10a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*	$NetBSD: sha2.c,v 1.4 2006/09/09 16:22:36 manu Exp $	*/
20a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
30a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* Id: sha2.c,v 1.6 2004/09/21 14:35:25 ludvigm Exp */
40a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
50a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*
60a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * sha2.c
70a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
80a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Version 1.0.0beta1
90a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
100a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Written by Aaron D. Gifford <me@aarongifford.com>
110a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
120a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Copyright 2000 Aaron D. Gifford.  All rights reserved.
130a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
140a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Redistribution and use in source and binary forms, with or without
150a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * modification, are permitted provided that the following conditions
160a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * are met:
170a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * 1. Redistributions of source code must retain the above copyright
180a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *    notice, this list of conditions and the following disclaimer.
190a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * 2. Redistributions in binary form must reproduce the above copyright
200a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *    notice, this list of conditions and the following disclaimer in the
210a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *    documentation and/or other materials provided with the distribution.
220a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * 3. Neither the name of the copyright holder nor the names of contributors
230a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *    may be used to endorse or promote products derived from this software
240a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *    without specific prior written permission.
250a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
260a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * THIS SOFTWARE IS PROVIDED BY THE AUTHOR(S) AND CONTRIBUTOR(S) ``AS IS'' AND
270a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
280a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
290a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR(S) OR CONTRIBUTOR(S) BE LIABLE
300a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
310a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
320a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
330a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
340a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
350a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
360a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * SUCH DAMAGE.
370a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
380a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang */
390a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
400a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#include "config.h"
410a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
420a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#include <sys/types.h>
430a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#include <sys/time.h>
440a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#ifndef __linux__
450a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#include <machine/endian.h>
460a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif
470a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#include <crypto/sha2/sha2.h>
480a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#include <openssl/evp.h>
490a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
500a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* get openssl/ssleay version number */
510a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#include <openssl/opensslv.h>
520a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
530a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#include <err.h>
540a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#include <string.h>
550a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define bcopy(a, b, c) memcpy((b), (a), (c))
560a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define bzero(a, b) memset((a), 0, (b))
570a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define panic(a) err(1, (a))
580a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
590a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if OPENSSL_VERSION_NUMBER >= 0x00907000L
600a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define HAVE_EVP_097
610a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif
620a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
630a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*
640a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * ASSERT NOTE:
650a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Some sanity checking code is included using assert().  On my FreeBSD
660a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * system, this additional code can be removed by compiling with NDEBUG
670a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * defined.  Check your own systems manpage on assert() to see how to
680a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * compile WITHOUT the sanity checking code on your system.
690a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
700a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * UNROLLED TRANSFORM LOOP NOTE:
710a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * You can define SHA2_UNROLL_TRANSFORM to use the unrolled transform
720a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * loop version for the hash transform rounds (defined using macros
730a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * later in this file).  Either define on the command line, for example:
740a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
750a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *   cc -DSHA2_UNROLL_TRANSFORM -o sha2 sha2.c sha2prog.c
760a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
770a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * or define below:
780a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
790a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *   #define SHA2_UNROLL_TRANSFORM
800a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
810a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang */
820a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
830a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define assert(x)
840a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
850a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
860a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*** SHA-256/384/512 Machine Architecture Definitions *****************/
870a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*
880a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * BYTE_ORDER NOTE:
890a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
900a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Please make sure that your system defines BYTE_ORDER.  If your
910a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * architecture is little-endian, make sure it also defines
920a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * LITTLE_ENDIAN and that the two (BYTE_ORDER and LITTLE_ENDIAN) are
930a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * equivilent.
940a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
950a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * If your system does not define the above, then you can do so by
960a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * hand like this:
970a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
980a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *   #define LITTLE_ENDIAN 1234
990a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *   #define BIG_ENDIAN    4321
1000a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
1010a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * And for little-endian machines, add:
1020a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
1030a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *   #define BYTE_ORDER LITTLE_ENDIAN
1040a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
1050a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Or for big-endian machines:
1060a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
1070a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *   #define BYTE_ORDER BIG_ENDIAN
1080a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
1090a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * The FreeBSD machine this was written on defines BYTE_ORDER
1100a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * appropriately by including <sys/types.h> (which in turn includes
1110a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * <machine/endian.h> where the appropriate definitions are actually
1120a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * made).
1130a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang */
1140a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if !defined(BYTE_ORDER) || (BYTE_ORDER != LITTLE_ENDIAN && BYTE_ORDER != BIG_ENDIAN)
1150a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#error Define BYTE_ORDER to be equal to either LITTLE_ENDIAN or BIG_ENDIAN
1160a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif
1170a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
1180a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*
1190a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Define the followingsha2_* types to types of the correct length on
1200a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * the native archtecture.   Most BSD systems and Linux define u_intXX_t
1210a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * types.  Machines with very recent ANSI C headers, can use the
1220a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * uintXX_t definintions from inttypes.h by defining SHA2_USE_INTTYPES_H
1230a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * during compile or in the sha.h header file.
1240a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
1250a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Machines that support neither u_intXX_t nor inttypes.h's uintXX_t
1260a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * will need to define these three typedefs below (and the appropriate
1270a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * ones in sha.h too) by hand according to their system architecture.
1280a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
1290a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Thank you, Jun-ichiro itojun Hagino, for suggesting using u_intXX_t
1300a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * types and pointing out recent ANSI C support for uintXX_t in inttypes.h.
