\x49\x22\x9d", + 23 }, + { GCRY_MD_SHA3_512, + "\xae\xcb\xb0\x27\x59\xf7\x43\x3d\x6f\xcb\x06\x96\x3c\x74\x06\x1c\xd8\x3b\x5b\x3f\xfa\x6f\x13\xc6", + "\x51\xde\x0a\x62\x2f\xc6\xfc\x70\x2c\x7c\x2d\xb5\xcc\xb0\x5c\xa0\xdd\xf7\x92\x98\x6e\x44\xb4\xd3\x36\xa7\xa5\xda\xf1\x9a\x20\xa3\x71\xd9\xbf\x7d\xde\x82\x2e\xcd\xd0\xa4\xce\x28\xe4\xa0\xb4\x6f\xe5\x1a\x2a\xab\xef\xa7\x86\x58\x07\xef\x3d\x3b\x18\x87\xf1\x4d", + 24 }, + { GCRY_MD_SHA3_512, + "\xaa\xfd\xc9\x24\x3d\x3d\x4a\x09\x65\x58\xa3\x60\xcc\x27\xc8\xd8\x62\xf0\xbe\x73\xdb\x5e\x88\xaa\x55", + "\x62\x86\xc3\xdb\x87\xd3\xb4\x5c\xfd\x4d\xe8\x5a\x7a\xdd\x18\xe0\x7a\xe2\x2f\x1f\x0f\x46\x75\xe1\xd4\xe1\xfc\x77\x63\x37\x34\xd7\x96\x28\x18\xa9\xf3\xb9\x6b\x37\xfe\x77\x4f\xc2\x6d\xea\x78\x74\x85\x31\x7b\x96\x22\x27\x5f\x63\xa7\xdd\x6d\x62\xd6\x50\xd3\x07", + 25 }, + { GCRY_MD_SHA3_512, + "\x7b\xc8\x48\x67\xf6\xf9\xe9\xfd\xc3\xe1\x04\x6c\xae\x3a\x52\xc7\x7e\xd4\x85\x86\x0e\xe2\x60\xe3\x0b\x15", + "\x81\x46\xc4\x3a\x0f\xfe\x48\x18\x72\x14\x2f\x56\xa9\xce\xa4\x43\x32\xed\xc7\x6b\x4e\x99\xc2\xbd\xc3\x9d\x7f\x80\xb2\xa6\xb5\x54\xc7\x59\x8f\x09\x85\x5b\xf7\xab\xc5\xe6\xc0\x48\xbe\x76\xf5\xf3\x69\xeb\xb2\x88\x4e\x6e\x37\xf1\x86\xe8\x71\x9d\xf3\xd5\x23\xe4", + 26 }, + { GCRY_MD_SHA3_512, + "\xfa\xc5\x23\x57\x5a\x99\xec\x48\x27\x9a\x7a\x45\x9e\x98\xff\x90\x19\x18\xa4\x75\x03\x43\x27\xef\xb5\x58\x43", + "\x4b\x86\xfb\xf9\xdf\xb6\x76\x7e\xb6\x60\xaf\x9c\x30\x98\x3e\xd6\x5b\x6f\xd0\x51\x24\x7a\xb5\x47\x67\xdf\xb4\x95\x30\xeb\x3c\x01\x01\x4e\xb2\x6d\xf6\x3e\x53\x6c\xf5\x5e\x0b\xce\x2f\x62\x65\x4f\xb2\xfc\xe3\x83\x9b\x4b\xfd\x30\x15\x70\xb1\xab\x79\x4d\xf6\x7d", + 27 }, + { GCRY_MD_SHA3_512, + "\x0f\x8b\x2d\x8f\xcf\xd9\xd6\x8c\xff\xc1\x7c\xcf\xb1\x17\x70\x9b\x53\xd2\x64\x62\xa3\xf3\x46\xfb\x7c\x79\xb8\x5e", + "\x21\x13\x2f\xc1\x1f\x60\x40\xad\x49\x3d\x62\x70\x27\xc7\x52\xce\x29\x81\x65\x89\xde\x7b\xe7\x85\x62\x91\x4b\x63\xd1\xa9\x21\x98\x03\xdd\xbd\x96\x73\xaa\x74\x9f\x37\xff\x4d\x6e\x1b\x5a\xe2\xa1\x26\x33\xba\x8b\x0c\x99\x94\xe0\x31\xeb\xf6\xc4\x2e\x58\xa7\x93", + 28 }, + { GCRY_MD_SHA3_512, + "\xa9\x63\xc3\xe8\x95\xff\x5a\x0b\xe4\x82\x44\x00\x51\x8d\x81\x41\x2f\x87\x5f\xa5\x05\x21\xe2\x6e\x85\xea\xc9\x0c\x04", + "\x8a\x53\x74\xd9\x2f\xf9\xa5\x8e\x04\x51\xe6\x09\xaa\x5c\x0c\x5c\x17\x2b\xb2\x06\x8c\x80\x56\x2d\x03\x24\xf9\xcb\x6a\x03\x74\x36\x91\x0c\x65\x93\xf9\x50\xc4\x43\x74\xb4\xe5\xbf\x6f\x6d\x3a\x43\x6e\xce\x6d\xaa\xeb\x56\xd1\x47\xd8\xcd\x83\x9c\xca\x35\xea\xc3", + 29 }, + { GCRY_MD_SHA3_512, + "\x03\xa1\x86\x88\xb1\x0c\xc0\xed\xf8\x3a\xdf\x0a\x84\x80\x8a\x97\x18\x38\x3c\x40\x70\xc6\xc4\xf2\x95\x09\x86\x99\xac\x2c", + "\x71\x02\x5d\x08\x9a\x39\xd2\x73\x27\xc4\x6c\x27\xbd\x4e\x75\x65\xdd\xbf\x9c\x28\x6f\x18\x5a\x08\x17\x86\x01\xc3\xba\xb4\x66\x7f\x36\x8a\x3a\x8b\xdd\xac\xf2\x5b\x2b\x0a\xa5\xc9\xe0\xcd\x6c\x87\xdc\x32\xc8\x54\x02\x7a\x89\x54\xb5\xc6\xaf\xd3\xa8\x50\x97\xac", + 30 }, + { GCRY_MD_SHA3_512, + "\x84\xfb\x51\xb5\x17\xdf\x6c\x5a\xcc\xb5\xd0\x22\xf8\xf2\x8d\xa0\x9b\x10\x23\x2d\x42\x32\x0f\xfc\x32\xdb\xec\xc3\x83\x5b\x29", + "\xdc\x29\xeb\x71\x30\x81\x2a\x65\x2a\xf3\xff\x9b\x77\x62\x96\x84\x63\x45\x02\xea\x66\x67\xe7\xe9\xf8\x00\x90\xec\x2a\x9d\x69\x0c\x8c\x9a\x78\x64\x5f\xb0\x4d\x9c\xd2\x69\xe7\x06\xee\x2c\x96\xe7\x42\x07\xfb\xbd\xa5\x59\xdc\x28\x5c\x9b\xc5\x2f\x15\xa2\x56\xca", + 31 }, + { GCRY_MD_SHA3_512, + "\x9f\x2f\xcc\x7c\x90\xde\x09\x0d\x6b\x87\xcd\x7e\x97\x18\xc1\xea\x6c\xb2\x11\x18\xfc\x2d\x5d\xe9\xf9\x7e\x5d\xb6\xac\x1e\x9c\x10", + "\xb0\x87\xc9\x04\x21\xae\xbf\x87\x91\x16\x47\xde\x9d\x46\x5c\xbd\xa1\x66\xb6\x72\xec\x47\xcc\xd4\x05\x4a\x71\x35\xa1\xef\x88\x5e\x79\x03\xb5\x2c\x3f\x2c\x3f\xe7\x22\xb1\xc1\x69\x29\x7a\x91\xb8\x24\x28\x95\x6a\x02\xc6\x31\xa2\x24\x0f\x12\x16\x2c\x7b\xc7\x26", + 32 }, + { GCRY_MD_SHA3_512, + "\xde\x8f\x1b\x3f\xaa\x4b\x70\x40\xed\x45\x63\xc3\xb8\xe5\x98\x25\x31\x78\xe8\x7e\x4d\x0d\xf7\x5e\x4f\xf2\xf2\xde\xdd\x5a\x0b\xe0\x46", + "\xd2\xa9\x5c\x6f\xc0\xf3\x9c\x8f\x7a\x86\xc4\xdd\x62\x61\xa7\x9c\x94\x0f\xcb\x31\x3b\xcf\xba\x9b\xf7\x15\x27\xf5\xbc\x70\xef\x82\x7c\xd9\x7d\xfa\x18\x28\x0e\x5d\xde\xe5\xcc\xbc\x1d\x63\xce\x88\xce\x2b\xcd\xd8\x2d\xab\x61\x0f\x79\x86\x7a\x7c\x20\xb1\x1e\x4f", + 33 }, + { GCRY_MD_SHA3_512, + "\x62\xf1\x54\xec\x39\x4d\x0b\xc7\x57\xd0\x45\xc7\x98\xc8\xb8\x7a\x00\xe0\x65\x5d\x04\x81\xa7\xd2\xd9\xfb\x58\xd9\x3a\xed\xc6\x76\xb5\xa0", + "\xaf\x8c\x0f\xbd\x72\xb3\xf8\x07\xdb\x95\xc9\x23\x1b\xc4\xe9\x31\x53\xdc\x66\x08\xb2\x2f\x47\x07\x31\x6a\xab\x3d\x69\xaf\x0e\x63\x29\x1b\x56\x9f\x11\x8b\x5c\x9e\x69\x3c\x5b\xac\x46\x30\xc4\xa9\x23\xa4\x74\x35\x81\x24\x6a\xd3\x44\x6d\xda\x4f\x90\x76\xfd\xdb", + 34 }, + { GCRY_MD_SHA3_512, + "\xb2\xdc\xfe\x9f\xf1\x9e\x2b\x23\xce\x7d\xa2\xa4\x20\x7d\x3e\x5e\xc7\xc6\x11\x2a\x8a\x22\xae\xc9\x67\x5a\x88\x63\x78\xe1\x4e\x5b\xfb\xad\x4e", + "\xbf\xc7\xd9\x68\xd4\x53\x42\x06\x98\x07\xc5\xf1\xb9\x64\x25\xcf\xff\xe9\x9e\xd1\x36\xd4\x76\x65\xe9\x02\xe0\x26\xc1\x18\x70\x1b\xb7\xc3\xe7\xfd\x69\x17\x85\x11\x5c\xfd\xb2\xef\x23\x5a\x66\xbc\xc1\x38\x4a\x1d\x08\x8b\x8c\xca\x90\xd9\xd5\x60\x91\x35\x49\xde", + 35 }, + { GCRY_MD_SHA3_512, + "\x47\xf5\x69\x7a\xc8\xc3\x14\x09\xc0\x86\x88\x27\x34\x7a\x61\x3a\x35\x62\x04\x1c\x63\x3c\xf1\xf1\xf8\x68\x65\xa5\x76\xe0\x28\x35\xed\x2c\x24\x92", + "\x9a\x34\x85\x40\xab\x66\x9c\xdd\x89\x14\x42\x6f\xbb\xad\x19\x2b\xa0\xdb\x16\x58\x3e\x8d\x4e\x86\x7b\x66\xcc\x78\xc6\x49\x6e\x4d\x83\xdd\xbf\x7b\x97\x2b\x06\x68\xdf\x79\x03\xb0\xfe\x9a\xb8\x2b\x65\x15\x3f\x94\x7c\xf2\xaf\x25\x91\x12\x1c\x9d\x1a\x78\xe5\x15", + 36 }, + { GCRY_MD_SHA3_512, + "\x51\x2a\x6d\x29\x2e\x67\xec\xb2\xfe\x48\x6b\xfe\x92\x66\x09\x53\xa7\x54\x84\xff\x4c\x4f\x2e\xca\x2b\x0a\xf0\xed\xcd\xd4\x33\x9c\x6b\x2e\xe4\xe5\x42", + "\xff\xdb\x64\x9d\x1a\xa7\xff\x26\x9b\x9b\xb0\xae\x61\x92\xf7\xbc\xbc\x06\x61\x25\x28\xdf\x0e\x68\x52\x1d\x5c\x89\x1e\x9b\xba\x12\x92\x71\xa0\x7d\xc5\x63\x93\xbb\x21\x21\x8f\x5e\x2f\xb9\x2c\xff\xf8\x33\x43\x20\x66\xaa\x63\x80\xf3\x55\x7a\x07\x48\xe6\x5b\x33", + 37 }, + { GCRY_MD_SHA3_512, + "\x97\x3c\xf2\xb4\xdc\xf0\xbf\xa8\x72\xb4\x11\x94\xcb\x05\xbb\x4e\x16\x76\x0a\x18\x40\xd8\x34\x33\x01\x80\x25\x76\x19\x7e\xc1\x9e\x2a\x14\x93\xd8\xf4\xfb", + "\x96\x65\x80\x8d\x39\xb4\xbe\xcf\xdd\x9a\xa8\x02\x0a\x0a\x72\xcf\xd4\xf8\x23\xa1\x5d\x67\x0d\x51\x27\x8a\x4a\xe9\x55\x07\xe1\x60\x20\xae\xde\xd6\xe6\xc0\xe2\xda\xb0\xba\xd8\x90\xa9\xe7\x55\x24\x03\xd2\xaa\x8d\x1e\xbc\x0b\x8e\xae\xc9\xa3\xa8\xdb\xb2\xa9\xef", + 38 }, + { GCRY_MD_SHA3_512, + "\x80\xbe\xeb\xcd\x2e\x3f\x8a\x94\x51\xd4\x49\x99\x61\xc9\x73\x1a\xe6\x67\xcd\xc2\x4e\xa0\x20\xce\x3b\x9a\xa4\xbb\xc0\xa7\xf7\x9e\x30\xa9\x34\x46\x7d\xa4\xb0", + "\x7a\xba\x6b\x9f\x8f\x18\xd9\xd7\x2b\x88\x3e\xb9\x88\xa5\xf4\xff\xcc\x02\x17\xa3\xda\x31\x6a\xff\x11\xb3\x89\x76\xe9\x0b\x07\x36\xcb\x00\x0f\x52\x2d\xbf\x2d\xdc\xbb\x61\xba\x4b\xf4\x4c\x35\x6e\xc5\xb4\x6f\xc8\x6a\x51\x33\xf9\x71\xa9\x4f\xe2\xa9\x98\x32\x60", + 39 }, + { GCRY_MD_SHA3_512, + "\x7a\xba\xa1\x2e\xc2\xa7\x34\x76\x74\xe4\x44\x14\x0a\xe0\xfb\x65\x9d\x08\xe1\xc6\x6d\xec\xd8\xd6\xea\xe9\x25\xfa\x45\x1d\x65\xf3\xc0\x30\x8e\x29\x44\x6b\x8e\xd3", + "\x58\x9c\x46\x62\x5a\x6a\xc9\xa2\xc9\xc9\xa8\x84\xf4\x27\xc3\xc0\x32\x88\x7a\xe5\x3a\x69\x93\x2b\x72\xe1\xe3\x79\x6b\xb9\x56\x89\x29\xd1\x63\x39\x5a\x3a\xa8\xb2\xab\x23\xc5\x64\x93\x7c\xd7\x29\x20\x6d\x9b\x62\xcc\x60\x35\x3b\x68\xa6\x9a\x73\x96\x16\xeb\x35", + 40 }, + { GCRY_MD_SHA3_512, + "\xc8\x8d\xee\x99\x27\x67\x9b\x8a\xf4\x22\xab\xcb\xac\xf2\x83\xb9\x04\xff\x31\xe1\xca\xc5\x8c\x78\x19\x80\x9f\x65\xd5\x80\x7d\x46\x72\x3b\x20\xf6\x7b\xa6\x10\xc2\xb7", + "\xf7\xcd\x87\x37\xa1\xab\x36\xb3\x76\x12\xe5\x7d\x1e\x5a\x3d\x4a\x26\x9d\x18\xcf\x2c\xb7\x64\x4a\x12\x54\x0e\x3b\x18\x46\x31\x79\x4e\xc1\xa1\xda\x11\x8a\x10\x9a\xef\x51\x4d\xb3\x59\x0f\xe2\x7b\xe0\x75\x2e\xc0\x82\x6a\xca\xf4\x58\xfb\x0a\x75\x4b\xdc\x51\xf1", + 41 }, + { GCRY_MD_SHA3_512, + "\x01\xe4\x3f\xe3\x50\xfc\xec\x45\x0e\xc9\xb1\x02\x05\x3e\x6b\x5d\x56\xe0\x98\x96\xe0\xdd\xd9\x07\x4f\xe1\x38\xe6\x03\x82\x10\x27\x0c\x83\x4c\xe6\xea\xdc\x2b\xb8\x6b\xf6", + "\xb2\x1b\xde\xde\x48\x4c\xa1\x8f\x67\x20\x58\x66\x7c\xb2\xf2\xdc\x92\x2c\x44\x35\x1e\x95\xc2\xcd\xa7\x5a\xf7\xe4\x55\x77\xbf\x50\xe3\xf2\x03\x13\x9f\x62\x62\x27\x9a\xdf\xc3\x22\x1b\x94\xa0\x72\x64\x1f\x8b\xdb\x55\xdc\xc0\x2f\x21\xd0\x87\x9e\xb5\xe7\x46\x6a", + 42 }, + { GCRY_MD_SHA3_512, + "\x33\x70\x23\x37\x0a\x48\xb6\x2e\xe4\x35\x46\xf1\x7c\x4e\xf2\xbf\x8d\x7e\xcd\x1d\x49\xf9\x0b\xab\x60\x4b\x83\x9c\x2e\x6e\x5b\xd2\x15\x40\xd2\x9b\xa2\x7a\xb8\xe3\x09\xa4\xb7", + "\xdb\x56\x26\x5b\x93\x46\x96\x8a\x39\x0e\x98\x41\xd5\xb7\x87\x8a\x15\x8b\xae\xd9\x46\x06\x8e\x80\x8e\x45\x67\x35\xa6\x7e\x49\x22\x0f\xab\x66\x23\x9d\x5d\x50\x6d\xd7\x5a\x58\xf2\xc5\x6e\x25\xc9\xc1\x05\xa3\x82\x7c\x14\x34\xc6\x72\x55\xcf\xc9\x10\x1a\x5d\x09", + 43 }, + { GCRY_MD_SHA3_512, + "\x68\x92\x54\x0f\x96\x4c\x8c\x74\xbd\x2d\xb0\x2c\x0a\xd8\x84\x51\x0c\xb3\x8a\xfd\x44\x38\xaf\x31\xfc\x91\x27\x56\xf3\xef\xec\x6b\x32\xb5\x8e\xbc\x38\xfc\x2a\x6b\x91\x35\x96\xa8", + "\x4c\x82\x5f\xd9\xa7\x95\xcc\xd2\x0a\x08\x92\xda\x15\x72\xb9\xb1\xf7\x0b\xa0\x5f\xf2\xd2\xda\x3a\x47\x26\xa7\x4f\x9a\xb5\x32\x3c\xcb\xc4\x29\x04\x59\xc1\xbb\x46\xf0\xa1\xe1\xff\xc3\x57\xff\x47\x66\xf4\xf4\x87\x9d\xaa\x91\xd3\x1e\xca\x98\x6a\xa3\x0c\x7b\x00", + 44 }, + { GCRY_MD_SHA3_512, + "\xf5\x96\x1d\xfd\x2b\x1f\xff\xfd\xa4\xff\xbf\x30\x56\x0c\x16\x5b\xfe\xda\xb8\xce\x0b\xe5\x25\x84\x5d\xeb\x8d\xc6\x10\x04\xb7\xdb\x38\x46\x72\x05\xf5\xdc\xfb\x34\xa2\xac\xfe\x96\xc0", + "\x84\x45\xa0\x57\x66\xa3\x0d\xdd\x00\x80\x58\x9f\x8e\x8c\xbf\x7e\xc5\x9f\xb7\xa3\xce\x73\xc0\x20\x97\x91\xb1\x9c\xf7\x12\xcf\x16\x35\xd6\x3c\x83\x56\x82\x22\x72\x30\x9c\x6b\x9f\x01\x63\x70\x88\x87\x8d\xbf\xfb\xed\xb2\x6d\x2a\x56\x61\x85\x22\x5c\x4d\xa5\x6b", + 45 }, + { GCRY_MD_SHA3_512, + "\xca\x06\x1a\x2e\xb6\xce\xed\x88\x81\xce\x20\x57\x17\x2d\x86\x9d\x73\xa1\x95\x1e\x63\xd5\x72\x61\x38\x4b\x80\xce\xb5\x45\x1e\x77\xb0\x6c\xf0\xf5\xa0\xea\x15\xca\x90\x7e\xe1\xc2\x7e\xba", + "\x2d\xc2\x51\x65\xcf\x31\x7e\xd7\xde\x2b\x4f\x2f\xd0\x99\x5d\x77\x85\x97\x8c\xa8\x58\x1e\xa8\x03\x3e\x91\x2f\x2e\x44\xee\x61\x3d\xeb\xfc\x55\x35\xc4\x8d\x63\x83\x8f\x32\x5d\x14\x16\xb9\x18\x0c\x20\xbd\xe8\x26\x14\x50\x4b\x71\x61\xf9\x86\x05\x30\xec\xa7\x0c", + 46 }, + { GCRY_MD_SHA3_512, + "\x17\x43\xa7\x72\x51\xd6\x92\x42\x75\x0c\x4f\x11\x40\x53\x2c\xd3\xc3\x3f\x9b\x5c\xcd\xf7\x51\x4e\x85\x84\xd4\xa5\xf9\xfb\xd7\x30\xbc\xf8\x4d\x0d\x47\x26\x36\x4b\x9b\xf9\x5a\xb2\x51\xd9\xbb", + "\xcb\x61\x10\xa0\x2d\x7c\xa6\x36\x46\x3f\x6e\x35\x02\xcc\xf0\x17\x3b\x00\x04\x82\xc7\xe0\x02\xad\x92\x77\xc1\xd1\x03\x17\xbd\xde\xbc\x3d\xa7\xf9\x1d\x01\x73\xe3\xe2\xf9\x55\x2b\xdf\xde\xa4\xdd\x1a\xfb\xf7\x50\x8b\x09\x6a\xab\x18\x04\x92\x1e\x95\x75\x4e\x78", + 47 }, + { GCRY_MD_SHA3_512, + "\xd8\xfa\xba\x1f\x51\x94\xc4\xdb\x5f\x17\x6f\xab\xff\xf8\x56\x92\x4e\xf6\x27\xa3\x7c\xd0\x8c\xf5\x56\x08\xbb\xa8\xf1\xe3\x24\xd7\xc7\xf1\x57\x29\x8e\xab\xc4\xdc\xe7\xd8\x9c\xe5\x16\x24\x99\xf9", + "\x7e\xf3\xa2\x89\x4c\x6e\xcb\xc4\x20\x1b\x15\x34\x8f\x90\x67\x15\x15\xac\xcb\xa3\xc8\x16\x66\x21\xf8\x64\xa9\x18\x4b\xf0\x8c\x3f\x5a\x89\x5f\x6b\x59\x9d\x3c\xb4\x1f\x20\xa8\xa1\xdf\x25\xae\x84\xf1\xa6\xd7\xc8\xde\x74\xfb\x7c\xef\x48\xf7\xe9\x6f\xde\x8d\x43", + 48 }, + { GCRY_MD_SHA3_512, + "\xbe\x96\x84\xbe\x70\x34\x08\x60\x37\x3c\x9c\x48\x2b\xa5\x17\xe8\x99\xfc\x81\xba\xaa\x12\xe5\xc6\xd7\x72\x79\x75\xd1\xd4\x1b\xa8\xbe\xf7\x88\xcd\xb5\xcf\x46\x06\xc9\xc1\xc7\xf6\x1a\xed\x59\xf9\x7d", + "\x39\xc7\xae\x0f\x80\x12\x9d\x9d\x29\x80\xa6\x24\x6e\x2b\x6f\x10\xa3\x9e\xfa\xfd\x69\x4d\xed\x12\xa6\x08\x95\x09\xd9\x5e\xce\x50\x6d\xc3\x8c\x0a\x9d\xe4\x87\xd9\xd4\x01\xdb\x1f\x15\x19\x34\x04\x91\x10\x69\x53\x3b\xca\xe4\xc4\x8c\x53\xf2\x7b\xee\x3c\xe0\xac", + 49 }, + { GCRY_MD_SHA3_512, + "\x7e\x15\xd2\xb9\xea\x74\xca\x60\xf6\x6c\x8d\xfa\xb3\x77\xd9\x19\x8b\x7b\x16\xde\xb6\xa1\xba\x0e\xa3\xc7\xee\x20\x42\xf8\x9d\x37\x86\xe7\x79\xcf\x05\x3c\x77\x78\x5a\xa9\xe6\x92\xf8\x21\xf1\x4a\x7f\x51", + "\x9b\x8a\x7d\x2f\x85\x19\xad\x6d\xc3\xd2\xbc\x5b\x69\x6b\x35\x4c\x5a\x8b\x47\x96\x40\x2c\xe1\x24\x2c\x52\x63\x8e\xea\x68\x93\xa1\x26\x98\x20\xa6\x42\xbc\x9e\xfe\x56\xcd\x7e\x26\xdc\x46\xe9\x7a\x7f\xc5\x8f\xaf\x3f\x1a\x7a\x25\xf8\x6e\xcd\xc1\xf2\xf1\x7e\x64", + 50 }, + { GCRY_MD_SHA3_512, + "\x9a\x21\x9b\xe4\x37\x13\xbd\x57\x80\x15\xe9\xfd\xa6\x6c\x0f\x2d\x83\xca\xc5\x63\xb7\x76\xab\x9f\x38\xf3\xe4\xf7\xef\x22\x9c\xb4\x43\x30\x4f\xba\x40\x1e\xfb\x2b\xdb\xd7\xec\xe9\x39\x10\x22\x98\x65\x1c\x86", + "\xb5\xce\xef\x23\xf5\x6b\xe8\x07\xb6\x16\xc7\xfd\xa4\x86\x7a\x1d\x12\xd0\xa1\x68\x45\x45\x9f\xc7\x04\xce\x63\x1a\xd3\x27\x9a\xb2\x22\xdc\xa7\xad\xda\xe5\x95\xd2\x89\xcb\xa8\x99\x6d\x46\x65\x5f\xa9\xb6\xbe\x58\x70\x03\x02\xe6\x55\xc5\x1c\x82\x5f\x31\xbb\x2e", + 51 }, + { GCRY_MD_SHA3_512, + "\xc8\xf2\xb6\x93\xbd\x0d\x75\xef\x99\xca\xeb\xdc\x22\xad\xf4\x08\x8a\x95\xa3\x54\x2f\x63\x72\x03\xe2\x83\xbb\xc3\x26\x87\x80\xe7\x87\xd6\x8d\x28\xcc\x38\x97\x45\x2f\x6a\x22\xaa\x85\x73\xcc\xeb\xf2\x45\x97\x2a", + "\x14\x3d\x02\x4f\xa7\x5c\x8d\x46\x27\x35\x89\xb8\xf7\x84\x32\xd4\x9e\xf1\x41\x78\xe4\xaa\xa2\x7d\xc3\x66\xc9\xcb\x78\x7f\x24\xb7\x3f\x41\x97\xa7\x22\xf1\x30\x31\x18\x1a\x6f\xa6\xe4\xf6\x61\x27\x89\x3d\xa7\xb2\x3a\x57\x9b\xb9\x3f\xe7\xd7\x37\xa4\x19\x40\x93", + 52 }, + { GCRY_MD_SHA3_512, + "\xec\x0f\x99\x71\x10\x16\xc6\xa2\xa0\x7a\xd8\x0d\x16\x42\x75\x06\xce\x6f\x44\x10\x59\xfd\x26\x94\x42\xba\xaa\x28\xc6\xca\x03\x7b\x22\xee\xac\x49\xd5\xd8\x94\xc0\xbf\x66\x21\x9f\x2c\x08\xe9\xd0\xe8\xab\x21\xde\x52", + "\x0f\x48\xd0\x08\xdd\x3a\xa6\x30\xe8\x26\x16\x58\xa5\x5b\x56\x5b\x67\x73\x99\x24\x26\xb0\x85\x92\xb4\xc1\xd7\x7a\x58\xb0\x67\xf0\x5e\x25\x97\x4e\x50\x16\x28\xa2\xdb\x63\x2f\x2d\xdd\xd7\x36\x73\x11\x9a\xda\x56\x74\xd0\xce\x92\xc7\xaa\x90\x8b\x9e\x9c\x43\x5e", + 53 }, + { GCRY_MD_SHA3_512, + "\x0d\xc4\x51\x81\x33\x7c\xa3\x2a\x82\x22\xfe\x7a\x3b\xf4\x2f\xc9\xf8\x97\x44\x25\x9c\xff\x65\x35\x04\xd6\x05\x1f\xe8\x4b\x1a\x7f\xfd\x20\xcb\x47\xd4\x69\x6c\xe2\x12\xa6\x86\xbb\x9b\xe9\xa8\xab\x1c\x69\x7b\x6d\x6a\x33", + "\x29\x74\x98\x63\x9f\xc7\xaa\x41\x52\x65\x4e\x46\x8e\x08\xf2\x9a\xff\xd7\x06\x1d\x44\xe3\xf5\x32\xbe\x4b\xac\x16\x9c\x87\x7a\x2e\xa7\xb4\xd7\x0d\x6b\xc0\xf6\x78\xbe\x08\xaa\x06\x42\x58\xef\x57\x11\x13\x10\xd1\x3b\x88\x97\x12\xd0\x65\x30\xb6\x90\x84\x1d\xbe", + 54 }, + { GCRY_MD_SHA3_512, + "\xde\x28\x6b\xa4\x20\x6e\x8b\x00\x57\x14\xf8\x0f\xb1\xcd\xfa\xeb\xde\x91\xd2\x9f\x84\x60\x3e\x4a\x3e\xbc\x04\x68\x6f\x99\xa4\x6c\x9e\x88\x0b\x96\xc5\x74\x82\x55\x82\xe8\x81\x2a\x26\xe5\xa8\x57\xff\xc6\x57\x9f\x63\x74\x2f", + "\x1b\x6d\xa1\x61\x51\xfc\xd1\x83\x83\x37\x26\x83\x48\x01\x19\xa3\x04\x79\x6b\x2a\x5e\x54\xf7\xed\xc6\xc7\xbc\x86\x81\x73\x59\xe7\x3f\x6f\xc5\x58\x7c\x77\xbf\xc7\x1b\x56\xec\x67\x90\x5f\xa7\xf1\x51\x93\xf9\xf1\x3c\xfa\x19\x0b\xc7\xb0\x55\x03\xa5\x78\x2c\x8a", + 55 }, + { GCRY_MD_SHA3_512, + "\xee\xbc\xc1\x80\x57\x25\x2c\xbf\x3f\x9c\x07\x0f\x1a\x73\x21\x33\x56\xd5\xd4\xbc\x19\xac\x2a\x41\x1e\xc8\xcd\xee\xe7\xa5\x71\xe2\xe2\x0e\xaf\x61\xfd\x0c\x33\xa0\xff\xeb\x29\x7d\xdb\x77\xa9\x7f\x0a\x41\x53\x47\xdb\x66\xbc\xaf", + "\xb2\xf4\x09\x35\xe7\xc9\x01\x88\x14\xc4\xe2\x72\x1d\x9b\x5a\xee\xed\x33\x70\x69\x03\x78\xe4\x72\xbd\x29\xf2\x27\x44\x2c\xa4\x94\x2b\x06\x18\x9c\x34\x6f\xda\x49\x81\x23\xec\xe5\x90\x18\xe4\x2c\x8b\x7e\xe3\x81\x91\xf9\x77\x89\xb4\xaa\x93\x22\x3a\x8d\x80\xef", + 56 }, + { GCRY_MD_SHA3_512, + "\x41\x6b\x5c\xdc\x9f\xe9\x51\xbd\x36\x1b\xd7\xab\xfc\x12\x0a\x50\x54\x75\x8e\xba\x88\xfd\xd6\x8f\xd8\x4e\x39\xd3\xb0\x9a\xc2\x54\x97\xd3\x6b\x43\xcb\xe7\xb8\x5a\x6a\x3c\xeb\xda\x8d\xb4\xe5\x54\x9c\x3e\xe5\x1b\xb6\xfc\xb6\xac\x1e", + "\xc8\xd2\x42\xfb\x5f\xf1\xc6\xcd\x11\xa0\x40\xae\xaf\x35\xcc\x09\xe3\x55\xa9\x75\xe0\x4d\xed\x1d\x83\x41\x87\x8b\xed\x5d\xff\x8b\xbb\xd1\xb6\x9f\x4d\x12\x2c\xe5\x33\x09\xac\x08\x75\x3b\x95\xd2\xa5\x77\x21\xdf\xd1\x2e\x70\xa8\xef\x12\xe1\x1e\x16\xde\x0f\xd9", + 57 }, + { GCRY_MD_SHA3_512, + "\x5c\x5f\xaf\x66\xf3\x2e\x0f\x83\x11\xc3\x2e\x8d\xa8\x28\x4a\x4e\xd6\x08\x91\xa5\xa7\xe5\x0f\xb2\x95\x6b\x3c\xba\xa7\x9f\xc6\x6c\xa3\x76\x46\x0e\x10\x04\x15\x40\x1f\xc2\xb8\x51\x8c\x64\x50\x2f\x18\x7e\xa1\x4b\xfc\x95\x03\x75\x97\x05", + "\xd1\xd5\xd5\xdd\x7d\x19\x6b\x87\xbe\x4a\x38\xf2\xd9\xb4\xa6\x9d\xf9\xdf\xe0\xa6\xe8\xce\x71\xb0\x8c\xf2\x2c\x7f\x67\x0e\xcf\x27\x3e\xaf\x39\x5d\x12\xfc\x63\xe1\x74\x1d\xef\x11\x3c\xc7\x10\x49\x70\x19\x4a\x7c\x7c\x80\x7e\x53\x19\xd7\xbb\x70\x2f\x20\xb5\x68", + 58 }, + { GCRY_MD_SHA3_512, + "\x71\x67\xe1\xe0\x2b\xe1\xa7\xca\x69\xd7\x88\x66\x6f\x82\x3a\xe4\xee\xf3\x92\x71\xf3\xc2\x6a\x5c\xf7\xce\xe0\x5b\xca\x83\x16\x10\x66\xdc\x2e\x21\x7b\x33\x0d\xf8\x21\x10\x37\x99\xdf\x6d\x74\x81\x0e\xed\x36\x3a\xdc\x4a\xb9\x9f\x36\x04\x6a", + "\xd8\x12\x47\x0b\x2d\x13\x5b\x6e\x1b\xc0\xc8\x5d\xc0\x65\x2b\xf9\xf6\xc2\xf9\xee\x70\x7a\x2e\x66\x71\x81\xcc\x9f\x68\x9b\xc7\xdf\x9c\xc9\x99\xb0\x87\x16\x86\x8a\xfa\xc7\x82\x44\xb1\x51\xb7\x25\xa0\x27\xd9\x25\x0a\xb7\xa0\x73\xa4\x69\xe7\xf0\x9b\xdb\x0b\x55", + 59 }, + { GCRY_MD_SHA3_512, + "\x2f\xda\x31\x1d\xbb\xa2\x73\x21\xc5\x32\x95\x10\xfa\xe6\x94\x8f\x03\x21\x0b\x76\xd4\x3e\x74\x48\xd1\x68\x9a\x06\x38\x77\xb6\xd1\x4c\x4f\x6d\x0e\xaa\x96\xc1\x50\x05\x13\x71\xf7\xdd\x8a\x41\x19\xf7\xda\x5c\x48\x3c\xc3\xe6\x72\x3c\x01\xfb\x7d", + "\x20\x3e\xf6\xbb\x51\x32\xa9\xd4\x4e\xae\x93\xc7\x20\x2b\x14\x69\xc2\xc2\xb9\x37\x06\xd0\xa3\x1b\x29\x22\x3c\x41\x1a\x39\x55\x0f\x60\xf3\x9b\x95\x56\xfd\x04\x0b\xfb\x5f\x9f\x70\x99\x31\x3b\x88\x74\xc8\xed\x67\x7c\xfc\x5f\x93\xd9\xa2\x94\x1a\x9b\x01\x39\xde", + 60 }, + { GCRY_MD_SHA3_512, + "\x95\xd1\x47\x4a\x5a\xab\x5d\x24\x22\xac\xa6\xe4\x81\x18\x78\x33\xa6\x21\x2b\xd2\xd0\xf9\x14\x51\xa6\x7d\xd7\x86\xdf\xc9\x1d\xfe\xd5\x1b\x35\xf4\x7e\x1d\xeb\x8a\x8a\xb4\xb9\xcb\x67\xb7\x01\x79\xcc\x26\xf5\x53\xae\x7b\x56\x99\x69\xce\x15\x1b\x8d", + "\x23\xbe\xad\x09\x70\x7a\x77\xb2\x95\xfd\x22\xfe\x00\x12\x82\x33\x8c\x2d\x36\x83\x02\xa0\x5f\xb1\x14\xba\x2a\x01\x2c\x4d\xef\xcf\x06\xf3\x88\x7d\x6d\xb7\xa0\xa1\xde\x04\xbc\x39\x9b\xde\x92\xd6\xbe\x71\x90\x4a\x9a\xa7\xb9\x2b\xed\xfa\x02\x03\xf1\xd8\xb0\x6f", + 61 }, + { GCRY_MD_SHA3_512, + "\xc7\x1b\xd7\x94\x1f\x41\xdf\x04\x4a\x29\x27\xa8\xff\x55\xb4\xb4\x67\xc3\x3d\x08\x9f\x09\x88\xaa\x25\x3d\x29\x4a\xdd\xbd\xb3\x25\x30\xc0\xd4\x20\x8b\x10\xd9\x95\x98\x23\xf0\xc0\xf0\x73\x46\x84\x00\x6d\xf7\x9f\x70\x99\x87\x0f\x6b\xf5\x32\x11\xa8\x8d", + "\x93\xa8\xdb\x85\x77\x4b\x32\x10\x90\x80\x1d\xf4\xdc\x3c\xc7\x5e\x94\xaf\x63\xff\x6d\xcf\x50\xbd\x21\x0e\x5b\x65\xfb\x35\xe1\xbe\xae\xde\xd5\x56\x02\xeb\x32\x38\x07\x26\x02\x98\x34\x98\x2d\x77\xb4\x34\xe9\x41\x79\xd0\xa3\xee\x10\x59\x34\x59\x10\xee\x1d\xcc", + 62 }, + { GCRY_MD_SHA3_512, + "\xf5\x7c\x64\x00\x6d\x9e\xa7\x61\x89\x2e\x14\x5c\x99\xdf\x1b\x24\x64\x08\x83\xda\x79\xd9\xed\x52\x62\x85\x9d\xcd\xa8\xc3\xc3\x2e\x05\xb0\x3d\x98\x4f\x1a\xb4\xa2\x30\x24\x2a\xb6\xb7\x8d\x36\x8d\xc5\xaa\xa1\xe6\xd3\x49\x8d\x53\x37\x1e\x84\xb0\xc1\xd4\xba", + "\x3b\x7d\x98\xff\x31\x52\xb2\x02\x4a\xad\x4f\xa0\xb4\x0d\xc6\x42\xe8\x42\xd4\x53\x30\x5e\xce\xf2\x78\x57\x4e\x38\x61\x72\xf3\xc1\x64\xe4\xef\xb9\xc2\x95\x1a\x23\xfc\x73\xd8\x3c\x16\xb4\x90\x0f\xb9\x2a\xeb\x8e\xfe\x06\xb5\x8f\x91\x8b\xc4\xa4\x81\xe4\xc2\x38", + 63 }, + { GCRY_MD_SHA3_512, + "\xe9\x26\xae\x8b\x0a\xf6\xe5\x31\x76\xdb\xff\xcc\x2a\x6b\x88\xc6\xbd\x76\x5f\x93\x9d\x3d\x17\x8a\x9b\xde\x9e\xf3\xaa\x13\x1c\x61\xe3\x1c\x1e\x42\xcd\xfa\xf4\xb4\xdc\xde\x57\x9a\x37\xe1\x50\xef\xbe\xf5\x55\x5b\x4c\x1c\xb4\x04\x39\xd8\x35\xa7\x24\xe2\xfa\xe7", + "\xeb\x50\x67\xbf\x76\x2a\x29\x1c\xf2\x58\xad\x69\xa8\x16\xa0\xb0\x89\xe0\xbd\x44\xf8\xe5\xb7\x4c\xf6\x0b\xce\x64\x73\x4e\x59\x85\x3c\xcb\x8d\x09\x1c\xd2\xe3\x3f\x90\xaa\x06\x3f\xb7\x94\x2c\xf5\x96\x5d\x45\x92\x00\x14\x4c\x1a\x08\x01\xab\xd6\x9a\x9a\x09\x4a", + 64 }, + { GCRY_MD_SHA3_512, + "\x16\xe8\xb3\xd8\xf9\x88\xe9\xbb\x04\xde\x9c\x96\xf2\x62\x78\x11\xc9\x73\xce\x4a\x52\x96\xb4\x77\x2c\xa3\xee\xfe\xb8\x0a\x65\x2b\xdf\x21\xf5\x0d\xf7\x9f\x32\xdb\x23\xf9\xf7\x3d\x39\x3b\x2d\x57\xd9\xa0\x29\x7f\x7a\x2f\x2e\x79\xcf\xda\x39\xfa\x39\x3d\xf1\xac\x00", + "\xb0\xe2\x3d\x60\x0b\xa4\x21\x5f\x79\xd5\x00\x47\xbb\xfe\xd5\x0d\xf7\xd6\xe7\x69\x51\x4d\x79\x6a\xfd\x16\x6d\xee\xca\x88\xbd\x1c\xbe\x0a\xfc\x72\xa4\x1e\x03\x17\xa2\x23\x22\x5b\x4f\x58\x82\xf7\x23\xaf\xcb\xa3\xaf\x7c\x45\x7e\xb5\x25\x94\x6d\xa6\xc5\x3b\xb0", + 65 }, + { GCRY_MD_SHA3_512, + "\xfc\x42\x4e\xeb\x27\xc1\x8a\x11\xc0\x1f\x39\xc5\x55\xd8\xb7\x8a\x80\x5b\x88\xdb\xa1\xdc\x2a\x42\xed\x5e\x2c\x0e\xc7\x37\xff\x68\xb2\x45\x6d\x80\xeb\x85\xe1\x17\x14\xfa\x3f\x8e\xab\xfb\x90\x6d\x3c\x17\x96\x4c\xb4\xf5\xe7\x6b\x29\xc1\x76\x5d\xb0\x3d\x91\xbe\x37\xfc", + "\x83\x02\x10\x62\x11\x7d\xa9\x93\x27\xe5\x21\xd7\xc9\x13\x31\x20\x8b\xf3\xf0\xa9\x72\xa6\xc7\x55\xec\xa4\x67\x60\xc0\x98\x48\x71\xfe\x03\x72\x4a\x51\xfb\x54\x41\xc3\xcd\xd3\xd2\x4f\xa1\xb8\x12\x75\x10\xd6\xa4\x2c\xfe\x18\xb0\x8e\x80\x96\xed\x70\x2e\xf3\x3c", + 66 }, + { GCRY_MD_SHA3_512, + "\xab\xe3\x47\x2b\x54\xe7\x27\x34\xbd\xba\x7d\x91\x58\x73\x64\x64\x25\x1c\x4f\x21\xb3\x3f\xbb\xc9\x2d\x7f\xac\x9a\x35\xc4\xe3\x32\x2f\xf0\x1d\x23\x80\xcb\xaa\x4e\xf8\xfb\x07\xd2\x1a\x21\x28\xb7\xb9\xf5\xb6\xd9\xf3\x4e\x13\xf3\x9c\x7f\xfc\x2e\x72\xe4\x78\x88\x59\x9b\xa5", + "\xbc\xa9\xf0\x6b\x6b\x9a\xb8\xf7\x6c\x4f\x3d\xbe\x67\x7d\x5b\x4b\x31\x03\x42\x36\x44\x48\x4c\x77\xcd\xd8\xc5\xdd\x6c\x1a\x0b\xf7\x17\xc7\x6e\x83\xda\x9b\x2b\x4e\xdf\xe4\xcc\x13\x3c\x1f\xc8\x63\x96\xe8\xc3\xa9\xe4\x2f\xdd\x20\x51\x9f\xca\xa1\x99\x69\x18\x9f", + 67 }, + { GCRY_MD_SHA3_512, + "\x36\xf9\xf0\xa6\x5f\x2c\xa4\x98\xd7\x39\xb9\x44\xd6\xef\xf3\xda\x5e\xbb\xa5\x7e\x7d\x9c\x41\x59\x8a\x2b\x0e\x43\x80\xf3\xcf\x4b\x47\x9e\xc2\x34\x8d\x01\x5f\xfe\x62\x56\x27\x35\x11\x15\x4a\xfc\xf3\xb4\xb4\xbf\x09\xd6\xc4\x74\x4f\xdd\x0f\x62\xd7\x50\x79\xd4\x40\x70\x6b\x05", + "\xdc\xdf\x76\x17\xf7\x9d\xa8\x47\x5b\x3a\x4d\xb1\x30\x6c\x9c\xaf\x87\xf1\xae\x85\xec\x97\x72\x18\x92\xd8\xe2\x0d\x0e\x54\xec\x82\xee\x7a\x0f\x2d\x17\xf2\x1a\x61\xae\xcd\x89\xa6\xc4\xcf\x50\x19\xd7\xb8\x07\x74\x47\xef\xe0\x3d\xef\x52\x08\x01\x0a\x8a\x1e\x84", + 68 }, + { GCRY_MD_SHA3_512, + "\xab\xc8\x77\x63\xca\xe1\xca\x98\xbd\x8c\x5b\x82\xca\xba\x54\xac\x83\x28\x6f\x87\xe9\x61\x01\x28\xae\x4d\xe6\x8a\xc9\x5d\xf5\xe3\x29\xc3\x60\x71\x7b\xd3\x49\xf2\x6b\x87\x25\x28\x49\x2c\xa7\xc9\x4c\x2c\x1e\x1e\xf5\x6b\x74\xdb\xb6\x5c\x2a\xc3\x51\x98\x1f\xdb\x31\xd0\x6c\x77\xa4", + "\x9b\x8c\x71\x42\x18\x0f\x0e\xd8\x53\x59\xb6\xd1\x86\xae\x05\xb7\x7b\x2d\xb7\xc3\xe1\xf0\x66\x39\x2e\x73\x3b\x7e\xef\xfd\x7c\x11\xf7\xa6\xc0\xc5\x70\x27\x3a\x1f\x3f\xea\x1a\x09\x29\xd0\x17\xc7\xa4\xfa\x00\x17\x5b\x5a\xba\x76\x86\x1b\xca\x7e\xe8\x06\x45\x8b", + 69 }, + { GCRY_MD_SHA3_512, + "\x94\xf7\xca\x8e\x1a\x54\x23\x4c\x6d\x53\xcc\x73\x4b\xb3\xd3\x15\x0c\x8b\xa8\xc5\xf8\x80\xea\xb8\xd2\x5f\xed\x13\x79\x3a\x97\x01\xeb\xe3\x20\x50\x92\x86\xfd\x8e\x42\x2e\x93\x1d\x99\xc9\x8d\xa4\xdf\x7e\x70\xae\x44\x7b\xab\x8c\xff\xd9\x23\x82\xd8\xa7\x77\x60\xa2\x59\xfc\x4f\xbd\x72", + "\x3a\xb7\x3a\x0a\x75\xb9\x97\xc0\xee\x83\x29\xc3\x3e\x6e\xf1\x38\x9e\x98\x21\x71\x18\x67\xf7\x75\xaf\x29\x51\x7e\xdf\xfb\xe4\x10\xd0\x37\x14\x3c\x64\x31\xfd\xed\x3d\x8c\xe7\x28\x08\x6c\x35\x12\xe9\x4f\x03\x8b\x92\x43\xb5\x0c\xb8\x20\xdc\x24\x45\x53\x5d\x91", + 70 }, + { GCRY_MD_SHA3_512, + "\x13\xbd\x28\x11\xf6\xed\x2b\x6f\x04\xff\x38\x95\xac\xee\xd7\xbe\xf8\xdc\xd4\x5e\xb1\x21\x79\x1b\xc1\x94\xa0\xf8\x06\x20\x6b\xff\xc3\xb9\x28\x1c\x2b\x30\x8b\x1a\x72\x9c\xe0\x08\x11\x9d\xd3\x06\x6e\x93\x78\xac\xdc\xc5\x0a\x98\xa8\x2e\x20\x73\x88\x00\xb6\xcd\xdb\xe5\xfe\x96\x94\xad\x6d", + "\xde\xf4\xab\x6c\xda\x88\x39\x72\x9a\x03\xe0\x00\x84\x66\x04\xb1\x7f\x03\xc5\xd5\xd7\xec\x23\xc4\x83\x67\x0a\x13\xe1\x15\x73\xc1\xe9\x34\x7a\x63\xec\x69\xa5\xab\xb2\x13\x05\xf9\x38\x2e\xcd\xaa\xab\xc6\x85\x0f\x92\x84\x0e\x86\xf8\x8f\x4d\xab\xfc\xd9\x3c\xc0", + 71 }, + { GCRY_MD_SHA3_512, + "\x1e\xed\x9c\xba\x17\x9a\x00\x9e\xc2\xec\x55\x08\x77\x3d\xd3\x05\x47\x7c\xa1\x17\xe6\xd5\x69\xe6\x6b\x5f\x64\xc6\xbc\x64\x80\x1c\xe2\x5a\x84\x24\xce\x4a\x26\xd5\x75\xb8\xa6\xfb\x10\xea\xd3\xfd\x19\x92\xed\xdd\xee\xc2\xeb\xe7\x15\x0d\xc9\x8f\x63\xad\xc3\x23\x7e\xf5\x7b\x91\x39\x7a\xa8\xa7", + "\xa3\xe1\x68\xb0\xd6\xc1\x43\xee\x9e\x17\xea\xe9\x29\x30\xb9\x7e\x66\x00\x35\x6b\x73\xae\xbb\x5d\x68\x00\x5d\xd1\xd0\x74\x94\x45\x1a\x37\x05\x2f\x7b\x39\xff\x03\x0c\x1a\xe1\xd7\xef\xc4\xe0\xc3\x66\x7e\xb7\xa7\x6c\x62\x7e\xc1\x43\x54\xc4\xf6\xa7\x96\xe2\xc6", + 72 }, + { GCRY_MD_SHA3_512, + "\xba\x5b\x67\xb5\xec\x3a\x3f\xfa\xe2\xc1\x9d\xd8\x17\x6a\x2e\xf7\x5c\x0c\xd9\x03\x72\x5d\x45\xc9\xcb\x70\x09\xa9\x00\xc0\xb0\xca\x7a\x29\x67\xa9\x5a\xe6\x82\x69\xa6\xdb\xf8\x46\x6c\x7b\x68\x44\xa1\xd6\x08\xac\x66\x1f\x7e\xff\x00\x53\x8e\x32\x3d\xb5\xf2\xc6\x44\xb7\x8b\x2d\x48\xde\x1a\x08\xaa", + "\x63\x57\x41\xb3\x7f\x66\xcd\x5c\xe4\xdb\xd1\xf7\x8a\xcc\xd9\x07\xf9\x61\x46\xe7\x70\xb2\x39\x04\x6a\xfb\x91\x81\x91\x0b\x61\x2d\x0e\x65\x84\x1f\xf8\x66\x80\x6e\xed\x83\xc3\xae\x70\x12\xfc\x55\xe4\x2c\x3f\xfc\x9c\x6e\x3d\x03\xce\x28\x70\x44\x2f\x29\x3a\xb4", + 73 }, + { GCRY_MD_SHA3_512, + "\x0e\xfa\x26\xac\x56\x73\x16\x7d\xca\xca\xb8\x60\x93\x2e\xd6\x12\xf6\x5f\xf4\x9b\x80\xfa\x9a\xe6\x54\x65\xe5\x54\x2c\xb6\x20\x75\xdf\x1c\x5a\xe5\x4f\xba\x4d\xb8\x07\xbe\x25\xb0\x70\x03\x3e\xfa\x22\x3b\xdd\x5b\x1d\x3c\x94\xc6\xe1\x90\x9c\x02\xb6\x20\xd4\xb1\xb3\xa6\xc9\xfe\xd2\x4d\x70\x74\x96\x04", + "\xd6\x29\x9a\x21\xcb\x1b\x31\xf0\xa6\xeb\x67\xd8\x2d\x4e\x73\x82\x49\x01\x3b\x75\xc9\xbc\xb4\xa4\xfe\x41\x90\x36\xa6\x04\x3a\x71\x03\xe9\xca\x9b\x7d\x25\x75\x91\x77\xc4\xb6\x40\x01\x37\x70\x93\xcf\x39\xf3\x5c\x9b\x16\x25\xc6\x81\x93\x69\xfa\x37\x5f\xa4\x9d", + 74 }, + { GCRY_MD_SHA3_512, + "\xbb\xfd\x93\x3d\x1f\xd7\xbf\x59\x4a\xc7\xf4\x35\x27\x7d\xc1\x7d\x8d\x5a\x5b\x8e\x4d\x13\xd9\x6d\x2f\x64\xe7\x71\xab\xbd\x51\xa5\xa8\xae\xa7\x41\xbe\xcc\xbd\xdb\x17\x7b\xce\xa0\x52\x43\xeb\xd0\x03\xcf\xde\xae\x87\x7c\xca\x4d\xa9\x46\x05\xb6\x76\x91\x91\x9d\x8b\x03\x3f\x77\xd3\x84\xca\x01\x59\x3c\x1b", + "\x07\xf0\xa1\x84\x73\x4b\xa4\xbb\x72\x1f\x36\xd7\xb1\xb3\x83\xf6\xbf\x99\xcd\x5f\x75\x94\x1e\xcf\x1f\xf2\xb3\x25\xf0\x3a\xf9\x70\xd1\xdb\x1f\x03\x59\x75\x70\x20\x93\xf5\x9a\x76\x10\xbf\x05\x4d\x12\x01\x7e\xcd\x61\x09\x17\x7c\xf0\x61\xab\x14\x96\xf8\x78\x60", + 75 }, + { GCRY_MD_SHA3_512, + "\x90\x07\x89\x99\xfd\x3c\x35\xb8\xaf\xbf\x40\x66\xcb\xde\x33\x58\x91\x36\x5f\x0f\xc7\x5c\x12\x86\xcd\xd8\x8f\xa5\x1f\xab\x94\xf9\xb8\xde\xf7\xc9\xac\x58\x2a\x5d\xbc\xd9\x58\x17\xaf\xb7\xd1\xb4\x8f\x63\x70\x4e\x19\xc2\xba\xa4\xdf\x34\x7f\x48\xd4\xa6\xd6\x03\x01\x3c\x23\xf1\xe9\x61\x1d\x59\x5e\xba\xc3\x7c", + "\x89\x07\x0b\x8b\x1e\x32\x2c\xcf\x9d\x63\x07\xed\xc1\x1f\xc3\x4e\x13\x87\x4c\x49\x77\xda\x9f\x60\x35\xd0\x6f\xaf\x64\x7d\x7f\x7d\x54\xb8\x25\x0b\x54\x17\x44\x29\x8a\xac\xd4\xc5\x4d\x9b\x41\xb4\x08\x5d\xd3\x5c\x49\x1a\x46\x1d\x50\x4b\xdb\x42\xfc\x12\xf0\x3c", + 76 }, + { GCRY_MD_SHA3_512, + "\x64\x10\x5e\xca\x86\x35\x15\xc2\x0e\x7c\xfb\xaa\x0a\x0b\x88\x09\x04\x61\x64\xf3\x74\xd6\x91\xcd\xbd\x65\x08\xaa\xab\xc1\x81\x9f\x9a\xc8\x4b\x52\xba\xfc\x1b\x0f\xe7\xcd\xdb\xc5\x54\xb6\x08\xc0\x1c\x89\x04\xc6\x69\xd8\xdb\x31\x6a\x09\x53\xa4\xc6\x8e\xce\x32\x4e\xc5\xa4\x9f\xfd\xb5\x9a\x1b\xd6\xa2\x92\xaa\x0e", + "\x6c\x3f\xbe\x32\x55\x64\x45\xda\xd4\x30\xcf\x15\xfe\x12\x43\xb6\xab\x44\x34\x9e\xec\x2b\xe1\x13\x2b\x06\x80\xe5\xed\xf0\xb0\x8b\x55\xf1\xab\xe4\x73\x43\x9c\x5e\x07\x50\x13\x29\x96\x19\x5f\xd1\x20\xc2\x67\xb9\x10\x0c\x47\x77\x7b\x33\x91\x32\xec\x34\xcc\x80", + 77 }, + { GCRY_MD_SHA3_512, + "\xd4\x65\x4b\xe2\x88\xb9\xf3\xb7\x11\xc2\xd0\x20\x15\x97\x8a\x8c\xc5\x74\x71\xd5\x68\x0a\x09\x2a\xa5\x34\xf7\x37\x2c\x71\xce\xaa\xb7\x25\xa3\x83\xc4\xfc\xf4\xd8\xde\xaa\x57\xfc\xa3\xce\x05\x6f\x31\x29\x61\xec\xcf\x9b\x86\xf1\x49\x81\xba\x5b\xed\x6a\xb5\xb4\x49\x8e\x1f\x6c\x82\xc6\xca\xe6\xfc\x14\x84\x5b\x3c\x8a", + "\x6a\xe3\xe6\x56\xcf\x94\xdb\x10\xae\x3c\x18\x53\x62\xa6\x62\x5c\xec\x53\xe0\xba\x4d\xc7\xd1\x60\x8a\x3f\x2f\xca\x3c\x4f\x31\xf8\x9f\xe1\xb0\x6f\xe9\xca\x34\x5e\x3f\x5e\x96\x7a\x3e\xbc\xf6\xa1\xa1\x6e\x24\x52\x1d\x5c\x46\x90\xd9\xb6\x42\x48\x3a\xc7\xa8\x96", + 78 }, + { GCRY_MD_SHA3_512, + "\x12\xd9\x39\x48\x88\x30\x5a\xc9\x6e\x65\xf2\xbf\x0e\x1b\x18\xc2\x9c\x90\xfe\x9d\x71\x4d\xd5\x9f\x65\x1f\x52\xb8\x8b\x30\x08\xc5\x88\x43\x55\x48\x06\x6e\xa2\xfc\x4c\x10\x11\x18\xc9\x1f\x32\x55\x62\x24\xa5\x40\xde\x6e\xfd\xdb\xca\x29\x6e\xf1\xfb\x00\x34\x1f\x5b\x01\xfe\xcf\xc1\x46\xbd\xb2\x51\xb3\xbd\xad\x55\x6c\xd2", + "\xad\xa8\xe7\x8c\xe3\xe6\xd4\x47\xba\x2b\x7d\xcf\x98\x71\x8f\xe7\xd4\x3b\x38\xd6\x81\x17\xe5\x77\x9a\x41\xed\xd8\xfa\x72\x19\x8e\x3b\x3c\x1c\x02\x15\x92\x5b\xc9\xd0\x07\xfd\x2c\x35\x5e\xdd\x66\x8a\x0c\x27\xef\x0f\xf8\x9f\x76\xcf\x85\x36\x3d\x4c\x9e\xe0\x01", + 79 }, + { GCRY_MD_SHA3_512, + "\x87\x1a\x0d\x7a\x5f\x36\xc3\xda\x1d\xfc\xe5\x7a\xcd\x8a\xb8\x48\x7c\x27\x4f\xad\x33\x6b\xc1\x37\xeb\xd6\xff\x46\x58\xb5\x47\xc1\xdc\xfa\xb6\x5f\x03\x7a\xa5\x8f\x35\xef\x16\xaf\xf4\xab\xe7\x7b\xa6\x1f\x65\x82\x6f\x7b\xe6\x81\xb5\xb6\xd5\xa1\xea\x80\x85\xe2\xae\x9c\xd5\xcf\x09\x91\x87\x8a\x31\x1b\x54\x9a\x6d\x6a\xf2\x30", + "\x35\x69\xd9\xa0\x8d\xfb\x00\x01\xbe\x71\x39\x40\xc4\x64\xc1\x19\xf5\xa4\xc1\xb9\xff\x97\xd8\x29\x7d\x04\xc7\xb2\xdc\xe2\xd6\x84\xae\xe1\x64\x43\xc3\x2e\x5b\xb2\x35\x5a\xc8\xa3\x36\x24\x9d\x1b\xaa\xea\xb4\xfb\xd0\x4a\xb9\x82\xd6\xb1\x78\xdd\x0a\x5b\x5b\xc8", + 80 }, + { GCRY_MD_SHA3_512, + "\xe9\x0b\x4f\xfe\xf4\xd4\x57\xbc\x77\x11\xff\x4a\xa7\x22\x31\xca\x25\xaf\x6b\x2e\x20\x6f\x8b\xf8\x59\xd8\x75\x8b\x89\xa7\xcd\x36\x10\x5d\xb2\x53\x8d\x06\xda\x83\xba\xd5\xf6\x63\xba\x11\xa5\xf6\xf6\x1f\x23\x6f\xd5\xf8\xd5\x3c\x5e\x89\xf1\x83\xa3\xce\xc6\x15\xb5\x0c\x7c\x68\x1e\x77\x3d\x10\x9f\xf7\x49\x1b\x5c\xc2\x22\x96\xc5", + "\x13\x43\xe3\xcd\x16\x2d\x79\x86\x43\x1b\xab\xe6\x63\x83\xb8\x40\x29\x66\x56\x91\xe3\x6c\xaf\x97\xcd\xac\xa1\x7e\xe9\xe9\x7d\x74\x20\x1d\x2a\x82\x8d\x72\xe9\xfb\xbd\x5e\x07\x83\x1d\x90\xf0\x9e\xaf\x3c\x86\x3b\xd1\x02\xcd\xb1\xed\xeb\xc8\xad\x58\xa5\x3e\xce", + 81 }, + { GCRY_MD_SHA3_512, + "\xe7\x28\xde\x62\xd7\x58\x56\x50\x0c\x4c\x77\xa4\x28\x61\x2c\xd8\x04\xf3\x0c\x3f\x10\xd3\x6f\xb2\x19\xc5\xca\x0a\xa3\x07\x26\xab\x19\x0e\x5f\x3f\x27\x9e\x07\x33\xd7\x7e\x72\x67\xc1\x7b\xe2\x7d\x21\x65\x0a\x9a\x4d\x1e\x32\xf6\x49\x62\x76\x38\xdb\xad\xa9\x70\x2c\x7c\xa3\x03\x26\x9e\xd1\x40\x14\xb2\xf3\xcf\x8b\x89\x4e\xac\x85\x54", + "\xbb\xa0\x1d\xbe\xa9\x66\x0f\x9c\x2a\xd7\x44\x60\xb6\x7a\x82\x44\x07\x01\xeb\x99\x51\x43\xff\xcf\x74\x34\xb5\xd2\xde\x4e\x35\xc8\x2c\xc7\x57\xdf\x77\x6d\x46\x19\x9d\xd8\xe7\x35\x5a\xeb\x1f\x42\xa8\x8f\x6f\x0b\xb5\x0f\xd2\x39\xc7\x38\x98\x15\x6e\x4d\xdb\xbc", + 82 }, + { GCRY_MD_SHA3_512, + "\x63\x48\xf2\x29\xe7\xb1\xdf\x3b\x77\x0c\x77\x54\x4e\x51\x66\xe0\x81\x85\x0f\xa1\xc6\xc8\x81\x69\xdb\x74\xc7\x6e\x42\xeb\x98\x3f\xac\xb2\x76\xad\x6a\x0d\x1f\xa7\xb5\x0d\x3e\x3b\x6f\xcd\x79\x9e\xc9\x74\x70\x92\x0a\x7a\xbe\xd4\x7d\x28\x8f\xf8\x83\xe2\x4c\xa2\x1c\x7f\x80\x16\xb9\x3b\xb9\xb9\xe0\x78\xbd\xb9\x70\x3d\x2b\x78\x1b\x61\x6e", + "\x32\x68\xbc\x24\xe2\x93\x92\xdd\xa1\x67\x7b\x7a\x3c\xe3\x11\x19\x94\x48\x2d\x17\xba\xd1\xc1\x50\xac\x88\x5f\x1d\x29\xc3\x08\x65\x7c\x69\xfd\x4f\x7c\xe5\x96\x7d\x04\xfc\xcb\x92\x0d\xac\xb0\x0d\x0c\xe0\x95\x36\xee\x92\xa6\x66\x4c\xb2\x0e\x69\x2d\x91\xd8\xce", + 83 }, + { GCRY_MD_SHA3_512, + "\x4b\x12\x7f\xde\x5d\xe7\x33\xa1\x68\x0c\x27\x90\x36\x36\x27\xe6\x3a\xc8\xa3\xf1\xb4\x70\x7d\x98\x2c\xae\xa2\x58\x65\x5d\x9b\xf1\x8f\x89\xaf\xe5\x41\x27\x48\x2b\xa0\x1e\x08\x84\x55\x94\xb6\x71\x30\x6a\x02\x5c\x9a\x5c\x5b\x6f\x93\xb0\xa3\x95\x22\xdc\x87\x74\x37\xbe\x5c\x24\x36\xcb\xf3\x00\xce\x7a\xb6\x74\x79\x34\xfc\xfc\x30\xae\xaa\xf6", + "\xec\x13\xe3\x90\xfa\x65\xfd\xc1\x10\x54\xe3\x2c\x9f\x5b\xf5\xe6\xe9\x7f\xbc\x34\xc2\x80\x89\x34\x6f\xf2\x2d\x97\x62\xbe\xbf\x6a\x14\xfa\x7f\x9c\x2e\x66\x43\xd1\xed\x7e\xc6\x92\x5d\x0f\xa2\x09\x8f\x81\x49\x05\x8e\x99\xd0\x2a\xd5\xcb\x61\xb4\xcc\xba\x64\x67", + 84 }, + { GCRY_MD_SHA3_512, + "\x08\x46\x1f\x00\x6c\xff\x4c\xc6\x4b\x75\x2c\x95\x72\x87\xe5\xa0\xfa\xab\xc0\x5c\x9b\xff\x89\xd2\x3f\xd9\x02\xd3\x24\xc7\x99\x03\xb4\x8f\xcb\x8f\x8f\x4b\x01\xf3\xe4\xdd\xb4\x83\x59\x3d\x25\xf0\x00\x38\x66\x98\xf5\xad\xe7\xfa\xad\xe9\x61\x5f\xdc\x50\xd3\x27\x85\xea\x51\xd4\x98\x94\xe4\x5b\xaa\x3d\xc7\x07\xe2\x24\x68\x8c\x64\x08\xb6\x8b\x11", + "\x6f\xd5\xa3\x34\xd4\xb7\xf9\xc7\x2a\x8d\xb1\x29\x2c\xc8\xf1\x9b\xf2\xa0\x0f\x5c\x22\x6c\x16\x36\x24\x80\x24\x72\x3c\xb8\x76\x07\x0a\x96\x57\xf4\x8a\xb3\xb1\xd4\x22\x92\x02\xb7\xbb\xc6\x40\x53\xa4\x8c\x3f\xf6\xb9\x3a\xb1\x1a\x2a\xf3\x23\x77\x21\xc9\xcc\x09", + 85 }, + { GCRY_MD_SHA3_512, + "\x68\xc8\xf8\x84\x9b\x12\x0e\x6e\x0c\x99\x69\xa5\x86\x6a\xf5\x91\xa8\x29\xb9\x2f\x33\xcd\x9a\x4a\x31\x96\x95\x7a\x14\x8c\x49\x13\x8e\x1e\x2f\x5c\x76\x19\xa6\xd5\xed\xeb\xe9\x95\xac\xd8\x1e\xc8\xbb\x9c\x7b\x9c\xfc\xa6\x78\xd0\x81\xea\x9e\x25\xa7\x5d\x39\xdb\x04\xe1\x8d\x47\x59\x20\xce\x82\x8b\x94\xe7\x22\x41\xf2\x4d\xb7\x25\x46\xb3\x52\xa0\xe4", + "\x01\x6c\x80\xcb\xab\xed\x07\xc5\x0f\x2c\x1b\x67\x7c\x43\xe5\x2d\xe8\xd1\x17\x51\xe5\x4e\x59\x6e\x0c\x04\xb3\x83\x7a\x7e\x34\xa9\xff\x5d\x2e\x98\xe7\xc5\x81\x82\x87\x9c\x15\x84\x7d\x18\xdc\xe8\x8e\xa9\x00\x33\x7b\xc4\x48\x11\x2e\x98\xce\x11\x18\x82\x0c\x58", + 86 }, + { GCRY_MD_SHA3_512, + "\xb8\xd5\x64\x72\x95\x4e\x31\xfb\x54\xe2\x8f\xca\x74\x3f\x84\xd8\xdc\x34\x89\x1c\xb5\x64\xc6\x4b\x08\xf7\xb7\x16\x36\xde\xbd\x64\xca\x1e\xdb\xdb\xa7\xfc\x5c\x3e\x40\x04\x9c\xe9\x82\xbb\xa8\xc7\xe0\x70\x30\x34\xe3\x31\x38\x46\x95\xe9\xde\x76\xb5\x10\x4f\x2f\xbc\x45\x35\xec\xbe\xeb\xc3\x3b\xc2\x7f\x29\xf1\x8f\x6f\x27\xe8\x02\x3b\x0f\xbb\x6f\x56\x3c", + "\xa4\xe8\x5f\xf8\x64\x82\xc1\x0c\x6a\xaa\xbc\x79\xa5\x73\xcb\xf8\x9a\x0a\x92\x71\x10\xd7\x55\xf2\x2b\x52\x9b\xd7\xcf\x3f\x6c\xc6\xcb\x98\x61\xe5\x09\x65\x72\x42\xa7\x8b\x0c\x0a\xf7\x8f\xf9\x7a\xbc\xc1\xa8\x38\x82\x70\xd6\xc8\xd3\x02\xd4\x5c\x9b\xa5\x84\x04", + 87 }, + { GCRY_MD_SHA3_512, + "\x0d\x58\xac\x66\x5f\xa8\x43\x42\xe6\x0c\xef\xee\x31\xb1\xa4\xea\xcd\xb0\x92\xf1\x22\xdf\xc6\x83\x09\x07\x7a\xed\x1f\x3e\x52\x8f\x57\x88\x59\xee\x9e\x4c\xef\xb4\xa7\x28\xe9\x46\x32\x49\x27\xb6\x75\xcd\x4f\x4a\xc8\x4f\x64\xdb\x3d\xac\xfe\x85\x0c\x1d\xd1\x87\x44\xc7\x4c\xec\xcd\x9f\xe4\xdc\x21\x40\x85\x10\x8f\x40\x4e\xab\x6d\x8f\x45\x2b\x54\x42\xa4\x7d", + "\xb9\x7a\xfb\x77\xd3\x9f\x89\x04\xae\x8a\x51\x29\xa7\xdd\xc8\xec\x92\x90\xac\x40\x35\x6e\x1b\x53\xdd\x05\x7f\xa7\x58\x4b\xa3\x1a\xfa\xf9\xef\x5b\x65\x70\x97\xfc\x11\x5e\xaa\x33\xe7\xed\xe3\x6d\xd0\x08\x32\xd6\x77\xeb\xd0\x7c\x34\xb0\x71\xe7\x35\x80\xdd\x3a", + 88 }, + { GCRY_MD_SHA3_512, + "\x17\x55\xe2\xd2\xe5\xd1\xc1\xb0\x15\x64\x56\xb5\x39\x75\x3f\xf4\x16\x65\x1d\x44\x69\x8e\x87\x00\x2d\xcf\x61\xdc\xfa\x2b\x4e\x72\xf2\x64\xd9\xad\x59\x1d\xf1\xfd\xee\x7b\x41\xb2\xeb\x00\x28\x3c\x5a\xeb\xb3\x41\x13\x23\xb6\x72\xea\xa1\x45\xc5\x12\x51\x85\x10\x4f\x20\xf3\x35\x80\x4b\x02\x32\x5b\x6d\xea\x65\x60\x3f\x34\x9f\x4d\x5d\x8b\x78\x2d\xd3\x46\x9c\xcd", + "\xab\x2f\xc5\x9a\x43\xa2\x66\x6c\x92\x06\xb9\x31\x74\x79\x28\x5e\x66\x0b\x67\x0c\x6f\x11\x1f\x99\x95\x56\xe8\x15\x1e\x0e\xb8\xd1\x2b\xc8\x2c\x9a\x7e\x7b\x3f\x8d\x6f\x38\x2a\x8d\x96\x77\x5e\xa4\x17\xf7\x54\xff\x55\x2e\x1b\xac\x27\x1f\xbd\x08\x24\x0f\x1b\x86", + 89 }, + { GCRY_MD_SHA3_512, + "\xb1\x80\xde\x1a\x61\x11\x11\xee\x75\x84\xba\x2c\x4b\x02\x05\x98\xcd\x57\x4a\xc7\x7e\x40\x4e\x85\x3d\x15\xa1\x01\xc6\xf5\xa2\xe5\xc8\x01\xd7\xd8\x5d\xc9\x52\x86\xa1\x80\x4c\x87\x0b\xb9\xf0\x0f\xd4\xdc\xb0\x3a\xa8\x32\x82\x75\x15\x88\x19\xdc\xad\x72\x53\xf3\xe3\xd2\x37\xae\xaa\x79\x79\x26\x8a\x5d\xb1\xc6\xce\x08\xa9\xec\x7c\x25\x79\x78\x3c\x8a\xfc\x1f\x91\xa7", + "\x0a\x67\x3a\xf8\x4e\x2d\x23\x17\xb8\x0a\x87\x3b\xfe\x38\xb2\x52\x87\x27\x08\xb3\x8a\xf9\xb9\x56\xe3\x55\x4a\xc2\xdc\xe2\xf7\x7c\x81\x55\x93\xd9\x99\x30\xe7\xaa\x66\x6c\x57\xb5\x97\x30\x71\x2e\x5c\x4a\x9b\x57\x84\x9e\xdd\xd7\x12\xa3\x78\x04\x0e\xb8\x24\xd8", + 90 }, + { GCRY_MD_SHA3_512, + "\xcf\x35\x83\xcb\xdf\xd4\xcb\xc1\x70\x63\xb1\xe7\xd9\x0b\x02\xf0\xe6\xe2\xee\x05\xf9\x9d\x77\xe2\x4e\x56\x03\x92\x53\x5e\x47\xe0\x50\x77\x15\x7f\x96\x81\x35\x44\xa1\x70\x46\x91\x4f\x9e\xfb\x64\x76\x2a\x23\xcf\x7a\x49\xfe\x52\xa0\xa4\xc0\x1c\x63\x0c\xfe\x87\x27\xb8\x1f\xb9\x9a\x89\xff\x7c\xc1\x1d\xca\x51\x73\x05\x7e\x04\x17\xb8\xfe\x7a\x9e\xfb\xa6\xd9\x5c\x55\x5f", + "\x1d\x34\x64\x54\x63\xeb\xbd\x93\x2c\x73\x0e\x59\x3d\x9c\x10\x8a\xa8\x68\x07\xdb\x67\x85\xf0\x5c\x4c\xe8\x0f\x3e\x83\x02\xf8\x7e\xfb\xcc\xb1\xab\x88\x4e\x25\xf1\xdc\xd5\x48\x5d\x38\x55\x02\x99\x5e\x7a\xbe\x2e\xf1\x1b\xd3\x46\x9e\x03\x6d\x7e\xb9\x3b\x4f\x39", + 91 }, + { GCRY_MD_SHA3_512, + "\x07\x2f\xc0\x23\x40\xef\x99\x11\x5b\xad\x72\xf9\x2c\x01\xe4\xc0\x93\xb9\x59\x9f\x6c\xfc\x45\xcb\x38\x0e\xe6\x86\xcb\x5e\xb0\x19\xe8\x06\xab\x9b\xd5\x5e\x63\x4a\xb1\x0a\xa6\x2a\x95\x10\xcc\x06\x72\xcd\x3e\xdd\xb5\x89\xc7\xdf\x2b\x67\xfc\xd3\x32\x9f\x61\xb1\xa4\x44\x1e\xca\x87\xa3\x3c\x8f\x55\xda\x4f\xbb\xad\x5c\xf2\xb2\x52\x7b\x8e\x98\x3b\xb3\x1a\x2f\xad\xec\x75\x23", + "\x3f\x57\xfa\x91\x5a\x78\x2e\x3c\xc6\x98\x15\xba\x21\x9f\x42\xaa\x2c\x22\x2c\xd7\xf3\x09\xf1\x0a\xf8\x43\x38\x4b\x3d\x39\x39\xaa\x0b\x92\xdd\x95\x71\x68\x6c\x79\x61\xe0\x6b\xfe\xe8\x18\x12\x7f\xc5\xb5\xf3\x2c\x67\xf4\xaa\x2a\xf1\x0d\x4f\xa3\x8f\x65\xe9\x0d", + 92 }, + { GCRY_MD_SHA3_512, + "\x76\xee\xcf\x95\x6a\x52\x64\x9f\x87\x75\x28\x14\x6d\xe3\x3d\xf2\x49\xcd\x80\x0e\x21\x83\x0f\x65\xe9\x0f\x0f\x25\xca\x9d\x65\x40\xfd\xe4\x06\x03\x23\x0e\xca\x67\x60\xf1\x13\x9c\x7f\x26\x8d\xeb\xa2\x06\x06\x31\xee\xa9\x2b\x1f\xff\x05\xf9\x3f\xd5\x57\x2f\xbe\x29\x57\x9e\xcd\x48\xbc\x3a\x8d\x6c\x2e\xb4\xa6\xb2\x6e\x38\xd6\xc5\xfb\xf2\xc0\x80\x44\xae\xea\x47\x0a\x8f\x2f\x26", + "\x15\x13\x82\xca\x35\xfb\x20\xb8\x95\xa9\xdc\x07\x4d\x68\x7f\x2f\x33\x5e\xaf\x57\x45\x6d\x35\x7a\x68\x5e\xf7\x52\xda\x59\x17\x4d\x3f\x23\x9a\xa9\xe0\x4f\x14\x21\x38\xd9\x41\x3b\x21\x90\x46\x65\xef\x4d\xf2\xf6\x3e\x66\x3b\x49\x03\x83\x66\x04\x81\xf7\x83\x62", + 93 }, + { GCRY_MD_SHA3_512, + "\x7a\xdc\x0b\x66\x93\xe6\x1c\x26\x9f\x27\x8e\x69\x44\xa5\xa2\xd8\x30\x09\x81\xe4\x00\x22\xf8\x39\xac\x64\x43\x87\xbf\xac\x90\x86\x65\x00\x85\xc2\xcd\xc5\x85\xfe\xa4\x7b\x9d\x2e\x52\xd6\x5a\x2b\x29\xa7\xdc\x37\x04\x01\xef\x5d\x60\xdd\x0d\x21\xf9\xe2\xb9\x0f\xae\x91\x93\x19\xb1\x4b\x8c\x55\x65\xb0\x42\x3c\xef\xb8\x27\xd5\xf1\x20\x33\x02\xa9\xd0\x15\x23\x49\x8a\x4d\xb1\x03\x74", + "\x23\xaa\x4b\x74\xc5\x4e\x8f\x45\x00\x54\xb6\xab\xdb\xc6\xf6\xc3\xe4\x43\x66\xaf\xce\xc0\x99\xb1\x55\x77\x5d\xe0\x40\xbf\x3b\x9c\xdd\x0b\x87\x5f\x9d\x49\x0f\xaa\x69\x4f\x18\xcc\xbf\xfe\xc6\xca\xb7\xde\x57\xa5\x9e\xc6\x32\x72\x40\xac\x59\xd6\x2d\x50\xb2\x1c", + 94 }, + { GCRY_MD_SHA3_512, + "\xe1\xff\xfa\x98\x26\xcc\xe8\xb8\x6b\xcc\xef\xb8\x79\x4e\x48\xc4\x6c\xdf\x37\x20\x13\xf7\x82\xec\xed\x1e\x37\x82\x69\xb7\xbe\x2b\x7b\xf5\x13\x74\x09\x22\x61\xae\x12\x0e\x82\x2b\xe6\x85\xf2\xe7\xa8\x36\x64\xbc\xfb\xe3\x8f\xe8\x63\x3f\x24\xe6\x33\xff\xe1\x98\x8e\x1b\xc5\xac\xf5\x9a\x58\x70\x79\xa5\x7a\x91\x0b\xda\x60\x06\x0e\x85\xb5\xf5\xb6\xf7\x76\xf0\x52\x96\x39\xd9\xcc\xe4\xbd", + "\x36\x05\xce\xc1\x6a\x7a\xa8\xb2\x52\x54\x79\xfc\xc1\x29\x54\x11\xb6\xa9\x52\xdc\xe2\x33\xc9\xac\xc8\x56\xd6\xd1\x7c\x98\x12\xc9\x20\x17\x85\x00\xcd\x00\x28\xb5\x99\x8d\x07\x04\x6c\x6a\x5c\xf3\x98\xee\x1e\xc9\x7d\xf9\x18\x2c\x33\xfc\xa8\x66\x47\x86\x18\x78", + 