summaryrefslogtreecommitdiff
path: root/t
diff options
context:
space:
mode:
Diffstat (limited to 't')
-rw-r--r--t/001_compile.t61
-rw-r--r--t/002_all_pm.t17
-rw-r--r--t/003_all_pm_pod.t15
-rw-r--r--t/cipher_aes.t65
-rw-r--r--t/cipher_aes_test_vectors_bc.t50
-rw-r--r--t/cipher_anubis.t65
-rw-r--r--t/cipher_blowfish.t65
-rw-r--r--t/cipher_camellia.t65
-rw-r--r--t/cipher_cast5.t65
-rw-r--r--t/cipher_des.t65
-rw-r--r--t/cipher_des_ede.t65
-rw-r--r--t/cipher_kasumi.t65
-rw-r--r--t/cipher_khazad.t65
-rw-r--r--t/cipher_multi2.t75
-rw-r--r--t/cipher_multi2_rounds.t577
-rw-r--r--t/cipher_noekeon.t65
-rw-r--r--t/cipher_rc2.t65
-rw-r--r--t/cipher_rc5.t75
-rw-r--r--t/cipher_rc6.t65
-rw-r--r--t/cipher_safer_k128.t75
-rw-r--r--t/cipher_safer_k64.t75
-rw-r--r--t/cipher_safer_sk128.t75
-rw-r--r--t/cipher_safer_sk64.t75
-rw-r--r--t/cipher_saferp.t65
-rw-r--r--t/cipher_seed.t65
-rw-r--r--t/cipher_seed_test_vectors_bc.t29
-rw-r--r--t/cipher_skipjack.t65
-rw-r--r--t/cipher_test_vectors_ltc.t2195
-rw-r--r--t/cipher_twofish.t65
-rw-r--r--t/cipher_twofish_test_vectors_bc.t27
-rw-r--r--t/cipher_xtea.t65
-rw-r--r--t/cipher_xtea_test_vectors_bc.t28
-rw-r--r--t/data/binary-test.filebin0 -> 5000 bytes
-rw-r--r--t/data/text-CR.file1
-rw-r--r--t/data/text-CRLF.file19
-rw-r--r--t/data/text-LF.file19
-rw-r--r--t/digest_chaes.t98
-rw-r--r--t/digest_md2.t98
-rw-r--r--t/digest_md4.t98
-rw-r--r--t/digest_md5.t98
-rw-r--r--t/digest_ripemd128.t98
-rw-r--r--t/digest_ripemd160.t98
-rw-r--r--t/digest_ripemd256.t98
-rw-r--r--t/digest_ripemd320.t98
-rw-r--r--t/digest_sha1.t98
-rw-r--r--t/digest_sha224.t98
-rw-r--r--t/digest_sha256.t98
-rw-r--r--t/digest_sha384.t98
-rw-r--r--t/digest_sha512.t98
-rw-r--r--t/digest_test_vectors_ltc.t1815
-rw-r--r--t/digest_tiger192.t98
-rw-r--r--t/digest_whirlpool.t98
-rw-r--r--t/mac_f9.t71
-rw-r--r--t/mac_hmac.t71
-rw-r--r--t/mac_hmac_test_vectors_ltc.t1828
-rw-r--r--t/mac_omac.t71
-rw-r--r--t/mac_omac_test_vectors_ltc.t564
-rw-r--r--t/mac_pelican.t71
-rw-r--r--t/mac_pmac.t71
-rw-r--r--t/mac_pmac_test_vectors_ltc.t564
-rw-r--r--t/mac_xcbc.t71
61 files changed, 11260 insertions, 0 deletions
diff --git a/t/001_compile.t b/t/001_compile.t
new file mode 100644
index 00000000..e61fc351
--- /dev/null
+++ b/t/001_compile.t
@@ -0,0 +1,61 @@
+use strict;
+use warnings;
+
+use Test::More tests => 1;
+
+diag( "Testing CryptX $CryptX::VERSION, Perl $], $^X" );
+
+my $ok;
+END { die "Could not load all modules" unless $ok }
+
+use CryptX;
+use Crypt::Cipher::AES;
+use Crypt::Cipher::Anubis;
+use Crypt::Cipher::Blowfish;
+use Crypt::Cipher::Camellia;
+use Crypt::Cipher::CAST5;
+use Crypt::Cipher::DES;
+use Crypt::Cipher::DES_EDE;
+use Crypt::Cipher::KASUMI;
+use Crypt::Cipher::Khazad;
+use Crypt::Cipher::MULTI2;
+use Crypt::Cipher::Noekeon;
+use Crypt::Cipher::RC2;
+use Crypt::Cipher::RC5;
+use Crypt::Cipher::RC6;
+use Crypt::Cipher::SAFERP;
+use Crypt::Cipher::SAFER_K128;
+use Crypt::Cipher::SAFER_K64;
+use Crypt::Cipher::SAFER_SK128;
+use Crypt::Cipher::SAFER_SK64;
+use Crypt::Cipher::SEED;
+use Crypt::Cipher::Skipjack;
+use Crypt::Cipher::Twofish;
+use Crypt::Cipher::XTEA;
+use Crypt::Cipher;
+use Crypt::Digest::CHAES;
+use Crypt::Digest::MD2;
+use Crypt::Digest::MD4;
+use Crypt::Digest::MD5;
+use Crypt::Digest::RIPEMD128;
+use Crypt::Digest::RIPEMD160;
+use Crypt::Digest::RIPEMD256;
+use Crypt::Digest::RIPEMD320;
+use Crypt::Digest::SHA1;
+use Crypt::Digest::SHA224;
+use Crypt::Digest::SHA256;
+use Crypt::Digest::SHA384;
+use Crypt::Digest::SHA512;
+use Crypt::Digest::Tiger192;
+use Crypt::Digest::Whirlpool;
+use Crypt::Digest;
+use Crypt::Mac::F9;
+use Crypt::Mac::HMAC;
+use Crypt::Mac::OMAC;
+use Crypt::Mac::Pelican;
+use Crypt::Mac::PMAC;
+use Crypt::Mac::XCBC;
+
+ok 1, 'All modules loaded successfully';
+$ok = 1;
+
diff --git a/t/002_all_pm.t b/t/002_all_pm.t
new file mode 100644
index 00000000..03a4688b
--- /dev/null
+++ b/t/002_all_pm.t
@@ -0,0 +1,17 @@
+use strict;
+use warnings;
+
+use Test::More tests => 1;
+use File::Find qw(find);
+
+my @files;
+find({ wanted=>sub { push @files, $_ if /\.pm$/ }, no_chdir=>1 }, 'lib');
+
+for my $m (sort @files) {
+ $m =~ s|[\\/]|::|g;
+ $m =~ s|^lib::||;
+ $m =~ s|\.pm$||;
+ eval "use $m; 1;" or die "ERROR: 'use $m' failed";
+}
+
+ok 1, 'all done';
diff --git a/t/003_all_pm_pod.t b/t/003_all_pm_pod.t
new file mode 100644
index 00000000..bd29e49f
--- /dev/null
+++ b/t/003_all_pm_pod.t
@@ -0,0 +1,15 @@
+use strict;
+use warnings;
+
+use Test::More;
+use Test::Pod;
+use File::Find qw(find);
+
+my @files;
+find({ wanted=>sub { push @files, $_ if /\.pm$/ }, no_chdir=>1 }, 'lib');
+
+for my $m (sort @files) {
+ pod_file_ok( $m, "Valid POD in '$m'" );
+}
+
+done_testing; \ No newline at end of file
diff --git a/t/cipher_aes.t b/t/cipher_aes.t
new file mode 100644
index 00000000..c2e08d2b
--- /dev/null
+++ b/t/cipher_aes.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::AES;
+
+is( Crypt::Cipher::AES::blocksize, 16, '::blocksize');
+is( Crypt::Cipher::AES::keysize, 32, '::keysize');
+is( Crypt::Cipher::AES::max_keysize, 32, '::max_keysize');
+is( Crypt::Cipher::AES::min_keysize, 16, '::min_keysize');
+is( Crypt::Cipher::AES::default_rounds, 10, '::default_rounds');
+
+is( Crypt::Cipher::AES->blocksize, 16, '->blocksize');
+is( Crypt::Cipher::AES->keysize, 32, '->keysize');
+is( Crypt::Cipher::AES->max_keysize, 32, '->max_keysize');
+is( Crypt::Cipher::AES->min_keysize, 16, '->min_keysize');
+is( Crypt::Cipher::AES->default_rounds, 10, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('AES'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('AES'), 32, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('AES'), 32, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('AES'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('AES'), 10, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('AES'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('AES'), 32, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('AES'), 32, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('AES'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('AES'), 10, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::AES->new($min_key)->blocksize, 16, 'AES->new()->blocksize');
+is( Crypt::Cipher::AES->new($min_key)->keysize, 32, 'AES->new()->keysize');
+is( Crypt::Cipher::AES->new($min_key)->max_keysize, 32, 'AES->new()->max_keysize');
+is( Crypt::Cipher::AES->new($min_key)->min_keysize, 16, 'AES->new()->min_keysize');
+is( Crypt::Cipher::AES->new($min_key)->default_rounds, 10, 'AES->new()->default_rounds');
+
+is( Crypt::Cipher->new('AES', $min_key)->blocksize, 16, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('AES', $min_key)->keysize, 32, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('AES', $min_key)->max_keysize, 32, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('AES', $min_key)->min_keysize, 16, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('AES', $min_key)->default_rounds, 10, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBBBBBBBBBB';
+my $block_encrypted_min_key_hex = '41920fa7d2902a858bb292e7a6605aba';
+my $block_encrypted_max_key_hex = '42c97158e8bca4a7706e37138e4e2dbf';
+
+is( unpack('H*', Crypt::Cipher::AES->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'AES->encrypt');
+is( Crypt::Cipher::AES->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'AES->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('AES', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('AES', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::AES->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'AES->encrypt');
+is( Crypt::Cipher::AES->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'AES->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('AES', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('AES', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_aes_test_vectors_bc.t b/t/cipher_aes_test_vectors_bc.t
new file mode 100644
index 00000000..fac267c6
--- /dev/null
+++ b/t/cipher_aes_test_vectors_bc.t
@@ -0,0 +1,50 @@
+use strict;
+use warnings;
+
+use Test::More tests => 25;
+use Crypt::Cipher::AES;
+
+ok(1);
+
+my $line = 1;
+while (my $l = <DATA>) {
+ chomp($l);
+ $l =~ s/[\s\t]+/ /g;
+ my $d = {};
+ for my $pair (split / /, $l) {
+ my ($k, $v) = split /:/, $pair;
+ $d->{$k} = $v;
+ }
+
+ my $c = Crypt::Cipher::AES->new(pack('H*',$d->{key}));
+ my $result = pack('H*', $d->{pt});
+ $result = $c->encrypt($result) for(1..$d->{iter});
+ is(unpack('H*', $result), lc($d->{ct}), "line=$line");
+ $line++;
+}
+
+__DATA__
+iter:1 key:80000000000000000000000000000000 pt:00000000000000000000000000000000 ct:0EDD33D3C621E546455BD8BA1418BEC8
+iter:1 key:00000000000000000000000000000080 pt:00000000000000000000000000000000 ct:172AEAB3D507678ECAF455C12587ADB7
+iter:1 key:000000000000000000000000000000000000000000000000 pt:80000000000000000000000000000000 ct:6CD02513E8D4DC986B4AFE087A60BD0C
+iter:1 key:0000000000000000000000000000000000000000000000000000000000000000 pt:80000000000000000000000000000000 ct:DDC6BF790C15760D8D9AEB6F9A75FD4E
+iter:1 key:80000000000000000000000000000000 pt:00000000000000000000000000000000 ct:0EDD33D3C621E546455BD8BA1418BEC8
+iter:1 key:00000000000000000000000000000080 pt:00000000000000000000000000000000 ct:172AEAB3D507678ECAF455C12587ADB7
+iter:1 key:000000000000000000000000000000000000000000000000 pt:80000000000000000000000000000000 ct:6CD02513E8D4DC986B4AFE087A60BD0C
+iter:1 key:0000000000000000000000000000000000000000000000000000000000000000 pt:80000000000000000000000000000000 ct:DDC6BF790C15760D8D9AEB6F9A75FD4E
+iter:1 key:80000000000000000000000000000000 pt:00000000000000000000000000000000 ct:0EDD33D3C621E546455BD8BA1418BEC8
+iter:1 key:00000000000000000000000000000080 pt:00000000000000000000000000000000 ct:172AEAB3D507678ECAF455C12587ADB7
+iter:1 key:000000000000000000000000000000000000000000000000 pt:80000000000000000000000000000000 ct:6CD02513E8D4DC986B4AFE087A60BD0C
+iter:1 key:0000000000000000000000000000000000000000000000000000000000000000 pt:80000000000000000000000000000000 ct:DDC6BF790C15760D8D9AEB6F9A75FD4E
+iter:10000 key:00000000000000000000000000000000 pt:00000000000000000000000000000000 ct:C34C052CC0DA8D73451AFE5F03BE297F
+iter:10000 key:5F060D3716B345C253F6749ABAC10917 pt:355F697E8B868B65B25A04E18D782AFA ct:ACC863637868E3E068D2FD6E3508454A
+iter:10000 key:AAFE47EE82411A2BF3F6752AE8D7831138F041560631B114 pt:F3F6752AE8D7831138F041560631B114 ct:77BA00ED5412DFF27C8ED91F3C376172
+iter:10000 key:28E79E2AFC5F7745FCCABE2F6257C2EF4C4EDFB37324814ED4137C288711A386 pt:C737317FE0846F132B23C8C2A672CE22 ct:E58B82BFBA53C0040DC610C642121168
+iter:10000 key:00000000000000000000000000000000 pt:00000000000000000000000000000000 ct:C34C052CC0DA8D73451AFE5F03BE297F
+iter:10000 key:5F060D3716B345C253F6749ABAC10917 pt:355F697E8B868B65B25A04E18D782AFA ct:ACC863637868E3E068D2FD6E3508454A
+iter:10000 key:AAFE47EE82411A2BF3F6752AE8D7831138F041560631B114 pt:F3F6752AE8D7831138F041560631B114 ct:77BA00ED5412DFF27C8ED91F3C376172
+iter:10000 key:28E79E2AFC5F7745FCCABE2F6257C2EF4C4EDFB37324814ED4137C288711A386 pt:C737317FE0846F132B23C8C2A672CE22 ct:E58B82BFBA53C0040DC610C642121168
+iter:10000 key:00000000000000000000000000000000 pt:00000000000000000000000000000000 ct:C34C052CC0DA8D73451AFE5F03BE297F
+iter:10000 key:5F060D3716B345C253F6749ABAC10917 pt:355F697E8B868B65B25A04E18D782AFA ct:ACC863637868E3E068D2FD6E3508454A
+iter:10000 key:AAFE47EE82411A2BF3F6752AE8D7831138F041560631B114 pt:F3F6752AE8D7831138F041560631B114 ct:77BA00ED5412DFF27C8ED91F3C376172
+iter:10000 key:28E79E2AFC5F7745FCCABE2F6257C2EF4C4EDFB37324814ED4137C288711A386 pt:C737317FE0846F132B23C8C2A672CE22 ct:E58B82BFBA53C0040DC610C642121168
diff --git a/t/cipher_anubis.t b/t/cipher_anubis.t
new file mode 100644
index 00000000..c4ea790c
--- /dev/null
+++ b/t/cipher_anubis.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::Anubis;
+
+is( Crypt::Cipher::Anubis::blocksize, 16, '::blocksize');
+is( Crypt::Cipher::Anubis::keysize, 40, '::keysize');
+is( Crypt::Cipher::Anubis::max_keysize, 40, '::max_keysize');
+is( Crypt::Cipher::Anubis::min_keysize, 16, '::min_keysize');
+is( Crypt::Cipher::Anubis::default_rounds, 12, '::default_rounds');
+
+is( Crypt::Cipher::Anubis->blocksize, 16, '->blocksize');
+is( Crypt::Cipher::Anubis->keysize, 40, '->keysize');
+is( Crypt::Cipher::Anubis->max_keysize, 40, '->max_keysize');
+is( Crypt::Cipher::Anubis->min_keysize, 16, '->min_keysize');
+is( Crypt::Cipher::Anubis->default_rounds, 12, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('Anubis'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('Anubis'), 40, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('Anubis'), 40, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('Anubis'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('Anubis'), 12, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('Anubis'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('Anubis'), 40, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('Anubis'), 40, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('Anubis'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('Anubis'), 12, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::Anubis->new($min_key)->blocksize, 16, 'Anubis->new()->blocksize');
+is( Crypt::Cipher::Anubis->new($min_key)->keysize, 40, 'Anubis->new()->keysize');
+is( Crypt::Cipher::Anubis->new($min_key)->max_keysize, 40, 'Anubis->new()->max_keysize');
+is( Crypt::Cipher::Anubis->new($min_key)->min_keysize, 16, 'Anubis->new()->min_keysize');
+is( Crypt::Cipher::Anubis->new($min_key)->default_rounds, 12, 'Anubis->new()->default_rounds');
+
+is( Crypt::Cipher->new('Anubis', $min_key)->blocksize, 16, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('Anubis', $min_key)->keysize, 40, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('Anubis', $min_key)->max_keysize, 40, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('Anubis', $min_key)->min_keysize, 16, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('Anubis', $min_key)->default_rounds, 12, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBBBBBBBBBB';
+my $block_encrypted_min_key_hex = 'a60b68b88d24d85f3b0cd708196ed99b';
+my $block_encrypted_max_key_hex = 'b71e0006978b57d6bf9b792cd4cacfe2';
+
+is( unpack('H*', Crypt::Cipher::Anubis->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Anubis->encrypt');
+is( Crypt::Cipher::Anubis->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Anubis->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Anubis', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Anubis', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::Anubis->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Anubis->encrypt');
+is( Crypt::Cipher::Anubis->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Anubis->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Anubis', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Anubis', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_blowfish.t b/t/cipher_blowfish.t
new file mode 100644
index 00000000..8a7e4ab0
--- /dev/null
+++ b/t/cipher_blowfish.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::Blowfish;
+
+is( Crypt::Cipher::Blowfish::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::Blowfish::keysize, 56, '::keysize');
+is( Crypt::Cipher::Blowfish::max_keysize, 56, '::max_keysize');
+is( Crypt::Cipher::Blowfish::min_keysize, 8, '::min_keysize');
+is( Crypt::Cipher::Blowfish::default_rounds, 16, '::default_rounds');
+
+is( Crypt::Cipher::Blowfish->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::Blowfish->keysize, 56, '->keysize');
+is( Crypt::Cipher::Blowfish->max_keysize, 56, '->max_keysize');
+is( Crypt::Cipher::Blowfish->min_keysize, 8, '->min_keysize');
+is( Crypt::Cipher::Blowfish->default_rounds, 16, '->default_rounds');
+
+my $min_key = 'kkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('Blowfish'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('Blowfish'), 56, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('Blowfish'), 56, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('Blowfish'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('Blowfish'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('Blowfish'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('Blowfish'), 56, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('Blowfish'), 56, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('Blowfish'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('Blowfish'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::Blowfish->new($min_key)->blocksize, 8, 'Blowfish->new()->blocksize');
+is( Crypt::Cipher::Blowfish->new($min_key)->keysize, 56, 'Blowfish->new()->keysize');
+is( Crypt::Cipher::Blowfish->new($min_key)->max_keysize, 56, 'Blowfish->new()->max_keysize');
+is( Crypt::Cipher::Blowfish->new($min_key)->min_keysize, 8, 'Blowfish->new()->min_keysize');
+is( Crypt::Cipher::Blowfish->new($min_key)->default_rounds, 16, 'Blowfish->new()->default_rounds');
+
+is( Crypt::Cipher->new('Blowfish', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('Blowfish', $min_key)->keysize, 56, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('Blowfish', $min_key)->max_keysize, 56, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('Blowfish', $min_key)->min_keysize, 8, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('Blowfish', $min_key)->default_rounds, 16, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = 'b224e1799d6e0f7d';
+my $block_encrypted_max_key_hex = 'd060619385d48889';
+
+is( unpack('H*', Crypt::Cipher::Blowfish->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Blowfish->encrypt');
+is( Crypt::Cipher::Blowfish->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Blowfish->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Blowfish', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Blowfish', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::Blowfish->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Blowfish->encrypt');
+is( Crypt::Cipher::Blowfish->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Blowfish->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Blowfish', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Blowfish', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_camellia.t b/t/cipher_camellia.t
new file mode 100644
index 00000000..7c5a9d92
--- /dev/null
+++ b/t/cipher_camellia.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::Camellia;
+
+is( Crypt::Cipher::Camellia::blocksize, 16, '::blocksize');
+is( Crypt::Cipher::Camellia::keysize, 32, '::keysize');
+is( Crypt::Cipher::Camellia::max_keysize, 32, '::max_keysize');
+is( Crypt::Cipher::Camellia::min_keysize, 16, '::min_keysize');
+is( Crypt::Cipher::Camellia::default_rounds, 18, '::default_rounds');
+
+is( Crypt::Cipher::Camellia->blocksize, 16, '->blocksize');
+is( Crypt::Cipher::Camellia->keysize, 32, '->keysize');
+is( Crypt::Cipher::Camellia->max_keysize, 32, '->max_keysize');
+is( Crypt::Cipher::Camellia->min_keysize, 16, '->min_keysize');
+is( Crypt::Cipher::Camellia->default_rounds, 18, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('Camellia'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('Camellia'), 32, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('Camellia'), 32, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('Camellia'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('Camellia'), 18, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('Camellia'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('Camellia'), 32, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('Camellia'), 32, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('Camellia'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('Camellia'), 18, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::Camellia->new($min_key)->blocksize, 16, 'Camellia->new()->blocksize');
+is( Crypt::Cipher::Camellia->new($min_key)->keysize, 32, 'Camellia->new()->keysize');
+is( Crypt::Cipher::Camellia->new($min_key)->max_keysize, 32, 'Camellia->new()->max_keysize');
+is( Crypt::Cipher::Camellia->new($min_key)->min_keysize, 16, 'Camellia->new()->min_keysize');
+is( Crypt::Cipher::Camellia->new($min_key)->default_rounds, 18, 'Camellia->new()->default_rounds');
+
+is( Crypt::Cipher->new('Camellia', $min_key)->blocksize, 16, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('Camellia', $min_key)->keysize, 32, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('Camellia', $min_key)->max_keysize, 32, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('Camellia', $min_key)->min_keysize, 16, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('Camellia', $min_key)->default_rounds, 18, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBBBBBBBBBB';
+my $block_encrypted_min_key_hex = 'f492579d09aa161b527d944df13c01ab';
+my $block_encrypted_max_key_hex = 'a8f95dc649586f8c366c226cc728ccb4';
+
+is( unpack('H*', Crypt::Cipher::Camellia->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Camellia->encrypt');
+is( Crypt::Cipher::Camellia->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Camellia->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Camellia', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Camellia', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::Camellia->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Camellia->encrypt');
+is( Crypt::Cipher::Camellia->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Camellia->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Camellia', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Camellia', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_cast5.t b/t/cipher_cast5.t
new file mode 100644
index 00000000..49f83cfd
--- /dev/null
+++ b/t/cipher_cast5.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::CAST5;
+
+is( Crypt::Cipher::CAST5::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::CAST5::keysize, 16, '::keysize');
+is( Crypt::Cipher::CAST5::max_keysize, 16, '::max_keysize');
+is( Crypt::Cipher::CAST5::min_keysize, 5, '::min_keysize');
+is( Crypt::Cipher::CAST5::default_rounds, 16, '::default_rounds');
+
+is( Crypt::Cipher::CAST5->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::CAST5->keysize, 16, '->keysize');
+is( Crypt::Cipher::CAST5->max_keysize, 16, '->max_keysize');
+is( Crypt::Cipher::CAST5->min_keysize, 5, '->min_keysize');
+is( Crypt::Cipher::CAST5->default_rounds, 16, '->default_rounds');
+
+my $min_key = 'kkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('CAST5'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('CAST5'), 16, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('CAST5'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('CAST5'), 5, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('CAST5'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('CAST5'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('CAST5'), 16, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('CAST5'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('CAST5'), 5, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('CAST5'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::CAST5->new($min_key)->blocksize, 8, 'CAST5->new()->blocksize');
+is( Crypt::Cipher::CAST5->new($min_key)->keysize, 16, 'CAST5->new()->keysize');
+is( Crypt::Cipher::CAST5->new($min_key)->max_keysize, 16, 'CAST5->new()->max_keysize');
+is( Crypt::Cipher::CAST5->new($min_key)->min_keysize, 5, 'CAST5->new()->min_keysize');
+is( Crypt::Cipher::CAST5->new($min_key)->default_rounds, 16, 'CAST5->new()->default_rounds');
+
+is( Crypt::Cipher->new('CAST5', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('CAST5', $min_key)->keysize, 16, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('CAST5', $min_key)->max_keysize, 16, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('CAST5', $min_key)->min_keysize, 5, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('CAST5', $min_key)->default_rounds, 16, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = '33eb97c2c524cebc';
+my $block_encrypted_max_key_hex = 'aa493efb8bba2a45';
+
+is( unpack('H*', Crypt::Cipher::CAST5->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'CAST5->encrypt');
+is( Crypt::Cipher::CAST5->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'CAST5->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('CAST5', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('CAST5', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::CAST5->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'CAST5->encrypt');
+is( Crypt::Cipher::CAST5->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'CAST5->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('CAST5', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('CAST5', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_des.t b/t/cipher_des.t
new file mode 100644
index 00000000..87dc5c8e
--- /dev/null
+++ b/t/cipher_des.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::DES;
+
+is( Crypt::Cipher::DES::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::DES::keysize, 8, '::keysize');
+is( Crypt::Cipher::DES::max_keysize, 8, '::max_keysize');
+is( Crypt::Cipher::DES::min_keysize, 8, '::min_keysize');
+is( Crypt::Cipher::DES::default_rounds, 16, '::default_rounds');
+
+is( Crypt::Cipher::DES->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::DES->keysize, 8, '->keysize');
+is( Crypt::Cipher::DES->max_keysize, 8, '->max_keysize');
+is( Crypt::Cipher::DES->min_keysize, 8, '->min_keysize');
+is( Crypt::Cipher::DES->default_rounds, 16, '->default_rounds');
+
+my $min_key = 'kkkkkkkk';
+my $max_key = 'KKKKKKKK';
+
+is( Crypt::Cipher::blocksize('DES'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('DES'), 8, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('DES'), 8, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('DES'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('DES'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('DES'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('DES'), 8, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('DES'), 8, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('DES'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('DES'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::DES->new($min_key)->blocksize, 8, 'DES->new()->blocksize');
+is( Crypt::Cipher::DES->new($min_key)->keysize, 8, 'DES->new()->keysize');
+is( Crypt::Cipher::DES->new($min_key)->max_keysize, 8, 'DES->new()->max_keysize');
+is( Crypt::Cipher::DES->new($min_key)->min_keysize, 8, 'DES->new()->min_keysize');
+is( Crypt::Cipher::DES->new($min_key)->default_rounds, 16, 'DES->new()->default_rounds');
+
+is( Crypt::Cipher->new('DES', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('DES', $min_key)->keysize, 8, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('DES', $min_key)->max_keysize, 8, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('DES', $min_key)->min_keysize, 8, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('DES', $min_key)->default_rounds, 16, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = 'dc58fab575ba33d8';
+my $block_encrypted_max_key_hex = 'c6b60209d8ef7379';
+
+is( unpack('H*', Crypt::Cipher::DES->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'DES->encrypt');
+is( Crypt::Cipher::DES->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'DES->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('DES', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('DES', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::DES->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'DES->encrypt');
+is( Crypt::Cipher::DES->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'DES->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('DES', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('DES', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_des_ede.t b/t/cipher_des_ede.t
new file mode 100644
index 00000000..58dd72ce
--- /dev/null
+++ b/t/cipher_des_ede.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::DES_EDE;
+
+is( Crypt::Cipher::DES_EDE::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::DES_EDE::keysize, 24, '::keysize');
+is( Crypt::Cipher::DES_EDE::max_keysize, 24, '::max_keysize');
+is( Crypt::Cipher::DES_EDE::min_keysize, 24, '::min_keysize');
+is( Crypt::Cipher::DES_EDE::default_rounds, 16, '::default_rounds');
+
+is( Crypt::Cipher::DES_EDE->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::DES_EDE->keysize, 24, '->keysize');
+is( Crypt::Cipher::DES_EDE->max_keysize, 24, '->max_keysize');
+is( Crypt::Cipher::DES_EDE->min_keysize, 24, '->min_keysize');