1310a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang */
1320a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if 0 /*def SHA2_USE_INTTYPES_H*/
1330a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
1340a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangtypedef uint8_t  sha2_byte;	/* Exactly 1 byte */
1350a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangtypedef uint32_t sha2_word32;	/* Exactly 4 bytes */
1360a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangtypedef uint64_t sha2_word64;	/* Exactly 8 bytes */
1370a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
1380a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else /* SHA2_USE_INTTYPES_H */
1390a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
1400a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangtypedef u_int8_t  sha2_byte;	/* Exactly 1 byte */
1410a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangtypedef u_int32_t sha2_word32;	/* Exactly 4 bytes */
1420a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangtypedef u_int64_t sha2_word64;	/* Exactly 8 bytes */
1430a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
1440a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif /* SHA2_USE_INTTYPES_H */
1450a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
1460a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
1470a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*** SHA-256/384/512 Various Length Definitions ***********************/
1480a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* NOTE: Most of these are in sha2.h */
1490a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define SHA256_SHORT_BLOCK_LENGTH	(SHA256_BLOCK_LENGTH - 8)
1500a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define SHA384_SHORT_BLOCK_LENGTH	(SHA384_BLOCK_LENGTH - 16)
1510a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define SHA512_SHORT_BLOCK_LENGTH	(SHA512_BLOCK_LENGTH - 16)
1520a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
1530a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
1540a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*** ENDIAN REVERSAL MACROS *******************************************/
1550a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if BYTE_ORDER == LITTLE_ENDIAN
1560a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define REVERSE32(w,x)	{ \
1570a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word32 tmp = (w); \
1580a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	tmp = (tmp >> 16) | (tmp << 16); \
1590a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(x) = ((tmp & 0xff00ff00UL) >> 8) | ((tmp & 0x00ff00ffUL) << 8); \
1600a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
1610a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define REVERSE64(w,x)	{ \
1620a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word64 tmp = (w); \
1630a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	tmp = (tmp >> 32) | (tmp << 32); \
1640a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	tmp = ((tmp & 0xff00ff00ff00ff00ULL) >> 8) | \
1650a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	      ((tmp & 0x00ff00ff00ff00ffULL) << 8); \
1660a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(x) = ((tmp & 0xffff0000ffff0000ULL) >> 16) | \
1670a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	      ((tmp & 0x0000ffff0000ffffULL) << 16); \
1680a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
1690a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif /* BYTE_ORDER == LITTLE_ENDIAN */
1700a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
1710a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*
1720a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Macro for incrementally adding the unsigned 64-bit integer n to the
1730a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * unsigned 128-bit integer (represented using a two-element array of
1740a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * 64-bit words):
1750a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang */
1760a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define ADDINC128(w,n)	{ \
1770a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(w)[0] += (sha2_word64)(n); \
1780a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if ((w)[0] < (n)) { \
1790a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		(w)[1]++; \
1800a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} \
1810a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
1820a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
1830a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*** THE SIX LOGICAL FUNCTIONS ****************************************/
1840a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*
1850a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Bit shifting and rotation (used by the six SHA-XYZ logical functions:
1860a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *
1870a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *   NOTE:  The naming of R and S appears backwards here (R is a SHIFT and
1880a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *   S is a ROTATION) because the SHA-256/384/512 description document
1890a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *   (see http://csrc.nist.gov/cryptval/shs/sha256-384-512.pdf) uses this
1900a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang *   same "backwards" definition.
1910a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang */
1920a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* Shift-right (used in SHA-256, SHA-384, and SHA-512): */
1930a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define R(b,x) 		((x) >> (b))
1940a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* 32-bit Rotate-right (used in SHA-256): */
1950a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define S32(b,x)	(((x) >> (b)) | ((x) << (32 - (b))))
1960a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* 64-bit Rotate-right (used in SHA-384 and SHA-512): */
1970a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define S64(b,x)	(((x) >> (b)) | ((x) << (64 - (b))))
1980a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
1990a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* Two of six logical functions used in SHA-256, SHA-384, and SHA-512: */
2000a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define Ch(x,y,z)	(((x) & (y)) ^ ((~(x)) & (z)))
2010a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define Maj(x,y,z)	(((x) & (y)) ^ ((x) & (z)) ^ ((y) & (z)))
2020a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
2030a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* Four of six logical functions used in SHA-256: */
2040a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define Sigma0_256(x)	(S32(2,  (x)) ^ S32(13, (x)) ^ S32(22, (x)))
2050a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define Sigma1_256(x)	(S32(6,  (x)) ^ S32(11, (x)) ^ S32(25, (x)))
2060a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define sigma0_256(x)	(S32(7,  (x)) ^ S32(18, (x)) ^ R(3 ,   (x)))
2070a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define sigma1_256(x)	(S32(17, (x)) ^ S32(19, (x)) ^ R(10,   (x)))
2080a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
2090a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* Four of six logical functions used in SHA-384 and SHA-512: */
2100a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define Sigma0_512(x)	(S64(28, (x)) ^ S64(34, (x)) ^ S64(39, (x)))
2110a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define Sigma1_512(x)	(S64(14, (x)) ^ S64(18, (x)) ^ S64(41, (x)))
2120a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define sigma0_512(x)	(S64( 1, (x)) ^ S64( 8, (x)) ^ R( 7,   (x)))
2130a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define sigma1_512(x)	(S64(19, (x)) ^ S64(61, (x)) ^ R( 6,   (x)))
2140a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
2150a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*** INTERNAL FUNCTION PROTOTYPES *************************************/
2160a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* NOTE: These should not be accessed directly from outside this
2170a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * library -- they are intended for private internal visibility/use
2180a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * only.
2190a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang */
2200a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA512_Last(SHA512_CTX*);
2210a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA256_Transform(SHA256_CTX*, const sha2_word32*);
2220a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA512_Transform(SHA512_CTX*, const sha2_word64*);
2230a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
2240a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
2250a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*** SHA-XYZ INITIAL HASH VALUES AND CONSTANTS ************************/
2260a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* Hash constant words K for SHA-256: */
2270a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangconst static sha2_word32 K256[64] = {
2280a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x428a2f98UL, 0x71374491UL, 0xb5c0fbcfUL, 0xe9b5dba5UL,
2290a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x3956c25bUL, 0x59f111f1UL, 0x923f82a4UL, 0xab1c5ed5UL,
2300a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xd807aa98UL, 0x12835b01UL, 0x243185beUL, 0x550c7dc3UL,
2310a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x72be5d74UL, 0x80deb1feUL, 0x9bdc06a7UL, 0xc19bf174UL,
2320a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xe49b69c1UL, 0xefbe4786UL, 0x0fc19dc6UL, 0x240ca1ccUL,
2330a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x2de92c6fUL, 0x4a7484aaUL, 0x5cb0a9dcUL, 0x76f988daUL,
2340a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x983e5152UL, 0xa831c66dUL, 0xb00327c8UL, 0xbf597fc7UL,
2350a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xc6e00bf3UL, 0xd5a79147UL, 0x06ca6351UL, 0x14292967UL,
2360a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x27b70a85UL, 0x2e1b2138UL, 0x4d2c6dfcUL, 0x53380d13UL,
2370a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x650a7354UL, 0x766a0abbUL, 0x81c2c92eUL, 0x92722c85UL,
2380a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xa2bfe8a1UL, 0xa81a664bUL, 0xc24b8b70UL, 0xc76c51a3UL,
2390a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xd192e819UL, 0xd6990624UL, 0xf40e3585UL, 0x106aa070UL,
2400a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x19a4c116UL, 0x1e376c08UL, 0x2748774cUL, 0x34b0bcb5UL,
2410a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x391c0cb3UL, 0x4ed8aa4aUL, 0x5b9cca4fUL, 0x682e6ff3UL,
2420a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x748f82eeUL, 0x78a5636fUL, 0x84c87814UL, 0x8cc70208UL,
2430a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x90befffaUL, 0xa4506cebUL, 0xbef9a3f7UL, 0xc67178f2UL
2440a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang};
2450a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
2460a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* Initial hash value H for SHA-256: */
2470a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangconst static sha2_word32 sha256_initial_hash_value[8] = {
2480a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x6a09e667UL,
2490a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xbb67ae85UL,
2500a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x3c6ef372UL,
2510a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xa54ff53aUL,
2520a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x510e527fUL,
2530a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x9b05688cUL,
2540a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x1f83d9abUL,
2550a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x5be0cd19UL
2560a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang};
2570a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
2580a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* Hash constant words K for SHA-384 and SHA-512: */
2590a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangconst static sha2_word64 K512[80] = {
2600a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x428a2f98d728ae22ULL, 0x7137449123ef65cdULL,
2610a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xb5c0fbcfec4d3b2fULL, 0xe9b5dba58189dbbcULL,
2620a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x3956c25bf348b538ULL, 0x59f111f1b605d019ULL,
2630a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x923f82a4af194f9bULL, 0xab1c5ed5da6d8118ULL,
2640a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xd807aa98a3030242ULL, 0x12835b0145706fbeULL,
2650a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x243185be4ee4b28cULL, 0x550c7dc3d5ffb4e2ULL,