95 }, + { GCRY_MD_SHA3_512, + "\x69\xf9\xab\xba\x65\x59\x2e\xe0\x1d\xb4\xdc\xe5\x2d\xba\xb9\x0b\x08\xfc\x04\x19\x36\x02\x79\x2e\xe4\xda\xa2\x63\x03\x3d\x59\x08\x15\x87\xb0\x9b\xbe\x49\xd0\xb4\x9c\x98\x25\xd2\x28\x40\xb2\xff\x5d\x9c\x51\x55\xf9\x75\xf8\xf2\xc2\xe7\xa9\x0c\x75\xd2\xe4\xa8\x04\x0f\xe3\x9f\x63\xbb\xaf\xb4\x03\xd9\xe2\x8c\xc3\xb8\x6e\x04\xe3\x94\xa9\xc9\xe8\x06\x5b\xd3\xc8\x5f\xa9\xf0\xc7\x89\x16\x00", + "\xc5\xa5\x26\xd7\x58\x16\xd4\x1b\x53\xbf\x16\x4b\x04\x67\xe0\xb8\x0a\x99\x84\xd1\x83\x0e\xdb\x9d\x49\xf7\xec\x3e\xcf\xef\xb0\x1a\x2c\x82\x4a\x0f\x64\x57\x53\xaa\x46\x3d\x56\x7c\xb2\x78\x2a\xfc\xb2\xb2\xc2\x10\x2e\xa6\x64\xc5\x69\x98\xf7\x90\x62\x63\x6f\xc1", + 96 }, + { GCRY_MD_SHA3_512, + "\x38\xa1\x0a\x35\x2c\xa5\xae\xdf\xa8\xe1\x9c\x64\x78\x7d\x8e\x9c\x3a\x75\xdb\xf3\xb8\x67\x4b\xfa\xb2\x9b\x5d\xbf\xc1\x5a\x63\xd1\x0f\xae\x66\xcd\x1a\x6e\x6d\x24\x52\xd5\x57\x96\x7e\xaa\xd8\x9a\x4c\x98\x44\x97\x87\xb0\xb3\x16\x4c\xa5\xb7\x17\xa9\x3f\x24\xeb\x0b\x50\x6c\xeb\x70\xcb\xbc\xb8\xd7\x2b\x2a\x72\x99\x3f\x90\x9a\xad\x92\xf0\x44\xe0\xb5\xa2\xc9\xac\x9c\xb1\x6a\x0c\xa2\xf8\x1f\x49", + "\xb2\x39\x94\x1a\x31\x10\x0a\xb1\xb2\x4a\xf2\xd1\xfe\xf1\x49\xdb\xa3\x00\x10\x5a\x31\xb7\x2a\x8f\x21\x7e\x30\x6a\x06\x02\xd7\x22\xcc\xd5\x93\xa2\x3e\x65\x39\xd3\xe4\x19\x5a\x7e\x12\xca\x19\xae\x2b\xae\x8b\x83\x99\xf7\xa9\xd5\x0d\xb3\x02\x16\xe9\x73\xf2\xbf", + 97 }, + { GCRY_MD_SHA3_512, + "\x6d\x8c\x6e\x44\x9b\xc1\x36\x34\xf1\x15\x74\x9c\x24\x8c\x17\xcd\x14\x8b\x72\x15\x7a\x2c\x37\xbf\x89\x69\xea\x83\xb4\xd6\xba\x8c\x0e\xe2\x71\x1c\x28\xee\x11\x49\x5f\x43\x04\x95\x96\x52\x0c\xe4\x36\x00\x4b\x02\x6b\x6c\x1f\x72\x92\xb9\xc4\x36\xb0\x55\xcb\xb7\x2d\x53\x0d\x86\x0d\x12\x76\xa1\x50\x2a\x51\x40\xe3\xc3\xf5\x4a\x93\x66\x3e\x4d\x20\xed\xec\x32\xd2\x84\xe2\x55\x64\xf6\x24\x95\x5b\x52", + "\xd6\xab\x0d\x0b\x41\x6d\x1b\xbc\x85\x47\x9f\x98\x50\x58\x57\x61\xb9\x17\x75\xa6\x03\x07\xaf\xac\xf7\x09\x43\xfe\xb5\x86\x57\x74\x0f\xe3\x5d\xc7\x60\xab\x9c\xfa\x67\x2c\x6b\x55\x52\xaa\x67\xbf\xa1\xf0\xd6\xa6\xf9\x43\xb3\x91\x2c\x22\x9b\x8e\x01\x55\xc0\x02", + 98 }, + { GCRY_MD_SHA3_512, + "\x6e\xfc\xbc\xaf\x45\x1c\x12\x9d\xbe\x00\xb9\xce\xf0\xc3\x74\x9d\x3e\xe9\xd4\x1c\x7b\xd5\x00\xad\xe4\x0c\xdc\x65\xde\xdb\xbb\xad\xb8\x85\xa5\xb1\x4b\x32\xa0\xc0\xd0\x87\x82\x52\x01\xe3\x03\x28\x8a\x73\x38\x42\xfa\x7e\x59\x9c\x0c\x51\x4e\x07\x8f\x05\xc8\x21\xc7\xa4\x49\x8b\x01\xc4\x00\x32\xe9\xf1\x87\x2a\x1c\x92\x5f\xa1\x7c\xe2\x53\xe8\x93\x5e\x4c\x3c\x71\x28\x22\x42\xcb\x71\x6b\x20\x89\xcc\xc1", + "\xbc\x0a\x28\x45\x03\x68\xc2\x88\x01\x3e\x2e\xb1\x19\x6e\x58\x93\x3c\xe0\x58\x69\xcb\x55\xfa\x2b\xda\x61\xd9\xd9\x2f\x83\xb9\x03\xe5\x9d\xde\x0b\x92\x7c\xa6\xdb\xc4\x6f\x5a\xf2\xeb\x7e\x88\x31\xe8\x66\x88\x88\xbf\xea\x46\xd7\x8f\x4d\x27\x48\x18\xd5\x63\x28", + 99 }, + { GCRY_MD_SHA3_512, + "\x43\x3c\x53\x03\x13\x16\x24\xc0\x02\x1d\x86\x8a\x30\x82\x54\x75\xe8\xd0\xbd\x30\x52\xa0\x22\x18\x03\x98\xf4\xca\x44\x23\xb9\x82\x14\xb6\xbe\xaa\xc2\x1c\x88\x07\xa2\xc3\x3f\x8c\x93\xbd\x42\xb0\x92\xcc\x1b\x06\xce\xdf\x32\x24\xd5\xed\x1e\xc2\x97\x84\x44\x4f\x22\xe0\x8a\x55\xaa\x58\x54\x2b\x52\x4b\x02\xcd\x3d\x5d\x5f\x69\x07\xaf\xe7\x1c\x5d\x74\x62\x22\x4a\x3f\x9d\x9e\x53\xe7\xe0\x84\x6d\xcb\xb4\xce", + "\x78\x20\xa2\x00\x56\xdf\x74\x1e\x19\xff\x4d\x15\x06\x63\x48\x8c\xf8\x6f\x93\x63\x53\xe9\x9e\x25\xb9\x32\x20\xf5\x23\x0b\xfb\xc1\x33\x63\xb4\x58\xd6\xdb\x92\xf9\xd2\x11\xd7\x05\x36\x2b\x01\x78\x2e\xc1\x18\xac\xfe\x53\xba\xe4\xc6\xac\x2c\x7e\x5d\x01\x11\xfb", + 100 }, + { GCRY_MD_SHA3_512, + "\xa8\x73\xe0\xc6\x7c\xa6\x39\x02\x6b\x66\x83\x00\x8f\x7a\xa6\x32\x4d\x49\x79\x55\x0e\x9b\xce\x06\x4c\xa1\xe1\xfb\x97\xa3\x0b\x14\x7a\x24\xf3\xf6\x66\xc0\xa7\x2d\x71\x34\x8e\xde\x70\x1c\xf2\xd1\x7e\x22\x53\xc3\x4d\x1e\xc3\xb6\x47\xdb\xce\xf2\xf8\x79\xf4\xeb\x88\x1c\x48\x30\xb7\x91\x37\x8c\x90\x1e\xb7\x25\xea\x5c\x17\x23\x16\xc6\xd6\x06\xe0\xaf\x7d\xf4\xdf\x7f\x76\xe4\x90\xcd\x30\xb2\xba\xdf\x45\x68\x5f", + "\x09\x84\xa4\x32\x86\xa3\xcb\x22\xfb\x59\xf7\x88\x0e\x11\x4e\x23\xe3\xad\x3b\x0d\x43\x02\x5f\x39\x87\xd0\xaa\x6f\xa8\xe5\x3e\x60\x66\xf8\x0f\x47\x69\x24\x1d\xcd\x06\x24\x31\xc7\xf6\x71\x2c\x57\xc6\xe3\x27\x5e\xd3\xf2\xbc\x59\x1d\xb6\xdc\x20\xe5\xbe\x09\x53", + 101 }, + { GCRY_MD_SHA3_512, + "\x00\x69\x17\xb6\x4f\x9d\xcd\xf1\xd2\xd8\x7c\x8a\x61\x73\xb6\x4f\x65\x87\x16\x8e\x80\xfa\xa8\x0f\x82\xd8\x4f\x60\x30\x1e\x56\x1e\x31\x2d\x9f\xbc\xe6\x2f\x39\xa6\xfb\x47\x6e\x01\xe9\x25\xf2\x6b\xcc\x91\xde\x62\x14\x49\xbe\x65\x04\xc5\x04\x83\x0a\xae\x39\x40\x96\xc8\xfc\x76\x94\x65\x10\x51\x36\x5d\x4e\xe9\x07\x01\x01\xec\x9b\x68\x08\x6f\x2e\xa8\xf8\xab\x7b\x81\x1e\xa8\xad\x93\x4d\x5c\x9b\x62\xc6\x0a\x47\x71", + "\xa6\x30\x04\x97\xf6\x50\x85\x9c\xd7\x44\x67\x98\x85\xcd\x54\x37\xa6\x4c\xc3\x96\x15\x74\xdc\xce\x65\xe1\x61\x16\x16\xa9\xf9\x71\x90\xf3\x91\x30\xba\x53\x20\x94\xbd\x62\x46\x4d\x0b\x8b\x52\x29\x7a\x2c\x9c\x27\x9b\x2c\x98\x60\xc0\x72\xcd\x44\x44\x9a\x9c\xdf", + 102 }, + { GCRY_MD_SHA3_512, + "\xf1\x3c\x97\x2c\x52\xcb\x3c\xc4\xa4\xdf\x28\xc9\x7f\x2d\xf1\x1c\xe0\x89\xb8\x15\x46\x6b\xe8\x88\x63\x24\x3e\xb3\x18\xc2\xad\xb1\xa4\x17\xcb\x10\x41\x30\x85\x98\x54\x17\x20\x19\x7b\x9b\x1c\xb5\xba\x23\x18\xbd\x55\x74\xd1\xdf\x21\x74\xaf\x14\x88\x41\x49\xba\x9b\x2f\x44\x6d\x60\x9d\xf2\x40\xce\x33\x55\x99\x95\x7b\x8e\xc8\x08\x76\xd9\xa0\x85\xae\x08\x49\x07\xbc\x59\x61\xb2\x0b\xf5\xf6\xca\x58\xd5\xda\xb3\x8a\xdb", + "\xe2\x05\x28\x84\xd1\x12\x23\x88\x07\xc0\x2c\x13\x52\x47\xf7\x6e\x0e\x39\x4b\xd6\x58\x3b\xa8\x3e\xd2\x73\x1c\xf6\x8f\x05\x72\x76\x27\x2b\x89\x1a\x76\x1c\xde\xc6\xd8\xad\x2e\x3f\x33\xe8\x6a\xe9\xd9\xa2\x34\x68\x2b\xce\x7a\x53\x81\x62\x35\x69\x2d\x2c\xf8\x21", + 103 }, + { GCRY_MD_SHA3_512, + "\xe3\x57\x80\xeb\x97\x99\xad\x4c\x77\x53\x5d\x4d\xdb\x68\x3c\xf3\x3e\xf3\x67\x71\x53\x27\xcf\x4c\x4a\x58\xed\x9c\xbd\xcd\xd4\x86\xf6\x69\xf8\x01\x89\xd5\x49\xa9\x36\x4f\xa8\x2a\x51\xa5\x26\x54\xec\x72\x1b\xb3\xaa\xb9\x5d\xce\xb4\xa8\x6a\x6a\xfa\x93\x82\x6d\xb9\x23\x51\x7e\x92\x8f\x33\xe3\xfb\xa8\x50\xd4\x56\x60\xef\x83\xb9\x87\x6a\xcc\xaf\xa2\xa9\x98\x7a\x25\x4b\x13\x7c\x6e\x14\x0a\x21\x69\x1e\x10\x69\x41\x38\x48", + "\xff\x6a\x7d\x0e\xfe\xa4\x5e\x5f\x0a\xbc\xb1\x73\xfc\xe2\xbe\x76\xb5\x2d\x0f\x3f\xc3\x63\xaf\xe3\x1d\x21\x94\x72\x74\x2d\x73\xe5\x6c\xee\x2a\xb9\x1a\x94\xd4\x13\x35\xc4\xfa\x25\xcb\xdd\x6e\xbd\x1a\x08\x76\x37\xca\xa2\x50\x99\xd5\xa9\xd6\x06\x93\xcf\x62\xb9", + 104 }, + { GCRY_MD_SHA3_512, + "\x64\xec\x02\x1c\x95\x85\xe0\x1f\xfe\x6d\x31\xbb\x50\xd4\x4c\x79\xb6\x99\x3d\x72\x67\x81\x63\xdb\x47\x49\x47\xa0\x53\x67\x46\x19\xd1\x58\x01\x6a\xdb\x24\x3f\x5c\x8d\x50\xaa\x92\xf5\x0a\xb3\x6e\x57\x9f\xf2\xda\xbb\x78\x0a\x2b\x52\x93\x70\xda\xa2\x99\x20\x7c\xfb\xcd\xd3\xa9\xa2\x50\x06\xd1\x9c\x4f\x1f\xe3\x3e\x4b\x1e\xae\xc3\x15\xd8\xc6\xee\x1e\x73\x06\x23\xfd\x19\x41\x87\x5b\x92\x4e\xb5\x7d\x6d\x0c\x2e\xdc\x4e\x78\xd6", + "\x41\x83\xf9\x67\x59\xe7\xc0\x62\x8f\x2f\xc8\x19\x79\x27\x4f\x42\x11\x1a\x43\xbd\x5d\xbb\x36\x85\xbb\x21\x70\x4c\xe6\xb0\xed\x3d\x16\x4d\xec\xf2\x8a\x3a\x99\x1b\x30\x3e\x1d\x7b\x86\xe2\xb1\x75\xba\x89\x94\x5a\x85\x24\xf9\xc9\x31\x8f\x12\xb1\x60\xa1\xe4\xd1", + 105 }, + { GCRY_MD_SHA3_512, + "\x59\x54\xba\xb5\x12\xcf\x32\x7d\x66\xb5\xd9\xf2\x96\x18\x00\x80\x40\x26\x24\xad\x76\x28\x50\x6b\x55\x5e\xea\x83\x82\x56\x23\x24\xcf\x45\x2f\xba\x4a\x21\x30\xde\x3e\x16\x5d\x11\x83\x1a\x27\x0d\x9c\xb9\x7c\xe8\xc2\xd3\x2a\x96\xf5\x0d\x71\x60\x0b\xb4\xca\x26\x8c\xf9\x8e\x90\xd6\x49\x6b\x0a\x66\x19\xa5\xa8\xc6\x3d\xb6\xd8\xa0\x63\x4d\xfc\x6c\x7e\xc8\xea\x9c\x00\x6b\x6c\x45\x6f\x1b\x20\xcd\x19\xe7\x81\xaf\x20\x45\x4a\xc8\x80", + "\x94\x0c\x6f\x0b\xac\xf1\x1e\x4b\x04\x5f\x43\x20\x03\xf8\x89\x27\x87\x09\xf9\xc3\xd8\xe4\x20\xc9\xa1\x71\x55\xf5\x7e\x77\x6d\x72\xb4\x30\x6b\xba\x4a\xdf\x72\x17\x08\xf6\xef\x45\x74\x44\xab\x12\x23\x83\x72\xe2\x07\xab\x41\xd5\xef\x5a\x68\x52\x9e\xd0\xb2\x6c", + 106 }, + { GCRY_MD_SHA3_512, + "\x03\xd9\xf9\x2b\x2c\x56\x57\x09\xa5\x68\x72\x4a\x0a\xff\x90\xf8\xf3\x47\xf4\x3b\x02\x33\x8f\x94\xa0\x3e\xd3\x2e\x6f\x33\x66\x6f\xf5\x80\x2d\xa4\xc8\x1b\xdc\xe0\xd0\xe8\x6c\x04\xaf\xd4\xed\xc2\xfc\x8b\x41\x41\xc2\x97\x5b\x6f\x07\x63\x9b\x19\x94\xc9\x73\xd9\xa9\xaf\xce\x3d\x9d\x36\x58\x62\x00\x34\x98\x51\x3b\xfa\x16\x6d\x26\x29\xe3\x14\xd9\x74\x41\x66\x7b\x00\x74\x14\xe7\x39\xd7\xfe\xbf\x0f\xe3\xc3\x2c\x17\xaa\x18\x8a\x86\x83", + "\x17\x2f\x0c\x68\x03\x10\x37\x51\x56\x91\x1c\x07\xb1\x81\x9f\x0b\x9d\x12\x45\x14\xec\x2c\x37\x50\xcb\x2e\x39\x92\x6a\x28\xa4\x63\x6a\xb7\xec\xdc\xdd\x9d\x6a\x96\x0d\x16\xc8\x64\xdd\x58\x56\x45\xd8\x7f\x14\x5c\x5b\x31\x53\x81\xf3\x56\x65\x6d\x61\x7f\xe9\x7d", + 107 }, + { GCRY_MD_SHA3_512, + "\xf3\x1e\x8b\x4f\x9e\x06\x21\xd5\x31\xd2\x2a\x38\x0b\xe5\xd9\xab\xd5\x6f\xae\xc5\x3c\xbd\x39\xb1\xfa\xb2\x30\xea\x67\x18\x44\x40\xe5\xb1\xd1\x54\x57\xbd\x25\xf5\x62\x04\xfa\x91\x7f\xa4\x8e\x66\x90\x16\xcb\x48\xc1\xff\xc1\xe1\xe4\x52\x74\xb3\xb4\x73\x79\xe0\x0a\x43\x84\x3c\xf8\x60\x1a\x55\x51\x41\x1e\xc1\x25\x03\xe5\xaa\xc4\x3d\x86\x76\xa1\xb2\x29\x7e\xc7\xa0\x80\x0d\xbf\xee\x04\x29\x2e\x93\x7f\x21\xc0\x05\xf1\x74\x11\x47\x30\x41", + "\x41\x0d\xba\xa5\xe3\x45\x3f\x2d\xaf\xce\x13\x5d\xc0\x14\xf2\x8f\xbf\x69\x3c\x84\xeb\x7d\x4b\xec\xb8\x0a\x3d\xb3\x2e\x16\xe8\x90\x62\xb3\xff\x59\xc1\xdf\xdf\xab\x32\xd8\x4d\x20\x28\x46\x32\xa2\xac\x7f\x8f\x88\xd4\xb7\x02\x3f\x87\x94\x63\xba\x18\xff\x65\x53", + 108 }, + { GCRY_MD_SHA3_512, + "\x75\x8e\xa3\xfe\xa7\x38\x97\x3d\xb0\xb8\xbe\x7e\x59\x9b\xbe\xf4\x51\x93\x73\xd6\xe6\xdc\xd7\x19\x5e\xa8\x85\xfc\x99\x1d\x89\x67\x62\x99\x27\x59\xc2\xa0\x90\x02\x91\x2f\xb0\x8e\x0c\xb5\xb7\x6f\x49\x16\x2a\xeb\x8c\xf8\x7b\x17\x2c\xf3\xad\x19\x02\x53\xdf\x61\x2f\x77\xb1\xf0\xc5\x32\xe3\xb5\xfc\x99\xc2\xd3\x1f\x8f\x65\x01\x16\x95\xa0\x87\xa3\x5e\xe4\xee\xe5\xe3\x34\xc3\x69\xd8\xee\x5d\x29\xf6\x95\x81\x5d\x86\x6d\xa9\x9d\xf3\xf7\x94\x03", + "\xf9\x3a\x09\x91\x59\xc3\x96\x17\xb7\x5b\x18\x8d\x52\x7f\xc4\xdb\x28\x7c\xbb\x4f\xdd\xdb\xa5\xad\x4d\xcb\x4c\xff\xc4\xdc\x59\x76\x2b\xbc\x41\xa5\x8d\x3a\x78\x8e\xae\x15\x2a\xea\x02\x4b\xc4\xcc\x4f\x29\xfc\x7b\x8a\xb6\x80\x65\xa6\x86\x50\xa0\x4b\x51\x81\x8a", + 109 }, + { GCRY_MD_SHA3_512, + "\x47\xc6\xe0\xc2\xb7\x49\x48\x46\x59\x21\x86\x88\x04\xf0\xf7\xbd\x50\xdd\x32\x35\x83\xdc\x78\x4f\x99\x8a\x93\xcd\x1c\xa4\xc6\xef\x84\xd4\x1d\xc8\x1c\x2c\x40\xf3\x4b\x5b\xee\x6a\x93\x86\x7b\x3b\xdb\xa0\x05\x2c\x5f\x59\xe6\xf3\x65\x79\x18\xc3\x82\xe7\x71\xd3\x31\x09\x12\x2c\xc8\xbb\x0e\x1e\x53\xc4\xe3\xd1\x3b\x43\xce\x44\x97\x0f\x5e\x0c\x07\x9d\x2a\xd7\xd7\xa3\x54\x9c\xd7\x57\x60\xc2\x1b\xb1\x5b\x44\x75\x89\xe8\x6e\x8d\x76\xb1\xe9\xce\xd2", + "\x05\xe6\x99\x84\xee\x99\xaa\x2b\xc8\x51\x08\x3a\xa4\x4e\xe5\x6f\xee\xf8\x6c\x45\x88\x88\x67\xcd\xcd\xd0\xc7\xa8\x04\x90\x80\xae\x78\x58\xb9\x3c\x19\x95\x3a\x88\x1b\xe5\xc0\x36\xbd\x8f\xe8\x36\x28\xc2\xe3\xaa\x99\x39\xa2\x88\xb4\xac\x4b\xc2\x87\x6c\x2f\xbc", + 110 }, + { GCRY_MD_SHA3_512, + "\xf6\x90\xa1\x32\xab\x46\xb2\x8e\xdf\xa6\x47\x92\x83\xd6\x44\x4e\x37\x1c\x64\x59\x10\x8a\xfd\x9c\x35\xdb\xd2\x35\xe0\xb6\xb6\xff\x4c\x4e\xa5\x8e\x75\x54\xbd\x00\x24\x60\x43\x3b\x21\x64\xca\x51\xe8\x68\xf7\x94\x7d\x7d\x7a\x0d\x79\x2e\x4a\xbf\x0b\xe5\xf4\x50\x85\x3c\xc4\x0d\x85\x48\x5b\x2b\x88\x57\xea\x31\xb5\xea\x6e\x4c\xcf\xa2\xf3\xa7\xef\x33\x80\x06\x6d\x7d\x89\x79\xfd\xac\x61\x8a\xad\x3d\x7e\x88\x6d\xea\x4f\x00\x5a\xe4\xad\x05\xe5\x06\x5f", + "\xbe\x22\xf3\xe2\x53\xc2\x56\x3c\x33\x53\xe6\x93\xd2\xd5\xa6\x5d\xc6\xba\xc2\xcb\xcd\xa8\xe4\x3e\x85\x84\xf9\xd8\x51\xe6\x02\xd4\x37\x49\x36\x40\x3f\xd6\x88\xf0\x13\x5e\x36\x3d\xe8\x09\x9f\x24\x9d\xd2\x1c\x61\x69\x5c\x10\x9c\x27\xed\x5f\x4f\x4c\x18\x08\xbf", + 111 }, + { GCRY_MD_SHA3_512, + "\x58\xd6\xa9\x9b\xc6\x45\x88\x24\xb2\x56\x91\x67\x70\xa8\x41\x70\x40\x72\x1c\xcc\xfd\x4b\x79\xea\xcd\x8b\x65\xa3\x76\x7c\xe5\xba\x7e\x74\x10\x4c\x98\x5a\xc5\x6b\x8c\xc9\xae\xbd\x16\xfe\xbd\x4c\xda\x5a\xdb\x13\x0b\x0f\xf2\x32\x9c\xc8\xd6\x11\xeb\x14\xda\xc2\x68\xa2\xf9\xe6\x33\xc9\x9d\xe3\x39\x97\xfe\xa4\x1c\x52\xa7\xc5\xe1\x31\x7d\x5b\x5d\xae\xd3\x5e\xba\x7d\x5a\x60\xe4\x5d\x1f\xa7\xea\xab\xc3\x5f\x5c\x2b\x0a\x0f\x23\x79\x23\x19\x53\x32\x2c\x4e", + "\x1d\x18\x36\xc4\xe2\xc3\xeb\x27\xa7\x4a\x9c\xd6\x00\xc0\x64\x39\x1b\xd9\xed\xd4\x54\x64\xa5\x79\x51\x82\xc8\x79\x47\x48\xba\x51\xa3\x45\xc6\xfa\xe2\xb9\x1f\x57\x58\x40\x1e\x4f\x42\x7d\x50\xb6\x88\x2b\x1d\xf0\x97\x79\x76\xc2\xc9\x43\x2c\x1a\x9b\x3a\xe0\x3f", + 112 }, + { GCRY_MD_SHA3_512, + "\xbe\xfa\xb5\x74\x39\x6d\x7f\x8b\x67\x05\xe2\xd5\xb5\x8b\x2c\x1c\x82\x0b\xb2\x4e\x3f\x4b\xae\x3e\x8f\xbc\xd3\x6d\xbf\x73\x4e\xe1\x4e\x5d\x6a\xb9\x72\xae\xdd\x35\x40\x23\x54\x66\xe8\x25\x85\x0e\xe4\xc5\x12\xea\x97\x95\xab\xfd\x33\xf3\x30\xd9\xfd\x7f\x79\xe6\x2b\xbb\x63\xa6\xea\x85\xde\x15\xbe\xae\xea\x6f\x8d\x20\x4a\x28\x95\x60\x59\xe2\x63\x2d\x11\x86\x1d\xfb\x0e\x65\xbc\x07\xac\x8a\x15\x93\x88\xd5\xc3\x27\x7e\x22\x72\x86\xf6\x5f\xf5\xe5\xb5\xae\xc1", + "\xcb\x0d\x33\xc1\x73\xc7\x65\xbb\xa3\x71\x4d\x56\xa4\xcf\x48\xfd\x63\x20\xab\x8c\x53\x17\xe7\xab\x1a\x46\x47\x2a\xfb\x75\x62\x32\xcd\x27\xf5\x14\x73\xdc\xf9\xbd\x7d\xac\x1a\xa7\xf6\x69\x35\x3f\xd8\xf3\xd2\x7d\x17\xd3\xfe\x3e\xb3\x38\x68\x76\xec\xa3\x8a\x85", + 113 }, + { GCRY_MD_SHA3_512, + "\x8e\x58\x14\x4f\xa9\x17\x9d\x68\x64\x78\x62\x2c\xe4\x50\xc7\x48\x26\x0c\x95\xd1\xba\x43\xb8\xf9\xb5\x9a\xbe\xca\x8d\x93\x48\x8d\xa7\x34\x63\xef\x40\x19\x8b\x4d\x16\xfb\x0b\x07\x07\x20\x13\x47\xe0\x50\x6f\xf1\x9d\x01\xbe\xa0\xf4\x2b\x8a\xf9\xe7\x1a\x1f\x1b\xd1\x68\x78\x10\x69\xd4\xd3\x38\xfd\xef\x00\xbf\x41\x9f\xbb\x00\x30\x31\xdf\x67\x1f\x4a\x37\x97\x95\x64\xf6\x92\x82\xde\x9c\x65\x40\x78\x47\xdd\x0d\xa5\x05\xab\x16\x41\xc0\x2d\xea\x4f\x0d\x83\x49\x86", + "\xb5\x79\xad\x0c\x75\x0b\x91\xe0\x67\x1b\xb7\xf0\x48\x2a\x51\x98\x35\xd1\x55\xae\x1a\x4d\xb9\x21\x12\xe6\x6f\xbd\x15\x88\x35\xe0\xc2\x9e\x2f\x12\x2a\x8c\x54\xc5\x30\xf9\x26\x33\xf6\xec\x7b\x22\x2c\xa3\xce\xd4\x5b\x4b\x5a\x24\x42\x6d\x99\xc5\x9c\x1b\x66\x09", + 114 }, + { GCRY_MD_SHA3_512, + "\xb5\x5c\x10\xea\xe0\xec\x68\x4c\x16\xd1\x34\x63\xf2\x92\x91\xbf\x26\xc8\x2e\x2f\xa0\x42\x2a\x99\xc7\x1d\xb4\xaf\x14\xdd\x9c\x7f\x33\xed\xa5\x2f\xd7\x3d\x01\x7c\xc0\xf2\xdb\xe7\x34\xd8\x31\xf0\xd8\x20\xd0\x6d\x5f\x89\xda\xcc\x48\x57\x39\x14\x4f\x8c\xfd\x47\x99\x22\x3b\x1a\xff\x90\x31\xa1\x05\xcb\x6a\x02\x9b\xa7\x1e\x6e\x58\x67\xd8\x5a\x55\x49\x91\xc3\x8d\xf3\xc9\xef\x8c\x1e\x1e\x9a\x76\x30\xbe\x61\xca\xab\xca\x69\x28\x0c\x39\x9c\x1f\xb7\xa1\x2d\x12\xae\xfc", + "\x68\x9c\x87\x8d\x8a\x44\xc7\x9e\xaf\x05\x79\xdc\x96\xc0\xe7\xfe\x7d\x33\x49\x1f\x59\xa6\x05\x8b\xee\x60\xe1\x4b\x80\x06\xbd\xf6\xa6\x07\x0b\x2b\x6d\x3b\xb6\xd7\xc3\x1c\xca\xe0\x9e\xc4\x03\xdf\x49\xdd\x12\xba\x72\xc8\x53\x2a\x8e\x47\x6b\x4b\x41\x5d\x83\x69", + 115 }, + { GCRY_MD_SHA3_512, + "\x2e\xee\xa6\x93\xf5\x85\xf4\xed\x6f\x6f\x88\x65\xbb\xae\x47\xa6\x90\x8a\xec\xd7\xc4\x29\xe4\xbe\xc4\xf0\xde\x1d\x0c\xa0\x18\x3f\xa2\x01\xa0\xcb\x14\xa5\x29\xb7\xd7\xac\x0e\x6f\xf6\x60\x7a\x32\x43\xee\x9f\xb1\x1b\xcf\x3e\x23\x04\xfe\x75\xff\xcd\xdd\x6c\x5c\x2e\x2a\x4c\xd4\x5f\x63\xc9\x62\xd0\x10\x64\x50\x58\xd3\x65\x71\x40\x4a\x6d\x2b\x4f\x44\x75\x54\x34\xd7\x69\x98\xe8\x34\x09\xc3\x20\x5a\xa1\x61\x5d\xb4\x40\x57\xdb\x99\x12\x31\xd2\xcb\x42\x62\x45\x74\xf5\x45", + "\x4e\x4d\xc4\x9e\x41\x4c\x79\x4a\x4b\x6d\x8d\x20\x93\xfe\xab\x46\xd9\x13\x21\xcf\xd0\x89\xb1\xfd\x8c\xb5\x15\x4f\x3e\x34\x26\x45\xf6\x23\x3a\x92\x16\xdb\x04\xf0\x80\xe5\xaf\x8b\x15\x6e\x78\x2a\xd1\x6e\x0b\x15\xd8\x14\x17\x3e\x78\xfc\xf5\xe7\xcf\x8e\xa5\x1f", + 116 }, + { GCRY_MD_SHA3_512, + "\xda\xb1\x1d\xc0\xb0\x47\xdb\x04\x20\xa5\x85\xf5\x6c\x42\xd9\x31\x75\x56\x28\x52\x42\x84\x99\xf6\x6a\x0d\xb8\x11\xfc\xdd\xda\xb2\xf7\xcd\xff\xed\x15\x43\xe5\xfb\x72\x11\x0b\x64\x68\x6b\xc7\xb6\x88\x7a\x53\x8a\xd4\x4c\x05\x0f\x1e\x42\x63\x1b\xc4\xec\x8a\x9f\x2a\x04\x71\x63\xd8\x22\xa3\x89\x89\xee\x4a\xab\x01\xb4\xc1\xf1\x61\xb0\x62\xd8\x73\xb1\xcf\xa3\x88\xfd\x30\x15\x14\xf6\x22\x24\x15\x7b\x9b\xef\x42\x3c\x77\x83\xb7\xaa\xc8\xd3\x0d\x65\xcd\x1b\xba\x8d\x68\x9c\x2d", + "\x2c\x8f\x45\x6f\x90\x91\x51\x7c\xaf\xa9\xdf\x1d\x09\xee\x62\x1e\xdf\xeb\x2c\x00\xda\xb9\x44\x35\x5d\x59\x2d\xfd\xa1\x28\xf8\x37\x22\x85\x78\xe3\x96\x5d\x37\x67\x95\x9d\x3c\xdd\xe4\xe7\xb6\x7e\x02\x24\x1f\x28\xc5\x41\x7e\x33\xea\x74\xe3\x90\x32\xf9\x38\xea", + 117 }, + { GCRY_MD_SHA3_512, + "\x42\xe9\x9a\x2f\x80\xae\xe0\xe0\x01\x27\x9a\x24\x34\xf7\x31\xe0\x1d\x34\xa4\x4b\x1a\x81\x01\x72\x69\x21\xc0\x59\x0c\x30\xf3\x12\x0e\xb8\x30\x59\xf3\x25\xe8\x94\xa5\xac\x95\x9d\xca\x71\xce\x22\x14\x79\x99\x16\x42\x4e\x85\x9d\x27\xd7\x89\x43\x7b\x9d\x27\x24\x0b\xf8\xc3\x5a\xdb\xaf\xce\xcc\x32\x2b\x48\xaa\x20\x5b\x29\x39\x62\xd8\x58\x65\x2a\xba\xcb\xd5\x88\xbc\xf6\xcb\xc3\x88\xd0\x99\x3b\xd6\x22\xf9\x6e\xd5\x46\x14\xc2\x5b\x6a\x9a\xa5\x27\x58\x9e\xaa\xff\xcf\x17\xdd\xf7", + "\x3a\xe1\x84\x02\xad\x41\x23\xaf\x1a\xd8\x68\x45\x05\x91\xc4\x6f\x66\x43\x1d\x42\x2a\x29\xd9\x32\xdf\x94\xaf\x9a\xb3\xe2\x56\xf8\x06\x57\x5b\x3e\xb0\xd2\x4e\xdc\x75\x31\x72\x5e\x03\x36\x84\x7b\x2e\x57\x1a\xe6\x67\xb6\x19\xa9\xd7\x9a\x3e\x16\x89\x48\xaf\x5d", + 118 }, + { GCRY_MD_SHA3_512, + "\x3c\x9b\x46\x45\x0c\x0f\x2c\xae\x8e\x38\x23\xf8\xbd\xb4\x27\x7f\x31\xb7\x44\xce\x2e\xb1\x70\x54\xbd\xdc\x6d\xff\x36\xaf\x7f\x49\xfb\x8a\x23\x20\xcc\x3b\xdf\x8e\x0a\x2e\xa2\x9a\xd3\xa5\x5d\xe1\x16\x5d\x21\x9a\xde\xdd\xb5\x17\x52\x53\xe2\xd1\x48\x9e\x9b\x6f\xdd\x02\xe2\xc3\xd3\xa4\xb5\x4d\x60\xe3\xa4\x73\x34\xc3\x79\x13\xc5\x69\x53\x78\xa6\x69\xe9\xb7\x2d\xec\x32\xaf\x54\x34\xf9\x3f\x46\x17\x6e\xbf\x04\x4c\x47\x84\x46\x7c\x70\x04\x70\xd0\xc0\xb4\x0c\x8a\x08\x8c\x81\x58\x16", + "\x6f\x3e\x12\x94\xb6\x7d\x87\x51\x65\xfd\x09\xdd\x49\x3d\xd5\x59\x24\xe9\xe2\x8e\x53\xaf\xa2\xda\x80\x91\x6d\x7d\x54\xe1\x9c\x17\x05\x12\x1d\x61\x7e\x53\xf5\x6e\xba\x47\x67\xd6\x43\x5e\x98\x6f\xee\xae\xb9\x65\xec\x49\x56\xfd\x3c\x02\xde\x12\x88\xfb\xc6\x61", + 119 }, + { GCRY_MD_SHA3_512, + "\xd1\xe6\x54\xb7\x7c\xb1\x55\xf5\xc7\x79\x71\xa6\x4d\xf9\xe5\xd3\x4c\x26\xa3\xca\xd6\xc7\xf6\xb3\x00\xd3\x9d\xeb\x19\x10\x09\x46\x91\xad\xaa\x09\x5b\xe4\xba\x5d\x86\x69\x0a\x97\x64\x28\x63\x5d\x55\x26\xf3\xe9\x46\xf7\xdc\x3b\xd4\xdb\xc7\x89\x99\xe6\x53\x44\x11\x87\xa8\x1f\x9a\xdc\xd5\xa3\xc5\xf2\x54\xbc\x82\x56\xb0\x15\x8f\x54\x67\x3d\xcc\x12\x32\xf6\xe9\x18\xeb\xfc\x6c\x51\xce\x67\xea\xeb\x04\x2d\x9f\x57\xee\xc4\xbf\xe9\x10\xe1\x69\xaf\x78\xb3\xde\x48\xd1\x37\xdf\x4f\x28\x40", + "\xaa\x33\x98\xbc\x7d\xae\xb4\xf2\x2c\xa6\xd1\x93\x7b\x0c\x60\x97\xa4\x9a\xdb\x6d\xbc\x03\xfc\x0f\x52\x26\xa6\x44\xf2\x17\x29\x6b\xf5\x57\x47\x26\x9b\x86\x1f\xc7\xb2\x2b\xc5\x95\x6c\xe3\xd8\xda\x28\xe9\xf2\x5d\x8c\x95\x99\xbc\x65\x3c\xd0\xee\x0c\x85\x24\x73", + 120 }, + { GCRY_MD_SHA3_512, + "\x62\x6f\x68\xc1\x8a\x69\xa6\x59\x01\x59\xa9\xc4\x6b\xe0\x3d\x59\x65\x69\x8f\x2d\xac\x3d\xe7\x79\xb8\x78\xb3\xd9\xc4\x21\xe0\xf2\x1b\x95\x5a\x16\xc7\x15\xc1\xec\x1e\x22\xce\x3e\xb6\x45\xb8\xb4\xf2\x63\xf6\x06\x60\xea\x30\x28\x98\x1e\xeb\xd6\xc8\xc3\xa3\x67\x28\x5b\x69\x1c\x8e\xe5\x69\x44\xa7\xcd\x12\x17\x99\x7e\x1d\x9c\x21\x62\x0b\x53\x6b\xdb\xd5\xde\x89\x25\xff\x71\xde\xc6\xfb\xc0\x66\x24\xab\x6b\x21\xe3\x29\x81\x3d\xe9\x0d\x1e\x57\x2d\xfb\x89\xa1\x81\x20\xc3\xf6\x06\x35\x5d\x25", + "\x8b\xcb\xbe\x36\xdb\xe3\x05\xfb\xb5\x58\xea\x46\x72\x1d\x25\xde\x7a\xab\x78\x98\xe5\x83\xe8\xbd\xf2\x67\x01\x22\x43\x87\xc5\x24\xc6\x83\x47\x5c\x24\x2c\x7d\xe0\x90\x60\x8a\x4f\x17\x66\x3d\x21\x72\x76\xf9\x4f\x41\x88\xb9\x42\xa0\x30\x39\xb5\xe3\x8d\x6a\xe3", + 121 }, + { GCRY_MD_SHA3_512, + "\x65\x1a\x6f\xb3\xc4\xb8\x0c\x7c\x68\xc6\x01\x16\x75\xe6\x09\x4e\xb5\x6a\xbf\x5f\xc3\x05\x73\x24\xeb\xc6\x47\x78\x25\x06\x1f\x9f\x27\xe7\xa9\x46\x33\xab\xd1\xfa\x59\x8a\x74\x6e\x4a\x57\x7c\xaf\x52\x4c\x52\xec\x17\x88\x47\x1f\x92\xb8\xc3\x7f\x23\x79\x5c\xa1\x9d\x55\x9d\x44\x6c\xab\x16\xcb\xcd\xce\x90\xb7\x9f\xa1\x02\x6c\xee\x77\xbf\x4a\xb1\xb5\x03\xc5\xb9\x4c\x22\x56\xad\x75\xb3\xea\xc6\xfd\x5d\xcb\x96\xac\xa4\xb0\x3a\x83\x4b\xfb\x4e\x9a\xf9\x88\xce\xcb\xf2\xae\x59\x7c\xb9\x09\x79\x40", + "\x47\x82\xdf\xca\xb6\x50\xe7\xa8\xda\xe9\xa0\x10\xcb\x00\x2d\xd0\x37\x3b\xfb\xd3\x12\x47\xfa\x98\x60\x87\x6d\x7f\xff\xd2\xd5\x7c\x35\x5f\x20\x54\xcb\x2e\xfe\xb4\x5c\x58\x71\xf2\x84\xf4\x6b\x02\x57\x98\x34\x4a\x37\x19\xef\xab\x34\xd1\x51\x52\xdd\x0b\xbc\x6c", + 122 }, + { GCRY_MD_SHA3_512, + "\x8a\xaf\x07\x2f\xce\x8a\x2d\x96\xbc\x10\xb3\xc9\x1c\x80\x9e\xe9\x30\x72\xfb\x20\x5c\xa7\xf1\x0a\xbd\x82\xec\xd8\x2c\xf0\x40\xb1\xbc\x49\xea\x13\xd1\x85\x78\x15\xc0\xe9\x97\x81\xde\x3a\xdb\xb5\x44\x3c\xe1\xc8\x97\xe5\x51\x88\xce\xaf\x22\x1a\xa9\x68\x16\x38\xde\x05\xae\x1b\x32\x29\x38\xf4\x6b\xce\x51\x54\x3b\x57\xec\xdb\x4c\x26\x62\x72\x25\x9d\x17\x98\xde\x13\xbe\x90\xe1\x0e\xfe\xc2\xd0\x74\x84\xd9\xb2\x1a\x38\x70\xe2\xaa\x9e\x06\xc2\x1a\xa2\xd0\xc9\xcf\x42\x00\x80\xa8\x0a\x91\xde\xe1\x6f", + "\xa4\xd5\x38\xe4\x49\xe2\xb3\xeb\xf9\xaa\xfc\x88\xd2\x9e\x51\x4b\xa0\xd2\xc8\xde\x27\x06\xf3\xf6\xfa\x5a\x2c\x4f\x95\xf5\xdb\x5b\xab\x59\xc1\xa6\x9c\x16\xe4\x85\x9a\x19\x73\x0a\xbb\x2e\x6b\xf0\x61\x52\x44\x5e\xda\x80\xe3\xbe\x5c\xe6\x52\x02\x3e\xa5\x7e\x5e", + 123 }, + { GCRY_MD_SHA3_512, + "\x53\xf9\x18\xfd\x00\xb1\x70\x1b\xd5\x04\xf8\xcd\xea\x80\x3a\xcc\xa2\x1a\xc1\x8c\x56\x4a\xb9\x0c\x2a\x17\xda\x59\x2c\x7d\x69\x68\x8f\x65\x80\x57\x53\x95\x55\x1e\x8c\xd3\x3e\x0f\xef\x08\xca\x6e\xd4\x58\x8d\x4d\x14\x0b\x3e\x44\xc0\x32\x35\x5d\xf1\xc5\x31\x56\x4d\x7f\x48\x35\x75\x33\x44\x34\x5a\x67\x81\xe1\x1c\xd5\xe0\x95\xb7\x3d\xf5\xf8\x2c\x8a\xe3\xad\x00\x87\x79\x36\x89\x66\x71\xe9\x47\xcc\x52\xe2\xb2\x9d\xcd\x46\x3d\x90\xa0\xc9\x92\x91\x28\xda\x22\x2b\x5a\x21\x14\x50\xbb\xc0\xe0\x24\x48\xe2", + "\x87\x32\xd2\x43\xf1\xb3\x34\x9f\x90\x0d\xf4\x30\x65\x9b\x9a\xb9\xed\x99\xf6\x26\xad\x35\xcb\x20\x84\xb5\x7d\x60\xe5\xa5\xb4\x72\x13\xad\x21\x38\x59\xcd\x40\x96\x4c\x5a\x26\x7c\x23\x6d\x0e\x38\x16\x75\x25\xf7\x78\xe6\x7e\x37\xd4\xf6\x23\xa8\x88\x41\x28\xed", + 124 }, + { GCRY_MD_SHA3_512, + "\xa6\x45\x99\xb8\xa6\x1b\x5c\xce\xc9\xe6\x7a\xed\x69\x44\x74\x59\xc8\xda\x3d\x1e\xc6\xc7\xc7\xc8\x2a\x74\x28\xb9\xb5\x84\xfa\x67\xe9\x0f\x68\xe2\xc0\x0f\xbb\xed\x46\x13\x66\x6e\x51\x68\xda\x4a\x16\xf3\x95\xf7\xa3\xc3\x83\x2b\x3b\x13\x4b\xfc\x9c\xba\xa9\x5d\x2a\x0f\xe2\x52\xf4\x4a\xc6\x68\x1e\xb6\xd4\x0a\xb9\x1c\x1d\x02\x82\xfe\xd6\x70\x1c\x57\x46\x3d\x3c\x5f\x2b\xb8\xc6\xa7\x30\x1f\xb4\x57\x6a\xa3\xb5\xf1\x55\x10\xdb\x89\x56\xff\x77\x47\x8c\x26\xa7\xc0\x9b\xea\x7b\x39\x8c\xfc\x83\x50\x3f\x53\x8e", + "\x97\xdc\x26\x06\xe1\x4f\x7b\xff\xf1\xfc\xa4\x97\x96\x5e\x36\xca\xa3\xa8\x1c\xfd\x64\x59\xd0\x25\x45\x29\xf6\x4d\xa4\x0f\xfe\x74\x42\xc0\x8a\x15\x1d\x6c\xee\x3b\x46\xbf\x34\x14\xe8\x01\x10\xa0\xf7\x1e\xee\x44\xd7\x94\x00\x27\xde\xe9\x0e\x91\x9e\x49\x8d\x65", + 125 }, + { GCRY_MD_SHA3_512, + "\x0e\x3a\xb0\xe0\x54\x73\x9b\x00\xcd\xb6\xa8\x7b\xd1\x2c\xae\x02\x4b\x54\xcb\x5e\x55\x0e\x6c\x42\x53\x60\xc2\xe8\x7e\x59\x40\x1f\x5e\xc2\x4e\xf0\x31\x48\x55\xf0\xf5\x6c\x47\x69\x5d\x56\xa7\xfb\x14\x17\x69\x3a\xf2\xa1\xed\x52\x91\xf2\xfe\xe9\x5f\x75\xee\xd5\x4a\x1b\x1c\x2e\x81\x22\x6f\xbf\xf6\xf6\x3a\xde\x58\x49\x11\xc7\x19\x67\xa8\xeb\x70\x93\x3b\xc3\xf5\xd1\x5b\xc9\x1b\x5c\x26\x44\xd9\x51\x6d\x3c\x3a\x8c\x15\x4e\xe4\x8e\x11\x8b\xd1\x44\x2c\x04\x3c\x7a\x0d\xba\x5a\xc5\xb1\xd5\x36\x0a\xae\x5b\x90\x65", + "\xde\x59\x78\xea\xce\x4e\x51\xf7\xd2\x89\xf2\xbe\xfb\xec\xb3\xaa\xc8\xe9\xca\xd4\x8f\xa0\xf7\x31\x0c\x67\x3d\x52\xbb\xca\xee\xbd\xe4\x9c\xb5\xa7\x6d\x33\x4d\x6d\xfd\xd5\x1a\xc1\xab\x24\xe9\xe1\xcd\xc9\x15\x06\x9d\xbd\xdb\x3d\x2e\x30\xb0\xb0\xc2\x6b\x3e\xe1", + 126 }, + { GCRY_MD_SHA3_512, + "\xa6\x2f\xc5\x95\xb4\x09\x6e\x63\x36\xe5\x3f\xcd\xfc\x8d\x1c\xc1\x75\xd7\x1d\xac\x9d\x75\x0a\x61\x33\xd2\x31\x99\xea\xac\x28\x82\x07\x94\x4c\xea\x6b\x16\xd2\x76\x31\x91\x5b\x46\x19\xf7\x43\xda\x2e\x30\xa0\xc0\x0b\xbd\xb1\xbb\xb3\x5a\xb8\x52\xef\x3b\x9a\xec\x6b\x0a\x8d\xcc\x6e\x9e\x1a\xba\xa3\xad\x62\xac\x0a\x6c\x5d\xe7\x65\xde\x2c\x37\x11\xb7\x69\xe3\xfd\xe4\x4a\x74\x01\x6f\xff\x82\xac\x46\xfa\x8f\x17\x97\xd3\xb2\xa7\x26\xb6\x96\xe3\xde\xa5\x53\x04\x39\xac\xee\x3a\x45\xc2\xa5\x1b\xc3\x2d\xd0\x55\x65\x0b", + "\x33\xab\xca\x29\xa8\xa7\x09\x4c\xfb\x10\xbe\x4a\x80\xe8\x1f\x80\x01\xeb\xb9\x33\xc0\xd4\xb9\x8a\x69\x5b\x22\xab\x55\x3f\x94\xf0\x76\x46\xab\xce\x6a\xdf\x49\x18\x17\xd1\x7b\x78\xc4\x07\x47\xd5\x6f\xaf\x88\xa6\x13\x13\x8c\xa0\xe5\x96\x63\x6c\x67\x23\x97\xb4", + 127 }, + { GCRY_MD_SHA3_512, + "\x2b\x6d\xb7\xce\xd8\x66\x5e\xbe\x9d\xeb\x08\x02\x95\x21\x84\x26\xbd\xaa\x7c\x6d\xa9\xad\xd2\x08\x89\x32\xcd\xff\xba\xa1\xc1\x41\x29\xbc\xcd\xd7\x0f\x36\x9e\xfb\x14\x92\x85\x85\x8d\x2b\x1d\x15\x5d\x14\xde\x2f\xdb\x68\x0a\x8b\x02\x72\x84\x05\x51\x82\xa0\xca\xe2\x75\x23\x4c\xc9\xc9\x28\x63\xc1\xb4\xab\x66\xf3\x04\xcf\x06\x21\xcd\x54\x56\x5f\x5b\xff\x46\x1d\x3b\x46\x1b\xd4\x0d\xf2\x81\x98\xe3\x73\x25\x01\xb4\x86\x0e\xad\xd5\x03\xd2\x6d\x6e\x69\x33\x8f\x4e\x04\x56\xe9\xe9\xba\xf3\xd8\x27\xae\x68\x5f\xb1\xd8\x17", + "\x4f\xab\x45\x80\x6b\x46\x28\x06\x84\x58\xb5\xd0\xa2\xd4\xbf\x10\x1b\x8b\xfc\x92\x76\xef\x86\xad\x5d\x88\x37\x65\xc4\x3f\x72\xce\x8a\x5f\x7b\x4c\x5b\x53\x5a\x91\x51\x30\xbb\x18\x5e\x69\x9a\xb6\x22\x28\x01\x4e\x54\xdf\x79\x0c\x0e\x93\xaa\xdb\xe7\xe3\x9e\x19", + 128 }, + { GCRY_MD_SHA3_512, + "\x10\xdb\x50\x9b\x2c\xdc\xab\xa6\xc0\x62\xae\x33\xbe\x48\x11\x6a\x29\xeb\x18\xe3\x90\xe1\xbb\xad\xa5\xca\x0a\x27\x18\xaf\xbc\xd2\x34\x31\x44\x01\x06\x59\x48\x93\x04\x3c\xc7\xf2\x62\x52\x81\xbf\x7d\xe2\x65\x58\x80\x96\x6a\x23\x70\x5f\x0c\x51\x55\xc2\xf5\xcc\xa9\xf2\xc2\x14\x2e\x96\xd0\xa2\xe7\x63\xb7\x06\x86\xcd\x42\x1b\x5d\xb8\x12\xda\xce\xd0\xc6\xd6\x50\x35\xfd\xe5\x58\xe9\x4f\x26\xb3\xe6\xdd\xe5\xbd\x13\x98\x0c\xc8\x02\x92\xb7\x23\x01\x3b\xd0\x33\x28\x45\x84\xbf\xf2\x76\x57\x87\x1b\x0c\xf0\x7a\x84\x9f\x4a\xe2", + "\x5f\x0b\xfb\x41\x46\x91\x0c\xf0\xc3\x20\x36\x4b\x6a\xd8\xa0\x2b\x09\x66\x22\x9a\xb2\x67\x6d\x96\x70\xf0\xdd\x24\x1e\x81\x04\xdb\x02\x79\x7e\xef\xea\x0b\x9c\xab\xbe\x90\xa4\x47\x57\xb0\x33\x75\x59\x25\xb2\xfc\xcf\x3a\x00\x05\x4f\x9a\xe8\xfb\xce\xf7\x52\xa8", + 129 }, + { GCRY_MD_SHA3_512, + "\x93\x34\xde\x60\xc9\x97\xbd\xa6\x08\x61\x01\xa6\x31\x4f\x64\xe4\x45\x8f\x5f\xf9\x45\x0c\x50\x9d\xf0\x06\xe8\xc5\x47\x98\x3c\x65\x1c\xa9\x78\x79\x17\x5a\xab\xa0\xc5\x39\xe8\x2d\x05\xc1\xe0\x2c\x48\x09\x75\xcb\xb3\x01\x18\x12\x10\x61\xb1\xeb\xac\x4f\x8d\x9a\x37\x81\xe2\xdb\x6b\x18\x04\x2e\x01\xec\xf9\x01\x7a\x64\xa0\xe5\x74\x47\xec\x7f\xcb\xe6\xa7\xf8\x25\x85\xf7\x40\x3e\xe2\x22\x3d\x52\xd3\x7b\x4b\xf4\x26\x42\x86\x13\xd6\xb4\x25\x79\x80\x97\x2a\x0a\xca\xb5\x08\xa7\x62\x0c\x1c\xb2\x8e\xb4\xe9\xd3\x0f\xc4\x13\x61\xec", + "\xd3\x8e\xf3\xb1\x2e\xaa\x0b\xf6\x2a\x75\xb6\xb6\x3c\xff\x3c\x9e\xf1\x71\xde\x1b\x75\xf5\xd0\x26\x29\x36\x5b\xcf\xe6\x5b\xa7\xdd\xd3\x0f\xce\xf7\xfe\xbb\x82\xf1\x9f\x9b\xed\xcc\x1c\xc4\xc6\x79\xb4\x29\x2e\xa6\x2c\x2a\x90\xa7\x56\x2d\xa9\xa1\x31\x8f\xe2\x78", + 130 }, + { GCRY_MD_SHA3_512, + "\xe8\x8a\xb0\x86\x89\x16\x93\xaa\x53\x5c\xeb\x20\xe6\x4c\x7a\xb9\x7c\x7d\xd3\x54\x8f\x37\x86\x33\x98\x97\xa5\xf0\xc3\x90\x31\x54\x9c\xa8\x70\x16\x6e\x47\x77\x43\xcc\xfb\xe0\x16\xb4\x42\x8d\x89\x73\x8e\x42\x6f\x5f\xfe\x81\x62\x61\x37\xf1\x7a\xec\xff\x61\xb7\x2d\xbe\xe2\xdc\x20\x96\x18\x80\xcf\xe2\x81\xdf\xab\x5e\xe3\x8b\x19\x21\x88\x14\x50\xe1\x60\x32\xde\x5e\x4d\x55\xad\x8d\x4f\xca\x60\x97\x21\xb0\x69\x2b\xac\x79\xbe\x5a\x06\xe1\x77\xfe\x8c\x80\xc0\xc8\x35\x19\xfb\x33\x47\xde\x9f\x43\xd5\x56\x1c\xb8\x10\x7b\x9b\x5e\xdc", + "\x60\xc9\x5c\x27\x4f\x99\xb8\x64\x3a\x18\x63\x44\xbc\x01\xd1\x27\x90\x10\xbe\x55\xd1\xbe\x76\xf4\xe6\xf9\x19\xf6\xb5\x4d\x33\x5e\xe0\xe1\xca\x92\x13\x3f\x3d\x7a\x25\x20\xcd\x82\xc4\x00\x0e\x15\xef\xed\x8d\x8a\x66\xf3\x1b\x16\xb0\x97\x7c\x63\xde\x1b\xeb\x05", + 131 }, + { GCRY_MD_SHA3_512, + "\xfd\x19\xe0\x1a\x83\xeb\x6e\xc8\x10\xb9\x45\x82\xcb\x8f\xbf\xa2\xfc\xb9\x92\xb5\x36\x84\xfb\x74\x8d\x22\x64\xf0\x20\xd3\xb9\x60\xcb\x1d\x6b\x8c\x34\x8c\x2b\x54\xa9\xfc\xea\x72\x33\x0c\x2a\xaa\x9a\x24\xec\xdb\x00\xc4\x36\xab\xc7\x02\x36\x1a\x82\xbb\x88\x28\xb8\x53\x69\xb8\xc7\x2e\xce\x00\x82\xfe\x06\x55\x71\x63\x89\x9c\x2a\x0e\xfa\x46\x6c\x33\xc0\x43\x43\xa8\x39\x41\x70\x57\x39\x9a\x63\xa3\x92\x9b\xe1\xee\x48\x05\xd6\xce\x3e\x5d\x0d\x09\x67\xfe\x90\x04\x69\x6a\x56\x63\xf4\xca\xc9\x17\x90\x06\xa2\xce\xb7\x55\x42\xd7\x5d\x68", + "\x93\x85\xd0\xed\x9e\x73\x49\x8e\x24\xb8\xc6\xe7\x46\xa1\xc6\xbe\x80\x11\xee\x30\xfc\xac\x9b\xa1\x72\x24\xee\x20\x12\x37\x85\x22\xc7\x8f\x87\x37\xa2\x24\x62\x1f\xba\x19\xc4\x20\x40\xc5\xc7\xf3\x8a\xc0\x7b\x40\xe0\xe7\x5e\xbc\x59\xd1\x79\x75\xee\x85\xd6\x55", + 132 }, + { GCRY_MD_SHA3_512, + "\x59\xae\x20\xb6\xf7\xe0\xb3\xc7\xa9\x89\xaf\xb2\x83\x24\xa4\x0f\xca\x25\xd8\x65\x1c\xf1\xf4\x6a\xe3\x83\xef\x6d\x84\x41\x58\x7a\xa1\xc0\x4c\x3e\x3b\xf8\x8e\x81\x31\xce\x61\x45\xcf\xb8\x97\x3d\x96\x1e\x84\x32\xb2\x02\xfa\x5a\xf3\xe0\x9d\x62\x5f\xaa\xd8\x25\xbc\x19\xda\x9b\x5c\x6c\x20\xd0\x2a\xbd\xa2\xfc\xc5\x8b\x5b\xd3\xfe\x50\x7b\xf2\x01\x26\x3f\x30\x54\x38\x19\x51\x0c\x12\xbc\x23\xe2\xdd\xb4\xf7\x11\xd0\x87\xa8\x6e\xdb\x1b\x35\x53\x13\x36\x3a\x2d\xe9\x96\xb8\x91\x02\x5e\x14\x70\x36\x08\x74\x01\xcc\xf3\xca\x78\x15\xbf\x3c\x49", + "\x74\x87\x16\x4d\x40\x88\x74\xaf\xdf\x07\xeb\xda\xde\x8c\x62\xe7\x56\x14\x7b\xea\xb3\x23\x8b\x87\x38\xae\xed\x92\x7f\x54\xfe\x6d\x33\xaf\x39\x17\xd4\xe1\x81\xb5\x0c\xbc\x88\xa3\x79\xc7\x35\x85\xf9\xfb\xa4\xc1\xb6\x7b\x4b\xe4\x49\x00\x4e\xa0\xf6\x6d\x11\xad", + 133 }, + { GCRY_MD_SHA3_512, + "\x77\xee\x80\x4b\x9f\x32\x95\xab\x23\x62\x79\x8b\x72\xb0\xa1\xb2\xd3\x29\x1d\xce\xb8\x13\x98\x96\x35\x58\x30\xf3\x4b\x3b\x32\x85\x61\x53\x1f\x80\x79\xb7\x9a\x6e\x99\x80\x70\x51\x50\x86\x64\x02\xfd\xc1\x76\xc0\x58\x97\xe3\x59\xa6\xcb\x1a\x7a\xb0\x67\x38\x3e\xb4\x97\x18\x2a\x7e\x5a\xef\x70\x38\xe4\xc9\x6d\x13\x3b\x27\x82\x91\x74\x17\xe3\x91\x53\x5b\x5e\x1b\x51\xf4\x7d\x8e\xd7\xe4\xd4\x02\x5f\xe9\x8d\xc8\x7b\x9c\x16\x22\x61\x4b\xff\x3d\x10\x29\xe6\x8e\x37\x2d\xe7\x19\x80\x38\x57\xca\x52\x06\x7c\xdd\xaa\xd9\x58\x95\x1c\xb2\x06\x8c\xc6", + "\x0f\x41\xab\x2d\x10\xc5\x1e\x28\x63\x8d\xad\x17\x86\x55\xf1\x60\xb2\xf7\x53\xdb\x44\xee\xd6\xce\x41\x04\x69\x3c\xc4\xa9\x38\xd8\x87\x61\x77\x74\xaf\xec\xb3\x3b\x89\x0e\xe7\xfc\x57\x76\x56\xce\x16\x8e\xea\x42\xc6\x04\xd1\x52\xb9\x52\xc9\xb7\x72\xc9\xb5\x30", + 134 }, + { GCRY_MD_SHA3_512, + "\xb7\x71\xd5\xce\xf5\xd1\xa4\x1a\x93\xd1\x56\x43\xd7\x18\x1d\x2a\x2e\xf0\xa8\xe8\x4d\x91\x81\x2f\x20\xed\x21\xf1\x47\xbe\xf7\x32\xbf\x3a\x60\xef\x40\x67\xc3\x73\x4b\x85\xbc\x8c\xd4\x71\x78\x0f\x10\xdc\x9e\x82\x91\xb5\x83\x39\xa6\x77\xb9\x60\x21\x8f\x71\xe7\x93\xf2\x79\x7a\xea\x34\x94\x06\x51\x28\x29\x06\x5d\x37\xbb\x55\xea\x79\x6f\xa4\xf5\x6f\xd8\x89\x6b\x49\xb2\xcd\x19\xb4\x32\x15\xad\x96\x7c\x71\x2b\x24\xe5\x03\x2d\x06\x52\x32\xe0\x2c\x12\x74\x09\xd2\xed\x41\x46\xb9\xd7\x5d\x76\x3d\x52\xdb\x98\xd9\x49\xd3\xb0\xfe\xd6\xa8\x05\x2f\xbb", + "\x75\x75\xa1\xfb\x4f\xc9\xa8\xf9\xc0\x46\x6b\xd5\xfc\xa4\x96\xd1\xcb\x78\x69\x67\x73\xa2\x12\xa5\xf6\x2d\x02\xd1\x4e\x32\x59\xd1\x92\xa8\x7e\xba\x44\x07\xdd\x83\x89\x35\x27\x33\x14\x07\xb6\xda\xda\xad\x92\x0d\xbc\x46\x48\x9b\x67\x74\x93\xce\x5f\x20\xb5\x95", + 135 }, + { GCRY_MD_SHA3_512, + "\xb3\x2d\x95\xb0\xb9\xaa\xd2\xa8\x81\x6d\xe6\xd0\x6d\x1f\x86\x00\x85\x05\xbd\x8c\x14\x12\x4f\x6e\x9a\x16\x3b\x5a\x2a\xde\x55\xf8\x35\xd0\xec\x38\x80\xef\x50\x70\x0d\x3b\x25\xe4\x2c\xc0\xaf\x05\x0c\xcd\x1b\xe5\xe5\x55\xb2\x30\x87\xe0\x4d\x7b\xf9\x81\x36\x22\x78\x0c\x73\x13\xa1\x95\x4f\x87\x40\xb6\xee\x2d\x3f\x71\xf7\x68\xdd\x41\x7f\x52\x04\x82\xbd\x3a\x08\xd4\xf2\x22\xb4\xee\x9d\xbd\x01\x54\x47\xb3\x35\x07\xdd\x50\xf3\xab\x42\x47\xc5\xde\x9a\x8a\xbd\x62\xa8\xde\xce\xa0\x1e\x3b\x87\xc8\xb9\x27\xf5\xb0\x8b\xeb\x37\x67\x4c\x6f\x8e\x38\x0c\x04", + "\x2e\x29\x37\x65\x02\x2d\x48\x99\x6c\xe8\xef\xf0\xbe\x54\xe8\x7e\xfb\x94\xa1\x4c\x72\xde\x5a\xcd\x10\xd0\xeb\x5e\xce\x02\x9c\xad\xfa\x3b\xa1\x7a\x40\xb2\xff\xa2\x16\x39\x91\xb1\x77\x86\xe5\x1c\xab\xa7\x9e\x5e\x0f\xfd\x34\xcf\x08\x5e\x2a\x09\x8b\xe8\xba\xcb", + 136 }, + { GCRY_MD_SHA3_512, + "\x04\x41\x0e\x31\x08\x2a\x47\x58\x4b\x40\x6f\x05\x13\x98\xa6\xab\xe7\x4e\x4d\xa5\x9b\xb6\xf8\x5e\x6b\x49\xe8\xa1\xf7\xf2\xca\x00\xdf\xba\x54\x62\xc2\xcd\x2b\xfd\xe8\xb6\x4f\xb2\x1d\x70\xc0\x83\xf1\x13\x18\xb5\x6a\x52\xd0\x3b\x81\xca\xc5\xee\xc2\x9e\xb3\x1b\xd0\x07\x8b\x61\x56\x78\x6d\xa3\xd6\xd8\xc3\x30\x98\xc5\xc4\x7b\xb6\x7a\xc6\x4d\xb1\x41\x65\xaf\x65\xb4\x45\x44\xd8\x06\xdd\xe5\xf4\x87\xd5\x37\x3c\x7f\x97\x92\xc2\x99\xe9\x68\x6b\x7e\x58\x21\xe7\xc8\xe2\x45\x83\x15\xb9\x96\xb5\x67\x7d\x92\x6d\xac\x57\xb3\xf2\x2d\xa8\x73\xc6\x01\x01\x6a\x0d", + "\xbe\x8e\x14\xb6\x75\x7f\xfe\x53\xc9\xb7\x5f\x6d\xde\x9a\x7b\x6c\x40\x47\x40\x41\xde\x83\xd4\xa6\x06\x45\xa8\x26\xd7\xaf\x1a\xbe\x1e\xef\xcb\x7b\x74\xb6\x2c\xa6\xa5\x14\xe5\xf2\x69\x7d\x58\x5b\xfe\xce\xce\x12\x93\x1b\xbe\x1d\x4e\xd7\xeb\xf7\xb0\xbe\x66\x0e", + 137 }, + { GCRY_MD_SHA3_512, + "\x8b\x81\xe9\xba\xdd\xe0\x26\xf1\x4d\x95\xc0\x19\x97\x70\x24\xc9\xe1\x3d\xb7\xa5\xcd\x21\xf9\xe9\xfc\x49\x1d\x71\x61\x64\xbb\xac\xdc\x70\x60\xd8\x82\x61\x5d\x41\x14\x38\xae\xa0\x56\xc3\x40\xcd\xf9\x77\x78\x8f\x6e\x17\xd1\x18\xde\x55\x02\x68\x55\xf9\x32\x70\x47\x2d\x1f\xd1\x8b\x9e\x7e\x81\x2b\xae\x10\x7e\x0d\xfd\xe7\x06\x33\x01\xb7\x1f\x6c\xfe\x4e\x22\x5c\xab\x3b\x23\x29\x05\xa5\x6e\x99\x4f\x08\xee\x28\x91\xba\x92\x2d\x49\xc3\xda\xfe\xb7\x5f\x7c\x69\x75\x0c\xb6\x7d\x82\x2c\x96\x17\x6c\x46\xbd\x8a\x29\xf1\x70\x13\x73\xfb\x09\xa1\xa6\xe3\xc7\x15\x8f", + "\x6c\x7e\x64\xee\x0d\x82\x60\x73\xd4\xf4\x4b\xcf\x15\x86\xa8\x3b\xac\xf3\xe2\xe1\x38\xdf\xdb\x65\xb8\xb8\xb3\x5f\xd7\xda\xe3\x00\xea\x6e\x32\xc6\x24\x5c\xca\x27\xc6\x74\xfe\xb2\x19\x67\x55\x94\x5a\xb7\xc5\xdc\xe9\x9e\xab\x91\x58\xa7\x55\x18\xac\x27\xc4\x31", + 138 }, + { GCRY_MD_SHA3_512, + "\xfa\x6e\xed\x24\xda\x66\x66\xa2\x22\x08\x14\x6b\x19\xa5\x32\xc2\xec\x9b\xa9\x4f\x09\xf1\xde\xf1\xe7\xfc\x13\xc3\x99\xa4\x8e\x41\xac\xc2\xa5\x89\xd0\x99\x27\x62\x96\x34\x8f\x39\x62\x53\xb5\x7c\xb0\xe4\x02\x91\xbd\x28\x27\x73\x65\x6b\x6e\x0d\x8b\xea\x1c\xda\x08\x4a\x37\x38\x81\x6a\x84\x04\x85\xfc\xf3\xfb\x30\x7f\x77\x7f\xa5\xfe\xac\x48\x69\x5c\x2a\xf4\x76\x97\x20\x25\x8c\x77\x94\x3f\xb4\x55\x6c\x36\x2d\x9c\xba\x8b\xf1\x03\xae\xb9\x03\x4b\xaa\x8e\xa8\xbf\xb9\xc4\xf8\xe6\x74\x2c\xe0\xd5\x2c\x49\xea\x8e\x97\x4f\x33\x96\x12\xe8\x30\xe9\xe7\xa9\xc2\x90\x65", + "\x58\x42\xd4\xda\x2c\x30\x9d\x9b\x2a\xa7\xcf\xae\x70\x22\x62\xf7\x70\xa8\xe6\x46\x62\x0d\x65\xc1\x72\x71\x41\x6e\x9d\x79\x81\xff\x93\xd2\x28\xcd\x60\xdc\x1c\xc1\x69\x21\x02\x0d\x84\x1e\x43\x9e\x87\xf0\x85\xe5\x03\xd4\x66\xc9\x04\xab\xf8\xcd\xd5\xec\xca\xa9", + 139 }, + { GCRY_MD_SHA3_512, + "\x9b\xb4\xaf\x1b\x4f\x09\xc0\x71\xce\x3c\xaf\xa9\x2e\x4e\xb7\x3c\xe8\xa6\xf5\xd8\x2a\x85\x73\x34\x40\x36\x8d\xee\x4e\xb1\xcb\xc7\xb5\x5a\xc1\x50\x77\x3b\x6f\xe4\x7d\xbe\x03\x6c\x45\x58\x2e\xd6\x7e\x23\xf4\xc7\x45\x85\xda\xb5\x09\xdf\x1b\x83\x61\x05\x64\x54\x56\x42\xb2\xb1\xec\x46\x3e\x18\x04\x8f\xc2\x34\x77\xc6\xb2\xaa\x03\x55\x94\xec\xd3\x37\x91\xaf\x6a\xf4\xcb\xc2\xa1\x16\x6a\xba\x8d\x62\x8c\x57\xe7\x07\xf0\xb0\xe8\x70\x7c\xaf\x91\xcd\x44\xbd\xb9\x15\xe0\x29\x6e\x01\x90\xd5\x6d\x33\xd8\xdd\xe1\x0b\x5b\x60\x37\x78\x38\x97\x3c\x1d\x94\x3c\x22\xed\x33\x5e", + "\xf8\xb2\x45\x27\xb5\xc8\x4c\xa9\xa7\x02\xdb\x2f\x53\x5f\x78\xed\x03\x23\xc2\x93\x2a\x25\x5d\xb2\x4f\x87\x25\x51\xca\x7f\x5c\x04\x82\xb3\x69\x0c\x62\xee\xc8\xad\x69\x30\x8d\xb2\xd7\x23\x08\xc4\xd6\x15\xcd\xe3\x83\x5b\x39\xb4\xf6\xff\x11\x54\x66\xf3\x27\x63", + 140 }, + { GCRY_MD_SHA3_512, + "\x21\x67\xf0\x21\x18\xcc\x62\x04\x3e\x90\x91\xa6\x47\xca\xdb\xed\x95\x61\x1a\x52\x1f\xe0\xd6\x4e\x85\x18\xf1\x6c\x80\x8a\xb2\x97\x72\x55\x98\xae\x29\x68\x80\xa7\x73\x60\x7a\x79\x8f\x7c\x3c\xfc\xe8\x0d\x25\x1e\xbe\xc6\x88\x50\x15\xf9\xab\xf7\xea\xab\xae\x46\x79\x8f\x82\xcb\x59\x26\xde\x5c\x23\xf4\x4a\x3f\x9f\x95\x34\xb3\xc6\xf4\x05\xb5\x36\x4c\x2f\x8a\x8b\xdc\x5c\xa4\x9c\x74\x9b\xed\x8c\xe4\xba\x48\x89\x70\x62\xae\x84\x24\xca\x6d\xde\x5f\x55\xc0\xe4\x2a\x95\xd1\xe2\x92\xca\x54\xfb\x46\xa8\x4f\xbc\x9c\xd8\x7f\x2d\x0c\x9e\x74\x48\xde\x30\x43\xae\x22\xfd\xd2\x29", + "\x08\xc6\xe3\x93\x8d\xe4\x81\x71\xa9\x96\x46\xbd\x09\x0b\x7d\x53\xff\x42\x2a\xe6\x3f\x99\x85\x00\x32\xbd\x13\x1a\xc7\xbd\xfb\xa8\xf8\x34\x66\xad\x31\xfa\xd3\x16\x9d\x8a\x32\x0f\xd9\x54\x8b\xdf\xf2\xc4\x0b\xa2\x0e\x0d\x03\x1a\x80\x54\x01\x9c\x40\xed\x26\x62", + 141 }, + { GCRY_MD_SHA3_512, + "\x94\xb7\xfa\x0b\xc1\xc4\x4e\x94\x9b\x1d\x76\x17\xd3\x1b\x47\x20\xcb\xe7\xca\x57\xc6\xfa\x4f\x40\x94\xd4\x76\x15\x67\xe3\x89\xec\xc6\x4f\x69\x68\xe4\x06\x4d\xf7\x0d\xf8\x36\xa4\x7d\x0c\x71\x33\x36\xb5\x02\x8b\x35\x93\x0d\x29\xeb\x7a\x7f\x9a\x5a\xf9\xad\x5c\xf4\x41\x74\x5b\xae\xc9\xbb\x01\x4c\xee\xff\x5a\x41\xba\x5c\x1c\xe0\x85\xfe\xb9\x80\xba\xb9\xcf\x79\xf2\x15\x8e\x03\xef\x7e\x63\xe2\x9c\x38\xd7\x81\x6a\x84\xd4\xf7\x1e\x0f\x54\x8b\x7f\xc3\x16\x08\x5a\xe3\x8a\x06\x0f\xf9\xb8\xde\xc3\x6f\x91\xad\x9e\xbc\x0a\x5b\x6c\x33\x8c\xbb\x8f\x66\x59\xd3\x42\xa2\x43\x68\xcf", + "\x69\x78\xad\x4b\xc4\xf0\xfc\x44\xc3\x5c\x66\x91\xca\x46\x62\x7d\x84\x0b\xaa\x57\x2d\xe9\xb0\x21\x66\x73\xc9\x88\x19\x71\x91\xcd\xf8\x12\xcf\x21\x92\x0e\x05\x2c\xc9\xce\x1d\x50\x7d\x1b\xa7\xdb\x6f\x15\x1d\x01\x62\x0a\xda\x70\x2d\xc6\x37\xbf\x90\x80\x9c\x19", + 142 }, + { GCRY_MD_SHA3_512, + "\xea\x40\xe8\x3c\xb1\x8b\x3a\x24\x2c\x1e\xcc\x6c\xcd\x0b\x78\x53\xa4\x39\xda\xb2\xc5\x69\xcf\xc6\xdc\x38\xa1\x9f\x5c\x90\xac\xbf\x76\xae\xf9\xea\x37\x42\xff\x3b\x54\xef\x7d\x36\xeb\x7c\xe4\xff\x1c\x9a\xb3\xbc\x11\x9c\xff\x6b\xe9\x3c\x03\xe2\x08\x78\x33\x35\xc0\xab\x81\x37\xbe\x5b\x10\xcd\xc6\x6f\xf3\xf8\x9a\x1b\xdd\xc6\xa1\xee\xd7\x4f\x50\x4c\xbe\x72\x90\x69\x0b\xb2\x95\xa8\x72\xb9\xe3\xfe\x2c\xee\x9e\x6c\x67\xc4\x1d\xb8\xef\xd7\xd8\x63\xcf\x10\xf8\x40\xfe\x61\x8e\x79\x36\xda\x3d\xca\x5c\xa6\xdf\x93\x3f\x24\xf6\x95\x4b\xa0\x80\x1a\x12\x94\xcd\x8d\x7e\x66\xdf\xaf\xec", + "\x3a\x8e\x93\x8c\x45\xf3\xf1\x77\x99\x12\x96\xb2\x45\x65\xd9\xa6\x60\x55\x16\x61\x5d\x96\xa0\x62\xc8\xbe\x53\xa0\xd6\xc5\xa6\x48\x7b\xe3\x5d\x2a\x8f\x3c\xf6\x62\x0d\x0c\x2d\xba\x2c\x56\x0d\x68\x29\x5f\x28\x4b\xe7\xf8\x2f\x3b\x92\x91\x90\x33\xc9\xce\x5d\x80", + 143 }, + { GCRY_MD_SHA3_512, + "\x15\x7d\x5b\x7e\x45\x07\xf6\x6d\x9a\x26\x74\x76\xd3\x38\x31\xe7\xbb\x76\x8d\x4d\x04\xcc\x34\x38\xda\x12\xf9\x01\x02\x63\xea\x5f\xca\xfb\xde\x25\x79\xdb\x2f\x6b\x58\xf9\x11\xd5\x93\xd5\xf7\x9f\xb0\x5f\xe3\x59\x6e\x3f\xa8\x0f\xf2\xf7\x61\xd1\xb0\xe5\x70\x80\x05\x5c\x11\x8c\x53\xe5\x3c\xdb\x63\x05\x52\x61\xd7\xc9\xb2\xb3\x9b\xd9\x0a\xcc\x32\x52\x0c\xbb\xdb\xda\x2c\x4f\xd8\x85\x6d\xbc\xee\x17\x31\x32\xa2\x67\x91\x98\xda\xf8\x30\x07\xa9\xb5\xc5\x15\x11\xae\x49\x76\x6c\x79\x2a\x29\x52\x03\x88\x44\x4e\xbe\xfe\x28\x25\x6f\xb3\x3d\x42\x60\x43\x9c\xba\x73\xa9\x47\x9e\xe0\x0c\x63", + "\xfe\x45\x28\x98\x74\x87\x97\x20\xce\x2a\x84\x4a\xe3\x4b\xb7\x35\x22\x77\x5d\xcb\x60\x19\xdc\xd2\x2b\x88\x85\x99\x46\x72\xa0\x88\x9c\x69\xe8\x11\x5c\x64\x1d\xc8\xb8\x3e\x39\xf7\x31\x18\x15\xa1\x64\xdc\x46\xe0\xba\x2f\xca\x34\x4d\x86\xd4\xbc\x2e\xf2\x53\x2c", + 144 }, + { GCRY_MD_SHA3_512, + "\x83\x6b\x34\xb5\x15\x47\x6f\x61\x3f\xe4\x47\xa4\xe0\xc3\xf3\xb8\xf2\x09\x10\xac\x89\xa3\x97\x70\x55\xc9\x60\xd2\xd5\xd2\xb7\x2b\xd8\xac\xc7\x15\xa9\x03\x53\x21\xb8\x67\x03\xa4\x11\xdd\xe0\x46\x6d\x58\xa5\x97\x69\x67\x2a\xa6\x0a\xd5\x87\xb8\x48\x1d\xe4\xbb\xa5\x52\xa1\x64\x57\x79\x78\x95\x01\xec\x53\xd5\x40\xb9\x04\x82\x1f\x32\xb0\xbd\x18\x55\xb0\x4e\x48\x48\xf9\xf8\xcf\xe9\xeb\xd8\x91\x1b\xe9\x57\x81\xa7\x59\xd7\xad\x97\x24\xa7\x10\x2d\xbe\x57\x67\x76\xb7\xc6\x32\xbc\x39\xb9\xb5\xe1\x90\x57\xe2\x26\x55\x2a\x59\x94\xc1\xdb\xb3\xb5\xc7\x87\x1a\x11\xf5\x53\x70\x11\x04\x4c\x53", + "\xaf\xf6\x1c\x6e\x11\xb9\x8e\x55\xac\x21\x3b\x1a\x0b\xc7\xde\x04\x05\x22\x1a\xc5\xef\xb1\x22\x98\x42\xe4\x61\x4f\x4a\x02\x9c\x9b\xd1\x4a\x0e\xd7\xfd\x99\xaf\x36\x81\x42\x9f\x3f\x30\x9f\xdb\x53\x16\x6a\xa9\xa3\xcd\x9f\x1f\x12\x23\xd0\x4b\x4a\x90\x15\xe9\x4a", + 145 }, + { GCRY_MD_SHA3_512, + "\xcc\x77\x84\xa4\x91\x2a\x7a\xb5\xad\x36\x20\xaa\xb2\x9b\xa8\x70\x77\xcd\x3c\xb8\x36\x36\xad\xc9\xf3\xdc\x94\xf5\x1e\xdf\x52\x1b\x21\x61\xef\x10\x8f\x21\xa0\xa2\x98\x55\x79\x81\xc0\xe5\x3c\xe6\xce\xd4\x5b\xdf\x78\x2c\x1e\xf2\x00\xd2\x9b\xab\x81\xdd\x64\x60\x58\x69\x64\xed\xab\x7c\xeb\xdb\xbe\xc7\x5f\xd7\x92\x50\x60\xf7\xda\x2b\x85\x3b\x2b\x08\x95\x88\xfa\x0f\x8c\x16\xec\x64\x98\xb1\x4c\x55\xdc\xee\x33\x5c\xb3\xa9\x1d\x69\x8e\x4d\x39\x3a\xb8\xe8\xea\xc0\x82\x5f\x8a\xde\xbe\xee\x19\x6d\xf4\x12\x05\xc0\x11\x67\x4e\x53\x42\x6c\xaa\x45\x3f\x8d\xe1\xcb\xb5\x79\x32\xb0\xb7\x41\xd4\xc6", + "\x26\x41\x0e\x1a\x0d\x1e\x36\x59\x43\x8d\xdd\xb2\x95\x3e\xb3\xaa\x08\x2c\xeb\x02\xa3\x27\xfa\x00\x98\x57\x4d\x89\xf9\x23\x6f\x5d\xff\x9c\x17\xde\xf3\x7f\x6c\xe4\xb5\xdc\x1e\xe5\xf2\x3f\x57\x8f\xe1\x91\xee\x8b\x51\xf1\xb8\x03\x4b\xcb\xbb\xb7\xb6\xa5\x00\xa5", + 146 }, + { GCRY_MD_SHA3_512, + "\x76\x39\xb4\x61\xff\xf2\x70\xb2\x45\x5a\xc1\xd1\xaf\xce\x78\x29\x44\xae\xa5\xe9\x08\x7e\xb4\xa3\x9e\xb9\x6b\xb5\xc3\xba\xaf\x0e\x86\x8c\x85\x26\xd3\x40\x4f\x94\x05\xe7\x9e\x77\xbf\xac\x5f\xfb\x89\xbf\x19\x57\xb5\x23\xe1\x7d\x34\x1d\x73\x23\xc3\x02\xea\x70\x83\x87\x2d\xd5\xe8\x70\x56\x94\xac\xdd\xa3\x6d\x5a\x1b\x89\x5a\xaa\x16\xec\xa6\x10\x4c\x82\x68\x85\x32\xc8\xbf\xe1\x79\x0b\x5d\xc9\xf4\xec\x5f\xe9\x5b\xae\xd3\x7e\x1d\x28\x7b\xe7\x10\x43\x1f\x1e\x5e\x8e\xe1\x05\xbc\x42\xed\x37\xd7\x4b\x1e\x55\x98\x4b\xf1\xc0\x9f\xe6\xa1\xfa\x13\xef\x3b\x96\xfa\xea\xed\x6a\x2a\x19\x50\xa1\x21\x53", + "\x50\x15\xda\x2a\x2e\x16\x61\xd3\xa5\x2a\x65\xd1\x9f\x02\x93\x30\x29\x83\x9f\x72\x71\x7a\x77\xb5\x04\x51\x98\x66\x50\x93\xf9\x44\xcf\xf8\x5e\x09\x4d\x41\x83\x96\xa5\x1c\x57\x41\x57\xee\xd9\xfb\x6b\xdd\x4e\xca\x53\x27\x8f\xab\x62\xaf\x69\x9b\x53\xc8\x2f\x58", + 147 }, + { GCRY_MD_SHA3_512, + "\xeb\x65\x13\xfc\x61\xb3\x0c\xfb\xa5\x8d\x4d\x7e\x80\xf9\x4d\x14\x58\x90\x90\xcf\x1d\x80\xb1\xdf\x2e\x68\x08\x8d\xc6\x10\x49\x59\xba\x0d\x58\x3d\x58\x5e\x95\x78\xab\x0a\xec\x0c\xf3\x6c\x48\x43\x5e\xb5\x2e\xd9\xab\x4b\xbc\xe7\xa5\xab\xe6\x79\xc9\x7a\xe2\xdb\xe3\x5e\x8c\xc1\xd4\x5b\x06\xdd\xa3\xcf\x41\x86\x65\xc5\x7c\xbe\xe4\xbb\xb4\x7f\xa4\xca\xf7\x8f\x4e\xe6\x56\xfe\xc2\x37\xfe\x4e\xeb\xba\xfa\x20\x6e\x1e\xf2\xbd\x0e\xe4\xae\x71\xbd\x0e\x9b\x2f\x54\xf9\x1d\xaa\xdf\x1f\xeb\xfd\x70\x32\x38\x1d\x63\x6b\x73\x3d\xcb\x3b\xf7\x6f\xb1\x4e\x23\xaf\xf1\xf6\x8e\xd3\xdb\xcf\x75\xc9\xb9\x9c\x6f\x26", + "\xb2\x78\x28\xcf\xeb\xcf\x4d\x89\x6e\xab\xf1\xf8\x4d\x07\x98\x27\xb7\xdc\xc7\xf3\x08\xa2\x04\x76\x47\x4d\xe5\x18\x82\x9a\x89\xaa\xc3\xdc\x50\x27\x2c\xfa\x97\x6b\x0b\x58\x19\xc4\x5c\x9e\xef\xc5\x1b\x87\xa2\x7d\x11\xc9\xe5\xf9\x57\x91\x21\x12\x5a\x88\x75\x42", + 148 }, + { GCRY_MD_SHA3_512, + "\x15\x94\xd7\x4b\xf5\xdd\xe4\x44\x26\x5d\x4c\x04\xda\xd9\x72\x1f\xf3\xe3\x4c\xbf\x62\x2d\xaf\x34\x1f\xe1\x6b\x96\x43\x1f\x6c\x4d\xf1\xf7\x60\xd3\x4f\x29\x6e\xb9\x7d\x98\xd5\x60\xad\x52\x86\xfe\xc4\xdc\xe1\x72\x4f\x20\xb5\x4f\xd7\xdf\x51\xd4\xbf\x13\x7a\xdd\x65\x6c\x80\x54\x6f\xb1\xbf\x51\x6d\x62\xee\x82\xba\xa9\x92\x91\x0e\xf4\xcc\x18\xb7\x0f\x3f\x86\x98\x27\x6f\xcf\xb4\x4e\x0e\xc5\x46\xc2\xc3\x9c\xfd\x8e\xe9\x10\x34\xff\x93\x03\x05\x8b\x42\x52\x46\x2f\x86\xc8\x23\xeb\x15\xbf\x48\x1e\x6b\x79\xcc\x3a\x02\x21\x85\x95\xb3\x65\x8e\x8b\x37\x38\x2b\xd5\x04\x8e\xae\xd5\xfd\x02\xc3\x79\x44\xe7\x3b", + "\x42\xfc\x06\xdc\xf9\x9b\x4e\x80\x4b\xb3\x49\x10\x1b\x46\xd6\xa6\xa7\x36\x6e\x47\x55\x54\x06\xea\x55\x42\x48\xba\xef\x52\xe1\x7a\xfa\x40\x82\x9f\x57\x09\xd0\x7f\xf4\x07\x88\x1d\xf1\x06\xf1\x56\xca\x73\x56\x22\xb0\xf0\x51\xd8\xc3\x72\xf6\xe8\x11\xcd\xae\x25", + 149 }, + { GCRY_MD_SHA3_512, + "\x4c\xfa\x12\x78\x90\x30\x26\xf6\x6f\xed\xd4\x13\x74\x55\x8b\xe1\xb5\x85\xd0\x3c\x5c\x55\xda\xc9\x43\x61\xdf\x28\x6d\x4b\xd3\x9c\x7c\xb8\x03\x7e\xd3\xb2\x67\xb0\x7c\x34\x66\x26\x44\x9d\x0c\xc5\xb0\xdd\x2c\xf2\x21\xf7\xe4\xc3\x44\x9a\x4b\xe9\x99\x85\xd2\xd5\xe6\x7b\xff\x29\x23\x35\x7d\xde\xab\x5a\xbc\xb4\x61\x9f\x3a\x3a\x57\xb2\xcf\x92\x8a\x02\x2e\xb2\x76\x76\xc6\xcf\x80\x56\x89\x00\x4f\xca\x4d\x41\xea\x6c\x2d\x0a\x47\x89\xc7\x60\x5f\x7b\xb8\x38\xdd\x88\x3b\x3a\xd3\xe6\x02\x7e\x77\x5b\xcf\x26\x28\x81\x42\x80\x99\xc7\xff\xf9\x5b\x14\xc0\x95\xea\x13\x0e\x0b\x99\x38\xa5\xe2\x2f\xc5\x26\x50\xf5\x91", + "\x0c\xa8\x9c\x9b\x72\x73\xde\x38\x4f\xf3\x3f\x1b\xac\xbb\x85\x05\x62\x8c\x4d\x3e\x30\x35\x0b\x33\x53\x61\x56\x3a\xd4\x16\xad\xa5\x23\x12\x2d\x37\xac\xbe\xc5\x77\x21\xf7\xbc\x5d\x9b\x04\x9e\x1f\x4f\xe3\xc4\xcf\xe0\x47\xe3\x3a\x0e\x44\x8e\xf5\xd5\x53\x6c\xf0", + 150 }, + { GCRY_MD_SHA3_512, + "\xd3\xe6\x5c\xb9\x2c\xfa\x79\x66\x2f\x6a\xf4\x93\xd6\x96\xa0\x7c\xcf\x32\xaa\xad\xcc\xef\xf0\x6e\x73\xe8\xd9\xf6\xf9\x09\x20\x9e\x66\x71\x5d\x6e\x97\x87\x88\xc4\x9e\xfb\x90\x87\xb1\x70\xec\xf3\xaa\x86\xd2\xd4\xd1\xa0\x65\xae\x0e\xfc\x89\x24\xf3\x65\xd6\x76\xb3\xcb\x9e\x2b\xec\x91\x8f\xd9\x6d\x0b\x43\xde\xe8\x37\x27\xc9\xa9\x3b\xf5\x6c\xa2\xb2\xe5\x9a\xdb\xa8\x56\x96\x54\x6a\x81\x50\x67\xfc\x7a\x78\x03\x96\x29\xd4\x94\x8d\x15\x7e\x7b\x0d\x82\x6d\x1b\xf8\xe8\x12\x37\xba\xb7\x32\x13\x12\xfd\xaa\x4d\x52\x17\x44\xf9\x88\xdb\x6f\xdf\x04\x54\x9d\x0f\xdc\xa3\x93\xd6\x39\xc7\x29\xaf\x71\x6e\x9c\x8b\xba\x48", + "\x78\xc5\x9a\x8c\xdf\x4d\x1d\x07\xa6\x6b\xb2\xfa\xa7\xff\xa2\x11\x2d\x5c\x0f\xca\xbf\x7e\x35\x89\xe9\x76\x23\xbd\xb9\x22\xaf\x9a\xf2\x49\x18\xc2\xcc\xfc\xe2\xb8\x80\xbf\x64\x14\x5c\x70\xdc\x9a\x4f\xde\x78\xfd\xf0\x91\x8d\xd2\xce\x5f\xea\x9c\xf9\x9a\xcd\x41", + 151 }, + { GCRY_MD_SHA3_512, + "\x84\x2c\xc5\x83\x50\x45\x39\x62\x2d\x7f\x71\xe7\xe3\x18\x63\xa2\xb8\x85\xc5\x6a\x0b\xa6\x2d\xb4\xc2\xa3\xf2\xfd\x12\xe7\x96\x60\xdc\x72\x05\xca\x29\xa0\xdc\x0a\x87\xdb\x4d\xc6\x2e\xe4\x7a\x41\xdb\x36\xb9\xdd\xb3\x29\x3b\x9a\xc4\xba\xae\x7d\xf5\xc6\xe7\x20\x1e\x17\xf7\x17\xab\x56\xe1\x2c\xad\x47\x6b\xe4\x96\x08\xad\x2d\x50\x30\x9e\x7d\x48\xd2\xd8\xde\x4f\xa5\x8a\xc3\xcf\xea\xfe\xee\x48\xc0\xa9\xee\xc8\x84\x98\xe3\xef\xc5\x1f\x54\xd3\x00\xd8\x28\xdd\xdc\xcb\x9d\x0b\x06\xdd\x02\x1a\x29\xcf\x5c\xb5\xb2\x50\x69\x15\xbe\xb8\xa1\x19\x98\xb8\xb8\x86\xe0\xf9\xb7\xa8\x0e\x97\xd9\x1a\x7d\x01\x27\x0f\x9a\x77\x17", + "\xcf\x4d\x52\xd2\x02\x72\xde\x01\x4d\x36\x73\x10\x77\x52\x87\xee\x5e\x5c\xb3\x4c\xf9\xaf\x78\xe6\x5d\x1d\x1f\xe7\xfb\x1f\x13\xb6\x2d\xd9\xb8\x3c\x38\x2b\xaa\x6a\xb4\xf6\x94\x94\x78\xc8\x59\x8f\xef\x78\xe8\xd5\x35\x31\x1f\xc1\x98\x08\xcb\x75\xe2\x2d\xad\xed", + 152 }, + { GCRY_MD_SHA3_512, + "\x6c\x4b\x0a\x07\x19\x57\x3e\x57\x24\x86\x61\xe9\x8f\xeb\xe3\x26\x57\x1f\x9a\x1c\xa8\x13\xd3\x63\x85\x31\xae\x28\xb4\x86\x0f\x23\xc3\xa3\xa8\xac\x1c\x25\x00\x34\xa6\x60\xe2\xd7\x1e\x16\xd3\xac\xc4\xbf\x9c\xe2\x15\xc6\xf1\x5b\x1c\x0f\xc7\xe7\x7d\x3d\x27\x15\x7e\x66\xda\x9c\xee\xc9\x25\x8f\x8f\x2b\xf9\xe0\x2b\x4a\xc9\x37\x93\xdd\x6e\x29\xe3\x07\xed\xe3\x69\x5a\x0d\xf6\x3c\xbd\xc0\xfc\x66\xfb\x77\x08\x13\xeb\x14\x9c\xa2\xa9\x16\x91\x1b\xee\x49\x02\xc4\x7c\x78\x02\xe6\x9e\x40\x5f\xe3\xc0\x4c\xeb\x55\x22\x79\x2a\x55\x03\xfa\x82\x9f\x70\x72\x72\x22\x66\x21\xf7\xc4\x88\xa7\x69\x8c\x0d\x69\xaa\x56\x1b\xe9\xf3\x78", + "\x33\xd6\x32\xe4\x03\xc9\xf9\xa9\x34\x9b\x28\xaa\x48\x21\xa1\x2b\x1d\xb5\x57\xd8\x92\x80\x03\xd3\x0c\x57\xd7\x01\xcf\xf1\xc4\x9b\xac\x94\x72\xce\xcf\xf4\x50\xe4\xd9\x1d\x36\xc6\xcd\x78\x22\x17\x90\xef\xf6\xf0\xfb\xf4\x98\x03\x40\x14\xcb\xba\xce\x5d\xcf\x09", + 153 }, + { GCRY_MD_SHA3_512, + "\x51\xb7\xdb\xb7\xce\x2f\xfe\xb4\x27\xa9\x1c\xcf\xe5\x21\x8f\xd4\x0f\x9e\x0b\x7e\x24\x75\x6d\x4c\x47\xcd\x55\x60\x60\x08\xbd\xc2\x7d\x16\x40\x09\x33\x90\x6f\xd9\xf3\x0e\xff\xdd\x48\x80\x02\x2d\x08\x11\x55\x34\x2a\xf3\xfb\x6c\xd5\x36\x72\xab\x7f\xb5\xb3\xa3\xbc\xbe\x47\xbe\x1f\xd3\xa2\x27\x8c\xae\x8a\x5f\xd6\x1c\x14\x33\xf7\xd3\x50\x67\x5d\xd2\x18\x03\x74\x6c\xad\xca\x57\x41\x30\xf0\x12\x00\x02\x4c\x63\x40\xab\x0c\xc2\xcf\x74\xf2\x23\x46\x69\xf3\x4e\x90\x09\xef\x2e\xb9\x48\x23\xd6\x2b\x31\x40\x7f\x4b\xa4\x6f\x1a\x1e\xec\x41\x64\x1e\x84\xd7\x77\x27\xb5\x9e\x74\x6b\x8a\x67\x1b\xef\x93\x6f\x05\xbe\x82\x07\x59\xfa", + "\x95\x4c\x70\x9a\xbc\xb0\xbb\x88\x15\x92\xd9\x3f\x5c\x24\x63\xce\x8c\x06\x0a\xd1\xdf\x30\x53\x30\x2e\xa7\xb1\x9f\x2b\x47\xbc\xf0\xfe\x35\x9a\x83\x2f\x9a\x86\x5a\x8d\x3d\xbd\x3b\xe5\x98\xdf\xd6\xd0\xfc\x1c\x57\x4e\xca\x0a\xec\x78\xd8\xe3\x28\x83\x99\xbe\x05", + 154 }, + { GCRY_MD_SHA3_512, + "\x83\x59\x9d\x93\xf5\x56\x1e\x82\x1b\xd0\x1a\x47\x23\x86\xbc\x2f\xf4\xef\xbd\x4a\xed\x60\xd5\x82\x1e\x84\xaa\xe7\x4d\x80\x71\x02\x98\x10\xf5\xe2\x86\xf8\xf1\x76\x51\xcd\x27\xda\x07\xb1\xeb\x43\x82\xf7\x54\xcd\x1c\x95\x26\x87\x83\xad\x09\x22\x0f\x55\x02\x84\x03\x70\xd4\x94\xbe\xb1\x71\x24\x22\x0f\x6a\xfc\xe9\x1e\xc8\xa0\xf5\x52\x31\xf9\x65\x24\x33\xe5\xce\x34\x89\xb7\x27\x71\x6c\xf4\xae\xba\x7d\xcd\xa2\x0c\xd2\x9a\xa9\xa8\x59\x20\x12\x53\xf9\x48\xdd\x94\x39\x5a\xba\x9e\x38\x52\xbd\x1d\x60\xdd\xa7\xae\x5d\xc0\x45\xb2\x83\xda\x00\x6e\x1c\xba\xd8\x3c\xc1\x32\x92\xa3\x15\xdb\x55\x53\x30\x5c\x62\x8d\xd0\x91\x14\x65\x97", + "\xa3\x37\x06\x2f\x5e\x5c\x9c\x35\x34\x1a\x51\x22\x4f\x2a\x59\xe6\xcf\x91\x9a\x63\xbf\x59\xa6\xcf\xce\x26\x11\x94\xbb\xd6\x60\xf2\x8c\x29\x48\xd0\x3c\xdc\xe5\xc7\xc1\x51\xec\x05\xb4\x2a\xad\xd8\x30\x51\xa1\x6a\x62\xf0\xc7\xdf\x39\xaa\xa4\xef\xc8\x2c\xe4\xd3", + 155 }, + { GCRY_MD_SHA3_512, + "\x2b\xe9\xbf\x52\x6c\x9d\x5a\x75\xd5\x65\xdd\x11\xef\x63\xb9\x79\xd0\x68\x65\x9c\x7f\x02\x6c\x08\xbe\xa4\xaf\x16\x1d\x85\xa4\x62\xd8\x0e\x45\x04\x0e\x91\xf4\x16\x5c\x07\x4c\x43\xac\x66\x13\x80\x31\x1a\x8c\xbe\xd5\x9c\xc8\xe4\xc4\x51\x8e\x80\xcd\x2c\x78\xab\x1c\xab\xf6\x6b\xff\x83\xea\xb3\xa8\x01\x48\x55\x03\x07\x31\x09\x50\xd0\x34\xa6\x28\x6c\x93\xa1\xec\xe8\x92\x9e\x63\x85\xc5\xe3\xbb\x6e\xa8\xa7\xc0\xfb\x6d\x63\x32\xe3\x20\xe7\x1c\xc4\xeb\x46\x2a\x2a\x62\xe2\xbf\xe0\x8f\x0c\xca\xd9\x3e\x61\xbe\xdb\x5d\xd0\xb7\x86\xa7\x28\xab\x66\x6f\x07\xe0\x57\x6d\x18\x9c\x92\xbf\x9f\xb2\x0d\xca\x49\xac\x2d\x39\x56\xd4\x73\x85\xe2", + "\x43\xe9\xd0\xea\x8e\x52\x6e\x83\x23\x4d\x7b\x63\xd8\x24\x4c\x7e\x7b\x12\xae\x2a\xcc\x80\x82\xf9\x86\x36\x72\x68\xf1\x01\x56\x57\x43\x00\x17\x28\x73\x84\x5b\x20\x7a\x72\x52\x62\x42\x46\xe7\xd3\x2c\xe0\xf7\x28\x2e\x00\xc4\x55\x2f\x61\x80\xf3\x4e\x59\x0e\x2e", + 156 }, + { GCRY_MD_SHA3_512, + "\xca\x76\xd3\xa1\x25\x95\xa8\x17\x68\x26\x17\x00\x68\x48\x67\x55\x47\xd3\xe8\xf5\x0c\x22\x10\xf9\xaf\x90\x6c\x0e\x7c\xe5\x0b\x44\x60\x18\x6f\xe7\x04\x57\xa9\xe8\x79\xe7\x9f\xd4\xd1\xa6\x88\xc7\x0a\x34\x73\x61\xc8\x47\xba\x0d\xd6\xaa\x52\x93\x6e\xaf\x8e\x58\xa1\xbe\x2f\x5c\x1c\x70\x4e\x20\x14\x6d\x36\x6a\xeb\x38\x53\xbe\xd9\xde\x9b\xef\xe9\x56\x9a\xc8\xaa\xea\x37\xa9\xfb\x71\x39\xa1\xa1\xa7\xd5\xc7\x48\x60\x5a\x8d\xef\xb2\x97\x86\x9e\xbe\xdd\x71\xd6\x15\xa5\xda\x23\x49\x6d\x11\xe1\x1a\xbb\xb1\x26\xb2\x06\xfa\x0a\x77\x97\xee\x7d\xe1\x17\x98\x60\x12\xd0\x36\x2d\xce\xf7\x75\xc2\xfe\x14\x5a\xda\x6b\xda\x1c\xcb\x32\x6b\xf6\x44", + "\xf7\xda\x8d\x1e\x49\xd0\xd9\x64\x40\x0e\xe4\x0f\x9c\x88\xe0\x70\x25\xa8\xb0\xb0\x0c\xad\xc6\x24\xa6\x3e\x2e\xa8\x5b\x15\x98\xe2\x2c\x88\x02\xbe\x0c\x1f\xf3\x68\x51\x95\x49\xa7\x52\xe0\x25\x46\x09\x3d\x3b\x98\x4e\x24\x60\x0b\xa2\xab\x7c\x79\x2b\x9e\x07\x4a", + 157 }, + { GCRY_MD_SHA3_512, + "\xf7\x6b\x85\xdc\x67\x42\x10\x25\xd6\x4e\x93\x09\x6d\x1d\x71\x2b\x7b\xaf\x7f\xb0\x01\x71\x6f\x02\xd3\x3b\x21\x60\xc2\xc8\x82\xc3\x10\xef\x13\xa5\x76\xb1\xc2\xd3\x0e\xf8\xf7\x8e\xf8\xd2\xf4\x65\x00\x71\x09\xaa\xd9\x3f\x74\xcb\x9e\x7d\x7b\xef\x7c\x95\x90\xe8\xaf\x3b\x26\x7c\x89\xc1\x5d\xb2\x38\x13\x8c\x45\x83\x3c\x98\xcc\x4a\x47\x1a\x78\x02\x72\x3e\xf4\xc7\x44\xa8\x53\xcf\x80\xa0\xc2\x56\x8d\xd4\xed\x58\xa2\xc9\x64\x48\x06\xf4\x21\x04\xce\xe5\x36\x28\xe5\xbd\xf7\xb6\x3b\x0b\x33\x8e\x93\x1e\x31\xb8\x7c\x24\xb1\x46\xc6\xd0\x40\x60\x55\x67\xce\xef\x59\x60\xdf\x9e\x02\x2c\xb4\x69\xd4\xc7\x87\xf4\xcb\xa3\xc5\x44\xa1\xac\x91\xf9\x5f", + "\xd9\xa4\x27\x61\xf9\x80\xc7\x8c\x36\xcf\x54\xc4\x20\x7b\x0a\x62\x95\x4e\x15\xa9\x07\xa7\xce\xa1\x49\xb3\x7a\x4e\x0a\x63\x76\x20\x2f\xf8\xf1\x2e\x16\xeb\xad\x3a\xec\xc7\xff\x3a\x9d\x6a\xd0\x93\xb0\x68\xdf\xe2\x72\xe3\xb9\x64\x6b\x1a\xed\xc0\x49\x61\xdc\x81", + 158 }, + { GCRY_MD_SHA3_512, + "\x25\xb8\xc9\xc0\x32\xea\x6b\xcd\x73\x3f\xfc\x87\x18\xfb\xb2\xa5\x03\xa4\xea\x8f\x71\xde\xa1\x17\x61\x89\xf6\x94\x30\x4f\x0f\xf6\x8e\x86\x2a\x81\x97\xb8\x39\x95\x75\x49\xef\x24\x3a\x52\x79\xfc\x26\x46\xbd\x4c\x00\x9b\x6d\x1e\xde\xbf\x24\x73\x81\x97\xab\xb4\xc9\x92\xf6\xb1\xdc\x9b\xa8\x91\xf5\x70\x87\x9a\xcc\xd5\xa6\xb1\x86\x91\xa9\x3c\x7d\x0a\x8d\x38\xf9\x5b\x63\x9c\x1d\xae\xb4\x8c\x4c\x2f\x15\xcc\xf5\xb9\xd5\x08\xf8\x33\x3c\x32\xde\x78\x78\x1b\x41\x85\x0f\x26\x1b\x85\x5c\x4b\xeb\xcc\x12\x5a\x38\x0c\x54\xd5\x01\xc5\xd3\xbd\x07\xe6\xb5\x21\x02\x11\x60\x88\xe5\x3d\x76\x58\x3b\x01\x61\xe2\xa5\x8d\x07\x78\xf0\x91\x20\x6a\xab\xd5\xa1", + "\xbb\x65\xd8\x94\x34\x13\xce\xf8\x9f\xdb\x05\xb3\x5a\x55\xec\x75\x03\xe4\x54\x6a\x50\xfc\x3e\xcc\x82\x5d\xab\xc1\xa1\xda\xe6\xc7\x71\xbb\x19\x7f\x32\x36\x25\x87\x7e\x0b\xcc\xaa\x41\x25\x3c\x99\xb6\x69\x29\x76\xb9\x9f\xc6\x87\xb0\xb6\xb3\xe9\xaa\xb4\x78\xc4", + 159 }, + { GCRY_MD_SHA3_512, + "\x21\xcf\xdc\x2a\x7c\xcb\x7f\x33\x1b\x3d\x2e\xef\xff\x37\xe4\x8a\xd9\xfa\x9c\x78\x8c\x3f\x3c\x20\x0e\x01\x73\xd9\x99\x63\xe1\xcb\xca\x93\x62\x3b\x26\x4e\x92\x03\x94\xae\x48\xbb\x4c\x3a\x5b\xb9\x6f\xfb\xc8\xf0\xe5\x3f\x30\xe2\x29\x56\xad\xab\xc2\x76\x5f\x57\xfb\x76\x1e\x14\x7e\xcb\xf8\x56\x75\x33\xdb\x6e\x50\xc8\xa1\xf8\x94\x31\x0a\x94\xed\xf8\x06\xdd\x8c\xa6\xa0\xe1\x41\xc0\xfa\x7c\x9f\xae\x6c\x6a\xe6\x5f\x18\xc9\x3a\x85\x29\xe6\xe5\xb5\x53\xbf\x55\xf2\x5b\xe2\xe8\x0a\x98\x82\xbd\x37\xf1\x45\xfe\xcb\xeb\x3d\x44\x7a\x3c\x4e\x46\xc2\x15\x24\xcc\x55\xcd\xd6\x2f\x52\x1a\xb9\x2a\x8b\xa7\x2b\x89\x79\x96\xc4\x9b\xb2\x73\x19\x8b\x7b\x1c\x9e", + "\x54\x0d\xf2\x21\x80\xb6\x9b\x9a\x83\x30\x66\x19\xb2\xca\x8c\xd8\xe0\x7a\x34\xbb\xeb\x22\x19\xac\x7c\xf8\x8b\x46\x8a\x94\x7c\x44\x48\x48\x9b\x30\x3b\xd6\x55\x06\xc9\xe1\xce\x59\x34\x8a\x9d\x86\x3a\xab\x51\x54\x84\x8e\x95\xb5\x38\x97\x83\xf6\xf5\xfb\x6a\xd8", + 160 }, + { GCRY_MD_SHA3_512, + "\x4e\x45\x2b\xa4\x21\x27\xdc\xc9\x56\xef\x4f\x8f\x35\xdd\x68\xcb\x22\x5f\xb7\x3b\x5b\xc7\xe1\xec\x5a\x89\x8b\xba\x29\x31\x56\x3e\x74\xfa\xff\x3b\x67\x31\x4f\x24\x1e\xc4\x9f\x4a\x70\x61\xe3\xbd\x02\x13\xae\x82\x6b\xab\x38\x0f\x1f\x14\xfa\xab\x8b\x0e\xfd\xdd\x5f\xd1\xbb\x49\x37\x38\x53\xa0\x8f\x30\x55\x3d\x5a\x55\xcc\xbb\xb8\x15\x3d\xe4\x70\x4f\x29\xca\x2b\xde\xef\x04\x19\x46\x8e\x05\xdd\x51\x55\x7c\xcc\x80\xc0\xa9\x61\x90\xbb\xcc\x4d\x77\xec\xff\x21\xc6\x6b\xdf\x48\x64\x59\xd4\x27\xf9\x86\x41\x0f\x88\x3a\x80\xa5\xbc\xc3\x2c\x20\xf0\x47\x8b\xb9\xa9\x7a\x12\x6f\xc5\xf9\x54\x51\xe4\x0f\x29\x2a\x46\x14\x93\x0d\x05\x4c\x85\x1a\xcd\x01\x9c\xcf", + "\x06\x2e\x4a\x11\xa7\x9f\xdb\x9c\xbc\x3a\x0e\x4c\x5f\x98\x75\xca\xaa\x56\x8b\xc7\x13\x06\x6e\x02\xd2\xa9\xca\x4d\x27\x88\x6c\xe2\x3f\x70\x08\x3a\x2b\xf4\xd0\xe7\xc5\x5b\x12\x0f\xe6\xd1\x97\x20\x3d\xc1\xc2\xfd\x34\x69\x11\x2a\x08\x83\x67\x27\x85\x9e\x1f\x83", + 161 }, + { GCRY_MD_SHA3_512, + "\xfa\x85\x67\x1d\xf7\xda\xdf\x99\xa6\xff\xee\x97\xa3\xab\x99\x91\x67\x1f\x56\x29\x19\x50\x49\x88\x04\x97\x48\x78\x67\xa6\xc4\x46\xb6\x00\x87\xfa\xc9\xa0\xf2\xfc\xc8\xe3\xb2\x4e\x97\xe4\x23\x45\xb9\x3b\x5f\x7d\x36\x91\x82\x9d\x3f\x8c\xcd\x4b\xb3\x64\x11\xb8\x5f\xc2\x32\x8e\xb0\xc5\x1c\xb3\x15\x1f\x70\x86\x0a\xd3\x24\x6c\xe0\x62\x3a\x8d\xc8\xb3\xc4\x9f\x95\x8f\x86\x90\xf8\xe3\x86\x0e\x71\xeb\x2b\x14\x79\xa5\xce\xa0\xb3\xf8\xbe\xfd\x87\xac\xaf\x53\x62\x43\x5e\xae\xcc\xb5\x2f\x38\x61\x7b\xc6\xc5\xc2\xc6\xe2\x69\xea\xd1\xfb\xd6\x9e\x94\x1d\x4a\xd2\x01\x2d\xa2\xc5\xb2\x1b\xcf\xbf\x98\xe4\xa7\x7a\xb2\xaf\x1f\x3f\xda\x32\x33\xf0\x46\xd3\x8f\x1d\xc8", + "\x9e\x1c\x6e\xe0\xc4\x7b\x2d\x2c\xb7\x7f\x60\x2c\xab\x53\xac\x4c\x69\xc6\x97\x78\x29\x78\x94\x55\x41\x96\xcb\x58\x06\x03\x32\xc9\xfd\x89\x23\xf4\x5c\x4b\x8e\xc2\x6e\x16\xa5\xd0\x4e\x63\x07\xfb\x99\x85\x0a\x45\x40\xea\x83\xe3\xf2\x62\x6f\x33\x43\xe9\x72\x25", + 162 }, + { GCRY_MD_SHA3_512, + "\xe9\x08\x47\xae\x67\x97\xfb\xc0\xb6\xb3\x6d\x6e\x58\x8c\x0a\x74\x3d\x72\x57\x88\xca\x50\xb6\xd7\x92\x35\x2e\xa8\x29\x4f\x5b\xa6\x54\xa1\x53\x66\xb8\xe1\xb2\x88\xd8\x4f\x51\x78\x24\x08\x27\x97\x5a\x76\x3b\xc4\x5c\x7b\x04\x30\xe8\xa5\x59\xdf\x44\x88\x50\x5e\x00\x9c\x63\xda\x99\x4f\x14\x03\xf4\x07\x95\x82\x03\xce\xbb\x6e\x37\xd8\x9c\x94\xa5\xea\xcf\x60\x39\xa3\x27\xf6\xc4\xdb\xbc\x7a\x2a\x30\x7d\x97\x6a\xa3\x9e\x41\xaf\x65\x37\x24\x3f\xc2\x18\xdf\xa6\xab\x4d\xd8\x17\xb6\xa3\x97\xdf\x5c\xa6\x91\x07\xa9\x19\x87\x99\xed\x24\x86\x41\xb6\x3b\x42\xcb\x4c\x29\xbf\xdd\x79\x75\xac\x96\xed\xfc\x27\x4a\xc5\x62\xd0\x47\x4c\x60\x34\x7a\x07\x8c\xe4\xc2\x5e\x88", + "\xf1\x8f\x0b\x07\x2a\x6b\xf6\x08\xa6\xc7\x42\x0e\x89\x1b\xe3\x79\x5a\x6d\x19\xba\x3e\x12\x76\xc8\x26\xf1\xae\x77\x5c\xf1\x25\xe4\x28\xae\x1a\x39\x7c\xfd\x07\x4b\xe0\xcd\x24\xf7\x10\x0f\x51\x80\x0f\x14\x47\x1c\xcf\x4f\x48\x5a\x65\x71\xe2\xb3\x2e\x02\x61\x1f", + 163 }, + { GCRY_MD_SHA3_512, + "\xf6\xd5\xc2\xb6\xc9\x39\x54\xfc\x62\x76\x02\xc0\x0c\x4c\xa9\xa7\xd3\xed\x12\xb2\x71\x73\xf0\xb2\xc9\xb0\xe4\xa5\x93\x93\x98\xa6\x65\xe6\x7e\x69\xd0\xb1\x2f\xb7\xe4\xce\xb2\x53\xe8\x08\x3d\x1c\xeb\x72\x4a\xc0\x7f\x00\x9f\x09\x4e\x42\xf2\xd6\xf2\x12\x94\x89\xe8\x46\xea\xff\x07\x00\xa8\xd4\x45\x3e\xf4\x53\xa3\xed\xdc\x18\xf4\x08\xc7\x7a\x83\x27\x56\x17\xfa\xbc\x4e\xa3\xa2\x83\x3a\xa7\x34\x06\xc0\xe9\x66\x27\x60\x79\xd3\x8e\x8e\x38\x53\x9a\x70\xe1\x94\xcc\x55\x13\xaa\xa4\x57\xc6\x99\x38\x3f\xd1\x90\x0b\x1e\x72\xbd\xfb\x83\x5d\x1f\xd3\x21\xb3\x7b\xa8\x05\x49\xb0\x78\xa4\x9e\xa0\x81\x52\x86\x9a\x91\x8c\xa5\x7f\x5b\x54\xed\x71\xe4\xfd\x3a\xc5\xc0\x67\x29", + "\x28\x59\xa3\x16\x5f\x38\xcb\x59\xde\x42\x75\x65\x8b\xba\xe9\xa0\xad\x64\x7d\x97\x2c\xf9\x8f\xa0\xee\xc4\xc0\x7e\xe7\x5d\x57\x6d\xbf\x9f\x5d\xd1\x9a\x88\x1d\xb4\xe4\xf7\xdb\x31\xec\x0d\x77\x16\x59\x11\x32\x9c\xbe\x8a\x46\xd1\x4d\x3e\xa7\xfd\xcb\x8a\x5c\x80", + 164 }, + { GCRY_MD_SHA3_512, + "\xcf\x85\x62\xb1\xbe\xd8\x98\x92\xd6\x7d\xda\xaf\x3d\xee\xb2\x82\x46\x45\x6e\x97\x23\x26\xdb\xcd\xb5\xcf\x3f\xb2\x89\xac\xa0\x1e\x68\xda\x5d\x59\x89\x6e\x3a\x61\x65\x35\x8b\x07\x1b\x30\x4d\x6a\xb3\xd0\x18\x94\x4b\xe5\x04\x9d\x5e\x0e\x2b\xb8\x19\xac\xf6\x7a\x60\x06\x11\x10\x89\xe6\x76\x71\x32\xd7\x2d\xd8\x5b\xed\xdc\xbb\x2d\x64\x49\x6d\xb0\xcc\x92\x95\x5a\xb4\xc6\x23\x4f\x1e\xea\x24\xf2\xd5\x14\x83\xf2\xe2\x09\xe4\x58\x9b\xf9\x51\x9f\xac\x51\xb4\xd0\x61\xe8\x01\x12\x5e\x60\x5f\x80\x93\xbb\x69\x97\xbc\x16\x3d\x55\x15\x96\xfe\x4a\xb7\xcf\xae\x8f\xb9\xa9\x0f\x69\x80\x48\x0c\xe0\xc2\x29\xfd\x16\x75\x40\x9b\xd7\x88\x35\x4d\xaf\x31\x62\x40\xcf\xe0\xaf\x93\xeb", + "\x92\x81\xbd\x03\xfe\x95\x54\x5e\x53\x21\xa9\x1a\x0a\xd8\xfa\x75\xa0\x05\xb9\x28\xc8\x34\x50\xdf\x65\x74\x19\x87\x0c\x4e\x98\x0e\x32\x48\x4f\xcf\x1f\x59\x87\x02\xed\x20\x40\x4f\xec\xe4\x8a\x2e\xe9\xdb\xcf\x22\x12\x06\x54\xae\x40\x29\x51\x60\x5b\xed\x19\x7e", + 165 }, + { GCRY_MD_SHA3_512, + "\x2a\xce\x31\xab\xb0\xa2\xe3\x26\x79\x44\xd2\xf7\x5e\x15\x59\x98\x5d\xb7\x35\x4c\x6e\x60\x5f\x18\xdc\x84\x70\x42\x3f\xca\x30\xb7\x33\x1d\x9b\x33\xc4\xa4\x32\x67\x83\xd1\xca\xae\x1b\x4f\x07\x06\x0e\xff\x97\x8e\x47\x46\xbf\x0c\x7e\x30\xcd\x61\x04\x0b\xd5\xec\x27\x46\xb2\x98\x63\xeb\x7f\x10\x3e\xbd\xa6\x14\xc4\x29\x1a\x80\x5b\x6a\x4c\x82\x14\x23\x05\x64\xa0\x55\x7b\xc7\x10\x2e\x0b\xd3\xed\x23\x71\x92\x52\xf7\x43\x5d\x64\xd2\x10\xee\x2a\xaf\xc5\x85\xbe\x90\x3f\xa4\x1e\x19\x68\xc5\x0f\xd5\xd5\x36\x79\x26\xdf\x7a\x05\xe3\xa4\x2c\xf0\x7e\x65\x6f\xf9\x2d\xe7\x3b\x03\x6c\xf8\xb1\x98\x98\xc0\xcb\x34\x55\x7c\x0c\x12\xc2\xd8\xb8\x4e\x91\x18\x1a\xf4\x67\xbc\x75\xa9\xd1", + "\x6c\xa7\x02\x3e\x20\x73\x56\x24\xe8\x39\x95\xa9\xe8\xae\xba\x66\xb9\xbc\x8d\x0a\x30\xdf\x67\x10\x8e\xff\x8a\xed\xeb\x3b\x3c\xa4\x84\x45\x7b\xd0\x27\x7c\x25\x52\xcb\xc7\xd6\x3d\xc8\x7e\xb5\x56\xf2\x19\x9c\x54\xea\x73\xba\xe6\x47\x76\x4d\xe1\x84\x89\xb1\xf1", + 166 }, + { GCRY_MD_SHA3_512, + "\x0d\x8d\x09\xae\xd1\x9f\x10\x13\x96\x9c\xe5\xe7\xeb\x92\xf8\x3a\x20\x9a\xe7\x6b\xe3\x1c\x75\x48\x44\xea\x91\x16\xce\xb3\x9a\x22\xeb\xb6\x00\x30\x17\xbb\xcf\x26\x55\x5f\xa6\x62\x41\x85\x18\x7d\xb8\xf0\xcb\x35\x64\xb8\xb1\xc0\x6b\xf6\x85\xd4\x7f\x32\x86\xed\xa2\x0b\x83\x35\x8f\x59\x9d\x20\x44\xbb\xf0\x58\x3f\xab\x8d\x78\xf8\x54\xfe\x0a\x59\x61\x83\x23\x0c\x5e\xf8\xe5\x44\x26\x75\x0e\xaf\x2c\xc4\xe2\x9d\x3b\xdd\x03\x7e\x73\x4d\x86\x3c\x2b\xd9\x78\x9b\x4c\x24\x30\x96\x13\x8f\x76\x72\xc2\x32\x31\x4e\xff\xdf\xc6\x51\x34\x27\xe2\xda\x76\x91\x6b\x52\x48\x93\x3b\xe3\x12\xeb\x5d\xde\x4c\xf7\x08\x04\xfb\x25\x8a\xc5\xfb\x82\xd5\x8d\x08\x17\x7a\xc6\xf4\x75\x60\x17\xff\xf5", + "\xa9\x65\xe6\x99\xc1\xff\xae\xe3\x69\xb3\x65\x1c\x3a\x31\x85\x82\xae\x32\x9a\xe5\x1e\x6c\xcf\xb5\x27\x5f\x58\xf7\x48\xce\xdb\x8f\x6b\x84\x34\xfa\xc4\xa1\x13\x5a\xd9\xb5\x55\xaa\x8c\xc1\xff\x99\xa2\x22\x0c\xbe\x83\xbf\xc1\xc3\x74\xff\xc9\x27\xbb\x00\xab\xd3", + 167 }, + { GCRY_MD_SHA3_512, + "\xc3\x23\x6b\x73\xde\xb7\x66\x2b\xf3\xf3\xda\xa5\x8f\x13\x7b\x35\x8b\xa6\x10\x56\x0e\xf7\x45\x57\x85\xa9\xbe\xfd\xb0\x35\xa0\x66\xe9\x07\x04\xf9\x29\xbd\x96\x89\xce\xf0\xce\x3b\xda\x5a\xcf\x44\x80\xbc\xeb\x8d\x09\xd1\x0b\x09\x8a\xd8\x50\x0d\x9b\x60\x71\xdf\xc3\xa1\x4a\xf6\xc7\x75\x11\xd8\x1e\x3a\xa8\x84\x49\x86\xc3\xbe\xa6\xf4\x69\xf9\xe0\x21\x94\xc9\x28\x68\xcd\x5f\x51\x64\x62\x56\x79\x8f\xf0\x42\x49\x54\xc1\x43\x4b\xdf\xed\x9f\xac\xb3\x90\xb0\x7d\x34\x2e\x99\x29\x36\xe0\xf8\x8b\xfd\x0e\x88\x4a\x0d\xdb\x67\x9d\x05\x47\xcc\xde\xc6\x38\x42\x85\xa4\x54\x29\xd1\x15\xac\x7d\x23\x5a\x71\x72\x42\x02\x1d\x1d\xc3\x56\x41\xf5\xf0\xa4\x8e\x84\x45\xdb\xa5\x8e\x6c\xb2\xc8\xea", + "\x4b\x44\xec\x2d\x18\x48\xd0\xec\x43\xab\x07\x93\x39\x0d\x24\x53\x5f\x33\x28\xad\x23\xc5\xf8\xfc\x43\xf5\x57\x9b\xd1\x6d\x84\xbb\xa0\x8b\x23\x3b\x0b\x5e\x24\xe2\x2b\xf6\xca\x2d\xef\xea\xca\x16\xbb\x98\xf8\xcd\xea\xf2\x6e\xec\xf2\xfc\x94\xaf\xe4\x60\x4c\xf4", + 168 }, + { GCRY_MD_SHA3_512, + "\xb3\x9f\xeb\x82\x83\xea\xdc\x63\xe8\x18\x4b\x51\xdf\x5a\xe3\xfd\x41\xaa\xc8\xa9\x63\xbb\x0b\xe1\xcd\x08\xaa\x58\x67\xd8\xd9\x10\xc6\x69\x22\x1e\x73\x24\x33\x60\x64\x6f\x65\x53\xd1\xca\x05\xa8\x4e\x8d\xc0\xde\x05\xb6\x41\x9e\xc3\x49\xca\x99\x44\x80\x19\x3d\x01\xc9\x25\x25\xf3\xfb\x3d\xce\xfb\x08\xaf\xc6\xd2\x69\x47\xbd\xbb\xfd\x85\x19\x3f\x53\xb5\x06\x09\xc6\x14\x09\x05\xc5\x3a\x66\x86\xb5\x8e\x53\xa3\x19\xa5\x7b\x96\x23\x31\xed\xe9\x81\x49\xaf\x3d\xe3\x11\x8a\x81\x9d\xa4\xd7\x67\x06\xa0\x42\x4b\x4e\x1d\x29\x10\xb0\xed\x26\xaf\x61\xd1\x50\xeb\xcb\x46\x59\x5d\x42\x66\xa0\xbd\x7f\x65\x1b\xa4\x7d\x0c\x7f\x17\x9c\xa2\x85\x45\x00\x7d\x92\xe8\x41\x9d\x48\xfd\xfb\xd7\x44\xce", + "\x73\x16\x9f\x0b\xe2\x64\x56\x5e\x45\xfb\x8f\x46\x65\x75\x3e\x55\xf2\x40\x84\x6e\xb0\xd4\x81\xce\xf0\x27\x4e\x4a\x3d\x85\x95\x21\x76\x7d\x9f\x67\x5c\x06\x28\xdd\xce\x15\x52\x67\xba\x68\x6f\x21\x42\x80\x57\x13\xf2\x0c\x4c\x25\xe0\xb2\x43\x98\xc6\x5e\x34\x80", + 169 }, + { GCRY_MD_SHA3_512, + "\xa9\x83\xd5\x4f\x50\x38\x03\xe8\xc7\x99\x9f\x4e\xdb\xbe\x82\xe9\x08\x4f\x42\x21\x43\xa9\x32\xdd\xdd\xc4\x7a\x17\xb0\xb7\x56\x4a\x7f\x37\xa9\x9d\x07\x86\xe9\x94\x76\x42\x8d\x29\xe2\x9d\x3c\x19\x7a\x72\xbf\xab\x13\x42\xc1\x2a\x0f\xc4\x78\x7f\xd7\x01\x7d\x7a\x61\x74\x04\x9e\xa4\x3b\x57\x79\x16\x9e\xf7\x47\x2b\xdb\xbd\x94\x1d\xcb\x82\xfc\x73\xaa\xc4\x5a\x8a\x94\xc9\xf2\xbd\x34\x77\xf6\x1f\xd3\xb7\x96\xf0\x2a\x1b\x82\x64\xa2\x14\xc6\xfe\xa7\x4b\x70\x51\xb2\x26\xc7\x22\x09\x9e\xc7\x88\x3a\x46\x2b\x83\xb6\xaf\xdd\x40\x09\x24\x8b\x8a\x23\x7f\x60\x5f\xe5\xa0\x8f\xe7\xd8\xb4\x53\x21\x42\x1e\xbb\xa6\x7b\xd7\x0a\x0b\x00\xdd\xbf\x94\xba\xab\x7f\x35\x9d\x5d\x1e\xea\x10\x5f\x28\xdc\xfb", + "\x9e\x1c\x19\x6c\xb7\x3d\x1e\xfa\x28\x8d\x63\x90\x2c\x64\xce\x1a\x34\x0b\xcd\xb8\x19\x7f\x4a\xfe\xcb\x11\x18\xda\xdd\x0d\x07\x6b\x5f\xb7\xf6\xf8\x09\x66\x6c\xc5\x8d\x2a\x8c\x1a\x68\xc6\x5d\x0e\x91\x55\x4c\x41\xd0\x83\xf5\x6d\x7b\x3d\xd3\x7d\xf1\xb6\xc4\x94", + 170 }, + { GCRY_MD_SHA3_512, + "\xe4\xd1\xc1\x89\x7a\x0a\x86\x6c\xe5\x64\x63\x5b\x74\x22\x2f\x96\x96\xbf\x2c\x7f\x64\x0d\xd7\x8d\x7e\x2a\xca\x66\xe1\xb6\x1c\x64\x2b\xb0\x3e\xa7\x53\x6a\xae\x59\x78\x11\xe9\xbf\x4a\x7b\x45\x3e\xde\x31\xf9\x7b\x46\xa5\xf0\xef\x51\xa0\x71\xa2\xb3\x91\x8d\xf1\x6b\x15\x25\x19\xae\x37\x76\xf9\xf1\xed\xab\x4c\x2a\x37\x7c\x32\x92\xe9\x64\x08\x35\x9d\x36\x13\x84\x4d\x5e\xb3\x93\x00\x02\x83\xd5\xad\x34\x01\xa3\x18\xb1\x2f\xd1\x47\x4b\x86\x12\xf2\xbb\x50\xfb\x6a\x8b\x9e\x02\x3a\x54\xd7\xdd\xe2\x8c\x43\xd6\xd8\x85\x4c\x8d\x9d\x11\x55\x93\x5c\x19\x98\x11\xdb\xfc\x87\xe9\xe0\x07\x2e\x90\xeb\x88\x68\x1c\xc7\x52\x97\x14\xf8\xfb\x8a\x2c\x9d\x88\x56\x7a\xdf\xb9\x74\xee\x20\x5a\x9b\xf7\xb8\x48", + "\x0c\x42\x9c\xc1\x64\x25\x3c\x09\x53\x86\x68\x13\x5c\x94\x36\xfd\xbc\x79\xda\x8e\x1f\xbe\x92\xe7\xbb\xc6\xeb\x30\x62\x75\x91\xe7\x34\x7c\xcb\x43\xf7\xae\xc2\xd3\x7f\xf3\xda\xbc\xfc\x9f\xa0\xc8\x06\x29\x93\x7c\x0c\x17\x7c\x1c\x7e\xd0\xfc\x76\xa1\x5d\xf0\x75", + 171 }, + { GCRY_MD_SHA3_512, + "\xb1\x0c\x59\x72\x3e\x3d\xca\xdd\x6d\x75\xdf\x87\xd0\xa1\x58\x0e\x73\x13\x3a\x9b\x7d\x00\xcb\x95\xec\x19\xf5\x54\x70\x27\x32\x3b\xe7\x51\x58\xb1\x1f\x80\xb6\xe1\x42\xc6\xa7\x85\x31\x88\x6d\x90\x47\xb0\x8e\x55\x1e\x75\xe6\x26\x1e\x79\x78\x53\x66\xd7\x02\x4b\xd7\xcd\x9c\xf3\x22\xd9\xbe\x7d\x57\xfb\x66\x10\x69\xf2\x48\x1c\x7b\xb7\x59\xcd\x71\xb4\xb3\x6c\xa2\xbc\x2d\xf6\xd3\xa3\x28\xfa\xeb\xdb\x99\x5a\x97\x94\xa8\xd7\x21\x55\xed\x55\x1a\x1f\x87\xc8\x0b\xf6\x05\x9b\x43\xfc\x76\x49\x00\xb1\x8a\x1c\x24\x41\xf7\x48\x77\x43\xcf\x84\xe5\x65\xf6\x1f\x8d\xd2\xec\xe6\xb6\xcc\xc9\x44\x40\x49\x19\x7a\xaa\xf5\x3e\x92\x6f\xbe\xe3\xbf\xca\x8b\xe5\x88\xec\x77\xf2\x9d\x21\x1b\xe8\x9d\xe1\x8b\x15\xf6", + "\x70\x01\x12\xfa\x90\xa1\xa2\xfd\x03\x9a\x41\xb6\x48\x54\x01\x63\x4e\x75\x78\x40\xe4\x22\xae\xb4\xa2\x36\x63\x49\x58\x19\x2f\xfb\x2f\x2d\xdf\xa2\x25\x3f\xc1\xec\xb2\x11\xc7\xe0\x36\x09\x8b\x71\x4e\x62\xf7\xbf\x2b\x69\x75\xb1\xe9\x5f\xaa\x9b\x8d\x02\xa7\x3a", + 172 }, + { GCRY_MD_SHA3_512, + "\xdb\x11\xf6\x09\xba\xba\x7b\x0c\xa6\x34\x92\x6b\x1d\xd5\x39\xc8\xcb\xad\xa2\x49\x67\xd7\xad\xd4\xd9\x87\x6f\x77\xc2\xd8\x0c\x0f\x4d\xce\xfb\xd7\x12\x15\x48\x37\x35\x82\x70\x5c\xca\x24\x95\xbd\x2a\x43\x71\x6f\xe6\x4e\xd2\x6d\x05\x9c\xfb\x56\x6b\x33\x64\xbd\x49\xee\x07\x17\xbd\xd9\x81\x0d\xd1\x4d\x8f\xad\x80\xdb\xbd\xc4\xca\xfb\x37\xcc\x60\xfb\x0f\xe2\xa8\x0f\xb4\x54\x1b\x8c\xa9\xd5\x9d\xce\x45\x77\x38\xa9\xd3\xd8\xf6\x41\xaf\x8c\x3f\xd6\xda\x16\x2d\xc1\x6f\xc0\x1a\xac\x52\x7a\x4a\x02\x55\xb4\xd2\x31\xc0\xbe\x50\xf4\x4f\x0d\xb0\xb7\x13\xaf\x03\xd9\x68\xfe\x7f\x0f\x61\xed\x08\x24\xc5\x5c\x4b\x52\x65\x54\x8f\xeb\xd6\xaa\xd5\xc5\xee\xdf\x63\xef\xe7\x93\x48\x9c\x39\xb8\xfd\x29\xd1\x04\xce", + "\x90\x1c\x6d\x85\x50\x9f\x01\xa4\x7e\xa2\xe2\x79\x2a\x5d\xb7\x28\xea\x39\xe5\x70\x3e\xed\xea\xe4\x13\x65\xed\xf1\x0a\x86\x6b\x92\x2b\x10\x93\xe5\x2e\x68\x7e\x31\x2d\xb1\x29\xda\x1f\x05\x3e\xf6\x84\x8c\xb0\xb3\x14\xc9\xa3\xa9\x99\xeb\x3e\x75\xe1\x4c\x9c\xc2", + 173 }, + { GCRY_MD_SHA3_512, + "\xbe\xbd\x4f\x1a\x84\xfc\x8b\x15\xe4\x45\x2a\x54\xbd\x02\xd6\x9e\x30\x4b\x7f\x32\x61\x6a\xad\xd9\x05\x37\x93\x71\x06\xae\x4e\x28\xde\x9d\x8a\xab\x02\xd1\x9b\xc3\xe2\xfd\xe1\xd6\x51\x55\x9e\x29\x64\x53\xe4\xdb\xa9\x43\x70\xa1\x4d\xbb\xb2\xd1\xd4\xe2\x02\x23\x02\xee\x90\xe2\x08\x32\x1e\xfc\xd8\x52\x8a\xd8\x9e\x46\xdc\x83\x9e\xa9\xdf\x61\x8e\xa8\x39\x4a\x6b\xff\x30\x8e\x77\x26\xba\xe0\xc1\x9b\xcd\x4b\xe5\x2d\xa6\x25\x8e\x2e\xf4\xe9\x6a\xa2\x12\x44\x42\x9f\x49\xef\x5c\xb4\x86\xd7\xff\x35\xca\xc1\xba\xcb\x7e\x95\x71\x19\x44\xbc\xcb\x2a\xb3\x47\x00\xd4\x2d\x1e\xb3\x8b\x5d\x53\x6b\x94\x73\x48\xa4\x58\xed\xe3\xdc\x6b\xd6\xec\x54\x7b\x1b\x0c\xae\x5b\x25\x7b\xe3\x6a\x71\x24\xe1\x06\x0c\x17\x0f\xfa", + "\x4c\xc9\xa6\x1f\xfe\x08\x98\x44\x17\x71\x2b\x80\xf9\x62\x36\x5a\xf3\x6e\xd6\x6a\x8a\xab\x2a\x78\x8d\x22\xa5\xc6\xb2\x39\x62\xd2\x35\x84\x63\x8e\x71\x2e\x91\x83\xc0\xa2\x71\x38\x3d\xb0\x87\x7f\x72\x2d\x39\x91\x16\xf9\xbe\xf7\x9a\x56\xab\x09\x6e\xf2\x17\x49", + 174 }, + { GCRY_MD_SHA3_512, + "\x5a\xca\x56\xa0\x3a\x13\x78\x4b\xdc\x32\x89\xd9\x36\x4f\x79\xe2\xa8\x5c\x12\x27\x6b\x49\xb9\x2d\xb0\xad\xaa\x4f\x20\x6d\x50\x28\xf2\x13\xf6\x78\xc3\x51\x0e\x11\x1f\x9d\xc4\xc1\xc1\xf8\xb6\xac\xb1\x7a\x64\x13\xaa\x22\x76\x07\xc5\x15\xc6\x2a\x73\x38\x17\xba\x5e\x76\x2c\xc6\x74\x8e\x7e\x0d\x68\x72\xc9\x84\xd7\x23\xc9\xbb\x3b\x11\x7e\xb8\x96\x31\x85\x30\x0a\x80\xbf\xa6\x5c\xde\x49\x5d\x70\xa4\x6c\x44\x85\x86\x05\xfc\xcb\xed\x08\x6c\x2b\x45\xce\xf9\x63\xd3\x32\x94\xdb\xe9\x70\x6b\x13\xaf\x22\xf1\xb7\xc4\xcd\x5a\x00\x1c\xfe\xc2\x51\xfb\xa1\x8e\x72\x2c\x6e\x1c\x4b\x11\x66\x91\x8b\x4f\x6f\x48\xa9\x8b\x64\xb3\xc0\x7f\xc8\x6a\x6b\x17\xa6\xd0\x48\x0a\xb7\x9d\x4e\x64\x15\xb5\x20\xf1\xc4\x84\xd6\x75\xb1", + "\xb3\x6e\xa5\x6b\xb6\xbf\x80\xd9\x1d\x5a\x60\x5f\x84\x09\xae\x6b\x7d\x87\x9e\xc4\x08\x15\xb3\x5c\x66\x4c\xc6\xb0\x1b\xf6\xc7\x18\xad\x46\x4f\x15\xc3\x4d\xd1\x31\x5a\x79\xa5\x45\x6b\x6c\x3f\x8e\xd8\x9e\x60\x39\x0b\xc7\x1e\xf7\x47\xe1\x2c\xdc\x77\x70\x62\x45", + 175 }, + { GCRY_MD_SHA3_512, + "\xa5\xaa\xd0\xe4\x64\x6a\x32\xc8\x5c\xfc\xac\x73\xf0\x2f\xc5\x30\x0f\x19\x82\xfa\xbb\x2f\x21\x79\xe2\x83\x03\xe4\x47\x85\x40\x94\xcd\xfc\x85\x43\x10\xe5\xc0\xf6\x09\x93\xce\xff\x54\xd8\x4d\x6b\x46\x32\x3d\x93\x0a\xdb\x07\xc1\x75\x99\xb3\x5b\x50\x5f\x09\xe7\x84\xbc\xa5\x98\x5e\x01\x72\x25\x77\x97\xfb\x53\x64\x9e\x2e\x97\x23\xef\xd1\x68\x65\xc3\x1b\x5c\x3d\x51\x13\xb5\x8b\xb0\xbf\xc8\x92\x0f\xab\xdd\xa0\x86\xd7\x53\x7e\x66\xd7\x09\xd0\x50\xbd\x14\xd0\xc9\x60\x87\x3f\x15\x6f\xad\x5b\x3d\x38\x40\xcd\xfc\xdc\x9b\xe6\xaf\x51\x9d\xb2\x62\xa2\x7f\x40\x89\x6a\xb2\x5c\xc3\x9f\x96\x98\x4d\x65\x06\x11\xc0\xd5\xa3\x08\x0d\x5b\x3a\x1b\xf1\x86\xab\xd4\x29\x56\x58\x8b\x3b\x58\xcd\x94\x89\x70\xd2\x98\x77\x60\x60", + "\x8e\xcb\x8f\x62\x2d\xab\x70\x87\xe9\xa9\x5c\xd0\x34\x11\x92\xfe\xa6\xb1\xc9\x56\xdf\x9a\xd3\xde\xd8\x23\x94\x8b\x78\x49\xc4\xf3\x15\x0c\x95\x59\x52\x09\x53\xeb\xde\x98\xed\x76\xf6\xe4\x3b\xfe\x4f\xb2\x5f\xda\x71\x25\x25\xc6\xd3\xda\xa8\x03\x23\xbe\x8e\x4a", + 176 }, + { GCRY_MD_SHA3_512, + "\x06\xcb\xbe\x67\xe9\x4a\x97\x82\x03\xea\xd6\xc0\x57\xa1\xa5\xb0\x98\x47\x8b\x4b\x4c\xbe\xf5\xa9\x7e\x93\xc8\xe4\x2f\x55\x72\x71\x35\x75\xfc\x2a\x88\x45\x31\xd7\x62\x2f\x8f\x87\x93\x87\xa8\x59\xa8\x0f\x10\xef\x02\x70\x8c\xd8\xf7\x41\x3a\xb3\x85\xaf\xc3\x57\x67\x8b\x95\x78\xc0\xeb\xf6\x41\xef\x07\x6a\x1a\x30\xf1\xf7\x53\x79\xe9\xdc\xb2\xa8\x85\xbd\xd2\x95\x90\x5e\xe8\x0c\x01\x68\xa6\x2a\x95\x97\xd1\x0c\xf1\x2d\xd2\xd8\xce\xe4\x66\x45\xc7\xe5\xa1\x41\xf6\xe0\xe2\x3a\xa4\x82\xab\xe5\x66\x1c\x16\xe6\x9e\xf1\xe2\x83\x71\xe2\xe2\x36\xc3\x59\xba\x4e\x92\xc2\x56\x26\xa7\xb7\xff\x13\xf6\xea\x4a\xe9\x06\xe1\xcf\xe1\x63\xe9\x17\x19\xb1\xf7\x50\xa9\x6c\xbd\xe5\xfb\xc9\x53\xd9\xe5\x76\xcd\x21\x6a\xfc\x90\x32\x3a", + "\x51\x92\x15\xda\x34\xac\xfc\xd6\x2d\xd6\x17\xec\xd5\x97\x83\x65\x41\x7d\x57\xc2\x67\x1a\x7b\x48\x65\x5b\x89\xf4\x48\xb2\x3b\x12\x8d\x3a\xd0\x49\x10\xa1\xbb\xbd\xc0\x0e\x95\x4a\x1e\x49\x76\x51\x76\xa8\xac\xa4\xc3\x7d\x56\xab\xf0\xe0\xb7\x2e\x33\x1a\x8d\x7c", + 177 }, + { GCRY_MD_SHA3_512, + "\xf1\xc5\x28\xcf\x77\x39\x87\x47\x07\xd4\xd8\xad\x5b\x98\xf7\xc7\x71\x69\xde\x0b\x57\x18\x8d\xf2\x33\xb2\xdc\x8a\x5b\x31\xed\xa5\xdb\x42\x91\xdd\x9f\x68\xe6\xba\xd3\x7b\x8d\x7f\x6c\x9c\x00\x44\xb3\xbf\x74\xbb\xc3\xd7\xd1\x79\x8e\x13\x87\x09\xb0\xd7\x5e\x7c\x59\x3d\x3c\xcc\xdc\x1b\x20\xc7\x17\x4b\x4e\x69\x2a\xdd\x82\x0a\xce\x26\x2d\x45\xcc\xfa\xe2\x07\x7e\x87\x87\x96\x34\x71\x68\x06\x0a\x16\x2e\xcc\xa8\xc3\x8c\x1a\x88\x35\x0b\xd6\x3b\xb5\x39\x13\x4f\x70\x0f\xd4\xad\xdd\x59\x59\xe2\x55\x33\x7d\xaa\x06\xbc\x86\x35\x8f\xab\xcb\xef\xdf\xb5\xbc\x88\x97\x83\xd8\x43\xc0\x8a\xad\xc6\xc4\xf6\xc3\x6f\x65\xf1\x56\xe8\x51\xc9\xa0\xf9\x17\xe4\xa3\x67\xb5\xad\x93\xd8\x74\x81\x2a\x1d\xe6\xa7\xb9\x3c\xd5\x3a\xd9\x72\x32", + "\x0d\x1c\x1a\xd4\xe1\xcf\xef\xee\x85\x4c\x4a\x73\x9a\x03\x42\xe3\x9d\x70\x0d\xba\xf4\x89\x19\x78\xd7\xc8\x39\xe8\x7c\x68\x07\x17\xd6\x3a\xb4\xaa\x1e\xd7\xeb\x65\x7c\xed\x9f\x8d\x2c\xf4\x72\x04\x26\x2e\x60\x96\x10\x84\x2f\xc5\xb2\x19\xac\xff\x7e\xb1\x88\xc4", + 178 }, + { GCRY_MD_SHA3_512, + "\x9d\x9f\x3a\x7e\xcd\x51\xb4\x1f\x65\x72\xfd\x0d\x08\x81\xe3\x03\x90\xdf\xb7\x80\x99\x1d\xae\x7d\xb3\xb4\x76\x19\x13\x47\x18\xe6\xf9\x87\x81\x0e\x54\x26\x19\xdf\xaa\x7b\x50\x5c\x76\xb7\x35\x0c\x64\x32\xd8\xbf\x1c\xfe\xbd\xf1\x06\x9b\x90\xa3\x5f\x0d\x04\xcb\xdf\x13\x0b\x0d\xfc\x78\x75\xf4\xa4\xe6\x2c\xdb\x8e\x52\x5a\xad\xd7\xce\x84\x25\x20\xa4\x82\xac\x18\xf0\x94\x42\xd7\x83\x05\xfe\x85\xa7\x4e\x39\xe7\x60\xa4\x83\x74\x82\xed\x2f\x43\x7d\xd1\x3b\x2e\xc1\x04\x2a\xfc\xf9\xde\xcd\xc3\xe8\x77\xe5\x0f\xf4\x10\x6a\xd1\x0a\x52\x52\x30\xd1\x19\x20\x32\x4a\x81\x09\x4d\xa3\x1d\xea\xb6\x47\x6a\xa4\x2f\x20\xc8\x48\x43\xcf\xc1\xc5\x85\x45\xee\x80\x35\x2b\xdd\x37\x40\xdd\x6a\x16\x79\x2a\xe2\xd8\x6f\x11\x64\x1b\xb7\x17\xc2", + "\x0a\x5d\x9e\xf4\x0b\xa2\xb9\x8e\xdb\xd7\x91\x8c\xc6\x77\x94\x83\xa1\xa0\x0b\xd9\x4c\xc1\xe1\x49\x54\x95\xca\xf6\xcd\x47\xc6\x23\x95\x71\xc3\x82\x8f\x45\x65\xa0\xd5\x37\x86\x78\x1d\x71\x2c\x10\xef\x73\x33\x22\x7f\x65\x19\x74\x62\x88\x87\xd4\x42\xa5\xef\x9d", + 179 }, + { GCRY_MD_SHA3_512, + "\x51\x79\x88\x87\x24\x81\x9f\xba\xd3\xaf\xa9\x27\xd3\x57\x77\x96\x66\x0e\x6a\x81\xc5\x2d\x98\xe9\x30\x32\x61\xd5\xa4\xa8\x32\x32\xf6\xf7\x58\x93\x4d\x50\xaa\x83\xff\x9e\x20\xa5\x92\x6d\xfe\xba\xac\x49\x52\x9d\x00\x6e\xb9\x23\xc5\xae\x50\x48\xed\x54\x4e\xc4\x71\xed\x71\x91\xed\xf4\x63\x63\x38\x38\x24\xf9\x15\x76\x9b\x3e\x68\x80\x94\xc6\x82\xb0\x21\x51\xe5\xee\x01\xe5\x10\xb4\x31\xc8\x86\x5a\xff\x8b\x6b\x6f\x2f\x59\xcb\x6d\x12\x9d\xa7\x9e\x97\xc6\xd2\xb8\xfa\x6c\x6d\xa3\xf6\x03\x19\x9d\x2d\x1b\xca\xb5\x47\x68\x2a\x81\xcd\x6c\xf6\x5f\x65\x51\x12\x13\x91\xd7\x8b\xcc\x23\xb5\xbd\x0e\x92\x2e\xc6\xd8\xbf\x97\xc9\x52\xe8\x4d\xd2\x8a\xef\x90\x9a\xba\x31\xed\xb9\x03\xb2\x8f\xbf\xc3\x3b\x77\x03\xcd\x99\x62\x15\xa1\x12\x38", + "\xea\x83\xde\x9a\xe0\x57\x70\x1f\x6e\xc6\x8f\xf6\x7e\x92\xe0\x33\x4c\x18\xeb\xb7\x9a\xf1\x95\x3c\x25\x14\x40\x8d\x58\xe6\x9f\x10\x54\x41\x64\x2a\x1d\x5b\x7d\x60\x10\xf7\xcb\x15\xd1\x31\xdd\x53\x18\x55\xca\x33\x7a\x7b\x0b\x79\x4f\xa6\xd6\x92\x3f\x01\x7a\xfa", + 180 }, + { GCRY_MD_SHA3_512, + "\x57\x6e\xf3\x52\x0d\x30\xb7\xa4\x89\x9b\x8c\x0d\x5e\x35\x9e\x45\xc5\x18\x9a\xdd\x10\x0e\x43\xbe\x42\x9a\x02\xfb\x3d\xe5\xff\x4f\x8f\xd0\xe7\x9d\x96\x63\xac\xca\x72\xcd\x29\xc9\x45\x82\xb1\x92\x92\xa5\x57\xc5\xb1\x31\x52\x97\xd1\x68\xfb\xb5\x4e\x9e\x2e\xcd\x13\x80\x9c\x2b\x5f\xce\x99\x8e\xdc\x65\x70\x54\x5e\x14\x99\xdb\xe7\xfb\x74\xd4\x7c\xd7\xf3\x58\x23\xb2\x12\xb0\x5b\xf3\xf5\xa7\x9c\xaa\x34\x22\x4f\xdd\x67\x0d\x33\x5f\xcb\x10\x6f\x5d\x92\xc3\x94\x6f\x44\xd3\xaf\xcb\xae\x2e\x41\xac\x55\x4d\x8e\x67\x59\xf3\x32\xb7\x6b\xe8\x9a\x03\x24\xaa\x12\xc5\x48\x2d\x1e\xa3\xee\x89\xde\xd4\x93\x6f\x3e\x3c\x08\x04\x36\xf5\x39\xfa\x13\x7e\x74\xc6\xd3\x38\x9b\xdf\x5a\x45\x07\x4c\x47\xbc\x7b\x20\xb0\x94\x84\x07\xa6\x6d\x85\x5e\x2f", + "\x66\x51\xc2\x5d\x33\xd1\x0b\x72\x53\x5f\x1d\xb2\x6a\x1d\xfe\x2e\xb9\x9c\xdd\x50\x54\x48\x01\x85\x89\xb5\xb8\x8b\x7c\xab\x63\xeb\x43\x9c\x31\xa4\x74\xc6\xf1\x19\x1d\xf1\x4e\xfc\x7d\x06\x65\xcc\x7b\x82\xa7\xdc\x54\xa7\xc6\xb0\xc2\xfd\x1f\x75\xc3\x0d\x68\x72", + 181 }, + { GCRY_MD_SHA3_512, + "\x0d\xf2\x15\x2f\xa4\xf4\x35\x7c\x87\x41\x52\x9d\xd7\x7e\x78\x39\x25\xd3\xd7\x6e\x95\xba\xfa\x2b\x54\x2a\x2c\x33\xf3\xd1\xd1\x17\xd1\x59\xcf\x47\x3f\x82\x31\x03\x56\xfe\xe4\xc9\x0a\x9e\x50\x5e\x70\xf8\xf2\x48\x59\x65\x63\x68\xba\x09\x38\x1f\xa2\x45\xeb\x6c\x3d\x76\x3f\x30\x93\xf0\xc8\x9b\x97\x2e\x66\xb5\x3d\x59\x40\x6d\x9f\x01\xae\xa0\x7f\x8b\x3b\x61\x5c\xac\x4e\xe4\xd0\x5f\x54\x2e\x7d\x0d\xab\x45\xd6\x7c\xcc\xcd\x3a\x60\x6c\xcb\xeb\x31\xea\x1f\xa7\x00\x5b\xa0\x71\x76\xe6\x0d\xab\x7d\x78\xf6\x81\x0e\xf0\x86\xf4\x2f\x08\xe5\x95\xf0\xec\x21\x73\x72\xb9\x89\x70\xcc\x63\x21\x57\x6d\x92\xce\x38\xf7\xc3\x97\xa4\x03\xba\xda\x15\x48\xd2\x05\xc3\x43\xac\x09\xde\xca\x86\x32\x53\x73\xc3\xb7\x6d\x9f\x32\x02\x8f\xea\x8e\xb3\x25\x15", + "\xa7\x54\x65\x22\x47\xf7\x28\x5c\xe2\xdd\x8a\x10\x03\x5c\x69\x96\x1e\x4f\x9c\x02\x5e\x1f\xd0\x87\xcb\xd3\x12\x6e\x04\x9a\x9e\x83\x2c\x3f\x3a\x49\x1f\xcd\xe3\x38\xb8\xc0\x19\x46\xcd\xd7\xde\xc3\x2a\x8f\xd7\xed\x1c\xb3\x04\x5b\xca\xf3\x39\x89\x05\xb1\xbb\x42", + 182 }, + { GCRY_MD_SHA3_512, + "\x3e\x15\x35\x0d\x87\xd6\xeb\xb5\xc8\xad\x99\xd4\x25\x15\xcf\xe1\x79\x80\x93\x3c\x7a\x8f\x6b\x8b\xbb\xf0\xa6\x37\x28\xce\xfa\xad\x20\x52\x62\x3c\x0b\xd5\x93\x18\x39\x11\x2a\x48\x63\x3f\xb3\xc2\x00\x4e\x07\x49\xc8\x7a\x41\xb2\x6a\x8b\x48\x94\x55\x39\xd1\xff\x41\xa4\xb2\x69\x46\x2f\xd1\x99\xbf\xec\xd4\x53\x74\x75\x6f\x55\xa9\x11\x6e\x92\x09\x3a\xc9\x94\x51\xae\xfb\x2a\xf9\xfd\x32\xd6\xd7\xf5\xfb\xc7\xf7\xa5\x40\xd5\x09\x7c\x09\x6e\xbc\x3b\x3a\x72\x15\x41\xde\x07\x3a\x1c\xc0\x2f\x7f\xb0\xfb\x1b\x93\x27\xfb\x0b\x12\x18\xca\x49\xc9\x48\x7a\xb5\x39\x66\x22\xa1\x3a\xe5\x46\xc9\x7a\xbd\xef\x6b\x56\x38\x0d\xda\x70\x12\xa8\x38\x40\x91\xb6\x65\x6d\x0a\xb2\x72\xd3\x63\xce\xa7\x81\x63\xff\x76\x5c\xdd\x13\xab\x17\x38\xb9\x40\xd1\x6c\xae", + "\xfc\x11\x27\xf6\x65\x0f\x32\x63\x84\x53\xab\x77\x3f\x5c\xe6\x0f\x9f\x61\x65\xbc\x99\x28\xef\xf1\x8c\x7a\x32\x81\x54\x0c\x7a\x61\x5d\x2d\x62\xa9\x2e\x55\x7d\x4a\x1e\xc1\x22\x9e\x84\x81\x9d\x2d\xbf\x06\xce\xd4\xde\x0f\xf9\x00\x40\xec\xb9\x61\xd6\x78\xe1\x81", + 183 }, + { GCRY_MD_SHA3_512, + "\xc3\x8d\x6b\x0b\x75\x7c\xb5\x52\xbe\x40\x94\x0e\xce\x00\x09\xef\x3b\x0b\x59\x30\x7c\x14\x51\x68\x6f\x1a\x22\x70\x29\x22\x80\x0d\x58\xbc\xe7\xa6\x36\xc1\x72\x7e\xe5\x47\xc0\x1b\x21\x47\x79\xe8\x98\xfc\x0e\x56\x0f\x8a\xe7\xf6\x1b\xef\x4d\x75\xea\xa6\x96\xb9\x21\xfd\x6b\x73\x5d\x17\x15\x35\xe9\xed\xd2\x67\xc1\x92\xb9\x98\x80\xc8\x79\x97\x71\x10\x02\x00\x90\x95\xd8\xa7\xa4\x37\xe2\x58\x10\x4a\x41\xa5\x05\xe5\xef\x71\xe5\x61\x3d\xdd\x20\x08\x19\x5f\x0c\x57\x4e\x6b\xa3\xfe\x40\x09\x9c\xfa\x11\x6e\x5f\x1a\x2f\xa8\xa6\xda\x04\xba\xdc\xb4\xe2\xd5\xd0\xde\x31\xfd\xc4\x80\x08\x91\xc4\x57\x81\xa0\xaa\xc7\xc9\x07\xb5\x6d\x63\x1f\xca\x5c\xe8\xb2\xcd\xe6\x20\xd1\x1d\x17\x77\xed\x9f\xa6\x03\x54\x1d\xe7\x94\xdd\xc5\x75\x8f\xcd\x5f\xad\x78\xc0", + "\x43\xc2\x1b\xcc\xac\x7a\xce\xe8\xed\x43\x7b\x87\x4e\xd7\xcd\xf2\x0e\xa2\xe9\xdc\x98\xab\x82\x12\x46\x10\xdc\x4f\x84\x16\x24\x8b\x51\x30\x90\x45\xcd\xfb\xce\x92\xef\xa9\xe5\x6c\x5b\x36\xd6\xe5\xd2\x75\x80\x31\x9c\xe6\x9c\x22\xe5\xd6\xc8\x7e\x55\x1e\xed\x4a", + 184 }, + { GCRY_MD_SHA3_512, + "\x8d\x2d\xe3\xf0\xb3\x7a\x63\x85\xc9\x07\x39\x80\x5b\x17\x00\x57\xf0\x91\xcd\x0c\x7a\x0b\xc9\x51\x54\x0f\x26\xa5\xa7\x5b\x3e\x69\x46\x31\xbb\x64\xc7\x63\x5e\xed\x31\x6f\x51\x31\x8e\x9d\x8d\xe1\x3c\x70\xa2\xab\xa0\x4a\x14\x83\x68\x55\xf3\x5e\x48\x05\x28\xb7\x76\xd0\xa1\xe8\xa2\x3b\x54\x7c\x8b\x8d\x6a\x0d\x09\xb2\x41\xd3\xbe\x93\x77\x16\x0c\xca\x4e\x67\x93\xd0\x0a\x51\x5d\xc2\x99\x2c\xb7\xfc\x74\x1d\xac\xa1\x71\x43\x1d\xa9\x9c\xce\x6f\x77\x89\xf1\x29\xe2\xac\x5c\xf6\x5b\x40\xd7\x03\x03\x5c\xd2\x18\x5b\xb9\x36\xc8\x20\x02\xda\xf8\xcb\xc2\x7a\x7a\x9e\x55\x4b\x06\x19\x66\x30\x44\x6a\x6f\x0a\x14\xba\x15\x5e\xd2\x6d\x95\xbd\x62\x7b\x72\x05\xc0\x72\xd0\x2b\x60\xdb\x0f\xd7\xe4\x9e\xa0\x58\xc2\xe0\xba\x20\x2d\xaf\xf0\xde\x91\xe8\x45\xcf\x79", + "\x89\x39\x34\xb8\xc6\x30\xa9\xbf\x71\x3c\x64\xff\xd1\x12\x8e\xac\x75\xd1\xce\xfd\xef\x66\x42\xfb\x27\xf2\x0c\xb5\x66\x94\xc2\xfa\x8b\xa6\xef\xcf\x3e\x0e\x56\xc7\x78\x9c\xfa\xac\x6b\x2f\x7b\x24\x7d\xea\x83\x67\xff\xd2\x69\xe7\x4b\x9c\xdf\xb0\x53\x70\x31\xea", + 