+is( Crypt::Cipher::DES_EDE->default_rounds, 16, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('DES_EDE'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('DES_EDE'), 24, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('DES_EDE'), 24, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('DES_EDE'), 24, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('DES_EDE'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('DES_EDE'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('DES_EDE'), 24, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('DES_EDE'), 24, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('DES_EDE'), 24, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('DES_EDE'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::DES_EDE->new($min_key)->blocksize, 8, 'DES_EDE->new()->blocksize');
+is( Crypt::Cipher::DES_EDE->new($min_key)->keysize, 24, 'DES_EDE->new()->keysize');
+is( Crypt::Cipher::DES_EDE->new($min_key)->max_keysize, 24, 'DES_EDE->new()->max_keysize');
+is( Crypt::Cipher::DES_EDE->new($min_key)->min_keysize, 24, 'DES_EDE->new()->min_keysize');
+is( Crypt::Cipher::DES_EDE->new($min_key)->default_rounds, 16, 'DES_EDE->new()->default_rounds');
+
+is( Crypt::Cipher->new('DES_EDE', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('DES_EDE', $min_key)->keysize, 24, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('DES_EDE', $min_key)->max_keysize, 24, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('DES_EDE', $min_key)->min_keysize, 24, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('DES_EDE', $min_key)->default_rounds, 16, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = 'dc58fab575ba33d8';
+my $block_encrypted_max_key_hex = 'c6b60209d8ef7379';
+
+is( unpack('H*', Crypt::Cipher::DES_EDE->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'DES_EDE->encrypt');
+is( Crypt::Cipher::DES_EDE->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'DES_EDE->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('DES_EDE', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('DES_EDE', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::DES_EDE->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'DES_EDE->encrypt');
+is( Crypt::Cipher::DES_EDE->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'DES_EDE->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('DES_EDE', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('DES_EDE', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_kasumi.t b/t/cipher_kasumi.t
new file mode 100644
index 00000000..7d89b421
--- /dev/null
+++ b/t/cipher_kasumi.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::KASUMI;
+
+is( Crypt::Cipher::KASUMI::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::KASUMI::keysize, 16, '::keysize');
+is( Crypt::Cipher::KASUMI::max_keysize, 16, '::max_keysize');
+is( Crypt::Cipher::KASUMI::min_keysize, 16, '::min_keysize');
+is( Crypt::Cipher::KASUMI::default_rounds, 8, '::default_rounds');
+
+is( Crypt::Cipher::KASUMI->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::KASUMI->keysize, 16, '->keysize');
+is( Crypt::Cipher::KASUMI->max_keysize, 16, '->max_keysize');
+is( Crypt::Cipher::KASUMI->min_keysize, 16, '->min_keysize');
+is( Crypt::Cipher::KASUMI->default_rounds, 8, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('KASUMI'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('KASUMI'), 16, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('KASUMI'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('KASUMI'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('KASUMI'), 8, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('KASUMI'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('KASUMI'), 16, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('KASUMI'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('KASUMI'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('KASUMI'), 8, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::KASUMI->new($min_key)->blocksize, 8, 'KASUMI->new()->blocksize');
+is( Crypt::Cipher::KASUMI->new($min_key)->keysize, 16, 'KASUMI->new()->keysize');
+is( Crypt::Cipher::KASUMI->new($min_key)->max_keysize, 16, 'KASUMI->new()->max_keysize');
+is( Crypt::Cipher::KASUMI->new($min_key)->min_keysize, 16, 'KASUMI->new()->min_keysize');
+is( Crypt::Cipher::KASUMI->new($min_key)->default_rounds, 8, 'KASUMI->new()->default_rounds');
+
+is( Crypt::Cipher->new('KASUMI', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('KASUMI', $min_key)->keysize, 16, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('KASUMI', $min_key)->max_keysize, 16, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('KASUMI', $min_key)->min_keysize, 16, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('KASUMI', $min_key)->default_rounds, 8, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = '01882ff16cfff4f5';
+my $block_encrypted_max_key_hex = '748aeb4153b38bf2';
+
+is( unpack('H*', Crypt::Cipher::KASUMI->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'KASUMI->encrypt');
+is( Crypt::Cipher::KASUMI->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'KASUMI->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('KASUMI', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('KASUMI', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::KASUMI->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'KASUMI->encrypt');
+is( Crypt::Cipher::KASUMI->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'KASUMI->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('KASUMI', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('KASUMI', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_khazad.t b/t/cipher_khazad.t
new file mode 100644
index 00000000..c578d149
--- /dev/null
+++ b/t/cipher_khazad.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::Khazad;
+
+is( Crypt::Cipher::Khazad::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::Khazad::keysize, 16, '::keysize');
+is( Crypt::Cipher::Khazad::max_keysize, 16, '::max_keysize');
+is( Crypt::Cipher::Khazad::min_keysize, 16, '::min_keysize');
+is( Crypt::Cipher::Khazad::default_rounds, 8, '::default_rounds');
+
+is( Crypt::Cipher::Khazad->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::Khazad->keysize, 16, '->keysize');
+is( Crypt::Cipher::Khazad->max_keysize, 16, '->max_keysize');
+is( Crypt::Cipher::Khazad->min_keysize, 16, '->min_keysize');
+is( Crypt::Cipher::Khazad->default_rounds, 8, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('Khazad'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('Khazad'), 16, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('Khazad'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('Khazad'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('Khazad'), 8, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('Khazad'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('Khazad'), 16, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('Khazad'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('Khazad'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('Khazad'), 8, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::Khazad->new($min_key)->blocksize, 8, 'Khazad->new()->blocksize');
+is( Crypt::Cipher::Khazad->new($min_key)->keysize, 16, 'Khazad->new()->keysize');
+is( Crypt::Cipher::Khazad->new($min_key)->max_keysize, 16, 'Khazad->new()->max_keysize');
+is( Crypt::Cipher::Khazad->new($min_key)->min_keysize, 16, 'Khazad->new()->min_keysize');
+is( Crypt::Cipher::Khazad->new($min_key)->default_rounds, 8, 'Khazad->new()->default_rounds');
+
+is( Crypt::Cipher->new('Khazad', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('Khazad', $min_key)->keysize, 16, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('Khazad', $min_key)->max_keysize, 16, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('Khazad', $min_key)->min_keysize, 16, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('Khazad', $min_key)->default_rounds, 8, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = '8c686199eeb0100a';
+my $block_encrypted_max_key_hex = '0e9815a0167dd474';
+
+is( unpack('H*', Crypt::Cipher::Khazad->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Khazad->encrypt');
+is( Crypt::Cipher::Khazad->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Khazad->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Khazad', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Khazad', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::Khazad->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Khazad->encrypt');
+is( Crypt::Cipher::Khazad->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Khazad->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Khazad', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Khazad', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_multi2.t b/t/cipher_multi2.t
new file mode 100644
index 00000000..7b0a304d
--- /dev/null
+++ b/t/cipher_multi2.t
@@ -0,0 +1,75 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 42;
+
+use Crypt::Cipher;
+use Crypt::Cipher::MULTI2;
+
+is( Crypt::Cipher::MULTI2::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::MULTI2::keysize, 40, '::keysize');
+is( Crypt::Cipher::MULTI2::max_keysize, 40, '::max_keysize');
+is( Crypt::Cipher::MULTI2::min_keysize, 40, '::min_keysize');
+is( Crypt::Cipher::MULTI2::default_rounds, 128, '::default_rounds');
+
+is( Crypt::Cipher::MULTI2->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::MULTI2->keysize, 40, '->keysize');
+is( Crypt::Cipher::MULTI2->max_keysize, 40, '->max_keysize');
+is( Crypt::Cipher::MULTI2->min_keysize, 40, '->min_keysize');
+is( Crypt::Cipher::MULTI2->default_rounds, 128, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('MULTI2'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('MULTI2'), 40, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('MULTI2'), 40, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('MULTI2'), 40, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('MULTI2'), 128, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('MULTI2'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('MULTI2'), 40, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('MULTI2'), 40, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('MULTI2'), 40, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('MULTI2'), 128, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::MULTI2->new($min_key)->blocksize, 8, 'MULTI2->new()->blocksize');
+is( Crypt::Cipher::MULTI2->new($min_key)->keysize, 40, 'MULTI2->new()->keysize');
+is( Crypt::Cipher::MULTI2->new($min_key)->max_keysize, 40, 'MULTI2->new()->max_keysize');
+is( Crypt::Cipher::MULTI2->new($min_key)->min_keysize, 40, 'MULTI2->new()->min_keysize');
+is( Crypt::Cipher::MULTI2->new($min_key)->default_rounds, 128, 'MULTI2->new()->default_rounds');
+
+is( Crypt::Cipher->new('MULTI2', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('MULTI2', $min_key)->keysize, 40, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('MULTI2', $min_key)->max_keysize, 40, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('MULTI2', $min_key)->min_keysize, 40, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('MULTI2', $min_key)->default_rounds, 128, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = '321f187e9d9810aa';
+my $block_encrypted_max_key_hex = '435923e078988203';
+
+is( unpack('H*', Crypt::Cipher::MULTI2->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'MULTI2->encrypt');
+is( Crypt::Cipher::MULTI2->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'MULTI2->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('MULTI2', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('MULTI2', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::MULTI2->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'MULTI2->encrypt');
+is( Crypt::Cipher::MULTI2->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'MULTI2->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('MULTI2', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('MULTI2', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
+
+my $spec_key = 'SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS';
+my $spec_rounds = '199';
+my $spec_block_encrypted_hex = 'ec944aa441dac52b';
+
+is( unpack('H*', Crypt::Cipher::MULTI2->new($spec_key, $spec_rounds)->encrypt($block_plain)), $spec_block_encrypted_hex, 'MULTI2->encrypt');
+is( Crypt::Cipher::MULTI2->new($spec_key, $spec_rounds)->decrypt(pack('H*', $spec_block_encrypted_hex)), $block_plain, 'MULTI2->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('MULTI2', $spec_key, $spec_rounds)->encrypt($block_plain)), $spec_block_encrypted_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('MULTI2', $spec_key, $spec_rounds)->decrypt(pack('H*', $spec_block_encrypted_hex)), $block_plain, 'Cipher->decrypt');
diff --git a/t/cipher_multi2_rounds.t b/t/cipher_multi2_rounds.t
new file mode 100644
index 00000000..77f1f2d6
--- /dev/null
+++ b/t/cipher_multi2_rounds.t
@@ -0,0 +1,577 @@
+use strict;
+use warnings;
+
+use Test::More tests => 1110;
+
+use Crypt::Cipher::MULTI2;
+
+my $key = 'SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS';
+my $plaintext = '12345678';
+
+my $expected_results = [
+ { ciphertext => "313233340404040c", rounds => 1 },
+ { ciphertext => "202320410404040c", rounds => 2 },
+ { ciphertext => "2023204154597453", rounds => 3 },
+ { ciphertext => "d79fe59754597453", rounds => 4 },
+ { ciphertext => "d79fe59783c691c4", rounds => 5 },
+ { ciphertext => "3fcd632383c691c4", rounds => 6 },
+ { ciphertext => "3fcd63231e3e35d5", rounds => 7 },
+ { ciphertext => "913362211e3e35d5", rounds => 8 },
+ { ciphertext => "913362218f0d57f4", rounds => 9 },
+ { ciphertext => "118eb1ed8f0d57f4", rounds => 10 },
+ { ciphertext => "118eb1ed8a7ce3c0", rounds => 11 },
+ { ciphertext => "17e343198a7ce3c0", rounds => 12 },
+ { ciphertext => "17e343199d9fa0d9", rounds => 13 },
+ { ciphertext => "fb7966e09d9fa0d9", rounds => 14 },
+ { ciphertext => "fb7966e079100e17", rounds => 15 },
+ { ciphertext => "8e6e5cad79100e17", rounds => 16 },
+ { ciphertext => "8e6e5cadf77e52ba", rounds => 17 },
+ { ciphertext => "69ddb2acf77e52ba", rounds => 18 },
+ { ciphertext => "69ddb2ac2fe11114", rounds => 19 },
+ { ciphertext => "28bf67362fe11114", rounds => 20 },
+ { ciphertext => "28bf6736075e7622", rounds => 21 },
+ { ciphertext => "b2a0c140075e7622", rounds => 22 },
+ { ciphertext => "b2a0c14095ebb737", rounds => 23 },
+ { ciphertext => "b7c146aa95ebb737", rounds => 24 },
+ { ciphertext => "b7c146aa222af19d", rounds => 25 },
+ { ciphertext => "d3e676c8222af19d", rounds => 26 },
+ { ciphertext => "d3e676c8982518dc", rounds => 27 },
+ { ciphertext => "99508a48982518dc", rounds => 28 },
+ { ciphertext => "99508a4801759294", rounds => 29 },
+ { ciphertext => "6922e87501759294", rounds => 30 },
+ { ciphertext => "6922e87510ac424b", rounds => 31 },
+ { ciphertext => "0206d73a10ac424b", rounds => 32 },
+ { ciphertext => "0206d73a12aa9571", rounds => 33 },
+ { ciphertext => "ac6c736912aa9571", rounds => 34 },
+ { ciphertext => "ac6c73690cd2d329", rounds => 35 },
+ { ciphertext => "3e77d36a0cd2d329", rounds => 36 },
+ { ciphertext => "3e77d36a32a50043", rounds => 37 },
+ { ciphertext => "049fe89232a50043", rounds => 38 },
+ { ciphertext => "049fe892ec5c3a35", rounds => 39 },
+ { ciphertext => "b10bfe73ec5c3a35", rounds => 40 },
+ { ciphertext => "b10bfe735d57c446", rounds => 41 },
+ { ciphertext => "7cc3d1a65d57c446", rounds => 42 },
+ { ciphertext => "7cc3d1a60bcb27b8", rounds => 43 },
+ { ciphertext => "f03697680bcb27b8", rounds => 44 },
+ { ciphertext => "f0369768fbfdb0d0", rounds => 45 },
+ { ciphertext => "6e3180e6fbfdb0d0", rounds => 46 },
+ { ciphertext => "6e3180e621beeef4", rounds => 47 },
+ { ciphertext => "aeb01e7b21beeef4", rounds => 48 },
+ { ciphertext => "aeb01e7b8f0ef08f", rounds => 49 },
+ { ciphertext => "2ebb7ef68f0ef08f", rounds => 50 },
+ { ciphertext => "2ebb7ef609b63c94", rounds => 51 },
+ { ciphertext => "ac37d1ec09b63c94", rounds => 52 },
+ { ciphertext => "ac37d1eca581ed78", rounds => 53 },
+ { ciphertext => "f6f9adfba581ed78", rounds => 54 },
+ { ciphertext => "f6f9adfb76effd3d", rounds => 55 },
+ { ciphertext => "9c8f4bf076effd3d", rounds => 56 },
+ { ciphertext => "9c8f4bf0ea60b6cd", rounds => 57 },
+ { ciphertext => "2e52b507ea60b6cd", rounds => 58 },
+ { ciphertext => "2e52b5073acaf464", rounds => 59 },
+ { ciphertext => "59a6f32d3acaf464", rounds => 60 },
+ { ciphertext => "59a6f32d636c0749", rounds => 61 },
+ { ciphertext => "21caaeec636c0749", rounds => 62 },
+ { ciphertext => "21caaeec23e64201", rounds => 63 },
+ { ciphertext => "ea8c933223e64201", rounds => 64 },
+ { ciphertext => "ea8c9332c96ad133", rounds => 65 },
+ { ciphertext => "af6db068c96ad133", rounds => 66 },
+ { ciphertext => "af6db0684ae8e5b0", rounds => 67 },
+ { ciphertext => "67e44ccf4ae8e5b0", rounds => 68 },
+ { ciphertext => "67e44ccf2d0ca97f", rounds => 69 },
+ { ciphertext => "7d87a63a2d0ca97f", rounds => 70 },
+ { ciphertext => "7d87a63a4c648993", rounds => 71 },
+ { ciphertext => "e83a05824c648993", rounds => 72 },
+ { ciphertext => "e83a0582a45e8c11", rounds => 73 },
+ { ciphertext => "af357fe5a45e8c11", rounds => 74 },
+ { ciphertext => "af357fe55ee983f3", rounds => 75 },
+ { ciphertext => "83b86c135ee983f3", rounds => 76 },
+ { ciphertext => "83b86c13dd51efe0", rounds => 77 },
+ { ciphertext => "b9e69443dd51efe0", rounds => 78 },
+ { ciphertext => "b9e6944314f1b724", rounds => 79 },
+ { ciphertext => "399913ce14f1b724", rounds => 80 },
+ { ciphertext => "399913ce2d68a4ea", rounds => 81 },
+ { ciphertext => "63d87f752d68a4ea", rounds => 82 },
+ { ciphertext => "63d87f75e8076748", rounds => 83 },
+ { ciphertext => "b9fafbe8e8076748", rounds => 84 },
+ { ciphertext => "b9fafbe851fd9ca0", rounds => 85 },
+ { ciphertext => "41f161e751fd9ca0", rounds => 86 },
+ { ciphertext => "41f161e79bfc77b7", rounds => 87 },
+ { ciphertext => "62442b8d9bfc77b7", rounds => 88 },
+ { ciphertext => "62442b8df9b85c3a", rounds => 89 },
+ { ciphertext => "2207de0cf9b85c3a", rounds => 90 },
+ { ciphertext => "2207de0c5518f490", rounds => 91 },
+ { ciphertext => "d97d990b5518f490", rounds => 92 },
+ { ciphertext => "d97d990b8c656d9b", rounds => 93 },
+ { ciphertext => "fd417b688c656d9b", rounds => 94 },
+ { ciphertext => "fd417b68e0972300", rounds => 95 },
+ { ciphertext => "87fbd9b0e0972300", rounds => 96 },
+ { ciphertext => "87fbd9b0676cfab0", rounds => 97 },
+ { ciphertext => "0c75a101676cfab0", rounds => 98 },
+ { ciphertext => "0c75a101ed85f12c", rounds => 99 },
+ { ciphertext => "f9ee9710ed85f12c", rounds => 100 },
+ { ciphertext => "f9ee9710146b663c", rounds => 101 },
+ { ciphertext => "c4a6fd96146b663c", rounds => 102 },
+ { ciphertext => "c4a6fd96ef3644e1", rounds => 103 },
+ { ciphertext => "0770b1abef3644e1", rounds => 104 },
+ { ciphertext => "0770b1abe846f54a", rounds => 105 },
+ { ciphertext => "d8433a77e846f54a", rounds => 106 },
+ { ciphertext => "d8433a7719fd2eb5", rounds => 107 },
+ { ciphertext => "0bac53c819fd2eb5", rounds => 108 },
+ { ciphertext => "0bac53c812517d7d", rounds => 109 },
+ { ciphertext => "a2e67edb12517d7d", rounds => 110 },
+ { ciphertext => "a2e67edb281d3be8", rounds => 111 },
+ { ciphertext => "42bf61ba281d3be8", rounds => 112 },
+ { ciphertext => "42bf61ba6aa25a52", rounds => 113 },
+ { ciphertext => "655329f56aa25a52", rounds => 114 },
+ { ciphertext => "655329f54bc37be5", rounds => 115 },
+ { ciphertext => "a99dc2454bc37be5", rounds => 116 },
+ { ciphertext => "a99dc245e25eb9a0", rounds => 117 },
+ { ciphertext => "928f4356e25eb9a0", rounds => 118 },
+ { ciphertext => "928f435658199125", rounds => 119 },
+ { ciphertext => "42c98ac558199125", rounds => 120 },
+ { ciphertext => "42c98ac51ad01be0", rounds => 121 },
+ { ciphertext => "b23949711ad01be0", rounds => 122 },
+ { ciphertext => "b239497151e132f8", rounds => 123 },
+ { ciphertext => "595a367e51e132f8", rounds => 124 },
+ { ciphertext => "595a367e08bb0486", rounds => 125 },
+ { ciphertext => "1015dcf408bb0486", rounds => 126 },
+ { ciphertext => "1015dcf49893406b", rounds => 127 },
+ { ciphertext => "02b2e91a9893406b", rounds => 128 },
+ { ciphertext => "02b2e91a9a21a971", rounds => 129 },
+ { ciphertext => "8cffc9539a21a971", rounds => 130 },
+ { ciphertext => "8cffc953abe79088", rounds => 131 },
+ { ciphertext => "217c9b8fabe79088", rounds => 132 },
+ { ciphertext => "217c9b8f8a9b0b07", rounds => 133 },
+ { ciphertext => "9594c5638a9b0b07", rounds => 134 },
+ { ciphertext => "9594c563582e1944", rounds => 135 },
+ { ciphertext => "4539b74d582e1944", rounds => 136 },
+ { ciphertext => "4539b74d1d17ae09", rounds => 137 },
+ { ciphertext => "ddb586a41d17ae09", rounds => 138 },
+ { ciphertext => "ddb586a467d20179", rounds => 139 },
+ { ciphertext => "84a2013067d20179", rounds => 140 },
+ { ciphertext => "84a20130e3700049", rounds => 141 },
+ { ciphertext => "7fbb3c76e3700049", rounds => 142 },
+ { ciphertext => "7fbb3c76e7b34d8d", rounds => 143 },
+ { ciphertext => "e1fc4befe7b34d8d", rounds => 144 },
+ { ciphertext => "e1fc4bef064f0662", rounds => 145 },
+ { ciphertext => "7bbbd065064f0662", rounds => 146 },
+ { ciphertext => "7bbbd065250def8c", rounds => 147 },
+ { ciphertext => "70f8fd97250def8c", rounds => 148 },
+ { ciphertext => "70f8fd9755f5121b", rounds => 149 },
+ { ciphertext => "bb67c87e55f5121b", rounds => 150 },
+ { ciphertext => "bb67c87e7ddf7043", rounds => 151 },
+ { ciphertext => "3643ed577ddf7043", rounds => 152 },
+ { ciphertext => "3643ed574b9c9d14", rounds => 153 },
+ { ciphertext => "9361f1774b9c9d14", rounds => 154 },
+ { ciphertext => "9361f177c6289193", rounds => 155 },
+ { ciphertext => "a3a9a964c6289193", rounds => 156 },
+ { ciphertext => "a3a9a964658138f7", rounds => 157 },
+ { ciphertext => "b98bceb3658138f7", rounds => 158 },
+ { ciphertext => "b98bceb3703360dc", rounds => 159 },
+ { ciphertext => "f14c1695703360dc", rounds => 160 },
+ { ciphertext => "f14c1695817f7649", rounds => 161 },
+ { ciphertext => "94b230a0817f7649", rounds => 162 },
+ { ciphertext => "94b230a07e078d81", rounds => 163 },
+ { ciphertext => "5c91731c7e078d81", rounds => 164 },
+ { ciphertext => "5c91731c2296fe9d", rounds => 165 },
+ { ciphertext => "138394952296fe9d", rounds => 166 },
+ { ciphertext => "138394951412d88c", rounds => 167 },
+ { ciphertext => "6fa6ba011412d88c", rounds => 168 },
+ { ciphertext => "6fa6ba017bb4628d", rounds => 169 },
+ { ciphertext => "56d60c237bb4628d", rounds => 170 },
+ { ciphertext => "56d60c238bd99497", rounds => 171 },
+ { ciphertext => "5beb6b048bd99497", rounds => 172 },
+ { ciphertext => "5beb6b04d032ff93", rounds => 173 },
+ { ciphertext => "824dbdf8d032ff93", rounds => 174 },
+ { ciphertext => "824dbdf8d710d6c0", rounds => 175 },
+ { ciphertext => "c9569860d710d6c0", rounds => 176 },
+ { ciphertext => "c95698601e464ea0", rounds => 177 },
+ { ciphertext => "940ca7941e464ea0", rounds => 178 },
+ { ciphertext => "940ca794f489a56b", rounds => 179 },
+ { ciphertext => "8ca11cd8f489a56b", rounds => 180 },
+ { ciphertext => "8ca11cd87828b9b3", rounds => 181 },
+ { ciphertext => "df319e777828b9b3", rounds => 182 },
+ { ciphertext => "df319e77610878c0", rounds => 183 },
+ { ciphertext => "23c0d1ed610878c0", rounds => 184 },
+ { ciphertext => "23c0d1ed42c8a92d", rounds => 185 },
+ { ciphertext => "3ba0e43942c8a92d", rounds => 186 },
+ { ciphertext => "3ba0e43964b4aff9", rounds => 187 },
+ { ciphertext => "7224142d64b4aff9", rounds => 188 },
+ { ciphertext => "7224142d1690bbd4", rounds => 189 },
+ { ciphertext => "58fc71cd1690bbd4", rounds => 190 },
+ { ciphertext => "58fc71cd98aa658a", rounds => 191 },
+ { ciphertext => "4be69e4498aa658a", rounds => 192 },
+ { ciphertext => "4be69e44d34cfbce", rounds => 193 },
+ { ciphertext => "ca0921c0d34cfbce", rounds => 194 },
+ { ciphertext => "ca0921c0de28342a", rounds => 195 },
+ { ciphertext => "62cfa4c7de28342a", rounds => 196 },
+ { ciphertext => "62cfa4c7bce790ed", rounds => 197 },
+ { ciphertext => "cfe04d24bce790ed", rounds => 198 },
+ { ciphertext => "cfe04d24a86102cf", rounds => 199 },
+ { ciphertext => "ae4c4cc6a86102cf", rounds => 200 },
+ { ciphertext => "ae4c4cc6062d4e09", rounds => 201 },
+ { ciphertext => "3e135d2b062d4e09", rounds => 202 },
+ { ciphertext => "3e135d2b05d178ee", rounds => 203 },
+ { ciphertext => "510781f005d178ee", rounds => 204 },
+ { ciphertext => "510781f054d6f91e", rounds => 205 },
+ { ciphertext => "39d629a554d6f91e", rounds => 206 },
+ { ciphertext => "39d629a59ef00bb9", rounds => 207 },
+ { ciphertext => "0ba107d19ef00bb9", rounds => 208 },
+ { ciphertext => "0ba107d195510c68", rounds => 209 },
+ { ciphertext => "ad1f893095510c68", rounds => 210 },
+ { ciphertext => "ad1f8930cbc4d2f1", rounds => 211 },
+ { ciphertext => "e1ca17dacbc4d2f1", rounds => 212 },
+ { ciphertext => "e1ca17da2a0ec52b", rounds => 213 },
+ { ciphertext => "12ca9e6c2a0ec52b", rounds => 214 },
+ { ciphertext => "12ca9e6c24bd4d3e", rounds => 215 },
+ { ciphertext => "ddb3e86324bd4d3e", rounds => 216 },
+ { ciphertext => "ddb3e863f90ea55d", rounds => 217 },
+ { ciphertext => "fbc09fc9f90ea55d", rounds => 218 },
+ { ciphertext => "fbc09fc930548786", rounds => 219 },
+ { ciphertext => "b864ba1d30548786", rounds => 220 },
+ { ciphertext => "b864ba1d88303d9b", rounds => 221 },
+ { ciphertext => "9946c87d88303d9b", rounds => 222 },
+ { ciphertext => "9946c87def618ba6", rounds => 223 },
+ { ciphertext => "5de8666bef618ba6", rounds => 224 },
+ { ciphertext => "5de8666bb289edcd", rounds => 225 },
+ { ciphertext => "99038383b289edcd", rounds => 226 },
+ { ciphertext => "9903838338b57d71", rounds => 227 },
+ { ciphertext => "f48b70e838b57d71", rounds => 228 },
+ { ciphertext => "f48b70e8cc3e0d99", rounds => 229 },
+ { ciphertext => "efdbb2dacc3e0d99", rounds => 230 },
+ { ciphertext => "efdbb2dab1d340ef", rounds => 231 },
+ { ciphertext => "7f3c8a58b1d340ef", rounds => 232 },
+ { ciphertext => "7f3c8a58ceefcab7", rounds => 233 },
+ { ciphertext => "b5bd8cc8ceefcab7", rounds => 234 },
+ { ciphertext => "b5bd8cc8e460cdd0", rounds => 235 },
+ { ciphertext => "725c098de460cdd0", rounds => 236 },
+ { ciphertext => "725c098d963cc45d", rounds => 237 },
+ { ciphertext => "eb4aab39963cc45d", rounds => 238 },
+ { ciphertext => "eb4aab3915c2c5db", rounds => 239 },
+ { ciphertext => "6fde7a1915c2c5db", rounds => 240 },
+ { ciphertext => "6fde7a197a1cbfc2", rounds => 241 },
+ { ciphertext => "bd764f8b7a1cbfc2", rounds => 242 },
+ { ciphertext => "bd764f8b9ceab77c", rounds => 243 },
+ { ciphertext => "dfe55a2b9ceab77c", rounds => 244 },
+ { ciphertext => "dfe55a2b430fed57", rounds => 245 },
+ { ciphertext => "d7d12cda430fed57", rounds => 246 },
+ { ciphertext => "d7d12cdac761deab", rounds => 247 },
+ { ciphertext => "2b6161f4c761deab", rounds => 248 },
+ { ciphertext => "2b6161f4ec00bf5f", rounds => 249 },
+ { ciphertext => "72dd64faec00bf5f", rounds => 250 },
+ { ciphertext => "72dd64fa09260860", rounds => 251 },
+ { ciphertext => "0d66ceef09260860", rounds => 252 },
+ { ciphertext => "0d66ceef0440c68f", rounds => 253 },
+ { ciphertext => "7facf3d10440c68f", rounds => 254 },
+ { ciphertext => "7facf3d1e63cd0c7", rounds => 255 },
+ { ciphertext => "e95bf46ae63cd0c7", rounds => 256 },
+ { ciphertext => "e95bf46a0f6724ad", rounds => 257 },
+ { ciphertext => "f9de2e340f6724ad", rounds => 258 },
+ { ciphertext => "f9de2e3405cdf50d", rounds => 259 },
+ { ciphertext => "96dd674205cdf50d", rounds => 260 },
+ { ciphertext => "96dd67429310924f", rounds => 261 },
+ { ciphertext => "6e8dcd049310924f", rounds => 262 },
+ { ciphertext => "6e8dcd0426c3aa90", rounds => 263 },
+ { ciphertext => "b71485ad26c3aa90", rounds => 264 },
+ { ciphertext => "b71485ad91d72f3d", rounds => 265 },
+ { ciphertext => "b0637abb91d72f3d", rounds => 266 },
+ { ciphertext => "b0637abb046020e1", rounds => 267 },
+ { ciphertext => "d7bd5e21046020e1", rounds => 268 },
+ { ciphertext => "d7bd5e21d3dd7ec0", rounds => 269 },
+ { ciphertext => "4b1330d7d3dd7ec0", rounds => 270 },
+ { ciphertext => "4b1330d7d45a61d7", rounds => 271 },
+ { ciphertext => "7699edddd45a61d7", rounds => 272 },
+ { ciphertext => "7699eddda2c38c0a", rounds => 273 },
+ { ciphertext => "8fd796ffa2c38c0a", rounds => 274 },
+ { ciphertext => "8fd796ff3f960714", rounds => 275 },
+ { ciphertext => "003c35653f960714", rounds => 276 },
+ { ciphertext => "003c35653faa3271", rounds => 277 },
+ { ciphertext => "a0cdf1a53faa3271", rounds => 278 },
+ { ciphertext => "a0cdf1a5e3be2ea5", rounds => 279 },
+ { ciphertext => "2ab02cb4e3be2ea5", rounds => 280 },
+ { ciphertext => "2ab02cb4c90e0211", rounds => 281 },
+ { ciphertext => "7ce3d0d4c90e0211", rounds => 282 },
+ { ciphertext => "7ce3d0d43e9629db", rounds => 283 },
+ { ciphertext => "f60f81a93e9629db", rounds => 284 },
+ { ciphertext => "f60f81a9c899a872", rounds => 285 },
+ { ciphertext => "64a53ba3c899a872", rounds => 286 },
+ { ciphertext => "64a53ba332e33fa8", rounds => 287 },
+ { ciphertext => "7292098232e33fa8", rounds => 288 },
+ { ciphertext => "729209824071362a", rounds => 289 },
+ { ciphertext => "1d5556fd4071362a", rounds => 290 },
+ { ciphertext => "1d5556fd6ebd0c62", rounds => 291 },
+ { ciphertext => "66fbe8dc6ebd0c62", rounds => 292 },
+ { ciphertext => "66fbe8dc0846e4be", rounds => 293 },
+ { ciphertext => "cbd6d7be0846e4be", rounds => 294 },
+ { ciphertext => "cbd6d7bee3c7809f", rounds => 295 },