2660a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x72be5d74f27b896fULL, 0x80deb1fe3b1696b1ULL,
2670a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x9bdc06a725c71235ULL, 0xc19bf174cf692694ULL,
2680a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xe49b69c19ef14ad2ULL, 0xefbe4786384f25e3ULL,
2690a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x0fc19dc68b8cd5b5ULL, 0x240ca1cc77ac9c65ULL,
2700a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x2de92c6f592b0275ULL, 0x4a7484aa6ea6e483ULL,
2710a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x5cb0a9dcbd41fbd4ULL, 0x76f988da831153b5ULL,
2720a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x983e5152ee66dfabULL, 0xa831c66d2db43210ULL,
2730a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xb00327c898fb213fULL, 0xbf597fc7beef0ee4ULL,
2740a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xc6e00bf33da88fc2ULL, 0xd5a79147930aa725ULL,
2750a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x06ca6351e003826fULL, 0x142929670a0e6e70ULL,
2760a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x27b70a8546d22ffcULL, 0x2e1b21385c26c926ULL,
2770a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x4d2c6dfc5ac42aedULL, 0x53380d139d95b3dfULL,
2780a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x650a73548baf63deULL, 0x766a0abb3c77b2a8ULL,
2790a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x81c2c92e47edaee6ULL, 0x92722c851482353bULL,
2800a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xa2bfe8a14cf10364ULL, 0xa81a664bbc423001ULL,
2810a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xc24b8b70d0f89791ULL, 0xc76c51a30654be30ULL,
2820a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xd192e819d6ef5218ULL, 0xd69906245565a910ULL,
2830a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xf40e35855771202aULL, 0x106aa07032bbd1b8ULL,
2840a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x19a4c116b8d2d0c8ULL, 0x1e376c085141ab53ULL,
2850a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x2748774cdf8eeb99ULL, 0x34b0bcb5e19b48a8ULL,
2860a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x391c0cb3c5c95a63ULL, 0x4ed8aa4ae3418acbULL,
2870a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x5b9cca4f7763e373ULL, 0x682e6ff3d6b2b8a3ULL,
2880a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x748f82ee5defb2fcULL, 0x78a5636f43172f60ULL,
2890a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x84c87814a1f0ab72ULL, 0x8cc702081a6439ecULL,
2900a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x90befffa23631e28ULL, 0xa4506cebde82bde9ULL,
2910a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xbef9a3f7b2c67915ULL, 0xc67178f2e372532bULL,
2920a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xca273eceea26619cULL, 0xd186b8c721c0c207ULL,
2930a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xeada7dd6cde0eb1eULL, 0xf57d4f7fee6ed178ULL,
2940a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x06f067aa72176fbaULL, 0x0a637dc5a2c898a6ULL,
2950a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x113f9804bef90daeULL, 0x1b710b35131c471bULL,
2960a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x28db77f523047d84ULL, 0x32caab7b40c72493ULL,
2970a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x3c9ebe0a15c9bebcULL, 0x431d67c49c100d4cULL,
2980a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x4cc5d4becb3e42b6ULL, 0x597f299cfc657e2aULL,
2990a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x5fcb6fab3ad6faecULL, 0x6c44198c4a475817ULL
3000a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang};
3010a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3020a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* Initial hash value H for SHA-384 */
3030a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangconst static sha2_word64 sha384_initial_hash_value[8] = {
3040a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xcbbb9d5dc1059ed8ULL,
3050a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x629a292a367cd507ULL,
3060a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x9159015a3070dd17ULL,
3070a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x152fecd8f70e5939ULL,
3080a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x67332667ffc00b31ULL,
3090a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x8eb44a8768581511ULL,
3100a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xdb0c2e0d64f98fa7ULL,
3110a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x47b5481dbefa4fa4ULL
3120a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang};
3130a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3140a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* Initial hash value H for SHA-512 */
3150a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangconst static sha2_word64 sha512_initial_hash_value[8] = {
3160a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x6a09e667f3bcc908ULL,
3170a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xbb67ae8584caa73bULL,
3180a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x3c6ef372fe94f82bULL,
3190a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0xa54ff53a5f1d36f1ULL,
3200a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x510e527fade682d1ULL,
3210a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x9b05688c2b3e6c1fULL,
3220a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x1f83d9abfb41bd6bULL,
3230a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0x5be0cd19137e2179ULL
3240a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang};
3250a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3260a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*
3270a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * Constant used by SHA256/384/512_End() functions for converting the
3280a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang * digest to a readable hexadecimal character string:
3290a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang */
3300a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic const char *sha2_hex_digits = "0123456789abcdef";
3310a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3320a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3330a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*** SHA-256: *********************************************************/
3340a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA256_Init(SHA256_CTX* context) {
3350a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (context == (SHA256_CTX*)0) {
3360a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		return;
3370a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
3380a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	bcopy(sha256_initial_hash_value, context->state, SHA256_DIGEST_LENGTH);
3390a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	bzero(context->buffer, SHA256_BLOCK_LENGTH);
3400a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->bitcount = 0;
3410a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
3420a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3430a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#ifdef SHA2_UNROLL_TRANSFORM
3440a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3450a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* Unrolled SHA-256 round macros: */
3460a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3470a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if BYTE_ORDER == LITTLE_ENDIAN
3480a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3490a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define ROUND256_0_TO_15(a,b,c,d,e,f,g,h)	\
3500a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	REVERSE32(*data++, W256[j]); \
3510a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	T1 = (h) + Sigma1_256(e) + Ch((e), (f), (g)) + \
3520a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang             K256[j] + W256[j]; \
3530a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(d) += T1; \
3540a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(h) = T1 + Sigma0_256(a) + Maj((a), (b), (c)); \
3550a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	j++
3560a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3570a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3580a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else /* BYTE_ORDER == LITTLE_ENDIAN */
3590a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3600a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define ROUND256_0_TO_15(a,b,c,d,e,f,g,h)	\
3610a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	T1 = (h) + Sigma1_256(e) + Ch((e), (f), (g)) + \
3620a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	     K256[j] + (W256[j] = *data++); \
3630a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(d) += T1; \
3640a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(h) = T1 + Sigma0_256(a) + Maj((a), (b), (c)); \
3650a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	j++
3660a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3670a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif /* BYTE_ORDER == LITTLE_ENDIAN */
3680a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3690a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define ROUND256(a,b,c,d,e,f,g,h)	\
3700a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	s0 = W256[(j+1)&0x0f]; \
3710a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	s0 = sigma0_256(s0); \
3720a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	s1 = W256[(j+14)&0x0f]; \
3730a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	s1 = sigma1_256(s1); \
3740a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	T1 = (h) + Sigma1_256(e) + Ch((e), (f), (g)) + K256[j] + \
3750a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	     (W256[j&0x0f] += s1 + W256[(j+9)&0x0f] + s0); \
3760a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(d) += T1; \
3770a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(h) = T1 + Sigma0_256(a) + Maj((a), (b), (c)); \
3780a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	j++
3790a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3800a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA256_Transform(SHA256_CTX* context, const sha2_word32* data) {
3810a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word32	a, b, c, d, e, f, g, h, s0, s1;
3820a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word32	T1, *W256;
3830a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	int		j;
3840a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3850a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	W256 = (sha2_word32*)context->buffer;
3860a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3870a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Initialize registers with the prev. intermediate value */
3880a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	a = context->state[0];
3890a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	b = context->state[1];
3900a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	c = context->state[2];
3910a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	d = context->state[3];
3920a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	e = context->state[4];
3930a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	f = context->state[5];
3940a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	g = context->state[6];
3950a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	h = context->state[7];
3960a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
3970a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	j = 0;
3980a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	do {
3990a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Rounds 0 to 15 (unrolled): */
4000a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256_0_TO_15(a,b,c,d,e,f,g,h);
4010a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256_0_TO_15(h,a,b,c,d,e,f,g);
4020a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256_0_TO_15(g,h,a,b,c,d,e,f);
4030a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256_0_TO_15(f,g,h,a,b,c,d,e);
4040a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256_0_TO_15(e,f,g,h,a,b,c,d);
4050a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256_0_TO_15(d,e,f,g,h,a,b,c);
4060a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256_0_TO_15(c,d,e,f,g,h,a,b);
4070a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256_0_TO_15(b,c,d,e,f,g,h,a);
4080a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} while (j < 16);
4090a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
4100a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Now for the remaining rounds to 64: */
4110a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	do {
4120a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256(a,b,c,d,e,f,g,h);