185 }, + { GCRY_MD_SHA3_512, + "\xc4\x64\xbb\xda\xd2\x75\xc5\x0d\xcd\x98\x3b\x65\xad\x10\x19\xb9\xff\x85\xa1\xe7\x1c\x80\x7f\x32\x04\xbb\x2c\x92\x1d\xc3\x1f\xbc\xd8\xc5\xfc\x45\x86\x8a\xe9\xef\x85\xb6\xc9\xb8\x3b\xba\x2a\x5a\x82\x22\x01\xed\x68\x58\x6e\xc5\xec\x27\xfb\x28\x57\xa5\xd1\xa2\xd0\x9d\x09\x11\x5f\x22\xdc\xc3\x9f\xe6\x1f\x5e\x1b\xa0\xff\x6e\x8b\x4a\xcb\x4c\x6d\xa7\x48\xbe\x7f\x3f\x08\x39\x73\x93\x94\xff\x7f\xa8\xe3\x9f\x7f\x7e\x84\xa3\x3c\x38\x66\x87\x5c\x01\xbc\xb1\x26\x3c\x94\x05\xd9\x19\x08\xe9\xe0\xb5\x0e\x74\x59\xfa\xbb\x63\xd8\xc6\xbb\xb7\x3d\x8e\x34\x83\xc0\x99\xb5\x5b\xc3\x0f\xf0\x92\xff\x68\xb6\xad\xed\xfd\x47\x7d\x63\x57\x0c\x9f\x55\x15\x84\x7f\x36\xe2\x4b\xa0\xb7\x05\x55\x71\x30\xce\xc5\x7e\xba\xd1\xd0\xb3\x1a\x37\x8e\x91\x89\x4e\xe2\x6e\x3a\x04", + "\xb4\xcb\x58\xd8\x49\x79\x78\x91\x6d\xc3\x62\xd3\x7a\xde\x12\xc7\xa0\xd8\xfe\x3b\x08\xb3\x70\x65\x9b\x27\x21\x82\x91\xe0\x4e\xf3\x43\x09\x5a\x91\x88\x7b\x04\x09\x84\xcb\x80\xb0\xc8\x61\x1f\xd1\x2c\x18\xea\xd3\x7b\x95\x32\x0d\x59\xed\xdb\x32\x11\x3e\x42\xa4", + 186 }, + { GCRY_MD_SHA3_512, + "\x8b\x8d\x68\xbb\x8a\x75\x73\x2f\xe2\x72\x81\x5a\x68\xa1\xc9\xc5\xaa\x31\xb4\x1d\xed\xc8\x49\x3e\x76\x52\x5d\x1d\x01\x3d\x33\xce\xbd\x9e\x21\xa5\xbb\x95\xdb\x26\x16\x97\x6a\x8c\x07\xfc\xf4\x11\xf5\xf6\xbc\x6f\x7e\x0b\x57\xac\xa7\x8c\xc2\x79\x0a\x6f\x9b\x89\x88\x58\xac\x9c\x79\xb1\x65\xff\x24\xe6\x66\x77\x53\x1e\x39\xf5\x72\xbe\x5d\x81\xeb\x32\x64\x52\x41\x81\x11\x5f\x32\x78\x02\x57\xbf\xb9\xae\xec\x6a\xf1\x2a\xf2\x8e\x58\x7c\xac\x06\x8a\x1a\x29\x53\xb5\x9a\xd6\x80\xf4\xc2\x45\xb2\xe3\xec\x36\xf5\x99\x40\xd3\x7e\x1d\x3d\xb3\x8e\x13\xed\xb2\x9b\x5c\x0f\x40\x4f\x6f\xf8\x7f\x80\xfc\x8b\xe7\xa2\x25\xff\x22\xfb\xb9\xc8\xb6\xb1\xd7\x33\x0c\x57\x84\x0d\x24\xbc\x75\xb0\x6b\x80\xd3\x0d\xad\x68\x06\x54\x4d\x51\x0a\xf6\xc4\x78\x5e\x82\x3a\xc3\xe0\xb8", + "\x35\xc3\xf8\xf0\xdc\x28\x60\x8e\xc9\x42\xcb\x62\x87\x48\x22\x19\xb4\x2b\x2e\xbc\xba\xd9\x2b\x4c\x34\xe7\x7e\x21\xb7\xd9\x3b\x0e\x85\xeb\xf4\x83\xdb\x2d\x4a\x97\x9c\x48\xe5\x8f\x74\x6a\xc3\xdc\xf5\x63\xca\x7e\x1b\x29\x40\x37\x1d\x8d\x83\xbf\x07\x95\xec\x45", + 187 }, + { GCRY_MD_SHA3_512, + "\x6b\x01\x87\x10\x44\x6f\x36\x8e\x74\x21\xf1\xbc\x0c\xcf\x56\x2d\x9c\x18\x43\x84\x6b\xc8\xd9\x8d\x1c\x9b\xf7\xd9\xd6\xfc\xb4\x8b\xfc\x3b\xf8\x3b\x36\xd4\x4c\x4f\xa9\x34\x30\xaf\x75\xcd\x19\x0b\xde\x36\xa7\xf9\x2f\x86\x7f\x58\xa8\x03\x90\x0d\xf8\x01\x81\x50\x38\x4d\x85\xd8\x21\x32\xf1\x23\x00\x6a\xc2\xae\xba\x58\xe0\x2a\x03\x7f\xe6\xaf\xbd\x65\xec\xa7\xc4\x49\x77\xdd\x3d\xc7\x4f\x48\xb6\xe7\xa1\xbf\xd5\xcc\x4d\xcf\x24\xe4\xd5\x2e\x92\xbd\x44\x55\x84\x8e\x49\x28\xb0\xea\xc8\xb7\x47\x6f\xe3\xcc\x03\xe8\x62\xaa\x4d\xff\x44\x70\xdb\xfe\xd6\xde\x48\xe4\x10\xf2\x50\x96\x48\x7e\xcf\xc3\x2a\x27\x27\x7f\x3f\x50\x23\xb2\x72\x5a\xde\x46\x1b\x13\x55\x88\x95\x54\xa8\x83\x6c\x9c\xf5\x3b\xd7\x67\xf5\x73\x7d\x55\x18\x4e\xea\x1a\xb3\xf5\x3e\xdd\x09\x76\xc4\x85", + "\xb9\x0e\x0c\xc6\xbc\x53\x18\x2c\x4f\x2d\x17\xaa\x51\x39\x1c\x82\x50\xc3\x03\x2a\x12\xda\xf2\xfc\xc6\x41\xb4\x9a\xa8\x1e\xd9\x44\x94\x03\x56\x7b\x75\xd4\x12\x13\x76\xdd\x8c\xc2\xd2\xbd\xba\xfa\x45\x63\x08\xad\x7c\x0c\x13\xba\x85\x61\x9d\x75\x35\x07\x27\xe3", + 188 }, + { GCRY_MD_SHA3_512, + "\xc9\x53\x4a\x24\x71\x4b\xd4\xbe\x37\xc8\x8a\x3d\xa1\x08\x2e\xda\x7c\xab\xd1\x54\xc3\x09\xd7\xbd\x67\x0d\xcc\xd9\x5a\xa5\x35\x59\x44\x63\x05\x8a\x29\xf7\x90\x31\xd6\xec\xaa\x9f\x67\x5d\x12\x11\xe9\x35\x9b\xe8\x26\x69\xa7\x9c\x85\x5e\xa8\xd8\x9d\xd3\x8c\x2c\x76\x1d\xdd\x0e\xc0\xce\x9e\x97\x59\x74\x32\xe9\xa1\xbe\xae\x06\x2c\xdd\x71\xed\xfd\xfd\x46\x41\x19\xbe\x9e\x69\xd1\x8a\x7a\x7f\xd7\xce\x0e\x21\x06\xf0\xc8\xb0\xab\xf4\x71\x5e\x2c\xa4\x8e\xf9\xf4\x54\xdc\x20\x3c\x96\x65\x66\x53\xb7\x27\x08\x35\x13\xf8\xef\xb8\x6e\x49\xc5\x13\xbb\x75\x8b\x3b\x05\x2f\xe2\x1f\x1c\x05\xbb\x33\xc3\x71\x29\xd6\xcc\x81\xf1\xae\xf6\xad\xc4\x5b\x0e\x88\x27\xa8\x30\xfe\x54\x5c\xf5\x7d\x09\x55\x80\x2c\x11\x7d\x23\xcc\xb5\x5e\xa2\x8f\x95\xc0\xd8\xc2\xf9\xc5\xa2\x42\xb3\x3f", + "\x99\x49\x73\x55\xae\x17\x91\x79\x9d\x11\x53\x6c\x73\x60\x5c\xdd\x14\x96\xc7\x4e\x3e\x93\x0b\x62\x72\xa1\x03\xc3\xaa\x8c\x98\x4d\x2d\x74\xb0\x1a\xe7\x2c\x94\xf2\xa4\xd3\xa0\x69\xea\xc6\xe0\x09\x84\xd2\x1e\xae\x3d\xd7\xb3\x2a\xd0\x82\xb3\x96\x60\x10\x93\xba", + 189 }, + { GCRY_MD_SHA3_512, + "\x07\x90\x6c\x87\x29\x7b\x86\x7a\xbf\x45\x76\xe9\xf3\xcc\x7f\x82\xf2\x2b\x15\x4a\xfc\xbf\x29\x3b\x93\x19\xf1\xb0\x58\x4d\xa6\xa4\x0c\x27\xb3\x2e\x0b\x1b\x7f\x41\x2c\x4f\x1b\x82\x48\x0e\x70\xa9\x23\x5b\x12\xec\x27\x09\x0a\x5a\x33\x17\x5a\x2b\xb2\x8d\x8a\xdc\x47\x5c\xef\xe3\x3f\x78\x03\xf8\xce\x27\x96\x72\x17\x38\x1f\x02\xe6\x7a\x3b\x4f\x84\xa7\x1f\x1c\x52\x28\xe0\xc2\xad\x97\x13\x73\xf6\xf6\x72\x62\x4f\xce\xa8\xd1\xa9\xf8\x51\x70\xfa\xd3\x0f\xa0\xbb\xd2\x50\x35\xc3\xb4\x1a\x61\x75\xd4\x67\x99\x8b\xd1\x21\x5f\x6f\x38\x66\xf5\x38\x47\xf9\xcf\x68\xef\x3e\x2f\xbb\x54\xbc\x99\x4d\xe2\x30\x2b\x82\x9c\x5e\xea\x68\xec\x44\x1f\xcb\xaf\xd7\xd1\x6a\xe4\xfe\x9f\xff\x98\xbf\x00\xe5\xbc\x2a\xd5\x4d\xd9\x1f\xf9\xfd\xa4\xdd\x77\xb6\xc7\x54\xa9\x19\x55\xd1\xfb\xaa\xd0", + "\xc9\x82\x65\x39\x6f\x32\x78\xfc\x53\x21\x25\xde\xd0\x97\xa6\x85\x1f\xc5\xbf\x37\xca\x32\xec\x26\xf4\x3e\x64\x87\x42\x41\x30\x9f\x56\x8a\x21\x71\x19\xba\x98\x4c\x54\x09\x9f\x88\x99\xac\x94\xb7\x90\x0a\x4d\xd9\xd3\x87\x7e\x18\x37\x1f\x5d\xaf\xd1\x92\x1f\x08", + 190 }, + { GCRY_MD_SHA3_512, + "\x58\x8e\x94\xb9\x05\x4a\xbc\x21\x89\xdf\x69\xb8\xba\x34\x34\x1b\x77\xcd\xd5\x28\xe7\x86\x0e\x5d\xef\xca\xa7\x9b\x0c\x9a\x45\x2a\xd4\xb8\x2a\xa3\x06\xbe\x84\x53\x6e\xb7\xce\xdc\xbe\x05\x8d\x7b\x84\xa6\xae\xf8\x26\xb0\x28\xb8\xa0\x27\x1b\x69\xac\x36\x05\xa9\x63\x5e\xa9\xf5\xea\x0a\xa7\x00\xf3\xeb\x78\x35\xbc\x54\x61\x1b\x92\x29\x64\x30\x0c\x95\x3e\xfe\x74\x91\xe3\x67\x7c\x2c\xeb\xe0\x82\x2e\x95\x6c\xd1\x64\x33\xb0\x2c\x68\xc4\xa2\x32\x52\xc3\xf9\xe1\x51\xa4\x16\xb4\x96\x32\x57\xb7\x83\xe0\x38\xf6\xb4\xd5\xc9\xf1\x10\xf8\x71\x65\x2c\x7a\x64\x9a\x7b\xce\xdc\xbc\xcc\x6f\x2d\x07\x25\xbb\x90\x3c\xc1\x96\xba\x76\xc7\x6a\xa9\xf1\x0a\x19\x0b\x1d\x11\x68\x99\x3b\xaa\x9f\xfc\x96\xa1\x65\x52\x16\x77\x34\x58\xbe\xc7\x2b\x0e\x39\xc9\xf2\xc1\x21\x37\x8f\xea\xb4\xe7\x6a", + "\xfc\x03\xbe\x19\x3a\x5e\xd0\xe6\xb3\x50\x26\x61\xc2\xd9\xe4\xe2\xa5\x03\xcf\x3f\xdb\x23\x15\x26\xa9\x0c\x3c\x4c\x26\x08\x9c\x78\x7e\xe6\xcb\xf5\x0d\x90\xaf\x61\xc1\x7c\x5d\xf0\xb2\x9c\x37\x3b\x42\x67\x40\xcd\x0d\x6f\xc3\x70\xde\x64\xeb\x21\x64\xbb\xae\xb2", + 191 }, + { GCRY_MD_SHA3_512, + "\x08\x95\x9a\x7e\x4b\xaa\xe8\x74\x92\x88\x13\x36\x40\x71\x19\x4e\x29\x39\x77\x2f\x20\xdb\x7c\x31\x57\x07\x89\x87\xc5\x57\xc2\xa6\xd5\xab\xe6\x8d\x52\x0e\xef\x3d\xc4\x91\x69\x2e\x1e\x21\xbc\xd8\x80\xad\xeb\xf6\x3b\xb4\x21\x3b\x50\x89\x7f\xa0\x05\x25\x6e\xd4\x1b\x56\x90\xf7\x8f\x52\x85\x5c\x8d\x91\x68\xa4\xb6\x66\xfc\xe2\xda\x2b\x45\x6d\x7a\x7e\x7c\x17\xab\x5f\x2f\xb1\xee\x90\xb7\x9e\x69\x87\x12\xe9\x63\x71\x59\x83\xfd\x07\x64\x1a\xe4\xb4\xe9\xdc\x73\x20\x3f\xac\x1a\xe1\x1f\xa1\xf8\xc7\x94\x1f\xcc\x82\xea\xb2\x47\xad\xdb\x56\xe2\x63\x84\x47\xe9\xd6\x09\xe6\x10\xb6\x0c\xe0\x86\x65\x6a\xae\xbf\x1d\xa3\xc8\xa2\x31\xd7\xd9\x4e\x2f\xd0\xaf\xe4\x6b\x39\x1f\xf1\x4a\x72\xea\xeb\x3f\x44\xad\x4d\xf8\x58\x66\xde\xf4\x3d\x47\x81\xa0\xb3\x57\x8b\xc9\x96\xc8\x79\x70\xb1\x32", + "\xfb\x9c\x3a\x91\x83\xb6\xd2\x51\xbf\x61\xfa\xf1\x84\x34\x55\xcb\x9c\x1b\xe3\x5e\xab\xdc\x13\x1d\x5b\xf3\x8e\x98\x33\x79\x34\x96\x82\x91\xe9\xd6\xdc\x10\x43\x74\xbc\x23\x4f\xf2\x2c\xc2\x3c\xd6\xf3\x38\xe7\xa3\xb0\x19\xcd\xc9\xdf\x6e\x37\x50\xb6\xb0\x1f\xde", + 192 }, + { GCRY_MD_SHA3_512, + "\xcb\x2a\x23\x4f\x45\xe2\xec\xd5\x86\x38\x95\xa4\x51\xd3\x89\xa3\x69\xaa\xb9\x9c\xfe\xf0\xd5\xc9\xff\xca\x1e\x6e\x63\xf7\x63\xb5\xc1\x4f\xb9\xb4\x78\x31\x3c\x8e\x8c\x0e\xfe\xb3\xac\x95\x00\xcf\x5f\xd9\x37\x91\xb7\x89\xe6\x7e\xac\x12\xfd\x03\x8e\x25\x47\xcc\x8e\x0f\xc9\xdb\x59\x1f\x33\xa1\xe4\x90\x7c\x64\xa9\x22\xdd\xa2\x3e\xc9\x82\x73\x10\xb3\x06\x09\x85\x54\xa4\xa7\x8f\x05\x02\x62\xdb\x5b\x54\x5b\x15\x9e\x1f\xf1\xdc\xa6\xeb\x73\x4b\x87\x23\x43\xb8\x42\xc5\x7e\xaf\xcf\xda\x84\x05\xee\xdb\xb4\x8e\xf3\x2e\x99\x69\x6d\x13\x59\x79\x23\x5c\x3a\x05\x36\x4e\x37\x1c\x2d\x76\xf1\x90\x2f\x1d\x83\x14\x6d\xf9\x49\x5c\x0a\x6c\x57\xd7\xbf\x9e\xe7\x7e\x80\xf9\x78\x7a\xee\x27\xbe\x1f\xe1\x26\xcd\xc9\xef\x89\x3a\x4a\x7d\xcb\xbc\x36\x7e\x40\xfe\x4e\x1e\xe9\x0b\x42\xea\x25\xaf\x01", + "\xf7\x96\x5b\x71\x19\x86\x36\xf1\x62\xd5\xa4\xe0\x8d\x73\xe8\xc8\xa9\xac\x1a\xdd\xbd\xfd\x7c\x18\x0c\x48\x9c\xca\x73\x60\xb3\xfe\xe3\xa4\x28\x61\x54\x46\x0b\xf8\x67\x92\x3b\x34\x8b\xfe\x32\xe7\x9d\x91\x39\xa0\xcb\x52\xc4\x6f\xa2\x07\x85\xfa\xea\xe0\xa8\xbc", + 193 }, + { GCRY_MD_SHA3_512, + "\xd1\x6b\xea\xdf\x02\xab\x1d\x4d\xc6\xf8\x8b\x8c\x45\x54\xc5\x1e\x86\x6d\xf8\x30\xb8\x9c\x06\xe7\x86\xa5\xf8\x75\x7e\x89\x09\x31\x0a\xf5\x1c\x84\x0e\xfe\x8d\x20\xb3\x53\x31\xf4\x35\x5d\x80\xf7\x32\x95\x97\x46\x53\xdd\xd6\x20\xcd\xde\x47\x30\xfb\x6c\x8d\x0d\x2d\xcb\x2b\x45\xd9\x2d\x4f\xbd\xb5\x67\xc0\xa3\xe8\x6b\xd1\xa8\xa7\x95\xaf\x26\xfb\xf2\x9f\xc6\xc6\x59\x41\xcd\xdb\x09\x0f\xf7\xcd\x23\x0a\xc5\x26\x8a\xb4\x60\x6f\xcc\xba\x9e\xde\xd0\xa2\xb5\xd0\x14\xee\x0c\x34\xf0\xb2\x88\x1a\xc0\x36\xe2\x4e\x15\x1b\xe8\x9e\xeb\x6c\xd9\xa7\xa7\x90\xaf\xcc\xff\x23\x4d\x7c\xb1\x1b\x99\xeb\xf5\x8c\xd0\xc5\x89\xf2\x0b\xda\xc4\xf9\xf0\xe2\x8f\x75\xe3\xe0\x4e\x5b\x3d\xeb\xce\x60\x7a\x49\x6d\x84\x8d\x67\xfa\x7b\x49\x13\x2c\x71\xb8\x78\xfd\x55\x57\xe0\x82\xa1\x8e\xca\x1f\xbd\xa9\x4d\x4b", + "\x53\x37\x47\x74\x87\xa0\xaf\x43\xeb\x7b\x99\x52\x93\xca\x2b\xef\x6e\xab\x24\x32\xb1\x33\x3d\xca\xea\xd7\x06\x44\x06\xe2\x28\x61\xfc\xea\x62\x3f\xd8\xb8\x5b\x30\x46\x57\x87\x35\x2a\x36\xc9\x43\x61\x0f\x14\x58\xfd\x22\xe3\xf5\x5d\xdd\x19\x5a\x6a\xca\xa3\x74", + 194 }, + { GCRY_MD_SHA3_512, + "\x8f\x65\xf6\xbc\x59\xa8\x57\x05\x01\x6e\x2b\xae\x7f\xe5\x79\x80\xde\x31\x27\xe5\xab\x27\x5f\x57\x3d\x33\x4f\x73\xf8\x60\x31\x06\xec\x35\x53\x01\x66\x08\xef\x2d\xd6\xe6\x9b\x24\xbe\x0b\x71\x13\xbf\x6a\x76\x0b\xa6\xe9\xce\x1c\x48\xf9\xe1\x86\x01\x2c\xf9\x6a\x1d\x48\x49\xd7\x5d\xf5\xbb\x83\x15\x38\x7f\xd7\x8e\x9e\x15\x3e\x76\xf8\xba\x7e\xc6\xc8\x84\x98\x10\xf5\x9f\xb4\xbb\x9b\x00\x43\x18\x21\x0b\x37\xf1\x29\x95\x26\x86\x6f\x44\x05\x9e\x01\x7e\x22\xe9\x6c\xbe\x41\x86\x99\xd0\x14\xc6\xea\x01\xc9\xf0\x03\x8b\x10\x29\x98\x84\xdb\xec\x31\x99\xbb\x05\xad\xc9\x4e\x95\x5a\x15\x33\x21\x9c\x11\x15\xfe\xd0\xe5\xf2\x12\x28\xb0\x71\xf4\x0d\xd5\x7c\x42\x40\xd9\x8d\x37\xb7\x3e\x41\x2f\xe0\xfa\x47\x03\x12\x0d\x7c\x0c\x67\x97\x2e\xd2\x33\xe5\xde\xb3\x00\xa2\x26\x05\x47\x2f\xa3\xa3\xba\x86", + "\x28\xab\x5c\x62\x98\xa6\x02\xae\x51\xee\xec\x40\x80\x24\x5f\x7c\xa1\x0f\x9a\x8c\x30\x4f\x22\xb5\xaa\x88\xd0\xe4\x92\x26\xc0\x1c\x2f\xd3\xcc\x5d\x8e\x99\x30\x97\x67\x81\x6e\x4f\x6d\x52\x71\x98\x76\x06\x54\x95\xdd\xb6\x1d\xd1\x13\xcf\xff\x06\xb1\x1d\x86\x04", + 195 }, + { GCRY_MD_SHA3_512, + "\x84\x89\x1e\x52\xe0\xd4\x51\x81\x32\x10\xc3\xfd\x63\x5b\x39\xa0\x3a\x6b\x7a\x73\x17\xb2\x21\xa7\xab\xc2\x70\xdf\xa9\x46\xc4\x26\x69\xaa\xcb\xbb\xdf\x80\x1e\x15\x84\xf3\x30\xe2\x8c\x72\x98\x47\xea\x14\x15\x2b\xd6\x37\xb3\xd0\xf2\xb3\x8b\x4b\xd5\xbf\x9c\x79\x1c\x58\x80\x62\x81\x10\x3a\x3e\xab\xba\xed\xe5\xe7\x11\xe5\x39\xe6\xa8\xb2\xcf\x29\x7c\xf3\x51\xc0\x78\xb4\xfa\x8f\x7f\x35\xcf\x61\xbe\xbf\x88\x14\xbf\x24\x8a\x01\xd4\x1e\x86\xc5\x71\x5e\xa4\x0c\x63\xf7\x37\x53\x79\xa7\xeb\x1d\x78\xf2\x76\x22\xfb\x46\x8a\xb7\x84\xaa\xab\xa4\xe5\x34\xa6\xdf\xd1\xdf\x6f\xa1\x55\x11\x34\x1e\x72\x5e\xd2\xe8\x7f\x98\x73\x7c\xcb\x7b\x6a\x6d\xfa\xe4\x16\x47\x74\x72\xb0\x46\xbf\x18\x11\x18\x7d\x15\x1b\xfa\x9f\x7b\x2b\xf9\xac\xdb\x23\xa3\xbe\x50\x7c\xdf\x14\xcf\xdf\x51\x7d\x2c\xb5\xfb\x9e\x4a\xb6", + "\x2a\xee\xac\x01\x5d\x93\x24\x5f\x6b\xf7\x27\xcd\x18\x28\x94\x09\x7b\x90\x2c\xd4\x07\xd7\xe0\xdd\x06\xda\x1a\x63\xf4\x45\x1c\x65\x7f\xf3\x9f\x92\x5e\x7c\x8a\x89\x4a\xe5\x93\xd1\x1e\xbc\x2d\x5d\x1d\xe3\xd9\xa1\x80\x18\x80\x67\x19\x27\x7d\x99\x3f\x7f\xab\xed", + 196 }, + { GCRY_MD_SHA3_512, + "\xfd\xd7\xa9\x43\x3a\x3b\x4a\xfa\xbd\x7a\x3a\x5e\x34\x57\xe5\x6d\xeb\xf7\x8e\x84\xb7\xa0\xb0\xca\x0e\x8c\x6d\x53\xbd\x0c\x2d\xae\x31\xb2\x70\x0c\x61\x28\x33\x4f\x43\x98\x1b\xe3\xb2\x13\xb1\xd7\xa1\x18\xd5\x9c\x7e\x6b\x64\x93\xa8\x6f\x86\x6a\x16\x35\xc1\x28\x59\xcf\xb9\xad\x17\x46\x0a\x77\xb4\x52\x2a\x5c\x18\x83\xc3\xd6\xac\xc8\x6e\x61\x62\x66\x7e\xc4\x14\xe9\xa1\x04\xaa\x89\x20\x53\xa2\xb1\xd7\x21\x65\xa8\x55\xba\xcd\x8f\xaf\x80\x34\xa5\xdd\x9b\x71\x6f\x47\xa0\x81\x8c\x09\xbb\x6b\xaf\x22\xaa\x50\x3c\x06\xb4\xca\x26\x1f\x55\x77\x61\x98\x9d\x2a\xfb\xd8\x8b\x6a\x67\x8a\xd1\x28\xaf\x68\x67\x21\x07\xd0\xf1\xfc\x73\xc5\xca\x74\x04\x59\x29\x7b\x32\x92\xb2\x81\xe9\x3b\xce\xb7\x61\xbd\xe7\x22\x1c\x3a\x55\x70\x8e\x5e\xc8\x44\x72\xcd\xdc\xaa\x84\xec\xf2\x37\x23\xcc\x09\x91\x35\x5c\x62\x80", + "\xd0\xa1\x19\x61\x7b\x7e\x30\xc2\xa8\x5e\xcb\xb3\xbb\xf3\x25\xdd\xd5\x89\x43\x1c\x8c\x2e\x2f\x9f\xc6\xe3\x24\xa6\xed\x8b\xaf\x11\x87\x0a\x80\x55\x6c\xc0\x68\x8f\xee\x4d\xb7\x0f\x22\xb9\x42\x4b\x4f\x37\xa0\xf1\xe7\xea\x31\x46\x84\xda\x31\xbf\x47\x3b\x3f\x34", + 197 }, + { GCRY_MD_SHA3_512, + "\x70\xa4\x0b\xfb\xef\x92\x27\x7a\x1a\xad\x72\xf6\xb7\x9d\x01\x77\x19\x7c\x4e\xbd\x43\x26\x68\xcf\xec\x05\xd0\x99\xac\xcb\x65\x10\x62\xb5\xdf\xf1\x56\xc0\xb2\x73\x36\x68\x7a\x94\xb2\x66\x79\xcf\xdd\x9d\xaf\x7a\xd2\x04\x33\x8d\xd9\xc4\xd1\x41\x14\x03\x3a\x5c\x22\x5b\xd1\x1f\x21\x7b\x5f\x47\x32\xda\x16\x7e\xe3\xf9\x39\x26\x2d\x40\x43\xfc\x9c\xba\x92\x30\x3b\x7b\x5e\x96\xae\xa1\x2a\xdd\xa6\x48\x59\xdf\x4b\x86\xe9\xee\x0b\x58\xe3\x90\x91\xe6\xb1\x88\xb4\x08\xac\x94\xe1\x29\x4a\x89\x11\x24\x5e\xe3\x61\xe6\x0e\x60\x1e\xff\x58\xd1\xd3\x76\x39\xf3\x75\x3b\xec\x80\xeb\xb4\xef\xde\x25\x81\x74\x36\x07\x66\x23\xfc\x65\x41\x5f\xe5\x1d\x1b\x02\x80\x36\x6d\x12\xc5\x54\xd8\x67\x43\xf3\xc3\xb6\x57\x2e\x40\x03\x61\xa6\x07\x26\x13\x14\x41\xba\x49\x3a\x83\xfb\xe9\xaf\xda\x90\xf7\xaf\x1a\xe7\x17\x23\x8d", + "\x1c\x88\x78\x98\x85\xdc\xcc\x9a\xe8\x10\x29\xac\xf0\xb6\xc9\xd0\x83\xcd\xb9\x77\x4c\x34\x5f\x1c\x75\x5e\x54\xc4\x5e\x9a\xf6\x3a\x70\xdc\x2a\xba\xef\xeb\x1a\xd4\x16\xf1\xbd\x3d\x9b\x69\xd4\xc4\x40\x4d\x22\xc8\x5e\x63\x6a\x47\x03\x76\x9c\x01\x12\xb5\x50\xb8", + 198 }, + { GCRY_MD_SHA3_512, + "\x74\x35\x6e\x44\x9f\x4b\xf8\x64\x4f\x77\xb1\x4f\x4d\x67\xcb\x6b\xd9\xc1\xf5\xae\x35\x76\x21\xd5\xb8\x14\x7e\x56\x2b\x65\xc6\x65\x85\xca\xf2\xe4\x91\xb4\x85\x29\xa0\x1a\x34\xd2\x26\xd4\x36\x95\x91\x53\x81\x53\x80\xd5\x68\x9e\x30\xb3\x53\x57\xcd\xac\x6e\x08\xd3\xf2\xb0\xe8\x8e\x20\x06\x00\xd6\x2b\xd9\xf5\xea\xf4\x88\xdf\x86\xa4\x47\x0e\xa2\x27\x00\x61\x82\xe4\x48\x09\x00\x98\x68\xc4\xc2\x80\xc4\x3d\x7d\x64\xa5\x26\x8f\xa7\x19\x07\x49\x60\x08\x7b\x3a\x6a\xbc\x83\x78\x82\xf8\x82\xc8\x37\x83\x45\x35\x92\x93\x89\xa1\x2b\x2c\x78\x18\x7e\x2e\xa0\x7e\xf8\xb8\xee\xf2\x7d\xc8\x50\x02\xc3\xae\x35\xf1\xa5\x0b\xee\x6a\x1c\x48\xba\x7e\x17\x5f\x33\x16\x67\x0b\x27\x98\x34\x72\xaa\x6a\x61\xee\xd0\xa6\x83\xa3\x9e\xe3\x23\x08\x06\x20\xea\x44\xa9\xf7\x44\x11\xae\x5c\xe9\x90\x30\x52\x8f\x9a\xb4\x9c\x79\xf2", + "\xf5\x2d\x7d\xd7\xff\x24\x8a\x1b\xca\x7b\x71\x4f\x14\xa7\x9d\xf5\x76\x6f\xd6\x7c\x00\x31\xa4\x71\xcc\x50\x9f\x35\x16\xd7\xc3\x48\xc3\x3f\x7d\x4b\x1c\xa3\x31\xb9\x32\x38\x96\xb7\x07\x4e\x10\xa8\x91\xce\xa8\x51\xf9\xac\x20\x24\x58\x12\xb8\xcf\xaa\x55\x63\x52", + 199 }, + { GCRY_MD_SHA3_512, + "\x8c\x37\x98\xe5\x1b\xc6\x84\x82\xd7\x33\x7d\x3a\xbb\x75\xdc\x9f\xfe\x86\x07\x14\xa9\xad\x73\x55\x1e\x12\x00\x59\x86\x0d\xde\x24\xab\x87\x32\x72\x22\xb6\x4c\xf7\x74\x41\x5a\x70\xf7\x24\xcd\xf2\x70\xde\x3f\xe4\x7d\xda\x07\xb6\x1c\x9e\xf2\xa3\x55\x1f\x45\xa5\x58\x48\x60\x24\x8f\xab\xde\x67\x6e\x1c\xd7\x5f\x63\x55\xaa\x3e\xae\xab\xe3\xb5\x1d\xc8\x13\xd9\xfb\x2e\xaa\x4f\x0f\x1d\x9f\x83\x4d\x7c\xad\x9c\x7c\x69\x5a\xe8\x4b\x32\x93\x85\xbc\x0b\xef\x89\x5b\x9f\x1e\xdf\x44\xa0\x3d\x4b\x41\x0c\xc2\x3a\x79\xa6\xb6\x2e\x4f\x34\x6a\x5e\x8d\xd8\x51\xc2\x85\x79\x95\xdd\xbf\x5b\x2d\x71\x7a\xeb\x84\x73\x10\xe1\xf6\xa4\x6a\xc3\xd2\x6a\x7f\x9b\x44\x98\x5a\xf6\x56\xd2\xb7\xc9\x40\x6e\x8a\x9e\x8f\x47\xdc\xb4\xef\x6b\x83\xca\xac\xf9\xae\xfb\x61\x18\xbf\xcf\xf7\xe4\x4b\xef\x69\x37\xeb\xdd\xc8\x91\x86\x83\x9b\x77", + "\xa8\xae\xe4\x2a\x77\xc9\xb6\x38\x7d\xc9\x73\x19\x58\x19\x59\xd9\xbd\x87\x8d\x06\x14\x87\xfd\x06\x9a\xca\x04\xd6\xf8\x4d\x34\x7e\x23\x58\x7a\x6c\x7c\x56\x32\x9b\x2d\xf8\x8c\x56\xc7\x10\x0e\xd5\x1a\xce\x5b\x5f\x77\x8d\x65\x47\x8f\x05\x9c\xaf\xd6\xc0\x98\xfd", + 200 }, + { GCRY_MD_SHA3_512, + "\xfa\x56\xbf\x73\x0c\x4f\x83\x95\x87\x51\x89\xc1\x0c\x4f\xb2\x51\x60\x57\x57\xa8\xfe\xcc\x31\xf9\x73\x7e\x3c\x25\x03\xb0\x26\x08\xe6\x73\x1e\x85\xd7\xa3\x83\x93\xc6\x7d\xe5\x16\xb8\x53\x04\x82\x4b\xfb\x13\x5e\x33\xbf\x22\xb3\xa2\x3b\x91\x3b\xf6\xac\xd2\xb7\xab\x85\x19\x8b\x81\x87\xb2\xbc\xd4\x54\xd5\xe3\x31\x8c\xac\xb3\x2f\xd6\x26\x1c\x31\xae\x7f\x6c\x54\xef\x6a\x7a\x2a\x4c\x9f\x3e\xcb\x81\xce\x35\x55\xd4\xf0\xad\x46\x6d\xd4\xc1\x08\xa9\x03\x99\xd7\x00\x41\x99\x7c\x3b\x25\x34\x5a\x96\x53\xf3\xc9\xa6\x71\x1a\xb1\xb9\x1d\x6a\x9d\x22\x16\x44\x2d\xa2\xc9\x73\xcb\xd6\x85\xee\x76\x43\xbf\xd7\x73\x27\xa2\xf7\xae\x9c\xb2\x83\x62\x0a\x08\x71\x6d\xfb\x46\x2e\x5c\x1d\x65\x43\x2c\xa9\xd5\x6a\x90\xe8\x11\x44\x3c\xd1\xec\xb8\xf0\xde\x17\x9c\x9c\xb4\x8b\xa4\xf6\xfe\xc3\x60\xc6\x6f\x25\x2f\x6e\x64\xed\xc9\x6b", + "\x4b\x96\x1c\x4b\xb6\x03\x5e\x7b\xdd\xa2\xe1\xa3\xb6\xf9\xcd\x52\xd1\x78\x98\x66\x04\x4c\x4a\x92\x56\x93\xbe\xa8\x8f\x65\xd0\x46\x23\x8b\xbe\xb4\xe7\xd3\xb0\x60\xe4\x72\x88\x04\x14\x07\x39\x2b\x29\x1a\xe6\x10\xba\x70\xd6\xb4\xd6\x4e\x74\xe7\xa7\xd0\x25\x6f", + 201 }, + { GCRY_MD_SHA3_512, + "\xb6\x13\x4f\x9c\x3e\x91\xdd\x80\x00\x74\x0d\x00\x9d\xd8\x06\x24\x08\x11\xd5\x1a\xb1\x54\x6a\x97\x4b\xcb\x18\xd3\x44\x64\x2b\xaa\x5c\xd5\x90\x3a\xf8\x4d\x58\xec\x5b\xa1\x73\x01\xd5\xec\x0f\x10\xcc\xd0\x50\x9c\xbb\x3f\xd3\xff\xf9\x17\x2d\x19\x3a\xf0\xf7\x82\x25\x2f\xd1\x33\x8c\x72\x44\xd4\x0e\x0e\x42\x36\x22\x75\xb2\x2d\x01\xc4\xc3\x38\x9f\x19\xdd\x69\xbd\xf9\x58\xeb\xe2\x8e\x31\xa4\xff\xe2\xb5\xf1\x8a\x87\x83\x1c\xfb\x70\x95\xf5\x8a\x87\xc9\xfa\x21\xdb\x72\xba\x26\x93\x79\xb2\xdc\x23\x84\xb3\xda\x95\x3c\x79\x25\x76\x1f\xed\x32\x46\x20\xac\xea\x43\x5e\x52\xb4\x24\xa7\x72\x3f\x6a\x23\x57\x37\x41\x57\xa3\x4c\xd8\x25\x23\x51\xc2\x5a\x1b\x23\x28\x26\xce\xfe\x1b\xd3\xe7\x0f\xfc\x15\xa3\x1e\x7c\x05\x98\x21\x9d\x7f\x00\x43\x62\x94\xd1\x18\x91\xb8\x24\x97\xbc\x78\xaa\x53\x63\x89\x2a\x24\x95\xdf\x8c\x1e\xef", + "\xc0\x51\x5b\x65\xb6\x40\xb3\xff\xd0\xa1\x58\x2a\x54\xf4\xc8\xfb\x35\xc1\x09\xb7\xfb\x47\x26\x66\xe0\x43\xd3\xc0\x0a\xe3\xe0\xe0\xfa\x15\x6c\x4c\xef\xb4\x6b\x5b\x7b\x4c\x0e\x48\x06\x23\xe1\xa2\x60\x18\xbd\xae\xdc\x3e\x27\xd9\xc0\xd4\x4c\x3e\x1d\x86\x20\x15", + 202 }, + { GCRY_MD_SHA3_512, + "\xc9\x41\xcd\xb9\xc2\x8a\xb0\xa7\x91\xf2\xe5\xc8\xe8\xbb\x52\x85\x06\x26\xaa\x89\x20\x5b\xec\x3a\x7e\x22\x68\x23\x13\xd1\x98\xb1\xfa\x33\xfc\x72\x95\x38\x13\x54\x85\x87\x58\xae\x6c\x8e\xc6\xfa\xc3\x24\x5c\x6e\x45\x4d\x16\xfa\x2f\x51\xc4\x16\x6f\xab\x51\xdf\x27\x28\x58\xf2\xd6\x03\x77\x0c\x40\x98\x7f\x64\x44\x2d\x48\x7a\xf4\x9c\xd5\xc3\x99\x1c\xe8\x58\xea\x2a\x60\xda\xb6\xa6\x5a\x34\x41\x49\x65\x93\x39\x73\xac\x24\x57\x08\x9e\x35\x91\x60\xb7\xcd\xed\xc4\x2f\x29\xe1\x0a\x91\x92\x17\x85\xf6\xb7\x22\x4e\xe0\xb3\x49\x39\x3c\xdc\xff\x61\x51\xb5\x0b\x37\x7d\x60\x95\x59\x92\x3d\x09\x84\xcd\xa6\x00\x08\x29\xb9\x16\xab\x68\x96\x69\x3e\xf6\xa2\x19\x9b\x3c\x22\xf7\xdc\x55\x00\xa1\x5b\x82\x58\x42\x0e\x31\x4c\x22\x2b\xc0\x00\xbc\x4e\x54\x13\xe6\xdd\x82\xc9\x93\xf8\x33\x0f\x5c\x6d\x1b\xe4\xbc\x79\xf0\x8a\x1a\x0a\x46", + "\x45\xc5\x84\x56\x4d\x9e\x0b\x82\x39\xcc\x12\x84\x93\x9b\xa4\x07\xa8\xe5\xe9\x81\x69\x1e\xab\x6a\x04\xd9\x35\x4c\x9c\x85\x5e\x40\x0b\x30\x37\x15\x11\x22\xce\xd2\x37\x63\x6e\x61\xa7\xff\x29\x05\xe0\x21\x3a\x6d\x07\x30\x6c\x45\x9e\x21\x89\xe3\xe6\xa9\xe0\xb8", + 203 }, + { GCRY_MD_SHA3_512, + "\x44\x99\xef\xff\xac\x4b\xce\xa5\x27\x47\xef\xd1\xe4\xf2\x0b\x73\xe4\x87\x58\xbe\x91\x5c\x88\xa1\xff\xe5\x29\x9b\x0b\x00\x58\x37\xa4\x6b\x2f\x20\xa9\xcb\x3c\x6e\x64\xa9\xe3\xc5\x64\xa2\x7c\x0f\x1c\x6a\xd1\x96\x03\x73\x03\x6e\xc5\xbf\xe1\xa8\xfc\x6a\x43\x5c\x21\x85\xed\x0f\x11\x4c\x50\xe8\xb3\xe4\xc7\xed\x96\xb0\x6a\x03\x68\x19\xc9\x46\x3e\x86\x4a\x58\xd6\x28\x6f\x78\x5e\x32\xa8\x04\x44\x3a\x56\xaf\x0b\x4d\xf6\xab\xc5\x7e\xd5\xc2\xb1\x85\xdd\xee\x84\x89\xea\x08\x0d\xee\xee\x66\xaa\x33\xc2\xe6\xda\xb3\x62\x51\xc4\x02\x68\x2b\x68\x24\x82\x1f\x99\x8c\x32\x16\x31\x64\x29\x8e\x1f\xaf\xd3\x1b\xab\xbc\xff\xb5\x94\xc9\x18\x88\xc6\x21\x90\x79\xd9\x07\xfd\xb4\x38\xed\x89\x52\x9d\x6d\x96\x21\x2f\xd5\x5a\xbe\x20\x39\x9d\xbe\xfd\x34\x22\x48\x50\x74\x36\x93\x1c\xde\xad\x49\x6e\xb6\xe4\xa8\x03\x58\xac\xc7\x86\x47\xd0\x43", + "\x13\x67\x23\x35\x08\x57\xe0\x37\x56\xf0\x2e\x60\x45\x1a\x28\xe7\x11\x61\x19\x27\xb8\x13\x6d\xcf\xf3\xe5\x67\xdc\x61\x8f\xf3\x6b\x31\x00\x73\x7c\x97\x81\xb9\xc8\x4a\x57\x67\x45\xc1\xe6\xbe\x03\x0d\xac\x88\x03\xa7\x14\x64\xaf\x39\xdb\x94\xd0\x02\x53\xaf\x3e", + 204 }, + { GCRY_MD_SHA3_512, + "\xee\xcb\xb8\xfd\xfa\x4d\xa6\x21\x70\xfd\x06\x72\x7f\x69\x7d\x81\xf8\x3f\x60\x1f\xf6\x1e\x47\x81\x05\xd3\xcb\x75\x02\xf2\xc8\x9b\xf3\xe8\xf5\x6e\xdd\x46\x9d\x04\x98\x07\xa3\x88\x82\xa7\xee\xfb\xc8\x5f\xc9\xa9\x50\x95\x2e\x9f\xa8\x4b\x8a\xfe\xbd\x3c\xe7\x82\xd4\xda\x59\x80\x02\x82\x7b\x1e\xb9\x88\x82\xea\x1f\x0a\x8f\x7a\xa9\xce\x01\x3a\x6e\x9b\xc4\x62\xfb\x66\xc8\xd4\xa1\x8d\xa2\x14\x01\xe1\xb9\x33\x56\xeb\x12\xf3\x72\x5b\x6d\xb1\x68\x4f\x23\x00\xa9\x8b\x9a\x11\x9e\x5d\x27\xff\x70\x4a\xff\xb6\x18\xe1\x27\x08\xe7\x7e\x6e\x5f\x34\x13\x9a\x5a\x41\x13\x1f\xd1\xd6\x33\x6c\x27\x2a\x8f\xc3\x70\x80\xf0\x41\xc7\x13\x41\xbe\xe6\xab\x55\x0c\xb4\xa2\x0a\x6d\xdb\x6a\x8e\x02\x99\xf2\xb1\x4b\xc7\x30\xc5\x4b\x8b\x1c\x1c\x48\x7b\x49\x4b\xdc\xcf\xd3\xa5\x35\x35\xab\x2f\x23\x15\x90\xbf\x2c\x40\x62\xfd\x2a\xd5\x8f\x90\x6a\x2d\x0d", + "\xc0\xf7\x71\x3a\xa0\x21\xa0\x45\x25\xf7\x51\x72\x2a\x9a\xe5\xc4\xc7\x93\x4d\x0a\x28\x6f\x1f\xb0\x58\x23\xd8\x6a\x96\x25\x1c\x04\xde\xcd\x96\x0d\x8d\x4d\x66\xe2\xc5\x65\xe6\x20\x7a\x49\x61\x2e\x1e\xfd\xe3\x86\x53\x68\x54\xb6\xab\x9a\x48\x07\xb0\xa1\x45\xbe", + 205 }, + { GCRY_MD_SHA3_512, + "\xe6\x4f\x3e\x4a\xce\x5c\x84\x18\xd6\x5f\xec\x2b\xc5\xd2\xa3\x03\xdd\x45\x80\x34\x73\x6e\x3b\x0d\xf7\x19\x09\x8b\xe7\xa2\x06\xde\xaf\x52\xd6\xba\x82\x31\x6c\xaf\x33\x0e\xf8\x52\x37\x51\x88\xcd\xe2\xb3\x9c\xc9\x4a\xa4\x49\x57\x8a\x7e\x2a\x8e\x3f\x5a\x9d\x68\xe8\x16\xb8\xd1\x68\x89\xfb\xc0\xeb\xf0\x93\x9d\x04\xf6\x30\x33\xae\x9a\xe2\xbd\xab\x73\xb8\x8c\x26\xd6\xbd\x25\xee\x46\x0e\xe1\xef\x58\xfb\x0a\xfa\x92\xcc\x53\x9f\x8c\x76\xd3\xd0\x97\xe7\xa6\xa6\x3e\xbb\x9b\x58\x87\xed\xf3\xcf\x07\x60\x28\xc5\xbb\xd5\xb9\xdb\x32\x11\x37\x1a\xd3\xfe\x12\x1d\x4e\x9b\xf4\x42\x29\xf4\xe1\xec\xf5\xa0\xf9\xf0\xeb\xa4\xd5\xce\xb7\x28\x78\xab\x22\xc3\xf0\xeb\x5a\x62\x53\x23\xac\x66\xf7\x06\x1f\x4a\x81\xfa\xc8\x34\x47\x1e\x0c\x59\x55\x3f\x10\x84\x75\xfe\x29\x0d\x43\xe6\xa0\x55\xae\x3e\xe4\x6f\xb6\x74\x22\xf8\x14\xa6\x8c\x4b\xe3\xe8\xc9", + "\xfe\x1c\xb6\x7d\x77\xfb\x46\x3f\x77\x74\x7f\xed\x29\x2a\x98\x9a\x34\x10\x44\xa8\xb6\x5f\xa1\xdf\x14\x41\xaa\x41\xa5\xc7\x95\x91\x66\x26\xe0\xe4\x79\xfd\x0b\xa7\xf9\xb1\xdc\x15\xfe\xd2\x45\xb9\x95\x98\xd3\x53\x59\x83\x4e\x8f\xd2\x5c\xf1\x96\x85\x21\x9b\xe2", + 206 }, + { GCRY_MD_SHA3_512, + "\xd2\xcb\x2d\x73\x30\x33\xf9\xe9\x13\x95\x31\x28\x08\x38\x3c\xc4\xf0\xca\x97\x4e\x87\xec\x68\x40\x0d\x52\xe9\x6b\x3f\xa6\x98\x4a\xc5\x8d\x9a\xd0\x93\x8d\xde\x5a\x97\x30\x08\xd8\x18\xc4\x96\x07\xd9\xde\x22\x84\xe7\x61\x8f\x1b\x8a\xed\x83\x72\xfb\xd5\x2e\xd5\x45\x57\xaf\x42\x20\xfa\xc0\x9d\xfa\x84\x43\x01\x16\x99\xb9\x7d\x74\x3f\x8f\x2b\x1a\xef\x35\x37\xeb\xb4\x5d\xcc\x9e\x13\xdf\xb4\x38\x42\x8e\xe1\x90\xa4\xef\xdb\x3c\xae\xb7\xf3\x93\x31\x17\xbf\x63\xab\xdc\x7e\x57\xbe\xb4\x17\x1c\x7e\x1a\xd2\x60\xab\x05\x87\x80\x6c\x4d\x13\x7b\x63\x16\xb5\x0a\xbc\x9c\xce\x0d\xff\x3a\xca\xda\x47\xbb\xb8\x6b\xe7\x77\xe6\x17\xbb\xe5\x78\xff\x45\x19\x84\x4d\xb3\x60\xe0\xa9\x6c\x67\x01\x29\x0e\x76\xbb\x95\xd2\x6f\x0f\x80\x4c\x8a\x4f\x27\x17\xea\xc4\xe7\xde\x9f\x2c\xff\x3b\xbc\x55\xa1\x7e\x77\x6c\x0d\x02\x85\x60\x32\xa6\xcd\x10\xad\x28\x38", + "\x40\x43\xcd\xd3\xf0\xea\x79\x3e\x49\xa8\xec\x38\x2f\x80\x71\xf6\x02\x0b\x52\x9c\xf8\xc8\x2e\x96\x94\x29\x11\x7b\x36\x21\x29\xb7\x68\x9d\x3f\x1e\xa7\xff\x77\xee\x50\x26\x3c\xec\xda\xc5\xa4\x3a\xa2\xae\xe9\x7c\xf3\xe6\x65\xcc\xf5\x35\xf6\xde\x65\xad\x01\x00", + 207 }, + { GCRY_MD_SHA3_512, + "\xf2\x99\x89\x55\x61\x3d\xd4\x14\xcc\x11\x1d\xf5\xce\x30\xa9\x95\xbb\x79\x2e\x26\x0b\x0e\x37\xa5\xb1\xd9\x42\xfe\x90\x17\x1a\x4a\xc2\xf6\x6d\x49\x28\xd7\xad\x37\x7f\x4d\x05\x54\xcb\xf4\xc5\x23\xd2\x1f\x6e\x5f\x37\x9d\x6f\x4b\x02\x8c\xdc\xb9\xb1\x75\x8d\x3b\x39\x66\x32\x42\xff\x3c\xb6\xed\xe6\xa3\x6a\x6f\x05\xdb\x3b\xc4\x1e\x0d\x86\x1b\x38\x4b\x6d\xec\x58\xbb\x09\x6d\x0a\x42\x2f\xd5\x42\xdf\x17\x5e\x1b\xe1\x57\x1f\xb5\x2a\xe6\x6f\x2d\x86\xa2\xf6\x82\x4a\x8c\xfa\xac\xba\xc4\xa7\x49\x2a\xd0\x43\x3e\xeb\x15\x45\x4a\xf8\xf3\x12\xb3\xb2\xa5\x77\x75\x0e\x3e\xfb\xd3\x70\xe8\xa8\xca\xc1\x58\x25\x81\x97\x1f\xba\x3b\xa4\xbd\x0d\x76\xe7\x18\xda\xcf\x84\x33\xd3\x3a\x59\xd2\x87\xf8\xcc\x92\x23\x4e\x7a\x27\x10\x41\xb5\x26\xe3\x89\xef\xb0\xe4\x0b\x6a\x18\xb3\xaa\xf6\x58\xe8\x2e\xd1\xc7\x86\x31\xfd\x23\xb4\xc3\xeb\x27\xc3\xfa\xec\x86\x85", + "\x73\x92\xbd\x44\x5f\x58\xcd\x5d\x7d\x3c\xa9\x85\x79\xcb\xaa\x9a\x94\x37\xd0\xc9\x5e\x79\x32\xb4\x00\x41\x17\xf2\x07\xf8\xaa\x39\x15\x6b\xc4\x25\x37\xb0\xc7\x90\x15\x0d\x44\x3c\x2d\x68\xc2\xc4\x3e\x36\x2d\xf9\xd0\x19\x60\x17\x97\x16\x2e\x63\x07\x69\x36\xc3", + 208 }, + { GCRY_MD_SHA3_512, + "\x44\x77\x97\xe2\x89\x9b\x72\xa3\x56\xba\x55\xbf\x4d\xf3\xac\xca\x6c\xdb\x10\x41\xeb\x47\x7b\xd1\x83\x4a\x9f\x9a\xcb\xc3\x40\xa2\x94\xd7\x29\xf2\xf9\x7d\xf3\xa6\x10\xbe\x0f\xf1\x5e\xdb\x9c\x6d\x5d\xb4\x16\x44\xb9\x87\x43\x60\x14\x0f\xc6\x4f\x52\xaa\x03\xf0\x28\x6c\x8a\x64\x06\x70\x06\x7a\x84\xe0\x17\x92\x6a\x70\x43\x8d\xb1\xbb\x36\x1d\xef\xee\x73\x17\x02\x14\x25\xf8\x82\x1d\xef\x26\xd1\xef\xd7\x7f\xc8\x53\xb8\x18\x54\x5d\x05\x5a\xdc\x92\x84\x79\x6e\x58\x3c\x76\xe6\xfe\x74\xc9\xac\x25\x87\xaa\x46\xaa\x8f\x88\x04\xf2\xfe\xb5\x83\x6c\xc4\xb3\xab\xab\xab\x84\x29\xa5\x78\x3e\x17\xd5\x99\x9f\x32\x24\x2e\xb5\x9e\xf3\x0c\xd7\xad\xab\xc1\x6d\x72\xdb\xdb\x09\x76\x23\x04\x7c\x98\x98\x9f\x88\xd1\x4e\xaf\x02\xa7\x21\x2b\xe1\x6e\xc2\xd0\x79\x81\xaa\xa9\x99\x49\xdd\xf8\x9e\xcd\x90\x33\x3a\x77\xbc\x4e\x19\x88\xa8\x2a\xbf\x7c\x7c\xaf\x32\x91", + "\x9f\xf0\xf0\xd7\x0c\xa0\x76\xca\x44\xc3\x53\xa3\xc6\x78\xc2\x09\x5c\x89\xf6\x19\xbb\x53\xec\x9c\xb4\x88\x8e\x2f\x14\xe5\x0f\xbc\x14\x6a\x7b\x52\x13\x56\x36\x9f\x1b\x9d\x56\x65\x83\x6e\x45\xd5\x40\x0f\x98\x56\xcc\x6d\xa3\xb3\xaf\xe6\xf3\xb0\x47\x1f\xc9\xc6", + 209 }, + { GCRY_MD_SHA3_512, + "\x9f\x2c\x18\xad\xe9\xb3\x80\xc7\x84\xe1\x70\xfb\x76\x3e\x9a\xa2\x05\xf6\x43\x03\x06\x7e\xb1\xbc\xea\x93\xdf\x5d\xac\x4b\xf5\xa2\xe0\x0b\x78\x19\x5f\x80\x8d\xf2\x4f\xc7\x6e\x26\xcb\x7b\xe3\x1d\xc3\x5f\x08\x44\xcd\xed\x15\x67\xbb\xa2\x98\x58\xcf\xfc\x97\xfb\x29\x01\x03\x31\xb0\x1d\x6a\x3f\xb3\x15\x9c\xc1\xb9\x73\xd2\x55\xda\x98\x43\xe3\x4a\x0a\x40\x61\xca\xbd\xb9\xed\x37\xf2\x41\xbf\xab\xb3\xc2\x0d\x32\x74\x3f\x40\x26\xb5\x9a\x4c\xcc\x38\x5a\x23\x01\xf8\x3c\x0b\x0a\x19\x0b\x0f\x2d\x01\xac\xb8\xf0\xd4\x11\x11\xe1\x0f\x2f\x4e\x14\x93\x79\x27\x55\x99\xa5\x2d\xc0\x89\xb3\x5f\xdd\x52\x34\xb0\xcf\xb7\xb6\xd8\xae\xbd\x56\x3c\xa1\xfa\x65\x3c\x5c\x02\x1d\xfd\x6f\x59\x20\xe6\xf1\x8b\xfa\xfd\xbe\xcb\xf0\xab\x00\x28\x13\x33\xed\x50\xb9\xa9\x99\x54\x9c\x1c\x8f\x8c\x63\xd7\x62\x6c\x48\x32\x2e\x97\x91\xd5\xff\x72\x29\x40\x49\xbd\xe9\x1e\x73\xf8", + "\xa9\x81\xfa\xa9\xd3\xca\xc4\x92\xb2\xfa\x07\x8d\x11\x58\xf8\x12\x48\xdf\x8d\xb3\x6a\xcb\xd5\xba\xd3\xa6\xc6\x33\xbb\xe5\x00\xeb\x48\x1d\x29\x37\xbe\xee\x9a\x76\xc8\x4e\xdc\xdf\xa0\xf9\x97\xed\xce\x70\x8f\x07\x85\x14\x22\xa7\x59\x7e\x24\x63\xfc\x19\x12\xcd", + 210 }, + { GCRY_MD_SHA3_512, + "\xae\x15\x9f\x3f\xa3\x36\x19\x00\x2a\xe6\xbc\xce\x8c\xbb\xdd\x7d\x28\xe5\xed\x9d\x61\x53\x45\x95\xc4\xc9\xf4\x3c\x40\x2a\x9b\xb3\x1f\x3b\x30\x1c\xbf\xd4\xa4\x3c\xe4\xc2\x4c\xd5\xc9\x84\x9c\xc6\x25\x9e\xca\x90\xe2\xa7\x9e\x01\xff\xba\xc0\x7b\xa0\xe1\x47\xfa\x42\x67\x6a\x1d\x66\x85\x70\xe0\x39\x63\x87\xb5\xbc\xd5\x99\xe8\xe6\x6a\xae\xd1\xb8\xa1\x91\xc5\xa4\x75\x47\xf6\x13\x73\x02\x1f\xa6\xde\xad\xcb\x55\x36\x3d\x23\x3c\x24\x44\x0f\x2c\x73\xdb\xb5\x19\xf7\xc9\xfa\x5a\x89\x62\xef\xd5\xf6\x25\x2c\x04\x07\xf1\x90\xdf\xef\xad\x70\x7f\x3c\x70\x07\xd6\x9f\xf3\x6b\x84\x89\xa5\xb6\xb7\xc5\x57\xe7\x9d\xd4\xf5\x0c\x06\x51\x1f\x59\x9f\x56\xc8\x96\xb3\x5c\x91\x7b\x63\xba\x35\xc6\xff\x80\x92\xba\xf7\xd1\x65\x8e\x77\xfc\x95\xd8\xa6\xa4\x3e\xeb\x4c\x01\xf3\x3f\x03\x87\x7f\x92\x77\x4b\xe8\x9c\x11\x14\xdd\x53\x1c\x01\x1e\x53\xa3\x4d\xc2\x48\xa2\xf0\xe6", + "\x89\x02\x5c\x13\xbc\x6b\x61\xa1\xbf\xad\xb1\xd3\x7d\x67\x6e\x49\xe6\x75\x4e\x9d\xfc\x00\xd5\x2c\x5e\xf1\x3b\xa5\x7c\x84\x5d\x14\xac\x75\xd5\xae\x6f\x06\x71\x40\x28\x10\x3c\x34\x24\x71\x7f\x4c\x2f\xbf\x6d\x88\xd0\x55\x69\x09\x87\x62\x0a\xc5\xb4\x40\x57\x6a", + 211 }, + { GCRY_MD_SHA3_512, + "\x3b\x8e\x97\xc5\xff\xc2\xd6\xa4\x0f\xa7\xde\x7f\xce\xfc\x90\xf3\xb1\x2c\x94\x0e\x7a\xb4\x15\x32\x1e\x29\xee\x69\x2d\xfa\xc7\x99\xb0\x09\xc9\x9d\xcd\xdb\x70\x8f\xce\x5a\x17\x8c\x5c\x35\xee\x2b\x86\x17\x14\x3e\xdc\x4c\x40\xb4\xd3\x13\x66\x1f\x49\xab\xdd\x93\xce\xa7\x9d\x11\x75\x18\x80\x54\x96\xfe\x6a\xcf\x29\x2c\x4c\x2a\x1f\x76\xb4\x03\xa9\x7d\x7c\x39\x9d\xaf\x85\xb4\x6a\xd8\x4e\x16\x24\x6c\x67\xd6\x83\x67\x57\xbd\xe3\x36\xc2\x90\xd5\xd4\x01\xe6\xc1\x38\x6a\xb3\x27\x97\xaf\x6b\xb2\x51\xe9\xb2\xd8\xfe\x75\x4c\x47\x48\x2b\x72\xe0\xb3\x94\xea\xb7\x69\x16\x12\x6f\xd6\x8e\xa7\xd6\x5e\xb9\x3d\x59\xf5\xb4\xc5\xac\x40\xf7\xc3\xb3\x7e\x7f\x36\x94\xf2\x94\x24\xc2\x4a\xf8\xc8\xf0\xef\x59\xcd\x9d\xbf\x1d\x28\xe0\xe1\x0f\x79\x9a\x6f\x78\xca\xd1\xd4\x5b\x9d\xb3\xd7\xde\xe4\xa7\x05\x9a\xbe\x99\x18\x27\x14\x98\x3b\x9c\x9d\x44\xd7\xf5\x64\x35\x96\xd4\xf3", + "\x15\x45\xd8\x33\x48\x36\xf7\x43\x6f\x77\xf2\x15\x32\xf5\xd3\x05\x8e\x35\x1d\xb8\x35\x7e\xfc\x1e\x08\x95\x83\xa0\xc4\x0a\xd3\xa6\xaf\x5f\x2f\xee\x79\x3d\x3f\xe1\xb4\x72\x1f\x68\x17\xa3\x73\x49\x9b\x20\x91\x2a\x35\xc4\x60\x9f\xa9\xd8\x4b\xd2\x74\xe9\x78\xfc", + 212 }, + { GCRY_MD_SHA3_512, + "\x34\x34\xec\x31\xb1\x0f\xaf\xdb\xfe\xec\x0d\xd6\xbd\x94\xe8\x0f\x7b\xa9\xdc\xa1\x9e\xf0\x75\xf7\xeb\x01\x75\x12\xaf\x66\xd6\xa4\xbc\xf7\xd1\x6b\xa0\x81\x9a\x18\x92\xa6\x37\x2f\x9b\x35\xbc\xc7\xca\x81\x55\xee\x19\xe8\x42\x8b\xc2\x2d\x21\x48\x56\xed\x5f\xa9\x37\x4c\x3c\x09\xbd\xe1\x69\x60\x2c\xc2\x19\x67\x9f\x65\xa1\x56\x6f\xc7\x31\x6f\x4c\xc3\xb6\x31\xa1\x8f\xb4\x44\x9f\xa6\xaf\xa1\x6a\x3d\xb2\xbc\x42\x12\xef\xf5\x39\xc6\x7c\xf1\x84\x68\x08\x26\x53\x55\x89\xc7\x11\x1d\x73\xbf\xfc\xe4\x31\xb4\xc4\x04\x92\xe7\x63\xd9\x27\x95\x60\xaa\xa3\x8e\xb2\xdc\x14\xa2\x12\xd7\x23\xf9\x94\xa1\xfe\x65\x6f\xf4\xdd\x14\x55\x1c\xe4\xe7\xc6\x21\xb2\xaa\x56\x04\xa1\x00\x01\xb2\x87\x8a\x89\x7a\x28\xa0\x80\x95\xc3\x25\xe1\x0a\x26\xd2\xfb\x1a\x75\xbf\xd6\x4c\x25\x03\x09\xbb\x55\xa4\x4f\x23\xbb\xac\x0d\x55\x16\xa1\xc6\x87\xd3\xb4\x1e\xf2\xfb\xbf\x9c\xc5\x6d\x47\x39", + "\xaf\xaf\x20\x1b\xa3\x53\x31\x6c\x1a\x7b\x81\x0f\x12\x0c\xff\x94\x1b\xb6\x58\xb0\x76\x3e\xef\x59\x43\x34\x03\xd8\x31\x3b\x8f\x00\xbf\x18\x17\x78\x98\xae\x71\x90\x7d\x3b\x52\x4e\x68\xbb\x02\x8e\xa1\x44\x28\x66\x85\x61\x11\xb1\x20\x89\xbc\xbe\xd1\x77\xfd\x46", + 213 }, + { GCRY_MD_SHA3_512, + "\x7c\x79\x53\xd8\x1c\x8d\x20\x8f\xd1\xc9\x76\x81\xd4\x8f\x49\xdd\x00\x34\x56\xde\x60\x47\x5b\x84\x07\x0e\xf4\x84\x7c\x33\x3b\x74\x57\x5b\x1f\xc8\xd2\xa1\x86\x96\x44\x85\xa3\xb8\x63\x4f\xea\xa3\x59\x5a\xaa\x1a\x2f\x45\x95\xa7\xd6\xb6\x15\x35\x63\xde\xe3\x1b\xba\xc4\x43\xc8\xa3\x3e\xed\x6d\x5d\x95\x6a\x98\x0a\x68\x36\x6c\x25\x27\xb5\x50\xee\x95\x02\x50\xdf\xb6\x91\xea\xcb\xd5\xd5\x6a\xe1\x4b\x97\x06\x68\xbe\x17\x4c\x89\xdf\x2f\xea\x43\xae\x52\xf1\x31\x42\x63\x9c\x88\x4f\xd6\x2a\x36\x83\xc0\xc3\x79\x2f\x0f\x24\xab\x13\x18\xbc\xb2\x7e\x21\xf4\x73\x7f\xab\x62\xc7\x7e\xa3\x8b\xc8\xfd\x1c\xf4\x1f\x7d\xab\x64\xc1\x3f\xeb\xe7\x15\x2b\xf5\xbb\x7a\xb5\xa7\x8f\x53\x46\xd4\x3c\xc7\x41\xcb\x6f\x72\xb7\xb8\x98\x0f\x26\x8b\x68\xbf\x62\xab\xdf\xb1\x57\x7a\x52\x43\x8f\xe1\x4b\x59\x14\x98\xcc\x95\xf0\x71\x22\x84\x60\xc7\xc5\xd5\xce\xb4\xa7\xbd\xe5\x88\xe7\xf2\x1c", + "\x3f\xb4\xf2\x1a\x23\x19\x73\xd2\x24\x7f\x20\x6d\x47\xb1\x9e\xe1\x55\x16\x47\xfd\x4d\x4f\x21\xfb\xcd\x6f\x65\x35\x77\xc1\xac\x69\xea\xe4\xdb\x43\x2c\x02\x34\xac\xbe\x17\xb2\xce\xd0\x23\x8a\x56\xac\xc3\x4d\x7b\xb8\x2f\xbc\x19\x09\x03\x03\x5b\x7c\x53\x88\x57", + 214 }, + { GCRY_MD_SHA3_512, + "\x7a\x6a\x4f\x4f\xdc\x59\xa1\xd2\x23\x38\x1a\xe5\xaf\x49\x8d\x74\xb7\x25\x2e\xcf\x59\xe3\x89\xe4\x91\x30\xc7\xea\xee\x62\x6e\x7b\xd9\x89\x7e\xff\xd9\x20\x17\xf4\xcc\xde\x66\xb0\x44\x04\x62\xcd\xed\xfd\x35\x2d\x81\x53\xe6\xa4\xc8\xd7\xa0\x81\x2f\x70\x1c\xc7\x37\xb5\x17\x8c\x25\x56\xf0\x71\x11\x20\x0e\xb6\x27\xdb\xc2\x99\xca\xa7\x92\xdf\xa5\x8f\x35\x93\x52\x99\xfa\x3a\x35\x19\xe9\xb0\x31\x66\xdf\xfa\x15\x91\x03\xff\xa3\x5e\x85\x77\xf7\xc0\xa8\x6c\x6b\x46\xfe\x13\xdb\x8e\x2c\xdd\x9d\xcf\xba\x85\xbd\xdd\xcc\xe0\xa7\xa8\xe1\x55\xf8\x1f\x71\x2d\x8e\x9f\xe6\x46\x15\x3d\x3d\x22\xc8\x11\xbd\x39\xf8\x30\x43\x3b\x22\x13\xdd\x46\x30\x19\x41\xb5\x92\x93\xfd\x0a\x33\xe2\xb6\x3a\xdb\xd9\x52\x39\xbc\x01\x31\x5c\x46\xfd\xb6\x78\x87\x5b\x3c\x81\xe0\x53\xa4\x0f\x58\x1c\xfb\xec\x24\xa1\x40\x4b\x16\x71\xa1\xb8\x8a\x6d\x06\x12\x02\x29\x51\x8f\xb1\x3a\x74\xca\x0a\xc5\xae", + "\x0b\x1c\x53\xe6\x86\x67\x31\x4b\x5f\x3f\x0f\x30\xe2\x5c\x62\x2b\x1a\x86\xd1\x07\x01\xd4\xa0\x47\x3f\xd4\x0f\x22\xc5\x0a\xcb\x47\xd6\x3e\xaf\xa5\x82\xa2\xfb\xe5\x45\x3a\x3f\x73\xbf\xbc\xa9\x23\x68\x0f\x4c\x2c\x7f\x99\xc9\x83\x88\xc0\x7d\xdd\x7a\xff\x2c\x6e", + 215 }, + { GCRY_MD_SHA3_512, + "\xd9\xfa\xa1\x4c\xeb\xe9\xb7\xde\x55\x1b\x6c\x07\x65\x40\x9a\x33\x93\x85\x62\x01\x3b\x5e\x8e\x0e\x1e\x0a\x64\x18\xdf\x73\x99\xd0\xa6\xa7\x71\xfb\x81\xc3\xca\x9b\xd3\xbb\x8e\x29\x51\xb0\xbc\x79\x25\x25\xa2\x94\xeb\xd1\x08\x36\x88\x80\x6f\xe5\xe7\xf1\xe1\x7f\xd4\xe3\xa4\x1d\x00\xc8\x9e\x8f\xcf\x4a\x36\x3c\xae\xdb\x1a\xcb\x55\x8e\x3d\x56\x2f\x13\x02\xb3\xd8\x3b\xb8\x86\xed\x27\xb7\x60\x33\x79\x81\x31\xda\xb0\x5b\x42\x17\x38\x1e\xaa\xa7\xba\x15\xec\x82\x0b\xb5\xc1\x3b\x51\x6d\xd6\x40\xea\xec\x5a\x27\xd0\x5f\xdf\xca\x0f\x35\xb3\xa5\x31\x21\x46\x80\x6b\x4c\x02\x75\xbc\xd0\xaa\xa3\xb2\x01\x7f\x34\x69\x75\xdb\x56\x6f\x9b\x4d\x13\x7f\x4e\xe1\x06\x44\xc2\xa2\xda\x66\xde\xec\xa5\x34\x2e\x23\x64\x95\xc3\xc6\x28\x05\x28\xbf\xd3\x2e\x90\xaf\x4c\xd9\xbb\x90\x8f\x34\x01\x2b\x52\xb4\xbc\x56\xd4\x8c\xc8\xa6\xb5\x9b\xab\x01\x49\x88\xea\xbd\x12\xe1\xa0\xa1\xc2\xe1\x70\xe7", + "\xd8\x36\xd0\xce\x3a\x28\xad\x71\xc3\xa8\x76\x79\x6b\xf6\x5a\xab\x83\x8d\x84\xe4\x80\x2e\xd4\x9a\xc0\x44\x84\xae\x06\xaa\x08\xed\x31\xde\xb5\xc3\x8c\x10\x22\xf0\xac\xee\xd4\x9c\xb5\x8e\x38\xd3\xaa\xb0\x9e\xfe\xce\xd9\x34\x9f\xdc\x33\x37\x92\x51\x25\x98\x26", + 216 }, + { GCRY_MD_SHA3_512, + "\x2d\x84\x27\x43\x3d\x0c\x61\xf2\xd9\x6c\xfe\x80\xcf\x1e\x93\x22\x65\xa1\x91\x36\x5c\x3b\x61\xaa\xa3\xd6\xdc\xc0\x39\xf6\xba\x2a\xd5\x2a\x6a\x8c\xc3\x0f\xc1\x0f\x70\x5e\x6b\x77\x05\x10\x59\x77\xfa\x49\x6c\x1c\x70\x8a\x27\x7a\x12\x43\x04\xf1\xfc\x40\x91\x1e\x74\x41\xd1\xb5\xe7\x7b\x95\x1a\xad\x7b\x01\xfd\x5d\xb1\xb3\x77\xd1\x65\xb0\x5b\xbf\x89\x80\x42\xe3\x96\x60\xca\xf8\xb2\x79\xfe\x52\x29\xd1\xa8\xdb\x86\xc0\x99\x9e\xd6\x5e\x53\xd0\x1c\xcb\xc4\xb4\x31\x73\xcc\xf9\x92\xb3\xa1\x45\x86\xf6\xba\x42\xf5\xfe\x30\xaf\xa8\xae\x40\xc5\xdf\x29\x96\x6f\x93\x46\xda\x5f\x8b\x35\xf1\x6a\x1d\xe3\xab\x6d\xe0\xf4\x77\xd8\xd8\x66\x09\x18\x06\x0e\x88\xb9\xb9\xe9\xca\x6a\x42\x07\x03\x3b\x87\xa8\x12\xdb\xf5\x54\x4d\x39\xe4\x88\x20\x10\xf8\x2b\x6c\xe0\x05\xf8\xe8\xff\x6f\xe3\xc3\x80\x6b\xc2\xb7\x3c\x2b\x83\xaf\xb7\x04\x34\x56\x29\x30\x4f\x9f\x86\x35\x87\x12\xe9\xfa\xe3\xca\x3e", + "\x61\xb8\xa7\x52\x0d\xab\x4d\x39\x50\x44\xb1\xa9\xcc\xc4\xf5\x26\x3e\xda\xe0\x32\x57\x67\xe3\xd2\xa0\xef\x22\x59\x33\xa8\x1f\x7e\x37\x96\x28\x08\x70\xdb\xda\xb8\x45\x7d\x58\x5c\x41\x06\x31\x5b\x53\x76\x53\xdc\x3d\x77\xe9\x15\x10\x0f\x42\x1d\xb3\x9f\x43\xb3", + 217 }, + { GCRY_MD_SHA3_512, + "\x5e\x19\xd9\x78\x87\xfc\xaa\xc0\x38\x7e\x22\xc6\xf8\x03\xc3\x4a\x3d\xac\xd2\x60\x41\x72\x43\x3f\x7a\x8a\x7a\x52\x6c\xa4\xa2\xa1\x27\x1e\xcf\xc5\xd5\xd7\xbe\x5a\xc0\xd8\x5d\x92\x10\x95\x35\x0d\xfc\x65\x99\x7d\x44\x3c\x21\xc8\x09\x4e\x0a\x3f\xef\xd2\x96\x1b\xcb\x94\xae\xd0\x32\x91\xae\x31\x0c\xcd\xa7\x5d\x8a\xce\x4b\xc7\xd8\x9e\x7d\x3e\x5d\x16\x50\xbd\xa5\xd6\x68\xb8\xb5\x0b\xfc\x8e\x60\x8e\x18\x4f\x4d\x3a\x9a\x2b\xad\xc4\xff\x5f\x07\xe0\xc0\xbc\x8a\x9f\x2e\x0b\x2a\x26\xfd\x6d\x8c\x55\x00\x08\xfa\xaa\xb7\x5f\xd7\x1a\xf2\xa4\x24\xbe\xc9\xa7\xcd\x9d\x83\xfa\xd4\xc8\xe9\x31\x91\x15\x65\x6a\x87\x17\xd3\xb5\x23\xa6\x8f\xf8\x00\x42\x58\xb9\x99\x0e\xd3\x62\x30\x84\x61\x80\x4b\xa3\xe3\xa7\xe9\x2d\x8f\x2f\xfa\xe5\xc2\xfb\xa5\x5b\xa5\xa3\xc2\x7c\x0a\x2f\x71\xbd\x71\x1d\x2f\xe1\x79\x9c\x2a\xdb\x31\xb2\x00\x03\x54\x81\xe9\xee\x5c\x4a\xdf\x2a\xb9\xc0\xfa\x50\xb2\x39\x75\xcf", + "\xb8\x47\xb2\x92\x81\x8e\x80\x0b\xaa\x41\x5c\x25\x21\xa8\x15\x8a\x6a\xb7\x49\x93\x4d\xb6\x93\xd0\xd2\xe4\x61\x3c\xda\xe6\x0b\xd5\x60\x75\xcf\x2c\x29\xf5\x87\xdc\x35\x30\x16\x41\x90\xbc\x2c\x02\xd9\x7c\xa3\x23\x47\xfa\x2a\xa4\x31\xe5\x11\xbb\x7d\x1c\x87\xe8", + 218 }, + { GCRY_MD_SHA3_512, + "\xc8\xe9\x76\xab\x46\x38\x90\x93\x87\xce\x3b\x8d\x4e\x51\x0c\x32\x30\xe5\x69\x0e\x02\xc4\x50\x93\xb1\xd2\x97\x91\x0a\xbc\x48\x1e\x56\xee\xa0\xf2\x96\xf9\x83\x79\xdf\xc9\x08\x0a\xf6\x9e\x73\xb2\x39\x9d\x1c\x14\x3b\xee\x80\xae\x13\x28\x16\x2c\xe1\xba\x7f\x6a\x83\x74\x67\x9b\x20\xaa\xcd\x38\x0e\xb4\xe6\x13\x82\xc9\x99\x98\x70\x4d\x62\x70\x1a\xfa\x91\x4f\x9a\x27\x05\xcd\xb0\x65\x88\x5f\x50\xd0\x86\xc3\xeb\x57\x53\x70\x0c\x38\x71\x18\xbb\x14\x2f\x3e\x6d\xa1\xe9\x88\xdf\xb3\x1a\xc7\x5d\x73\x68\x93\x1e\x45\xd1\x39\x1a\x27\x4b\x22\xf8\x3c\xeb\x07\x2f\x9b\xca\xbc\x0b\x21\x66\x85\xbf\xd7\x89\xf5\x02\x39\x71\x02\x4b\x18\x78\xa2\x05\x44\x25\x22\xf9\xea\x7d\x87\x97\xa4\x10\x2a\x3d\xf4\x17\x03\x76\x82\x51\xfd\x5e\x01\x7c\x85\xd1\x20\x0a\x46\x41\x18\xaa\x35\x65\x4e\x7c\xa3\x9f\x3c\x37\x5b\x8e\xf8\xcb\xe7\x53\x4d\xbc\x64\xbc\x20\xbe\xfb\x41\x7c\xf6\x0e\xc9\x2f\x63\xd9\xee\x73\x97", + "\x95\xed\x6d\x85\x67\x77\x4e\x66\x40\x4f\xc3\x2b\x7a\x01\xe1\xc6\x25\xfc\x83\x22\xab\x9b\xe0\xcd\x7c\x93\x67\x31\x63\x8b\x04\xc0\x97\x48\x97\x3d\x95\x66\x5a\x35\xb2\x18\xd1\x53\x14\x11\xf3\xaa\x5e\x5c\x47\xe6\x5d\x85\x7a\x43\x78\x3e\x2b\xd3\xc9\xd2\x90\x05", + 219 }, + { GCRY_MD_SHA3_512, + "\x71\x45\xfa\x12\x4b\x74\x29\xa1\xfc\x22\x31\x23\x7a\x94\x9b\xa7\x20\x1b\xcc\x18\x22\xd3\x27\x2d\xe0\x05\xb6\x82\x39\x81\x96\xc2\x5f\x7e\x5c\xc2\xf2\x89\xfb\xf4\x44\x15\xf6\x99\xcb\x7f\xe6\x75\x77\x91\xb1\x44\x34\x10\x23\x4a\xe0\x61\xed\xf6\x23\x35\x9e\x2b\x4e\x32\xc1\x9b\xf8\x84\x50\x43\x2d\xd0\x1c\xaa\x5e\xb1\x6a\x1d\xc3\x78\xf3\x91\xca\x5e\x3c\x4e\x5f\x35\x67\x28\xbd\xdd\x49\x75\xdb\x7c\x89\x0d\xa8\xbb\xc8\x4c\xc7\x3f\xf2\x44\x39\x4d\x0d\x48\x95\x49\x78\x76\x5e\x4a\x00\xb5\x93\xf7\x0f\x2c\xa0\x82\x67\x3a\x26\x1e\xd8\x8d\xbc\xef\x11\x27\x72\x8d\x8c\xd8\x9b\xc2\xc5\x97\xe9\x10\x2c\xed\x60\x10\xf6\x5f\xa7\x5a\x14\xeb\xe4\x67\xfa\x57\xce\x3b\xd4\x94\x8b\x68\x67\xd7\x4a\x9d\xf5\xc0\xec\x6f\x53\x0c\xbf\x2e\xe6\x1c\xe6\xf0\x6b\xc8\xf2\x86\x4d\xff\x55\x83\x77\x6b\x31\xdf\x8c\x7f\xfc\xb6\x14\x28\xa5\x6b\xf7\xbd\x37\x18\x8b\x4a\x51\x23\xbb\xf3\x38\x39\x3a\xf4\x6e\xda\x85\xe6", + "\x98\x35\x07\x93\xfc\x15\x40\xae\x72\x75\x7c\x2d\x1b\xa0\xfa\x34\xdf\x19\x23\xc9\x87\xf3\x65\x75\x27\x88\xe3\xc6\x59\x31\x74\x6c\x36\xd1\x3f\xd2\x93\xdb\x8e\xa1\xb6\x37\x48\x72\xcc\xf7\x4e\x9b\x0c\xff\x67\xc6\xde\xbb\x42\x63\x39\x0c\xd9\x6e\x2b\xdd\x86\x4f", + 220 }, + { GCRY_MD_SHA3_512, + "\x7f\xdf\xad\xcc\x9d\x29\xba\xd2\x3a\xe0\x38\xc6\xc6\x5c\xda\x1a\xef\x75\x72\x21\xb8\x87\x2e\xd3\xd7\x5f\xf8\xdf\x7d\xa0\x62\x7d\x26\x6e\x22\x4e\x81\x2c\x39\xf7\x98\x3e\x45\x58\xbf\xd0\xa1\xf2\xbe\xf3\xfe\xb5\x6b\xa0\x91\x20\xef\x76\x29\x17\xb9\xc0\x93\x86\x79\x48\x54\x7a\xee\x98\x60\x0d\x10\xd8\x7b\x20\x10\x68\x78\xa8\xd2\x2c\x64\x37\x8b\xf6\x34\xf7\xf7\x59\x00\xc0\x39\x86\xb0\x77\xb0\xbf\x8b\x74\x0a\x82\x44\x7b\x61\xb9\x9f\xee\x53\x76\xc5\xeb\x66\x80\xec\x9e\x30\x88\xf0\xbd\xd0\xc5\x68\x83\x41\x3d\x60\xc1\x35\x7d\x3c\x81\x19\x50\xe5\x89\x0e\x76\x00\x10\x3c\x91\x63\x41\xb8\x0c\x74\x3c\x6a\x85\x2b\x7b\x4f\xb6\x0c\x3b\xa2\x1f\x3b\xc1\x5b\x83\x82\x43\x7a\x68\x45\x47\x79\xcf\x3c\xd7\xf9\xf9\x0c\xcc\x8e\xf2\x8d\x0b\x70\x65\x35\xb1\xe4\x10\x8e\xb5\x62\x7b\xb4\x5d\x71\x9c\xb0\x46\x83\x9a\xee\x31\x1c\xa1\xab\xdc\x83\x19\xe0\x50\xd6\x79\x72\xcb\x35\xa6\xb1\x60\x1b\x25\xdb\xf4\x87", + "\xc2\x49\x3d\x60\xe1\xef\xa6\xb4\x72\x93\x3e\xde\x64\xd1\xf4\x9e\xff\x77\x36\x35\xf6\x6c\x64\x54\xe5\x7e\x47\x93\x5a\x0f\x4c\x5b\x94\x54\x8d\xa5\xc3\x69\xbd\xac\x71\x46\xe5\x4f\x01\x7c\x3f\xd6\x74\xce\x32\xf8\xd9\x51\x51\xc7\xcb\xc3\xe3\xbb\xa3\xeb\xe0\xd3", + 221 }, + { GCRY_MD_SHA3_512, + "\x98\x86\x38\x21\x9f\xd3\x09\x54\x21\xf8\x26\xf5\x6e\x4f\x09\xe3\x56\x29\x6b\x62\x8c\x3c\xe6\x93\x0c\x9f\x2e\x75\x8f\xd1\xa8\x0c\x82\x73\xf2\xf6\x1e\x4d\xaa\xe6\x5c\x4f\x11\x0d\x3e\x7c\xa0\x96\x5a\xc7\xd2\x4e\x34\xc0\xdc\x4b\xa2\xd6\xff\x0b\xf5\xbb\xe9\x3b\x35\x85\xf3\x54\xd7\x54\x3c\xb5\x42\xa1\xaa\x54\x67\x4d\x37\x50\x77\xf2\xd3\x60\xa8\xf4\xd4\x2f\x3d\xb1\x31\xc3\xb7\xab\x73\x06\x26\x7b\xa1\x07\x65\x98\x64\xa9\x0c\x8c\x90\x94\x60\xa7\x36\x21\xd1\xf5\xd9\xd3\xfd\x95\xbe\xb1\x9b\x23\xdb\x1c\xb6\xc0\xd0\xfb\xa9\x1d\x36\x89\x15\x29\xb8\xbd\x82\x63\xca\xa1\xba\xb5\x6a\x4a\xff\xae\xd4\x49\x62\xdf\x09\x6d\x8d\x5b\x1e\xb8\x45\xef\x31\x18\x8b\x3e\x10\xf1\xaf\x81\x1a\x13\xf1\x56\xbe\xb7\xa2\x88\xaa\xe5\x93\xeb\xd1\x47\x1b\x62\x4a\xa1\xa7\xc6\xad\xf0\x1e\x22\x00\xb3\xd7\x2d\x88\xa3\xae\xd3\x10\x0c\x88\x23\x1e\x41\xef\xc3\x76\x90\x6f\x0b\x58\x0d\xc8\x95\xf0\x80\xfd\xa5\x74\x1d\xb1\xcb", + "\x70\xd7\xba\x65\x85\xcd\x2e\xf9\x1b\xb2\x61\x02\x5f\x9d\xcc\x80\xf8\x35\x9c\x9d\xc3\x0c\x7c\x29\x61\xf0\xd1\xf6\x05\x7b\x9c\x44\xe3\xaa\x67\xa4\xbc\x00\xf1\x37\x88\x6e\x3c\xf1\x31\x6d\x75\xf8\xeb\xf6\x51\xc7\x9d\xf9\xa9\x9c\xab\xd0\x38\x30\x08\x37\x20\x16", + 222 }, + { GCRY_MD_SHA3_512, + "\x5a\xab\x62\x75\x6d\x30\x7a\x66\x9d\x14\x6a\xba\x98\x8d\x90\x74\xc5\xa1\x59\xb3\xde\x85\x15\x1a\x81\x9b\x11\x7c\xa1\xff\x65\x97\xf6\x15\x6e\x80\xfd\xd2\x8c\x9c\x31\x76\x83\x51\x64\xd3\x7d\xa7\xda\x11\xd9\x4e\x09\xad\xd7\x70\xb6\x8a\x6e\x08\x1c\xd2\x2c\xa0\xc0\x04\xbf\xe7\xcd\x28\x3b\xf4\x3a\x58\x8d\xa9\x1f\x50\x9b\x27\xa6\x58\x4c\x47\x4a\x4a\x2f\x3e\xe0\xf1\xf5\x64\x47\x37\x92\x40\xa5\xab\x1f\xb7\x7f\xdc\xa4\x9b\x30\x5f\x07\xba\x86\xb6\x27\x56\xfb\x9e\xfb\x4f\xc2\x25\xc8\x68\x45\xf0\x26\xea\x54\x20\x76\xb9\x1a\x0b\xc2\xcd\xd1\x36\xe1\x22\xc6\x59\xbe\x25\x9d\x98\xe5\x84\x1d\xf4\xc2\xf6\x03\x30\xd4\xd8\xcd\xee\x7b\xf1\xa0\xa2\x44\x52\x4e\xec\xc6\x8f\xf2\xae\xf5\xbf\x00\x69\xc9\xe8\x7a\x11\xc6\xe5\x19\xde\x1a\x40\x62\xa1\x0c\x83\x83\x73\x88\xf7\xef\x58\x59\x8a\x38\x46\xf4\x9d\x49\x96\x82\xb6\x83\xc4\xa0\x62\xb4\x21\x59\x4f\xaf\xbc\x13\x83\xc9\x43\xba\x83\xbd\xef\x51\x5e\xfc\xf1\x0d", + "\xb5\x0d\x0d\xa9\xb3\xdb\x15\x45\xcc\x1d\x2f\x35\x46\x5c\x74\xd0\x75\x43\xb3\x56\x42\x49\xf1\x2c\x54\x6a\x08\x79\x7e\xea\x73\x32\x6c\xe6\x24\x20\x3a\x3d\x25\xc9\x2c\xe6\x36\xbc\xce\x86\xda\x9c\xb9\xf3\x9b\xc7\x55\xec\x0f\x39\xc0\x90\xa0\xe8\xa7\x2d\xa7\x0b", + 223 }, + { GCRY_MD_SHA3_512, + "\x47\xb8\x21\x6a\xa0\xfb\xb5\xd6\x79\x66\xf2\xe8\x2c\x17\xc0\x7a\xa2\xd6\x32\x7e\x96\xfc\xd8\x3e\x3d\xe7\x33\x36\x89\xf3\xee\x79\x99\x4a\x1b\xf4\x50\x82\xc4\xd7\x25\xed\x8d\x41\x20\x5c\xb5\xbc\xdf\x5c\x34\x1f\x77\xfa\xcb\x1d\xa4\x6a\x5b\x9b\x2c\xbc\x49\xea\xdf\x78\x6b\xcd\x88\x1f\x37\x1a\x95\xfa\x17\xdf\x73\xf6\x06\x51\x9a\xea\x0f\xf7\x9d\x5a\x11\x42\x7b\x98\xee\x7f\x13\xa5\xc0\x06\x37\xe2\x85\x41\x34\x69\x10\x59\x83\x91\x21\xfe\xa9\xab\xe2\xcd\x1b\xcb\xbb\xf2\x7c\x74\xca\xf3\x67\x8e\x05\xbf\xb1\xc9\x49\x89\x7e\xa0\x1f\x56\xff\xa4\xda\xfb\xe8\x64\x46\x11\x68\x5c\x61\x7a\x32\x06\xc7\xa7\x03\x6e\x4a\xc8\x16\x79\x9f\x69\x3d\xaf\xe7\xf1\x9f\x30\x3c\xe4\xeb\xa0\x9d\x21\xe0\x36\x10\x20\x1b\xfc\x66\x5b\x72\x40\x0a\x54\x7a\x1e\x00\xfa\x9b\x7a\xd8\xd8\x4f\x84\xb3\x4a\xef\x11\x85\x15\xe7\x4d\xef\x11\xb9\x18\x8b\xd1\xe1\xf9\x7d\x9a\x12\xc3\x01\x32\xec\x28\x06\x33\x9b\xda\xda\xcd\xa2\xfd\x8b\x78", + "\x83\x75\x2a\x88\xc9\x15\xd4\x19\x32\x96\x72\x5d\xec\xc5\x0c\x9c\x05\xd2\x5d\x6b\xbd\x9a\xf2\xe0\xef\x06\x28\x6e\xcf\xee\x96\x1d\xe9\x59\xbe\xdb\xb1\x30\x70\x4d\x43\x2c\x2b\xc8\x99\x30\x20\x8f\x45\x0e\x0a\x02\x26\x61\x72\x40\x43\xd2\x68\xcb\x24\xe7\xfc\x47", + 224 }, + { GCRY_MD_SHA3_512, + "\x8c\xff\x1f\x67\xfe\x53\xc0\x98\x89\x6d\x91\x36\x38\x9b\xd8\x88\x18\x16\xcc\xab\x34\x86\x2b\xb6\x7a\x65\x6e\x3d\x98\x89\x6f\x3c\xe6\xff\xd4\xda\x73\x97\x58\x09\xfc\xdf\x96\x66\x76\x0d\x6e\x56\x1c\x55\x23\x8b\x20\x5d\x80\x49\xc1\xce\xde\xef\x37\x4d\x17\x35\xda\xa5\x33\x14\x7b\xfa\x96\x0b\x2c\xce\x4a\x4f\x25\x41\x76\xbb\x4d\x1b\xd1\xe8\x96\x54\x43\x2b\x8d\xbe\x1a\x13\x5c\x42\x11\x5b\x39\x4b\x02\x48\x56\xa2\xa8\x3d\xc8\x5d\x67\x82\xbe\x4b\x44\x42\x39\x56\x7c\xce\xc4\xb1\x84\xd4\x54\x8e\xae\x3f\xf6\xa1\x92\xf3\x43\x29\x2b\xa2\xe3\x2a\x0f\x26\x7f\x31\xcc\x26\x71\x9e\xb8\x52\x45\xd4\x15\xfb\x89\x7a\xc2\xda\x43\x3e\xe9\x1a\x99\x42\x4c\x9d\x7f\x17\x66\xa4\x41\x71\xd1\x65\x10\x01\xc3\x8f\xc7\x92\x94\xac\xcc\x68\xce\xb5\x66\x5d\x36\x21\x84\x54\xd3\xba\x16\x9a\xe0\x58\xa8\x31\x33\x8c\x17\x74\x36\x03\xf8\x1e\xe1\x73\xbf\xc0\x92\x74\x64\xf9\xbd\x72\x8d\xee\x94\xc6\xae\xab\x7a\xae\x6e\xe3\xa6\x27\xe8", + "\x72\x88\x42\x4b\xa8\x55\xa7\x6c\x74\x80\xb6\x06\xf8\xf3\x2e\x94\x39\x67\x99\xba\xb8\xbb\x3f\xc8\xfd\x21\xd1\x80\x96\x6c\x64\x97\x10\x71\xe2\x64\x56\x22\x52\x4e\xc7\xd1\x64\x5e\xea\x7b\x7c\x1f\xa2\x1f\x7f\x5b\x6b\x90\xf3\xe5\xbe\xb9\x92\x22\xf0\x5e\xa9\x05", + 225 }, + { GCRY_MD_SHA3_512, + "\xea\xcd\x07\x97\x1c\xff\x9b\x99\x39\x90\x3f\x8c\x1d\x8c\xbb\x5d\x4d\xb1\xb5\x48\xa8\x5d\x04\xe0\x37\x51\x4a\x58\x36\x04\xe7\x87\xf3\x29\x92\xbf\x21\x11\xb9\x7a\xc5\xe8\xa9\x38\x23\x35\x52\x73\x13\x21\x52\x2a\xb5\xe8\x58\x35\x61\x26\x0b\x7d\x13\xeb\xee\xf7\x85\xb2\x3a\x41\xfd\x85\x76\xa6\xda\x76\x4a\x8e\xd6\xd8\x22\xd4\x95\x7a\x54\x5d\x52\x44\x75\x6c\x18\xaa\x80\xe1\xaa\xd4\xd1\xf9\xc2\x0d\x25\x9d\xee\x17\x11\xe2\xcc\x8f\xd0\x13\x16\x9f\xb7\xcc\x4c\xe3\x8b\x36\x2f\x8e\x09\x36\xae\x91\x98\xb7\xe8\x38\xdc\xea\x4f\x7a\x5b\x94\x29\xbb\x3f\x6b\xbc\xf2\xdc\x92\x56\x5e\x36\x76\xc1\xc5\xe6\xeb\x3d\xd2\xa0\xf8\x6a\xa2\x3e\xdd\x3d\x08\x91\xf1\x97\x44\x76\x92\x79\x4b\x3d\xfa\x26\x96\x11\xad\x97\xf7\x2b\x79\x56\x02\xb4\xfd\xb1\x98\xf3\xfd\x3e\xb4\x1b\x41\x50\x64\x25\x6e\x34\x5e\x8d\x8c\x51\xc5\x55\xdc\x8a\x21\x90\x4a\x9b\x0f\x1a\xd0\xef\xfa\xb7\x78\x6a\xac\x2d\xa3\xb1\x96\x50\x7e\x9f\x33\xca\x35\x64\x27", + "\xe9\x39\x93\x76\xd8\x9c\x4d\xd4\x46\x4e\x45\x82\x5f\x43\x02\xcd\xcc\xd4\xc4\x1d\xb4\xe8\x95\x1b\xe1\x7b\xcc\x64\x51\x85\x83\x32\x39\x8b\x7e\x4e\x7f\x5e\xee\x68\x30\xc7\x15\x45\x1e\x4a\xac\xdb\x17\x9d\xd5\x24\x7b\xa6\xd5\x72\x8c\xbd\x40\x60\xae\xb7\x7c\xb9", + 226 }, + { GCRY_MD_SHA3_512, + "\x23\xac\x4e\x9a\x42\xc6\xef\x45\xc3\x33\x6c\xe6\xdf\xc2\xff\x7d\xe8\x88\x4c\xd2\x3d\xc9\x12\xfe\xf0\xf7\x75\x6c\x09\xd3\x35\xc1\x89\xf3\xad\x3a\x23\x69\x7a\xbd\xa8\x51\xa8\x18\x81\xa0\xc8\xcc\xaf\xc9\x80\xab\x2c\x70\x25\x64\xc2\xbe\x15\xfe\x4c\x4b\x9f\x10\xdf\xb2\x24\x8d\x0d\x0c\xb2\xe2\x88\x7f\xd4\x59\x8a\x1d\x4a\xcd\xa8\x97\x94\x4a\x2f\xfc\x58\x0f\xf9\x27\x19\xc9\x5c\xf2\xaa\x42\xdc\x58\x46\x74\xcb\x5a\x9b\xc5\x76\x5b\x9d\x6d\xdf\x57\x89\x79\x1d\x15\xf8\xdd\x92\x5a\xa1\x2b\xff\xaf\xbc\xe6\x08\x27\xb4\x90\xbb\x7d\xf3\xdd\xa6\xf2\xa1\x43\xc8\xbf\x96\xab\xc9\x03\xd8\x3d\x59\xa7\x91\xe2\xd6\x28\x14\xa8\x9b\x80\x80\xa2\x80\x60\x56\x8c\xf2\x4a\x80\xae\x61\x17\x9f\xe8\x4e\x0f\xfa\xd0\x03\x88\x17\x8c\xb6\xa6\x17\xd3\x7e\xfd\x54\xcc\x01\x97\x0a\x4a\x41\xd1\xa8\xd3\xdd\xce\x46\xed\xbb\xa4\xab\x7c\x90\xad\x56\x53\x98\xd3\x76\xf4\x31\x18\x9c\xe8\xc1\xc3\x3e\x13\x2f\xea\xe6\xa8\xcd\x17\xa6\x1c\x63\x00\x12", + "\xcc\xea\x44\x7e\xfe\x6f\x8b\x06\xac\x42\x07\x62\x80\x37\x76\x35\xf5\xfd\x07\x67\xf4\xaf\x8b\x24\x5f\xe6\x3b\x79\xfe\x49\x74\xe9\x15\x67\x44\xe6\x0e\x98\xd1\x20\x18\x21\x4c\x39\xf8\xa8\x26\xd5\x06\xd0\xd5\x94\x86\x45\xe9\xf8\x83\xc2\x08\xd3\x7d\x92\x7a\x41", + 227 }, + { GCRY_MD_SHA3_512, + "\x01\x72\xdf\x73\x22\x82\xc9\xd4\x88\x66\x9c\x35\x8e\x34\x92\x26\x0c\xbe\x91\xc9\x5c\xfb\xc1\xe3\xfe\xa6\xc4\xb0\xec\x12\x9b\x45\xf2\x42\xac\xe0\x9f\x15\x2f\xc6\x23\x4e\x1b\xee\x8a\xab\x8c\xd5\x6e\x8b\x48\x6e\x1d\xcb\xa9\xc0\x54\x07\xc2\xf9\x5d\xa8\xd8\xf1\xc0\xaf\x78\xee\x2e\xd8\x2a\x3a\x79\xec\x0c\xb0\x70\x93\x96\xee\x62\xaa\xdb\x84\xf8\xa4\xee\x8a\x7c\xcc\xa3\xc1\xee\x84\xe3\x02\xa0\x9e\xa8\x02\x20\x4a\xfe\xcf\x04\x09\x7e\x67\xd0\xf8\xe8\xa9\xd2\x65\x11\x26\xc0\xa5\x98\xa3\x70\x81\xe4\x2d\x16\x8b\x0a\xe8\xa7\x19\x51\xc5\x24\x25\x9e\x4e\x20\x54\xe5\x35\xb7\x79\x67\x9b\xda\xde\x56\x6f\xe5\x57\x00\x85\x86\x18\xe6\x26\xb4\xa0\xfa\xf8\x95\xbc\xce\x90\x11\x50\x4a\x49\xe0\x5f\xd5\x61\x27\xea\xe3\xd1\xf8\x91\x7a\xfb\x54\x8e\xca\xda\xbd\xa1\x02\x01\x11\xfe\xc9\x31\x4c\x41\x34\x98\xa3\x60\xb0\x86\x40\x54\x9a\x22\xcb\x23\xc7\x31\xac\xe7\x43\x25\x2a\x82\x27\xa0\xd2\x68\x9d\x4c\x60\x01\x60\x66\x78\xdf\xb9\x21", + "\x7e\x03\xfc\xe3\xb6\x7e\xbb\x28\x30\x88\x23\xf5\x6a\xa9\x3d\xbb\x4d\x9e\xfd\xbd\x93\x30\x0d\x97\xb1\xf9\x9e\xfc\xb8\x2c\x36\x84\xc5\xa5\xa5\xaa\x64\xe7\xa3\x4c\x69\xb8\x93\x99\xca\xb0\x5f\x22\xe8\xe8\x86\x07\xb8\x63\x33\x6e\x4c\xbf\x8c\xf6\xe7\x4b\x98\xc1", + 228 }, + { GCRY_MD_SHA3_512, + "\x38\x75\xb9\x24\x0c\xf3\xe0\xa8\xb5\x9c\x65\x85\x40\xf2\x6a\x70\x1c\xf1\x88\x49\x6e\x2c\x21\x74\x78\x8b\x12\x6f\xd2\x94\x02\xd6\xa7\x54\x53\xba\x06\x35\x28\x4d\x08\x83\x5f\x40\x05\x1a\x2a\x96\x83\xdc\x92\xaf\xb9\x38\x37\x19\x19\x12\x31\x17\x03\x79\xba\x6f\x4a\xdc\x81\x6f\xec\xbb\x0f\x9c\x44\x6b\x78\x5b\xf5\x20\x79\x68\x41\xe5\x88\x78\xb7\x3c\x58\xd3\xeb\xb0\x97\xce\x47\x61\xfd\xea\xbe\x15\xde\x2f\x31\x9d\xfb\xaf\x17\x42\xcd\xeb\x38\x95\x59\xc7\x88\x13\x1a\x67\x93\xe1\x93\x85\x66\x61\x37\x6c\x81\xce\x95\x68\xda\x19\xaa\x69\x25\xb4\x7f\xfd\x77\xa4\x3c\x7a\x0e\x75\x8c\x37\xd6\x92\x54\x90\x9f\xf0\xfb\xd4\x15\xef\x8e\xb9\x37\xbc\xd4\x9f\x91\x46\x8b\x49\x97\x4c\x07\xdc\x81\x9a\xbd\x67\x39\x5d\xb0\xe0\x58\x74\xff\x83\xdd\xda\xb8\x95\x34\x4a\xbd\x0e\x71\x11\xb2\xdf\x9e\x58\xd7\x6d\x85\xad\x98\x10\x6b\x36\x29\x58\x26\xbe\x04\xd4\x35\x61\x55\x95\x60\x5e\x4b\x4b\xb8\x24\xb3\x3c\x4a\xfe\xb5\xe7\xbb\x0d\x19\xf9\x09", + "\x6a\x45\x7a\xe7\x4f\x89\xc4\x2b\xbd\x2b\xd2\xeb\xff\xfb\xd7\x1f\x03\x6f\xf7\xb7\x6c\x4a\xfd\xdf\xfb\xd5\x2f\x32\xe5\x88\xa9\x54\x3c\xed\x09\xda\x9a\x3e\x13\x0a\xc1\xa1\x9e\xf1\xac\xb2\xfa\x68\xac\x41\x91\x7e\xd6\xba\xd3\x7a\x60\x98\x2b\x16\xb5\xeb\x4f\xf3", + 229 }, + { GCRY_MD_SHA3_512, + "\x74\x7c\xc1\xa5\x9f\xef\xba\x94\xa9\xc7\x5b\xa8\x66\xc3\x0d\xc5\xc1\xcb\x0c\x0f\x8e\x93\x61\xd9\x84\x84\x95\x6d\xd5\xd1\xa4\x0f\x61\x84\xaf\xbe\x3d\xac\x9f\x76\x02\x8d\x1c\xae\xcc\xfb\xf6\x91\x99\xc6\xce\x2b\x4c\x09\x2a\x3f\x4d\x2a\x56\xfe\x5a\x33\xa0\x07\x57\xf4\xd7\xde\xe5\xdf\xb0\x52\x43\x11\xa9\x7a\xe0\x66\x8a\x47\x97\x1b\x95\x76\x6e\x2f\x6d\xd4\x8c\x3f\x57\x84\x1f\x91\xf0\x4a\x00\xad\x5e\xa7\x0f\x2d\x47\x9a\x26\x20\xdc\x5c\xd7\x8e\xaa\xb3\xa3\xb0\x11\x71\x9b\x7e\x78\xd1\x9d\xdf\x70\xd9\x42\x37\x98\xaf\x77\x51\x7e\xbc\x55\x39\x2f\xcd\x01\xfc\x60\x0d\x8d\x46\x6b\x9e\x7a\x7a\x85\xbf\x33\xf9\xcc\x54\x19\xe9\xbd\x87\x4d\xdf\xd6\x09\x81\x15\x0d\xda\xf8\xd7\xfe\xba\xa4\x37\x4f\x08\x72\xa5\x62\x8d\x31\x80\x00\x31\x1e\x2f\x56\x55\x36\x5a\xd4\xd4\x07\xc2\x0e\x5c\x04\xdf\x17\xa2\x22\xe7\xde\xec\x79\xc5\xab\x11\x16\xd8\x57\x2f\x91\xcd\x06\xe1\xcc\xc7\xce\xd5\x37\x36\xfc\x86\x7f\xd4\x9e\xce\xbe\x6b\xf8\x08\x2e\x8a", + "\x91\xb8\xcd\x79\x5d\x1a\x68\x28\x60\x1e\x00\xdb\x0c\x91\xff\x9a\x6f\x83\x74\x44\xf5\x3f\xcf\x89\xe9\x90\xb8\x8f\x5f\x3e\x34\xeb\x49\x0e\x72\xa1\x79\x5f\xab\x84\xf7\x8d\xa3\xf7\xaf\xc8\x98\x96\xc7\xcd\xe5\x86\x5d\x1b\xcd\x74\xd5\x63\x9e\x49\x03\xc6\x83\xfe", + 230 }, + { GCRY_MD_SHA3_512, + "\x57\xaf\x97\x1f\xcc\xae\xc9\x74\x35\xdc\x2e\xc9\xef\x04\x29\xbc\xed\xc6\xb6\x47\x72\x9e\xa1\x68\x85\x8a\x6e\x49\xac\x10\x71\xe7\x06\xf4\xa5\xa6\x45\xca\x14\xe8\xc7\x74\x6d\x65\x51\x16\x20\x68\x2c\x90\x6c\x8b\x86\xec\x90\x1f\x3d\xde\xd4\x16\x7b\x3f\x00\xb0\x6c\xbf\xac\x6a\xee\x37\x28\x05\x1b\x3e\x5f\xf1\x0b\x4f\x9e\xd8\xbd\x0b\x8d\xa9\x43\x03\xc8\x33\x75\x5b\x3c\xa3\xae\xdd\xf0\xb5\x4b\xc8\xd6\x63\x21\x38\xb5\xd2\x5b\xab\x03\xd1\x7b\x34\x58\xa9\xd7\x82\x10\x80\x06\xf5\xbb\x7d\xe7\x5b\x5c\x0b\xa8\x54\xb4\x23\xd8\xbb\x80\x1e\x70\x1e\x99\xdc\x4f\xea\xad\x59\xbc\x1c\x71\x12\x45\x3b\x04\xd3\x3e\xa3\x63\x56\x39\xfb\x80\x2c\x73\xc2\xb7\x1d\x58\xa5\x6b\xbd\x67\x1b\x18\xfe\x34\xed\x2e\x3d\xca\x38\x82\x7d\x63\xfd\xb1\xd4\xfb\x32\x85\x40\x50\x04\xb2\xb3\xe2\x60\x81\xa8\xff\x08\xcd\x6d\x2b\x08\xf8\xe7\xb7\xe9\x0a\x2a\xb1\xed\x7a\x41\xb1\xd0\x12\x85\x22\xc2\xf8\xbf\xf5\x6a\x7f\xe6\x79\x69\x42\x2c\xe8\x39\xa9\xd4\x60\x8f\x03", + "\x76\x35\xd7\x9c\x1b\x32\xe4\x93\x4e\xb0\x09\x0c\x6d\x46\xc0\xb2\x40\xf6\x26\xc7\x7d\x84\xf8\xea\xbf\x57\x1b\xa8\xfd\xe9\x24\xf4\xa1\xcf\x45\x67\x04\xb1\x01\xf6\x67\xf9\x12\xde\xdb\xbc\xbe\xff\x21\x80\xa4\x19\xa6\x8c\x7b\x79\x0b\xa6\x06\xe6\x60\x2d\x51\x15", + 231 }, + { GCRY_MD_SHA3_512, + "\x04\xe1\x6d\xed\xc1\x22\x79\x02\xba\xaf\x33\x2d\x3d\x08\x92\x36\x01\xbd\xd6\x4f\x57\x3f\xaa\x1b\xb7\x20\x19\x18\xcf\xe1\x6b\x1e\x10\x15\x1d\xae\x87\x5d\xa0\xc0\xd6\x3c\x59\xc3\xdd\x05\x0c\x4c\x6a\x87\x40\x11\xb0\x18\x42\x1a\xfc\x46\x23\xab\x03\x81\x83\x1b\x2d\xa2\xa8\xba\x42\xc9\x6e\x4f\x70\x86\x4a\xc4\x4e\x10\x6f\x94\x31\x10\x51\xe7\x4c\x77\xc1\x29\x1b\xf5\xdb\x95\x39\xe6\x95\x67\xbf\x6a\x11\xcf\x69\x32\xbb\xba\xd3\x3f\x89\x46\xbf\x58\x14\xc0\x66\xd8\x51\x63\x3d\x1a\x51\x35\x10\x03\x9b\x34\x99\x39\xbf\xd4\x2b\x85\x8c\x21\x82\x7c\x8f\xf0\x5f\x1d\x09\xb1\xb0\x76\x5d\xc7\x8a\x13\x5b\x5c\xa4\xdf\xba\x08\x01\xbc\xad\xdf\xa1\x75\x62\x3c\x8b\x64\x7e\xac\xfb\x44\x44\xb8\x5a\x44\xf7\x38\x90\x60\x7d\x06\xd5\x07\xa4\xf8\x39\x36\x58\x78\x86\x69\xf6\xef\x4d\xeb\x58\xd0\x8c\x50\xca\x07\x56\xd5\xe2\xf4\x9d\x1a\x7a\xd7\x3e\x0f\x0b\x3d\x3b\x5f\x09\x0a\xcf\x62\x2b\x18\x78\xc5\x91\x33\xe4\xa8\x48\xe0\x51\x53\x59\x2e\xa8\x1c\x6f\xbf", + "\xdd\xd0\xc5\x21\xed\x60\xc5\x5f\x65\xba\xe2\x41\xa9\x07\x2d\x7f\x6f\x6c\xca\x7f\x64\x62\x4e\xc9\x2c\x03\x7b\xf8\xbc\x16\xf0\x60\x2e\x75\xee\x46\x87\x9a\xf4\x1f\x3e\xff\x5c\xe2\x35\x90\x5f\x38\x56\xa0\x31\xc3\xcc\x90\xa4\x85\x1f\x4c\xd8\x46\x3a\xae\x6d\xe8", + 232 }, + { GCRY_MD_SHA3_512, + "\x7c\x81\x5c\x38\x4e\xee\x0f\x28\x8e\xce\x27\xcc\xed\x52\xa0\x16\x03\x12\x7b\x07\x9c\x00\x73\x78\xbc\x5d\x1e\x6c\x5e\x9e\x6d\x1c\x73\x57\x23\xac\xbb\xd5\x80\x1a\xc4\x98\x54\xb2\xb5\x69\xd4\x47\x2d\x33\xf4\x0b\xbb\x88\x82\x95\x62\x45\xc3\x66\xdc\x35\x82\xd7\x16\x96\xa9\x7a\x4e\x19\x55\x7e\x41\xe5\x4d\xee\x48\x2a\x14\x22\x90\x05\xf9\x3a\xfd\x2c\x4a\x7d\x86\x14\xd1\x0a\x97\xa9\xdf\xa0\x7f\x7c\xd9\x46\xfa\x45\x26\x30\x63\xdd\xd2\x9d\xb8\xf9\xe3\x4d\xb6\x0d\xaa\x32\x68\x4f\x00\x72\xea\x2a\x94\x26\xec\xeb\xfa\x52\x39\xfb\x67\xf2\x9c\x18\xcb\xaa\x2a\xf6\xed\x4b\xf4\x28\x39\x36\x82\x3a\xc1\x79\x01\x64\xfe\xc5\x45\x7a\x9c\xba\x7c\x76\x7c\xa5\x93\x92\xd9\x4c\xab\x74\x48\xf5\x0e\xb3\x4e\x9a\x93\xa8\x00\x27\x47\x1c\xe5\x97\x36\xf0\x99\xc8\x86\xde\xa1\xab\x4c\xba\x4d\x89\xf5\xfc\x7a\xe2\xf2\x1c\xcd\x27\xf6\x11\xec\xa4\x62\x6b\x2d\x08\xdc\x22\x38\x2e\x92\xc1\xef\xb2\xf6\xaf\xdc\x8f\xdc\x3d\x21\x72\x60\x4f\x50\x35\xc4\x6b\x81\x97\xd3", + "\xc8\x4c\x03\x56\x4d\x02\x4f\x90\x56\x00\x01\xca\x4c\xef\x86\x7a\xf7\x79\x99\x94\x3e\x31\x3c\xa1\x73\x28\x75\x6c\x43\xd2\xfe\x31\xcf\x98\x81\x2d\x3a\x7a\xab\x15\x35\xc2\x8e\xd2\x9d\x69\x2d\xb4\x82\x4e\x8d\x6d\xce\x06\xc9\x99\x4d\xbc\xbe\x0f\x82\x63\x3f\xbe", + 233 }, + { GCRY_MD_SHA3_512, + "\xe2\x9d\x50\x51\x58\xdb\xdd\x93\x7d\x9e\x3d\x21\x45\x65\x8e\xe6\xf5\x99\x2a\x2f\xc7\x90\xf4\xf6\x08\xd9\xcd\xb4\x4a\x09\x1d\x5b\x94\xb8\x8e\x81\xfa\xc4\xfd\xf5\xc4\x94\x42\xf1\x3b\x91\x1c\x55\x88\x64\x69\x62\x95\x51\x18\x9e\xaf\xf6\x24\x88\xf1\xa4\x79\xb7\xdb\x11\xa1\x56\x0e\x19\x8d\xdc\xcc\xcf\x50\x15\x90\x93\x42\x5f\xf7\xf1\xcb\x8d\x1d\x12\x46\xd0\x97\x87\x64\x08\x7d\x6b\xac\x25\x70\x26\xb0\x90\xef\xae\x8c\xec\x5f\x22\xb6\xf2\x1c\x59\xac\xe1\xac\x73\x86\xf5\xb8\x83\x7c\xa6\xa1\x2b\x6f\xbf\x55\x34\xdd\x05\x60\xef\x05\xca\x78\x10\x4d\x3b\x94\x3d\xdb\x22\x0f\xea\xec\x89\xaa\x5e\x69\x2a\x00\xf8\x22\xa2\xab\x9a\x2f\xe6\x03\x50\xd7\x5e\x7b\xe1\x6f\xf2\x52\x6d\xc6\x43\x87\x25\x02\xd0\x1f\x42\xf1\x88\xab\xed\x0a\x6e\x9a\x6f\x5f\xd0\xd1\xce\x7d\x57\x55\xc9\xff\xa6\x6b\x0a\xf0\xb2\x0b\xd8\x06\xf0\x8e\x06\x15\x66\x90\xd8\x1a\xc8\x11\x77\x8c\xa3\xda\xc2\xc2\x49\xb9\x60\x02\x01\x7f\xce\x93\xe5\x07\xe3\xb9\x53\xac\xf9\x99\x64\xb8\x47", + "\xb4\x56\x31\x91\x67\x51\x91\xed\x4d\x61\x07\xe5\x2f\xa1\x5a\xdc\x9d\x70\x64\x23\x58\xd8\xc3\xe3\x4d\xf1\x02\x74\xe2\x5d\x37\x3f\xd8\xd1\x9e\x92\x47\x2b\x82\x3e\x28\xbb\xdd\x1d\x54\x1a\x95\xfd\xdd\x0d\x43\xc7\x9f\xcb\x3b\xa1\x8a\x7e\xc0\x38\xd3\xef\x69\xa6", + 234 }, + { GCRY_MD_SHA3_512, + "\xd8\x55\x88\x69\x6f\x57\x6e\x65\xec\xa0\x15\x5f\x39\x5f\x0c\xfa\xcd\x83\xf3\x6a\x99\x11\x1e\xd5\x76\x8d\xf2\xd1\x16\xd2\x12\x1e\x32\x35\x7b\xa4\xf5\x4e\xde\x92\x7f\x18\x9f\x29\x7d\x3a\x97\xfa\xd4\xe9\xa0\xf5\xb4\x1d\x8d\x89\xdd\x7f\xe2\x01\x56\x79\x9c\x2b\x7b\x6b\xf9\xc9\x57\xba\x0d\x67\x63\xf5\xc3\xbc\x51\x29\x74\x7b\xbb\x53\x65\x2b\x49\x29\x0c\xff\x1c\x87\xe2\xcd\xf2\xc4\xb9\x5d\x8a\xae\xe0\x9b\xc8\xfb\xfa\x68\x83\xe6\x2d\x23\x78\x85\x81\x04\x91\xbf\xc1\x01\xf1\xd8\xc6\x36\xe3\xd0\xed\xe8\x38\xad\x05\xc2\x07\xa3\xdf\x4f\xad\x76\x45\x29\x79\xeb\x99\xf2\x9a\xfa\xec\xed\xd1\xc6\x3b\x8d\x36\xcf\x37\x84\x54\xa1\xbb\x67\xa7\x41\xc7\x7a\xc6\xb6\xb3\xf9\x5f\x4f\x02\xb6\x4d\xab\xc1\x54\x38\x61\x3e\xa4\x97\x50\xdf\x42\xee\x90\x10\x1f\x11\x5a\xa9\xab\xb9\xff\x64\x32\x4d\xde\x9d\xab\xbb\x01\x05\x4e\x1b\xd6\xb4\xbc\xdc\x79\x30\xa4\x4c\x23\x00\xd8\x7c\xa7\x8c\x06\x92\x4d\x03\x23\xad\x78\x87\xe4\x6c\x90\xe8\xc4\xd1\x00\xac\xd9\xee\xd2\x1e", + "\xa3\x0b\xd8\x0c\xb3\xac\xb3\xbf\xa7\xe0\x37\xa3\xd0\xd2\x50\x09\x74\xd7\x19\x57\xf6\x81\x35\x13\x30\x20\xc3\x2e\xb4\xd6\x88\xf1\x32\xd0\xfb\x04\x5b\xe0\x27\xf1\x24\xb3\xd9\x35\xcb\x88\x9e\x3c\xbc\x4a\x4a\x42\x00\x26\xbb\x2a\xc2\xa4\xb1\xb1\x5c\x57\xbb\x64", + 235 }, + { GCRY_MD_SHA3_512, + "\x3a\x12\xf8\x50\x8b\x40\xc3\x2c\x74\x49\x2b\x66\x32\x33\x75\xdc\xfe\x49\x18\x4c\x78\xf7\x31\x79\xf3\x31\x4b\x79\xe6\x33\x76\xb8\xac\x68\x3f\x5a\x51\xf1\x53\x4b\xd7\x29\xb0\x2b\x04\xd0\x02\xf5\x5c\xbd\x8e\x8f\xc9\xb5\xec\x1e\xa6\xbb\xe6\xa0\xd0\xe7\x43\x15\x18\xe6\xba\x45\xd1\x24\x03\x5f\x9d\x3d\xce\x0a\x8b\xb7\xbf\x14\x30\xa9\xf6\x57\xe0\xb4\xea\x9f\x20\xeb\x20\xc7\x86\xa5\x81\x81\xa1\xe2\x0a\x96\xf1\x62\x8f\x87\x28\xa1\x3b\xdf\x7a\x4b\x4b\x32\xfc\x8a\xa7\x05\x4c\xc4\x88\x1a\xe7\xfa\x19\xaf\xa6\x5c\x6c\x3e\xe1\xb3\xad\xe3\x19\x2a\xf4\x20\x54\xa8\xa9\x11\xb8\xec\x18\x26\x86\x5d\x46\xd9\x3f\x1e\x7c\x5e\x2b\x78\x13\xc9\x2a\x50\x6e\x53\x88\x6f\x3d\x47\x01\xbb\x93\xd2\xa6\x81\xad\x10\x9c\x84\x59\x04\xbb\x86\x1a\xf8\xaf\x06\x46\xb6\xe3\x99\xb3\x8b\x61\x40\x51\xd3\x4f\x68\x42\x56\x3a\x0f\x37\xec\x00\xcb\x3d\x86\x5f\xc5\xd7\x46\xc4\x98\x7d\xe2\xa6\x50\x71\x10\x08\x83\xa2\xa9\xc7\xa2\xbf\xe1\xe2\xdd\x60\x3d\x9e\xa2\x4d\xc7\xc5\xfd\x06\xbe", + "\x4a\x58\x09\xe4\x57\xf5\x4d\x9c\x7e\x82\x09\xf6\xc4\x82\xd5\x2a\x4e\xfe\x6d\x8a\x20\xc4\xc6\xfb\xa8\x36\x87\x29\x49\x29\x23\x2d\x25\xcd\x7b\xf5\x11\xd8\xe6\xfb\xf2\x72\xe9\x83\xf0\x7d\x04\x4f\x87\x23\x09\x8d\x7a\x38\x1f\x04\xe9\x57\xb0\x78\x70\x87\xef\x02", + 236 }, + { GCRY_MD_SHA3_512, + "\x18\x61\xed\xce\x46\xfa\x5a\xd1\x7e\x1f\xf1\xde\xae\x08\x4d\xec\x58\x0f\x97\xd0\xa6\x78\x85\xdf\xe8\x34\xb9\xdf\xac\x1a\xe0\x76\x74\x2c\xe9\xe2\x67\x51\x2c\xa5\x1f\x6d\xf5\xa4\x55\xaf\x0c\x5f\xd6\xab\xf9\x4a\xce\xa1\x03\xa3\x37\x0c\x35\x44\x85\xa7\x84\x6f\xb8\x4f\x3a\xc7\xc2\x90\x4b\x5b\x2f\xbf\x22\x70\x02\xce\x51\x21\x33\xbb\x7e\x1c\x4e\x50\x05\x7b\xfd\x1e\x44\xdb\x33\xc7\xcd\xb9\x69\xa9\x9e\x28\x4b\x18\x4f\x50\xa1\x4b\x06\x8a\x1f\xc5\x00\x9d\x9b\x29\x8d\xbe\x92\x23\x95\x72\xa7\x62\x7a\xac\x02\xab\xe8\xf3\xe3\xb4\x73\x41\x7f\x36\xd4\xd2\x50\x5d\x16\xb7\x57\x7f\x45\x26\xc9\xd9\x4a\x27\x0a\x2d\xfe\x45\x0d\x06\xda\x8f\x6f\xa9\x56\x87\x9a\x0a\x55\xcf\xe9\x9e\x74\x2e\xa5\x55\xea\x47\x7b\xa3\xe9\xb4\x4c\xcd\x50\x8c\x37\x54\x23\x61\x1a\xf9\x2e\x55\x34\x5d\xc2\x15\x77\x9b\x2d\x51\x19\xeb\xa4\x9c\x71\xd4\x9b\x9f\xe3\xf1\x56\x9f\xa2\x4e\x5c\xa3\xe3\x32\xd0\x42\x42\x2a\x8b\x81\x58\xd3\xec\x66\xa8\x00\x12\x97\x6f\x31\xff\xdf\x30\x5f\x0c\x9c\x5e", + "\xa7\x90\x16\xc3\x4b\xee\x41\xab\x5c\xb1\x02\x78\x47\x8a\x5b\x55\xd0\x7c\x2e\x08\x31\x83\x5d\xde\x6f\x8f\xf8\xda\xfa\xc3\x7a\x5f\x88\xfb\xa0\x7c\xce\xff\xe3\x58\x49\xdb\xd1\x23\xb0\x6d\xf2\x33\x5b\x00\x26\x45\xd0\x78\xfe\x1b\x08\x84\x3c\x25\x7a\x1b\xbe\x56", + 237 }, + { GCRY_MD_SHA3_512, + "\x08\xd0\xff\xde\x3a\x6e\x4e\xf6\x56\x08\xea\x67\x2e\x48\x30\xc1\x29\x43\xd7\x18\x7c\xcf\xf0\x8f\x49\x41\xcf\xc1\x3e\x54\x5f\x3b\x9c\x7a\xd5\xee\xbb\xe2\xb0\x16\x42\xb4\x86\xca\xf8\x55\xc2\xc7\x3f\x58\xc1\xe4\xe3\x39\x1d\xa8\xe2\xd6\x3d\x96\xe1\x5f\xd8\x49\x53\xae\x5c\x23\x19\x11\xb0\x0a\xd6\x05\x0c\xd7\xaa\xfd\xaa\xc9\xb0\xf6\x63\xae\x6a\xab\x45\x51\x9d\x0f\x53\x91\xa5\x41\x70\x7d\x47\x90\x34\xe7\x3a\x6a\xd8\x05\xae\x35\x98\x09\x6a\xf0\x78\xf1\x39\x33\x01\x49\x3d\x66\x3d\xd7\x1f\x83\x86\x9c\xa2\x7b\xa5\x08\xb7\xe9\x1e\x81\xe1\x28\xc1\x71\x6d\xc3\xac\xfe\x30\x84\xb2\x20\x1e\x04\xcf\x80\x06\x61\x7e\xec\xf1\xb6\x40\x47\x4a\x5d\x45\xcf\xde\x9f\x4d\x3e\xf9\x2d\x6d\x05\x5b\x90\x98\x92\x19\x4d\x8a\x82\x18\xdb\x6d\x82\x03\xa8\x42\x61\xd2\x00\xd7\x14\x73\xd7\x48\x8f\x34\x27\x41\x6b\x68\x96\xc1\x37\xd4\x55\xf2\x31\x07\x1c\xac\xbc\x86\xe0\x41\x5a\xb8\x8a\xec\x84\x1d\x96\xb7\xb8\xaf\x41\xe0\x5b\xb4\x61\xa4\x06\x45\xbf\x17\x66\x01\xf1\xe7\x60\xde\x5f", + "\x60\x3f\x7b\x09\x56\x56\x34\xd4\x41\x0b\x57\x4a\x4d\xc9\xea\x46\x74\x37\x96\x45\x17\xe5\xef\xa5\x1a\x36\x2a\x30\xe8\xc6\x32\xc5\x51\x62\xa3\x35\x1b\xb5\x53\x2e\x40\x94\x8a\xa9\xa1\xe3\xa8\x78\x6c\x04\x22\xae\xc3\xec\x33\x8c\x7f\x4b\x57\x67\x92\x00\x45\x2b", + 238 }, + { GCRY_MD_SHA3_512, + "\xd7\x82\xab\xb7\x2a\x5b\xe3\x39\x27\x57\xbe\x02\xd3\xe4\x5b\xe6\xe2\x09\x9d\x6f\x00\x0d\x04\x2c\x8a\x54\x3f\x50\xed\x6e\xbc\x05\x5a\x7f\x13\x3b\x0d\xd8\xe9\xbc\x34\x85\x36\xed\xca\xae\x2e\x12\xec\x18\xe8\x83\x7d\xf7\xa1\xb3\xc8\x7e\xc4\x6d\x50\xc2\x41\xde\xe8\x20\xfd\x58\x61\x97\x55\x2d\xc2\x0b\xee\xa5\x0f\x44\x5a\x07\xa3\x8f\x17\x68\xa3\x9e\x2b\x2f\xf0\x5d\xdd\xed\xf7\x51\xf1\xde\xf6\x12\xd2\xe4\xd8\x10\xda\xa3\xa0\xcc\x90\x45\x16\xf9\xa4\x3a\xf6\x60\x31\x53\x85\x17\x8a\x52\x9e\x51\xf8\xaa\xe1\x41\x80\x8c\x8b\xc5\xd7\xb6\x0c\xac\x26\xbb\x98\x4a\xc1\x89\x0d\x04\x36\xef\x78\x04\x26\xc5\x47\xe9\x4a\x7b\x08\xf0\x1a\xcb\xfc\x4a\x38\x25\xea\xe0\x4f\x52\x0a\x90\x16\xf2\xfb\x8b\xf5\x16\x5e\xd1\x27\x36\xfc\x71\xe3\x6a\x49\xa7\x36\x14\x73\x9e\xaa\x3e\xc8\x34\x06\x9b\x1b\x40\xf1\x35\x0c\x2b\x3a\xb8\x85\xc0\x2c\x64\x0b\x9f\x76\x86\xed\x5f\x99\x52\x7e\x41\xcf\xcd\x79\x6f\xe4\xc2\x56\xc9\x17\x31\x86\xc2\x26\x16\x9f\xf2\x57\x95\x4e\xbd\xa8\x1c\x0e\x5f\x99", + "\x10\x18\x69\x2d\x53\x0c\x55\xba\xa5\x80\xae\x1e\x73\x84\x35\x11\x00\xd4\x63\x7c\xd3\x38\x69\xc7\x1e\x60\x76\xa3\xd4\xe3\x10\xd9\x64\xb8\x1d\x59\x3e\x89\x71\x88\x45\xac\x7a\x89\xe8\xad\x50\x73\x50\x64\x27\xc6\xc8\xf7\xfa\xdf\xa0\xc5\xdc\x3c\xfa\xa5\xd9\x24", + 239 }, + { GCRY_MD_SHA3_512, + "\x5f\xce\x81\x09\xa3\x58\x57\x0e\x40\x98\x3e\x11\x84\xe5\x41\x83\x3b\xb9\x09\x1e\x28\x0f\x25\x8c\xfb\x14\x43\x87\xb0\x5d\x19\x0e\x43\x1c\xb1\x9b\xaa\x67\x27\x3b\xa0\xc5\x8a\xbe\x91\x30\x8e\x18\x44\xdc\xd0\xb3\x67\x8b\xaa\x42\xf3\x35\xf2\xfa\x05\x26\x7a\x02\x40\xb3\xc7\x18\xa5\x94\x2b\x3b\x3e\x3b\xfa\x98\xa5\x5c\x25\xa1\x46\x6e\x8d\x7a\x60\x37\x22\xcb\x2b\xbf\x03\xaf\xa5\x4c\xd7\x69\xa9\x9f\x31\x07\x35\xee\x5a\x05\xda\xe2\xc2\x2d\x39\x7b\xd9\x56\x35\xf5\x8c\x48\xa6\x7f\x90\xe1\xb7\x3a\xaf\xcd\x3f\x82\x11\x7f\x01\x66\x65\x78\x38\x69\x10\x05\xb1\x8d\xa6\xf3\x41\xd6\xe9\x0f\xc1\xcd\xb3\x52\xb3\x0f\xae\x45\xd3\x48\x29\x4e\x50\x1b\x63\x25\x2d\xe1\x47\x40\xf2\xb8\x5a\xe5\x29\x9d\xde\xc3\x17\x2d\xe8\xb6\xd0\xba\x21\x9a\x20\xa2\x3b\xb5\xe1\x0f\xf4\x34\xd3\x9d\xb3\xf5\x83\x30\x5e\x9f\x5c\x03\x9d\x98\x56\x9e\x37\x7b\x75\xa7\x0a\xb8\x37\xd1\xdf\x26\x9b\x8a\x4b\x56\x6f\x40\xbb\x91\xb5\x77\x45\x5f\xd3\xc3\x56\xc9\x14\xfa\x06\xb9\xa7\xce\x24\xc7\x31\x7a\x17\x2d", + "\xe3\xc0\xea\xff\xc3\x56\x7b\xd7\x2c\xc0\x21\x50\xa7\x5f\x32\xdd\xe5\x3d\xe2\x65\x2c\x53\x13\xeb\x3e\x97\x01\x8a\xdd\xdf\x62\x9d\xa0\x1d\x97\xd0\xa9\xe2\x51\x94\x51\xa7\x29\x2f\x5d\xe0\x0e\xe4\x45\x6f\xe6\xe4\xf1\x4f\x96\xd5\xde\x7e\x6f\x17\x4e\xdb\x28\xc4", + 240 }, + { GCRY_MD_SHA3_512, + "\x61\x72\xf1\x97\x1a\x6e\x1e\x4e\x61\x70\xaf\xba\xd9\x5d\x5f\xec\x99\xbf\x69\xb2\x4b\x67\x4b\xc1\x7d\xd7\x80\x11\x61\x5e\x50\x2d\xe6\xf5\x6b\x86\xb1\xa7\x1d\x3f\x43\x48\x08\x72\x18\xac\x7b\x7d\x09\x30\x29\x93\xbe\x27\x2e\x4a\x59\x19\x68\xae\xf1\x8a\x12\x62\xd6\x65\x61\x0d\x10\x70\xee\x91\xcc\x8d\xa3\x6e\x1f\x84\x1a\x69\xa7\xa6\x82\xc5\x80\xe8\x36\x94\x1d\x21\xd9\x09\xa3\xaf\xc1\xf0\xb9\x63\xe1\xca\x5a\xb1\x93\xe1\x24\xa1\xa5\x3d\xf1\xc5\x87\x47\x0e\x58\x81\xfb\x54\xda\xe1\xb0\xd8\x40\xf0\xc8\xf9\xd1\xb0\x4c\x64\x5b\xa1\x04\x1c\x7d\x8d\xbf\x22\x03\x0a\x62\x3a\xa1\x56\x38\xb3\xd9\x9a\x2c\x40\x0f\xf7\x6f\x32\x52\x07\x9a\xf8\x8d\x2b\x37\xf3\x5e\xe6\x6c\x1a\xd7\x80\x1a\x28\xd3\xd3\x88\xac\x45\x0b\x97\xd5\xf0\xf7\x9e\x45\x41\x75\x53\x56\xb3\xb1\xa5\x69\x6b\x02\x3f\x39\xab\x7a\xb5\xf2\x8d\xf4\x20\x29\x36\xbc\x97\x39\x3b\x93\xbc\x91\x5c\xb1\x59\xea\x1b\xd7\xa0\xa4\x14\xcb\x4b\x7a\x1a\xc3\xaf\x68\xf5\x0d\x79\xf0\xc9\xc7\x31\x4e\x75\x0f\x7d\x02\xfa\xa5\x8b\xfa", + "\x19\x2a\xe7\xa0\xf7\xa8\x16\xfd\x3d\x40\x20\xbd\xdc\xf2\xaa\xf5\x2a\x64\xe6\x38\x4d\xca\x52\x7f\x33\xaf\x4e\xe6\x90\x99\xdc\xa9\x7b\x89\x0a\x99\xcf\xab\x9d\x90\x4a\x35\xf2\x70\x78\x56\x69\x6c\x30\xc6\x43\x2d\xf7\x0a\x6c\xef\x70\x4b\xb2\x68\x05\x5a\x6d\x07", + 241 }, + { GCRY_MD_SHA3_512, + "\x56\x68\xec\xd9\x9d\xfb\xe2\x15\xc4\x11\x83\x98\xac\x9c\x9e\xaf\x1a\x14\x33\xfa\xb4\xcc\xdd\x39\x68\x06\x47\x52\xb6\x25\xea\x94\x47\x31\xf7\x5d\x48\xa2\x7d\x04\x7d\x67\x54\x7f\x14\xdd\x0f\xfa\xa5\x5f\xa5\xe2\x9f\x7a\xf0\xd1\x61\xd8\x5e\xaf\xc4\xf2\x02\x9b\x71\x7c\x91\x8e\xab\x9d\x30\x45\x43\x29\x0b\xdb\xa7\x15\x8b\x68\x02\x0c\x0b\xa4\xe0\x79\xbc\x95\xb5\xbc\x0f\xc0\x44\xa9\x92\xb9\x4b\x4c\xcd\x3b\xd6\x6d\x0e\xab\xb5\xdb\xba\xb9\x04\xd6\x2e\x00\x75\x2c\x4e\x3b\x00\x91\xd7\x73\xbc\xf4\xc1\x4b\x43\x77\xda\x3e\xff\xf8\x24\xb1\xcb\x2f\xa0\x1b\x32\xd1\xe4\x6c\x90\x9e\x62\x6e\xd2\xda\xe9\x20\xf4\xc7\xdb\xeb\x63\x5b\xc7\x54\xfa\xcb\xd8\xd4\x9b\xeb\xa3\xf2\x3c\x1c\x41\xcc\xbf\xcd\x0e\xe0\xc1\x14\xe6\x97\x37\xf5\x59\x7c\x0b\xf1\xd8\x59\xf0\xc7\x67\xe1\x80\x02\xae\x8e\x39\xc2\x62\x61\xff\xde\x29\x20\xd3\xd0\xba\xf0\xe9\x06\x13\x86\x96\xcf\xe5\xb7\xe3\x2b\x60\x0f\x45\xdf\x3a\xaa\x39\x93\x2f\x3a\x7d\xf9\x5b\x60\xfa\x87\x12\xa2\x27\x1f\xca\xf3\x91\x1c\xe7\xb5\x11\xb1", + "\x6b\xcd\x7e\x7c\x35\x9f\xdd\x93\xa5\x6d\x79\xf9\x7f\xc2\xd5\x34\x61\x9f\x14\xfe\x44\x3a\xc8\xc9\xe0\x42\xc5\x10\x5f\xba\xf2\x77\x77\x18\xde\x07\x42\x4a\x62\x33\x3f\xfd\x43\xa5\x01\xa8\x54\x44\x49\xa7\xca\xc3\xc8\xd8\x21\xe3\x80\xb0\xcb\x81\x72\xb9\x49\x3b", + 242 }, + { GCRY_MD_SHA3_512, + "\x03\xd6\x25\x48\x83\x54\xdf\x30\xe3\xf8\x75\xa6\x8e\xdf\xcf\x34\x0e\x83\x66\xa8\xe1\xab\x67\xf9\xd5\xc5\x48\x6a\x96\x82\x9d\xfa\xc0\x57\x82\x89\x08\x2b\x2a\x62\x11\x7e\x1c\xf4\x18\xb4\x3b\x90\xe0\xad\xc8\x81\xfc\x6a\xe8\x10\x5c\x88\x8e\x9e\xcd\x21\xae\xa1\xc9\xae\x1a\x40\x38\xdf\xd1\x73\x78\xfe\xd7\x1d\x02\xae\x49\x20\x87\xd7\xcd\xcd\x98\xf7\x46\x85\x52\x27\x96\x7c\xb1\xab\x47\x14\x26\x1e\xe3\xbe\xad\x3f\x4d\xb1\x18\x32\x9d\x3e\xbe\xf4\xbc\x48\xa8\x75\xc1\x9b\xa7\x63\x96\x6d\xa0\xeb\xea\x80\x0e\x01\xb2\xf5\x0b\x00\xe9\xdd\x4c\xac\xa6\xdc\xb3\x14\xd0\x01\x84\xef\x71\xea\x23\x91\xd7\x60\xc9\x50\x71\x0d\xb4\xa7\x0f\x92\x12\xff\xc5\x48\x61\xf9\xdc\x75\x2c\xe1\x88\x67\xb8\xad\x0c\x48\xdf\x84\x66\xef\x72\x31\xe7\xac\x56\x7f\x0e\xb5\x50\x99\xe6\x22\xeb\xb8\x6c\xb2\x37\x52\x01\x90\xa6\x1c\x66\xad\x34\xf1\xf4\xe2\x89\xcb\x32\x82\xae\x3e\xaa\xc6\x15\x2e\xd2\x4d\x2c\x92\xba\xe5\xa7\x65\x82\x52\xa5\x3c\x49\xb7\xb0\x2d\xfe\x54\xfd\xb2\xe9\x00\x74\xb6\xcf\x31\x0a\xc6\x61", + "\x1f\xcd\x1e\x38\xab\x03\xc7\x50\x36\x6c\xf8\x6d\xd7\x2e\xc3\xbf\x22\xf5\xbb\xf7\xfe\xa0\x14\x9d\x31\xb6\xa6\x7b\x68\xb5\x37\xb5\x9b\xa3\x79\x17\xfd\x88\xce\xd9\xaa\x8d\x29\x41\xa6\x5f\x55\x2b\x79\x28\xb3\x78\x5c\x66\xd6\x40\xf3\xb7\x4a\xf0\x39\xed\x18\xce", + 243 }, + { GCRY_MD_SHA3_512, + "\x2e\xdc\x28\x2f\xfb\x90\xb9\x71\x18\xdd\x03\xaa\xa0\x3b\x14\x5f\x36\x39\x05\xe3\xcb\xd2\xd5\x0e\xcd\x69\x2b\x37\xbf\x00\x01\x85\xc6\x51\xd3\xe9\x72\x6c\x69\x0d\x37\x73\xec\x1e\x48\x51\x0e\x42\xb1\x77\x42\xb0\xb0\x37\x7e\x7d\xe6\xb8\xf5\x5e\x00\xa8\xa4\xdb\x47\x40\xce\xe6\xdb\x08\x30\x52\x9d\xd1\x96\x17\x50\x1d\xc1\xe9\x35\x9a\xa3\xbc\xf1\x47\xe0\xa7\x6b\x3a\xb7\x0c\x49\x84\xc1\x3e\x33\x9e\x68\x06\xbb\x35\xe6\x83\xaf\x85\x27\x09\x36\x70\x85\x9f\x3d\x8a\x0f\xc7\xd4\x93\xbc\xba\x6b\xb1\x2b\x5f\x65\xe7\x1e\x70\x5c\xa5\xd6\xc9\x48\xd6\x6e\xd3\xd7\x30\xb2\x6d\xb3\x95\xb3\x44\x77\x37\xc2\x6f\xad\x08\x9a\xa0\xad\x0e\x30\x6c\xb2\x8b\xf0\xac\xf1\x06\xf8\x9a\xf3\x74\x5f\x0e\xc7\x2d\x53\x49\x68\xcc\xa5\x43\xcd\x2c\xa5\x0c\x94\xb1\x45\x67\x43\x25\x4e\x35\x8c\x13\x17\xc0\x7a\x07\xbf\x2b\x0e\xca\x43\x8a\x70\x93\x67\xfa\xfc\x89\xa5\x72\x39\x02\x8f\xc5\xfe\xcf\xd5\x3b\x8e\xf9\x58\xef\x10\xee\x06\x08\xb7\xf5\xcb\x99\x23\xad\x97\x05\x8e\xc0\x67\x70\x0c\xc7\x46\xc1\x27\xa6\x1e\xe3", + "\xf3\x9e\xf0\x62\x6d\x3f\xbd\x9c\xd4\x35\xa9\x3e\x7e\xee\x41\xe4\xa2\xff\x53\x62\xf5\x6c\x98\x8b\x20\x87\x0a\x3b\xef\xa5\x04\x70\xdc\x5f\xab\xe3\x98\x95\xc0\x76\x12\x89\xfa\xfd\x91\x47\xab\xab\x02\x56\x1f\x30\x0d\x0c\xeb\x9a\x73\x2e\x14\xca\x88\x7c\xaf\x18", + 244 }, + { GCRY_MD_SHA3_512, + "\x90\xb2\x8a\x6a\xa1\xfe\x53\x39\x15\xbc\xb8\xe8\x1e\xd6\xca\xcd\xc1\x09\x62\xb7\xff\x82\x47\x4f\x84\x5e\xeb\x86\x97\x76\x00\xcf\x70\xb0\x7b\xa8\xe3\x79\x61\x41\xee\x34\x0e\x3f\xce\x84\x2a\x38\xa5\x0a\xfb\xe9\x03\x01\xa3\xbd\xcc\x59\x1f\x2e\x7d\x9d\xe5\x3e\x49\x55\x25\x56\x0b\x90\x8c\x89\x24\x39\x99\x0a\x2c\xa2\x67\x9c\x55\x39\xff\xdf\x63\x67\x77\xad\x9c\x1c\xde\xf8\x09\xcd\xa9\xe8\xdc\xdb\x45\x1a\xbb\x9e\x9c\x17\xef\xa4\x37\x9a\xbd\x24\xb1\x82\xbd\x98\x1c\xaf\xc7\x92\x64\x0a\x18\x3b\x61\x69\x43\x01\xd0\x4c\x5b\x3e\xaa\xd6\x94\xa6\xbd\x4c\xc0\x6e\xf5\xda\x8f\xa2\x3b\x4f\xa2\xa6\x45\x59\xc5\xa6\x83\x97\x93\x00\x79\xd2\x50\xc5\x1b\xcf\x00\xe2\xb1\x6a\x6c\x49\x17\x14\x33\xb0\xaa\xdf\xd8\x02\x31\x27\x65\x60\xb8\x04\x58\xdd\x77\x08\x9b\x7a\x1b\xbc\xc9\xe7\xe4\xb9\xf8\x81\xea\xcd\x6c\x92\xc4\x31\x83\x48\xa1\x3f\x49\x14\xeb\x27\x11\x5a\x1c\xfc\x5d\x16\xd7\xfd\x94\x95\x4c\x35\x32\xef\xac\xa2\xca\xb0\x25\x10\x3b\x2d\x02\xc6\xfd\x71\xda\x3a\x77\xf4\x17\xd7\x93\x26\x85\x88\x8a", + "\x81\xe8\xb5\x9d\xdc\xd2\x48\x11\xb4\x05\xf7\x52\x9d\xa1\x25\xf0\xdc\x19\xae\x21\xe8\x79\x5c\xe9\xe6\x69\x2d\xab\x64\x5b\x79\x59\x44\x6a\xdc\xaa\x30\x61\xdc\x46\x42\xa5\x1d\x8a\x56\x2e\xfb\x03\xa7\x68\x0a\xf0\xf5\x2c\x01\x40\x6d\x5c\x21\x3e\xaa\xc6\xbe\x55", + 245 }, + { GCRY_MD_SHA3_512, + "\x29\x69\x44\x7d\x17\x54\x90\xf2\xaa\x9b\xb0\x55\x01\x4d\xbe\xf2\xe6\x85\x4c\x95\xf8\xd6\x09\x50\xbf\xe8\xc0\xbe\x8d\xe2\x54\xc2\x6b\x2d\x31\xb9\xe4\xde\x9c\x68\xc9\xad\xf4\x9e\x4e\xe9\xb1\xc2\x85\x09\x67\xf2\x9f\x5d\x08\x73\x84\x83\xb4\x17\xbb\x96\xb2\xa5\x6f\x0c\x8a\xca\x63\x2b\x55\x20\x59\xc5\x9a\xac\x3f\x61\xf7\xb4\x5c\x96\x6b\x75\xf1\xd9\x93\x1f\xf4\xe5\x96\x40\x63\x78\xce\xe9\x1a\xaa\x72\x6a\x3a\x84\xc3\x3f\x37\xe9\xcd\xbe\x62\x6b\x57\x45\xa0\xb0\x60\x64\xa8\xa8\xd5\x6e\x53\xaa\xf1\x02\xd2\x3d\xd9\xdf\x0a\x3f\xdf\x7a\x63\x85\x09\xa6\x76\x1a\x33\xfa\x42\xfa\x8d\xdb\xd8\xe1\x61\x59\xc9\x30\x08\xb5\x37\x65\x01\x9c\x3f\x0e\x9f\x10\xb1\x44\xce\x2a\xc5\x7f\x5d\x72\x97\xf9\xc9\x94\x9e\x4f\xf6\x8b\x70\xd3\x39\xf8\x75\x01\xce\x85\x50\xb7\x72\xf3\x2c\x6d\xa8\xad\x2c\xe2\x10\x0a\x89\x5d\x8b\x08\xfa\x1e\xea\xd7\xc3\x76\xb4\x07\x70\x97\x03\xc5\x10\xb5\x0f\x87\xe7\x3e\x43\xf8\xe7\x34\x8f\x87\xc3\x83\x2a\x54\x7e\xf2\xbb\xe5\x79\x9a\xbe\xdc\xf5\xe1\xf3\x72\xea\x80\x92\x33\xf0\x06", + "\x63\x42\x4b\x09\x06\x9f\xbd\x2d\x0f\xac\x00\x80\x5a\xad\x07\xfd\x56\xe3\x0b\xb8\x11\x6b\x54\x76\xae\x90\xbf\x6a\xce\xc8\x4c\x3b\x45\x36\x8a\x9e\xbb\x7f\xce\xa8\xd6\x59\x65\xf5\x25\x14\xa2\xa5\x9a\x06\xe6\xe0\x6b\x07\xdc\x6a\xee\x7f\x75\x6b\xfc\x18\x8e\x25", + 246 }, + { GCRY_MD_SHA3_512, + "\x72\x16\x45\x63\x3a\x44\xa2\xc7\x8b\x19\x02\x4e\xae\xcf\x58\x57\x5a\xb2\x3c\x27\x19\x08\x33\xc2\x68\x75\xdc\x0f\x0d\x50\xb4\x6a\xea\x9c\x34\x3d\x82\xea\x7d\x5b\x3e\x50\xec\x70\x05\x45\xc6\x15\xda\xea\xea\x64\x72\x6a\x0f\x05\x60\x75\x76\xdc\xd3\x96\xd8\x12\xb0\x3f\xb6\x55\x1c\x64\x10\x87\x85\x6d\x05\x0b\x10\xe6\xa4\xd5\x57\x7b\x82\xa9\x8a\xfb\x89\xce\xe8\x59\x4c\x9d\xc1\x9e\x79\xfe\xff\x03\x82\xfc\xfd\x12\x7f\x1b\x80\x3a\x4b\x99\x46\xf4\xac\x9a\x43\x78\xe1\xe6\xe0\x41\xb1\x38\x9a\x53\xe3\x45\x0c\xd3\x2d\x9d\x29\x41\xb0\xcb\xab\xdb\x50\xda\x8e\xa2\x51\x31\x45\x16\x4c\x3a\xb6\xbc\xbd\x25\x1c\x44\x8d\x2d\x4b\x08\x7a\xc5\x7a\x59\xc2\x28\x5d\x56\x4f\x16\xda\x4e\xd5\xe6\x07\xed\x97\x95\x92\x14\x6f\xfb\x0e\xf3\xf3\xdb\x30\x8f\xb3\x42\xdf\x5e\xb5\x92\x4a\x48\x25\x6f\xc7\x63\x14\x1a\x27\x88\x14\xc8\x2d\x6d\x63\x48\x57\x75\x45\x87\x0a\xe3\xa8\x3c\x72\x30\xac\x02\xa1\x54\x0f\xe1\x79\x8f\x7e\xf0\x9e\x33\x5a\x86\x5a\x2a\xe0\x94\x9b\x21\xe4\xf7\x48\xfb\x8a\x51\xf4\x47\x50\xe2\x13\xa8\xfb", + "\x1e\x70\x9f\xb3\x50\x1f\xa8\x18\xf5\x7e\x70\xc3\x65\xdb\x45\xcc\xf2\xeb\x8a\x8f\xa6\x6d\xe9\xb5\xf2\x11\xd6\xf0\xcc\x97\x22\xad\xe9\x63\xc9\x65\xad\x5f\x69\x37\xba\x62\xed\xc2\xd8\x98\x38\x43\xe0\xf3\x67\x9d\x9c\x97\xb3\x0c\xd5\x4f\x24\x09\xdd\xa5\xf4\x74", + 247 }, + { GCRY_MD_SHA3_512, + "\x6b\x86\x0d\x39\x72\x5a\x14\xb4\x98\xbb\x71\x45\x74\xb4\xd3\x7c\xa7\x87\x40\x47\x68\xf6\x4c\x64\x8b\x17\x51\xb3\x53\xac\x92\xba\xc2\xc3\xa2\x8e\xa9\x09\xfd\xf0\x42\x33\x36\x40\x1a\x02\xe6\x3e\xc2\x43\x25\x30\x0d\x82\x3b\x68\x64\xbb\x70\x1f\x9d\x7c\x7a\x1f\x8e\xc9\xd0\xae\x35\x84\xaa\x6d\xd6\x2e\xa1\x99\x7c\xd8\x31\xb4\xba\xbd\x9a\x4d\xa5\x09\x32\xd4\xef\xda\x74\x5c\x61\xe4\x13\x08\x90\xe1\x56\xae\xe6\x11\x37\x16\xda\xf9\x57\x64\x22\x2a\x91\x18\x7d\xb2\xef\xfe\xa4\x9d\x5d\x05\x96\x10\x2d\x61\x9b\xd2\x6a\x61\x6b\xbf\xda\x83\x35\x50\x5f\xbb\x0d\x90\xb4\xc1\x80\xd1\xa2\x33\x5b\x91\x53\x8e\x16\x68\xf9\xf9\x64\x27\x90\xb4\xe5\x5f\x9c\xab\x0f\xe2\xbd\xd2\x93\x5d\x00\x1e\xe6\x41\x9a\xba\xb5\x45\x78\x80\xd0\xdb\xff\x20\xed\x87\x58\xf4\xc2\x0f\xe7\x59\xef\xb3\x31\x41\xcf\x0e\x89\x25\x87\xfe\x81\x87\xe5\xfb\xc5\x77\x86\xb7\xe8\xb0\x89\x61\x2c\x93\x6d\xfc\x03\xd2\x7e\xfb\xbe\x7c\x86\x73\xf1\x60\x6b\xd5\x1d\x5f\xf3\x86\xf4\xa7\xab\x68\xed\xf5\x9f\x38\x5e\xb1\x29\x1f\x11\x7b\xfe\x71\x73\x99", + "\x5b\x9f\x0c\x54\x46\x27\xfa\xad\xea\x82\x82\x5a\x56\x9d\xa3\x3a\x75\xc5\xda\x6c\xc1\x69\x92\x6d\xe0\x55\x6a\x73\x7e\x4d\xaa\x07\xab\xf1\xdc\x3d\xb0\x70\x4f\x5d\x67\xfc\xbc\x4c\xb6\x2a\xac\x44\x2e\xce\xc8\x67\xa2\xc1\x68\x46\xf1\xd5\x3d\x20\x5c\xb8\x72\xac", + 248 }, + { GCRY_MD_SHA3_512, + "\x6a\x01\x83\x0a\xf3\x88\x9a\x25\x18\x32\x44\xde\xcb\x50\x8b\xd0\x12\x53\xd5\xb5\x08\xab\x49\x0d\x31\x24\xaf\xbf\x42\x62\x6b\x2e\x70\x89\x4e\x9b\x56\x2b\x28\x8d\x0a\x24\x50\xcf\xac\xf1\x4a\x0d\xda\xe5\xc0\x47\x16\xe5\xa0\x08\x2c\x33\x98\x1f\x60\x37\xd2\x3d\x5e\x04\x5e\xe1\xef\x22\x83\xfb\x8b\x63\x78\xa9\x14\xc5\xd9\x44\x16\x27\xa7\x22\xc2\x82\xff\x45\x2e\x25\xa7\xea\x60\x8d\x69\xce\xe4\x39\x3a\x07\x25\xd1\x79\x63\xd0\x34\x26\x84\xf2\x55\x49\x6d\x8a\x18\xc2\x96\x11\x45\x31\x51\x30\x54\x93\x11\xfc\x07\xf0\x31\x2f\xb7\x8e\x60\x77\x33\x4f\x87\xea\xa8\x73\xbe\xe8\xaa\x95\x69\x89\x96\xeb\x21\x37\x5e\xb2\xb4\xef\x53\xc1\x44\x01\x20\x7d\xeb\x45\x68\x39\x8e\x5d\xd9\xa7\xcf\x97\xe8\xc9\x66\x3e\x23\x33\x4b\x46\x91\x2f\x83\x44\xc1\x9e\xfc\xf8\xc2\xba\x6f\x04\x32\x5f\x1a\x27\xe0\x62\xb6\x2a\x58\xd0\x76\x6f\xc6\xdb\x4d\x2c\x6a\x19\x28\x60\x4b\x01\x75\xd8\x72\xd1\x6b\x79\x08\xeb\xc0\x41\x76\x11\x87\xcc\x78\x55\x26\xc2\xa3\x87\x3f\xea\xc3\xa6\x42\xbb\x39\xf5\x35\x15\x50\xaf\x97\x70\xc3\x28\xaf\x7 b", + "\x93\x0a\xb4\x2a\x9f\x5f\x5b\xc5\xf2\x22\x2c\x74\x8f\x24\x78\xa0\x0f\x40\xc3\xb6\xd6\x48\x7d\x6d\x7e\xd0\xd7\x11\x00\xf4\x0f\xcb\xb2\xc6\x65\x66\xea\x26\xad\x0a\x41\x76\x29\xf5\xa6\x1d\xca\x41\x1c\xcd\x21\xf7\x36\x7d\x30\x8f\x3b\x1b\x24\x90\x18\x24\xfa\x9b", + 249 }, + { GCRY_MD_SHA3_512, + "\xb3\xc5\xe7\x4b\x69\x93\x3c\x25\x33\x10\x6c\x56\x3b\x4c\xa2\x02\x38\xf2\xb6\xe6\x75\xe8\x68\x1e\x34\xa3\x89\x89\x47\x85\xbd\xad\xe5\x96\x52\xd4\xa7\x3d\x80\xa5\xc8\x5b\xd4\x54\xfd\x1e\x9f\xfd\xad\x1c\x38\x15\xf5\x03\x8e\x9e\xf4\x32\xaa\xc5\xc3\xc4\xfe\x84\x0c\xc3\x70\xcf\x86\x58\x0a\x60\x11\x77\x8b\xbe\xda\xf5\x11\xa5\x1b\x56\xd1\xa2\xeb\x68\x39\x4a\xa2\x99\xe2\x6d\xa9\xad\xa6\xa2\xf3\x9b\x9f\xaf\xf7\xfb\xa4\x57\x68\x9b\x9c\x1a\x57\x7b\x2a\x1e\x50\x5f\xdf\x75\xc7\xa0\xa6\x4b\x1d\xf8\x1b\x3a\x35\x60\x01\xbf\x0d\xf4\xe0\x2a\x1f\xc5\x9f\x65\x1c\x9d\x58\x5e\xc6\x22\x4b\xb2\x79\xc6\xbe\xba\x29\x66\xe8\x88\x2d\x68\x37\x60\x81\xb9\x87\x46\x8e\x7a\xed\x1e\xf9\x0e\xbd\x09\x0a\xe8\x25\x79\x5c\xdc\xa1\xb4\xf0\x9a\x97\x9c\x8d\xfc\x21\xa4\x8d\x8a\x53\xcd\xbb\x26\xc4\xdb\x54\x7f\xc0\x6e\xfe\x2f\x98\x50\xed\xd2\x68\x5a\x46\x61\xcb\x49\x11\xf1\x65\xd4\xb6\x3e\xf2\x5b\x87\xd0\xa9\x6d\x3d\xff\x6a\xb0\x75\x89\x99\xaa\xd2\x14\xd0\x7b\xd4\xf1\x33\xa6\x73\x4f\xde\x44\x5f\xe4\x74\x71\x1b\x69\xa9\x8f\x7 e\x2b", + "\x08\x20\x39\x43\xc5\x82\x10\xd3\xf8\x27\x58\x27\x2b\xef\xbb\x92\x34\xfe\x91\x34\x09\xa0\x79\x44\x64\x59\x59\xb1\xa6\xaf\x2f\x43\x63\xab\xd7\x45\x12\x32\x62\x3d\xaa\x8e\x65\xc8\x7f\x34\x93\x9c\x14\x06\x08\x95\x0f\xbd\xbb\xe8\x3d\x66\x40\x79\x44\xf5\x42\x3a", + 250 }, + { GCRY_MD_SHA3_512, + "\x83\xaf\x34\x27\x9c\xcb\x54\x30\xfe\xbe\xc0\x7a\x81\x95\x0d\x30\xf4\xb6\x6f\x48\x48\x26\xaf\xee\x74\x56\xf0\x07\x1a\x51\xe1\xbb\xc5\x55\x70\xb5\xcc\x7e\xc6\xf9\x30\x9c\x17\xbf\x5b\xef\xdd\x7c\x6b\xa6\xe9\x68\xcf\x21\x8a\x2b\x34\xbd\x5c\xf9\x27\xab\x84\x6e\x38\xa4\x0b\xbd\x81\x75\x9e\x9e\x33\x38\x10\x16\xa7\x55\xf6\x99\xdf\x35\xd6\x60\x00\x7b\x5e\xad\xf2\x92\xfe\xef\xb7\x35\x20\x7e\xbf\x70\xb5\xbd\x17\x83\x4f\x7b\xfa\x0e\x16\xcb\x21\x9a\xd4\xaf\x52\x4a\xb1\xea\x37\x33\x4a\xa6\x64\x35\xe5\xd3\x97\xfc\x0a\x06\x5c\x41\x1e\xbb\xce\x32\xc2\x40\xb9\x04\x76\xd3\x07\xce\x80\x2e\xc8\x2c\x1c\x49\xbc\x1b\xec\x48\xc0\x67\x5e\xc2\xa6\xc6\xf3\xed\x3e\x5b\x74\x1d\x13\x43\x70\x95\x70\x7c\x56\x5e\x10\xd8\xa2\x0b\x8c\x20\x46\x8f\xf9\x51\x4f\xcf\x31\xb4\x24\x9c\xd8\x2d\xce\xe5\x8c\x0a\x2a\xf5\x38\xb2\x91\xa8\x7e\x33\x90\xd7\x37\x19\x1a\x07\x48\x4a\x5d\x3f\x3f\xb8\xc8\xf1\x5c\xe0\x56\xe5\xe5\xf8\xfe\xbe\x5e\x1f\xb5\x9d\x67\x40\x98\x0a\xa0\x6c\xa8\xa0\xc2\x0f\x57\x12\xb4\xcd\xe5\xd0\x32\xe9\x2a\xb8\x9 