+ { ciphertext => "417aa14de3c7809f", rounds => 296 },
+ { ciphertext => "417aa14da2bd21d2", rounds => 297 },
+ { ciphertext => "bbddeb87a2bd21d2", rounds => 298 },
+ { ciphertext => "bbddeb8758efa34a", rounds => 299 },
+ { ciphertext => "b5765b2e58efa34a", rounds => 300 },
+ { ciphertext => "b5765b2eed99f864", rounds => 301 },
+ { ciphertext => "48ced3a7ed99f864", rounds => 302 },
+ { ciphertext => "48ced3a73e36a2ce", rounds => 303 },
+ { ciphertext => "0616f2783e36a2ce", rounds => 304 },
+ { ciphertext => "0616f278382050b6", rounds => 305 },
+ { ciphertext => "ce1f7b21382050b6", rounds => 306 },
+ { ciphertext => "ce1f7b2187f9774c", rounds => 307 },
+ { ciphertext => "37c3af9287f9774c", rounds => 308 },
+ { ciphertext => "37c3af92b03ad8de", rounds => 309 },
+ { ciphertext => "0004b291b03ad8de", rounds => 310 },
+ { ciphertext => "0004b29146b09cd1", rounds => 311 },
+ { ciphertext => "793eb17f46b09cd1", rounds => 312 },
+ { ciphertext => "793eb17f3f8e2dae", rounds => 313 },
+ { ciphertext => "c3d61e5f3f8e2dae", rounds => 314 },
+ { ciphertext => "c3d61e5f540d842d", rounds => 315 },
+ { ciphertext => "35970b47540d842d", rounds => 316 },
+ { ciphertext => "35970b47619a8f6a", rounds => 317 },
+ { ciphertext => "ec0137cb619a8f6a", rounds => 318 },
+ { ciphertext => "ec0137cbdd109deb", rounds => 319 },
+ { ciphertext => "851b3ea4dd109deb", rounds => 320 },
+ { ciphertext => "851b3ea4580ba34f", rounds => 321 },
+ { ciphertext => "5ef12267580ba34f", rounds => 322 },
+ { ciphertext => "5ef1226737528801", rounds => 323 },
+ { ciphertext => "386b0a5c37528801", rounds => 324 },
+ { ciphertext => "386b0a5c0f39825d", rounds => 325 },
+ { ciphertext => "1ce9d2ee0f39825d", rounds => 326 },
+ { ciphertext => "1ce9d2ee4ac39347", rounds => 327 },
+ { ciphertext => "917106d24ac39347", rounds => 328 },
+ { ciphertext => "917106d2dbb29595", rounds => 329 },
+ { ciphertext => "88b0645bdbb29595", rounds => 330 },
+ { ciphertext => "88b0645ba68e2c58", rounds => 331 },
+ { ciphertext => "1a7439b7a68e2c58", rounds => 332 },
+ { ciphertext => "1a7439b7bcfa15ef", rounds => 333 },
+ { ciphertext => "b3ab70aabcfa15ef", rounds => 334 },
+ { ciphertext => "b3ab70aaccd0d646", rounds => 335 },
+ { ciphertext => "a470539fccd0d646", rounds => 336 },
+ { ciphertext => "a470539f68a085d9", rounds => 337 },
+ { ciphertext => "e5e26c1568a085d9", rounds => 338 },
+ { ciphertext => "e5e26c1538f7592f", rounds => 339 },
+ { ciphertext => "8b30523438f7592f", rounds => 340 },
+ { ciphertext => "8b305234b3c70b1b", rounds => 341 },
+ { ciphertext => "f39400efb3c70b1b", rounds => 342 },
+ { ciphertext => "f39400ef8f7175aa", rounds => 343 },
+ { ciphertext => "176a40c38f7175aa", rounds => 344 },
+ { ciphertext => "176a40c3981b3569", rounds => 345 },
+ { ciphertext => "0f888512981b3569", rounds => 346 },
+ { ciphertext => "0f888512f2e8de9a", rounds => 347 },
+ { ciphertext => "1f015c25f2e8de9a", rounds => 348 },
+ { ciphertext => "1f015c25ede982bf", rounds => 349 },
+ { ciphertext => "1e9266afede982bf", rounds => 350 },
+ { ciphertext => "1e9266af470154fa", rounds => 351 },
+ { ciphertext => "645ffa14470154fa", rounds => 352 },
+ { ciphertext => "645ffa14235eaeee", rounds => 353 },
+ { ciphertext => "f65e9571235eaeee", rounds => 354 },
+ { ciphertext => "f65e9571bfbbe35d", rounds => 355 },
+ { ciphertext => "e6f66474bfbbe35d", rounds => 356 },
+ { ciphertext => "e6f66474594d8729", rounds => 357 },
+ { ciphertext => "87898457594d8729", rounds => 358 },
+ { ciphertext => "87898457900cc8ed", rounds => 359 },
+ { ciphertext => "6f8f642c900cc8ed", rounds => 360 },
+ { ciphertext => "6f8f642cff83acc1", rounds => 361 },
+ { ciphertext => "130f9b6bff83acc1", rounds => 362 },
+ { ciphertext => "130f9b6b2a25f205", rounds => 363 },
+ { ciphertext => "37b4a1242a25f205", rounds => 364 },
+ { ciphertext => "37b4a1241d915321", rounds => 365 },
+ { ciphertext => "58491c921d915321", rounds => 366 },
+ { ciphertext => "58491c92740a62a9", rounds => 367 },
+ { ciphertext => "03b3fdb5740a62a9", rounds => 368 },
+ { ciphertext => "03b3fdb577b99f1c", rounds => 369 },
+ { ciphertext => "69b84d7577b99f1c", rounds => 370 },
+ { ciphertext => "69b84d7510d1f81d", rounds => 371 },
+ { ciphertext => "cfaf15b210d1f81d", rounds => 372 },
+ { ciphertext => "cfaf15b2df7eedaf", rounds => 373 },
+ { ciphertext => "47f873e5df7eedaf", rounds => 374 },
+ { ciphertext => "47f873e51396502a", rounds => 375 },
+ { ciphertext => "3e4ef74f1396502a", rounds => 376 },
+ { ciphertext => "3e4ef74f2dd8a765", rounds => 377 },
+ { ciphertext => "85fe3b772dd8a765", rounds => 378 },
+ { ciphertext => "85fe3b77e02a51f2", rounds => 379 },
+ { ciphertext => "372f2298e02a51f2", rounds => 380 },
+ { ciphertext => "372f2298d705736a", rounds => 381 },
+ { ciphertext => "4a8b0a0fd705736a", rounds => 382 },
+ { ciphertext => "4a8b0a0f3acfd4a5", rounds => 383 },
+ { ciphertext => "775d111d3acfd4a5", rounds => 384 },
+ { ciphertext => "775d111d4d92c5b8", rounds => 385 },
+ { ciphertext => "7a75e8c14d92c5b8", rounds => 386 },
+ { ciphertext => "7a75e8c1a753977c", rounds => 387 },
+ { ciphertext => "ecea9d61a753977c", rounds => 388 },
+ { ciphertext => "ecea9d614bb90a1d", rounds => 389 },
+ { ciphertext => "52f830604bb90a1d", rounds => 390 },
+ { ciphertext => "52f8306015811635", rounds => 391 },
+ { ciphertext => "d1b4528215811635", rounds => 392 },
+ { ciphertext => "d1b45282c43544b7", rounds => 393 },
+ { ciphertext => "fe7de60dc43544b7", rounds => 394 },
+ { ciphertext => "fe7de60d850bcde1", rounds => 395 },
+ { ciphertext => "15456391850bcde1", rounds => 396 },
+ { ciphertext => "15456391904eae70", rounds => 397 },
+ { ciphertext => "8101eb63904eae70", rounds => 398 },
+ { ciphertext => "8101eb63de06cb5b", rounds => 399 },
+ { ciphertext => "ece907fcde06cb5b", rounds => 400 },
+ { ciphertext => "ece907fc32efcca7", rounds => 401 },
+ { ciphertext => "5276549f32efcca7", rounds => 402 },
+ { ciphertext => "5276549fc9817532", rounds => 403 },
+ { ciphertext => "13f29eb0c9817532", rounds => 404 },
+ { ciphertext => "13f29eb0da73eb82", rounds => 405 },
+ { ciphertext => "bf2b5aefda73eb82", rounds => 406 },
+ { ciphertext => "bf2b5aefe9e1b598", rounds => 407 },
+ { ciphertext => "1604253fe9e1b598", rounds => 408 },
+ { ciphertext => "1604253fffe590a7", rounds => 409 },
+ { ciphertext => "7c516256ffe590a7", rounds => 410 },
+ { ciphertext => "7c516256dc6ab578", rounds => 411 },
+ { ciphertext => "dc4269dbdc6ab578", rounds => 412 },
+ { ciphertext => "dc4269db0028dca3", rounds => 413 },
+ { ciphertext => "97efb37e0028dca3", rounds => 414 },
+ { ciphertext => "97efb37e9d5c5554", rounds => 415 },
+ { ciphertext => "bd7b2d059d5c5554", rounds => 416 },
+ { ciphertext => "bd7b2d0520277851", rounds => 417 },
+ { ciphertext => "bc0da0bb20277851", rounds => 418 },
+ { ciphertext => "bc0da0bb47d6ab94", rounds => 419 },
+ { ciphertext => "05237aa147d6ab94", rounds => 420 },
+ { ciphertext => "05237aa142f5d135", rounds => 421 },
+ { ciphertext => "f9c7a69a42f5d135", rounds => 422 },
+ { ciphertext => "f9c7a69ac5d2fe5e", rounds => 423 },
+ { ciphertext => "0d224d37c5d2fe5e", rounds => 424 },
+ { ciphertext => "0d224d37c8f0b369", rounds => 425 },
+ { ciphertext => "50486eefc8f0b369", rounds => 426 },
+ { ciphertext => "50486eef1bc676dd", rounds => 427 },
+ { ciphertext => "8c95bc681bc676dd", rounds => 428 },
+ { ciphertext => "8c95bc689753cab5", rounds => 429 },
+ { ciphertext => "44aa3ca49753cab5", rounds => 430 },
+ { ciphertext => "44aa3ca4ef469a0c", rounds => 431 },
+ { ciphertext => "808dcab0ef469a0c", rounds => 432 },
+ { ciphertext => "808dcab06fcb50bc", rounds => 433 },
+ { ciphertext => "9f95411e6fcb50bc", rounds => 434 },
+ { ciphertext => "9f95411e805160a3", rounds => 435 },
+ { ciphertext => "4c012278805160a3", rounds => 436 },
+ { ciphertext => "4c012278cc5042db", rounds => 437 },
+ { ciphertext => "53825deccc5042db", rounds => 438 },
+ { ciphertext => "53825dec41c8d4a3", rounds => 439 },
+ { ciphertext => "333146e441c8d4a3", rounds => 440 },
+ { ciphertext => "333146e472f99247", rounds => 441 },
+ { ciphertext => "437874ba72f99247", rounds => 442 },
+ { ciphertext => "437874bab14854ce", rounds => 443 },
+ { ciphertext => "8b1f5c80b14854ce", rounds => 444 },
+ { ciphertext => "8b1f5c803a57084e", rounds => 445 },
+ { ciphertext => "3b4b89283a57084e", rounds => 446 },
+ { ciphertext => "3b4b89288e1d2d0e", rounds => 447 },
+ { ciphertext => "e5135c088e1d2d0e", rounds => 448 },
+ { ciphertext => "e5135c086b0e7106", rounds => 449 },
+ { ciphertext => "097689986b0e7106", rounds => 450 },
+ { ciphertext => "097689980ab818cc", rounds => 451 },
+ { ciphertext => "8ee375aa0ab818cc", rounds => 452 },
+ { ciphertext => "8ee375aa845b6d66", rounds => 453 },
+ { ciphertext => "7b598c58845b6d66", rounds => 454 },
+ { ciphertext => "7b598c58d270744d", rounds => 455 },
+ { ciphertext => "48a0b500d270744d", rounds => 456 },
+ { ciphertext => "48a0b5009ad0c14d", rounds => 457 },
+ { ciphertext => "39af63649ad0c14d", rounds => 458 },
+ { ciphertext => "39af63643f89079d", rounds => 459 },
+ { ciphertext => "b605c5233f89079d", rounds => 460 },
+ { ciphertext => "b605c523898cc2be", rounds => 461 },
+ { ciphertext => "5ae33c58898cc2be", rounds => 462 },
+ { ciphertext => "5ae33c586aea5d90", rounds => 463 },
+ { ciphertext => "74b9fbf26aea5d90", rounds => 464 },
+ { ciphertext => "74b9fbf21e53a662", rounds => 465 },
+ { ciphertext => "278a407c1e53a662", rounds => 466 },
+ { ciphertext => "278a407c5695e8d2", rounds => 467 },
+ { ciphertext => "25614c2d5695e8d2", rounds => 468 },
+ { ciphertext => "25614c2d73f4a4ff", rounds => 469 },
+ { ciphertext => "94c9ad5d73f4a4ff", rounds => 470 },
+ { ciphertext => "94c9ad5db17aff29", rounds => 471 },
+ { ciphertext => "1be442f9b17aff29", rounds => 472 },
+ { ciphertext => "1be442f9aa9ebdd0", rounds => 473 },
+ { ciphertext => "732217ecaa9ebdd0", rounds => 474 },
+ { ciphertext => "732217ec82ddc2df", rounds => 475 },
+ { ciphertext => "9370597e82ddc2df", rounds => 476 },
+ { ciphertext => "9370597e11ad9ba1", rounds => 477 },
+ { ciphertext => "5d6b96b911ad9ba1", rounds => 478 },
+ { ciphertext => "5d6b96b99c9fc951", rounds => 479 },
+ { ciphertext => "7b8e74d59c9fc951", rounds => 480 },
+ { ciphertext => "7b8e74d5e711bd84", rounds => 481 },
+ { ciphertext => "6217dc57e711bd84", rounds => 482 },
+ { ciphertext => "6217dc573deec77e", rounds => 483 },
+ { ciphertext => "e5b0b9fb3deec77e", rounds => 484 },
+ { ciphertext => "e5b0b9fbd85e7e85", rounds => 485 },
+ { ciphertext => "dcada54bd85e7e85", rounds => 486 },
+ { ciphertext => "dcada54be1055b7e", rounds => 487 },
+ { ciphertext => "a04c1805e1055b7e", rounds => 488 },
+ { ciphertext => "a04c18054149437b", rounds => 489 },
+ { ciphertext => "f481ec1f4149437b", rounds => 490 },
+ { ciphertext => "f481ec1fbe93d4aa", rounds => 491 },
+ { ciphertext => "fe614b99be93d4aa", rounds => 492 },
+ { ciphertext => "fe614b9940f29f33", rounds => 493 },
+ { ciphertext => "657291bc40f29f33", rounds => 494 },
+ { ciphertext => "657291bc6f57e54e", rounds => 495 },
+ { ciphertext => "210cffdc6f57e54e", rounds => 496 },
+ { ciphertext => "210cffdc4e5b1a92", rounds => 497 },
+ { ciphertext => "00b2e2d64e5b1a92", rounds => 498 },
+ { ciphertext => "00b2e2d6109744ee", rounds => 499 },
+ { ciphertext => "a4433a0a109744ee", rounds => 500 },
+ { ciphertext => "a4433a0ab4d47ee4", rounds => 501 },
+ { ciphertext => "ac004e06b4d47ee4", rounds => 502 },
+ { ciphertext => "ac004e06df6a995a", rounds => 503 },
+ { ciphertext => "d8dbbc9cdf6a995a", rounds => 504 },
+ { ciphertext => "d8dbbc9c07b125c6", rounds => 505 },
+ { ciphertext => "0559a7fa07b125c6", rounds => 506 },
+ { ciphertext => "0559a7faf0ab55e7", rounds => 507 },
+ { ciphertext => "000f8a42f0ab55e7", rounds => 508 },
+ { ciphertext => "000f8a42f0a4dfa5", rounds => 509 },
+ { ciphertext => "9ce9b85ff0a4dfa5", rounds => 510 },
+ { ciphertext => "9ce9b85fe21e49a7", rounds => 511 },
+ { ciphertext => "1eb7dc44e21e49a7", rounds => 512 },
+ { ciphertext => "1eb7dc44fca995e3", rounds => 513 },
+ { ciphertext => "d2edac19fca995e3", rounds => 514 },
+ { ciphertext => "d2edac1915605c0f", rounds => 515 },
+ { ciphertext => "6e32e09815605c0f", rounds => 516 },
+ { ciphertext => "6e32e0987b52bc97", rounds => 517 },
+ { ciphertext => "5244dc227b52bc97", rounds => 518 },
+ { ciphertext => "5244dc222db27c53", rounds => 519 },
+ { ciphertext => "ae07bd5a2db27c53", rounds => 520 },
+ { ciphertext => "ae07bd5a83b5c109", rounds => 521 },
+ { ciphertext => "28c977af83b5c109", rounds => 522 },
+ { ciphertext => "28c977af93b9ed0b", rounds => 523 },
+ { ciphertext => "1c5656c493b9ed0b", rounds => 524 },
+ { ciphertext => "1c5656c48fefbbcf", rounds => 525 },
+ { ciphertext => "98d930038fefbbcf", rounds => 526 },
+ { ciphertext => "98d93003122d169f", rounds => 527 },
+ { ciphertext => "ea7154f0122d169f", rounds => 528 },
+ { ciphertext => "ea7154f0f85c426f", rounds => 529 },
+ { ciphertext => "e98359c0f85c426f", rounds => 530 },
+ { ciphertext => "e98359c001382b4b", rounds => 531 },
+ { ciphertext => "b195016c01382b4b", rounds => 532 },
+ { ciphertext => "b195016cb0ad2a27", rounds => 533 },
+ { ciphertext => "6cfc4a1bb0ad2a27", rounds => 534 },
+ { ciphertext => "6cfc4a1be1fb5f4a", rounds => 535 },
+ { ciphertext => "ed539a51e1fb5f4a", rounds => 536 },
+ { ciphertext => "ed539a510ca8c51b", rounds => 537 },
+ { ciphertext => "71549f210ca8c51b", rounds => 538 },
+ { ciphertext => "71549f2179d7df31", rounds => 539 },
+ { ciphertext => "c260430d79d7df31", rounds => 540 },
+ { ciphertext => "c260430dbbb79c3c", rounds => 541 },
+ { ciphertext => "2c3def8bbbb79c3c", rounds => 542 },
+ { ciphertext => "2c3def8b56c89542", rounds => 543 },
+ { ciphertext => "e58c31af56c89542", rounds => 544 },
+ { ciphertext => "e58c31afb344a4ed", rounds => 545 },
+ { ciphertext => "ca395ca7b344a4ed", rounds => 546 },
+ { ciphertext => "ca395ca7327eb3cc", rounds => 547 },
+ { ciphertext => "844e5f95327eb3cc", rounds => 548 },
+ { ciphertext => "844e5f95b630ec59", rounds => 549 },
+ { ciphertext => "734ee5ebb630ec59", rounds => 550 },
+ { ciphertext => "734ee5eb0ba7c6ca", rounds => 551 },
+ { ciphertext => "214330210ba7c6ca", rounds => 552 },
+ { ciphertext => "214330212ae4f6eb", rounds => 553 },
+ { ciphertext => "05e5f6cf2ae4f6eb", rounds => 554 },
+ { ciphertext => "05e5f6cfb0b69a3c", rounds => 555 },
+];
+
+for (@$expected_results) {
+ is( unpack('H*', Crypt::Cipher::MULTI2->new($key, $_->{rounds})->encrypt($plaintext)), $_->{ciphertext}, "MULTI2->encrypt - rounds=$_->{rounds}");
+ is( Crypt::Cipher::MULTI2->new($key, $_->{rounds})->decrypt(pack('H*', $_->{ciphertext})), $plaintext, "MULTI2->decrypt - rounds=$_->{rounds}");
+}
+
+#use Data::Dump 'pp';
+#my @d;
+#push @d, { rounds=>$_, ciphertext=>unpack('H*', Crypt::Cipher::MULTI2->new($key, $_)->encrypt($plain)) } for(1..555);
+#print pp(\@d); \ No newline at end of file
diff --git a/t/cipher_noekeon.t b/t/cipher_noekeon.t
new file mode 100644
index 00000000..40924813
--- /dev/null
+++ b/t/cipher_noekeon.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::Noekeon;
+
+is( Crypt::Cipher::Noekeon::blocksize, 16, '::blocksize');
+is( Crypt::Cipher::Noekeon::keysize, 16, '::keysize');
+is( Crypt::Cipher::Noekeon::max_keysize, 16, '::max_keysize');
+is( Crypt::Cipher::Noekeon::min_keysize, 16, '::min_keysize');
+is( Crypt::Cipher::Noekeon::default_rounds, 16, '::default_rounds');
+
+is( Crypt::Cipher::Noekeon->blocksize, 16, '->blocksize');
+is( Crypt::Cipher::Noekeon->keysize, 16, '->keysize');
+is( Crypt::Cipher::Noekeon->max_keysize, 16, '->max_keysize');
+is( Crypt::Cipher::Noekeon->min_keysize, 16, '->min_keysize');
+is( Crypt::Cipher::Noekeon->default_rounds, 16, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('Noekeon'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('Noekeon'), 16, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('Noekeon'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('Noekeon'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('Noekeon'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('Noekeon'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('Noekeon'), 16, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('Noekeon'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('Noekeon'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('Noekeon'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::Noekeon->new($min_key)->blocksize, 16, 'Noekeon->new()->blocksize');
+is( Crypt::Cipher::Noekeon->new($min_key)->keysize, 16, 'Noekeon->new()->keysize');
+is( Crypt::Cipher::Noekeon->new($min_key)->max_keysize, 16, 'Noekeon->new()->max_keysize');
+is( Crypt::Cipher::Noekeon->new($min_key)->min_keysize, 16, 'Noekeon->new()->min_keysize');
+is( Crypt::Cipher::Noekeon->new($min_key)->default_rounds, 16, 'Noekeon->new()->default_rounds');
+
+is( Crypt::Cipher->new('Noekeon', $min_key)->blocksize, 16, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('Noekeon', $min_key)->keysize, 16, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('Noekeon', $min_key)->max_keysize, 16, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('Noekeon', $min_key)->min_keysize, 16, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('Noekeon', $min_key)->default_rounds, 16, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBBBBBBBBBB';
+my $block_encrypted_min_key_hex = 'e0d99f05c90e974bc6d8d0740e0dee44';
+my $block_encrypted_max_key_hex = '67220154141a0c32d92cb080df1fb081';
+
+is( unpack('H*', Crypt::Cipher::Noekeon->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Noekeon->encrypt');
+is( Crypt::Cipher::Noekeon->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Noekeon->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Noekeon', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Noekeon', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::Noekeon->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Noekeon->encrypt');
+is( Crypt::Cipher::Noekeon->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Noekeon->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Noekeon', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Noekeon', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_rc2.t b/t/cipher_rc2.t
new file mode 100644
index 00000000..d3654733
--- /dev/null
+++ b/t/cipher_rc2.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::RC2;
+
+is( Crypt::Cipher::RC2::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::RC2::keysize, 128, '::keysize');
+is( Crypt::Cipher::RC2::max_keysize, 128, '::max_keysize');
+is( Crypt::Cipher::RC2::min_keysize, 8, '::min_keysize');
+is( Crypt::Cipher::RC2::default_rounds, 16, '::default_rounds');
+
+is( Crypt::Cipher::RC2->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::RC2->keysize, 128, '->keysize');
+is( Crypt::Cipher::RC2->max_keysize, 128, '->max_keysize');
+is( Crypt::Cipher::RC2->min_keysize, 8, '->min_keysize');
+is( Crypt::Cipher::RC2->default_rounds, 16, '->default_rounds');
+
+my $min_key = 'kkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('RC2'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('RC2'), 128, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('RC2'), 128, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('RC2'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('RC2'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('RC2'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('RC2'), 128, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('RC2'), 128, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('RC2'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('RC2'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::RC2->new($min_key)->blocksize, 8, 'RC2->new()->blocksize');
+is( Crypt::Cipher::RC2->new($min_key)->keysize, 128, 'RC2->new()->keysize');
+is( Crypt::Cipher::RC2->new($min_key)->max_keysize, 128, 'RC2->new()->max_keysize');
+is( Crypt::Cipher::RC2->new($min_key)->min_keysize, 8, 'RC2->new()->min_keysize');
+is( Crypt::Cipher::RC2->new($min_key)->default_rounds, 16, 'RC2->new()->default_rounds');
+
+is( Crypt::Cipher->new('RC2', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('RC2', $min_key)->keysize, 128, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('RC2', $min_key)->max_keysize, 128, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('RC2', $min_key)->min_keysize, 8, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('RC2', $min_key)->default_rounds, 16, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = '63b6aed38ebea067';
+my $block_encrypted_max_key_hex = '0579997e392f3d50';
+
+is( unpack('H*', Crypt::Cipher::RC2->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'RC2->encrypt');
+is( Crypt::Cipher::RC2->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'RC2->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('RC2', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('RC2', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::RC2->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'RC2->encrypt');
+is( Crypt::Cipher::RC2->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'RC2->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('RC2', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('RC2', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_rc5.t b/t/cipher_rc5.t
new file mode 100644
index 00000000..bf138eee
--- /dev/null
+++ b/t/cipher_rc5.t
@@ -0,0 +1,75 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 42;
+
+use Crypt::Cipher;
+use Crypt::Cipher::RC5;
+
+is( Crypt::Cipher::RC5::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::RC5::keysize, 128, '::keysize');
+is( Crypt::Cipher::RC5::max_keysize, 128, '::max_keysize');
+is( Crypt::Cipher::RC5::min_keysize, 8, '::min_keysize');
+is( Crypt::Cipher::RC5::default_rounds, 12, '::default_rounds');
+
+is( Crypt::Cipher::RC5->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::RC5->keysize, 128, '->keysize');
+is( Crypt::Cipher::RC5->max_keysize, 128, '->max_keysize');
+is( Crypt::Cipher::RC5->min_keysize, 8, '->min_keysize');
+is( Crypt::Cipher::RC5->default_rounds, 12, '->default_rounds');
+
+my $min_key = 'kkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('RC5'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('RC5'), 128, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('RC5'), 128, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('RC5'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('RC5'), 12, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('RC5'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('RC5'), 128, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('RC5'), 128, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('RC5'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('RC5'), 12, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::RC5->new($min_key)->blocksize, 8, 'RC5->new()->blocksize');
+is( Crypt::Cipher::RC5->new($min_key)->keysize, 128, 'RC5->new()->keysize');
+is( Crypt::Cipher::RC5->new($min_key)->max_keysize, 128, 'RC5->new()->max_keysize');
+is( Crypt::Cipher::RC5->new($min_key)->min_keysize, 8, 'RC5->new()->min_keysize');
+is( Crypt::Cipher::RC5->new($min_key)->default_rounds, 12, 'RC5->new()->default_rounds');
+
+is( Crypt::Cipher->new('RC5', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('RC5', $min_key)->keysize, 128, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('RC5', $min_key)->max_keysize, 128, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('RC5', $min_key)->min_keysize, 8, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('RC5', $min_key)->default_rounds, 12, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = '7c6231e94d317190';
+my $block_encrypted_max_key_hex = '94ffb45366bd4dda';
+
+is( unpack('H*', Crypt::Cipher::RC5->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'RC5->encrypt');
+is( Crypt::Cipher::RC5->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'RC5->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('RC5', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('RC5', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::RC5->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'RC5->encrypt');
+is( Crypt::Cipher::RC5->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'RC5->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('RC5', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('RC5', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
+
+my $spec_key = 'SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS';
+my $spec_rounds = '19';
+my $spec_block_encrypted_hex = 'a7ef4525157fb4e6';
+
+is( unpack('H*', Crypt::Cipher::RC5->new($spec_key, $spec_rounds)->encrypt($block_plain)), $spec_block_encrypted_hex, 'RC5->encrypt');
+is( Crypt::Cipher::RC5->new($spec_key, $spec_rounds)->decrypt(pack('H*', $spec_block_encrypted_hex)), $block_plain, 'RC5->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('RC5', $spec_key, $spec_rounds)->encrypt($block_plain)), $spec_block_encrypted_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('RC5', $spec_key, $spec_rounds)->decrypt(pack('H*', $spec_block_encrypted_hex)), $block_plain, 'Cipher->decrypt');
diff --git a/t/cipher_rc6.t b/t/cipher_rc6.t
new file mode 100644
index 00000000..b7ad7b20
--- /dev/null
+++ b/t/cipher_rc6.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::RC6;
+
+is( Crypt::Cipher::RC6::blocksize, 16, '::blocksize');
+is( Crypt::Cipher::RC6::keysize, 128, '::keysize');
+is( Crypt::Cipher::RC6::max_keysize, 128, '::max_keysize');
+is( Crypt::Cipher::RC6::min_keysize, 8, '::min_keysize');
+is( Crypt::Cipher::RC6::default_rounds, 20, '::default_rounds');
+
+is( Crypt::Cipher::RC6->blocksize, 16, '->blocksize');
+is( Crypt::Cipher::RC6->keysize, 128, '->keysize');
+is( Crypt::Cipher::RC6->max_keysize, 128, '->max_keysize');
+is( Crypt::Cipher::RC6->min_keysize, 8, '->min_keysize');
+is( Crypt::Cipher::RC6->default_rounds, 20, '->default_rounds');
+
+my $min_key = 'kkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('RC6'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('RC6'), 128, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('RC6'), 128, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('RC6'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('RC6'), 20, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('RC6'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('RC6'), 128, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('RC6'), 128, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('RC6'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('RC6'), 20, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::RC6->new($min_key)->blocksize, 16, 'RC6->new()->blocksize');
+is( Crypt::Cipher::RC6->new($min_key)->keysize, 128, 'RC6->new()->keysize');
+is( Crypt::Cipher::RC6->new($min_key)->max_keysize, 128, 'RC6->new()->max_keysize');
+is( Crypt::Cipher::RC6->new($min_key)->min_keysize, 8, 'RC6->new()->min_keysize');
+is( Crypt::Cipher::RC6->new($min_key)->default_rounds, 20, 'RC6->new()->default_rounds');
+
+is( Crypt::Cipher->new('RC6', $min_key)->blocksize, 16, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('RC6', $min_key)->keysize, 128, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('RC6', $min_key)->max_keysize, 128, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('RC6', $min_key)->min_keysize, 8, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('RC6', $min_key)->default_rounds, 20, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBBBBBBBBBB';
+my $block_encrypted_min_key_hex = '404128633835b738252ba97d3f30e19a';
+my $block_encrypted_max_key_hex = '626d64582f8c75ac21211cd15ca23f1e';
+
+is( unpack('H*', Crypt::Cipher::RC6->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'RC6->encrypt');
+is( Crypt::Cipher::RC6->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'RC6->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('RC6', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('RC6', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::RC6->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'RC6->encrypt');
+is( Crypt::Cipher::RC6->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'RC6->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('RC6', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('RC6', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_safer_k128.t b/t/cipher_safer_k128.t
new file mode 100644
index 00000000..34d9c757
--- /dev/null
+++ b/t/cipher_safer_k128.t
@@ -0,0 +1,75 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 42;
+
+use Crypt::Cipher;
+use Crypt::Cipher::SAFER_K128;
+
+is( Crypt::Cipher::SAFER_K128::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::SAFER_K128::keysize, 16, '::keysize');
+is( Crypt::Cipher::SAFER_K128::max_keysize, 16, '::max_keysize');
+is( Crypt::Cipher::SAFER_K128::min_keysize, 16, '::min_keysize');
+is( Crypt::Cipher::SAFER_K128::default_rounds, 10, '::default_rounds');
+
+is( Crypt::Cipher::SAFER_K128->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::SAFER_K128->keysize, 16, '->keysize');