4130a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256(h,a,b,c,d,e,f,g);
4140a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256(g,h,a,b,c,d,e,f);
4150a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256(f,g,h,a,b,c,d,e);
4160a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256(e,f,g,h,a,b,c,d);
4170a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256(d,e,f,g,h,a,b,c);
4180a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256(c,d,e,f,g,h,a,b);
4190a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND256(b,c,d,e,f,g,h,a);
4200a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} while (j < 64);
4210a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
4220a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Compute the current intermediate hash value */
4230a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[0] += a;
4240a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[1] += b;
4250a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[2] += c;
4260a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[3] += d;
4270a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[4] += e;
4280a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[5] += f;
4290a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[6] += g;
4300a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[7] += h;
4310a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
4320a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Clean up */
4330a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	a = b = c = d = e = f = g = h = T1 = 0;
4340a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
4350a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
4360a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else /* SHA2_UNROLL_TRANSFORM */
4370a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
4380a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA256_Transform(SHA256_CTX* context, const sha2_word32* data) {
4390a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word32	a, b, c, d, e, f, g, h, s0, s1;
4400a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word32	T1, T2, *W256;
4410a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	int		j;
4420a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
4430a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	W256 = (sha2_word32*)context->buffer;
4440a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
4450a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Initialize registers with the prev. intermediate value */
4460a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	a = context->state[0];
4470a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	b = context->state[1];
4480a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	c = context->state[2];
4490a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	d = context->state[3];
4500a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	e = context->state[4];
4510a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	f = context->state[5];
4520a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	g = context->state[6];
4530a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	h = context->state[7];
4540a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
4550a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	j = 0;
4560a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	do {
4570a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if BYTE_ORDER == LITTLE_ENDIAN
4580a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Copy data while converting to host byte order */
4590a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		REVERSE32(*data++,W256[j]);
4600a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Apply the SHA-256 compression function to update a..h */
4610a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		T1 = h + Sigma1_256(e) + Ch(e, f, g) + K256[j] + W256[j];
4620a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else /* BYTE_ORDER == LITTLE_ENDIAN */
4630a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Apply the SHA-256 compression function to update a..h with copy */
4640a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		T1 = h + Sigma1_256(e) + Ch(e, f, g) + K256[j] + (W256[j] = *data++);
4650a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif /* BYTE_ORDER == LITTLE_ENDIAN */
4660a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		T2 = Sigma0_256(a) + Maj(a, b, c);
4670a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		h = g;
4680a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		g = f;
4690a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		f = e;
4700a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		e = d + T1;
4710a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		d = c;
4720a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		c = b;
4730a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		b = a;
4740a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		a = T1 + T2;
4750a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
4760a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		j++;
4770a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} while (j < 16);
4780a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
4790a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	do {
4800a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Part of the message block expansion: */
4810a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		s0 = W256[(j+1)&0x0f];
4820a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		s0 = sigma0_256(s0);
4830a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		s1 = W256[(j+14)&0x0f];
4840a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		s1 = sigma1_256(s1);
4850a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
4860a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Apply the SHA-256 compression function to update a..h */
4870a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		T1 = h + Sigma1_256(e) + Ch(e, f, g) + K256[j] +
4880a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		     (W256[j&0x0f] += s1 + W256[(j+9)&0x0f] + s0);
4890a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		T2 = Sigma0_256(a) + Maj(a, b, c);
4900a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		h = g;
4910a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		g = f;
4920a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		f = e;
4930a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		e = d + T1;
4940a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		d = c;
4950a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		c = b;
4960a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		b = a;
4970a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		a = T1 + T2;
4980a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
4990a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		j++;
5000a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} while (j < 64);
5010a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5020a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Compute the current intermediate hash value */
5030a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[0] += a;
5040a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[1] += b;
5050a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[2] += c;
5060a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[3] += d;
5070a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[4] += e;
5080a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[5] += f;
5090a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[6] += g;
5100a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[7] += h;
5110a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5120a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Clean up */
5130a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	a = b = c = d = e = f = g = h = T1 = T2 = 0;
5140a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
5150a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5160a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif /* SHA2_UNROLL_TRANSFORM */
5170a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5180a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA256_Update(SHA256_CTX* context, const sha2_byte *data, size_t len) {
5190a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	unsigned int	freespace, usedspace;
5200a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5210a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (len == 0) {
5220a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Calling with no data is valid - we do nothing */
5230a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		return;
5240a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
5250a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5260a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Sanity check: */
5270a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	assert(context != (SHA256_CTX*)0 && data != (sha2_byte*)0);
5280a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5290a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	usedspace = (context->bitcount >> 3) % SHA256_BLOCK_LENGTH;
5300a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (usedspace > 0) {
5310a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Calculate how much free space is available in the buffer */
5320a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		freespace = SHA256_BLOCK_LENGTH - usedspace;
5330a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5340a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		if (len >= freespace) {
5350a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* Fill the buffer completely and process it */
5360a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			bcopy(data, &context->buffer[usedspace], freespace);
5370a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			context->bitcount += freespace << 3;
5380a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			len -= freespace;
5390a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			data += freespace;
5400a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			SHA256_Transform(context, (sha2_word32*)context->buffer);
5410a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		} else {
5420a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* The buffer is not yet full */
5430a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			bcopy(data, &context->buffer[usedspace], len);
5440a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			context->bitcount += len << 3;
5450a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* Clean up: */
5460a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			usedspace = freespace = 0;
5470a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			return;
5480a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		}
5490a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
5500a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	while (len >= SHA256_BLOCK_LENGTH) {
5510a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Process as many complete blocks as we can */
5520a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		SHA256_Transform(context, (const sha2_word32*)data);
5530a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		context->bitcount += SHA256_BLOCK_LENGTH << 3;
5540a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		len -= SHA256_BLOCK_LENGTH;
5550a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		data += SHA256_BLOCK_LENGTH;
5560a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
5570a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (len > 0) {
5580a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* There's left-overs, so save 'em */
5590a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		bcopy(data, context->buffer, len);
5600a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		context->bitcount += len << 3;
5610a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
5620a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Clean up: */
5630a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	usedspace = freespace = 0;
5640a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
5650a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5660a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA256_Final(sha2_byte digest[], SHA256_CTX* context) {
5670a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word32	*d = (sha2_word32*)digest;
5680a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	unsigned int	usedspace;
5690a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5700a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Sanity check: */
5710a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	assert(context != (SHA256_CTX*)0);