f\x0a\xe1", + "\xa2\x4d\xd6\xa5\x03\x33\xf2\x89\xc1\x75\xcd\x4e\xc1\x85\xda\x99\x06\xe3\x8c\x28\x7a\x33\x9d\xc4\xde\xfa\xfd\x71\xb2\xea\x32\xa6\xf6\xae\xfe\x75\x8e\x25\xfc\x8f\x04\x3e\x80\x6f\x1b\x2e\xe0\x19\xe1\x3b\x85\x53\x6c\xd3\xef\xaa\x2a\x9b\x59\x94\xfc\xae\x47\x88", + 251 }, + { GCRY_MD_SHA3_512, + "\xa7\xed\x84\x74\x9c\xcc\x56\xbb\x1d\xfb\xa5\x71\x19\xd2\x79\xd4\x12\xb8\xa9\x86\x88\x6d\x81\x0f\x06\x7a\xf3\x49\xe8\x74\x9e\x9e\xa7\x46\xa6\x0b\x03\x74\x26\x36\xc4\x64\xfc\x1e\xe2\x33\xac\xc5\x2c\x19\x83\x91\x46\x92\xb6\x43\x09\xed\xfd\xf2\x9f\x1a\xb9\x12\xec\x3e\x8d\xa0\x74\xd3\xf1\xd2\x31\x51\x1f\x57\x56\xf0\xb6\xee\xad\x3e\x89\xa6\xa8\x8f\xe3\x30\xa1\x0f\xac\xe2\x67\xbf\xfb\xfc\x3e\x30\x90\xc7\xfd\x9a\x85\x05\x61\xf3\x63\xad\x75\xea\x88\x1e\x72\x44\xf8\x0f\xf5\x58\x02\xd5\xef\x7a\x1a\x4e\x7b\x89\xfc\xfa\x80\xf1\x6d\xf5\x4d\x1b\x05\x6e\xe6\x37\xe6\x96\x4b\x9e\x0f\xfd\x15\xb6\x19\x6b\xdd\x7d\xb2\x70\xc5\x6b\x47\x25\x14\x85\x34\x8e\x49\x81\x3b\x4e\xb9\xed\x12\x2a\x01\xb3\xea\x45\xad\x5e\x1a\x92\x9d\xf6\x1d\x5c\x0f\x3e\x77\xe1\xfd\xc3\x56\xb6\x38\x83\xa6\x0e\x9c\xbb\x9f\xc3\xe0\x0c\x2f\x32\xdb\xd4\x69\x65\x98\x83\xf6\x90\xc6\x77\x2e\x33\x5f\x61\x7b\xc3\x3f\x16\x1d\x6f\x69\x84\x25\x2e\xe1\x2e\x62\xb6\x00\x0a\xc5\x23\x1e\x0c\x9b\xc6\x5b\xe2\x23\xd8\xdf\xd9\x4c\x50\x04\xa1\x01\xaf\x9 f\xd6\xc0\xfb", + "\xcd\x1e\xd5\xff\xf6\xfa\x3d\x45\x38\x72\x51\x0b\x6b\x27\x12\xec\x9c\x6e\xba\x95\x43\x73\x4d\x88\x51\x1e\xd4\x75\x90\x5e\x12\x3e\xd6\xef\x66\x24\xf2\x20\x44\x5f\xe8\x9c\x25\x7a\x9f\x9c\x51\x66\xa2\x77\x2e\xf7\x68\xb5\x0e\x92\x90\xfb\x1d\x47\x61\xec\xa6\xc8", + 252 }, + { GCRY_MD_SHA3_512, + "\xa6\xfe\x30\xdc\xfc\xda\x1a\x32\x9e\x82\xab\x50\xe3\x2b\x5f\x50\xeb\x25\xc8\x73\xc5\xd2\x30\x58\x60\xa8\x35\xae\xce\xe6\x26\x4a\xa3\x6a\x47\x42\x99\x22\xc4\xb8\xb3\xaf\xd0\x0d\xa1\x60\x35\x83\x0e\xdb\x89\x78\x31\xc4\xe7\xb0\x0f\x2c\x23\xfc\x0b\x15\xfd\xc3\x0d\x85\xfb\x70\xc3\x0c\x43\x1c\x63\x8e\x1a\x25\xb5\x1c\xaf\x1d\x7e\x8b\x05\x0b\x7f\x89\xbf\xb3\x0f\x59\xf0\xf2\x0f\xec\xff\x3d\x63\x9a\xbc\x42\x55\xb3\x86\x8f\xc4\x5d\xd8\x1e\x47\xeb\x12\xab\x40\xf2\xaa\xc7\x35\xdf\x5d\x1d\xc1\xad\x99\x7c\xef\xc4\xd8\x36\xb8\x54\xce\xe9\xac\x02\x90\x00\x36\xf3\x86\x7f\xe0\xd8\x4a\xff\xf3\x7b\xde\x33\x08\xc2\x20\x6c\x62\xc4\x74\x33\x75\x09\x41\x08\x87\x7c\x73\xb8\x7b\x25\x46\xfe\x05\xea\x13\x7b\xed\xfc\x06\xa2\x79\x62\x74\x09\x9a\x0d\x55\x4d\xa8\xf7\xd7\x22\x3a\x48\xcb\xf3\x1b\x7d\xec\xaa\x1e\xbc\x8b\x14\x57\x63\xe3\x67\x31\x68\xc1\xb1\xb7\x15\xc1\xcd\x99\xec\xd3\xdd\xb2\x38\xb0\x60\x49\x88\x5e\xca\xd9\x34\x7c\x24\x36\xdf\xf3\x2c\x77\x1f\x34\xa3\x85\x87\xa4\x4a\x82\xc5\xd3\xd1\x37\xa0\x3c\xaa\x2 7\xe6\x6c\x8f\xf6", + "\xcf\xaa\x0e\xb1\xc9\xf0\x2c\x04\x69\xee\xfb\x31\xa1\xa5\x3c\xa1\xa4\x76\x5f\x78\xec\x17\x1c\xf1\x5d\xa7\xd5\xc5\x12\x81\x7b\x8b\xf7\xd7\xcd\x7b\x14\x16\xb3\xde\x2b\xba\x05\xed\xfb\x0b\x49\x34\x95\xac\x21\x07\xa4\xb6\x86\xd5\xdd\x8d\x6a\xd4\x1b\x4a\xa3\xd7", + 253 }, + { GCRY_MD_SHA3_512, + "\x83\x16\x7f\xf5\x37\x04\xc3\xaa\x19\xe9\xfb\x33\x03\x53\x97\x59\xc4\x6d\xd4\x09\x1a\x52\xdd\xae\x9a\xd8\x64\x08\xb6\x93\x35\x98\x9e\x61\x41\x4b\xc2\x0a\xb4\xd0\x12\x20\xe3\x52\x41\xef\xf5\xc9\x52\x2b\x07\x9f\xba\x59\x76\x74\xc8\xd7\x16\xfe\x44\x1e\x56\x61\x10\xb6\x21\x15\x31\xce\xcc\xf8\xfd\x06\xbc\x8e\x51\x1d\x00\x78\x5e\x57\x78\x8e\xd9\xa1\xc5\xc7\x35\x24\xf0\x18\x30\xd2\xe1\x14\x8c\x92\xd0\xed\xc9\x71\x13\xe3\xb7\xb5\xcd\x30\x49\x62\x7a\xbd\xb8\xb3\x9d\xd4\xd6\x89\x0e\x0e\xe9\x19\x93\xf9\x2b\x03\x35\x4a\x88\xf5\x22\x51\xc5\x46\xe6\x44\x34\xd9\xc3\xd7\x45\x44\xf2\x3f\xb9\x3e\x5a\x2d\x2f\x1f\xb1\x55\x45\xb4\xe1\x36\x7c\x97\x33\x5b\x02\x91\x94\x4c\x8b\x73\x0a\xd3\xd4\x78\x92\x73\xfa\x44\xfb\x98\xd7\x8a\x36\xc3\xc3\x76\x4a\xbe\xea\xc7\xc5\x69\xc1\xe4\x3a\x35\x2e\x5b\x77\x0c\x35\x04\xf8\x70\x90\xde\xe0\x75\xa1\xc4\xc8\x5c\x0c\x39\xcf\x42\x1b\xdc\xc6\x15\xf9\xef\xf6\xcb\x4f\xe6\x46\x80\x04\xae\xce\x5f\x30\xe1\xec\xc6\xdb\x22\xad\x99\x39\xbb\x2b\x0c\xcc\x96\x52\x1d\xfb\xf4\xae\x00\x8 b\x5b\x46\xbc\x00\x6e", + "\x2b\xe7\x1e\xe9\xac\xe2\xdb\xcf\xd4\x3d\x6d\x02\x0c\x07\x24\x45\x54\xda\xc8\xa2\xcf\x15\x71\xd0\xfa\x1d\x00\x49\x33\x73\x9e\x89\x78\x32\x30\x56\x79\x7e\x04\xc3\x33\xf5\xbf\x18\x7e\x64\xf1\xd8\x81\xe5\x02\x67\x25\x67\xf2\x04\xde\x0e\x73\xce\x26\xe7\x19\x0d", + 254 }, + { GCRY_MD_SHA3_512, + "\x3a\x3a\x81\x9c\x48\xef\xde\x2a\xd9\x14\xfb\xf0\x0e\x18\xab\x6b\xc4\xf1\x45\x13\xab\x27\xd0\xc1\x78\xa1\x88\xb6\x14\x31\xe7\xf5\x62\x3c\xb6\x6b\x23\x34\x67\x75\xd3\x86\xb5\x0e\x98\x2c\x49\x3a\xdb\xbf\xc5\x4b\x9a\x3c\xd3\x83\x38\x23\x36\xa1\xa0\xb2\x15\x0a\x15\x35\x8f\x33\x6d\x03\xae\x18\xf6\x66\xc7\x57\x3d\x55\xc4\xfd\x18\x1c\x29\xe6\xcc\xfd\xe6\x3e\xa3\x5f\x0a\xdf\x58\x85\xcf\xc0\xa3\xd8\x4a\x2b\x2e\x4d\xd2\x44\x96\xdb\x78\x9e\x66\x31\x70\xce\xf7\x47\x98\xaa\x1b\xbc\xd4\x57\x4e\xa0\xbb\xa4\x04\x89\xd7\x64\xb2\xf8\x3a\xad\xc6\x6b\x14\x8b\x4a\x0c\xd9\x52\x46\xc1\x27\xd5\x87\x1c\x4f\x11\x41\x86\x90\xa5\xdd\xf0\x12\x46\xa0\xc8\x0a\x43\xc7\x00\x88\xb6\x18\x36\x39\xdc\xfd\xa4\x12\x5b\xd1\x13\xa8\xf4\x9e\xe2\x3e\xd3\x06\xfa\xac\x57\x6c\x3f\xb0\xc1\xe2\x56\x67\x1d\x81\x7f\xc2\x53\x4a\x52\xf5\xb4\x39\xf7\x2e\x42\x4d\xe3\x76\xf4\xc5\x65\xcc\xa8\x23\x07\xdd\x9e\xf7\x6d\xa5\xb7\xc4\xeb\x7e\x08\x51\x72\xe3\x28\x80\x7c\x02\xd0\x11\xff\xbf\x33\x78\x53\x78\xd7\x9d\xc2\x66\xf6\xa5\xbe\x6b\xb0\xe 4\xa9\x2e\xce\xeb\xae\xb1", + "\x6e\x8b\x8b\xd1\x95\xbd\xd5\x60\x68\x9a\xf2\x34\x8b\xdc\x74\xab\x7c\xd0\x5e\xd8\xb9\xa5\x77\x11\xe9\xbe\x71\xe9\x72\x6f\xda\x45\x91\xfe\xe1\x22\x05\xed\xac\xaf\x82\xff\xbb\xaf\x16\xdf\xf9\xe7\x02\xa7\x08\x86\x20\x80\x16\x6c\x2f\xf6\xba\x37\x9b\xc7\xff\xc2", + 255 }, From cvs at cvs.gnupg.org Mon Aug 10 12:11:16 2015 From: cvs at cvs.gnupg.org (by NIIBE Yutaka) Date: Mon, 10 Aug 2015 12:11:16 +0200 Subject: [git] GCRYPT - branch, master, updated. libgcrypt-1.6.0-248-gce74693 Message-ID: This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "The GNU crypto library". The branch, master has been updated via ce746936b6c210e602d106cfbf45cf60b408d871 (commit) from 0e17f7a05bba309a87811992aa47a77af9935b99 (commit) Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below. - Log ----------------------------------------------------------------- commit ce746936b6c210e602d106cfbf45cf60b408d871 Author: NIIBE Yutaka Date: Mon Aug 10 19:09:16 2015 +0900 ecc: fix Montgomery curve bugs. * cipher/ecc.c (check_secret_key): Y1 should not be NULL when check. (ecc_check_secret_key): Support Montgomery curve. * mpi/ec.c (_gcry_mpi_ec_curve_point): Fix condition. diff --git a/cipher/ecc-curves.c b/cipher/ecc-curves.c index 51d9e39..a74501d 100644 --- a/cipher/ecc-curves.c +++ b/cipher/ecc-curves.c @@ -108,7 +108,7 @@ typedef struct const char *p; /* The prime defining the field. */ const char *a, *b; /* The coefficients. For Twisted Edwards Curves b is used for d. For Montgomery - Curves a has (A-2)/4. */ + Curves (a,b) has ((A-2)/4,B^-1). */ const char *n; /* The order of the base point. */ const char *g_x, *g_y; /* Base point. */ const char *h; /* Cofactor. */ diff --git a/cipher/ecc.c b/cipher/ecc.c index cc617f8..4958fbb 100644 --- a/cipher/ecc.c +++ b/cipher/ecc.c @@ -450,7 +450,7 @@ check_secret_key (ECC_secret_key *sk, mpi_ec_t ec, int flags) else if (!mpi_cmp_ui (sk->Q.z, 1)) { /* Fast path if Q is already in affine coordinates. */ - if (mpi_cmp (x1, sk->Q.x) || (!y1 && mpi_cmp (y1, sk->Q.y))) + if (mpi_cmp (x1, sk->Q.x) || (y1 && mpi_cmp (y1, sk->Q.y))) { if (DBG_CIPHER) log_debug @@ -825,6 +825,8 @@ ecc_check_secret_key (gcry_sexp_t keyparms) point_init (&sk.Q); if (ec->dialect == ECC_DIALECT_ED25519) rc = _gcry_ecc_eddsa_decodepoint (mpi_q, ec, &sk.Q, NULL, NULL); + else if (ec->model == MPI_EC_MONTGOMERY) + rc = _gcry_ecc_mont_decodepoint (mpi_q, ec, &sk.Q); else rc = _gcry_ecc_os2ec (&sk.Q, mpi_q); if (rc) diff --git a/mpi/ec.c b/mpi/ec.c index 0b7c7a7..7266f2a 100644 --- a/mpi/ec.c +++ b/mpi/ec.c @@ -1470,7 +1470,7 @@ _gcry_mpi_ec_curve_point (gcry_mpi_point_t point, mpi_ec_t ctx) mpi_rshift (p_minus1, p_minus1, 1); ec_powm (w, w, p_minus1, ctx); - res = mpi_cmp_ui (w, 1); + res = !mpi_cmp_ui (w, 1); #undef p_minus1 } break; ----------------------------------------------------------------------- Summary of changes: cipher/ecc-curves.c | 2 +- cipher/ecc.c | 4 +++- mpi/ec.c | 2 +- 3 files changed, 5 insertions(+), 3 deletions(-) hooks/post-receive -- The GNU crypto library http://git.gnupg.org _______________________________________________ Gnupg-commits mailing list Gnupg-commits at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-commits From gniibe at fsij.org Mon Aug 10 12:17:26 2015 From: gniibe at fsij.org (NIIBE Yutaka) Date: Mon, 10 Aug 2015 19:17:26 +0900 Subject: ecc: fix Montgomery curve bugs. Message-ID: <55C87A36.6060303@fsij.org> Hello, There are embarrassing bugs in the implementation of Montgomery curve, now fixed and committed. -- From jussi.kivilinna at iki.fi Mon Aug 10 21:09:09 2015 From: jussi.kivilinna at iki.fi (Jussi Kivilinna) Date: Mon, 10 Aug 2015 22:09:09 +0300 Subject: [PATCH] Add carryless 8-bit addition fast-path for AES-NI CTR mode Message-ID: <20150810190909.18568.2409.stgit@localhost6.localdomain6> * cipher/rijndael-aesni.c (do_aesni_ctr_4): Do addition using CTR in big-endian form, if least-significant byte does not overflow. -- Patch improves AES-NI CTR speed by 20%. Benchmark on Intel Haswell (3.2 Ghz): Before: AES | nanosecs/byte mebibytes/sec cycles/byte CTR enc | 0.273 ns/B 3489.8 MiB/s 0.875 c/B CTR dec | 0.273 ns/B 3491.0 MiB/s 0.874 c/B After: CTR enc | 0.228 ns/B 4190.0 MiB/s 0.729 c/B CTR dec | 0.228 ns/B 4190.2 MiB/s 0.729 c/B Signed-off-by: Jussi Kivilinna --- cipher/rijndael-aesni.c | 35 +++++++++++++++++++++++++++++++++-- 1 file changed, 33 insertions(+), 2 deletions(-) diff --git a/cipher/rijndael-aesni.c b/cipher/rijndael-aesni.c index 882cc79..6678785 100644 --- a/cipher/rijndael-aesni.c +++ b/cipher/rijndael-aesni.c @@ -787,6 +787,13 @@ static void do_aesni_ctr_4 (const RIJNDAEL_context *ctx, unsigned char *ctr, unsigned char *b, const unsigned char *a) { + static const byte bige_addb_const[4][16] __attribute__ ((aligned (16))) = + { + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1 }, + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 2 }, + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3 }, + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4 } + }; #define aesenc_xmm1_xmm0 ".byte 0x66, 0x0f, 0x38, 0xdc, 0xc1\n\t" #define aesenc_xmm1_xmm2 ".byte 0x66, 0x0f, 0x38, 0xdc, 0xd1\n\t" #define aesenc_xmm1_xmm3 ".byte 0x66, 0x0f, 0x38, 0xdc, 0xd9\n\t" @@ -807,7 +814,25 @@ do_aesni_ctr_4 (const RIJNDAEL_context *ctx, xmm6 endian swapping mask */ - asm volatile ("movdqa %%xmm5, %%xmm0\n\t" /* xmm0, xmm2 := CTR (xmm5) */ + asm volatile (/* detect if 8-bit carry handling is needed */ + "cmpb $0xfb, 15(%[ctr])\n\t" + "ja .Ladd32bit%=\n\t" + + "movdqa %%xmm5, %%xmm0\n\t" /* xmm0 := CTR (xmm5) */ + "movdqa %[addb_1], %%xmm2\n\t" /* xmm2 := be(1) */ + "movdqa %[addb_2], %%xmm3\n\t" /* xmm3 := be(2) */ + "movdqa %[addb_3], %%xmm4\n\t" /* xmm4 := be(3) */ + "movdqa %[addb_4], %%xmm5\n\t" /* xmm5 := be(4) */ + "paddb %%xmm0, %%xmm2\n\t" /* xmm2 := be(1) + CTR (xmm0) */ + "paddb %%xmm0, %%xmm3\n\t" /* xmm3 := be(2) + CTR (xmm0) */ + "paddb %%xmm0, %%xmm4\n\t" /* xmm4 := be(3) + CTR (xmm0) */ + "paddb %%xmm0, %%xmm5\n\t" /* xmm5 := be(4) + CTR (xmm0) */ + "movdqa (%[key]), %%xmm1\n\t" /* xmm1 := key[0] */ + "movl %[rounds], %%esi\n\t" + "jmp .Lstore_ctr%=\n\t" + + ".Ladd32bit%=:\n\t" + "movdqa %%xmm5, %%xmm0\n\t" /* xmm0, xmm2 := CTR (xmm5) */ "movdqa %%xmm0, %%xmm2\n\t" "pcmpeqd %%xmm1, %%xmm1\n\t" "psrldq $8, %%xmm1\n\t" /* xmm1 = -1 */ @@ -852,6 +877,8 @@ do_aesni_ctr_4 (const RIJNDAEL_context *ctx, "pshufb %%xmm6, %%xmm3\n\t" /* xmm3 := be(xmm3) */ "pshufb %%xmm6, %%xmm4\n\t" /* xmm4 := be(xmm4) */ "pshufb %%xmm6, %%xmm5\n\t" /* xmm5 := be(xmm5) */ + + ".Lstore_ctr%=:\n\t" "movdqa %%xmm5, (%[ctr])\n\t" /* Update CTR (mem). */ "pxor %%xmm1, %%xmm0\n\t" /* xmm0 ^= key[0] */ @@ -956,7 +983,11 @@ do_aesni_ctr_4 (const RIJNDAEL_context *ctx, [src] "r" (a), [dst] "r" (b), [key] "r" (ctx->keyschenc), - [rounds] "g" (ctx->rounds) + [rounds] "g" (ctx->rounds), + [addb_1] "m" (bige_addb_const[0][0]), + [addb_2] "m" (bige_addb_const[1][0]), + [addb_3] "m" (bige_addb_const[2][0]), + [addb_4] "m" (bige_addb_const[3][0]) : "%esi", "cc", "memory"); #undef aesenc_xmm1_xmm0 #undef aesenc_xmm1_xmm2 From wk at gnupg.org Tue Aug 11 19:38:44 2015 From: wk at gnupg.org (Werner Koch) Date: Tue, 11 Aug 2015 19:38:44 +0200 Subject: [PATCH 1/2] Add generic SHA3 implementation In-Reply-To: <20150809155146.1452.32930.stgit@localhost6.localdomain6> (Jussi Kivilinna's message of "Sun, 09 Aug 2015 18:51:46 +0300") References: <20150809155146.1452.32930.stgit@localhost6.localdomain6> Message-ID: <87h9o5endn.fsf@vigenere.g10code.de> On Sun, 9 Aug 2015 17:51, jussi.kivilinna at iki.fi said: > Patch adds generic implementation for SHA3. Currently missing with this Thanks. With AVX and SSSE3 disabled SHA3-256 is actually faster than SHA256: | nanosecs/byte mebibytes/sec cycles/byte SHA1 | 3.27 ns/B 291.2 MiB/s 7.53 c/B SHA256 | 7.45 ns/B 128.0 MiB/s 17.14 c/B SHA512 | 4.68 ns/B 203.9 MiB/s 10.76 c/B SHA3-256 | 5.70 ns/B 167.3 MiB/s 13.11 c/B SHA3-512 | 10.66 ns/B 89.46 MiB/s 24.52 c/B The only question is whether tehre is a need for SHA-3 at all. The SHAKE functions will probably be used by newer protocols but I doubt that there will be rush for SHA3. Having it in Libgcryt is Good Thing, though. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From xxiao8 at fosiao.com Tue Aug 11 18:15:06 2015 From: xxiao8 at fosiao.com (xxiao8) Date: Tue, 11 Aug 2015 11:15:06 -0500 Subject: self-test for FIPS mode Message-ID: <55CA1F8A.5020503@fosiao.com> In openssl I can run self-test standalone under FIPS mode and it takes less than 1 second to complete. For libgcrypt the self-tests at runtime are all embedded in various source code, is there a way I can run the FIPS selftests explicitly? otherwise what's the right way to do it(e.g. run cryptsetup which uses libgcrypt once to trigger the self-test?) Thanks xxiao From wk at gnupg.org Wed Aug 12 08:30:07 2015 From: wk at gnupg.org (Werner Koch) Date: Wed, 12 Aug 2015 08:30:07 +0200 Subject: self-test for FIPS mode In-Reply-To: <55CA1F8A.5020503@fosiao.com> (xxiao8@fosiao.com's message of "Tue, 11 Aug 2015 11:15:06 -0500") References: <55CA1F8A.5020503@fosiao.com> Message-ID: <87pp2tc93k.fsf@vigenere.g10code.de> On Tue, 11 Aug 2015 18:15, xxiao8 at fosiao.com said: > For libgcrypt the self-tests at runtime are all embedded in various > source code, is there a way I can run the FIPS selftests explicitly? You may call if (gcry_control (GCRYCTL_SELFTEST, 0)) fail ("running self-test failed\n"); ay any time: | @item GCRYCTL_SELFTEST; Arguments: none | This may be used at anytime to have the library run all implemented | self-tests. It works in standard and in FIPS mode. Returns 0 on | success or an error code on failure. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From jussi.kivilinna at iki.fi Wed Aug 12 17:20:17 2015 From: jussi.kivilinna at iki.fi (Jussi Kivilinna) Date: Wed, 12 Aug 2015 18:20:17 +0300 Subject: [PATCH] Keccak: Fix array indexes in =?utf-8?b?zrg=?= step Message-ID: <20150812152017.16243.17523.stgit@localhost6.localdomain6> * cipher/keccak.c (keccak_f1600_state_permute): Fix indexes for D[5]. -- Signed-off-by: Jussi Kivilinna --- cipher/keccak.c | 24 ++++++++++++------------ 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/cipher/keccak.c b/cipher/keccak.c index 4ca8dbd..4a9c1f2 100644 --- a/cipher/keccak.c +++ b/cipher/keccak.c @@ -100,8 +100,8 @@ static unsigned int keccak_f1600_state_permute(KECCAK_STATE *hd) D[0] = C[4] ^ rol64(C[1], 1); D[1] = C[0] ^ rol64(C[2], 1); D[2] = C[1] ^ rol64(C[3], 1); - D[4] = C[2] ^ rol64(C[4], 1); - D[5] = C[3] ^ rol64(C[0], 1); + D[3] = C[2] ^ rol64(C[4], 1); + D[4] = C[3] ^ rol64(C[0], 1); /* Add the ? effect to the whole column */ hd->state[0][0] ^= D[0]; @@ -125,18 +125,18 @@ static unsigned int keccak_f1600_state_permute(KECCAK_STATE *hd) hd->state[4][2] ^= D[2]; /* Add the ? effect to the whole column */ - hd->state[0][3] ^= D[4]; - hd->state[1][3] ^= D[4]; - hd->state[2][3] ^= D[4]; - hd->state[3][3] ^= D[4]; - hd->state[4][3] ^= D[4]; + hd->state[0][3] ^= D[3]; + hd->state[1][3] ^= D[3]; + hd->state[2][3] ^= D[3]; + hd->state[3][3] ^= D[3]; + hd->state[4][3] ^= D[3]; /* Add the ? effect to the whole column */ - hd->state[0][4] ^= D[5]; - hd->state[1][4] ^= D[5]; - hd->state[2][4] ^= D[5]; - hd->state[3][4] ^= D[5]; - hd->state[4][4] ^= D[5]; + hd->state[0][4] ^= D[4]; + hd->state[1][4] ^= D[4]; + hd->state[2][4] ^= D[4]; + hd->state[3][4] ^= D[4]; + hd->state[4][4] ^= D[4]; } { From cvs at cvs.gnupg.org Wed Aug 12 17:33:05 2015 From: cvs at cvs.gnupg.org (by Jussi Kivilinna) Date: Wed, 12 Aug 2015 17:33:05 +0200 Subject: [git] GCRYPT - branch, master, updated. libgcrypt-1.6.0-254-g48822ae Message-ID: This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "The GNU crypto library". The branch, master has been updated via 48822ae0b436bcea0fe92dbf0d88475ba3179320 (commit) from 24ebf53f1e8a8afa27dcd768339bda70a740bb03 (commit) Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below. - Log ----------------------------------------------------------------- commit 48822ae0b436bcea0fe92dbf0d88475ba3179320 Author: Jussi Kivilinna Date: Wed Aug 12 18:17:01 2015 +0300 Keccak: Fix array indexes in ? step * cipher/keccak.c (keccak_f1600_state_permute): Fix indexes for D[5]. -- Signed-off-by: Jussi Kivilinna diff --git a/cipher/keccak.c b/cipher/keccak.c index 4ca8dbd..4a9c1f2 100644 --- a/cipher/keccak.c +++ b/cipher/keccak.c @@ -100,8 +100,8 @@ static unsigned int keccak_f1600_state_permute(KECCAK_STATE *hd) D[0] = C[4] ^ rol64(C[1], 1); D[1] = C[0] ^ rol64(C[2], 1); D[2] = C[1] ^ rol64(C[3], 1); - D[4] = C[2] ^ rol64(C[4], 1); - D[5] = C[3] ^ rol64(C[0], 1); + D[3] = C[2] ^ rol64(C[4], 1); + D[4] = C[3] ^ rol64(C[0], 1); /* Add the ? effect to the whole column */ hd->state[0][0] ^= D[0]; @@ -125,18 +125,18 @@ static unsigned int keccak_f1600_state_permute(KECCAK_STATE *hd) hd->state[4][2] ^= D[2]; /* Add the ? effect to the whole column */ - hd->state[0][3] ^= D[4]; - hd->state[1][3] ^= D[4]; - hd->state[2][3] ^= D[4]; - hd->state[3][3] ^= D[4]; - hd->state[4][3] ^= D[4]; + hd->state[0][3] ^= D[3]; + hd->state[1][3] ^= D[3]; + hd->state[2][3] ^= D[3]; + hd->state[3][3] ^= D[3]; + hd->state[4][3] ^= D[3]; /* Add the ? effect to the whole column */ - hd->state[0][4] ^= D[5]; - hd->state[1][4] ^= D[5]; - hd->state[2][4] ^= D[5]; - hd->state[3][4] ^= D[5]; - hd->state[4][4] ^= D[5]; + hd->state[0][4] ^= D[4]; + hd->state[1][4] ^= D[4]; + hd->state[2][4] ^= D[4]; + hd->state[3][4] ^= D[4]; + hd->state[4][4] ^= D[4]; } { ----------------------------------------------------------------------- Summary of changes: cipher/keccak.c | 24 ++++++++++++------------ 1 file changed, 12 insertions(+), 12 deletions(-) hooks/post-receive -- The GNU crypto library http://git.gnupg.org _______________________________________________ Gnupg-commits mailing list Gnupg-commits at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-commits From xxiao8 at fosiao.com Wed Aug 12 18:58:36 2015 From: xxiao8 at fosiao.com (xxiao8) Date: Wed, 12 Aug 2015 11:58:36 -0500 Subject: self-test for FIPS mode In-Reply-To: <87pp2tc93k.fsf@vigenere.g10code.de> References: <55CA1F8A.5020503@fosiao.com> <87pp2tc93k.fsf@vigenere.g10code.de> Message-ID: <55CB7B3C.9070803@fosiao.com> Thanks. It turns out tests/basic --fips --selftest will do the trick, which uses the call you mentioned below. xxiao On 08/12/2015 01:30 AM, Werner Koch wrote: > On Tue, 11 Aug 2015 18:15, xxiao8 at fosiao.com said: > >> For libgcrypt the self-tests at runtime are all embedded in various >> source code, is there a way I can run the FIPS selftests explicitly? > > You may call > > if (gcry_control (GCRYCTL_SELFTEST, 0)) > fail ("running self-test failed\n"); > > ay any time: > > | @item GCRYCTL_SELFTEST; Arguments: none > | This may be used at anytime to have the library run all implemented > | self-tests. It works in standard and in FIPS mode. Returns 0 on > | success or an error code on failure. > > > > Shalom-Salam, > > Werner > From jussi.kivilinna at iki.fi Tue Aug 11 22:12:44 2015 From: jussi.kivilinna at iki.fi (Jussi Kivilinna) Date: Tue, 11 Aug 2015 23:12:44 +0300 Subject: [PATCH] Simplify OCB offset calculation for parallel implementations Message-ID: <20150811201244.10293.4463.stgit@localhost6.localdomain6> * cipher/camellia-glue.c (_gcry_camellia_ocb_crypt) (_gcry_camellia_ocb_auth): Precalculate Ls array always, instead of just if 'blkn % == 0'. * cipher/serpent.c (_gcry_serpent_ocb_crypt) (_gcry_serpent_ocb_auth): Ditto. * cipher/rijndael-aesni.c (get_l): Remove low-bit checks. (aes_ocb_enc, aes_ocb_dec, _gcry_aes_aesni_ocb_auth): Handle leading blocks until block counter is multiple of 4, so that parallel block processing loop can use 'c->u_mode.ocb.L' array directly. * tests/basic.c (check_ocb_cipher_largebuf): Rename to... (check_ocb_cipher_largebuf_split): ...this and add option to process large buffer as two split buffers. (check_ocb_cipher_largebuf): New. -- Patch simplifies source and reduce object size. Signed-off-by: Jussi Kivilinna --- cipher/camellia-glue.c | 254 +++++++++------------ cipher/rijndael-aesni.c | 562 ++++++++++++++++++++++++----------------------- cipher/serpent.c | 370 +++++++++++++------------------ tests/basic.c | 48 ++++ 4 files changed, 586 insertions(+), 648 deletions(-) diff --git a/cipher/camellia-glue.c b/cipher/camellia-glue.c index 2d5dd20..dee0169 100644 --- a/cipher/camellia-glue.c +++ b/cipher/camellia-glue.c @@ -631,58 +631,47 @@ _gcry_camellia_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, { int did_use_aesni_avx2 = 0; const void *Ls[32]; + unsigned int n = 32 - (blkn % 32); + const void **l; int i; - if (blkn % 32 == 0) + if (nblocks >= 32) { for (i = 0; i < 32; i += 8) { - Ls[i + 0] = c->u_mode.ocb.L[0]; - Ls[i + 1] = c->u_mode.ocb.L[1]; - Ls[i + 2] = c->u_mode.ocb.L[0]; - Ls[i + 3] = c->u_mode.ocb.L[2]; - Ls[i + 4] = c->u_mode.ocb.L[0]; - Ls[i + 5] = c->u_mode.ocb.L[1]; - Ls[i + 6] = c->u_mode.ocb.L[0]; + Ls[(i + 0 + n) % 32] = c->u_mode.ocb.L[0]; + Ls[(i + 1 + n) % 32] = c->u_mode.ocb.L[1]; + Ls[(i + 2 + n) % 32] = c->u_mode.ocb.L[0]; + Ls[(i + 3 + n) % 32] = c->u_mode.ocb.L[2]; + Ls[(i + 4 + n) % 32] = c->u_mode.ocb.L[0]; + Ls[(i + 5 + n) % 32] = c->u_mode.ocb.L[1]; + Ls[(i + 6 + n) % 32] = c->u_mode.ocb.L[0]; } - Ls[7] = c->u_mode.ocb.L[3]; - Ls[15] = c->u_mode.ocb.L[4]; - Ls[23] = c->u_mode.ocb.L[3]; - } + Ls[(7 + n) % 32] = c->u_mode.ocb.L[3]; + Ls[(15 + n) % 32] = c->u_mode.ocb.L[4]; + Ls[(23 + n) % 32] = c->u_mode.ocb.L[3]; + l = &Ls[(31 + n) % 32]; - /* Process data in 32 block chunks. */ - while (nblocks >= 32) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 32 == 0) + /* Process data in 32 block chunks. */ + while (nblocks >= 32) { + /* l_tmp will be used only every 65536-th block. */ blkn += 32; - Ls[31] = ocb_get_l(c, l_tmp, blkn); + *l = ocb_get_l(c, l_tmp, blkn - blkn % 32); + + if (encrypt) + _gcry_camellia_aesni_avx2_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + else + _gcry_camellia_aesni_avx2_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + + nblocks -= 32; + outbuf += 32 * CAMELLIA_BLOCK_SIZE; + inbuf += 32 * CAMELLIA_BLOCK_SIZE; + did_use_aesni_avx2 = 1; } - else - { - for (i = 0; i < 32; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } - - if (encrypt) - _gcry_camellia_aesni_avx2_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - else - _gcry_camellia_aesni_avx2_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - - nblocks -= 32; - outbuf += 32 * CAMELLIA_BLOCK_SIZE; - inbuf += 32 * CAMELLIA_BLOCK_SIZE; - did_use_aesni_avx2 = 1; } if (did_use_aesni_avx2) @@ -703,56 +692,45 @@ _gcry_camellia_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, { int did_use_aesni_avx = 0; const void *Ls[16]; + unsigned int n = 16 - (blkn % 16); + const void **l; int i; - if (blkn % 16 == 0) + if (nblocks >= 16) { for (i = 0; i < 16; i += 8) { - Ls[i + 0] = c->u_mode.ocb.L[0]; - Ls[i + 1] = c->u_mode.ocb.L[1]; - Ls[i + 2] = c->u_mode.ocb.L[0]; - Ls[i + 3] = c->u_mode.ocb.L[2]; - Ls[i + 4] = c->u_mode.ocb.L[0]; - Ls[i + 5] = c->u_mode.ocb.L[1]; - Ls[i + 6] = c->u_mode.ocb.L[0]; + Ls[(i + 0 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 1 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 2 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 3 + n) % 16] = c->u_mode.ocb.L[2]; + Ls[(i + 4 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 5 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 6 + n) % 16] = c->u_mode.ocb.L[0]; } - Ls[7] = c->u_mode.ocb.L[3]; - } + Ls[(7 + n) % 16] = c->u_mode.ocb.L[3]; + l = &Ls[(15 + n) % 16]; - /* Process data in 16 block chunks. */ - while (nblocks >= 16) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 16 == 0) + /* Process data in 16 block chunks. */ + while (nblocks >= 16) { + /* l_tmp will be used only every 65536-th block. */ blkn += 16; - Ls[15] = ocb_get_l(c, l_tmp, blkn); + *l = ocb_get_l(c, l_tmp, blkn - blkn % 16); + + if (encrypt) + _gcry_camellia_aesni_avx_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + else + _gcry_camellia_aesni_avx_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + + nblocks -= 16; + outbuf += 16 * CAMELLIA_BLOCK_SIZE; + inbuf += 16 * CAMELLIA_BLOCK_SIZE; + did_use_aesni_avx = 1; } - else - { - for (i = 0; i < 16; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } - - if (encrypt) - _gcry_camellia_aesni_avx_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - else - _gcry_camellia_aesni_avx_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - - nblocks -= 16; - outbuf += 16 * CAMELLIA_BLOCK_SIZE; - inbuf += 16 * CAMELLIA_BLOCK_SIZE; - did_use_aesni_avx = 1; } if (did_use_aesni_avx) @@ -803,53 +781,43 @@ _gcry_camellia_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, { int did_use_aesni_avx2 = 0; const void *Ls[32]; + unsigned int n = 32 - (blkn % 32); + const void **l; int i; - if (blkn % 32 == 0) + if (nblocks >= 32) { for (i = 0; i < 32; i += 8) { - Ls[i + 0] = c->u_mode.ocb.L[0]; - Ls[i + 1] = c->u_mode.ocb.L[1]; - Ls[i + 2] = c->u_mode.ocb.L[0]; - Ls[i + 3] = c->u_mode.ocb.L[2]; - Ls[i + 4] = c->u_mode.ocb.L[0]; - Ls[i + 5] = c->u_mode.ocb.L[1]; - Ls[i + 6] = c->u_mode.ocb.L[0]; + Ls[(i + 0 + n) % 32] = c->u_mode.ocb.L[0]; + Ls[(i + 1 + n) % 32] = c->u_mode.ocb.L[1]; + Ls[(i + 2 + n) % 32] = c->u_mode.ocb.L[0]; + Ls[(i + 3 + n) % 32] = c->u_mode.ocb.L[2]; + Ls[(i + 4 + n) % 32] = c->u_mode.ocb.L[0]; + Ls[(i + 5 + n) % 32] = c->u_mode.ocb.L[1]; + Ls[(i + 6 + n) % 32] = c->u_mode.ocb.L[0]; } - Ls[7] = c->u_mode.ocb.L[3]; - Ls[15] = c->u_mode.ocb.L[4]; - Ls[23] = c->u_mode.ocb.L[3]; - } + Ls[(7 + n) % 32] = c->u_mode.ocb.L[3]; + Ls[(15 + n) % 32] = c->u_mode.ocb.L[4]; + Ls[(23 + n) % 32] = c->u_mode.ocb.L[3]; + l = &Ls[(31 + n) % 32]; - /* Process data in 32 block chunks. */ - while (nblocks >= 32) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 32 == 0) + /* Process data in 32 block chunks. */ + while (nblocks >= 32) { + /* l_tmp will be used only every 65536-th block. */ blkn += 32; - Ls[31] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 32; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 32); - _gcry_camellia_aesni_avx2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum, Ls); + _gcry_camellia_aesni_avx2_ocb_auth(ctx, abuf, + c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum, Ls); - nblocks -= 32; - abuf += 32 * CAMELLIA_BLOCK_SIZE; - did_use_aesni_avx2 = 1; + nblocks -= 32; + abuf += 32 * CAMELLIA_BLOCK_SIZE; + did_use_aesni_avx2 = 1; + } } if (did_use_aesni_avx2) @@ -870,51 +838,41 @@ _gcry_camellia_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, { int did_use_aesni_avx = 0; const void *Ls[16]; + unsigned int n = 16 - (blkn % 16); + const void **l; int i; - if (blkn % 16 == 0) + if (nblocks >= 16) { for (i = 0; i < 16; i += 8) { - Ls[i + 0] = c->u_mode.ocb.L[0]; - Ls[i + 1] = c->u_mode.ocb.L[1]; - Ls[i + 2] = c->u_mode.ocb.L[0]; - Ls[i + 3] = c->u_mode.ocb.L[2]; - Ls[i + 4] = c->u_mode.ocb.L[0]; - Ls[i + 5] = c->u_mode.ocb.L[1]; - Ls[i + 6] = c->u_mode.ocb.L[0]; + Ls[(i + 0 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 1 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 2 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 3 + n) % 16] = c->u_mode.ocb.L[2]; + Ls[(i + 4 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 5 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 6 + n) % 16] = c->u_mode.ocb.L[0]; } - Ls[7] = c->u_mode.ocb.L[3]; - } + Ls[(7 + n) % 16] = c->u_mode.ocb.L[3]; + l = &Ls[(15 + n) % 16]; - /* Process data in 16 block chunks. */ - while (nblocks >= 16) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 16 == 0) + /* Process data in 16 block chunks. */ + while (nblocks >= 16) { + /* l_tmp will be used only every 65536-th block. */ blkn += 16; - Ls[15] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 16; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 16); - _gcry_camellia_aesni_avx_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum, Ls); + _gcry_camellia_aesni_avx_ocb_auth(ctx, abuf, + c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum, Ls); - nblocks -= 16; - abuf += 16 * CAMELLIA_BLOCK_SIZE; - did_use_aesni_avx = 1; + nblocks -= 16; + abuf += 16 * CAMELLIA_BLOCK_SIZE; + did_use_aesni_avx = 1; + } } if (did_use_aesni_avx) diff --git a/cipher/rijndael-aesni.c b/cipher/rijndael-aesni.c index 882cc79..be57b3d 100644 --- a/cipher/rijndael-aesni.c +++ b/cipher/rijndael-aesni.c @@ -1307,11 +1307,7 @@ get_l (gcry_cipher_hd_t c, unsigned char *l_tmp, u64 i, unsigned char *iv, const unsigned char *l; unsigned int ntz; - if (i & 1) - return c->u_mode.ocb.L[0]; - else if (i & 2) - return c->u_mode.ocb.L[1]; - else if (i & 0xffffffffU) + if (i & 0xffffffffU) { asm ("rep;bsf %k[low], %k[ntz]\n\t" : [ntz] "=r" (ntz) @@ -1376,7 +1372,7 @@ aesni_ocb_enc (gcry_cipher_hd_t c, void *outbuf_arg, unsigned char *outbuf = outbuf_arg; const unsigned char *inbuf = inbuf_arg; u64 n = c->u_mode.ocb.data_nblocks; - const unsigned char *l[4] = {}; + const unsigned char *l; aesni_prepare_2_6_variable; aesni_prepare (); @@ -1390,103 +1386,112 @@ aesni_ocb_enc (gcry_cipher_hd_t c, void *outbuf_arg, [ctr] "m" (*c->u_ctr.ctr) : "memory" ); - if (nblocks > 3) + + for ( ;nblocks && n % 4; nblocks-- ) + { + l = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* Checksum_i = Checksum_{i-1} xor P_i */ + /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */ + asm volatile ("movdqu %[l], %%xmm1\n\t" + "movdqu %[inbuf], %%xmm0\n\t" + "pxor %%xmm1, %%xmm5\n\t" + "pxor %%xmm0, %%xmm6\n\t" + "pxor %%xmm5, %%xmm0\n\t" + : + : [l] "m" (*l), + [inbuf] "m" (*inbuf) + : "memory" ); + + do_aesni_enc (ctx); + + asm volatile ("pxor %%xmm5, %%xmm0\n\t" + "movdqu %%xmm0, %[outbuf]\n\t" + : [outbuf] "=m" (*outbuf) + : + : "memory" ); + + inbuf += BLOCKSIZE; + outbuf += BLOCKSIZE; + } + + for ( ;nblocks > 3 ; nblocks -= 4 ) { - if (n % 4 == 0) - { - l[0] = c->u_mode.ocb.L[0]; - l[1] = c->u_mode.ocb.L[1]; - l[2] = c->u_mode.ocb.L[0]; - } - - for ( ;nblocks > 3 ; nblocks -= 4 ) - { - /* l_tmp will be used only every 65536-th block. */ - if (n % 4 == 0) - { - n += 4; - l[3] = get_l(c, l_tmp.x1, n, c->u_iv.iv, c->u_ctr.ctr); - } - else - { - l[0] = get_l(c, l_tmp.x1, n + 1, c->u_iv.iv, c->u_ctr.ctr); - l[1] = get_l(c, l_tmp.x1, n + 2, c->u_iv.iv, c->u_ctr.ctr); - l[2] = get_l(c, l_tmp.x1, n + 3, c->u_iv.iv, c->u_ctr.ctr); - l[3] = get_l(c, l_tmp.x1, n + 4, c->u_iv.iv, c->u_ctr.ctr); - n += 4; - } - - /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ - /* Checksum_i = Checksum_{i-1} xor P_i */ - /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */ - asm volatile ("movdqu %[l0], %%xmm0\n\t" - "movdqu %[inbuf0], %%xmm1\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm1, %%xmm6\n\t" - "pxor %%xmm5, %%xmm1\n\t" - "movdqu %%xmm5, %[outbuf0]\n\t" - : [outbuf0] "=m" (*(outbuf + 0 * BLOCKSIZE)) - : [l0] "m" (*l[0]), - [inbuf0] "m" (*(inbuf + 0 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l1], %%xmm0\n\t" - "movdqu %[inbuf1], %%xmm2\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm2, %%xmm6\n\t" - "pxor %%xmm5, %%xmm2\n\t" - "movdqu %%xmm5, %[outbuf1]\n\t" - : [outbuf1] "=m" (*(outbuf + 1 * BLOCKSIZE)) - : [l1] "m" (*l[1]), - [inbuf1] "m" (*(inbuf + 1 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l2], %%xmm0\n\t" - "movdqu %[inbuf2], %%xmm3\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm3, %%xmm6\n\t" - "pxor %%xmm5, %%xmm3\n\t" - "movdqu %%xmm5, %[outbuf2]\n\t" - : [outbuf2] "=m" (*(outbuf + 2 * BLOCKSIZE)) - : [l2] "m" (*l[2]), - [inbuf2] "m" (*(inbuf + 2 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l3], %%xmm0\n\t" - "movdqu %[inbuf3], %%xmm4\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm4, %%xmm6\n\t" - "pxor %%xmm5, %%xmm4\n\t" - : - : [l3] "m" (*l[3]), - [inbuf3] "m" (*(inbuf + 3 * BLOCKSIZE)) - : "memory" ); - - do_aesni_enc_vec4 (ctx); - - asm volatile ("movdqu %[outbuf0],%%xmm0\n\t" - "pxor %%xmm0, %%xmm1\n\t" - "movdqu %%xmm1, %[outbuf0]\n\t" - "movdqu %[outbuf1],%%xmm0\n\t" - "pxor %%xmm0, %%xmm2\n\t" - "movdqu %%xmm2, %[outbuf1]\n\t" - "movdqu %[outbuf2],%%xmm0\n\t" - "pxor %%xmm0, %%xmm3\n\t" - "movdqu %%xmm3, %[outbuf2]\n\t" - "pxor %%xmm5, %%xmm4\n\t" - "movdqu %%xmm4, %[outbuf3]\n\t" - : [outbuf0] "+m" (*(outbuf + 0 * BLOCKSIZE)), - [outbuf1] "+m" (*(outbuf + 1 * BLOCKSIZE)), - [outbuf2] "+m" (*(outbuf + 2 * BLOCKSIZE)), - [outbuf3] "=m" (*(outbuf + 3 * BLOCKSIZE)) - : - : "memory" ); - - outbuf += 4*BLOCKSIZE; - inbuf += 4*BLOCKSIZE; - } + /* l_tmp will be used only every 65536-th block. */ + n += 4; + l = get_l(c, l_tmp.x1, n, c->u_iv.iv, c->u_ctr.ctr); + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* Checksum_i = Checksum_{i-1} xor P_i */ + /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */ + asm volatile ("movdqu %[l0], %%xmm0\n\t" + "movdqu %[inbuf0], %%xmm1\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm1, %%xmm6\n\t" + "pxor %%xmm5, %%xmm1\n\t" + "movdqu %%xmm5, %[outbuf0]\n\t" + : [outbuf0] "=m" (*(outbuf + 0 * BLOCKSIZE)) + : [l0] "m" (*c->u_mode.ocb.L[0]), + [inbuf0] "m" (*(inbuf + 0 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l1], %%xmm0\n\t" + "movdqu %[inbuf1], %%xmm2\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm2, %%xmm6\n\t" + "pxor %%xmm5, %%xmm2\n\t" + "movdqu %%xmm5, %[outbuf1]\n\t" + : [outbuf1] "=m" (*(outbuf + 1 * BLOCKSIZE)) + : [l1] "m" (*c->u_mode.ocb.L[1]), + [inbuf1] "m" (*(inbuf + 1 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l2], %%xmm0\n\t" + "movdqu %[inbuf2], %%xmm3\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm3, %%xmm6\n\t" + "pxor %%xmm5, %%xmm3\n\t" + "movdqu %%xmm5, %[outbuf2]\n\t" + : [outbuf2] "=m" (*(outbuf + 2 * BLOCKSIZE)) + : [l2] "m" (*c->u_mode.ocb.L[0]), + [inbuf2] "m" (*(inbuf + 2 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l3], %%xmm0\n\t" + "movdqu %[inbuf3], %%xmm4\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm4, %%xmm6\n\t" + "pxor %%xmm5, %%xmm4\n\t" + : + : [l3] "m" (*l), + [inbuf3] "m" (*(inbuf + 3 * BLOCKSIZE)) + : "memory" ); + + do_aesni_enc_vec4 (ctx); + + asm volatile ("movdqu %[outbuf0],%%xmm0\n\t" + "pxor %%xmm0, %%xmm1\n\t" + "movdqu %%xmm1, %[outbuf0]\n\t" + "movdqu %[outbuf1],%%xmm0\n\t" + "pxor %%xmm0, %%xmm2\n\t" + "movdqu %%xmm2, %[outbuf1]\n\t" + "movdqu %[outbuf2],%%xmm0\n\t" + "pxor %%xmm0, %%xmm3\n\t" + "movdqu %%xmm3, %[outbuf2]\n\t" + "pxor %%xmm5, %%xmm4\n\t" + "movdqu %%xmm4, %[outbuf3]\n\t" + : [outbuf0] "+m" (*(outbuf + 0 * BLOCKSIZE)), + [outbuf1] "+m" (*(outbuf + 1 * BLOCKSIZE)), + [outbuf2] "+m" (*(outbuf + 2 * BLOCKSIZE)), + [outbuf3] "=m" (*(outbuf + 3 * BLOCKSIZE)) + : + : "memory" ); + + outbuf += 4*BLOCKSIZE; + inbuf += 4*BLOCKSIZE; } for ( ;nblocks; nblocks-- ) { - l[0] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); + l = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ /* Checksum_i = Checksum_{i-1} xor P_i */ @@ -1497,7 +1502,7 @@ aesni_ocb_enc (gcry_cipher_hd_t c, void *outbuf_arg, "pxor %%xmm0, %%xmm6\n\t" "pxor %%xmm5, %%xmm0\n\t" : - : [l] "m" (*l[0]), + : [l] "m" (*l), [inbuf] "m" (*inbuf) : "memory" ); @@ -1537,7 +1542,7 @@ aesni_ocb_dec (gcry_cipher_hd_t c, void *outbuf_arg, unsigned char *outbuf = outbuf_arg; const unsigned char *inbuf = inbuf_arg; u64 n = c->u_mode.ocb.data_nblocks; - const unsigned char *l[4] = {}; + const unsigned char *l; aesni_prepare_2_6_variable; aesni_prepare (); @@ -1551,103 +1556,111 @@ aesni_ocb_dec (gcry_cipher_hd_t c, void *outbuf_arg, [ctr] "m" (*c->u_ctr.ctr) : "memory" ); - if (nblocks > 3) + for ( ;nblocks && n % 4; nblocks-- ) + { + l = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ + /* Checksum_i = Checksum_{i-1} xor P_i */ + asm volatile ("movdqu %[l], %%xmm1\n\t" + "movdqu %[inbuf], %%xmm0\n\t" + "pxor %%xmm1, %%xmm5\n\t" + "pxor %%xmm5, %%xmm0\n\t" + : + : [l] "m" (*l), + [inbuf] "m" (*inbuf) + : "memory" ); + + do_aesni_dec (ctx); + + asm volatile ("pxor %%xmm5, %%xmm0\n\t" + "pxor %%xmm0, %%xmm6\n\t" + "movdqu %%xmm0, %[outbuf]\n\t" + : [outbuf] "=m" (*outbuf) + : + : "memory" ); + + inbuf += BLOCKSIZE; + outbuf += BLOCKSIZE; + } + + for ( ;nblocks > 3 ; nblocks -= 4 ) { - if (n % 4 == 0) - { - l[0] = c->u_mode.ocb.L[0]; - l[1] = c->u_mode.ocb.L[1]; - l[2] = c->u_mode.ocb.L[0]; - } - - for ( ;nblocks > 3 ; nblocks -= 4 ) - { - /* l_tmp will be used only every 65536-th block. */ - if (n % 4 == 0) - { - n += 4; - l[3] = get_l(c, l_tmp.x1, n, c->u_iv.iv, c->u_ctr.ctr); - } - else - { - l[0] = get_l(c, l_tmp.x1, n + 1, c->u_iv.iv, c->u_ctr.ctr); - l[1] = get_l(c, l_tmp.x1, n + 2, c->u_iv.iv, c->u_ctr.ctr); - l[2] = get_l(c, l_tmp.x1, n + 3, c->u_iv.iv, c->u_ctr.ctr); - l[3] = get_l(c, l_tmp.x1, n + 4, c->u_iv.iv, c->u_ctr.ctr); - n += 4; - } - - /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ - /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ - /* Checksum_i = Checksum_{i-1} xor P_i */ - asm volatile ("movdqu %[l0], %%xmm0\n\t" - "movdqu %[inbuf0], %%xmm1\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm1\n\t" - "movdqu %%xmm5, %[outbuf0]\n\t" - : [outbuf0] "=m" (*(outbuf + 0 * BLOCKSIZE)) - : [l0] "m" (*l[0]), - [inbuf0] "m" (*(inbuf + 0 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l1], %%xmm0\n\t" - "movdqu %[inbuf1], %%xmm2\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm2\n\t" - "movdqu %%xmm5, %[outbuf1]\n\t" - : [outbuf1] "=m" (*(outbuf + 1 * BLOCKSIZE)) - : [l1] "m" (*l[1]), - [inbuf1] "m" (*(inbuf + 1 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l2], %%xmm0\n\t" - "movdqu %[inbuf2], %%xmm3\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm3\n\t" - "movdqu %%xmm5, %[outbuf2]\n\t" - : [outbuf2] "=m" (*(outbuf + 2 * BLOCKSIZE)) - : [l2] "m" (*l[2]), - [inbuf2] "m" (*(inbuf + 2 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l3], %%xmm0\n\t" - "movdqu %[inbuf3], %%xmm4\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm4\n\t" - : - : [l3] "m" (*l[3]), - [inbuf3] "m" (*(inbuf + 3 * BLOCKSIZE)) - : "memory" ); - - do_aesni_dec_vec4 (ctx); - - asm volatile ("movdqu %[outbuf0],%%xmm0\n\t" - "pxor %%xmm0, %%xmm1\n\t" - "movdqu %%xmm1, %[outbuf0]\n\t" - "movdqu %[outbuf1],%%xmm0\n\t" - "pxor %%xmm0, %%xmm2\n\t" - "movdqu %%xmm2, %[outbuf1]\n\t" - "movdqu %[outbuf2],%%xmm0\n\t" - "pxor %%xmm0, %%xmm3\n\t" - "movdqu %%xmm3, %[outbuf2]\n\t" - "pxor %%xmm5, %%xmm4\n\t" - "movdqu %%xmm4, %[outbuf3]\n\t" - "pxor %%xmm1, %%xmm6\n\t" - "pxor %%xmm2, %%xmm6\n\t" - "pxor %%xmm3, %%xmm6\n\t" - "pxor %%xmm4, %%xmm6\n\t" - : [outbuf0] "+m" (*(outbuf + 0 * BLOCKSIZE)), - [outbuf1] "+m" (*(outbuf + 1 * BLOCKSIZE)), - [outbuf2] "+m" (*(outbuf + 2 * BLOCKSIZE)), - [outbuf3] "=m" (*(outbuf + 3 * BLOCKSIZE)) - : - : "memory" ); - - outbuf += 4*BLOCKSIZE; - inbuf += 4*BLOCKSIZE; - } + /* l_tmp will be used only every 65536-th block. */ + n += 4; + l = get_l(c, l_tmp.x1, n, c->u_iv.iv, c->u_ctr.ctr); + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ + /* Checksum_i = Checksum_{i-1} xor P_i */ + asm volatile ("movdqu %[l0], %%xmm0\n\t" + "movdqu %[inbuf0], %%xmm1\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm1\n\t" + "movdqu %%xmm5, %[outbuf0]\n\t" + : [outbuf0] "=m" (*(outbuf + 0 * BLOCKSIZE)) + : [l0] "m" (*c->u_mode.ocb.L[0]), + [inbuf0] "m" (*(inbuf + 0 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l1], %%xmm0\n\t" + "movdqu %[inbuf1], %%xmm2\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm2\n\t" + "movdqu %%xmm5, %[outbuf1]\n\t" + : [outbuf1] "=m" (*(outbuf + 1 * BLOCKSIZE)) + : [l1] "m" (*c->u_mode.ocb.L[1]), + [inbuf1] "m" (*(inbuf + 1 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l2], %%xmm0\n\t" + "movdqu %[inbuf2], %%xmm3\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm3\n\t" + "movdqu %%xmm5, %[outbuf2]\n\t" + : [outbuf2] "=m" (*(outbuf + 2 * BLOCKSIZE)) + : [l2] "m" (*c->u_mode.ocb.L[0]), + [inbuf2] "m" (*(inbuf + 2 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l3], %%xmm0\n\t" + "movdqu %[inbuf3], %%xmm4\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm4\n\t" + : + : [l3] "m" (*l), + [inbuf3] "m" (*(inbuf + 3 * BLOCKSIZE)) + : "memory" ); + + do_aesni_dec_vec4 (ctx); + + asm volatile ("movdqu %[outbuf0],%%xmm0\n\t" + "pxor %%xmm0, %%xmm1\n\t" + "movdqu %%xmm1, %[outbuf0]\n\t" + "movdqu %[outbuf1],%%xmm0\n\t" + "pxor %%xmm0, %%xmm2\n\t" + "movdqu %%xmm2, %[outbuf1]\n\t" + "movdqu %[outbuf2],%%xmm0\n\t" + "pxor %%xmm0, %%xmm3\n\t" + "movdqu %%xmm3, %[outbuf2]\n\t" + "pxor %%xmm5, %%xmm4\n\t" + "movdqu %%xmm4, %[outbuf3]\n\t" + "pxor %%xmm1, %%xmm6\n\t" + "pxor %%xmm2, %%xmm6\n\t" + "pxor %%xmm3, %%xmm6\n\t" + "pxor %%xmm4, %%xmm6\n\t" + : [outbuf0] "+m" (*(outbuf + 0 * BLOCKSIZE)), + [outbuf1] "+m" (*(outbuf + 1 * BLOCKSIZE)), + [outbuf2] "+m" (*(outbuf + 2 * BLOCKSIZE)), + [outbuf3] "=m" (*(outbuf + 3 * BLOCKSIZE)) + : + : "memory" ); + + outbuf += 4*BLOCKSIZE; + inbuf += 4*BLOCKSIZE; } for ( ;nblocks; nblocks-- ) { - l[0] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); + l = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ @@ -1657,7 +1670,7 @@ aesni_ocb_dec (gcry_cipher_hd_t c, void *outbuf_arg, "pxor %%xmm1, %%xmm5\n\t" "pxor %%xmm5, %%xmm0\n\t" : - : [l] "m" (*l[0]), + : [l] "m" (*l), [inbuf] "m" (*inbuf) : "memory" ); @@ -1708,7 +1721,7 @@ _gcry_aes_aesni_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, RIJNDAEL_context *ctx = (void *)&c->context.c; const unsigned char *abuf = abuf_arg; u64 n = c->u_mode.ocb.aad_nblocks; - const unsigned char *l[4] = {}; + const unsigned char *l; aesni_prepare_2_6_variable; aesni_prepare (); @@ -1722,90 +1735,91 @@ _gcry_aes_aesni_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, [ctr] "m" (*c->u_mode.ocb.aad_sum) : "memory" ); - if (nblocks > 3) + for ( ;nblocks && n % 4; nblocks-- ) + { + l = get_l(c, l_tmp.x1, ++n, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum); + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ + asm volatile ("movdqu %[l], %%xmm1\n\t" + "movdqu %[abuf], %%xmm0\n\t" + "pxor %%xmm1, %%xmm5\n\t" + "pxor %%xmm5, %%xmm0\n\t" + : + : [l] "m" (*l), + [abuf] "m" (*abuf) + : "memory" ); + + do_aesni_enc (ctx); + + asm volatile ("pxor %%xmm0, %%xmm6\n\t" + : + : + : "memory" ); + + abuf += BLOCKSIZE; + } + + for ( ;nblocks > 3 ; nblocks -= 4 ) { - if (n % 4 == 0) - { - l[0] = c->u_mode.ocb.L[0]; - l[1] = c->u_mode.ocb.L[1]; - l[2] = c->u_mode.ocb.L[0]; - } - - for ( ;nblocks > 3 ; nblocks -= 4 ) - { - /* l_tmp will be used only every 65536-th block. */ - if (n % 4 == 0) - { - n += 4; - l[3] = get_l(c, l_tmp.x1, n, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - } - else - { - l[0] = get_l(c, l_tmp.x1, n + 1, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - l[1] = get_l(c, l_tmp.x1, n + 2, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - l[2] = get_l(c, l_tmp.x1, n + 3, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - l[3] = get_l(c, l_tmp.x1, n + 4, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - n += 4; - } - - /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ - /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ - asm volatile ("movdqu %[l0], %%xmm0\n\t" - "movdqu %[abuf0], %%xmm1\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm1\n\t" - : - : [l0] "m" (*l[0]), - [abuf0] "m" (*(abuf + 0 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l1], %%xmm0\n\t" - "movdqu %[abuf1], %%xmm2\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm2\n\t" - : - : [l1] "m" (*l[1]), - [abuf1] "m" (*(abuf + 1 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l2], %%xmm0\n\t" - "movdqu %[abuf2], %%xmm3\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm3\n\t" - : - : [l2] "m" (*l[2]), - [abuf2] "m" (*(abuf + 2 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l3], %%xmm0\n\t" - "movdqu %[abuf3], %%xmm4\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm4\n\t" - : - : [l3] "m" (*l[3]), - [abuf3] "m" (*(abuf + 3 * BLOCKSIZE)) - : "memory" ); - - do_aesni_enc_vec4 (ctx); - - asm volatile ("pxor %%xmm1, %%xmm6\n\t" - "pxor %%xmm2, %%xmm6\n\t" - "pxor %%xmm3, %%xmm6\n\t" - "pxor %%xmm4, %%xmm6\n\t" - : - : - : "memory" ); - - abuf += 4*BLOCKSIZE; - } + /* l_tmp will be used only every 65536-th block. */ + n += 4; + l = get_l(c, l_tmp.x1, n, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum); + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ + asm volatile ("movdqu %[l0], %%xmm0\n\t" + "movdqu %[abuf0], %%xmm1\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm1\n\t" + : + : [l0] "m" (*c->u_mode.ocb.L[0]), + [abuf0] "m" (*(abuf + 0 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l1], %%xmm0\n\t" + "movdqu %[abuf1], %%xmm2\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm2\n\t" + : + : [l1] "m" (*c->u_mode.ocb.L[1]), + [abuf1] "m" (*(abuf + 1 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l2], %%xmm0\n\t" + "movdqu %[abuf2], %%xmm3\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm3\n\t" + : + : [l2] "m" (*c->u_mode.ocb.L[0]), + [abuf2] "m" (*(abuf + 2 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l3], %%xmm0\n\t" + "movdqu %[abuf3], %%xmm4\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm4\n\t" + : + : [l3] "m" (*l), + [abuf3] "m" (*(abuf + 3 * BLOCKSIZE)) + : "memory" ); + + do_aesni_enc_vec4 (ctx); + + asm volatile ("pxor %%xmm1, %%xmm6\n\t" + "pxor %%xmm2, %%xmm6\n\t" + "pxor %%xmm3, %%xmm6\n\t" + "pxor %%xmm4, %%xmm6\n\t" + : + : + : "memory" ); + + abuf += 4*BLOCKSIZE; } for ( ;nblocks; nblocks-- ) { - l[0] = get_l(c, l_tmp.x1, ++n, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); + l = get_l(c, l_tmp.x1, ++n, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum); /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ @@ -1814,7 +1828,7 @@ _gcry_aes_aesni_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, "pxor %%xmm1, %%xmm5\n\t" "pxor %%xmm5, %%xmm0\n\t" : - : [l] "m" (*l[0]), + : [l] "m" (*l), [abuf] "m" (*abuf) : "memory" ); diff --git a/cipher/serpent.c b/cipher/serpent.c index a47a1b7..fc3afa6 100644 --- a/cipher/serpent.c +++ b/cipher/serpent.c @@ -1250,56 +1250,45 @@ _gcry_serpent_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, { int did_use_avx2 = 0; const void *Ls[16]; + unsigned int n = 16 - (blkn % 16); + const void **l; int i; - if (blkn % 16 == 0) + if (nblocks >= 16) { for (i = 0; i < 16; i += 8) { - Ls[i + 0] = c->u_mode.ocb.L[0]; - Ls[i + 1] = c->u_mode.ocb.L[1]; - Ls[i + 2] = c->u_mode.ocb.L[0]; - Ls[i + 3] = c->u_mode.ocb.L[2]; - Ls[i + 4] = c->u_mode.ocb.L[0]; - Ls[i + 5] = c->u_mode.ocb.L[1]; - Ls[i + 6] = c->u_mode.ocb.L[0]; + Ls[(i + 0 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 1 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 2 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 3 + n) % 16] = c->u_mode.ocb.L[2]; + Ls[(i + 4 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 5 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 6 + n) % 16] = c->u_mode.ocb.L[0]; } - Ls[7] = c->u_mode.ocb.L[3]; - } + Ls[(7 + n) % 16] = c->u_mode.ocb.L[3]; + l = &Ls[(15 + n) % 16]; - /* Process data in 16 block chunks. */ - while (nblocks >= 16) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 16 == 0) + /* Process data in 16 block chunks. */ + while (nblocks >= 16) { + /* l_tmp will be used only every 65536-th block. */ blkn += 16; - Ls[15] = ocb_get_l(c, l_tmp, blkn); + *l = ocb_get_l(c, l_tmp, blkn - blkn % 16); + + if (encrypt) + _gcry_serpent_avx2_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + else + _gcry_serpent_avx2_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + + nblocks -= 16; + outbuf += 16 * sizeof(serpent_block_t); + inbuf += 16 * sizeof(serpent_block_t); + did_use_avx2 = 1; } - else - { - for (i = 0; i < 16; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } - - if (encrypt) - _gcry_serpent_avx2_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - else - _gcry_serpent_avx2_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - - nblocks -= 16; - outbuf += 16 * sizeof(serpent_block_t); - inbuf += 16 * sizeof(serpent_block_t); - did_use_avx2 = 1; } if (did_use_avx2) @@ -1317,51 +1306,39 @@ _gcry_serpent_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, { int did_use_sse2 = 0; const void *Ls[8]; - int i; + unsigned int n = 8 - (blkn % 8); + const void **l; - if (blkn % 8 == 0) + if (nblocks >= 8) { - Ls[0] = c->u_mode.ocb.L[0]; - Ls[1] = c->u_mode.ocb.L[1]; - Ls[2] = c->u_mode.ocb.L[0]; - Ls[3] = c->u_mode.ocb.L[2]; - Ls[4] = c->u_mode.ocb.L[0]; - Ls[5] = c->u_mode.ocb.L[1]; - Ls[6] = c->u_mode.ocb.L[0]; - } - - /* Process data in 8 block chunks. */ - while (nblocks >= 8) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 8 == 0) + Ls[(0 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(1 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(2 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(3 + n) % 8] = c->u_mode.ocb.L[2]; + Ls[(4 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(5 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(6 + n) % 8] = c->u_mode.ocb.L[0]; + l = &Ls[(7 + n) % 8]; + + /* Process data in 8 block chunks. */ + while (nblocks >= 8) { + /* l_tmp will be used only every 65536-th block. */ blkn += 8; - Ls[7] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 8; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 8); + + if (encrypt) + _gcry_serpent_sse2_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + else + _gcry_serpent_sse2_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + + nblocks -= 8; + outbuf += 8 * sizeof(serpent_block_t); + inbuf += 8 * sizeof(serpent_block_t); + did_use_sse2 = 1; } - - if (encrypt) - _gcry_serpent_sse2_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - else - _gcry_serpent_sse2_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - - nblocks -= 8; - outbuf += 8 * sizeof(serpent_block_t); - inbuf += 8 * sizeof(serpent_block_t); - did_use_sse2 = 1; } if (did_use_sse2) @@ -1380,51 +1357,39 @@ _gcry_serpent_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, { int did_use_neon = 0; const void *Ls[8]; - int i; + unsigned int n = 8 - (blkn % 8); + const void **l; - if (blkn % 8 == 0) + if (nblocks >= 8) { - Ls[0] = c->u_mode.ocb.L[0]; - Ls[1] = c->u_mode.ocb.L[1]; - Ls[2] = c->u_mode.ocb.L[0]; - Ls[3] = c->u_mode.ocb.L[2]; - Ls[4] = c->u_mode.ocb.L[0]; - Ls[5] = c->u_mode.ocb.L[1]; - Ls[6] = c->u_mode.ocb.L[0]; - } - - /* Process data in 8 block chunks. */ - while (nblocks >= 8) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 8 == 0) + Ls[(0 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(1 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(2 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(3 + n) % 8] = c->u_mode.ocb.L[2]; + Ls[(4 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(5 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(6 + n) % 8] = c->u_mode.ocb.L[0]; + l = &Ls[(7 + n) % 8]; + + /* Process data in 8 block chunks. */ + while (nblocks >= 8) { + /* l_tmp will be used only every 65536-th block. */ blkn += 8; - Ls[7] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 8; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 8); + + if (encrypt) + _gcry_serpent_neon_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + else + _gcry_serpent_neon_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + + nblocks -= 8; + outbuf += 8 * sizeof(serpent_block_t); + inbuf += 8 * sizeof(serpent_block_t); + did_use_neon = 1; } - - if (encrypt) - _gcry_serpent_neon_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - else - _gcry_serpent_neon_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - - nblocks -= 8; - outbuf += 8 * sizeof(serpent_block_t); - inbuf += 8 * sizeof(serpent_block_t); - did_use_neon = 1; } if (did_use_neon) @@ -1471,51 +1436,40 @@ _gcry_serpent_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, { int did_use_avx2 = 0; const void *Ls[16]; + unsigned int n = 16 - (blkn % 16); + const void **l; int i; - if (blkn % 16 == 0) + if (nblocks >= 16) { for (i = 0; i < 16; i += 8) { - Ls[i + 0] = c->u_mode.ocb.L[0]; - Ls[i + 1] = c->u_mode.ocb.L[1]; - Ls[i + 2] = c->u_mode.ocb.L[0]; - Ls[i + 3] = c->u_mode.ocb.L[2]; - Ls[i + 4] = c->u_mode.ocb.L[0]; - Ls[i + 5] = c->u_mode.ocb.L[1]; - Ls[i + 6] = c->u_mode.ocb.L[0]; + Ls[(i + 0 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 1 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 2 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 3 + n) % 16] = c->u_mode.ocb.L[2]; + Ls[(i + 4 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 5 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 6 + n) % 16] = c->u_mode.ocb.L[0]; } - Ls[7] = c->u_mode.ocb.L[3]; - } + Ls[(7 + n) % 16] = c->u_mode.ocb.L[3]; + l = &Ls[(15 + n) % 16]; - /* Process data in 16 block chunks. */ - while (nblocks >= 16) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 16 == 0) + /* Process data in 16 block chunks. */ + while (nblocks >= 16) { + /* l_tmp will be used only every 65536-th block. */ blkn += 16; - Ls[15] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 16; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 16); - _gcry_serpent_avx2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum, Ls); + _gcry_serpent_avx2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum, Ls); - nblocks -= 16; - abuf += 16 * sizeof(serpent_block_t); - did_use_avx2 = 1; + nblocks -= 16; + abuf += 16 * sizeof(serpent_block_t); + did_use_avx2 = 1; + } } if (did_use_avx2) @@ -1533,46 +1487,34 @@ _gcry_serpent_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, { int did_use_sse2 = 0; const void *Ls[8]; - int i; + unsigned int n = 8 - (blkn % 8); + const void **l; - if (blkn % 8 == 0) + if (nblocks >= 8) { - Ls[0] = c->u_mode.ocb.L[0]; - Ls[1] = c->u_mode.ocb.L[1]; - Ls[2] = c->u_mode.ocb.L[0]; - Ls[3] = c->u_mode.ocb.L[2]; - Ls[4] = c->u_mode.ocb.L[0]; - Ls[5] = c->u_mode.ocb.L[1]; - Ls[6] = c->u_mode.ocb.L[0]; - } - - /* Process data in 8 block chunks. */ - while (nblocks >= 8) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 8 == 0) + Ls[(0 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(1 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(2 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(3 + n) % 8] = c->u_mode.ocb.L[2]; + Ls[(4 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(5 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(6 + n) % 8] = c->u_mode.ocb.L[0]; + l = &Ls[(7 + n) % 8]; + + /* Process data in 8 block chunks. */ + while (nblocks >= 8) { + /* l_tmp will be used only every 65536-th block. */ blkn += 8; - Ls[7] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 8; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 8); - _gcry_serpent_sse2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum, Ls); + _gcry_serpent_sse2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum, Ls); - nblocks -= 8; - abuf += 8 * sizeof(serpent_block_t); - did_use_sse2 = 1; + nblocks -= 8; + abuf += 8 * sizeof(serpent_block_t); + did_use_sse2 = 1; + } } if (did_use_sse2) @@ -1591,46 +1533,34 @@ _gcry_serpent_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, { int did_use_neon = 0; const void *Ls[8]; - int i; - - if (blkn % 8 == 0) - { - Ls[0] = c->u_mode.ocb.L[0]; - Ls[1] = c->u_mode.ocb.L[1]; - Ls[2] = c->u_mode.ocb.L[0]; - Ls[3] = c->u_mode.ocb.L[2]; - Ls[4] = c->u_mode.ocb.L[0]; - Ls[5] = c->u_mode.ocb.L[1]; - Ls[6] = c->u_mode.ocb.L[0]; - } + unsigned int n = 8 - (blkn % 8); + const void **l; - /* Process data in 8 block chunks. */ - while (nblocks >= 8) + if (nblocks >= 8) { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 8 == 0) + Ls[(0 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(1 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(2 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(3 + n) % 8] = c->u_mode.ocb.L[2]; + Ls[(4 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(5 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(6 + n) % 8] = c->u_mode.ocb.L[0]; + l = &Ls[(7 + n) % 8]; + + /* Process data in 8 block chunks. */ + while (nblocks >= 8) { + /* l_tmp will be used only every 65536-th block. */ blkn += 8; - Ls[7] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 8; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 8); - _gcry_serpent_neon_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum, Ls); + _gcry_serpent_neon_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum, Ls); - nblocks -= 8; - abuf += 8 * sizeof(serpent_block_t); - did_use_neon = 1; + nblocks -= 8; + abuf += 8 * sizeof(serpent_block_t); + did_use_neon = 1; + } } if (did_use_neon) diff --git a/tests/basic.c b/tests/basic.c index c1aa76a..4ea91a9 100644 --- a/tests/basic.c +++ b/tests/basic.c @@ -3153,7 +3153,8 @@ do_check_ocb_cipher (int inplace) static void -check_ocb_cipher_largebuf (int algo, int keylen, const char *tagexpect) +check_ocb_cipher_largebuf_split (int algo, int keylen, const char *tagexpect, + unsigned int splitpos) { static const unsigned char key[32] = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F" @@ -3219,7 +3220,14 @@ check_ocb_cipher_largebuf (int algo, int keylen, const char *tagexpect) goto out_free; } - err = gcry_cipher_authenticate (hde, inbuf, buflen); + if (splitpos) + { + err = gcry_cipher_authenticate (hde, inbuf, splitpos); + } + if (!err) + { + err = gcry_cipher_authenticate (hde, inbuf + splitpos, buflen - splitpos); + } if (err) { fail ("cipher-ocb, gcry_cipher_authenticate failed (large, algo %d): %s\n", @@ -3229,10 +3237,18 @@ check_ocb_cipher_largebuf (int algo, int keylen, const char *tagexpect) goto out_free; } - err = gcry_cipher_final (hde); + if (splitpos) + { + err = gcry_cipher_encrypt (hde, outbuf, splitpos, inbuf, splitpos); + } if (!err) { - err = gcry_cipher_encrypt (hde, outbuf, buflen, inbuf, buflen); + err = gcry_cipher_final (hde); + if (!err) + { + err = gcry_cipher_encrypt (hde, outbuf + splitpos, buflen - splitpos, + inbuf + splitpos, buflen - splitpos); + } } if (err) { @@ -3267,10 +3283,18 @@ check_ocb_cipher_largebuf (int algo, int keylen, const char *tagexpect) } /* Now for the decryption. */ - err = gcry_cipher_final (hdd); + if (splitpos) + { + err = gcry_cipher_decrypt (hdd, outbuf, splitpos, NULL, 0); + } if (!err) { - err = gcry_cipher_decrypt (hdd, outbuf, buflen, NULL, 0); + err = gcry_cipher_final (hdd); + if (!err) + { + err = gcry_cipher_decrypt (hdd, outbuf + splitpos, buflen - splitpos, + NULL, 0); + } } if (err) { @@ -3319,6 +3343,18 @@ out_free: static void +check_ocb_cipher_largebuf (int algo, int keylen, const char *tagexpect) +{ + unsigned int split; + + for (split = 0; split < 32 * 16; split = split * 2 + 16) + { + check_ocb_cipher_largebuf_split(algo, keylen, tagexpect, split); + } +} + + +static void check_ocb_cipher (void) { /* Check OCB cipher with separate destination and source buffers for From cvs at cvs.gnupg.org Wed Aug 12 17:19:26 2015 From: cvs at cvs.gnupg.org (by Jussi Kivilinna) Date: Wed, 12 Aug 2015 17:19:26 +0200 Subject: [git] GCRYPT - branch, master, updated. libgcrypt-1.6.0-253-g24ebf53 Message-ID: This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "The GNU crypto library". The branch, master has been updated via 24ebf53f1e8a8afa27dcd768339bda70a740bb03 (commit) via e11895da1f4af9782d89e92ba2e6b1a63235b54b (commit) from 80321eb3a63a20f86734d6eebb3f419c0ec895aa (commit) Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below. - Log ----------------------------------------------------------------- commit 24ebf53f1e8a8afa27dcd768339bda70a740bb03 Author: Jussi Kivilinna Date: Tue Aug 11 07:22:16 2015 +0300 Simplify OCB offset calculation for parallel implementations * cipher/camellia-glue.c (_gcry_camellia_ocb_crypt) (_gcry_camellia_ocb_auth): Precalculate Ls array always, instead of just if 'blkn % == 0'. * cipher/serpent.c (_gcry_serpent_ocb_crypt) (_gcry_serpent_ocb_auth): Ditto. * cipher/rijndael-aesni.c (get_l): Remove low-bit checks. (aes_ocb_enc, aes_ocb_dec, _gcry_aes_aesni_ocb_auth): Handle leading blocks until block counter is multiple of 4, so that parallel block processing loop can use 'c->u_mode.ocb.L' array directly. * tests/basic.c (check_ocb_cipher_largebuf): Rename to... (check_ocb_cipher_largebuf_split): ...this and add option to process large buffer as two split buffers. (check_ocb_cipher_largebuf): New. -- Patch simplifies source and reduce object size. Signed-off-by: Jussi Kivilinna diff --git a/cipher/camellia-glue.c b/cipher/camellia-glue.c index 2d5dd20..dee0169 100644 --- a/cipher/camellia-glue.c +++ b/cipher/camellia-glue.c @@ -631,58 +631,47 @@ _gcry_camellia_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, { int did_use_aesni_avx2 = 0; const void *Ls[32]; + unsigned int n = 32 - (blkn % 32); + const void **l; int i; - if (blkn % 32 == 0) + if (nblocks >= 32) { for (i = 0; i < 32; i += 8) { - Ls[i + 0] = c->u_mode.ocb.L[0]; - Ls[i + 1] = c->u_mode.ocb.L[1]; - Ls[i + 2] = c->u_mode.ocb.L[0]; - Ls[i + 3] = c->u_mode.ocb.L[2]; - Ls[i + 4] = c->u_mode.ocb.L[0]; - Ls[i + 5] = c->u_mode.ocb.L[1]; - Ls[i + 6] = c->u_mode.ocb.L[0]; + Ls[(i + 0 + n) % 32] = c->u_mode.ocb.L[0]; + Ls[(i + 1 + n) % 32] = c->u_mode.ocb.L[1]; + Ls[(i + 2 + n) % 32] = c->u_mode.ocb.L[0]; + Ls[(i + 3 + n) % 32] = c->u_mode.ocb.L[2]; + Ls[(i + 4 + n) % 32] = c->u_mode.ocb.L[0]; + Ls[(i + 5 + n) % 32] = c->u_mode.ocb.L[1]; + Ls[(i + 6 + n) % 32] = c->u_mode.ocb.L[0]; } - Ls[7] = c->u_mode.ocb.L[3]; - Ls[15] = c->u_mode.ocb.L[4]; - Ls[23] = c->u_mode.ocb.L[3]; - } + Ls[(7 + n) % 32] = c->u_mode.ocb.L[3]; + Ls[(15 + n) % 32] = c->u_mode.ocb.L[4]; + Ls[(23 + n) % 32] = c->u_mode.ocb.L[3]; + l = &Ls[(31 + n) % 32]; - /* Process data in 32 block chunks. */ - while (nblocks >= 32) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 32 == 0) + /* Process data in 32 block chunks. */ + while (nblocks >= 32) { + /* l_tmp will be used only every 65536-th block. */ blkn += 32; - Ls[31] = ocb_get_l(c, l_tmp, blkn); + *l = ocb_get_l(c, l_tmp, blkn - blkn % 32); + + if (encrypt) + _gcry_camellia_aesni_avx2_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + else + _gcry_camellia_aesni_avx2_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + + nblocks -= 32; + outbuf += 32 * CAMELLIA_BLOCK_SIZE; + inbuf += 32 * CAMELLIA_BLOCK_SIZE; + did_use_aesni_avx2 = 1; } - else - { - for (i = 0; i < 32; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } - - if (encrypt) - _gcry_camellia_aesni_avx2_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - else - _gcry_camellia_aesni_avx2_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - - nblocks -= 32; - outbuf += 32 * CAMELLIA_BLOCK_SIZE; - inbuf += 32 * CAMELLIA_BLOCK_SIZE; - did_use_aesni_avx2 = 1; } if (did_use_aesni_avx2) @@ -703,56 +692,45 @@ _gcry_camellia_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, { int did_use_aesni_avx = 0; const void *Ls[16]; + unsigned int n = 16 - (blkn % 16); + const void **l; int i; - if (blkn % 16 == 0) + if (nblocks >= 16) { for (i = 0; i < 16; i += 8) { - Ls[i + 0] = c->u_mode.ocb.L[0]; - Ls[i + 1] = c->u_mode.ocb.L[1]; - Ls[i + 2] = c->u_mode.ocb.L[0]; - Ls[i + 3] = c->u_mode.ocb.L[2]; - Ls[i + 4] = c->u_mode.ocb.L[0]; - Ls[i + 5] = c->u_mode.ocb.L[1]; - Ls[i + 6] = c->u_mode.ocb.L[0]; + Ls[(i + 0 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 1 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 2 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 3 + n) % 16] = c->u_mode.ocb.L[2]; + Ls[(i + 4 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 5 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 6 + n) % 16] = c->u_mode.ocb.L[0]; } - Ls[7] = c->u_mode.ocb.L[3]; - } + Ls[(7 + n) % 16] = c->u_mode.ocb.L[3]; + l = &Ls[(15 + n) % 16]; - /* Process data in 16 block chunks. */ - while (nblocks >= 16) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 16 == 0) + /* Process data in 16 block chunks. */ + while (nblocks >= 16) { + /* l_tmp will be used only every 65536-th block. */ blkn += 16; - Ls[15] = ocb_get_l(c, l_tmp, blkn); + *l = ocb_get_l(c, l_tmp, blkn - blkn % 16); + + if (encrypt) + _gcry_camellia_aesni_avx_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + else + _gcry_camellia_aesni_avx_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + + nblocks -= 16; + outbuf += 16 * CAMELLIA_BLOCK_SIZE; + inbuf += 16 * CAMELLIA_BLOCK_SIZE; + did_use_aesni_avx = 1; } - else - { - for (i = 0; i < 16; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } - - if (encrypt) - _gcry_camellia_aesni_avx_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - else - _gcry_camellia_aesni_avx_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - - nblocks -= 16; - outbuf += 16 * CAMELLIA_BLOCK_SIZE; - inbuf += 16 * CAMELLIA_BLOCK_SIZE; - did_use_aesni_avx = 1; } if (did_use_aesni_avx) @@ -803,53 +781,43 @@ _gcry_camellia_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, { int did_use_aesni_avx2 = 0; const void *Ls[32]; + unsigned int n = 32 - (blkn % 32); + const void **l; int i; - if (blkn % 32 == 0) + if (nblocks >= 32) { for (i = 0; i < 32; i += 8) { - Ls[i + 0] = c->u_mode.ocb.L[0]; - Ls[i + 1] = c->u_mode.ocb.L[1]; - Ls[i + 2] = c->u_mode.ocb.L[0]; - Ls[i + 3] = c->u_mode.ocb.L[2]; - Ls[i + 4] = c->u_mode.ocb.L[0]; - Ls[i + 5] = c->u_mode.ocb.L[1]; - Ls[i + 6] = c->u_mode.ocb.L[0]; + Ls[(i + 0 + n) % 32] = c->u_mode.ocb.L[0]; + Ls[(i + 1 + n) % 32] = c->u_mode.ocb.L[1]; + Ls[(i + 2 + n) % 32] = c->u_mode.ocb.L[0]; + Ls[(i + 3 + n) % 32] = c->u_mode.ocb.L[2]; + Ls[(i + 4 + n) % 32] = c->u_mode.ocb.L[0]; + Ls[(i + 5 + n) % 32] = c->u_mode.ocb.L[1]; + Ls[(i + 6 + n) % 32] = c->u_mode.ocb.L[0]; } - Ls[7] = c->u_mode.ocb.L[3]; - Ls[15] = c->u_mode.ocb.L[4]; - Ls[23] = c->u_mode.ocb.L[3]; - } + Ls[(7 + n) % 32] = c->u_mode.ocb.L[3]; + Ls[(15 + n) % 32] = c->u_mode.ocb.L[4]; + Ls[(23 + n) % 32] = c->u_mode.ocb.L[3]; + l = &Ls[(31 + n) % 32]; - /* Process data in 32 block chunks. */ - while (nblocks >= 32) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 32 == 0) + /* Process data in 32 block chunks. */ + while (nblocks >= 32) { + /* l_tmp will be used only every 65536-th block. */ blkn += 32; - Ls[31] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 32; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 32); - _gcry_camellia_aesni_avx2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum, Ls); + _gcry_camellia_aesni_avx2_ocb_auth(ctx, abuf, + c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum, Ls); - nblocks -= 32; - abuf += 32 * CAMELLIA_BLOCK_SIZE; - did_use_aesni_avx2 = 1; + nblocks -= 32; + abuf += 32 * CAMELLIA_BLOCK_SIZE; + did_use_aesni_avx2 = 1; + } } if (did_use_aesni_avx2) @@ -870,51 +838,41 @@ _gcry_camellia_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, { int did_use_aesni_avx = 0; const void *Ls[16]; + unsigned int n = 16 - (blkn % 16); + const void **l; int i; - if (blkn % 16 == 0) + if (nblocks >= 16) { for (i = 0; i < 16; i += 8) { - Ls[i + 0] = c->u_mode.ocb.L[0]; - Ls[i + 1] = c->u_mode.ocb.L[1]; - Ls[i + 2] = c->u_mode.ocb.L[0]; - Ls[i + 3] = c->u_mode.ocb.L[2]; - Ls[i + 4] = c->u_mode.ocb.L[0]; - Ls[i + 5] = c->u_mode.ocb.L[1]; - Ls[i + 6] = c->u_mode.ocb.L[0]; + Ls[(i + 0 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 1 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 2 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 3 + n) % 16] = c->u_mode.ocb.L[2]; + Ls[(i + 4 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 5 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 6 + n) % 16] = c->u_mode.ocb.L[0]; } - Ls[7] = c->u_mode.ocb.L[3]; - } + Ls[(7 + n) % 16] = c->u_mode.ocb.L[3]; + l = &Ls[(15 + n) % 16]; - /* Process data in 16 block chunks. */ - while (nblocks >= 16) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 16 == 0) + /* Process data in 16 block chunks. */ + while (nblocks >= 16) { + /* l_tmp will be used only every 65536-th block. */ blkn += 16; - Ls[15] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 16; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 16); - _gcry_camellia_aesni_avx_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum, Ls); + _gcry_camellia_aesni_avx_ocb_auth(ctx, abuf, + c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum, Ls); - nblocks -= 16; - abuf += 16 * CAMELLIA_BLOCK_SIZE; - did_use_aesni_avx = 1; + nblocks -= 16; + abuf += 16 * CAMELLIA_BLOCK_SIZE; + did_use_aesni_avx = 1; + } } if (did_use_aesni_avx) diff --git a/cipher/rijndael-aesni.c b/cipher/rijndael-aesni.c index 6678785..5c85903 100644 --- a/cipher/rijndael-aesni.c +++ b/cipher/rijndael-aesni.c @@ -1338,11 +1338,7 @@ get_l (gcry_cipher_hd_t c, unsigned char *l_tmp, u64 i, unsigned char *iv, const unsigned char *l; unsigned int ntz; - if (i & 1) - return c->u_mode.ocb.L[0]; - else if (i & 2) - return c->u_mode.ocb.L[1]; - else if (i & 0xffffffffU) + if (i & 0xffffffffU) { asm ("rep;bsf %k[low], %k[ntz]\n\t" : [ntz] "=r" (ntz) @@ -1407,7 +1403,7 @@ aesni_ocb_enc (gcry_cipher_hd_t c, void *outbuf_arg, unsigned char *outbuf = outbuf_arg; const unsigned char *inbuf = inbuf_arg; u64 n = c->u_mode.ocb.data_nblocks; - const unsigned char *l[4] = {}; + const unsigned char *l; aesni_prepare_2_6_variable; aesni_prepare (); @@ -1421,103 +1417,112 @@ aesni_ocb_enc (gcry_cipher_hd_t c, void *outbuf_arg, [ctr] "m" (*c->u_ctr.ctr) : "memory" ); - if (nblocks > 3) + + for ( ;nblocks && n % 4; nblocks-- ) + { + l = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* Checksum_i = Checksum_{i-1} xor P_i */ + /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */ + asm volatile ("movdqu %[l], %%xmm1\n\t" + "movdqu %[inbuf], %%xmm0\n\t" + "pxor %%xmm1, %%xmm5\n\t" + "pxor %%xmm0, %%xmm6\n\t" + "pxor %%xmm5, %%xmm0\n\t" + : + : [l] "m" (*l), + [inbuf] "m" (*inbuf) + : "memory" ); + + do_aesni_enc (ctx); + + asm volatile ("pxor %%xmm5, %%xmm0\n\t" + "movdqu %%xmm0, %[outbuf]\n\t" + : [outbuf] "=m" (*outbuf) + : + : "memory" ); + + inbuf += BLOCKSIZE; + outbuf += BLOCKSIZE; + } + + for ( ;nblocks > 3 ; nblocks -= 4 ) { - if (n % 4 == 0) - { - l[0] = c->u_mode.ocb.L[0]; - l[1] = c->u_mode.ocb.L[1]; - l[2] = c->u_mode.ocb.L[0]; - } - - for ( ;nblocks > 3 ; nblocks -= 4 ) - { - /* l_tmp will be used only every 65536-th block. */ - if (n % 4 == 0) - { - n += 4; - l[3] = get_l(c, l_tmp.x1, n, c->u_iv.iv, c->u_ctr.ctr); - } - else - { - l[0] = get_l(c, l_tmp.x1, n + 1, c->u_iv.iv, c->u_ctr.ctr); - l[1] = get_l(c, l_tmp.x1, n + 2, c->u_iv.iv, c->u_ctr.ctr); - l[2] = get_l(c, l_tmp.x1, n + 3, c->u_iv.iv, c->u_ctr.ctr); - l[3] = get_l(c, l_tmp.x1, n + 4, c->u_iv.iv, c->u_ctr.ctr); - n += 4; - } - - /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ - /* Checksum_i = Checksum_{i-1} xor P_i */ - /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */ - asm volatile ("movdqu %[l0], %%xmm0\n\t" - "movdqu %[inbuf0], %%xmm1\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm1, %%xmm6\n\t" - "pxor %%xmm5, %%xmm1\n\t" - "movdqu %%xmm5, %[outbuf0]\n\t" - : [outbuf0] "=m" (*(outbuf + 0 * BLOCKSIZE)) - : [l0] "m" (*l[0]), - [inbuf0] "m" (*(inbuf + 0 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l1], %%xmm0\n\t" - "movdqu %[inbuf1], %%xmm2\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm2, %%xmm6\n\t" - "pxor %%xmm5, %%xmm2\n\t" - "movdqu %%xmm5, %[outbuf1]\n\t" - : [outbuf1] "=m" (*(outbuf + 1 * BLOCKSIZE)) - : [l1] "m" (*l[1]), - [inbuf1] "m" (*(inbuf + 1 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l2], %%xmm0\n\t" - "movdqu %[inbuf2], %%xmm3\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm3, %%xmm6\n\t" - "pxor %%xmm5, %%xmm3\n\t" - "movdqu %%xmm5, %[outbuf2]\n\t" - : [outbuf2] "=m" (*(outbuf + 2 * BLOCKSIZE)) - : [l2] "m" (*l[2]), - [inbuf2] "m" (*(inbuf + 2 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l3], %%xmm0\n\t" - "movdqu %[inbuf3], %%xmm4\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm4, %%xmm6\n\t" - "pxor %%xmm5, %%xmm4\n\t" - : - : [l3] "m" (*l[3]), - [inbuf3] "m" (*(inbuf + 3 * BLOCKSIZE)) - : "memory" ); - - do_aesni_enc_vec4 (ctx); - - asm volatile ("movdqu %[outbuf0],%%xmm0\n\t" - "pxor %%xmm0, %%xmm1\n\t" - "movdqu %%xmm1, %[outbuf0]\n\t" - "movdqu %[outbuf1],%%xmm0\n\t" - "pxor %%xmm0, %%xmm2\n\t" - "movdqu %%xmm2, %[outbuf1]\n\t" - "movdqu %[outbuf2],%%xmm0\n\t" - "pxor %%xmm0, %%xmm3\n\t" - "movdqu %%xmm3, %[outbuf2]\n\t" - "pxor %%xmm5, %%xmm4\n\t" - "movdqu %%xmm4, %[outbuf3]\n\t" - : [outbuf0] "+m" (*(outbuf + 0 * BLOCKSIZE)), - [outbuf1] "+m" (*(outbuf + 1 * BLOCKSIZE)), - [outbuf2] "+m" (*(outbuf + 2 * BLOCKSIZE)), - [outbuf3] "=m" (*(outbuf + 3 * BLOCKSIZE)) - : - : "memory" ); - - outbuf += 4*BLOCKSIZE; - inbuf += 4*BLOCKSIZE; - } + /* l_tmp will be used only every 65536-th block. */ + n += 4; + l = get_l(c, l_tmp.x1, n, c->u_iv.iv, c->u_ctr.ctr); + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* Checksum_i = Checksum_{i-1} xor P_i */ + /* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */ + asm volatile ("movdqu %[l0], %%xmm0\n\t" + "movdqu %[inbuf0], %%xmm1\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm1, %%xmm6\n\t" + "pxor %%xmm5, %%xmm1\n\t" + "movdqu %%xmm5, %[outbuf0]\n\t" + : [outbuf0] "=m" (*(outbuf + 0 * BLOCKSIZE)) + : [l0] "m" (*c->u_mode.ocb.L[0]), + [inbuf0] "m" (*(inbuf + 0 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l1], %%xmm0\n\t" + "movdqu %[inbuf1], %%xmm2\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm2, %%xmm6\n\t" + "pxor %%xmm5, %%xmm2\n\t" + "movdqu %%xmm5, %[outbuf1]\n\t" + : [outbuf1] "=m" (*(outbuf + 1 * BLOCKSIZE)) + : [l1] "m" (*c->u_mode.ocb.L[1]), + [inbuf1] "m" (*(inbuf + 1 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l2], %%xmm0\n\t" + "movdqu %[inbuf2], %%xmm3\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm3, %%xmm6\n\t" + "pxor %%xmm5, %%xmm3\n\t" + "movdqu %%xmm5, %[outbuf2]\n\t" + : [outbuf2] "=m" (*(outbuf + 2 * BLOCKSIZE)) + : [l2] "m" (*c->u_mode.ocb.L[0]), + [inbuf2] "m" (*(inbuf + 2 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l3], %%xmm0\n\t" + "movdqu %[inbuf3], %%xmm4\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm4, %%xmm6\n\t" + "pxor %%xmm5, %%xmm4\n\t" + : + : [l3] "m" (*l), + [inbuf3] "m" (*(inbuf + 3 * BLOCKSIZE)) + : "memory" ); + + do_aesni_enc_vec4 (ctx); + + asm volatile ("movdqu %[outbuf0],%%xmm0\n\t" + "pxor %%xmm0, %%xmm1\n\t" + "movdqu %%xmm1, %[outbuf0]\n\t" + "movdqu %[outbuf1],%%xmm0\n\t" + "pxor %%xmm0, %%xmm2\n\t" + "movdqu %%xmm2, %[outbuf1]\n\t" + "movdqu %[outbuf2],%%xmm0\n\t" + "pxor %%xmm0, %%xmm3\n\t" + "movdqu %%xmm3, %[outbuf2]\n\t" + "pxor %%xmm5, %%xmm4\n\t" + "movdqu %%xmm4, %[outbuf3]\n\t" + : [outbuf0] "+m" (*(outbuf + 0 * BLOCKSIZE)), + [outbuf1] "+m" (*(outbuf + 1 * BLOCKSIZE)), + [outbuf2] "+m" (*(outbuf + 2 * BLOCKSIZE)), + [outbuf3] "=m" (*(outbuf + 3 * BLOCKSIZE)) + : + : "memory" ); + + outbuf += 4*BLOCKSIZE; + inbuf += 4*BLOCKSIZE; } for ( ;nblocks; nblocks-- ) { - l[0] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); + l = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ /* Checksum_i = Checksum_{i-1} xor P_i */ @@ -1528,7 +1533,7 @@ aesni_ocb_enc (gcry_cipher_hd_t c, void *outbuf_arg, "pxor %%xmm0, %%xmm6\n\t" "pxor %%xmm5, %%xmm0\n\t" : - : [l] "m" (*l[0]), + : [l] "m" (*l), [inbuf] "m" (*inbuf) : "memory" ); @@ -1568,7 +1573,7 @@ aesni_ocb_dec (gcry_cipher_hd_t c, void *outbuf_arg, unsigned char *outbuf = outbuf_arg; const unsigned char *inbuf = inbuf_arg; u64 n = c->u_mode.ocb.data_nblocks; - const unsigned char *l[4] = {}; + const unsigned char *l; aesni_prepare_2_6_variable; aesni_prepare (); @@ -1582,103 +1587,111 @@ aesni_ocb_dec (gcry_cipher_hd_t