+is( Crypt::Cipher::SAFER_K128->max_keysize, 16, '->max_keysize');
+is( Crypt::Cipher::SAFER_K128->min_keysize, 16, '->min_keysize');
+is( Crypt::Cipher::SAFER_K128->default_rounds, 10, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('SAFER_K128'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('SAFER_K128'), 16, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('SAFER_K128'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('SAFER_K128'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('SAFER_K128'), 10, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('SAFER_K128'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('SAFER_K128'), 16, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('SAFER_K128'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('SAFER_K128'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('SAFER_K128'), 10, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::SAFER_K128->new($min_key)->blocksize, 8, 'SAFER_K128->new()->blocksize');
+is( Crypt::Cipher::SAFER_K128->new($min_key)->keysize, 16, 'SAFER_K128->new()->keysize');
+is( Crypt::Cipher::SAFER_K128->new($min_key)->max_keysize, 16, 'SAFER_K128->new()->max_keysize');
+is( Crypt::Cipher::SAFER_K128->new($min_key)->min_keysize, 16, 'SAFER_K128->new()->min_keysize');
+is( Crypt::Cipher::SAFER_K128->new($min_key)->default_rounds, 10, 'SAFER_K128->new()->default_rounds');
+
+is( Crypt::Cipher->new('SAFER_K128', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('SAFER_K128', $min_key)->keysize, 16, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('SAFER_K128', $min_key)->max_keysize, 16, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('SAFER_K128', $min_key)->min_keysize, 16, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('SAFER_K128', $min_key)->default_rounds, 10, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = 'e526bb4621fe70e3';
+my $block_encrypted_max_key_hex = 'b932ad8042552f3e';
+
+is( unpack('H*', Crypt::Cipher::SAFER_K128->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'SAFER_K128->encrypt');
+is( Crypt::Cipher::SAFER_K128->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'SAFER_K128->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFER_K128', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFER_K128', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::SAFER_K128->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'SAFER_K128->encrypt');
+is( Crypt::Cipher::SAFER_K128->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'SAFER_K128->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFER_K128', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFER_K128', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
+
+my $spec_key = 'SSSSSSSSSSSSSSSS';
+my $spec_rounds = '11';
+my $spec_block_encrypted_hex = '74874afc69ae6cd6';
+
+is( unpack('H*', Crypt::Cipher::SAFER_K128->new($spec_key, $spec_rounds)->encrypt($block_plain)), $spec_block_encrypted_hex, 'SAFER_K128->encrypt');
+is( Crypt::Cipher::SAFER_K128->new($spec_key, $spec_rounds)->decrypt(pack('H*', $spec_block_encrypted_hex)), $block_plain, 'SAFER_K128->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFER_K128', $spec_key, $spec_rounds)->encrypt($block_plain)), $spec_block_encrypted_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFER_K128', $spec_key, $spec_rounds)->decrypt(pack('H*', $spec_block_encrypted_hex)), $block_plain, 'Cipher->decrypt');
diff --git a/t/cipher_safer_k64.t b/t/cipher_safer_k64.t
new file mode 100644
index 00000000..f740d951
--- /dev/null
+++ b/t/cipher_safer_k64.t
@@ -0,0 +1,75 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 42;
+
+use Crypt::Cipher;
+use Crypt::Cipher::SAFER_K64;
+
+is( Crypt::Cipher::SAFER_K64::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::SAFER_K64::keysize, 8, '::keysize');
+is( Crypt::Cipher::SAFER_K64::max_keysize, 8, '::max_keysize');
+is( Crypt::Cipher::SAFER_K64::min_keysize, 8, '::min_keysize');
+is( Crypt::Cipher::SAFER_K64::default_rounds, 6, '::default_rounds');
+
+is( Crypt::Cipher::SAFER_K64->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::SAFER_K64->keysize, 8, '->keysize');
+is( Crypt::Cipher::SAFER_K64->max_keysize, 8, '->max_keysize');
+is( Crypt::Cipher::SAFER_K64->min_keysize, 8, '->min_keysize');
+is( Crypt::Cipher::SAFER_K64->default_rounds, 6, '->default_rounds');
+
+my $min_key = 'kkkkkkkk';
+my $max_key = 'KKKKKKKK';
+
+is( Crypt::Cipher::blocksize('SAFER_K64'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('SAFER_K64'), 8, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('SAFER_K64'), 8, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('SAFER_K64'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('SAFER_K64'), 6, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('SAFER_K64'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('SAFER_K64'), 8, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('SAFER_K64'), 8, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('SAFER_K64'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('SAFER_K64'), 6, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::SAFER_K64->new($min_key)->blocksize, 8, 'SAFER_K64->new()->blocksize');
+is( Crypt::Cipher::SAFER_K64->new($min_key)->keysize, 8, 'SAFER_K64->new()->keysize');
+is( Crypt::Cipher::SAFER_K64->new($min_key)->max_keysize, 8, 'SAFER_K64->new()->max_keysize');
+is( Crypt::Cipher::SAFER_K64->new($min_key)->min_keysize, 8, 'SAFER_K64->new()->min_keysize');
+is( Crypt::Cipher::SAFER_K64->new($min_key)->default_rounds, 6, 'SAFER_K64->new()->default_rounds');
+
+is( Crypt::Cipher->new('SAFER_K64', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('SAFER_K64', $min_key)->keysize, 8, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('SAFER_K64', $min_key)->max_keysize, 8, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('SAFER_K64', $min_key)->min_keysize, 8, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('SAFER_K64', $min_key)->default_rounds, 6, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = '7d24754eca0a4f1d';
+my $block_encrypted_max_key_hex = '89ea357f69ed7c27';
+
+is( unpack('H*', Crypt::Cipher::SAFER_K64->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'SAFER_K64->encrypt');
+is( Crypt::Cipher::SAFER_K64->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'SAFER_K64->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFER_K64', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFER_K64', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::SAFER_K64->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'SAFER_K64->encrypt');
+is( Crypt::Cipher::SAFER_K64->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'SAFER_K64->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFER_K64', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFER_K64', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
+
+my $spec_key = 'SSSSSSSS';
+my $spec_rounds = '9';
+my $spec_block_encrypted_hex = 'b501503f773d146e';
+
+is( unpack('H*', Crypt::Cipher::SAFER_K64->new($spec_key, $spec_rounds)->encrypt($block_plain)), $spec_block_encrypted_hex, 'SAFER_K64->encrypt');
+is( Crypt::Cipher::SAFER_K64->new($spec_key, $spec_rounds)->decrypt(pack('H*', $spec_block_encrypted_hex)), $block_plain, 'SAFER_K64->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFER_K64', $spec_key, $spec_rounds)->encrypt($block_plain)), $spec_block_encrypted_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFER_K64', $spec_key, $spec_rounds)->decrypt(pack('H*', $spec_block_encrypted_hex)), $block_plain, 'Cipher->decrypt');
diff --git a/t/cipher_safer_sk128.t b/t/cipher_safer_sk128.t
new file mode 100644
index 00000000..00b70443
--- /dev/null
+++ b/t/cipher_safer_sk128.t
@@ -0,0 +1,75 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 42;
+
+use Crypt::Cipher;
+use Crypt::Cipher::SAFER_SK128;
+
+is( Crypt::Cipher::SAFER_SK128::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::SAFER_SK128::keysize, 16, '::keysize');
+is( Crypt::Cipher::SAFER_SK128::max_keysize, 16, '::max_keysize');
+is( Crypt::Cipher::SAFER_SK128::min_keysize, 16, '::min_keysize');
+is( Crypt::Cipher::SAFER_SK128::default_rounds, 10, '::default_rounds');
+
+is( Crypt::Cipher::SAFER_SK128->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::SAFER_SK128->keysize, 16, '->keysize');
+is( Crypt::Cipher::SAFER_SK128->max_keysize, 16, '->max_keysize');
+is( Crypt::Cipher::SAFER_SK128->min_keysize, 16, '->min_keysize');
+is( Crypt::Cipher::SAFER_SK128->default_rounds, 10, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('SAFER_SK128'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('SAFER_SK128'), 16, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('SAFER_SK128'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('SAFER_SK128'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('SAFER_SK128'), 10, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('SAFER_SK128'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('SAFER_SK128'), 16, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('SAFER_SK128'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('SAFER_SK128'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('SAFER_SK128'), 10, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::SAFER_SK128->new($min_key)->blocksize, 8, 'SAFER_SK128->new()->blocksize');
+is( Crypt::Cipher::SAFER_SK128->new($min_key)->keysize, 16, 'SAFER_SK128->new()->keysize');
+is( Crypt::Cipher::SAFER_SK128->new($min_key)->max_keysize, 16, 'SAFER_SK128->new()->max_keysize');
+is( Crypt::Cipher::SAFER_SK128->new($min_key)->min_keysize, 16, 'SAFER_SK128->new()->min_keysize');
+is( Crypt::Cipher::SAFER_SK128->new($min_key)->default_rounds, 10, 'SAFER_SK128->new()->default_rounds');
+
+is( Crypt::Cipher->new('SAFER_SK128', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('SAFER_SK128', $min_key)->keysize, 16, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('SAFER_SK128', $min_key)->max_keysize, 16, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('SAFER_SK128', $min_key)->min_keysize, 16, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('SAFER_SK128', $min_key)->default_rounds, 10, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = 'f61b32cc7e1a09b9';
+my $block_encrypted_max_key_hex = '621d57c58719cb34';
+
+is( unpack('H*', Crypt::Cipher::SAFER_SK128->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'SAFER_SK128->encrypt');
+is( Crypt::Cipher::SAFER_SK128->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'SAFER_SK128->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFER_SK128', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFER_SK128', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::SAFER_SK128->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'SAFER_SK128->encrypt');
+is( Crypt::Cipher::SAFER_SK128->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'SAFER_SK128->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFER_SK128', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFER_SK128', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
+
+my $spec_key = 'SSSSSSSSSSSSSSSS';
+my $spec_rounds = '11';
+my $spec_block_encrypted_hex = '8c62673889cb02a2';
+
+is( unpack('H*', Crypt::Cipher::SAFER_SK128->new($spec_key, $spec_rounds)->encrypt($block_plain)), $spec_block_encrypted_hex, 'SAFER_SK128->encrypt');
+is( Crypt::Cipher::SAFER_SK128->new($spec_key, $spec_rounds)->decrypt(pack('H*', $spec_block_encrypted_hex)), $block_plain, 'SAFER_SK128->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFER_SK128', $spec_key, $spec_rounds)->encrypt($block_plain)), $spec_block_encrypted_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFER_SK128', $spec_key, $spec_rounds)->decrypt(pack('H*', $spec_block_encrypted_hex)), $block_plain, 'Cipher->decrypt');
diff --git a/t/cipher_safer_sk64.t b/t/cipher_safer_sk64.t
new file mode 100644
index 00000000..dbe23674
--- /dev/null
+++ b/t/cipher_safer_sk64.t
@@ -0,0 +1,75 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 42;
+
+use Crypt::Cipher;
+use Crypt::Cipher::SAFER_SK64;
+
+is( Crypt::Cipher::SAFER_SK64::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::SAFER_SK64::keysize, 8, '::keysize');
+is( Crypt::Cipher::SAFER_SK64::max_keysize, 8, '::max_keysize');
+is( Crypt::Cipher::SAFER_SK64::min_keysize, 8, '::min_keysize');
+is( Crypt::Cipher::SAFER_SK64::default_rounds, 8, '::default_rounds');
+
+is( Crypt::Cipher::SAFER_SK64->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::SAFER_SK64->keysize, 8, '->keysize');
+is( Crypt::Cipher::SAFER_SK64->max_keysize, 8, '->max_keysize');
+is( Crypt::Cipher::SAFER_SK64->min_keysize, 8, '->min_keysize');
+is( Crypt::Cipher::SAFER_SK64->default_rounds, 8, '->default_rounds');
+
+my $min_key = 'kkkkkkkk';
+my $max_key = 'KKKKKKKK';
+
+is( Crypt::Cipher::blocksize('SAFER_SK64'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('SAFER_SK64'), 8, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('SAFER_SK64'), 8, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('SAFER_SK64'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('SAFER_SK64'), 8, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('SAFER_SK64'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('SAFER_SK64'), 8, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('SAFER_SK64'), 8, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('SAFER_SK64'), 8, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('SAFER_SK64'), 8, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::SAFER_SK64->new($min_key)->blocksize, 8, 'SAFER_SK64->new()->blocksize');
+is( Crypt::Cipher::SAFER_SK64->new($min_key)->keysize, 8, 'SAFER_SK64->new()->keysize');
+is( Crypt::Cipher::SAFER_SK64->new($min_key)->max_keysize, 8, 'SAFER_SK64->new()->max_keysize');
+is( Crypt::Cipher::SAFER_SK64->new($min_key)->min_keysize, 8, 'SAFER_SK64->new()->min_keysize');
+is( Crypt::Cipher::SAFER_SK64->new($min_key)->default_rounds, 8, 'SAFER_SK64->new()->default_rounds');
+
+is( Crypt::Cipher->new('SAFER_SK64', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('SAFER_SK64', $min_key)->keysize, 8, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('SAFER_SK64', $min_key)->max_keysize, 8, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('SAFER_SK64', $min_key)->min_keysize, 8, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('SAFER_SK64', $min_key)->default_rounds, 8, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = '639b30226c23e91f';
+my $block_encrypted_max_key_hex = 'd41cceb6c422eb99';
+
+is( unpack('H*', Crypt::Cipher::SAFER_SK64->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'SAFER_SK64->encrypt');
+is( Crypt::Cipher::SAFER_SK64->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'SAFER_SK64->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFER_SK64', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFER_SK64', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::SAFER_SK64->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'SAFER_SK64->encrypt');
+is( Crypt::Cipher::SAFER_SK64->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'SAFER_SK64->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFER_SK64', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFER_SK64', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
+
+my $spec_key = 'SSSSSSSS';
+my $spec_rounds = '9';
+my $spec_block_encrypted_hex = '5f8826052c1202ab';
+
+is( unpack('H*', Crypt::Cipher::SAFER_SK64->new($spec_key, $spec_rounds)->encrypt($block_plain)), $spec_block_encrypted_hex, 'SAFER_SK64->encrypt');
+is( Crypt::Cipher::SAFER_SK64->new($spec_key, $spec_rounds)->decrypt(pack('H*', $spec_block_encrypted_hex)), $block_plain, 'SAFER_SK64->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFER_SK64', $spec_key, $spec_rounds)->encrypt($block_plain)), $spec_block_encrypted_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFER_SK64', $spec_key, $spec_rounds)->decrypt(pack('H*', $spec_block_encrypted_hex)), $block_plain, 'Cipher->decrypt');
diff --git a/t/cipher_saferp.t b/t/cipher_saferp.t
new file mode 100644
index 00000000..760a83fb
--- /dev/null
+++ b/t/cipher_saferp.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::SAFERP;
+
+is( Crypt::Cipher::SAFERP::blocksize, 16, '::blocksize');
+is( Crypt::Cipher::SAFERP::keysize, 32, '::keysize');
+is( Crypt::Cipher::SAFERP::max_keysize, 32, '::max_keysize');
+is( Crypt::Cipher::SAFERP::min_keysize, 16, '::min_keysize');
+is( Crypt::Cipher::SAFERP::default_rounds, 8, '::default_rounds');
+
+is( Crypt::Cipher::SAFERP->blocksize, 16, '->blocksize');
+is( Crypt::Cipher::SAFERP->keysize, 32, '->keysize');
+is( Crypt::Cipher::SAFERP->max_keysize, 32, '->max_keysize');
+is( Crypt::Cipher::SAFERP->min_keysize, 16, '->min_keysize');
+is( Crypt::Cipher::SAFERP->default_rounds, 8, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('SAFERP'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('SAFERP'), 32, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('SAFERP'), 32, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('SAFERP'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('SAFERP'), 8, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('SAFERP'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('SAFERP'), 32, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('SAFERP'), 32, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('SAFERP'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('SAFERP'), 8, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::SAFERP->new($min_key)->blocksize, 16, 'SAFERP->new()->blocksize');
+is( Crypt::Cipher::SAFERP->new($min_key)->keysize, 32, 'SAFERP->new()->keysize');
+is( Crypt::Cipher::SAFERP->new($min_key)->max_keysize, 32, 'SAFERP->new()->max_keysize');
+is( Crypt::Cipher::SAFERP->new($min_key)->min_keysize, 16, 'SAFERP->new()->min_keysize');
+is( Crypt::Cipher::SAFERP->new($min_key)->default_rounds, 8, 'SAFERP->new()->default_rounds');
+
+is( Crypt::Cipher->new('SAFERP', $min_key)->blocksize, 16, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('SAFERP', $min_key)->keysize, 32, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('SAFERP', $min_key)->max_keysize, 32, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('SAFERP', $min_key)->min_keysize, 16, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('SAFERP', $min_key)->default_rounds, 8, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBBBBBBBBBB';
+my $block_encrypted_min_key_hex = 'ca40dc929ecb6cd6d8c193f2008b7b0f';
+my $block_encrypted_max_key_hex = 'd4c5aea977b9545517f451d84c3c0b31';
+
+is( unpack('H*', Crypt::Cipher::SAFERP->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'SAFERP->encrypt');
+is( Crypt::Cipher::SAFERP->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'SAFERP->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFERP', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFERP', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::SAFERP->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'SAFERP->encrypt');
+is( Crypt::Cipher::SAFERP->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'SAFERP->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SAFERP', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SAFERP', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_seed.t b/t/cipher_seed.t
new file mode 100644
index 00000000..f0087182
--- /dev/null
+++ b/t/cipher_seed.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::SEED;
+
+is( Crypt::Cipher::SEED::blocksize, 16, '::blocksize');
+is( Crypt::Cipher::SEED::keysize, 16, '::keysize');
+is( Crypt::Cipher::SEED::max_keysize, 16, '::max_keysize');
+is( Crypt::Cipher::SEED::min_keysize, 16, '::min_keysize');
+is( Crypt::Cipher::SEED::default_rounds, 16, '::default_rounds');
+
+is( Crypt::Cipher::SEED->blocksize, 16, '->blocksize');
+is( Crypt::Cipher::SEED->keysize, 16, '->keysize');
+is( Crypt::Cipher::SEED->max_keysize, 16, '->max_keysize');
+is( Crypt::Cipher::SEED->min_keysize, 16, '->min_keysize');
+is( Crypt::Cipher::SEED->default_rounds, 16, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('SEED'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('SEED'), 16, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('SEED'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('SEED'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('SEED'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('SEED'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('SEED'), 16, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('SEED'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('SEED'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('SEED'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::SEED->new($min_key)->blocksize, 16, 'SEED->new()->blocksize');
+is( Crypt::Cipher::SEED->new($min_key)->keysize, 16, 'SEED->new()->keysize');
+is( Crypt::Cipher::SEED->new($min_key)->max_keysize, 16, 'SEED->new()->max_keysize');
+is( Crypt::Cipher::SEED->new($min_key)->min_keysize, 16, 'SEED->new()->min_keysize');
+is( Crypt::Cipher::SEED->new($min_key)->default_rounds, 16, 'SEED->new()->default_rounds');
+
+is( Crypt::Cipher->new('SEED', $min_key)->blocksize, 16, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('SEED', $min_key)->keysize, 16, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('SEED', $min_key)->max_keysize, 16, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('SEED', $min_key)->min_keysize, 16, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('SEED', $min_key)->default_rounds, 16, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBBBBBBBBBB';
+my $block_encrypted_min_key_hex = '64f1614aeda40bc2943a13b1c4c93fa4';
+my $block_encrypted_max_key_hex = '4cebfb51827596091fd3ee4e5923bd05';
+
+is( unpack('H*', Crypt::Cipher::SEED->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'SEED->encrypt');
+is( Crypt::Cipher::SEED->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'SEED->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SEED', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SEED', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::SEED->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'SEED->encrypt');
+is( Crypt::Cipher::SEED->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'SEED->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('SEED', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('SEED', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_seed_test_vectors_bc.t b/t/cipher_seed_test_vectors_bc.t
new file mode 100644
index 00000000..a0b28f18
--- /dev/null
+++ b/t/cipher_seed_test_vectors_bc.t
@@ -0,0 +1,29 @@
+use strict;
+use warnings;
+
+use Test::More tests => 5;
+use Crypt::Cipher::SEED;
+
+my $line = 1;
+while (my $l = <DATA>) {
+ chomp($l);
+ $l =~ s/[\s\t]+/ /g;
+ my $d = {};
+ for my $pair (split / /, $l) {
+ my ($k, $v) = split /:/, $pair;
+ $d->{$k} = $v;
+ }
+
+ my $c = Crypt::Cipher::SEED->new(pack('H*',$d->{key}));
+ my $result = pack('H*', $d->{pt});
+ $result = $c->encrypt($result) for(1..$d->{iter});
+ is(unpack('H*', $result), lc($d->{ct}), "line=$line");
+ $line++;
+}
+
+__DATA__
+iter:1 key:00000000000000000000000000000000 pt:000102030405060708090a0b0c0d0e0f ct:5EBAC6E0054E166819AFF1CC6D346CDB
+iter:1 key:000102030405060708090a0b0c0d0e0f pt:00000000000000000000000000000000 ct:c11f22f20140505084483597e4370f43
+iter:1 key:4706480851E61BE85D74BFB3FD956185 pt:83A2F8A288641FB9A4E9A5CC2F131C7D ct:EE54D13EBCAE706D226BC3142CD40D4A
+iter:1 key:28DBC3BC49FFD87DCFA509B11D422BE7 pt:B41E6BE2EBA84A148E2EED84593C5EC7 ct:9B9B7BFCD1813CB95D0B3618F40F5122
+iter:1 key:0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E pt:0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E ct:8296F2F1B007AB9D533FDEE35A9AD850
diff --git a/t/cipher_skipjack.t b/t/cipher_skipjack.t
new file mode 100644
index 00000000..ae47c01e
--- /dev/null
+++ b/t/cipher_skipjack.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::Skipjack;
+
+is( Crypt::Cipher::Skipjack::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::Skipjack::keysize, 10, '::keysize');
+is( Crypt::Cipher::Skipjack::max_keysize, 10, '::max_keysize');
+is( Crypt::Cipher::Skipjack::min_keysize, 10, '::min_keysize');
+is( Crypt::Cipher::Skipjack::default_rounds, 32, '::default_rounds');
+
+is( Crypt::Cipher::Skipjack->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::Skipjack->keysize, 10, '->keysize');
+is( Crypt::Cipher::Skipjack->max_keysize, 10, '->max_keysize');
+is( Crypt::Cipher::Skipjack->min_keysize, 10, '->min_keysize');
+is( Crypt::Cipher::Skipjack->default_rounds, 32, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkk';
+my $max_key = 'KKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('Skipjack'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('Skipjack'), 10, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('Skipjack'), 10, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('Skipjack'), 10, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('Skipjack'), 32, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('Skipjack'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('Skipjack'), 10, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('Skipjack'), 10, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('Skipjack'), 10, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('Skipjack'), 32, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::Skipjack->new($min_key)->blocksize, 8, 'Skipjack->new()->blocksize');
+is( Crypt::Cipher::Skipjack->new($min_key)->keysize, 10, 'Skipjack->new()->keysize');
+is( Crypt::Cipher::Skipjack->new($min_key)->max_keysize, 10, 'Skipjack->new()->max_keysize');
+is( Crypt::Cipher::Skipjack->new($min_key)->min_keysize, 10, 'Skipjack->new()->min_keysize');
+is( Crypt::Cipher::Skipjack->new($min_key)->default_rounds, 32, 'Skipjack->new()->default_rounds');
+
+is( Crypt::Cipher->new('Skipjack', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('Skipjack', $min_key)->keysize, 10, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('Skipjack', $min_key)->max_keysize, 10, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('Skipjack', $min_key)->min_keysize, 10, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('Skipjack', $min_key)->default_rounds, 32, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = 'c3341aa246606dec';
+my $block_encrypted_max_key_hex = 'bcad31948086062d';
+
+is( unpack('H*', Crypt::Cipher::Skipjack->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Skipjack->encrypt');
+is( Crypt::Cipher::Skipjack->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Skipjack->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Skipjack', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Skipjack', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::Skipjack->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Skipjack->encrypt');
+is( Crypt::Cipher::Skipjack->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Skipjack->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Skipjack', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Skipjack', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_test_vectors_ltc.t b/t/cipher_test_vectors_ltc.t
new file mode 100644
index 00000000..0125ed70
--- /dev/null
+++ b/t/cipher_test_vectors_ltc.t
@@ -0,0 +1,2195 @@
+use strict;
+use warnings;
+
+use Test::More;
+use Crypt::Cipher;
+
+my $trans = {
+ "3des" => 'DES_EDE',
+ "safer+" => 'SAFERP',
+ "khazad" => 'Khazad',
+ "safer-k128" => 'SAFER_K128',
+ "safer-sk128"=> 'SAFER_SK128',
+ "rc6" => 'RC6',
+ "safer-k64" => 'SAFER_K64',
+ "safer-sk64" => 'SAFER_SK64',
+ "anubis" => 'Anubis',
+ "blowfish" => 'Blowfish',
+ "xtea" => 'XTEA',
+ "aes" => 'AES',
+ "rc5" => 'RC5',
+ "cast5" => 'CAST5',
+ "skipjack" => 'Skipjack',
+ "twofish" => 'Twofish',
+ "noekeon" => 'Noekeon',
+ "rc2" => 'RC2',
+ "des" => 'DES',
+ "camellia" => 'Camellia',
+};
+
+my $tv;
+my $name;
+my $size;
+
+while (my $l = <DATA>) {
+ $l =~ s/[\r\n]*$//;
+ $l =~ s/^[\s]*([^\s\r\n]+).*?/$1/;
+ $l =~ s/\s+//g;
+ my ($k, $v) = split /:/, $l;
+ next unless defined $k && defined $v;
+ $name = $v if lc($k) eq 'cipher';
+ if (lc($k) eq 'keysize') {
+ $size = $v;
+ $size =~ s/bytes//;
+ }
+ $tv->{$name}->{$size}->{$k} = $v if $name && $k =~ /\d+/;
+}
+
+use Data::Dump 'pp';
+#die pp $tv;
+
+my $seq;
+$seq .= pack('C',$_) for(0..255);
+my $zeros = '\0' x 255;
+
+for my $n (sort keys %$tv) {
+ my $N = $trans->{$n} || die "FATAL: unknown name '$n'";
+ for my $ks (sort keys %{$tv->{$n}}) {
+ my $key = substr($seq, 0, $ks);
+ my $bytes = substr($seq, 0, Crypt::Cipher->blocksize($N));
+ for my $i (0..255) {
+ next unless $tv->{$n}->{$ks}->{$i};
+ my $ct = Crypt::Cipher->new($N, $key)->encrypt($bytes);
+ is(unpack('H*', $ct), lc($tv->{$n}->{$ks}->{$i}), "$N/$ks/$i");
+ $bytes = $ct;
+ $key = substr($ct x 100, 0, $ks);
+ }
+ }
+}
+
+done_testing();
+
+__DATA__
+Cipher Test Vectors
+
+These are test encryptions with key of nn bytes '00 01 02 03 .. (nn-1)' and original PT of the same style.