5720a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5730a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* If no digest buffer is passed, we don't bother doing this: */
5740a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (digest != (sha2_byte*)0) {
5750a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		usedspace = (context->bitcount >> 3) % SHA256_BLOCK_LENGTH;
5760a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if BYTE_ORDER == LITTLE_ENDIAN
5770a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Convert FROM host byte order */
5780a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		REVERSE64(context->bitcount,context->bitcount);
5790a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif
5800a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		if (usedspace > 0) {
5810a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* Begin padding with a 1 bit: */
5820a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			context->buffer[usedspace++] = 0x80;
5830a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5840a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			if (usedspace <= SHA256_SHORT_BLOCK_LENGTH) {
5850a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				/* Set-up for the last transform: */
5860a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				bzero(&context->buffer[usedspace], SHA256_SHORT_BLOCK_LENGTH - usedspace);
5870a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			} else {
5880a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				if (usedspace < SHA256_BLOCK_LENGTH) {
5890a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang					bzero(&context->buffer[usedspace], SHA256_BLOCK_LENGTH - usedspace);
5900a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				}
5910a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				/* Do second-to-last transform: */
5920a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				SHA256_Transform(context, (sha2_word32*)context->buffer);
5930a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
5940a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				/* And set-up for the last transform: */
5950a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				bzero(context->buffer, SHA256_SHORT_BLOCK_LENGTH);
5960a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			}
5970a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		} else {
5980a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* Set-up for the last transform: */
5990a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			bzero(context->buffer, SHA256_SHORT_BLOCK_LENGTH);
6000a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6010a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* Begin padding with a 1 bit: */
6020a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			*context->buffer = 0x80;
6030a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		}
6040a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Set the bit count: */
6050a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		*(sha2_word64*)&context->buffer[SHA256_SHORT_BLOCK_LENGTH] = context->bitcount;
6060a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6070a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Final transform: */
6080a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		SHA256_Transform(context, (sha2_word32*)context->buffer);
6090a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6100a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if BYTE_ORDER == LITTLE_ENDIAN
6110a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		{
6120a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* Convert TO host byte order */
6130a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			int	j;
6140a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			for (j = 0; j < 8; j++) {
6150a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				REVERSE32(context->state[j],context->state[j]);
6160a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				*d++ = context->state[j];
6170a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			}
6180a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		}
6190a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else
6200a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		bcopy(context->state, d, SHA256_DIGEST_LENGTH);
6210a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif
6220a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
6230a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6240a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Clean up state data: */
6250a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	bzero(context, sizeof(*context));
6260a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	usedspace = 0;
6270a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
6280a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6290a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangchar *SHA256_End(SHA256_CTX* context, char buffer[]) {
6300a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_byte	digest[SHA256_DIGEST_LENGTH], *d = digest;
6310a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	int		i;
6320a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6330a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Sanity check: */
6340a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	assert(context != (SHA256_CTX*)0);
6350a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6360a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (buffer != (char*)0) {
6370a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		SHA256_Final(digest, context);
6380a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6390a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		for (i = 0; i < SHA256_DIGEST_LENGTH; i++) {
6400a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			*buffer++ = sha2_hex_digits[(*d & 0xf0) >> 4];
6410a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			*buffer++ = sha2_hex_digits[*d & 0x0f];
6420a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			d++;
6430a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		}
6440a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		*buffer = (char)0;
6450a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} else {
6460a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		bzero(context, sizeof(*context));
6470a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
6480a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	bzero(digest, SHA256_DIGEST_LENGTH);
6490a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	return buffer;
6500a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
6510a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6520a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangchar* SHA256_Data(const sha2_byte* data, size_t len, char digest[SHA256_DIGEST_STRING_LENGTH]) {
6530a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA256_CTX	context;
6540a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6550a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA256_Init(&context);
6560a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA256_Update(&context, data, len);
6570a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	return SHA256_End(&context, digest);
6580a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
6590a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6600a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6610a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*** SHA-512: *********************************************************/
6620a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA512_Init(SHA512_CTX* context) {
6630a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (context == (SHA512_CTX*)0) {
6640a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		return;
6650a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
6660a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	bcopy(sha512_initial_hash_value, context->state, SHA512_DIGEST_LENGTH);
6670a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	bzero(context->buffer, SHA512_BLOCK_LENGTH);
6680a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->bitcount[0] = context->bitcount[1] =  0;
6690a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
6700a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6710a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#ifdef SHA2_UNROLL_TRANSFORM
6720a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6730a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* Unrolled SHA-512 round macros: */
6740a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if BYTE_ORDER == LITTLE_ENDIAN
6750a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6760a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define ROUND512_0_TO_15(a,b,c,d,e,f,g,h)	\
6770a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	REVERSE64(*data++, W512[j]); \
6780a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	T1 = (h) + Sigma1_512(e) + Ch((e), (f), (g)) + \
6790a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang             K512[j] + W512[j]; \
6800a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(d) += T1, \
6810a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(h) = T1 + Sigma0_512(a) + Maj((a), (b), (c)), \
6820a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	j++
6830a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6840a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6850a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else /* BYTE_ORDER == LITTLE_ENDIAN */
6860a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6870a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define ROUND512_0_TO_15(a,b,c,d,e,f,g,h)	\
6880a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	T1 = (h) + Sigma1_512(e) + Ch((e), (f), (g)) + \
6890a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang             K512[j] + (W512[j] = *data++); \
6900a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(d) += T1; \
6910a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(h) = T1 + Sigma0_512(a) + Maj((a), (b), (c)); \
6920a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	j++
6930a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6940a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif /* BYTE_ORDER == LITTLE_ENDIAN */
6950a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
6960a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define ROUND512(a,b,c,d,e,f,g,h)	\
6970a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	s0 = W512[(j+1)&0x0f]; \
6980a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	s0 = sigma0_512(s0); \
6990a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	s1 = W512[(j+14)&0x0f]; \
7000a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	s1 = sigma1_512(s1); \
7010a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	T1 = (h) + Sigma1_512(e) + Ch((e), (f), (g)) + K512[j] + \
7020a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang             (W512[j&0x0f] += s1 + W512[(j+9)&0x0f] + s0); \
7030a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(d) += T1; \
7040a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	(h) = T1 + Sigma0_512(a) + Maj((a), (b), (c)); \
7050a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	j++
7060a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
7070a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA512_Transform(SHA512_CTX* context, const sha2_word64* data) {
7080a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word64	a, b, c, d, e, f, g, h, s0, s1;
7090a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word64	T1, *W512 = (sha2_word64*)context->buffer;
7100a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	int		j;
7110a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
7120a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Initialize registers with the prev. intermediate value */
7130a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	a = context->state[0];
7140a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	b = context->state[1];
7150a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	c = context->state[2];
7160a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	d = context->state[3];
7170a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	e = context->state[4];
7180a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	f = context->state[5];
7190a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	g = context->state[6];
7200a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	h = context->state[7];
7210a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
7220a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	j = 0;
7230a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	do {
7240a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512_0_TO_15(a,b,c,d,e,f,g,h);
7250a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512_0_TO_15(h,a,b,c,d,e,f,g);