c, void *outbuf_arg, [ctr] "m" (*c->u_ctr.ctr) : "memory" ); - if (nblocks > 3) + for ( ;nblocks && n % 4; nblocks-- ) + { + l = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ + /* Checksum_i = Checksum_{i-1} xor P_i */ + asm volatile ("movdqu %[l], %%xmm1\n\t" + "movdqu %[inbuf], %%xmm0\n\t" + "pxor %%xmm1, %%xmm5\n\t" + "pxor %%xmm5, %%xmm0\n\t" + : + : [l] "m" (*l), + [inbuf] "m" (*inbuf) + : "memory" ); + + do_aesni_dec (ctx); + + asm volatile ("pxor %%xmm5, %%xmm0\n\t" + "pxor %%xmm0, %%xmm6\n\t" + "movdqu %%xmm0, %[outbuf]\n\t" + : [outbuf] "=m" (*outbuf) + : + : "memory" ); + + inbuf += BLOCKSIZE; + outbuf += BLOCKSIZE; + } + + for ( ;nblocks > 3 ; nblocks -= 4 ) { - if (n % 4 == 0) - { - l[0] = c->u_mode.ocb.L[0]; - l[1] = c->u_mode.ocb.L[1]; - l[2] = c->u_mode.ocb.L[0]; - } - - for ( ;nblocks > 3 ; nblocks -= 4 ) - { - /* l_tmp will be used only every 65536-th block. */ - if (n % 4 == 0) - { - n += 4; - l[3] = get_l(c, l_tmp.x1, n, c->u_iv.iv, c->u_ctr.ctr); - } - else - { - l[0] = get_l(c, l_tmp.x1, n + 1, c->u_iv.iv, c->u_ctr.ctr); - l[1] = get_l(c, l_tmp.x1, n + 2, c->u_iv.iv, c->u_ctr.ctr); - l[2] = get_l(c, l_tmp.x1, n + 3, c->u_iv.iv, c->u_ctr.ctr); - l[3] = get_l(c, l_tmp.x1, n + 4, c->u_iv.iv, c->u_ctr.ctr); - n += 4; - } - - /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ - /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ - /* Checksum_i = Checksum_{i-1} xor P_i */ - asm volatile ("movdqu %[l0], %%xmm0\n\t" - "movdqu %[inbuf0], %%xmm1\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm1\n\t" - "movdqu %%xmm5, %[outbuf0]\n\t" - : [outbuf0] "=m" (*(outbuf + 0 * BLOCKSIZE)) - : [l0] "m" (*l[0]), - [inbuf0] "m" (*(inbuf + 0 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l1], %%xmm0\n\t" - "movdqu %[inbuf1], %%xmm2\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm2\n\t" - "movdqu %%xmm5, %[outbuf1]\n\t" - : [outbuf1] "=m" (*(outbuf + 1 * BLOCKSIZE)) - : [l1] "m" (*l[1]), - [inbuf1] "m" (*(inbuf + 1 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l2], %%xmm0\n\t" - "movdqu %[inbuf2], %%xmm3\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm3\n\t" - "movdqu %%xmm5, %[outbuf2]\n\t" - : [outbuf2] "=m" (*(outbuf + 2 * BLOCKSIZE)) - : [l2] "m" (*l[2]), - [inbuf2] "m" (*(inbuf + 2 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l3], %%xmm0\n\t" - "movdqu %[inbuf3], %%xmm4\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm4\n\t" - : - : [l3] "m" (*l[3]), - [inbuf3] "m" (*(inbuf + 3 * BLOCKSIZE)) - : "memory" ); - - do_aesni_dec_vec4 (ctx); - - asm volatile ("movdqu %[outbuf0],%%xmm0\n\t" - "pxor %%xmm0, %%xmm1\n\t" - "movdqu %%xmm1, %[outbuf0]\n\t" - "movdqu %[outbuf1],%%xmm0\n\t" - "pxor %%xmm0, %%xmm2\n\t" - "movdqu %%xmm2, %[outbuf1]\n\t" - "movdqu %[outbuf2],%%xmm0\n\t" - "pxor %%xmm0, %%xmm3\n\t" - "movdqu %%xmm3, %[outbuf2]\n\t" - "pxor %%xmm5, %%xmm4\n\t" - "movdqu %%xmm4, %[outbuf3]\n\t" - "pxor %%xmm1, %%xmm6\n\t" - "pxor %%xmm2, %%xmm6\n\t" - "pxor %%xmm3, %%xmm6\n\t" - "pxor %%xmm4, %%xmm6\n\t" - : [outbuf0] "+m" (*(outbuf + 0 * BLOCKSIZE)), - [outbuf1] "+m" (*(outbuf + 1 * BLOCKSIZE)), - [outbuf2] "+m" (*(outbuf + 2 * BLOCKSIZE)), - [outbuf3] "=m" (*(outbuf + 3 * BLOCKSIZE)) - : - : "memory" ); - - outbuf += 4*BLOCKSIZE; - inbuf += 4*BLOCKSIZE; - } + /* l_tmp will be used only every 65536-th block. */ + n += 4; + l = get_l(c, l_tmp.x1, n, c->u_iv.iv, c->u_ctr.ctr); + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ + /* Checksum_i = Checksum_{i-1} xor P_i */ + asm volatile ("movdqu %[l0], %%xmm0\n\t" + "movdqu %[inbuf0], %%xmm1\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm1\n\t" + "movdqu %%xmm5, %[outbuf0]\n\t" + : [outbuf0] "=m" (*(outbuf + 0 * BLOCKSIZE)) + : [l0] "m" (*c->u_mode.ocb.L[0]), + [inbuf0] "m" (*(inbuf + 0 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l1], %%xmm0\n\t" + "movdqu %[inbuf1], %%xmm2\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm2\n\t" + "movdqu %%xmm5, %[outbuf1]\n\t" + : [outbuf1] "=m" (*(outbuf + 1 * BLOCKSIZE)) + : [l1] "m" (*c->u_mode.ocb.L[1]), + [inbuf1] "m" (*(inbuf + 1 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l2], %%xmm0\n\t" + "movdqu %[inbuf2], %%xmm3\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm3\n\t" + "movdqu %%xmm5, %[outbuf2]\n\t" + : [outbuf2] "=m" (*(outbuf + 2 * BLOCKSIZE)) + : [l2] "m" (*c->u_mode.ocb.L[0]), + [inbuf2] "m" (*(inbuf + 2 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l3], %%xmm0\n\t" + "movdqu %[inbuf3], %%xmm4\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm4\n\t" + : + : [l3] "m" (*l), + [inbuf3] "m" (*(inbuf + 3 * BLOCKSIZE)) + : "memory" ); + + do_aesni_dec_vec4 (ctx); + + asm volatile ("movdqu %[outbuf0],%%xmm0\n\t" + "pxor %%xmm0, %%xmm1\n\t" + "movdqu %%xmm1, %[outbuf0]\n\t" + "movdqu %[outbuf1],%%xmm0\n\t" + "pxor %%xmm0, %%xmm2\n\t" + "movdqu %%xmm2, %[outbuf1]\n\t" + "movdqu %[outbuf2],%%xmm0\n\t" + "pxor %%xmm0, %%xmm3\n\t" + "movdqu %%xmm3, %[outbuf2]\n\t" + "pxor %%xmm5, %%xmm4\n\t" + "movdqu %%xmm4, %[outbuf3]\n\t" + "pxor %%xmm1, %%xmm6\n\t" + "pxor %%xmm2, %%xmm6\n\t" + "pxor %%xmm3, %%xmm6\n\t" + "pxor %%xmm4, %%xmm6\n\t" + : [outbuf0] "+m" (*(outbuf + 0 * BLOCKSIZE)), + [outbuf1] "+m" (*(outbuf + 1 * BLOCKSIZE)), + [outbuf2] "+m" (*(outbuf + 2 * BLOCKSIZE)), + [outbuf3] "=m" (*(outbuf + 3 * BLOCKSIZE)) + : + : "memory" ); + + outbuf += 4*BLOCKSIZE; + inbuf += 4*BLOCKSIZE; } for ( ;nblocks; nblocks-- ) { - l[0] = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); + l = get_l(c, l_tmp.x1, ++n, c->u_iv.iv, c->u_ctr.ctr); /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ /* P_i = Offset_i xor DECIPHER(K, C_i xor Offset_i) */ @@ -1688,7 +1701,7 @@ aesni_ocb_dec (gcry_cipher_hd_t c, void *outbuf_arg, "pxor %%xmm1, %%xmm5\n\t" "pxor %%xmm5, %%xmm0\n\t" : - : [l] "m" (*l[0]), + : [l] "m" (*l), [inbuf] "m" (*inbuf) : "memory" ); @@ -1739,7 +1752,7 @@ _gcry_aes_aesni_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, RIJNDAEL_context *ctx = (void *)&c->context.c; const unsigned char *abuf = abuf_arg; u64 n = c->u_mode.ocb.aad_nblocks; - const unsigned char *l[4] = {}; + const unsigned char *l; aesni_prepare_2_6_variable; aesni_prepare (); @@ -1753,90 +1766,91 @@ _gcry_aes_aesni_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, [ctr] "m" (*c->u_mode.ocb.aad_sum) : "memory" ); - if (nblocks > 3) + for ( ;nblocks && n % 4; nblocks-- ) + { + l = get_l(c, l_tmp.x1, ++n, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum); + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ + asm volatile ("movdqu %[l], %%xmm1\n\t" + "movdqu %[abuf], %%xmm0\n\t" + "pxor %%xmm1, %%xmm5\n\t" + "pxor %%xmm5, %%xmm0\n\t" + : + : [l] "m" (*l), + [abuf] "m" (*abuf) + : "memory" ); + + do_aesni_enc (ctx); + + asm volatile ("pxor %%xmm0, %%xmm6\n\t" + : + : + : "memory" ); + + abuf += BLOCKSIZE; + } + + for ( ;nblocks > 3 ; nblocks -= 4 ) { - if (n % 4 == 0) - { - l[0] = c->u_mode.ocb.L[0]; - l[1] = c->u_mode.ocb.L[1]; - l[2] = c->u_mode.ocb.L[0]; - } - - for ( ;nblocks > 3 ; nblocks -= 4 ) - { - /* l_tmp will be used only every 65536-th block. */ - if (n % 4 == 0) - { - n += 4; - l[3] = get_l(c, l_tmp.x1, n, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - } - else - { - l[0] = get_l(c, l_tmp.x1, n + 1, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - l[1] = get_l(c, l_tmp.x1, n + 2, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - l[2] = get_l(c, l_tmp.x1, n + 3, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - l[3] = get_l(c, l_tmp.x1, n + 4, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); - n += 4; - } - - /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ - /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ - asm volatile ("movdqu %[l0], %%xmm0\n\t" - "movdqu %[abuf0], %%xmm1\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm1\n\t" - : - : [l0] "m" (*l[0]), - [abuf0] "m" (*(abuf + 0 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l1], %%xmm0\n\t" - "movdqu %[abuf1], %%xmm2\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm2\n\t" - : - : [l1] "m" (*l[1]), - [abuf1] "m" (*(abuf + 1 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l2], %%xmm0\n\t" - "movdqu %[abuf2], %%xmm3\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm3\n\t" - : - : [l2] "m" (*l[2]), - [abuf2] "m" (*(abuf + 2 * BLOCKSIZE)) - : "memory" ); - asm volatile ("movdqu %[l3], %%xmm0\n\t" - "movdqu %[abuf3], %%xmm4\n\t" - "pxor %%xmm0, %%xmm5\n\t" - "pxor %%xmm5, %%xmm4\n\t" - : - : [l3] "m" (*l[3]), - [abuf3] "m" (*(abuf + 3 * BLOCKSIZE)) - : "memory" ); - - do_aesni_enc_vec4 (ctx); - - asm volatile ("pxor %%xmm1, %%xmm6\n\t" - "pxor %%xmm2, %%xmm6\n\t" - "pxor %%xmm3, %%xmm6\n\t" - "pxor %%xmm4, %%xmm6\n\t" - : - : - : "memory" ); - - abuf += 4*BLOCKSIZE; - } + /* l_tmp will be used only every 65536-th block. */ + n += 4; + l = get_l(c, l_tmp.x1, n, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum); + + /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ + /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ + asm volatile ("movdqu %[l0], %%xmm0\n\t" + "movdqu %[abuf0], %%xmm1\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm1\n\t" + : + : [l0] "m" (*c->u_mode.ocb.L[0]), + [abuf0] "m" (*(abuf + 0 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l1], %%xmm0\n\t" + "movdqu %[abuf1], %%xmm2\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm2\n\t" + : + : [l1] "m" (*c->u_mode.ocb.L[1]), + [abuf1] "m" (*(abuf + 1 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l2], %%xmm0\n\t" + "movdqu %[abuf2], %%xmm3\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm3\n\t" + : + : [l2] "m" (*c->u_mode.ocb.L[0]), + [abuf2] "m" (*(abuf + 2 * BLOCKSIZE)) + : "memory" ); + asm volatile ("movdqu %[l3], %%xmm0\n\t" + "movdqu %[abuf3], %%xmm4\n\t" + "pxor %%xmm0, %%xmm5\n\t" + "pxor %%xmm5, %%xmm4\n\t" + : + : [l3] "m" (*l), + [abuf3] "m" (*(abuf + 3 * BLOCKSIZE)) + : "memory" ); + + do_aesni_enc_vec4 (ctx); + + asm volatile ("pxor %%xmm1, %%xmm6\n\t" + "pxor %%xmm2, %%xmm6\n\t" + "pxor %%xmm3, %%xmm6\n\t" + "pxor %%xmm4, %%xmm6\n\t" + : + : + : "memory" ); + + abuf += 4*BLOCKSIZE; } for ( ;nblocks; nblocks-- ) { - l[0] = get_l(c, l_tmp.x1, ++n, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum); + l = get_l(c, l_tmp.x1, ++n, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum); /* Offset_i = Offset_{i-1} xor L_{ntz(i)} */ /* Sum_i = Sum_{i-1} xor ENCIPHER(K, A_i xor Offset_i) */ @@ -1845,7 +1859,7 @@ _gcry_aes_aesni_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, "pxor %%xmm1, %%xmm5\n\t" "pxor %%xmm5, %%xmm0\n\t" : - : [l] "m" (*l[0]), + : [l] "m" (*l), [abuf] "m" (*abuf) : "memory" ); diff --git a/cipher/serpent.c b/cipher/serpent.c index a47a1b7..fc3afa6 100644 --- a/cipher/serpent.c +++ b/cipher/serpent.c @@ -1250,56 +1250,45 @@ _gcry_serpent_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, { int did_use_avx2 = 0; const void *Ls[16]; + unsigned int n = 16 - (blkn % 16); + const void **l; int i; - if (blkn % 16 == 0) + if (nblocks >= 16) { for (i = 0; i < 16; i += 8) { - Ls[i + 0] = c->u_mode.ocb.L[0]; - Ls[i + 1] = c->u_mode.ocb.L[1]; - Ls[i + 2] = c->u_mode.ocb.L[0]; - Ls[i + 3] = c->u_mode.ocb.L[2]; - Ls[i + 4] = c->u_mode.ocb.L[0]; - Ls[i + 5] = c->u_mode.ocb.L[1]; - Ls[i + 6] = c->u_mode.ocb.L[0]; + Ls[(i + 0 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 1 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 2 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 3 + n) % 16] = c->u_mode.ocb.L[2]; + Ls[(i + 4 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 5 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 6 + n) % 16] = c->u_mode.ocb.L[0]; } - Ls[7] = c->u_mode.ocb.L[3]; - } + Ls[(7 + n) % 16] = c->u_mode.ocb.L[3]; + l = &Ls[(15 + n) % 16]; - /* Process data in 16 block chunks. */ - while (nblocks >= 16) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 16 == 0) + /* Process data in 16 block chunks. */ + while (nblocks >= 16) { + /* l_tmp will be used only every 65536-th block. */ blkn += 16; - Ls[15] = ocb_get_l(c, l_tmp, blkn); + *l = ocb_get_l(c, l_tmp, blkn - blkn % 16); + + if (encrypt) + _gcry_serpent_avx2_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + else + _gcry_serpent_avx2_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + + nblocks -= 16; + outbuf += 16 * sizeof(serpent_block_t); + inbuf += 16 * sizeof(serpent_block_t); + did_use_avx2 = 1; } - else - { - for (i = 0; i < 16; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } - - if (encrypt) - _gcry_serpent_avx2_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - else - _gcry_serpent_avx2_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - - nblocks -= 16; - outbuf += 16 * sizeof(serpent_block_t); - inbuf += 16 * sizeof(serpent_block_t); - did_use_avx2 = 1; } if (did_use_avx2) @@ -1317,51 +1306,39 @@ _gcry_serpent_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, { int did_use_sse2 = 0; const void *Ls[8]; - int i; + unsigned int n = 8 - (blkn % 8); + const void **l; - if (blkn % 8 == 0) + if (nblocks >= 8) { - Ls[0] = c->u_mode.ocb.L[0]; - Ls[1] = c->u_mode.ocb.L[1]; - Ls[2] = c->u_mode.ocb.L[0]; - Ls[3] = c->u_mode.ocb.L[2]; - Ls[4] = c->u_mode.ocb.L[0]; - Ls[5] = c->u_mode.ocb.L[1]; - Ls[6] = c->u_mode.ocb.L[0]; - } - - /* Process data in 8 block chunks. */ - while (nblocks >= 8) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 8 == 0) + Ls[(0 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(1 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(2 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(3 + n) % 8] = c->u_mode.ocb.L[2]; + Ls[(4 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(5 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(6 + n) % 8] = c->u_mode.ocb.L[0]; + l = &Ls[(7 + n) % 8]; + + /* Process data in 8 block chunks. */ + while (nblocks >= 8) { + /* l_tmp will be used only every 65536-th block. */ blkn += 8; - Ls[7] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 8; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 8); + + if (encrypt) + _gcry_serpent_sse2_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + else + _gcry_serpent_sse2_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + + nblocks -= 8; + outbuf += 8 * sizeof(serpent_block_t); + inbuf += 8 * sizeof(serpent_block_t); + did_use_sse2 = 1; } - - if (encrypt) - _gcry_serpent_sse2_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - else - _gcry_serpent_sse2_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - - nblocks -= 8; - outbuf += 8 * sizeof(serpent_block_t); - inbuf += 8 * sizeof(serpent_block_t); - did_use_sse2 = 1; } if (did_use_sse2) @@ -1380,51 +1357,39 @@ _gcry_serpent_ocb_crypt (gcry_cipher_hd_t c, void *outbuf_arg, { int did_use_neon = 0; const void *Ls[8]; - int i; + unsigned int n = 8 - (blkn % 8); + const void **l; - if (blkn % 8 == 0) + if (nblocks >= 8) { - Ls[0] = c->u_mode.ocb.L[0]; - Ls[1] = c->u_mode.ocb.L[1]; - Ls[2] = c->u_mode.ocb.L[0]; - Ls[3] = c->u_mode.ocb.L[2]; - Ls[4] = c->u_mode.ocb.L[0]; - Ls[5] = c->u_mode.ocb.L[1]; - Ls[6] = c->u_mode.ocb.L[0]; - } - - /* Process data in 8 block chunks. */ - while (nblocks >= 8) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 8 == 0) + Ls[(0 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(1 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(2 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(3 + n) % 8] = c->u_mode.ocb.L[2]; + Ls[(4 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(5 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(6 + n) % 8] = c->u_mode.ocb.L[0]; + l = &Ls[(7 + n) % 8]; + + /* Process data in 8 block chunks. */ + while (nblocks >= 8) { + /* l_tmp will be used only every 65536-th block. */ blkn += 8; - Ls[7] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 8; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 8); + + if (encrypt) + _gcry_serpent_neon_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + else + _gcry_serpent_neon_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, + c->u_ctr.ctr, Ls); + + nblocks -= 8; + outbuf += 8 * sizeof(serpent_block_t); + inbuf += 8 * sizeof(serpent_block_t); + did_use_neon = 1; } - - if (encrypt) - _gcry_serpent_neon_ocb_enc(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - else - _gcry_serpent_neon_ocb_dec(ctx, outbuf, inbuf, c->u_iv.iv, - c->u_ctr.ctr, Ls); - - nblocks -= 8; - outbuf += 8 * sizeof(serpent_block_t); - inbuf += 8 * sizeof(serpent_block_t); - did_use_neon = 1; } if (did_use_neon) @@ -1471,51 +1436,40 @@ _gcry_serpent_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, { int did_use_avx2 = 0; const void *Ls[16]; + unsigned int n = 16 - (blkn % 16); + const void **l; int i; - if (blkn % 16 == 0) + if (nblocks >= 16) { for (i = 0; i < 16; i += 8) { - Ls[i + 0] = c->u_mode.ocb.L[0]; - Ls[i + 1] = c->u_mode.ocb.L[1]; - Ls[i + 2] = c->u_mode.ocb.L[0]; - Ls[i + 3] = c->u_mode.ocb.L[2]; - Ls[i + 4] = c->u_mode.ocb.L[0]; - Ls[i + 5] = c->u_mode.ocb.L[1]; - Ls[i + 6] = c->u_mode.ocb.L[0]; + Ls[(i + 0 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 1 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 2 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 3 + n) % 16] = c->u_mode.ocb.L[2]; + Ls[(i + 4 + n) % 16] = c->u_mode.ocb.L[0]; + Ls[(i + 5 + n) % 16] = c->u_mode.ocb.L[1]; + Ls[(i + 6 + n) % 16] = c->u_mode.ocb.L[0]; } - Ls[7] = c->u_mode.ocb.L[3]; - } + Ls[(7 + n) % 16] = c->u_mode.ocb.L[3]; + l = &Ls[(15 + n) % 16]; - /* Process data in 16 block chunks. */ - while (nblocks >= 16) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 16 == 0) + /* Process data in 16 block chunks. */ + while (nblocks >= 16) { + /* l_tmp will be used only every 65536-th block. */ blkn += 16; - Ls[15] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 16; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 16); - _gcry_serpent_avx2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum, Ls); + _gcry_serpent_avx2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum, Ls); - nblocks -= 16; - abuf += 16 * sizeof(serpent_block_t); - did_use_avx2 = 1; + nblocks -= 16; + abuf += 16 * sizeof(serpent_block_t); + did_use_avx2 = 1; + } } if (did_use_avx2) @@ -1533,46 +1487,34 @@ _gcry_serpent_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, { int did_use_sse2 = 0; const void *Ls[8]; - int i; + unsigned int n = 8 - (blkn % 8); + const void **l; - if (blkn % 8 == 0) + if (nblocks >= 8) { - Ls[0] = c->u_mode.ocb.L[0]; - Ls[1] = c->u_mode.ocb.L[1]; - Ls[2] = c->u_mode.ocb.L[0]; - Ls[3] = c->u_mode.ocb.L[2]; - Ls[4] = c->u_mode.ocb.L[0]; - Ls[5] = c->u_mode.ocb.L[1]; - Ls[6] = c->u_mode.ocb.L[0]; - } - - /* Process data in 8 block chunks. */ - while (nblocks >= 8) - { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 8 == 0) + Ls[(0 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(1 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(2 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(3 + n) % 8] = c->u_mode.ocb.L[2]; + Ls[(4 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(5 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(6 + n) % 8] = c->u_mode.ocb.L[0]; + l = &Ls[(7 + n) % 8]; + + /* Process data in 8 block chunks. */ + while (nblocks >= 8) { + /* l_tmp will be used only every 65536-th block. */ blkn += 8; - Ls[7] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 8; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 8); - _gcry_serpent_sse2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum, Ls); + _gcry_serpent_sse2_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum, Ls); - nblocks -= 8; - abuf += 8 * sizeof(serpent_block_t); - did_use_sse2 = 1; + nblocks -= 8; + abuf += 8 * sizeof(serpent_block_t); + did_use_sse2 = 1; + } } if (did_use_sse2) @@ -1591,46 +1533,34 @@ _gcry_serpent_ocb_auth (gcry_cipher_hd_t c, const void *abuf_arg, { int did_use_neon = 0; const void *Ls[8]; - int i; - - if (blkn % 8 == 0) - { - Ls[0] = c->u_mode.ocb.L[0]; - Ls[1] = c->u_mode.ocb.L[1]; - Ls[2] = c->u_mode.ocb.L[0]; - Ls[3] = c->u_mode.ocb.L[2]; - Ls[4] = c->u_mode.ocb.L[0]; - Ls[5] = c->u_mode.ocb.L[1]; - Ls[6] = c->u_mode.ocb.L[0]; - } + unsigned int n = 8 - (blkn % 8); + const void **l; - /* Process data in 8 block chunks. */ - while (nblocks >= 8) + if (nblocks >= 8) { - /* l_tmp will be used only every 65536-th block. */ - if (blkn % 8 == 0) + Ls[(0 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(1 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(2 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(3 + n) % 8] = c->u_mode.ocb.L[2]; + Ls[(4 + n) % 8] = c->u_mode.ocb.L[0]; + Ls[(5 + n) % 8] = c->u_mode.ocb.L[1]; + Ls[(6 + n) % 8] = c->u_mode.ocb.L[0]; + l = &Ls[(7 + n) % 8]; + + /* Process data in 8 block chunks. */ + while (nblocks >= 8) { + /* l_tmp will be used only every 65536-th block. */ blkn += 8; - Ls[7] = ocb_get_l(c, l_tmp, blkn); - } - else - { - for (i = 0; i < 8; i += 4) - { - Ls[i + 0] = ocb_get_l(c, l_tmp, blkn + 1); - Ls[i + 1] = ocb_get_l(c, l_tmp, blkn + 2); - Ls[i + 2] = ocb_get_l(c, l_tmp, blkn + 3); - Ls[i + 3] = ocb_get_l(c, l_tmp, blkn + 4); - blkn += 4; - } - } + *l = ocb_get_l(c, l_tmp, blkn - blkn % 8); - _gcry_serpent_neon_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, - c->u_mode.ocb.aad_sum, Ls); + _gcry_serpent_neon_ocb_auth(ctx, abuf, c->u_mode.ocb.aad_offset, + c->u_mode.ocb.aad_sum, Ls); - nblocks -= 8; - abuf += 8 * sizeof(serpent_block_t); - did_use_neon = 1; + nblocks -= 8; + abuf += 8 * sizeof(serpent_block_t); + did_use_neon = 1; + } } if (did_use_neon) diff --git a/tests/basic.c b/tests/basic.c index c1aa76a..4ea91a9 100644 --- a/tests/basic.c +++ b/tests/basic.c @@ -3153,7 +3153,8 @@ do_check_ocb_cipher (int inplace) static void -check_ocb_cipher_largebuf (int algo, int keylen, const char *tagexpect) +check_ocb_cipher_largebuf_split (int algo, int keylen, const char *tagexpect, + unsigned int splitpos) { static const unsigned char key[32] = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F" @@ -3219,7 +3220,14 @@ check_ocb_cipher_largebuf (int algo, int keylen, const char *tagexpect) goto out_free; } - err = gcry_cipher_authenticate (hde, inbuf, buflen); + if (splitpos) + { + err = gcry_cipher_authenticate (hde, inbuf, splitpos); + } + if (!err) + { + err = gcry_cipher_authenticate (hde, inbuf + splitpos, buflen - splitpos); + } if (err) { fail ("cipher-ocb, gcry_cipher_authenticate failed (large, algo %d): %s\n", @@ -3229,10 +3237,18 @@ check_ocb_cipher_largebuf (int algo, int keylen, const char *tagexpect) goto out_free; } - err = gcry_cipher_final (hde); + if (splitpos) + { + err = gcry_cipher_encrypt (hde, outbuf, splitpos, inbuf, splitpos); + } if (!err) { - err = gcry_cipher_encrypt (hde, outbuf, buflen, inbuf, buflen); + err = gcry_cipher_final (hde); + if (!err) + { + err = gcry_cipher_encrypt (hde, outbuf + splitpos, buflen - splitpos, + inbuf + splitpos, buflen - splitpos); + } } if (err) { @@ -3267,10 +3283,18 @@ check_ocb_cipher_largebuf (int algo, int keylen, const char *tagexpect) } /* Now for the decryption. */ - err = gcry_cipher_final (hdd); + if (splitpos) + { + err = gcry_cipher_decrypt (hdd, outbuf, splitpos, NULL, 0); + } if (!err) { - err = gcry_cipher_decrypt (hdd, outbuf, buflen, NULL, 0); + err = gcry_cipher_final (hdd); + if (!err) + { + err = gcry_cipher_decrypt (hdd, outbuf + splitpos, buflen - splitpos, + NULL, 0); + } } if (err) { @@ -3319,6 +3343,18 @@ out_free: static void +check_ocb_cipher_largebuf (int algo, int keylen, const char *tagexpect) +{ + unsigned int split; + + for (split = 0; split < 32 * 16; split = split * 2 + 16) + { + check_ocb_cipher_largebuf_split(algo, keylen, tagexpect, split); + } +} + + +static void check_ocb_cipher (void) { /* Check OCB cipher with separate destination and source buffers for commit e11895da1f4af9782d89e92ba2e6b1a63235b54b Author: Jussi Kivilinna Date: Mon Aug 10 20:48:02 2015 +0300 Add carryless 8-bit addition fast-path for AES-NI CTR mode * cipher/rijndael-aesni.c (do_aesni_ctr_4): Do addition using CTR in big-endian form, if least-significant byte does not overflow. -- Patch improves AES-NI CTR speed by 20%. Benchmark on Intel Haswell (3.2 Ghz): Before: AES | nanosecs/byte mebibytes/sec cycles/byte CTR enc | 0.273 ns/B 3489.8 MiB/s 0.875 c/B CTR dec | 0.273 ns/B 3491.0 MiB/s 0.874 c/B After: CTR enc | 0.228 ns/B 4190.0 MiB/s 0.729 c/B CTR dec | 0.228 ns/B 4190.2 MiB/s 0.729 c/B Signed-off-by: Jussi Kivilinna diff --git a/cipher/rijndael-aesni.c b/cipher/rijndael-aesni.c index 882cc79..6678785 100644 --- a/cipher/rijndael-aesni.c +++ b/cipher/rijndael-aesni.c @@ -787,6 +787,13 @@ static void do_aesni_ctr_4 (const RIJNDAEL_context *ctx, unsigned char *ctr, unsigned char *b, const unsigned char *a) { + static const byte bige_addb_const[4][16] __attribute__ ((aligned (16))) = + { + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1 }, + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 2 }, + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3 }, + { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4 } + }; #define aesenc_xmm1_xmm0 ".byte 0x66, 0x0f, 0x38, 0xdc, 0xc1\n\t" #define aesenc_xmm1_xmm2 ".byte 0x66, 0x0f, 0x38, 0xdc, 0xd1\n\t" #define aesenc_xmm1_xmm3 ".byte 0x66, 0x0f, 0x38, 0xdc, 0xd9\n\t" @@ -807,7 +814,25 @@ do_aesni_ctr_4 (const RIJNDAEL_context *ctx, xmm6 endian swapping mask */ - asm volatile ("movdqa %%xmm5, %%xmm0\n\t" /* xmm0, xmm2 := CTR (xmm5) */ + asm volatile (/* detect if 8-bit carry handling is needed */ + "cmpb $0xfb, 15(%[ctr])\n\t" + "ja .Ladd32bit%=\n\t" + + "movdqa %%xmm5, %%xmm0\n\t" /* xmm0 := CTR (xmm5) */ + "movdqa %[addb_1], %%xmm2\n\t" /* xmm2 := be(1) */ + "movdqa %[addb_2], %%xmm3\n\t" /* xmm3 := be(2) */ + "movdqa %[addb_3], %%xmm4\n\t" /* xmm4 := be(3) */ + "movdqa %[addb_4], %%xmm5\n\t" /* xmm5 := be(4) */ + "paddb %%xmm0, %%xmm2\n\t" /* xmm2 := be(1) + CTR (xmm0) */ + "paddb %%xmm0, %%xmm3\n\t" /* xmm3 := be(2) + CTR (xmm0) */ + "paddb %%xmm0, %%xmm4\n\t" /* xmm4 := be(3) + CTR (xmm0) */ + "paddb %%xmm0, %%xmm5\n\t" /* xmm5 := be(4) + CTR (xmm0) */ + "movdqa (%[key]), %%xmm1\n\t" /* xmm1 := key[0] */ + "movl %[rounds], %%esi\n\t" + "jmp .Lstore_ctr%=\n\t" + + ".Ladd32bit%=:\n\t" + "movdqa %%xmm5, %%xmm0\n\t" /* xmm0, xmm2 := CTR (xmm5) */ "movdqa %%xmm0, %%xmm2\n\t" "pcmpeqd %%xmm1, %%xmm1\n\t" "psrldq $8, %%xmm1\n\t" /* xmm1 = -1 */ @@ -852,6 +877,8 @@ do_aesni_ctr_4 (const RIJNDAEL_context *ctx, "pshufb %%xmm6, %%xmm3\n\t" /* xmm3 := be(xmm3) */ "pshufb %%xmm6, %%xmm4\n\t" /* xmm4 := be(xmm4) */ "pshufb %%xmm6, %%xmm5\n\t" /* xmm5 := be(xmm5) */ + + ".Lstore_ctr%=:\n\t" "movdqa %%xmm5, (%[ctr])\n\t" /* Update CTR (mem). */ "pxor %%xmm1, %%xmm0\n\t" /* xmm0 ^= key[0] */ @@ -956,7 +983,11 @@ do_aesni_ctr_4 (const RIJNDAEL_context *ctx, [src] "r" (a), [dst] "r" (b), [key] "r" (ctx->keyschenc), - [rounds] "g" (ctx->rounds) + [rounds] "g" (ctx->rounds), + [addb_1] "m" (bige_addb_const[0][0]), + [addb_2] "m" (bige_addb_const[1][0]), + [addb_3] "m" (bige_addb_const[2][0]), + [addb_4] "m" (bige_addb_const[3][0]) : "%esi", "cc", "memory"); #undef aesenc_xmm1_xmm0 #undef aesenc_xmm1_xmm2 ----------------------------------------------------------------------- Summary of changes: cipher/camellia-glue.c | 254 +++++++++----------- cipher/rijndael-aesni.c | 597 ++++++++++++++++++++++++++---------------------- cipher/serpent.c | 370 ++++++++++++------------------ tests/basic.c | 48 +++- 4 files changed, 619 insertions(+), 650 deletions(-) hooks/post-receive -- The GNU crypto library http://git.gnupg.org _______________________________________________ Gnupg-commits mailing list Gnupg-commits at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-commits From dar.linux at free.fr Wed Aug 12 22:37:24 2015 From: dar.linux at free.fr (Denis Corbin) Date: Wed, 12 Aug 2015 22:37:24 +0200 Subject: weak key used for an Initial Vector In-Reply-To: <20150808134655.CC5C48B491@edrusb.is-a-geek.org> References: <20150806203359.18B8B8A0CF@edrusb.is-a-geek.org> <87twsblgn7.fsf@vigenere.g10code.de> <20150808134655.CC5C48B491@edrusb.is-a-geek.org> Message-ID: <20150812203724.F162C8B49E@edrusb.is-a-geek.org> Hi, for what I understand from libgcrypt source code, when gcry_cipher_setkey() returns GPG_ERR_WEAK_KEY , it is rather a warning than an error, the handle is operational for ciphering/deciphering. Am I right? If so is this behavior expected to change in the future? Another point: what is the use for gcry_cipher_get_algo_keylen()? No error occurs when one gives a larger key than the value returned for the corresponding algorithm: it seems the key bytes are XOR modulo the key length at least for blowfish. Is there any advantage in terms of cryptographic strength to use a key larger than the reported gcry_cipher_get_algo_keylen()? Thanks for any help, Best Regards, Denis Corbin. Le 08/08/2015 15:46, Denis Corbin a ?crit : > On 07/08/2015 09:08, Werner Koch wrote: >> On Thu, 6 Aug 2015 22:33, dar.linux at free.fr said: > > Hello, > >> >>> I've found googling that it was possible to disable the weak >>> key warning thanks to the PRIV_CTL_DISABLE_WEAK_KEY value given >>> to gcry_cipher_ctl() >> >> No, that is not possible. This symbol is private to libgcrypt; >> it is not defined as part of the public API and thus also not in >> gcrypt.h. > > OK. How then to decipher very old data encrypted more than 10 > years ago at which time the error about weak key was not issued? > > Regards, Denis. > From adrya.stembridge at gmail.com Tue Aug 18 16:45:10 2015 From: adrya.stembridge at gmail.com (Adrya Stembridge) Date: Tue, 18 Aug 2015 10:45:10 -0400 Subject: Libgcrypt warning: MD5 used - FIPS mode inactivated Message-ID: I'm at my wits end with an odd problem involving libgcrypt and am hoping the list can offer insight or assistance. *In summary: * I recently activated the FIPS module on a CentOS 6.7 machine and immediately began seeing libgcrypt warnings when using certain resources (http and tsql for example). This only occurs with one system. Another machine with CentOS 6.7 using FIPS does not have the libgcrypt warnings. What could be causing libgcrypt to use MD5 when FIPS is enabled? Is it possible to force libgcrypt to use SHA instead of MD5? Details below... *Steps to reproduce: * Enable openSSH FIPS 140-2 module using these instructions . 1) edit /etc/sysconfig/prelink and set PRELINKING=NO. Issue prelink -u -a at a prompt. 2) yum install dracut-fips 3) dracut -f 4) add "fips=1" and "boot=/dev/sda3" to kernel line of grub.conf. df /boot revealed the correct boot partion. 5) ensure /etc/ssh/sshd_config is configured with: Protocol 2 Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes192-cbc,aes256-cbc Macs hmac-sha1,hmac-sha2-256,hmac-sha2-512 After rebooting, I confirmed that FIPS mode is enabled by usingopenssl md5 somefile (fails)andopenssl sha1 somefile (succeeds)Also: $ cat /proc/sys/crypto/fips_enabled 1 Finally, knowing that FIPS is enabled, I attempted to connect to a remote SQL Server instance with a config that worked prior to enabling FIPS:[mybox ~]# tsql -S egServer80 -U myusername Password: locale is "en_US.UTF-8" locale charset is "UTF-8" using default charset "UTF-8" Error 20002 (severity 9): Adaptive Server connection failed There was a problem connecting to the server I checked the log files and find this:tsql: Libgcrypt warning: MD5 used - FIPS mode inactivatedEnabling debug in freetds yielded this additional error:14:56:46.617196 3577 (net.c:1366):'''handshake failed: GnuTLS internal error. Additional Information: Backing out the FIPS module (removing fips=1 from grub.conf) and rebooting sets things back to normal (I was able to tsql into my SQL Server instance again). I can reproduce the same libgcrypt/tsql error without enabling FIPS 140-2 module in grub, by creating an empty file/etc/gcrypt/fips_enabled. Removing this file sets the system back to normal, and tsql works again. CentOS version 6.7 libgcrypt version 1.4.5 freetds version 0.91 openssl version 1.0.1e As before, a second CentOS 6.7 machine with FIPS enabled and an identical freetds config connecting to the same external resource, does not have have the libgcrypt warnings. Many thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From cvs at cvs.gnupg.org Wed Aug 19 12:46:16 2015 From: cvs at cvs.gnupg.org (by Werner Koch) Date: Wed, 19 Aug 2015 12:46:16 +0200 Subject: [git] GCRYPT - branch, master, updated. libgcrypt-1.6.0-255-g65639ec Message-ID: This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "The GNU crypto library". The branch, master has been updated via 65639ecaaeba642e40487446c40d045482001285 (commit) from 48822ae0b436bcea0fe92dbf0d88475ba3179320 (commit) Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below. - Log ----------------------------------------------------------------- commit 65639ecaaeba642e40487446c40d045482001285 Author: Werner Koch Date: Wed Aug 19 12:43:43 2015 +0200 Change SHA-3 algorithm ids * src/gcrypt.h.in (GCRY_MD_SHA3_224, GCRY_MD_SHA3_256) (GCRY_MD_SHA3_384, GCRY_MD_SHA3_512): Change values. -- By using algorithm ids outside of the RFC-4880 range we make debugging of GnuPG easier. Signed-off-by: Werner Koch diff --git a/src/gcrypt.h.in b/src/gcrypt.h.in index 4b4646b..884034c 100644 --- a/src/gcrypt.h.in +++ b/src/gcrypt.h.in @@ -1144,7 +1144,7 @@ gcry_error_t gcry_pubkey_get_sexp (gcry_sexp_t *r_sexp, ************************************/ /* Algorithm IDs for the hash functions we know about. Not all of them - are implemnted. */ + are implemented. */ enum gcry_md_algos { GCRY_MD_NONE = 0, @@ -1158,10 +1158,6 @@ enum gcry_md_algos GCRY_MD_SHA384 = 9, GCRY_MD_SHA512 = 10, GCRY_MD_SHA224 = 11, - GCRY_MD_SHA3_224= 12, - GCRY_MD_SHA3_256= 13, - GCRY_MD_SHA3_384= 14, - GCRY_MD_SHA3_512= 15, GCRY_MD_MD4 = 301, GCRY_MD_CRC32 = 302, @@ -1173,7 +1169,11 @@ enum gcry_md_algos GCRY_MD_GOSTR3411_94 = 308, /* GOST R 34.11-94. */ GCRY_MD_STRIBOG256 = 309, /* GOST R 34.11-2012, 256 bit. */ GCRY_MD_STRIBOG512 = 310, /* GOST R 34.11-2012, 512 bit. */ - GCRY_MD_GOSTR3411_CP = 311 /* GOST R 34.11-94 with CryptoPro-A S-Box. */ + GCRY_MD_GOSTR3411_CP = 311, /* GOST R 34.11-94 with CryptoPro-A S-Box. */ + GCRY_MD_SHA3_224 = 312, + GCRY_MD_SHA3_256 = 313, + GCRY_MD_SHA3_384 = 314, + GCRY_MD_SHA3_512 = 315 }; /* Flags used with the open function. */ ----------------------------------------------------------------------- Summary of changes: src/gcrypt.h.in | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) hooks/post-receive -- The GNU crypto library http://git.gnupg.org _______________________________________________ Gnupg-commits mailing list Gnupg-commits at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-commits From cvs at cvs.gnupg.org Sun Aug 23 17:22:58 2015 From: cvs at cvs.gnupg.org (by Werner Koch) Date: Sun, 23 Aug 2015 17:22:58 +0200 Subject: [git] GCRYPT - branch, master, updated. libgcrypt-1.6.0-256-gfb3cb47 Message-ID: This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "The GNU crypto library". The branch, master has been updated via fb3cb47b0a29d3e73150297aa4495c20915e4a75 (commit) from 65639ecaaeba642e40487446c40d045482001285 (commit) Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below. - Log ----------------------------------------------------------------- commit fb3cb47b0a29d3e73150297aa4495c20915e4a75 Author: Werner Koch Date: Sun Aug 23 17:20:18 2015 +0200 tests: Add missing files for the make distcheck target. * tests/Makefile.am (EXTRA_DIST): Add sha3-x test vector files. Signed-off-by: Werner Koch diff --git a/tests/Makefile.am b/tests/Makefile.am index 9f8839a..a5c10dd 100644 --- a/tests/Makefile.am +++ b/tests/Makefile.am @@ -57,7 +57,8 @@ noinst_HEADERS = t-common.h EXTRA_DIST = README rsa-16k.key cavs_tests.sh cavs_driver.pl \ pkcs1v2-oaep.h pkcs1v2-pss.h pkcs1v2-v15c.h pkcs1v2-v15s.h \ - t-ed25519.inp stopwatch.h hashtest-256g.in + t-ed25519.inp stopwatch.h hashtest-256g.in \ + sha3-224.h sha3-256.h sha3-384.h sha3-512.h LDADD = $(standard_ldadd) $(GPG_ERROR_LIBS) t_lock_LDADD = $(standard_ldadd) $(GPG_ERROR_MT_LIBS) ----------------------------------------------------------------------- Summary of changes: tests/Makefile.am | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) hooks/post-receive -- The GNU crypto library http://git.gnupg.org _______________________________________________ Gnupg-commits mailing list Gnupg-commits at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-commits From cvs at cvs.gnupg.org Tue Aug 25 21:15:16 2015 From: cvs at cvs.gnupg.org (by Werner Koch) Date: Tue, 25 Aug 2015 21:15:16 +0200 Subject: [git] GCRYPT - branch, master, updated. libgcrypt-1.6.0-257-ga785cc3 Message-ID: This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "The GNU crypto library". The branch, master has been updated via a785cc3db0c4e8eb8ebbf784b833a40d2c42ec3e (commit) from fb3cb47b0a29d3e73150297aa4495c20915e4a75 (commit) Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below. - Log ----------------------------------------------------------------- commit a785cc3db0c4e8eb8ebbf784b833a40d2c42ec3e Author: Werner Koch Date: Tue Aug 25 21:11:05 2015 +0200 Add configure option --enable-build-timestamp. * configure.ac (BUILD_TIMESTAMP): Set to "" by default. -- This is based on libgpg-error commit d620005fd1a655d591fccb44639e22ea445e4554 but changed to be disabled by default. Check there for some background. Signed-off-by: Werner Koch diff --git a/configure.ac b/configure.ac index 48e2179..2acfa36 100644 --- a/configure.ac +++ b/configure.ac @@ -2272,7 +2272,16 @@ changequote([,])dnl BUILD_FILEVERSION="${BUILD_FILEVERSION}mym4_revision_dec" AC_SUBST(BUILD_FILEVERSION) -BUILD_TIMESTAMP=`date -u +%Y-%m-%dT%H:%M+0000 2>/dev/null || date` +AC_ARG_ENABLE([build-timestamp], + AC_HELP_STRING([--enable-build-timestamp], + [set an explicit build timestamp for reproducibility. + (default is the current time in ISO-8601 format)]), + [if test "$enableval" = "yes"; then + BUILD_TIMESTAMP=`date -u +%Y-%m-%dT%H:%M+0000 2>/dev/null || date` + else + BUILD_TIMESTAMP="$enableval" + fi], + [BUILD_TIMESTAMP=""]) AC_SUBST(BUILD_TIMESTAMP) AC_DEFINE_UNQUOTED(BUILD_TIMESTAMP, "$BUILD_TIMESTAMP", [The time this package was configured for a build]) ----------------------------------------------------------------------- Summary of changes: configure.ac | 11 ++++++++++- 1 file changed, 10 insertions(+), 1 deletion(-) hooks/post-receive -- The GNU crypto library http://git.gnupg.org _______________________________________________ Gnupg-commits mailing list Gnupg-commits at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-commits