+The output of step N is used as the key and plaintext for step N+1 (key bytes repeated as required to fill the key)
+
+Cipher: aes
+Key Size: 16 bytes
+ 0: 0A940BB5416EF045F1C39458C653EA5A
+ 1: 2B20AF92A928562CF645B1B824F2E6D9
+ 2: FC29C3356937ECC3159D8D6EF5E883A1
+ 3: 4C07B5A2EF31A3229C87AB2E4DE88602
+ 4: 93AFA1147E793FFCC3D852695A62D008
+ 5: D4BCC317DC9AFE0E6C7AD1E76F79DBE9
+ 6: FEDB3371F3C65162AFCCDC6D18C79A65
+ 7: 4AF2A76F93F07C14161C16B5C176E439
+ 8: 00A1A596AF7CF44FD12981FA12CB1515
+ 9: 8013D7006AB38AEBD40D0DC10328751C
+10: 81A077F3A262FA4D00D98EE4D1BEC390
+11: 0CCBC99A3135F26D2BE824D633C0366F
+12: CDBB5568610AD428706408B64DB66E50
+13: CE94461EB0D57C8DB6AEB2BC8E8CE1D2
+14: 06F14868F4298979462595C0FBF33F5A
+15: FE22A7097513246074B7C8DFD57D32B2
+16: 0F2D936610F6D9E32C0E624568BB8E6F
+17: F32BCD92B563D475E98322E5850AC277
+18: 6E6FCB72930D81469F9E05B20FD406C0
+19: 42FF674CBA6C19C4AD84D42816173099
+20: 41C12474A49B6B2B5E7D38E03A4DD4E0
+21: F9E234E3CE3FCED184C775B6140AD733
+22: 7EB5CC6B183D8B3EB4FBA4717CD8838A
+23: CB6C5D78F9721E5BF8E980F0EDCAD4AF
+24: B3F20EF6C26FD9301576D82DA6D50809
+25: F9375037377D86599FB4F241166C43E9
+26: 98BAF9AB7402479C2DA356F5DAE35D5F
+27: 58D1A8E0DC3BC53FD995BB0F60F25FE7
+28: 0A75C0D22D2627C97BA2A7344B9B8C74
+29: 88C299B2F8C9EDAF86A301BBF534BDA7
+30: 755E3A17420281F2C619588A6B521FF9
+31: 0E540DD25C0C147461146E11F832A63D
+32: DC5B58691C6BA5B243036A41301BD7D1
+33: E9299A7336C2D8A51D6C7E2BD1B8F054
+34: 78CA6F682FC649DB289DD62D28D3A22D
+35: 98D96EDA081DE416083650B22BD3869D
+36: E747DE96D122CE1EF6F89BDE0FAE75FF
+37: E48DDF2EDDEB54C861A1E42F5B649EEE
+38: C650C2CF1E903B7F9C8536A2446CA762
+39: CF0BCDCE0F1FE7EB40016C1231FB2962
+40: 37B1C8BE3812147E0D5D115A797663EF
+41: 45DD8184581049C4B28FBC0809690C5D
+42: 11B0D889F96E677EEC2E934E9F7F5398
+43: CEC30BC1128A96CD506E406B5ADFAE19
+44: DE67D5439BF83D5338D53F362FCF79B6
+45: 724FBB2D95CBEABC568AA44941D9B6E5
+46: C63F480DA3C73B2A661F1FBC3E4D1F89
+47: 225CD18789D18FF09C982EF38AEF0AAF
+48: B493DEC7E3D11911DEF8788102453670
+49: 23E0B12A67DF025CB77CBDF9E295FCAF
+
+Key Size: 24 bytes
+ 0: 0060BFFE46834BB8DA5CF9A61FF220AE
+ 1: 597FA00D03EDDC81C2575B4DD6B6AEFD
+ 2: 4881E4EF69005DCB9110BA327CAC8460
+ 3: FC4A968AF65FCFF45E4698455918673D
+ 4: 3079D7B27A3DA5C0805A61CC37109EE0
+ 5: 9B3F2C7C35806276E2C53826EC1B3C84
+ 6: FCDFCB1FD9FCF1B63E1AB6737FC154E8
+ 7: 4A8012AFD410D29CE2CEE0FD195EF9DA
+ 8: 9F4201C4174C71A3AEF8FD6822197D67
+ 9: DE3E5E98DA60E895389A1C17E3D50DA1
+10: 20C9064A076C01D1BC121A5A2A1F913C
+11: BA41A36CD24B515545B8B464B244E5BE
+12: 2CC1DE9DBCAC45269C6DBBC9203095F4
+13: 2ED2499CFEB30203E6305B3E1C329C4D
+14: FD709FC0AB48B204C95B74AD189C8832
+15: 7ED298B472C53A4CB7A3BAE588805E86
+16: CB0C6FE2BA76901F9EDE752634DCC31D
+17: 6C5CA6EFCF7101881507AB8770ACF1DE
+18: DEC3C5209E98BBFAA469C5FE6C02A674
+19: CFAC040C1198C8264679CACEAA7E9DE7
+20: EF990992EBA8ECA7E5F95E3B9D69D3A4
+21: 8FC1B640EB55A96D08D83D1184B77769
+22: E1F3DFB9D055BCB2D6CED6DCB8361BFB
+23: 6621F47057706F2A079819DBC0197B9C
+24: 882611AC68778CBD6A46FB5DD4611A37
+25: F35E1367A283CC641FBCE26512A8F2F1
+26: 5A4A71F69056CFBAB67DDA777F5CD945
+27: C446F2BFAD060A9E9E17F71B05ADABD0
+28: 1F0E50F71A67FAA7D169A7A1017FFD65
+29: A6A38588848915509451A2354D2AAC8E
+30: 4C887574F2C5DB00ED4FBAF814A70302
+31: 1B642944162A049CCA9FD0284D7AB4C3
+32: 431BD9293C5BFD12F948C255C838880B
+33: 32CD23A30039AE2FB80B804B905362B1
+34: EBB30E07E7517580A645CD1B5F664182
+35: 292F2BB28BB172620B05C7621BA347D6
+36: 46C06E1223F392D57B98EFCF4C832C18
+37: 451DFBAD2AA92080204F85432236A42C
+38: 768D6206D2B3DD1B9C26FAA5977A6477
+39: 3705F9CEBFE8F91ECE07F84578C05494
+40: 085EB0DCF360F5403FF1E7402A0F7A03
+41: 2A0D56F2E7C7FCE3095F511BDE4AD9A2
+42: A8AB2F3643A61AF164F99FEFAE2CE1B4
+43: E73FD4B1FAE0E5E6A6A31CCC2AF96386
+44: 578E84FD1AA16FF350374E4FD5FDD529
+45: EEAE301DD57084801DB01F8B9C4036CE
+46: 1C44A93B404298327857F71962E0604C
+47: B5F64CD5835C85A68DC23E26D4B8FF80
+48: 6C6F97850A87088AF195D0500B3F5D78
+49: 0BAB3A60A25CD1A750C2C443AA01C57A
+
+Key Size: 32 bytes
+ 0: 5A6E045708FB7196F02E553D02C3A692
+ 1: 5F7229D6AACF0DAFE3B518C0D4ADBAB4
+ 2: 96477F47C0A6F482AC4036D2C60FAAD8
+ 3: 7F791D54914F12E9F0D92F4416EFBEC0
+ 4: 87DDB19415BEDC42BD361FE380553C5A
+ 5: 8EDB2A09DC8731DB76D9F67A03AC4D9E
+ 6: 269A7C08C28D5E4D9355DDBA161F862E
+ 7: 042A3397BA5029C443DD76755008DB2A
+ 8: 469C82A94BC5F7B2DF57F0CE1716EE74
+ 9: 5A84A93077FA19146078310035F4B7E4
+10: 28CAF1C0D811F86CFD3C5EFC30DF79F9
+11: 05B575D06C2D593B708F7C695CE97571
+12: B7E8CACF0A0BD7F2F5DA0B09CC8B8AEC
+13: 0ADDE90F66F1BCF38CEC63EFBF9DBD46
+14: 9BF99E7F5B8F176DD686AF017D5196E2
+15: ABC189EE80D4A4588B3D54DDACCD9778
+16: A57405378580B1E8A8D877791300374C
+17: D1EF03F72FAB3DB68022FC60A2CEC13D
+18: 3D2406231BA17FF7CC973C5E203872DF
+19: C3E07233BD101502953D6186001838E4
+20: DC281C0CE02A83098C80D6C9463F3449
+21: A923023D2390B2230FCE9217776AAAFC
+22: 92E28E69009959FB84046C5ED1B64D1A
+23: CEF8F684EC64A31C651280CDC942DFC2
+24: 5A954684B22691F9CFC60442A654EF61
+25: 56A38A0D93188BAA50DFAF2CB799A76C
+26: 54503340C5DE26679AA5F35215DE85EA
+27: E74BFAF64946DFD699583FF9C47A1EAF
+28: 01F234F9868B085E9B1A2EC84738E2DB
+29: BBCA3DAEAB24EF25BC7B623F4D9FD680
+30: 3956C880F7F7D94ABC259D3D86157F27
+31: 4672C2149054C839C537BDA1F5BBF8F4
+32: CF1E9ACBEB391062593BD88C7948F64D
+33: CA5B4E867AE9D8BA2D4416C908EB99F1
+34: 36666180C768636CF1708CC5C85A6875
+35: 53E396D2755218675494C7AA515A2310
+36: C2B7D31A59A602A65E155F80353DB83D
+37: 0EBCE19FF6FC03E327A2602F858D835E
+38: E47CC2A5E6C7FEF185806E2CFB304D91
+39: D61F15FF75E0F523FA3872132A09AF42
+40: DCC25495052980986AE30756BA0417DA
+41: 451BF5B7C1F1AED9F3D5E18A391EA4DA
+42: 1B6B105C580083D23F3A8EACE41B7984
+43: 8C2F86CD6C86B67C9EBDCAFC5720E4F8
+44: 41360BDB3E4C6836BE0D15B659CEC5AA
+45: F972104AD851BAE0AD963817A3F03F58
+46: 396095F7C102B5A238110DD3D6D4ADFF
+47: F58391AEB9A5D8BB32A3055B37556E81
+48: A23789B146CE89C876F3C331901261D8
+49: 2684AF345C4B13FA154E93A3E2CD2A90
+
+
+Cipher: blowfish
+Key Size: 8 bytes
+ 0: 84BF44A1442B8217
+ 1: 3981205BDD22C01E
+ 2: 0ACC5CCBA118CD07
+ 3: DF76980D5E089145
+ 4: A8503E8D849C599D
+ 5: 5E56574687038F5F
+ 6: D63296B036996F50
+ 7: FD2FD7A0669A9E7A
+ 8: BC6583720A962585
+ 9: 4B38C2856256103E
+10: 48A4FA354DB3A8A6
+11: EF97C32734BE2A10
+12: A7467E9C729F8123
+13: 04D2507F9C4B5854
+14: 57F76A4D406B22D1
+15: ED0A3B26D842C8F2
+16: 047CB457E9730CD1
+17: 9F13BB1A97BF5E2F
+18: 628CA4F77161C95A
+19: 37C7D8EF718DFD50
+20: 2C9A9C655B839B1E
+21: AB222D66579DBE0D
+22: 57950CDEAD6FAE88
+23: 67AAB3669431E403
+24: 6B35C87144F6B748
+25: 94C2E8A1DBC963C2
+26: ECD68F56EED1F78E
+27: 2E7BE0B866B1D3C7
+28: 6671DCDCB3D8EED4
+29: 8ACBE7A2F77FBB35
+30: 0BF0AC4EAE284F93
+31: 29928AE5DC8A57C6
+32: 84E48C27E21264DF
+33: 4EF0E943E4F48ED3
+34: DA155BEFBFFD2638
+35: 611EC83E0931FFBE
+36: 3BDDEC15BC543A92
+37: D7B9564BBAEE19FC
+38: DE44907E9F0A1F11
+39: C8638C0594D13614
+40: 9E67F1B15418BF14
+41: EDF531A083F72852
+42: 7E5F8F9A72890BB3
+43: 2A0B060E3EDDE9C3
+44: 9B4B0F6FE6511106
+45: 328658F222C7FCE4
+46: F6F1B50B4F9F9C93
+47: A620519E69952F5E
+48: 24DA24DFE96AD818
+49: 226C43435FBDA34A
+
+Key Size: 32 bytes
+ 0: 46CDCC4D4D14BA2E
+ 1: C079641BD6584E5A
+ 2: 38828DF8B4C4920C
+ 3: B4ABCF6B78A721F3
+ 4: 8E7E2914CBBA708C
+ 5: C0EBE7002C888495
+ 6: C60F404DE7CF9B78
+ 7: B29E843E1771EF26
+ 8: 983033386CA6A09B
+ 9: 76F1F89AFDCF7130
+10: BED4E2114F4376FA
+11: 879A2B9D19AFAB87
+12: 366201BC87532AE5
+13: 6F409580FA907A64
+14: F7A202F00A38863E
+15: 98B0A9C79FFC27B1
+16: 1CB68D9BBF8A1A8A
+17: C21A2C54E5471D23
+18: 76A81C3DFC149934
+19: C7A0627412FC323A
+20: A034684D7058E7A6
+21: AC87722F27029BC2
+22: 36A6C2AF10245E3E
+23: 1F85B90D11217EBE
+24: 9C2A0C383A4AB7D5
+25: 11D5C689039CA179
+26: B0B38C7077E1450B
+27: C59C7DCCC3B8A1BB
+28: 9BC539F29208AC24
+29: 8546F17C77C60C05
+30: B189C3E92AF53844
+31: 3C7689163B8D2776
+32: 6AFEB9A0671156A8
+33: 05514E39F2990008
+34: C941E31A2A1F42BF
+35: 87C3777C74A730A0
+36: 2861667755C8B727
+37: AF75A0312433B151
+38: F76939331E9C9792
+39: 819FF8C81FC7C8DC
+40: 31E7B07EB03D170D
+41: 696E5EC1A741170E
+42: 6C5BF0E0BA48FEC3
+43: 6D751BCCDC475797
+44: BB5A91D0CA7E60F4
+45: 7F7EC0531C88B14C
+46: 9F302392529B70E8
+47: CAC9A1A88F09AC1D
+48: 39D56A652E02D5B0
+49: 13641D42BC126517
+
+Key Size: 56 bytes
+ 0: 373C66BBA50EB9CC
+ 1: A4E8C602AE3A2CEB
+ 2: A59F08BA78502F32
+ 3: D0D4968015F4E4FF
+ 4: 0D3C2F291E6C2EE0
+ 5: 3F99F5DADAD5FD2C
+ 6: 5BA41EC1A506396D
+ 7: 0BDE3B5B50591D35
+ 8: 5C4A6AEFA69A115D
+ 9: ADABFE96D6D159E8
+10: F97F0B9C88ACD5C0
+11: 8882A163F0F02BB2
+12: F00556C9F5A56A32
+13: 257615BEC96CC228
+14: D58DAEC547DD8B89
+15: E677F4953EC44097
+16: 20156D066DC37000
+17: 6F18E01C6FDF947E
+18: C8DFF24F12621237
+19: 032F91C5119AE308
+20: 394194AD8BC1E5CF
+21: 6F24E937F3925581
+22: 086A4510D95759F3
+23: 073204BADF0EE942
+24: 5BC8B8E402D90F43
+25: A10B7E9D01DD3809
+26: 22C0B183AFFDA506
+27: 216306AE6DDBAF3F
+28: E275E1F52430A1FD
+29: C3BDB49D588D31BB
+30: B860818C5923B688
+31: BE1BC7A444B0E141
+32: E4C4B67900DBC8DB
+33: 36D7B7ECB6679A9C
+34: C1EAD201EE34BEF7
+35: 9ABBC877CE825B14
+36: 3B211121C0C3C09A
+37: BE3B34FF2E83F5A7
+38: 46C2B3E628A53EAD
+39: B7E7DDE16C7DFF62
+40: 3C9A14C4226EBCC5
+41: C5FD46242DB29704
+42: D45A96723FF62201
+43: BB015D10878CF70D
+44: 71DB021BE398D41A
+45: 06F52D237F06C260
+46: 3552F47E8CCFC73F
+47: 769E33828AD5D88E
+48: 659861DDF080AA67
+49: CF7A13782F317342
+
+
+Cipher: xtea
+Key Size: 16 bytes
+ 0: FFC52D10A010010B
+ 1: 9CFB2B659387BC37
+ 2: 7067D153B259E0D6
+ 3: 0A1769C085DD67A9
+ 4: A9D781A1A7B4B292
+ 5: 6FEF8300DF395062
+ 6: A67B66CA99B9121C
+ 7: 006E657E1DAD46D3
+ 8: 2D63322467438A5B
+ 9: 4F67A826126BE01D
+10: 852C6FD597EBAB00
+11: F8DD14F59FF44A20
+12: CD4DC4E92B5CD40B
+13: 802B89A3EFB75810
+14: CCA7D920F69A5491
+15: 0DFF98CA4F71CA0E
+16: 80118F2AE4E83DE8
+17: CD6935285D45D83C
+18: 47B4613483889187
+19: 87F3F1975B8618E3
+20: 49BF15EF40C72DBA
+21: F850822AD58AD1CC
+22: 9701AD2EF51FD705
+23: 705AE7F6FD60420B
+24: E885CC84A9866B28
+25: 93E0D712D27E4E22
+26: 8C9CE43E517D3324
+27: 31004841AF51FB0E
+28: B250BEBF0E58457C
+29: 78290B6D83D442E9
+30: 3EC72388709CC6E2
+31: 099FB875AB5CA6EA
+32: B15E20B58F5E8DD0
+33: A41511E198E0B1E7
+34: B8B5CDD9607B6B40
+35: BEF9624E922DB8AC
+36: AF198FCD314D8DD4
+37: 1A37E433C261EF9D
+38: AB7895A2E9D41EE4
+39: 4C95BE8D34A7D75B
+40: 0D90A8EB03F2852E
+41: 9AAD1D630D835C67
+42: 6AD88003661B2C5E
+43: 4FA7E2CC53EBA728
+44: 862245D794441522
+45: FAB262C13D245B3E
+46: C0A29AA315A5721E
+47: F98617BBEFA6AD6A
+48: 6F84EAB462F10F36
+49: 30850051303CDB96
+
+
+Cipher: rc5
+Key Size: 8 bytes
+ 0: 04F6B9B18E6828C1
+ 1: BEA50D165E50EA04
+ 2: 6F3728FE19F09B03
+ 3: C682C26278B372FE
+ 4: 78BCC81E144E1B0F
+ 5: B62775716366450F
+ 6: 5BC49690F97CBCFC
+ 7: 359414E9EACDE379
+ 8: D3331D8ECBF684FF
+ 9: 13129FB10EAFC82E
+10: 7F29218421CC4B5A
+11: FC225A4F31A75162
+12: 29BF8BFDA8A15D37
+13: 6854AC5BD98EEE95
+14: DEF05AB6D102E992
+15: 317C3EA6F0600016
+16: D6F3658B2E80B77F
+17: 7C1DF7ED6C92C23D
+18: F8665145BAFE28C5
+19: 9D8059C34B79F0EF
+20: DC8D1617D3EBC7DB
+21: 2D8FF59FCA19BE6C
+22: 5C6956743715EA13
+23: 91160BE1F4F3D4A0
+24: 1D482C2359EC93F5
+25: 9C21D1A3755A7251
+26: E48D1BB926D51E63
+27: 08A054946263F617
+28: 9C900BA37199B7C7
+29: 0C6C58743EC83082
+30: B24197EEB5603D3D
+31: CF5B735F8A492E49
+32: 337C504698BBE553
+33: 3A2BCCC88BE9ED51
+34: F3E9241743203ABF
+35: B67BCC625815C585
+36: F8E96E4EEBC2566C
+37: E27D162006C67C8D
+38: 08CE8C1A5E3C169A
+39: 0CF8AD04125EFCD8
+40: 6712F9F044864FAA
+41: 0FD465AFFD64085E
+42: 6BA8C82B3974391F
+43: A5FFF24CE9659357
+44: 0947F81E1EB4970E
+45: DEA966CA50243067
+46: 1F1BE4866F48E39F
+47: 03A7D7CE793F52C7
+48: A1FADE3F801B414A
+49: DE7DA6D14A50E305
+
+Key Size: 68 bytes
+ 0: C8704ABBDA9624EE
+ 1: C719C645E301FC16
+ 2: 32D82553B0E35EF8
+ 3: C63C77EE6C2A6E36
+ 4: F84EDA1E77ECB5F0
+ 5: 382C1E72AA1FD1BC
+ 6: 6B00939F535F9C83
+ 7: 3CE0825AE10C2B0E
+ 8: 1F9E7738602BDD0A
+ 9: 9273E7933CED0B0A
+10: 4CAB45EEA45C32DC
+11: FD0208C6A89FB519
+12: 520D8E6912E9551D
+13: 5B88684544868BD5
+14: 32AA2A8EE58135D4
+15: 281045702DD38766
+16: 26D68E073C996747
+17: 23DFB9E174D86192
+18: E32FD5AF5101E45C
+19: 3DEFB679670A143C
+20: E616394D859BFE94
+21: 217B9BE0ED47DDAD
+22: 4F7901A5620EA484
+23: 6654C042783F5737
+24: 752AA74BACF9BE65
+25: 2FAEBEB8B325F89B
+26: 6FEA020B058F32CB
+27: 2A32682A36691665
+28: 338C8AB628A30105
+29: DFAE9DD082DFE38C
+30: 51B451C29DBA19C4
+31: A2993DA9B8C1D5FD
+32: 24D92FA331E2F93A
+33: 821A961C0524C89D
+34: A07BF305EE8964D9
+35: 981652361262C5CE
+36: 3DD770C3761B695B
+37: F36359AFE1C8A07C
+38: BEBC629B8938F4A3
+39: 2E31DC53F77898B3
+40: 52E4104C4E8E6901
+41: 75C912DA610525EA
+42: 2F280F70963F82DE
+43: D7E3FCCA75AEE5DF
+44: 8EBC7E825A14A2BB
+45: C1138701F64187DB
+46: 1294E21ED2550DFA
+47: 577820D772BE2C8E
+48: 48CE93C46BFD33CD
+49: 3B50D264382E03BC
+
+Key Size: 128 bytes
+ 0: 236CF0A207576E8E
+ 1: AC12D8F1AE55F057
+ 2: CEC4230F747B547A
+ 3: 61EA1B510D033B26
+ 4: E064F51998E20804
+ 5: 6247797DF02BAEF7
+ 6: D25A766244063A7F
+ 7: 2C2B3FDDA0E07067
+ 8: 04EED646C3F6FF90
+ 9: 05487E7702865E4A
+10: 6C0A92AC23ED07C5
+11: 6E54E768C797F797
+12: A7C53BF7B252A884
+13: 731052795E12C80B
+14: 3E4DAD15A826C43D
+15: 10B1191B4012C2A0
+16: ADD244B33AEAEF7E
+17: F6CC7B5F0885E056
+18: E23489F3B7BE438E
+19: B0C27661692FDE4C
+20: E81CE014DA769F07
+21: 7A8BE0D2D52623A8
+22: 082F444E00D5E127
+23: AE42F684ADD1DAC7
+24: 9061BA686F76A450
+25: 9BEB7141B8F6F5F0
+26: 38CBA9933AEF85E7
+27: C66F4245901CB341
+28: 8659AA47E6B06BC3
+29: 357AB20DCE2DDA3E
+30: 236689C2F36976D9
+31: 331EFD7D5CF7AD50
+32: C373526C2D44DB80
+33: 79F7ACBA770F5C92
+34: 64325C5A67F364F6
+35: DF2F720829FF1694
+36: 9EE17F47ED487BC6
+37: C41067896AF4CFC5
+38: 5776E1E5FBE59933
+39: 07A05B1508B739E0
+40: B19EF72A65B3C035
+41: F8BF5FF4095C0173
+42: 7F1226C6CA7B4072
+43: 8A6C8F26A97DD33B
+44: 62948A9A627E98AD
+45: 9EC58E3F8A477D21
+46: A656F285AE0684B4
+47: 8489690681A53EE5
+48: 940915E733721837
+49: 1221956BCEE0143B
+
+
+Cipher: rc6
+Key Size: 8 bytes
+ 0: 6533F7041D69B9B883A5305180A85520
+ 1: 496683D6356950E8F4AF4582630BE46C
+ 2: CA421828FCFCEF2F042F6D81F14CBE76
+ 3: 92DB67F2F057858FC806E071D239F245
+ 4: 203CDFE0C36434AEDDBE2DA68ADC5EF0
+ 5: 8EB23BDBD58A279C1F3BF75199FC9E34
+ 6: 8FA8BB4E772E09DD1EFBE03090E77FF8
+ 7: 2018803BFD91D157AE20C6E8FF1894B0
+ 8: 267319634294F0684AFA7B26EB612B3C
+ 9: 108745E1F2E80864D9043582CD5550EE
+10: E4F9EFE5A6C426BB719EA17174890D0A
+11: EFFD4CAE649740B3309692AA19ACA227
+12: EB909E6D0789F649538E7EA1686FC0F9
+13: 0216851E23EDAE52D9964939DA0A7493
+14: D6A9CD3429D1679D26A9599EBDE5409A
+15: 5DCDECA6E89A7F0EB40649EFDE6420AF
+16: B74FD556B06C07BA8D9E517348CC66CC
+17: 9A22CB5B73EF1DDE68A5AEF1B1510ECC
+18: 77F78557143E08A7449A75A13098FEF8
+19: 548FE6700BD17D0AE247B07C2F1AB0E7
+20: B7DFD8CB428A36733BBE9A51CF45C072
+21: E7E8B7AA2D93E3DE99C543A473CC6760
+22: 3FA5821248B0F0AEB5CF00EEF7958F5E
+23: 0A655AC6C51DB33849BCDA72DAE106F1
+24: 9EE93EAB01E1A1DC57B698C266469481
+25: A7D398720E0ABA2D0D143D8306FD5AC8
+26: 98A46C94125BD2E5600BD26EEA420F2A
+27: F4789EDC3C50BC4186816F14A86403D1
+28: F8AFBA8EC652EFDC3AF5EA5CFE143E16
+29: CEEEBD4B6724A30E1859A5B4EF9B2B3D
+30: 766715B4C4FA7CD4B365A2A67C79E48A
+31: 92C5EB7BE61155D79DE0A6F55715DA22
+32: 42CF0C9B2BAACB085CB1603688037D0F
+33: 6C4BE816F7B573CCFA8BB6E399EEB17F