7260a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512_0_TO_15(g,h,a,b,c,d,e,f);
7270a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512_0_TO_15(f,g,h,a,b,c,d,e);
7280a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512_0_TO_15(e,f,g,h,a,b,c,d);
7290a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512_0_TO_15(d,e,f,g,h,a,b,c);
7300a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512_0_TO_15(c,d,e,f,g,h,a,b);
7310a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512_0_TO_15(b,c,d,e,f,g,h,a);
7320a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} while (j < 16);
7330a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
7340a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Now for the remaining rounds up to 79: */
7350a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	do {
7360a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512(a,b,c,d,e,f,g,h);
7370a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512(h,a,b,c,d,e,f,g);
7380a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512(g,h,a,b,c,d,e,f);
7390a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512(f,g,h,a,b,c,d,e);
7400a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512(e,f,g,h,a,b,c,d);
7410a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512(d,e,f,g,h,a,b,c);
7420a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512(c,d,e,f,g,h,a,b);
7430a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ROUND512(b,c,d,e,f,g,h,a);
7440a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} while (j < 80);
7450a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
7460a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Compute the current intermediate hash value */
7470a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[0] += a;
7480a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[1] += b;
7490a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[2] += c;
7500a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[3] += d;
7510a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[4] += e;
7520a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[5] += f;
7530a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[6] += g;
7540a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[7] += h;
7550a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
7560a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Clean up */
7570a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	a = b = c = d = e = f = g = h = T1 = 0;
7580a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
7590a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
7600a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else /* SHA2_UNROLL_TRANSFORM */
7610a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
7620a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA512_Transform(SHA512_CTX* context, const sha2_word64* data) {
7630a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word64	a, b, c, d, e, f, g, h, s0, s1;
7640a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word64	T1, T2, *W512 = (sha2_word64*)context->buffer;
7650a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	int		j;
7660a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
7670a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Initialize registers with the prev. intermediate value */
7680a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	a = context->state[0];
7690a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	b = context->state[1];
7700a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	c = context->state[2];
7710a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	d = context->state[3];
7720a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	e = context->state[4];
7730a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	f = context->state[5];
7740a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	g = context->state[6];
7750a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	h = context->state[7];
7760a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
7770a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	j = 0;
7780a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	do {
7790a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if BYTE_ORDER == LITTLE_ENDIAN
7800a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Convert TO host byte order */
7810a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		REVERSE64(*data++, W512[j]);
7820a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Apply the SHA-512 compression function to update a..h */
7830a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		T1 = h + Sigma1_512(e) + Ch(e, f, g) + K512[j] + W512[j];
7840a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else /* BYTE_ORDER == LITTLE_ENDIAN */
7850a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Apply the SHA-512 compression function to update a..h with copy */
7860a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		T1 = h + Sigma1_512(e) + Ch(e, f, g) + K512[j] + (W512[j] = *data++);
7870a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif /* BYTE_ORDER == LITTLE_ENDIAN */
7880a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		T2 = Sigma0_512(a) + Maj(a, b, c);
7890a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		h = g;
7900a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		g = f;
7910a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		f = e;
7920a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		e = d + T1;
7930a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		d = c;
7940a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		c = b;
7950a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		b = a;
7960a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		a = T1 + T2;
7970a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
7980a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		j++;
7990a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} while (j < 16);
8000a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8010a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	do {
8020a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Part of the message block expansion: */
8030a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		s0 = W512[(j+1)&0x0f];
8040a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		s0 = sigma0_512(s0);
8050a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		s1 = W512[(j+14)&0x0f];
8060a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		s1 =  sigma1_512(s1);
8070a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8080a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Apply the SHA-512 compression function to update a..h */
8090a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		T1 = h + Sigma1_512(e) + Ch(e, f, g) + K512[j] +
8100a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		     (W512[j&0x0f] += s1 + W512[(j+9)&0x0f] + s0);
8110a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		T2 = Sigma0_512(a) + Maj(a, b, c);
8120a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		h = g;
8130a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		g = f;
8140a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		f = e;
8150a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		e = d + T1;
8160a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		d = c;
8170a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		c = b;
8180a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		b = a;
8190a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		a = T1 + T2;
8200a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8210a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		j++;
8220a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} while (j < 80);
8230a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8240a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Compute the current intermediate hash value */
8250a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[0] += a;
8260a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[1] += b;
8270a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[2] += c;
8280a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[3] += d;
8290a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[4] += e;
8300a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[5] += f;
8310a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[6] += g;
8320a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->state[7] += h;
8330a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8340a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Clean up */
8350a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	a = b = c = d = e = f = g = h = T1 = T2 = 0;
8360a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
8370a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8380a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif /* SHA2_UNROLL_TRANSFORM */
8390a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8400a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA512_Update(SHA512_CTX* context, const sha2_byte *data, size_t len) {
8410a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	unsigned int	freespace, usedspace;
8420a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8430a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (len == 0) {
8440a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Calling with no data is valid - we do nothing */
8450a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		return;
8460a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
8470a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8480a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Sanity check: */
8490a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	assert(context != (SHA512_CTX*)0 && data != (sha2_byte*)0);
8500a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8510a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	usedspace = (context->bitcount[0] >> 3) % SHA512_BLOCK_LENGTH;
8520a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (usedspace > 0) {
8530a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Calculate how much free space is available in the buffer */
8540a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		freespace = SHA512_BLOCK_LENGTH - usedspace;
8550a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8560a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		if (len >= freespace) {
8570a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* Fill the buffer completely and process it */
8580a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			bcopy(data, &context->buffer[usedspace], freespace);
8590a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			ADDINC128(context->bitcount, freespace << 3);
8600a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			len -= freespace;
8610a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			data += freespace;
8620a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			SHA512_Transform(context, (sha2_word64*)context->buffer);
8630a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		} else {
8640a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* The buffer is not yet full */
8650a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			bcopy(data, &context->buffer[usedspace], len);
8660a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			ADDINC128(context->bitcount, len << 3);
8670a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* Clean up: */
8680a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			usedspace = freespace = 0;
8690a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			return;
8700a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		}
8710a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
8720a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	while (len >= SHA512_BLOCK_LENGTH) {
8730a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Process as many complete blocks as we can */
8740a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		SHA512_Transform(context, (const sha2_word64*)data);
8750a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ADDINC128(context->bitcount, SHA512_BLOCK_LENGTH << 3);
8760a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		len -= SHA512_BLOCK_LENGTH;
8770a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		data += SHA512_BLOCK_LENGTH;
8780a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
8790a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (len > 0) {
8800a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* There's left-overs, so save 'em */
8810a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		bcopy(data, context->buffer, len);
8820a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		ADDINC128(context->bitcount, len << 3);
8830a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
8840a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Clean up: */
8850a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	usedspace = freespace = 0;
8860a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
8870a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8880a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA512_Last(SHA512_CTX* context) {
8890a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	unsigned int	usedspace;
8900a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
8910a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	usedspace = (context->bitcount[0] >> 3) % SHA512_BLOCK_LENGTH;
8920a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if BYTE_ORDER == LITTLE_ENDIAN
8930a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Convert FROM host byte order */
8940a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	REVERSE64(context->bitcount[0],context->bitcount[0]);
8950a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	REVERSE64(context->bitcount[1],context->bitcount[1]);
8960a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif
8970a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (usedspace > 0) {
8980a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Begin padding with a 1 bit: */
8990a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		context->buffer[usedspace++] = 0x80;
9000a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9010a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		if (usedspace <= SHA512_SHORT_BLOCK_LENGTH) {
9020a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* Set-up for the last transform: */
9030a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			bzero(&context->buffer[usedspace], SHA512_SHORT_BLOCK_LENGTH - usedspace);
9040a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		} else {
9050a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			if (usedspace < SHA512_BLOCK_LENGTH) {
9060a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				bzero(&context->buffer[usedspace], SHA512_BLOCK_LENGTH - usedspace);
9070a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			}
9080a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* Do second-to-last transform: */
9090a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			SHA512_Transform(context, (sha2_word64*)context->buffer);
9100a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9110a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* And set-up for the last transform: */
9120a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			bzero(context->buffer, SHA512_BLOCK_LENGTH - 2);
9130a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		}
9140a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} else {
9150a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Prepare for final transform: */
9160a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		bzero(context->buffer, SHA512_SHORT_BLOCK_LENGTH);
9170a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9180a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Begin padding with a 1 bit: */
9190a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		*context->buffer = 0x80;
9200a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
9210a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Store the length of input data (in bits): */
9220a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	*(sha2_word64*)&context->buffer[SHA512_SHORT_BLOCK_LENGTH] = context->bitcount[1];
9230a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	*(sha2_word64*)&context->buffer[SHA512_SHORT_BLOCK_LENGTH+8] = context->bitcount[0];
9240a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9250a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Final transform: */
9260a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA512_Transform(context, (sha2_word64*)context->buffer);
9270a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
9280a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9290a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA512_Final(sha2_byte digest[], SHA512_CTX* context) {
9300a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word64	*d = (sha2_word64*)digest;
9310a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9320a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Sanity check: */
9330a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	assert(context != (SHA512_CTX*)0);
9340a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9350a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* If no digest buffer is passed, we don't bother doing this: */
9360a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (digest != (sha2_byte*)0) {
9370a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		SHA512_Last(context);
9380a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9390a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Save the hash data for output: */
9400a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if BYTE_ORDER == LITTLE_ENDIAN
9410a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		{
9420a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* Convert TO host byte order */
9430a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			int	j;
9440a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			for (j = 0; j < 8; j++) {
9450a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				REVERSE64(context->state[j],context->state[j]);
9460a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				*d++ = context->state[j];
9470a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			}
9480a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		}
9490a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else
9500a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		bcopy(context->state, d, SHA512_DIGEST_LENGTH);
9510a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif
9520a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
9530a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9540a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Zero out state data */
9550a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	bzero(context, sizeof(*context));
9560a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
9570a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9580a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangchar *SHA512_End(SHA512_CTX* context, char buffer[]) {
9590a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_byte	digest[SHA512_DIGEST_LENGTH], *d = digest;
9600a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	int		i;
9610a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9620a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Sanity check: */
9630a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	assert(context != (SHA512_CTX*)0);
9640a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9650a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (buffer != (char*)0) {
9660a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		SHA512_Final(digest, context);
9670a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9680a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		for (i = 0; i < SHA512_DIGEST_LENGTH; i++) {
9690a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			*buffer++ = sha2_hex_digits[(*d & 0xf0) >> 4];
9700a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			*buffer++ = sha2_hex_digits[*d & 0x0f];
9710a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			d++;
9720a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		}
9730a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		*buffer = (char)0;
9740a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} else {
9750a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		bzero(context, sizeof(*context));
9760a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
9770a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	bzero(digest, SHA512_DIGEST_LENGTH);
9780a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	return buffer;
9790a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
9800a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9810a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangchar* SHA512_Data(const sha2_byte* data, size_t len, char digest[SHA512_DIGEST_STRING_LENGTH]) {
9820a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA512_CTX	context;
9830a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9840a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA512_Init(&context);
9850a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA512_Update(&context, data, len);
9860a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	return SHA512_End(&context, digest);
9870a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
9880a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9890a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
9900a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*** SHA-384: *********************************************************/
9910a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA384_Init(SHA384_CTX* context) {
9920a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (context == (SHA384_CTX*)0) {
9930a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		return;
9940a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
9950a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	bcopy(sha384_initial_hash_value, context->state, SHA512_DIGEST_LENGTH);
9960a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	bzero(context->buffer, SHA384_BLOCK_LENGTH);
9970a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	context->bitcount[0] = context->bitcount[1] = 0;
9980a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
9990a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10000a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA384_Update(SHA384_CTX* context, const sha2_byte* data, size_t len) {
10010a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA512_Update((SHA512_CTX*)context, data, len);
10020a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
10030a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10040a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangvoid SHA384_Final(sha2_byte digest[], SHA384_CTX* context) {
10050a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_word64	*d = (sha2_word64*)digest;
10060a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10070a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Sanity check: */
10080a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	assert(context != (SHA384_CTX*)0);
10090a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10100a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* If no digest buffer is passed, we don't bother doing this: */
10110a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (digest != (sha2_byte*)0) {
10120a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		SHA512_Last((SHA512_CTX*)context);
10130a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10140a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		/* Save the hash data for output: */
10150a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#if BYTE_ORDER == LITTLE_ENDIAN
10160a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		{
10170a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			/* Convert TO host byte order */
10180a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			int	j;
10190a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			for (j = 0; j < 6; j++) {
10200a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				REVERSE64(context->state[j],context->state[j]);
10210a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang				*d++ = context->state[j];
10220a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			}
10230a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		}
10240a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else
10250a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		bcopy(context->state, d, SHA384_DIGEST_LENGTH);
10260a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif
10270a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
10280a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10290a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Zero out state data */
10300a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	bzero(context, sizeof(*context));
10310a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
10320a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10330a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangchar *SHA384_End(SHA384_CTX* context, char buffer[]) {
10340a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha2_byte	digest[SHA384_DIGEST_LENGTH], *d = digest;
10350a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	int		i;
10360a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10370a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	/* Sanity check: */