+34: B6D7E606CC99D267ECCFDBC006878691
+35: 2048B58B74F9A721B2E33D2EB86F5991
+36: 3E458C1015ECB08CC7B8980135E71893
+37: E4E28A032CF2F3C8262CD4BBE7A4CDF8
+38: 701EAA449AD9E5AF81DF3F436AB25620
+39: D1C3FB7C16F5249503EB389A692B112F
+40: 7012790DB65526DC87F9A2BF0FBB5664
+41: B782A3104FFE65DDB340F713ACFFE25B
+42: A155F033E4536FB1176EBDF9EB5FEC4C
+43: 8898BCC7A008127014850D5529327352
+44: 8F4B3BE150FAA0371CDE69891E52A3C9
+45: D371C8283F68DE983C98D98A7563B934
+46: DEB679915E8F0D0B65B37918BE4596F7
+47: 84D74F7FA199304A47BB37B8AF893CF0
+48: 5367B0187496539F6DF6CCE0965B376D
+49: 4B9C6011D43CF2D8FAFA2E7105D85024
+
+Key Size: 68 bytes
+ 0: 6BBF763FF30876A4BBB68A7E7E290770
+ 1: 59852279E82E98B8B680E5CEE12BB99A
+ 2: F96989565E5B163EA483FF74ACA22DC9
+ 3: 221F7A410F5AD73C1C67DEBA99683E0A
+ 4: 55F058D1D9B8C372E2A28AB6E953A851
+ 5: 24A8F7E07620A55D69CC3981B92E5CCE
+ 6: F4D9DA95BF66FE28BA3A84E77E62822D
+ 7: EE7EAC2BD34DDE6F83E6D4F23C0A49D3
+ 8: 4218AA697FB7C5D897E66EB00A9FB489
+ 9: 55A8CDF8608A3B1A6B14275E2258A096
+10: 18D50743982F5C8A5C528BDB5896CDFC
+11: 391403B889F0CEE865893EBE9F1BF90A
+12: F3CA9C30C163C510432D3207DB6967EA
+13: B14B6574DF53257BE4508DBE78843B47
+14: F52F1E5FD6FB19C1F5466276F9C33A97
+15: 9D5AABA86E8B65E4F633B6EDE17516E8
+16: 9038CF746F722DA1A0C34461359FD378
+17: 398E317E9CC074C2293B59598F72EA64
+18: 9D75D897D487DD2B5BC534B4B223ADD1
+19: 6C6DFF734BFB9700EDD6B3CFC6E311F7
+20: E27591407CA9771F227A5B6B3A77C928
+21: 1618F15FFA8E2692A3B3EF8EB6151427
+22: FA426AC6161F31F0D63FC9DA97A6A393
+23: 1281869E9959DED2CF75F50DA7FAB66A
+24: E8BF17E4B76D6DC5C1D07DC80970665A
+25: 9A869B6C5EEF391C7E7C4585FFD9FF3A
+26: 59564F799AFC984D39A8168D1A30C8C8
+27: 1D3927AA2E2C48E6CFEF88D04ADD30DE
+28: 39BF89DE1365DF15A8ABA86856ED074B
+29: 0CCC4A4DEB36A000E7EB271F5EE54543
+30: 26476623D35A514B8833D868426A2BE9
+31: C3C85993EA15AB2D056D670707851802
+32: BF5F7ED18E1320BAD536DCEDEE1A9AF7
+33: 337BDC5FF0F7AD44E6A3F5D6712BD5DF
+34: 7DBA76B3D9C818D0CE1A530BC79E77D2
+35: 20DF55E617CD2598F18534DA7A22B555
+36: B0A0C1BDF9E81B4F07F47D31A9CC8408
+37: CB9586F4B27F759B9B9C6C7DB01D26A8
+38: 1E79A2894906A64098AC43799CEFED38
+39: 82FA120F237EB0B3A1F8B52379B8346F
+40: 3DB9848603E3B1134585E5C9001D119B
+41: A750875900E244996887EC995131D151
+42: 12133748D3745F77C161470A921F73BD
+43: A265C351694574B44517FDAD8816133F
+44: 5E50CC8281C2A69FD376250D99620DD3
+45: 443ABBC1AD5605A0BA05B8E6ABA5D2A1
+46: 73546A87B39C54F0639EBEC118ADA007
+47: 380244C822817453C75405B727D67C4B
+48: 73F1E23DFF05EFAB5D39E503031C4165
+49: 8030071491490590A8913AE4B5D082CC
+
+Key Size: 128 bytes
+ 0: 24B06811BD97AE9512B3799E3189DCD3
+ 1: 92DBA6269E880F8D8A09143D792A46DE
+ 2: F956F459C333DFBA4C6A309C613DD661
+ 3: C31488EA551CC0FC8885F6817CA696FF
+ 4: F59634FE907F9DF9467BD1059F82DAAC
+ 5: 051AF11DD2FCF742169B58A786128CE7
+ 6: 87326A3A4A98CC15B23DFBFFC5AE16D3
+ 7: 58FCDE2E88A79D5682729ADB4D971142
+ 8: EAA787D68EB68CA79CCC6BFAC3BE9247
+ 9: 8BCF6980AEED36AF38B68A50DD454AF0
+10: 4B0E31AE48E903DFF52939800BB16DC0
+11: 19766AA929B40840715D53D9170C986F
+12: F9CAEB36F03CE7B3BB363AC7EB3ACF99
+13: C8E34A6BDEDA4DB836DF3D863D02A6EB
+14: 370547CEA441FDCBAFD281A8653BE2D4
+15: 77E0F33343158A8C3AC3C6D14FD69431
+16: 7A985B1368F842C644538C654D081FD3
+17: 60E0C8933F43D40003030196E8E881AC
+18: 3473474B58AE6BC7582ADD7AE24711B7
+19: 75936C8D46F6D5AF5C7EE0E8DCEB5AB2
+20: 4A04F619FB0E05F7B07C43F4B9F2E134
+21: FD53A5A7F4F0B9D933E38D9F07AC88CD
+22: F62EE43B20F582AC77879AD7E66FCCAC
+23: 4436AD771624896683D7D29E8879F89F
+24: F88F3C0EF2B9FD0CA997BEF17787DA2F
+25: FF5576F42CE9A0665A1D6A2420A691D0
+26: C077D6AEBA65B61CD1A9AAE17FCFC04D
+27: 84D0D7C52D6DB3979BC3F6F34456CB91
+28: F163121D9EB7569CA7DE3B7619E0BE51
+29: 727D23FB43215467B57DC67A8890CF26
+30: 60BA577F3C6627267D7B33E693FB7BCB
+31: 82C66B23586CCEA2AE1480B469B3F3C3
+32: A65092726D6CF2F77CE00648E2D117B0
+33: EC30662CBA891A3380B846DA6C64024E
+34: CE1B253FBCE36B217ED1EFBAAAD2E783
+35: 9D963CD5E65A9ECD2DAEE93B6C6C1178
+36: 1B8E3D07E7BD4BB4248B6A7DF8935980
+37: DBC3FD5888B80C4CEFC6C5E170E271CE
+38: 307CA8CDDFE5DA152B66E10346BB2E1C
+39: 8858250F933650D978B403A4504EA581
+40: F06005FA6E56E0C0D96988A3FAD359FC
+41: 816CBE37FDE3719804DBFD093E3FD87D
+42: 4878C07B127D696214393DDC66F5EB36
+43: EFBA6045243050C0D8D82046B17008E8
+44: 3D30C3E5892D32BA3C685DC5B186E959
+45: D4A4C41F0E6687E4021FB90D7A8A9F81
+46: FE1057B2013308C4CE839B4186F43B4C
+47: D7333AC65F66ED6D4BB8D069E265020F
+48: 33C262F58BF0D91DF2047E799BAA5F37
+49: B960A18764D7A6E17FA1F88487EFF192
+
+
+Cipher: safer+
+Key Size: 16 bytes
+ 0: 7D42607880B424C27E5A73A34FECE686
+ 1: 1A99D469F1946EA46523083FBAA79CBB
+ 2: 831385E400FD681C8A30AAD9477F1ABB
+ 3: 5C1BB8F259CDEC2C1BE0B803C7D9447F
+ 4: C57C1CBB18D87FCF72A87B247392752D
+ 5: 1625183B0C595A33FE0E8AE0DCE40ADE
+ 6: 4AF3A9D6733DC4FFF3422AA5BE5ADC94
+ 7: 853133894C87A23318DFAD2B247FBFF3
+ 8: 8C7F68E01A8413D19B9A479246E54722
+ 9: 8620898ECD3BF91A47CC54E6D9987FA7
+10: 33F12ABB7CC6A9041543A2073AEDFFA7
+11: A096E46F2834F79C096D0B655EDC9A63
+12: 3DD0D7824A87C9F5D8D25F5AF57E70B7
+13: 6B7C99E5CD29AC1C5A8D66AB460E5AD5
+14: 95A9F6009AB4DD2AC7E8E45F36D91E9C
+15: 60CCEFC6630329C341782B17365995A2
+16: 0276C96A7B1191BC16C8A9C98468DB05
+17: 1F352CB77C21139C058837B8194E3E64
+18: 2DB8E340F58844705F217551782F6B4D
+19: 34E99832E0722C5AE8F0CA1A50E9E7E2
+20: 7E1538DC10C1F56C3723A87BFD127743
+21: 36B9714A8ACDC8B8A17E85E2803A8C88
+22: 11848329B0DB9DC7768C07D95F0CF662
+23: 93ECEDEB4C6369AC56AF1F49345720A6
+24: A3ED7F9D17067C2650728E266B623124
+25: F33574590B435D1DDBBA925F0D0EA8AD
+26: 87E542DBD40DCBD80C4AB52555C264C1
+27: 6D806991AB8E3604C8267AC1EBEC2E21
+28: 4B7333F87EBB46BB2A8ECD392C85A12B
+29: 4FF49ACA62898F558AC065B66CAD0234
+30: 62DE7B2133B09544EDD0DF66DC4F5E2A
+31: 82195B39FF7B8A85D7F0EE52D19E510F
+32: 24FA56176A4F0B37F851CBAB176C9702
+33: 85FA9230D9B93CDCC0752FC738211703
+34: D441132032BDAC6715F4453CBC2434D8
+35: 438AB9BEA8A900368D84EF870EAF7E84
+36: 433BE5BFE1529BFA7C5688CFE3BD4DE5
+37: 2A79FB6F37AA08533445B8BEA5098EA2
+38: B9C986EE45D204B6A1CA152944912C9F
+39: 8289C9F78760D02AA71873FD97E2ECB8
+40: 48B0D1244523165055BE9A5E95CF852E
+41: 471E211E5E784C2AF476DB3CB555CF35
+42: F290CBEB1F1009D250F7B12E044B80C3
+43: 1B9796D80C3976FE3071B1C01154D42E
+44: A80E21A1A1007B69E8BCAE728BBE6A92
+45: 652058EF0FAF8549424F998669660931
+46: 89418FB4740E9801F6DFFEDC593FA32E
+47: 907561A69CFA117F167A52B88777D89C
+48: EA2EB4B1EE739320F99894B476A8A51E
+49: E627E64AAB6E2FF6B99643A7FBB84BFC
+
+Key Size: 24 bytes
+ 0: E8975F94A8B1392FBA78CBDDCC8E8F08
+ 1: 708CEFB68A0281AEA424B3D4698D2F2B
+ 2: 21A0DE56545BC950FCE4DF209C96CE6F
+ 3: F2CA4103B703264D46CBC09E13D5B8EE
+ 4: 2892101077FEE427C434CCFBBAB598B5
+ 5: C2F191CC5C681CBFC098B264C479B2AD
+ 6: 308C3B794C8A7971BBA96FE4C727F48E
+ 7: 8A4F9D4463B5DC4DD461ED0763CDAEA2
+ 8: B7E1BBBE455AEDF18329A6EECD6E222C
+ 9: C80DAAE7FBDF56DE05A897FBDBB53DEC
+10: 6A3D38758BF0390156F22F83C20F0262
+11: CA493DF771E37A93822D6117ED14B60C
+12: 623012748826A08F3C59B71FF3D66327
+13: A283BCB126B9795D306B129035BCC2DC
+14: 3790A6704BB0F119139A0264F7E8B2C8
+15: 9B369BBC095428EBD712517B2C4D06F0
+16: 0F488018162193ADB11E4C39CFDEE0DC
+17: 8AFB7C6FD7D6DD64C2C77DA3A0D91EE2
+18: B8BEFA241BA339BF6F059464C533F9F0
+19: E76141C8CD54200FAB2F8C2B76AF5FEE
+20: 80B4FE57851C0240D81E78DA8200F195
+21: 8BF1C690EF5FCE7ADC74E31C24F83F5E
+22: D30C4F78703BDE91750E0E49FA0E8982
+23: 86C5D1E0B88EF0AF9B899850510000EB
+24: FDE727442BCC0305A7B06E6EE179D836
+25: 0B4A719342F9226FA680796887A98FA5
+26: 980D4BE9AF3E3CF9D4558478D1DD03AB
+27: 03ECD11992D3D5864B8D1987966BA544
+28: 8DBC2931D7D17657BF38E3931F486850
+29: 76AE069E39FA7308BBF507ABE35BC1E8
+30: 9541B59CE18EA255CDC06DFD3FFCD1C1
+31: 5A382748AE3641ABF6D9CA24A35B2002
+32: 9B7A49DCC2CFC5A6078AB41E6F62B4CD
+33: 91B2EAC878E5628DBCC7C876B91B73D1
+34: 31125CFFC41A0D3528FB16BAE761C47A
+35: 916D2A769DA002ADCA8C87F8241BB50D
+36: 681C3F601EE5D82F9B040932F2FB4AEF
+37: 6B6F32E5EAC2F424074C33F7C988D5FE
+38: D15A5FDC2A4956DE61BA6E1C98867242
+39: 0747BCFE1B979E947EED5225FAFCA44F
+40: 133B43C85CCBC360DF8649BBBD2EB45B
+41: 052D943062A6D475D30100EA412C30EE
+42: BD6401C591D585F4A82CDCF678679D5B
+43: F95D1A5E338F56760C425D972D67B57B
+44: 9B1569308608CA00BB1E2BC9E20289A7
+45: B6454C52C64F64D69F1D36D2D224A222
+46: 529B5B013AE3F37E38BE340D1D200A64
+47: 1B65904F177212AC8E9ED4D8DB287810
+48: CD5CAC56236E0B9A25A5D306F12D8C4B
+49: 01DF7E1D0F5F7A5DAA0B379388425126
+
+Key Size: 32 bytes
+ 0: 7FBC212996ECE9CA2C4D5BD88FA0B3D9
+ 1: EA3D788C25CF3BE7F4101EDECF23455B
+ 2: BD0B98481366AE0869ABA11DB18D1E95
+ 3: 53393E2B757C90489EB6B47F67837337
+ 4: E1D350640CCA6C13648C3B57BE00B950
+ 5: 951E1EF99E6DE72744A9D8D9EBFBA94E
+ 6: 433E4D4E64B41818097BD5E2EBA01D8E
+ 7: 8FCBD07E303B381B2935FB82CA0CBF13
+ 8: CF46569005BD968B9310149E892B4D69
+ 9: F1B672657C2657AD53BFFE2BA5DDE1D2
+10: 0035337210703240F9CF2F5A9184FDB7
+11: 773951841F77DCF8A6730109DEDF3E9A
+12: E47DC0FB381DB86EBD208A0D649E7B03
+13: 0D9E34ADB257146EAB95AF14636301D2
+14: AB5D5C106E52AC7662C26F9F27F2CD55
+15: 6938F205DC23C3500B7723281E9F626F
+16: 3CABD52558D7F418CAF6B41CEC334DAD
+17: D2192F1E5AFC3B989C42C396B3764862
+18: 59D32E3A41141C6CAA2A8F44FD587D94
+19: 483CFECF65D71CB2994E1C12A1A7F907
+20: 8F086AD81B1FD5B13195EDB4DAB7DC73
+21: EFEB1328CE7AE6A63E7D8B3ECA9E12B9
+22: 362AAE308B3BBA588DBCFBB7197E693C
+23: B817A136EB30CD127B5015A85A7B6E95
+24: 03796E7F244CC916BE02AF61E5FEC42F
+25: 5854F2889CFF44B0688718C23B0A822D
+26: 0F772AC6E37364AA7B844AEACB33F4A2
+27: B3E95F5195BA646DAF333AA89130451F
+28: 911A32AF7CC44309B37D75E158A4AB18
+29: 232CFE228EB72A949616B307C2BEED15
+30: 7C8989F135B8DE6FD26C7792B8354F35
+31: E79231779BFB9F792BD179C0625280A8
+32: 015F6CCAE8A1275A2E836A207D8254EA
+33: 4EB94709245CE1FBF7C6D9587FA92D40
+34: 63D82005320F974EFDC4C021FB73ABB5
+35: 0F15B2E8E389C2D59289D7DA41ABD07D
+36: CEE7FBBF766540D4E39903D0494DB797
+37: FB564C18A15D53108C1954FCD3518FC1
+38: A67C5F4A4A95AF2BD8E4FC1182B2EEBB
+39: 0D354E664C35B9364E4EE9DB8DE0CA76
+40: 3295826D52F3B980B50EFF3E9317F1CB
+41: BC65592A9C0BADD84F363A175EE6BC54
+42: 58DE762ADA621FE2A7A6A83F68E93213
+43: AD774FC8402F7DDBB881B703EC836057
+44: F1C95AD5E004AF35AE315AE88A2577FA
+45: 968775A2C3485875B024B008D96182EC
+46: 623E736238B5800ACD9B67D76C84D236
+47: 1C5E9F65D43343D743E50C80D0E0F648
+48: A62E4A197E15CF90C2569DC38D9FC915
+49: 165B139BE483A71381B9A8E93D9473DA
+
+
+Cipher: twofish
+Key Size: 16 bytes
+ 0: 9FB63337151BE9C71306D159EA7AFAA4
+ 1: 8CC5A931DEC29B4C7D85595D24FF8405
+ 2: E867FC0E144FDEA24FEA88D22D8776EA
+ 3: B450A2969C67D93E1AE3A4093BA4C48F
+ 4: 7AEA41F9956149F336612E868E42B3C4
+ 5: F201FBB730E6E58CF9E5AD1DC4844C4C
+ 6: 13D8869E66412C6C288B5D7F37F2D94A
+ 7: CD57DDDDB782C0A04C40E47D920799DC
+ 8: 65371C8ABC919EC09004A7D63D9302BF
+ 9: CC31DFD3B7DCCC86866CC79D45A89C3F
+10: 541D548D311714EF8661BFA721568D16
+11: 269F3AA2D2D10DBD3DD3992BFEE23C05
+12: F86DA5D73AFBA94A9D592D02B5855D25
+13: EAD8D785B50E036437E39F3B27DB4657
+14: 2AD0A13C493B9F3EDD259E11A495B205
+15: C05F9D72AA384F05B28A3519AF218CA9
+16: D442072F588D38AC8B9D447762E9FCF3
+17: FDD3BFB91EFD127196FF9F19ADADBF28
+18: F56717661B424E41D7DE1CD13E21DF89
+19: 0F6C952D9BE6CA49B5147EFD44455A92
+20: 6C214935726364F2766BE7B4C2B64362
+21: 5D5316D7E057FF481CCC10C7452D1A17
+22: 56C78DBD802CC9B040446A3EFF3F12AC
+23: A38CEADA8448DBE29C2D11DF2A487715
+24: CB2F786AB8063350F3FAE11EC8C65A5B
+25: F5B7298B6F558E2C4FCC11744AD22653
+26: 01BF89C1B48C5F6918FC6BDC10B12A21
+27: A031F25AAFF294EE79220BC76E73E52E
+28: 42C94B50E12499DA35F14BB6BB6E684D
+29: FD68B6840DC9A271CDE2032EF0200295
+30: A9863C1B04B3FE3945D29966F67B87E2
+31: 6226D4CEEC1E8AEC1B7B3E13D80A83FF
+32: 6100A71B1E3ABBBA48A9ED280DD1617E
+33: 5CE93A26D4EFF0CC7DFA2DD43A511871
+34: 282D165BFBA0F7F229161BE533BFC4D9
+35: E6AC479970891392972B2845C949A068
+36: 4E4A887368F8443BE51FA7CD16CF0B87
+37: 121AFC81AA2750572B35D100BDC34DB5
+38: 7C41FA7E0A18A87E44BE488F331B35E0
+39: C8847D295E1F505C04E2F5CE2CBF5E00
+40: 4686EE8628BC1BBB92CE825F04B1D5E8
+41: 397DFACD19C283B3FC27D3FCBE952254
+42: 815B6C69608B5A379E3C9E67FB1BA15A
+43: A73E72B912EB3AA4929E9EAF73A448BB
+44: 5BC4E2C88512BCD55408CC5AEAD15A91
+45: EF20B2BF297456DED1F4AB7BE0747902
+46: 3D876135E19BB56B98050450C6B0FD06
+47: D68100E1BAD07B438786337C0957471D
+48: CE85A91938049B5E21C983F7C45ECA3E
+49: 9FACEFFB9D08BB65DDC34E3C575B8442
+
+Key Size: 24 bytes
+ 0: 95ACCC625366547617F8BE4373D10CD7
+ 1: 99AEB25CCE73B3796C351A19791ACD52
+ 2: 56B9D6689830275C1A3E4266B3D56D53
+ 3: 2F5F822E11F087BCB8A0F428414855A0
+ 4: 65400F729990FE175AAA894BCFBB1A59
+ 5: 947BA33D20194BBB0D4904023FB32FFB
+ 6: 116B0C6744D215AE98DEB1F9FF1D36C0
+ 7: BA6964C101FA044ED06877E46D540850
+ 8: A36B18526FA0004CF557C99A3AC1423A
+ 9: 573099674B8AFC2DD6424A2E4C581B89
+10: F46169CFE9496A2696A93EEB7EC561FB
+11: 2C64BC052898F3F3A2B78F2591F2BF1E
+12: E8A0D40B08585459199DD6ECC108A490
+13: 47927989BE5EB55B9A0F294C04FF035F
+14: 54A3024E3AD86005A2C44E4B8BDBBEFB
+15: D0AD51D1DADFAD7ED0EBCC756DBCDCC9
+16: 5DE698B7014C34AA6F0099CBB5937A20
+17: 9BA30F49470C6DB9632C5EDE34F8EE73
+18: 0BDF558A2AE9298288E60616442D3408
+19: 25F6DD23BA4E090E1CFFA6EE3487AFA7
+20: DAC5FB99E299D2672F79F0C38E177D83
+21: 58CB113430895C9890D96EA60E3DDC23
+22: 48A0771F0049B776A44AE8877B57EFFB
+23: 2F12B26A4BF7065076417530CDEE14CC
+24: AA6ADCB0176D5324C4C1FFD640D502EE
+25: 384B52A66F4C7A70ED36091BC3FEA09C
+26: 2AFE7ACF071C6B0FD69930A09D6DD5E5
+27: 9A2DB9A5E7712A5BFB095D2C09453CA3
+28: 716C0EF522A13EA05A48F16BAD3FD10A
+29: 44AB46F3CCFD02BDD2C77A332293A4D9
+30: CE6AB27A0F60F410B1B3CACD9AB923A8
+31: 69EAFAFC171C55D1D90ED1C6E1F3A48F
+32: 5EEEB0B7833121AD7D27BCFAF2D4F8ED
+33: 47133445A4EBCC60E27B29FCC160FA75
+34: 9F1BFEB9715A20D5FA7BA3BFF1A27BBC
+35: 516D4615F07756B4DBE7D37EBBF4684E
+36: B88744E53073BDA0F1B115E3DB224E83
+37: 1B77C3D067BBE00420450BA5CD9A83CA
+38: 94B87AC96F8CBFF36B01A68E0651E591
+39: 52ACE87A1A8E46655935536FB3701290
+40: B406BB632D5B7985400EC78D621C8801
+41: 20F9ABCBF97A9917EC6C5DE3CB2C925B
+42: 539A8AF920833F9E81A20A6D10543176
+43: B79AFB8BB39B0351094F37C6EC93F8A9
+44: 5830BD21289FED3F95C3E3740AC6C5BF
+45: 86C4AF5839ECB9860B175642ADA32895
+46: A6427E5E08CEA2A50B8426B063AEE189
+47: 2E872129B5BC5F535BCE2B81F013A103
+48: 2203EB9B2BF51FC2025549D0BF1924A7
+49: 6A5E383A4FC78F6E03B9B276F81195BE
+
+Key Size: 32 bytes
+ 0: 8EF0272C42DB838BCF7B07AF0EC30F38
+ 1: 9F8801E94E41A7DC875665663BFA7912
+ 2: EBE2CA6B45A0BEE83B54402E1A843A3B
+ 3: F6C5A1187AEF4B5A88E97E866CD757A1
+ 4: B3E62CD473E53812EDF9ECE875F39F5B
+ 5: D8C38B1EC23264BB7C42B5589C1300B2
+ 6: BE315EB75B944EC9E51F5EAE65F70BD2
+ 7: D4275409941A44993037364886B60598
+ 8: FC34F1D4E9C4A634C1349F6D4E9AB94E
+ 9: BE712387C59A40A8A35F854333A0302E
+10: 1F1FE164834BABC71DBFDFCCA7D2B4B6
+11: BB2413CCB5347B5157651819E698D988
+12: 6EB5523A968ECE965D9AA4B975D7C2EF
+13: B5DD49AB7E269F9D8516FB57EB47D57D
+14: 74F5D81856F192D49A70B3743945BFC0
+15: 95437BB00D57CD88BD52DE0A66D934C6
+16: AE4804A975D67C6B6F99176F407AAA3C
+17: 5E5B2FB9B2A028A5467B56F8BDBA6980
+18: 8C617FF1F9C50A36BE2EC19A629BA96B
+19: E3401F7CBE177A1D224117894E7EA08A
+20: F8451D9DD31A08BE828FA9AF39708921
+21: 5BE66DD577826804817B85A07BCEDE28
+22: E426227780943AA1A830B7E7D7F7CA0A
+23: B39C7277C3A5CA21897563DBD8DD6D94
+24: FA9992385396F959841D1E0E68CCE00D
+25: E1DE89B1DD5CC31685558A51CC731E6C
+26: 64618455C46C6FF117F19FF300B3B557
+27: 882758C02B3C11D406A21012977D4BF8
+28: F948B62F8038D3A3AFB73041B2F263AE
+29: AE3BF626020D2877052B90B31E70B8A4
+30: F1C6DBBC166985C9EC2E1A3A61BD8E75
+31: 82C343FA36B6D4E9E7AF6D0B7741FB09
+32: 0BFB756EC55AC63BEA71E4A8187C2B10
+33: F1941AD10BE60DAD3FBA33CB899B63A3
+34: 18236A39CD34743DE7B60B2575A9B204
+35: AA37FBC2525F74710D7561D316E8D90B
+36: 413E0F72C2B349FE2691554F77162B5C
+37: 5B9E6F98B2CA0F637E463BE4A6EFD39E
+38: 1B4A4CA36DC60D51BA981392D6070379
+39: B1E26163A90F339E33F86D252EFBAB99
+40: BB98F9F844FA81B25ECC89A8482404BE
+41: CE142F512A42A28F4788847B971AA7E9
+42: C5CE782936F3D28C69C2BD45FD7BC117
+43: 9B6E142582E0A309EDB550DED51238B0
+44: 0D9D80C01612977FF3A2C7A982D0894A
+45: A7630C752B1F787B07C382693334C6AF
+46: 9F24990F270D575881C746481A59C245
+47: C38B5E11479C200B5ACE1D6522FC6B1F
+48: 99118D8114D24B6559CC5D9456F1BEDB
+49: F8B974A4BC134F39BE9B27BD8B2F1129
+
+
+Cipher: safer-k64
+Key Size: 8 bytes
+ 0: 533F0CD7CCC6DDF6
+ 1: C3CD66BB1E5E5C17
+ 2: 079DFD68F6AF9A79
+ 3: 84EB4922264A1204
+ 4: 31F3A7D739C7E42C
+ 5: 381F88FB46E1DCA2
+ 6: CAF4AC443E50EF47
+ 7: 2914E255DA9BDDBB
+ 8: A160A24120E4FECC
+ 9: F748C6009FFBC465
+10: 8B3CB5784846D2B0
+11: 4F98C1621473399B
+12: B486B0BC365ABEE9
+13: 314EAB2B4E9F7840
+14: 613FE3637968A8FE
+15: 28935352361E1239
+16: 0DCB090233B8EB3C
+17: CF0BC7F307586C8B
+18: 64DF354F96CB0781
+19: D2B73C6BAACA7FB1
+20: 638FCEEF49A29743
+21: 204C4E0E0C0A8B63
+22: F041EF6BE046D8AA
+23: 76954D822F5E2C32
+24: 6700C60971A73C9E
+25: 80019293AA929DF2
+26: 8EF4DE13F054ED98
+27: 41DDF9845ABA2B7A
+28: B91834079643850C
+29: 8F44EC823D5D70DC
+30: EC2FF8DE726C84CE
+31: 25DF59DC2EA22CB5
+32: FC1130B511794ABB
+33: ED3259359D2E68D4
+34: D7773C04804033F6
+35: C1A32C114589251C
+36: 51647E61EE32542E
+37: B95A8037457C8425
+38: 4F84B3D483F239EE
+39: 458401C3787BCA5E
+40: F59B5A93FD066F8A
+41: 1450E10189CC4000
+42: 0F758B71804B3AB3
+43: 51B744B271554626
+44: B55ADA1ED1B29F0D
+45: 585DF794461FEBDA
+46: 3790CC4DCA437505
+47: 7F7D46616FF05DFA
+48: 6AE981921DFCFB13
+49: FE89299D55465BC6
+
+
+Cipher: safer-sk64
+Key Size: 8 bytes
+ 0: 14A391FCE1DECD95
+ 1: 16A5418C990D77F4
+ 2: EE33161465F7E2DD
+ 3: AB85A34464D58EC4
+ 4: 3D247C84C1B98737
+ 5: D88D275545132F17
+ 6: 00B45A81780E3441
+ 7: 6830FAE6C4A6D0D3
+ 8: 93DF6918E1975723
+ 9: 15AB9036D02AA290
+10: 0933666F0BA4486E
+11: 93F42DEE726D949C
+12: 756E7BA3A6D4DE2E
+13: 4922DCE8EED38CFD
+14: 8EC07AFBD42DF21C
+15: E82BEBCFB1D7C6B4
+16: B3EDB4CB62B8A9BA
+17: 5521307CA52DD2F3
+18: 54B5D75512E1F8F3
+19: 1A736293F2D460A8
+20: 778C71384545F710
+21: CBC041D3BF742253
+22: 9C47FC0FDA1FE8D9
+23: B84E290D4BF6EE66
+24: FC3E514CE66BB9E3
+25: E8742C92E3640AA8
+26: 4DA275A571BDE1F0
+27: C5698E3F6AC5ED9D
+28: AC3E758DBC7425EA
+29: B1D316FC0C5A59FD
+30: 2861C78CA59069B9
+31: E742B9B6525201CF
+32: 2072746EDF9B32A6
+33: 41EF55A26D66FEBC
+34: EC57905E4EED5AC9
+35: 5854E6D1C2FB2B88
+36: 492D7E4A699EA6D6
+37: D3E6B9298813982C
+38: 65071A860261288B
+39: 401EEF4839AC3C2E
+40: 1025CA9BD9109F1D
+41: 0C28B570A1AE84EA
+42: BFBE239720E4B3C5
+43: 09FB0339ACCEC228
+44: DFF2E0E2631B556D
+45: ECE375020575B084
+46: 1C4C14890D44EB42
+47: EA9062A14D4E1F7F
+48: 82773D9EEFCAB1AB
+49: 516C78FF770B6A2F
+
+
+Cipher: safer-k128
+Key Size: 16 bytes
+ 0: 4D791DB28D724E55
+ 1: 53788205114E1200
+ 2: 4472BCCAF3DDEF59
+ 3: FE9B3640ED11589C
+ 4: 4DDD7859819857D7
+ 5: 6BF901C4B46CC9DB
+ 6: 930DBFC0DE0F5007
+ 7: E89F702158A00D82
+ 8: BEB661953BF46D50
+ 9: 6F0DA64C0FD101F9
+10: 4EBBCE4E5A37BED8
+11: 996EAA0AF92A09AC
+12: AED6BB9522E0B00F
+13: DF9C643624A271B4
+14: 2E5C789DD44EF0CF
+15: 86A5BA1060177330
+16: 2385DBA4DEBEB4A3
+17: 82E2FC765722094D
+18: B3CA2161757695EF
+19: F8A4C6081F3ABC06
+20: 6422316E1BEFFAC8
+21: C178511BFBFF380E
+22: 049B8CBEDE5942A9
+23: 0E181292C1B1DEFC
+24: C347BA0632A49E55
+25: 32FDA46669714F99
+26: 0523743E30C16788
+27: 782BE96A93769ED0
+28: 9F99C9E8BD4A69D8
+29: 104C094F120C926D
+30: 1F7EA3C4654D59E6
+31: 90C263629BC81D53
+32: 1803469BE59FED9E
+33: 1478C7C176B86336
+34: 362FE111601411FF
+35: 6428417432ECC3C8
+36: D74C42FCC6946FC5
+37: 1A8F3A82C78C2BE6
+38: EE22C641DC096375
+39: 59D34A0187C5C021
+40: F68CC96F09686A30
+41: CF8C608BDCC4A7FC
+42: D2896AB16C284A85
+43: 8375C5B139D93189
+44: 0F0462F9D8EBAED0
+45: C3359B7CF78B3963
+46: E4F7233D6F05DCC9
+47: 8533D1062397119B
+48: 4B300915F320DFCE
+49: A050956A4F705DB9
+
+
+Cipher: safer-sk128
+Key Size: 16 bytes
+ 0: 511E4D5D8D70B37E
+ 1: 3C688F629490B796
+ 2: 41CB15571FE700C6
+ 3: F1CBFE79F0AD23C8
+ 4: 0A0DC4AA14C2E8AA
+ 5: 05740CF7CD1CA039
+ 6: 24E886AD6E0C0A67
+ 7: EEF14D7B967066BC
+ 8: 6ABDF6D8AF85EAA0
+ 9: 0EB947521357ED27
+10: BDD2C15957F9EC95
+11: 0989B87A74A2D454
+12: 04C793BA2FAB7462
+13: 3DAD2FACDDFA3C45
+14: D1194935CC4E1BD7
+15: BAC0A2C8248FF782
+16: 7DD5894A82298C64
+17: A59F552A4377C08B
+18: 8DDDE41AB4586151
+19: 7CC4261B38FFA833
+20: E99204D6584158EC
+21: AACC8ED0803CB5C4
+22: C105CA72A7688E79
+23: 3D662FDC35B88C09
+24: A4BCEDC0AE99E30E
+25: EAECF9B6024D353C
+26: 214651A3D34AFF40
+27: 807099325F9D73C2
+28: 45EC21AEB6B90A24
+29: DCED39526687F219
+30: 2CC248E301D3101D
+31: C7F37AB8570BA13C
+32: BB9B31A34A39641B
+33: 5314570844948CAC
+34: 4581F837C02CD4F4
+35: 4E036B1B62303BF3
+36: 7B3B88DE1F5492A4
+37: CEF2865C14875035
+38: 14DE8BEE09A155DE
+39: 3AA284C74867161B
+40: 3616B4607369D597
+41: 07512F57E75EDEF7
+42: 710D1641FCE64DC2
+43: DB2A089E87C867A2
+44: A192D7B392AA2E2F
+45: 8D797A62FBFE6C81
+46: E52CE898E19BF110
+47: 72695C25158CB870
+48: 29F945B733FB498F
+49: 27057037E976F3FB
+
+
+Cipher: rc2
+Key Size: 8 bytes
+ 0: 83B189DE87161805
+ 1: 7DCB9C9E50D15508
+ 2: C724D535853CDE79
+ 3: 113AFD4BA7D3D7E3
+ 4: CFA06CFB93C2280C
+ 5: B3F291C1AAD9CB07
+ 6: 606F74D9AAD4FA71
+ 7: 1CC3F7AD551C5F89
+ 8: 43F8772BA6C6B60D
+ 9: 2F933E12F57689DD
+10: 2BC1AF0D5571D17E
+11: 4123AAFABDB254E5
+12: 413E0AD5C709DCE0
+13: 6B3CF01A7542BD2F
+14: 1E5E2CA0CD605999
+15: D0F7C9DC472A0709
+16: 00482798857A2BB9
+17: EED583440CFA8B48
+18: DFB377FE1EE5E055
+19: 30511C4C565E8F75
+20: F74A72482B43B99E
+21: 1EE4EA7849B0B070
+22: DB7A4ACF022706FD
+23: 2D7EBABC8C8E4DD4
+24: 6F0369BF66A8B637
+25: 59E5D13B247EE0F6
+26: C7BAB430AA89A5FE
+27: AE0F03746D38138B
+28: 942DF0B523D02482
+29: 929CE0963CFA46B1
+30: F8C68A91DC53B7CC
+31: 5735395C63E15094
+32: 7821605C18D83D42
+33: DEC892FD743BA6DC
+34: 77AC80C1177963D3
+35: 3E223EB4EA297456
+36: AF63B231D671D9DC
+37: 665CA287AF32E92C
+38: E451EAB337DC1EB6
+39: 95B179EC950992CA
+40: B8937115492802AE
+41: 355A6E5EDF40A939
+42: 353E77D4A5A28D79
+43: C958FA5903F921B8
+44: C334E296BCB24ABE
+45: 4F37F7F652FE31ED
+46: 77304A655B03ED67
+47: 3548A4209ACB6EE2
+48: 696E712B1911B695
+49: E4B63641D22A3DDD
+
+Key Size: 68 bytes
+ 0: 7ED68E8B30A7D5DA
+ 1: 867E18AE64B783EE
+ 2: 032E554D6AAD7055
+ 3: 26BD785D0DDAD48B
+ 4: FFBD4009ABF53D03
+ 5: A71006E1E30C3855
+ 6: 92638EE741BE65B5
+ 7: FC8C5F28CB38C83D
+ 8: F03F145CBCC4CF80
+ 9: A28A7C63F67DDE7B
+10: 3089486A2247B72A
+11: CDD6E6BA5ED53A8D
+12: B75A2DE8CB96A267
+13: F74D72A2CD68CEF5
+14: 3865AC8D170EEDBA
+15: B1B520CE5FC2BA39
+16: 658DACFDD701B4EA
+17: 6B5C1DA9484FCEDF
+18: E3CDFB5755BDFFC1
+19: 56DAFF7E9A908880
+20: B6F8B970F68BC2BD
+21: 7A00DEE6977A91F2
+22: 6C0CE4FD2D02B36C
+23: 8EDA10D868504648
+24: 76FB106689E66EA7
+25: 67F45BB28A20E110
+26: 5F3207099AF93B07
+27: F5E382F7266AB342
+28: 0E31AC2E4CEFFBDC
+29: 8DBA1B2FC6980FF0
+30: 311368E62EC2A9E2
+31: 50DD1F7A319727EB
+32: F0DE146C9ECF5662
+33: 81CE0842CE223F15
+34: 4C442535A8BC9AD2
+35: 06EE8869DB91EBDA
+36: 4078E7CAC29DCEE7
+37: 115D619FB705F289
+38: 3D3F8A380DCB8FB1
+39: 9044E5AB8049D21A
+40: 66327F00B07CFC76
+41: 811AB23A4AD3F132
+42: D4A507E96BB39BC2
+43: 51C9E4C9318F87D9
+44: D2255C13DBD09E88
+45: ECB76BCB961F812D
+46: 83D7E39727BBBEC5
+47: 415540F0AE34DD65
+48: 232D20F9E188E2C7
+49: EE37261ABA270B22
+
+Key Size: 128 bytes
+ 0: 8A8F8E5C5A04C73B
+ 1: B197CF922883CE71
+ 2: 8AF3F896460CC597
+ 3: 755F313AEB18D3B8
+ 4: F1DB52688BB879A8
+ 5: 29D68EA6456B1CF9
+ 6: BE7C444267A7925D
+ 7: 46A7BF7DED575933
+ 8: E2C7AD7C902E5E15
+ 9: 90A38AE1DD69C2EA
+10: AA95FA050CD3388C
+11: 23822B6AD5B83018
+12: 8FD42F0DBFF3FEE1
+13: 645098BC94FDE21B
+14: 7E43D43EAC50E992
+15: 2F540FC66A9E0F43
+16: 453E52EA7B2D1F92
+17: F6F731E8C5A32C54
+18: B1E89646504E4D7C
+19: AB8168452A7984E1
+20: 044BB0758DB5435B
+21: E9BAE7C99A152BFF
+22: B758F70708B6597E
+23: 23A1EFD0AA925D7E
+24: CA60DD174CBA23DC
+25: 5E916F2DF7B6B3CF
+26: F2723A9BFD82BB62
+27: 2BC381F6C048687E
+28: 573BFD71896A4133
+29: 03DF7250C3D69801
+30: 8639060454669BCB
+31: E31945F0A87221AB
+32: AA39447BBF0A77EA
+33: 174F1B65BF6A34A3
+34: 2712F966022A9589
+35: B6358876D6D56D16
+36: 2A92C131E68B77BE
+37: 040C6935F4CFC43B
+38: F23503C74121C660
+39: EDD120883F1F813D
+40: AFC6500D34BD9D33
+41: 963117444417BDD3
+42: 2FC3A58861B4A58E
+43: CFDB70ED8BCD1173
+44: 91B75760CF38B8D5
+45: 93A59048B78B3415
+46: 7E60C5E75225D45F
+47: D4212C6422878FFA
+48: DDD1B241E0E0EF6E
+49: 20337DB931078078
+
+
+Cipher: des
+Key Size: 8 bytes
+ 0: E1B246E5A7C74CBC
+ 1: 9262AFD8AD571E2E
+ 2: 36D2067D960EB870
+ 3: 319834DC66705192
+ 4: B4508A7C5F012C93
+ 5: CAD1DECDDEE81342
+ 6: AE9E1CBB71C719E6
+ 7: D7FBB1CDAFD5B2C1
+ 8: BE1A70564E3BFB5A
+ 9: 96D9EC1407A1BD34
+10: 05E4B9AF3A4DABB3
+11: 0DC77419E1F12C02
+12: F73E62369190A5E3
+13: 830C1CA7820ABA2D
+14: D2574B6AEED0A4F4
+15: BC08782E293546A1
+16: A35DCC9AAD1EBFB3
+17: 79B2224667B33706
+18: F9462FFD2808233A
+19: D6421CD0D9697DC5
+20: 57CB2173D67E7001
+21: DBE2DB0BDC07644F
+22: 014E72E7E99C969F
+23: 37901B1963D0B29B
+24: 8E12C23929125686
+25: 73AA9E2A60C327A1
+26: 54A19D07D941EAC2
+27: ADB8CBBAEE1848D6
+28: 3997E866119856B5
+29: 4D647526FE7E1E27
+30: D574FE7342104F93
+31: B84383E34A790E11
+32: 322214BE9B93BB6F
+33: D4C8E0B7AA139D68
+34: 2B9747CD280E48C8
+35: F92EB2E3711FEE2C
+36: 5CEE84E124B7882B
+37: 82427488597FF618
+38: B1E8B313D2DC76CF
+39: 03E237CD40D7F214
+40: 8C8DC1299293E15D
+41: D6C7463FE86D4EF8
+42: CF1550CACE647779
+43: B998B3D32B69F00B
+44: 1B94C342C3D91107
+45: ABD4551B27F58BE8
+46: 2B24D978D1BFB3DA
+47: 85361D36950635CB
+48: 448009F38F1DBB4A
+49: 6B901B2B79B6950C
+
+
+Cipher: 3des
+Key Size: 24 bytes
+ 0: 58ED248F77F6B19E
+ 1: DA5C39983FD34F30
+ 2: 0BD322177B935920
+ 3: 9D093F3174EDBAE3
+ 4: 756B1F2CDF02B791
+ 5: 57C31C2A913C1126
+ 6: CF936257517C53FA
+ 7: 5F06305849E5E158
+ 8: 9A85DFD788C59D19
+ 9: 6392279BBE29DC1F
+10: 76B0AF835D79C4E8
+11: 7073F36DB1E31464
+12: 276258605F2CAB3B
+13: 3B69E97811FDA996
+14: 3E6E491D2862A1F3
+15: F8F3F68BDB006520
+16: FD376E66D401A097
+17: CA2FE47825804996
+18: 6F5C256F84FD14AF
+19: D7B07F5C40FF0CDE
+20: 73F2E074F1324496
+21: 0B2A35016F24BD21
+22: B040D2E3B311C193
+23: 3938DEA347112E2E
+24: 9D7C1703CEC0BFAA
+25: A07949F76BDFAF68
+26: 43087EEF52564C4C
+27: 11132B599734AF0E
+28: 62A04C819FDD9A8C
+29: B74F0E5649D33690
+30: 8E77E5009B0AA322
+31: 5174134B9A1889B9
+32: 053E33441D11AE63
+33: 01EF381013F86E4C
+34: BCA358DEF35DFD60
+35: 5908A88513E2E5A0
+36: A3214C8367E04B05
+37: B2CBBE851A54BE9C
+38: B271817F63B3B76A
+39: 08AFBF82ABB97D8A
+40: 2CE02ED014186B86
+41: 63F3011C97F6E990
+42: C392351F432738D9
+43: 0534DDA50E685725
+44: 1509456871F5CC20
+45: 2383029935901342
+46: 8714F1A53CCB213A
+47: 2491B2FD3CE6A7CB
+48: 4BB02399D85BB66E
+49: B8AC2CDFF7AC22C1
+
+
+Cipher: cast5
+Key Size: 5 bytes
+ 0: 9B32EF7653DAB4E6
+ 1: 48AEB06B1BDB2397
+ 2: B530927183622D58
+ 3: 0ECC8F24BA742216
+ 4: F6352F9B6461D82C
+ 5: AF6315AE98E12A71
+ 6: C364D4B506EF28B9
+ 7: 817061BEDF5E0A5D
+ 8: C19DE7B1F2066C04
+ 9: A6E1345E3AA1B79D
+10: 06B036B04785428F
+11: 244DAB3F7223F567
+12: B9CF3791F6C79F4A
+13: 86C5A02AF0517C5E
+14: A16E3198F1317E04
+15: CF72A44C01E36DDD
+16: 199C72ECD5E632ED
+17: 0BC66BF05EB7887A
+18: AE1F696F3D6B7952
+19: 685C92084F600885
+20: DBC1353A95AD2097
+21: F481E98CB36CAB3B
+22: 8F1C06A482C70BB6
+23: EA087739954A9CE5
+24: 6D0AD727D8E4EF9D
+25: 61CA0F7965FEE246
+26: 0D664CA16BA785DA
+27: 2359D363755605B9
+28: 6B6E3A216ABFB55A
+29: 6FBCCF7B0342D3C9
+30: 3431F4572E2CBE57
+31: 36D84FCE6D5D8FE4
+32: C234F6AD41E34E76
+33: 522F12E8D0617263
+34: AD8199B6E94D4E74
+35: 56DEC7C21C83B2AD
+36: 22CDBFBC5B476E69
+37: 70BAD497381F378D
+38: 4584F15DBC0EB7F3
+39: DE0603CEE19BCFCD
+40: EA8D582C1CE62FC9
+41: 4299C28A912CE568
+42: 7208AB000E3FA9D4
+43: 7AAE6CB398D01665
+44: 33A6AA42B6D7949C
+45: 2AEC5640AD535D69
+46: 74D37D9DD7B67248
+47: A5300FFF5CF85833
+48: 834F83398D591C38
+49: 85C787A8B7E519DB
+
+Key Size: 10 bytes
+ 0: 95827CB504BD43C7
+ 1: 8FBF4EBCB8413ABF
+ 2: 5CFF411BECED9971
+ 3: CEE2AEB4415E0A5D
+ 4: BB3A8DF7C54FA88F
+ 5: D508B933EF335111
+ 6: 993745722EF0D8D3
+ 7: 04EFB233AA88E796
+ 8: 478A7DCEAF243F90
+ 9: 269CC3D138ED48E7
+10: 88EBD14D2F999C89
+11: B7441626D4487A20
+12: 46A6E2CE6C66058E
+13: 60687D2D5381757F
+14: 885D05ABBF187B89
+15: 5032A7ECD3D51521
+16: 50BAF36BC5C14A8B
+17: 8E805499569FBB0E
+18: F8359B18AF3E69C5
+19: F24E415CB4D2AA95
+20: 361805D4E45B56B4
+21: 3172336F01E3530C
+22: 333A551E0A03C4A3
+23: E2B991995A2D2962
+24: 067CEEDD8F213B67
+25: FEC3F306851F8616
+26: 4B80DAE6AB11894F
+27: 250C26E21A8273A2
+28: 313F2A505915C909
+29: 42E0DC3D4816B38D
+30: 9FAEEF0510DEE721
+31: 3BB5F5EF74B4CD7E
+32: 0FBC9007F462BEAC
+33: B9D1467B0D7A1043
+34: D9B991C9348DF321
+35: 061D577806C50742
+36: 48AEA67AAAB6FA23
+37: 22F7910383BDA87C
+38: 9987087EDBA56FD8
+39: 2FCC8341B69BAA14
+40: 29DEDB6C2A433F50
+41: E067D2746B99A9CB
+42: A5C9CB975A856D57
+43: AAFEFD3A82D6185B
+44: BBE8952CC93CCCC8
+45: FC08CE0934EF2E25
+46: E44E642DBA7CF3F0
+47: CC26F0E8E85AB372
+48: D95D63B8389082E0
+49: BCA941C921B91E16
+
+Key Size: 16 bytes
+ 0: 20B42D77A79EBAE5
+ 1: 96CF6C91E5183CA2
+ 2: BD87E77A38DDB4E2
+ 3: E7454CA30B69DE2D
+ 4: 888F278D219384EE
+ 5: 972CB887CDE920F8
+ 6: 49BEC1E7913F3CAE
+ 7: 96A81B37FEF63CA5
+ 8: 408DD23A6DA940FC
+ 9: DA86E92BB735755F
+10: 2032F2D972F228BD
+11: 8F9EF7DEEF74EFEA
+12: 547C92025DCAF9F4
+13: 80CD440DFF2EA62A
+14: 7D6141D102E1B941
+15: 307596ABF5C9A6B2
+16: 82E3F1B17EBD52FE
+17: 5917DDD11EDB55A3
+18: 2909F77166F24F9F
+19: 88BDE9D686328942
+20: 8F987B737F6A011A
+21: A74B3D1D6433B9F4
+22: DA8F95DE949482EC
+23: 953BA9B26B9AC476
+24: 76A52FE193CBFAF9
+25: 4BB7D2597A78F2D8
+26: 5C8BE951251F4B1D
+27: 6E8AB32A4A279D84
+28: BB94BC9937B42848
+29: FF0EE686F97BF8DB
+30: 4146656AB1477E13
+31: 1BFCA7053E6DB8AC
+32: 4B9A6A349BFA926E
+33: 3B5F6FDD127B0A87
+34: 53C996E956598599
+35: 62C142E63C28B5EE
+36: BBB71D6548F32693
+37: 107576AA26352455
+38: DE32E31FFE02B6F9
+39: 4C5DB81D1715FF5C
+40: 8E5C706206F493A6
+41: 4BBC51E184A67C92
+42: AAE216B413DE2A06
+43: 77AE26F467233B06
+44: E8680D0E71F6AAD6
+45: 7061DCED4BC94F78
+46: 06772D63818C7E86
+47: EE5B9CFC06CBD639
+48: 5784B3EFCDC28DD4
+49: 4F962107A2EF843C
+
+
+Cipher: noekeon
+Key Size: 16 bytes
+ 0: 22C082F55D7F6D861B11C36911BE694F
+ 1: 0485388F24B147918116347E942BCF4A
+ 2: 47388A4B060617B21134D3B4EB1CABCA
+ 3: AA8866CFB9D7507CC67A7F271AEF11E0
+ 4: F6A078AEF1BDF8B621A76CB732804FF3
+ 5: 8301F76E39A4E8C8AC38A7751B26DD31
+ 6: 5BE06821E7B23277B808143F36BABDE0
+ 7: E326A3A32F4F0D8A4FA94877997DA11B
+ 8: 2BA7773B55F90B5399C11EA80D6CADEF
+ 9: E64776D92B81770E51E4E2F44688A59D
+10: E987ED52D4C33B2668BB9DCF0889D5AB
+11: 351F5BC075D06BC6977D31A442CCC2B6
+12: 645468E2497FA5EB913C04032457C1DF
+13: 10CFDBEC689B01FB969AA2C760F76CCB
+14: 0BC5B171A3B727B9594238EC522F72F0