10380a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	assert(context != (SHA384_CTX*)0);
10390a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10400a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	if (buffer != (char*)0) {
10410a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		SHA384_Final(digest, context);
10420a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10430a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		for (i = 0; i < SHA384_DIGEST_LENGTH; i++) {
10440a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			*buffer++ = sha2_hex_digits[(*d & 0xf0) >> 4];
10450a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			*buffer++ = sha2_hex_digits[*d & 0x0f];
10460a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang			d++;
10470a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		}
10480a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		*buffer = (char)0;
10490a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	} else {
10500a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang		bzero(context, sizeof(*context));
10510a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	}
10520a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	bzero(digest, SHA384_DIGEST_LENGTH);
10530a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	return buffer;
10540a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
10550a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10560a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangchar* SHA384_Data(const sha2_byte* data, size_t len, char digest[SHA384_DIGEST_STRING_LENGTH]) {
10570a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA384_CTX	context;
10580a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10590a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA384_Init(&context);
10600a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA384_Update(&context, data, len);
10610a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	return SHA384_End(&context, digest);
10620a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
10630a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10640a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/*glue*/
10650a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#ifdef HAVE_EVP_097
10660a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10670a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* SHA256 */
10680a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define data(ctx) ((SHA256_CTX *)(ctx)->md_data)
10690a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic int sha256_init(EVP_MD_CTX *ctx)
10700a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang{
10710a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  SHA256_Init(data(ctx));
10720a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  return 1;
10730a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
10740a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic int sha256_update(EVP_MD_CTX *ctx, const void *data, unsigned long count)
10750a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang{
10760a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  SHA256_Update(data(ctx), data, count);
10770a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  return 1;
10780a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
10790a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic int sha256_final(EVP_MD_CTX *ctx, unsigned char *md)
10800a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang{
10810a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  SHA256_Final(md, data(ctx));
10820a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  return 1;
10830a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
10840a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#undef data
10850a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
10860a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* SHA384 */
10870a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define data(ctx) ((SHA384_CTX *)(ctx)->md_data)
10880a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic int sha384_init(EVP_MD_CTX *ctx)
10890a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang{
10900a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  SHA384_Init(data(ctx));
10910a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  return 1;
10920a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
10930a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic int sha384_update(EVP_MD_CTX *ctx, const void *data, unsigned long count)
10940a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang{
10950a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  SHA384_Update(data(ctx), data, count);
10960a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  return 1;
10970a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
10980a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic int sha384_final(EVP_MD_CTX *ctx, unsigned char *md)
10990a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang{
11000a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  SHA384_Final(md, data(ctx));
11010a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  return 1;
11020a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
11030a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#undef data
11040a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
11050a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang/* SHA512 */
11060a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#define data(ctx) ((SHA512_CTX *)(ctx)->md_data)
11070a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic int sha512_init(EVP_MD_CTX *ctx)
11080a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang{
11090a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  SHA512_Init(data(ctx));
11100a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  return 1;
11110a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
11120a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic int sha512_update(EVP_MD_CTX *ctx, const void *data, unsigned long count)
11130a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang{
11140a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  SHA512_Update(data(ctx), data, count);
11150a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  return 1;
11160a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
11170a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic int sha512_final(EVP_MD_CTX *ctx, unsigned char *md)
11180a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang{
11190a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  SHA512_Final(md, data(ctx));
11200a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang  return 1;
11210a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
11220a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#undef data
11230a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif
11240a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
11250a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic struct env_md_st sha2_256_md = {
11260a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0, /*NID_sha1*/
11270a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0, /*NID_sha1WithRSAEncryption*/
11280a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA256_DIGEST_LENGTH,
11290a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#ifdef HAVE_EVP_097
11300a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0,			/* flags */
11310a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha256_init,
11320a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha256_update,
11330a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha256_final,
11340a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	NULL,			/* copy */
11350a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	NULL,			/* cleanup */
11360a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else
11370a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA256_Init,
11380a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA256_Update,
11390a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA256_Final,
11400a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif
11410a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	NULL, NULL, {0, 0, 0, 0},
11420a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA256_BLOCK_LENGTH,
11430a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sizeof(struct env_md_st *) + sizeof(SHA256_CTX),
11440a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang};
11450a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
11460a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstruct env_md_st *EVP_sha2_256(void)
11470a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang{
11480a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	return(&sha2_256_md);
11490a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
11500a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
11510a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic struct env_md_st sha2_384_md = {
11520a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0, /*NID_sha1*/
11530a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0, /*NID_sha1WithRSAEncryption*/
11540a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA384_DIGEST_LENGTH,
11550a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#ifdef HAVE_EVP_097
11560a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0,			/* flags */
11570a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha384_init,
11580a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha384_update,
11590a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha384_final,
11600a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	NULL,			/* copy */
11610a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	NULL,			/* cleanup */
11620a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else
11630a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA384_Init,
11640a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA384_Update,
11650a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA384_Final,
11660a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif
11670a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	NULL, NULL, {0, 0, 0, 0},
11680a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA384_BLOCK_LENGTH,
11690a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sizeof(struct env_md_st *) + sizeof(SHA384_CTX),
11700a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang};
11710a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
11720a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstruct env_md_st *EVP_sha2_384(void)
11730a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang{
11740a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	return(&sha2_384_md);
11750a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
11760a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
11770a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstatic struct env_md_st sha2_512_md = {
11780a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0, /*NID_sha1*/
11790a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0, /*NID_sha1WithRSAEncryption*/
11800a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA512_DIGEST_LENGTH,
11810a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#ifdef HAVE_EVP_097
11820a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	0,			/* flags */
11830a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha512_init,
11840a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha512_update,
11850a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sha512_final,
11860a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	NULL,			/* copy */
11870a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	NULL,			/* cleanup */
11880a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#else
11890a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA512_Init,
11900a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA512_Update,
11910a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA512_Final,
11920a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang#endif
11930a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	NULL, NULL, {0, 0, 0, 0}, /*EVP_PKEY_RSA_method*/
11940a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	SHA512_BLOCK_LENGTH,
11950a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	sizeof(struct env_md_st *) + sizeof(SHA512_CTX),
11960a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang};
11970a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang
11980a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wangstruct env_md_st *EVP_sha2_512(void)
11990a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang{
12000a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang	return(&sha2_512_md);
12010a1907d434839af6a9cb6329bbde60b237bf53dcChung-yih Wang}
1202