+15: 887D105D54D8EAABABC892F04F3455C0
+16: 53CC30B5F16713AC77205B0F194FED59
+17: CD63AD99CC0D5F34D67C363F99F7CF1E
+18: 59BE7B22114383FE8491304FB291D2BC
+19: 4B107C8D37CD46EF1DB68ECF4588FEF3
+20: 46034C755D278E368305D1133BA6B4FA
+21: E2472AC6D4048AB59E126930F6476D06
+22: 821014CDA5084A85058F1D556854D33D
+23: F67C3FB5CB1271B454810FEE632F7EE8
+24: 57705CB352AF1A8B342E1E555C9DAEAA
+25: 72AB36C1A8D3C2111330D0EF78726227
+26: 1931783D7E3DD6A33962BAD6962D8A33
+27: 06029A07CA801027D97BFAFF4719FB89
+28: D78B7E4E3083A60610C42BFC03810590
+29: 3CA3B14C5741A43F1FF5AF2179684DBA
+30: D1BCC52AE476999E25391E7FFDC59C81
+31: 1E102DBAA4224ED5E32515A59A07EDAA
+32: 81BE227D2663DBB733F9CB5018AED67C
+33: 92C5A77D5D62A16C031DA0BD968FBAC0
+34: 9EC8E61B543BE73AAD711A9F58C86790
+35: B6A1FD059A7D8D73C143C17D97E4C177
+36: 0316ED78EA520EE98BB568413A390E44
+37: BEFEE68550E2FAFC4AECBE309031BEFD
+38: D394CBCC38A47482B2B6900BD68D6540
+39: C58F2EE6C493BD1EB41DEB88A169D240
+40: 0A45FFA6D6E888B1F6E95E388818C6AE
+41: 8A9CAD2C511F284CE1D77167E5D23456
+42: 577CB9155A69CA34213FFD15E03D54F4
+43: 2AB7DD760EB7DDDD3883A6966B9D44D2
+44: 4564DC5318B0A940CBBC3C1607804B70
+45: 0E9F42D9C2AC03694CC2E82BA3C4BBBF
+46: A49089D9FD9E13DF35B0490E59A9B7C9
+47: D58B3008003D6C8D556D7D76180691FF
+48: 1FBC6D5F3F1B0E599DED48FF7A63CB76
+49: 077533478FABE8AD5DC2B9E96E7CC6CB
+
+
+Cipher: skipjack
+Key Size: 10 bytes
+ 0: F62E83484FE30190
+ 1: 03B4DFE5423A117B
+ 2: 8CE4DAA2307CF018
+ 3: 77D8C958DAE4336D
+ 4: 00D367D5C1FC95D8
+ 5: C1F1305A5B01A474
+ 6: C3956225C846F695
+ 7: 2A8977DC186749A3
+ 8: 433AC6B56AE5C200
+ 9: 10489A7E87F803CE
+10: F176DF022D02D136
+11: 1395AE1C0C00AA1B
+12: 0C1C3FF32E93F789
+13: 901EAAD562EE92DF
+14: 59D55D9EE3EA0154
+15: D9135CE0BBF68AC7
+16: 90A8E4A8E76349A3
+17: C04ED52AA69D1ED0
+18: 19E842698B5008A4
+19: 26FCA0FA3AA7718D
+20: 62635FD1A542C7C0
+21: 5A3695398C979E40
+22: 34998BB72108D89F
+23: F889CF892998D689
+24: 2C6A4D61F468F19C
+25: EC70D59FC906349B
+26: B95F11FD098B34A6
+27: 32F86206BB4E525B
+28: E6BE51063B60CB9A
+29: 8964E47BAC22F995
+30: B1C297883819747B
+31: F2AE1F39F55FB6C2
+32: E633EA2DE342767E
+33: AF1F0ECBCA788A28
+34: 6A898F4407696B27
+35: CD9CB5374EA080BD
+36: 15881B0200AE6A42
+37: 579D05E5F5DE7840
+38: 86F8C683D23EB976
+39: FDAC7DC6C8F7777D
+40: 10D6F7641409F027
+41: FCDAA0872D1EC61A
+42: 7A353991A81344DC
+43: 43661187956D3F8D
+44: 5190FDFB904A78F0
+45: EF651E67F65CCD57
+46: 5E539C61748BDE3D
+47: E11E23BA8BEBA42E
+48: BAEF0956173B32AD
+49: 0AAB29DF65861F4C
+
+
+Cipher: anubis
+Key Size: 16 bytes
+ 0: 30FF064629BF7EF5B010830BF3D4E1E9
+ 1: DD7A8E87CFD352AF9F63EA24ADA7E353
+ 2: 0D0BE8F05510EBD6A3EC842E5BD9FC2A
+ 3: 330F09581FDC897B3FE6EC1A5056A410
+ 4: 30349D965F43C295B9484C389C4D942C
+ 5: 9225343F0056BC355060C0282C638D02
+ 6: E3A85D41B5337533C4D87730948A9D4E
+ 7: 09DA0DDB65FF431081CAB08A28010B76
+ 8: 6C0D0BD6CEAFB9783B31023FD455DAC6
+ 9: FBE6F26B7CA322A45312856D586DE2EE
+10: 1F269EC072D0FBA72E87CA77F8B983FB
+11: CFFAE9ADE3006BD511ED172D42F16D05
+12: 73F0E9DE89F4C7541506F052D181BAC2
+13: FCFA3E2E89FF769834295C77431EF7CE
+14: 0452360383D56F827C81263F6B0855BC
+15: 40744E07299D6A2A210BE5598835221B
+16: 2F0FC61148C36F4C7B42DF274AD0DDE0
+17: 2EA0E9BE9E4E4DF85488FE6E7CFCD6E3
+18: 0AD1254FA64C3996BBD485D41A3687A0
+19: 5B55988652DF200348A114F802FD3C03
+20: C32906AF76934C1436CA60BAD58A0C66
+21: 59D87987DE9DD485C4537F3A95A164A0
+22: 0A706ADF488D84632C96F4BEC43D9FA8
+23: 0B74E0CDD14D984B37491E2D9FA63CAE
+24: 47CB1827D151A60473E67BD5D233102F
+25: F455B4B665D3D0AFB25FDE4A3312AFF6
+26: F9A0649421D45DF604206854F681DBDB
+27: 21477F5546339E4B6D8215368EE9F884
+28: 577640F23CA73345701B0906DFABA4B7
+29: 89F8D08A6E173759020DD7301E0FE361
+30: 44EF7AF7043FD4B8112345CEE42BC969
+31: D7CF0CE04A57253F4C63CABC4A5CB034
+32: AF73D3F4CED32593B315E27079131D22
+33: F6E603E3455359FE43A3B83AAF3AF0C5
+34: DCC3FB557F2C301B631DEF499097E4FD
+35: 8285A25CF6F7E701644708E12081C62C
+36: EC702DD0293F4C646B1C9C2606762816
+37: 289491E5A65DCA605B78E88DA8A9F8AB
+38: D82FBC14452BE34C5840DAD81FC2A65E
+39: B88A340EB1BF8D5ADE6A4E6C16104FC8
+40: C9FC3D70D2BA26C4059BD3D34134264C
+41: 18CE3D2920E3BDEFA91C369E9DE57BF4
+42: 50917AE58278E15A18A47B284D8027A3
+43: BDA6F9DE33704302CE056412143B4F82
+44: C287898C1451774675EB7A964C004E0D
+45: 3BDE73E0D357319AB06D3675F1D3E28D
+46: 30FF4326C89C0FFE4D31D2E92CC0BF9B
+47: F69816F304ED892232F220F290320A8D
+48: 1368153F1A54EFF8D61F93A2D6AF21E3
+49: 06DD274894B6EDF3159A1403F47F09C7
+
+Key Size: 28 bytes
+ 0: 7828B1997D3D050201DC6EE45C8521B5
+ 1: 0D77F896F9CEF16DAAFCF962C2257AAE
+ 2: 89C27B0623F5EECCA38BAE1AD86AE156
+ 3: 44EC09834052009CC3CD66E1BA11AF01
+ 4: F922BFDB03FB186A069C1E7B48222E3D
+ 5: 277F7971955D8984AAECF287C32B8211
+ 6: E77ED0144A3ED827B71453B91562FE25
+ 7: 1760EFD04477AE527BC37F72C8BBBCAE
+ 8: 26259425ACD58207AE328B3F1A217AC1
+ 9: 0876C4DC51D22657C4121E9067C2C3BA
+10: 0214981592C9CEDD4D654F84AF1793A5
+11: 3E11FA027BC4F15048D27B187062259A
+12: 24E7D61BB21EA90B5282B43AAFB0DBDC
+13: 688F56ECB45B7C242000653460F04A23
+14: DFA587501A875ACDE8687A04AE404861
+15: 4C21CC3FBB768CC9AF2242FA206FE406
+16: 5CA0B03FA7751DEBBE70CB21AA61765A
+17: 4879B3AC26270C422645B9CA29CAD8BB
+18: 24F941E1B9AF84C18D03885EAACE16E3
+19: 05E163A0150123C2664131A81B20AFC1
+20: D606CAA85362E23598E5B8BD60C60506
+21: 33BD0AE751019BB751C151AE47BD5811
+22: 75DA523F5F793F90034144A3599DC5E6
+23: CD4709B56521EA306F5AD95CCA878183
+24: 6A4EC2EDDEBBBFEB62C1F13F7A59BF20
+25: 2A36272DC4EFDFC03F4DCF049ED2ADFF
+26: FD4F3904E8E37E7C31508E5829482965
+27: BA64BAE1C2ABB8599A31B245DBAD1153
+28: 757E0151783A50FC92AE55861DCD797D
+29: 5E63BDA3217ECB544972CA14A9074DA5
+30: E52F1195921767FA2410BA095EA5C328
+31: 6D7E42D67E329D669299B5A590017E8D
+32: 0516F6F7D99ADE5DC42E635BB5832E80
+33: 57FB4E6B82ED2A3091248DCEF9C27F14
+34: 25231D0E9B96534977D2F2AF93DD10AB
+35: 847C4C524A586568D19EFA3ECA343F1C
+36: 52448814064E0F33A4EA89368C2E1ACC
+37: 461275466FAA7BC16ABAD9EC459BD67A
+38: 16C8324A383A00DA06DBEC419B69C551
+39: 5F26F7CF715FF2649DCC3C71EB6B92DF
+40: 575363411FB07C067CD4357A1CD1D695
+41: AB70F08BAB51C5F57139A107EE858A12
+42: 887F62AE3D700EC5323EDA231C6B4C48
+43: 7B9851B01DC9083293F3B226690A54F4
+44: 36E03DF51C574E35EF2077DB7A49548E
+45: E238A564246B163F97EDD733A235EDEB
+46: 30679CE080915DC3BFA91D0DAFF5E82E
+47: 7C2E8145D803D4FE18EE32995AAC16B0
+48: 24D6F61ECC87206804885D33BFA7B2CA
+49: 1F4F81751CB3FAFDC9F9C27E639F370B
+
+Key Size: 40 bytes
+ 0: 31C3221C218E4CA1762B0DE77B964528
+ 1: 0B6E4BD937773597647FFE0A3859BB12
+ 2: 67A116E5F762619DE72F99AD1562A943
+ 3: B6A841663FB466ACAF89C8DA5BA080F0
+ 4: 0442708BF804642B9B1C69F5D905817E
+ 5: BC77391EAB530B96CA35319E510DB306
+ 6: AED37991A50AECB70C1B99137D5B38F2
+ 7: 8735F7AF0BF6C5C7E3C98021E83A31EE
+ 8: A614243B1B871D80BDCE4A23AD00F9FA
+ 9: 16AC67B139A92AD777871C990D3DA571
+10: B1774A2A12A8CAB25D28A575B67CEF5D
+11: 4C9B1A120BC6A33C62AF903FEEC3AF5F
+12: 7B128F00480E497C5754EE333457EE5E
+13: AB56D578229492B95ED309C0EC566658
+14: 42FAF577855FEDB3446D40B4B6677445
+15: 84E0C19B4A4512001F663E22D3184F0A
+16: 8B01680D049F5A9421BA9BED100CC272
+17: 2B1D70B92A5DF12CE0FA6A7AA43E4CEE
+18: C7F61340D1B2321A1884E54D74576657
+19: 153C07C56B32530866722C4DEAC86A50
+20: 2EACBEFC4A29D1250EEAFD12A1D4AE77
+21: FCCB40B0997E47512295066F1A0344DD
+22: C149A543345E2A1B8249F71CB9F903A4
+23: 3FD0688A8D0BE5F06F157C234C29BF9A
+24: 6A3F813F396D77C7F4641ECC3E0BF3AA
+25: E2888B9D2A6D819367F61C5792866A8F
+26: 1A8A000F91AF4E600DDD88E098BD938B
+27: 2283E758C04548EF8C37FA9F5700A7AD
+28: 4FD6D8E1678D2B85520B96C038C582BF
+29: D13C0B228F792EF88F09ED192C571029
+30: 1A2A06B1987BE0DADA4B558AE5E6A128
+31: 097B0460C47F1801986F5706A69EB01C
+32: DD17BAC0737515C6386ECA6A6D6C02B6
+33: 5989BD1D46FD6EC14D4C55D5D6D17F99
+34: 431002E0224BD34B0B93988356C19E7C
+35: 37DB7570296DCCE45ABDDE36EBE4731D
+36: 4731DE78EEBAA1D02568EEEA2E04A2F5
+37: 1F879753A7964AF44C84FD5765D8E080
+38: 54F120726F68EA4B0501365CD2A84759
+39: 366E43BB744C615999E896D01A0D1D0E
+40: 18747BD79F1D0529D09CAC70F4D08948
+41: 4F9854BAE0834A0C5FD12381225958F2
+42: 7C14ADF94A0B61828996D902E4CCFF3E
+43: 242F0E9CE96E4E208A9E0C5D76F8E698
+44: 27EE179E2A9301B521B2C94ED3D36A77
+45: 892C84A5E77E88A67F5F00F3597F4C04
+46: FC7880D7860E90DE17E935700FC8C030
+47: BC49373F775BF9CD6BDC22C87F71E192
+48: 365646D0DE092AF42EC8F12A19840342
+49: 62D0E9C210A20ECD2FF191AD3495DE6F
+
+
+Cipher: khazad
+Key Size: 16 bytes
+ 0: 9C4C292A989175FC
+ 1: F49E366AF89BD6B7
+ 2: 9E859C8F323666F9
+ 3: 349EC57A02451059
+ 4: 59E34CF03134A662
+ 5: 436C16BAB80E3E2D
+ 6: 81C35012B08A194C
+ 7: 056CCC9991C1F087
+ 8: 0A59F24C4715B303
+ 9: 3C2CFF98AE8500FD
+10: 9136C3FCC332D974
+11: FA3FA726E6BEBA65
+12: DD84E4F9F39FB7EE
+13: A3F397CC9FB771F5
+14: E2D6ECC1F40A51C7
+15: 6704A1A705163A02
+16: BD820F5AF7DEEB04
+17: E21E37CC122027FF
+18: E319085D8E2C1F4F
+19: 0DDFE55B199A49A9
+20: B70F39CCCB2BA9A6
+21: 3F2F25723AED2E29
+22: 751FACD5F517AB2F
+23: D32CE55FBF217CE9
+24: 91393018EA847012
+25: D50F1C54BABE7081
+26: C73350FBC5B3A82B
+27: E9A054F709FD5C57
+28: 94BD5121B25746D4
+29: EE19F88B28BEB4B7
+30: CE6845FD13A3B78A
+31: 566729D0183496BC
+32: DC0E1D38CB5E03A8
+33: 251AD2B2842C75E3
+34: D344AC41190F3594
+35: 579B956A36ADA3A8
+36: 5F83D3AFEE9A6F25
+37: 2D3FF8708A03C600
+38: 32A732C7BEEBB693
+39: F437276FAA05BB39
+40: 58DDD4CD0281C5FD
+41: ECC2C84BD8C0A4DC
+42: BAB24C2CEFE23531
+43: 5244BFA3E2821E7D
+44: A4B273E960946B2C
+45: 039376D02A8D6788
+46: D3EB7074E3B05206
+47: 89C18FFA26ED0836
+48: 1F05A2D2D78927D9
+49: 0133E1745856C44C
+
+
+Cipher: camellia
+Key Size: 16 bytes
+ 0: ED18D83F3153160C5A6D01AC3717515C
+ 1: 1012886CCDF3FFD25E588BA10D6CE363
+ 2: D25562F6943EBE3A7E0EF28D33CF091E
+ 3: C26FDC4539DD1E6D0330B5836AB24420
+ 4: E14A50CE727B74B8CEBEB284FEF3C810
+ 5: AABFD72D334F594344C617EF8E8F5741
+ 6: E8D941419ABE88060835E9BD375455BB
+ 7: ED863784E1590139A2CA50D77450300A
+ 8: 545FCF42030BD764724C3EF5C139B038
+ 9: 08C194E007FAA99997D855A759D10743
+10: 3899D3731500C79D2945AFC2980B4C17
+11: 2720FA4B402AB7F1B019AF6248702369
+12: 3FF6C3C90AB4141DEE5FF30EA2047F73
+13: BB5BAF7545AA774C7AA5A58568F96832
+14: 66349C52709EDE0EE34AB6501B420C7C
+15: E1E93D923504A5421BAEA5F1D61D4C9A
+16: 3C07DFD64B2407BB7575A905F3F31E83
+17: 0FC569AC89ED790F69BBD1E998700C97
+18: 6B6F390AFA1052BD2E8DB0DC261E4D26
+19: CBEA83ED55DA9DED95B87F2BBBEAC37D
+20: CE005DECECB98F5937D5ED26FD83154E
+21: 738301D76316EC4173F124A9C9D6577A
+22: D00A1E40CFB5F2B8FD2C0714580FAD50
+23: 7EBF497C78B72E646EB72A326F1D5C4B
+24: 7E0023900F6000D00737242DA8F2E1B1
+25: 0F7737E715BEF0DEA503E355394540A9
+26: 15452DD70DEBF45BEF39782CDB8BB086
+27: E7464917B3AF060BC763D8959DDF90C1
+28: CBE4B90FF8C66672122D53585198773B
+29: B7262E6CAA2C14B18EE374DF922CDB98
+30: 01E695E3CD87A2FD4B9C49D08D032DAD
+31: AA1686BA0B5C5688D0F370C6E2BFA43C
+32: 9448BA348E8E904992C3F4233C226B22
+33: A1DCD1CB810DFB46BDCE6FBE3A192560
+34: 4345D200A309FA8C5A0CE9EC60EE506C
+35: 54C7F64D9B411BF90B283ED62686D28F
+36: E347E882EC2635081547612B1D9589D1
+37: 36D44CC101B37BB6F6AF68C3FEA3A7B7
+38: F38C2D5B921965D2AFFDBF4EC5BCEC19
+39: F7ED6BF85782F0526301BD1CD1624E67
+40: 7959C134BFC85CA176550EA689F81054
+41: A8FC96504C437F0EFD0BDF6CCEF516D2
+42: 6B88D1A06D7C8C74379FEFE2D6A7C895
+43: 39C21AA165F4A71A161971D89CA5DC32
+44: CC123C40071BF02D282DC83D2AC18226
+45: 0780A63741AE47CD03FA99A74C320E33
+46: DFB0831BA27AA0750701439603B8A805
+47: 0C783CBA4ECD9EEE1F91838259831187
+48: 1456624438B22555B08D59CA50D6E95D
+49: D5F463D983A9A6FE9A0B47C245596D40
+
+Key Size: 24 bytes
+ 0: 1D1DAF85EA5CAE19F5F5EA1DC61E5B83
+ 1: DDAC7FCF2C2F275C7041E7821AAC84A3
+ 2: 591091C3755816AAEB9170D5DF77A0B3
+ 3: C4BC965CDC20E6FC039F07DA2CD10BE3
+ 4: CD8DA54FC48524EDCFEF985C0C39C961
+ 5: 14FA12F39AC3D701A958765B4499FFAC
+ 6: 2BBEA5F3AA140CFFED9F1EB2BC969D56
+ 7: 5F73CA8BF641770D6833A43947D9A5C3
+ 8: 3E872D303B882284AB02393D43137450
+ 9: 01EF55D4CE182FA03216A83A5128F761
+10: 915C2F5793692A6D118D865783317C58
+11: 4368A442B61D6F12D5447F1CB8854714
+12: 3477ECB27ECFF2D7108ED1297DE80F86
+13: 89C875CB55C1CE80FF2D430921FADB05
+14: C5AAFE7A4588D4D9039E4552B3FC9B02
+15: BF1E7509405AB219B540BDD0D3DE7528
+16: 7E5CC85B6563099B902638B7E0D09728
+17: FF04D2350647F117F81DA037A9E11946
+18: EA294A53395A20B391B11AB9F97262F3
+19: 448C801307E9405F740623BA55A45639
+20: 62032AE6EB01322233FB321B2D6A8C38
+21: 79A54FFB9CA25AE315BA0E7B6E59EA99
+22: EDE7E634C396926876A49DB3C0E261E1
+23: E9DA5106B8BD33391C28407E9B3758BD
+24: D8EAF9F744E060695AD1F55F85AF3D76
+25: F1E61F0F467C0785B6053332129114EA
+26: 3119CACB24B012F3B96EFAD3FB856AFB
+27: 97753ACDAFD6224E5D289BF76673A73A
+28: 8D5912FFFD628736C64B3DE01DF1E674
+29: 8951CEDB758DF5EA5D2A78B2A08480EE
+30: 3C0FC9DFD8CF79A5F9F75CC43B1A9247
+31: 4C7047481FE0849EA0416BDC00A52321
+32: 97034388AE8553570366EDFB9F6D618F
+33: F16BCC0FB2B77CCBDC5EF7AB2233599D
+34: 6D94D041196F43F0224B1DAC84165E7C
+35: 313C6BA0AD767259860DCF8003F2F5A2
+36: C5F835DCF63D1C40E56DBAC7ADCE7F3C
+37: DAFAFF6BB46EA9280562E5DDFA793BA8
+38: 5C8C0570B06C595E296DD4A9FB864FCE
+39: 72B433F78D7CA638C2ADA09D99CFB769
+40: B6D7A6C47339743E9739D35D0F08A25D
+41: 6CFD73F9E9781FFCE53C69AD2EF11E03
+42: B7F0BA994EF90642B80FDD798666D752
+43: DD49766125316ED4F546B246A2CFA23A
+44: 8ED53D6CEF3CFB9DB0147F02656EDA35
+45: 95690401D61C84A013EC6D25CCAC5CD1
+46: 7693648B4A6CA804B6F01AE67816746C
+47: F08C5898CE7970C41A5F8C05882CAB8B
+48: 91EC0EC1CF839B58009E6CAAB3FD67A0
+49: 853DFA14A029EB8FB8D693B0A65306A1
+
+Key Size: 32 bytes
+ 0: 5F77DC44E5E6701E8755C1FA176E2434
+ 1: 5C1F70FC144C66D82D8F21DD2A0BA54E
+ 2: A98317BC656475F83E83062A69A17EF6
+ 3: D5B8C0DB1095E65D49CEC82D78FD4C7E
+ 4: 37A537292409ABE5B922DD97EC0F6CA4
+ 5: C7FD40883DE6BBC6059327DA586AD96E
+ 6: F4D19C443A2195B66085DACA7EFFDADF
+ 7: 6F12FD74B4D25C9F2856CAA1BA32461E
+ 8: DFC00046F41BC27684321B980BF68F6E
+ 9: 4A8BECB6A8D57002FCC6FE08B6D31118
+10: 859562FB3727E535BD4A914907822545
+11: EBA65EA3BD622DC044CA5384E568C65F
+12: 79C16A751FBE22340F30462600724324
+13: 8F4FB71B5B3E0C1DB870B4BC81E995D0
+14: 4B82E7E8D64D8EF9D78DA944B292CED9
+15: D873F8D7125A63EBB04473F7331B1975
+16: 2FA25AF9E8D5A4DC82CAD98505E5DA60
+17: C80C24625096E6E9852A6F9EE12735BB
+18: 10D4434CB795DC06E926CFA3B43D2368
+19: 070795AEA2765A443213F9CA909DF6C4
+20: 7184D2F5644306FB6DD55F1C90C111CA
+21: F4FAEDF12FB40DE7CE7B08121A340557
+22: 86CE014AA863FD3030A26E6F8C178673
+23: 5A46BF2B3F14D5FEA884C3361EA87ED3
+24: 456584515D983D17ED4F3AE944BFB2C4
+25: E1E8F394691C2A9123023A8EE3FCBBEF
+26: AC73E8BD1758850DEDAA3817B01E6353
+27: 15AE5395CBC3371F81A6F5B05C52671F
+28: F15AA72D34C4E0EEF8DDDDA90D9A9539
+29: 3325E709043735898EA242E94D169112
+30: 044AB447754DADD4E2709FEE08D5CEA2
+31: E02DD5E86D32B3A6CC7F0016375AEC5F
+32: 790278BD19E2860618E24DC69993F92B
+33: F776D24FD90A43A78D000CFC1189E56A
+34: A3EE4A3D121280750F7C70E55DD40FF4
+35: 32928BBBF98DF4B9E107599DFB30364F
+36: B3E9296B529118B656D27AFF0F4D1A55
+37: 4668FD77100255C3406281EC813719AE
+38: 16F9FF27B26F13300DB8DEE2EDD023AA
+39: 9295F8435D688D12BE631A31B2531482
+40: D86917DF41ED4342C0ABF10628DBD1B4
+41: 1F5215B987C3F079769292E65D04B823
+42: F68B98BD2F12AACEBE78666AA83CA7D0
+43: 09BB635B67279F5A6B1D5C5D880A1357
+44: AE4ABBCC1D35CD8C4C254111D5F27158
+45: 5552B3E39DE67F759799A686222EE4EC
+46: 1CA439434B9FD2F24561A32A0A2A79C5
+47: 0E33BE7CE3B9A5CFF00A73BD27DFE9EF
+48: 6B7056FDC97983173D6B3D5BFC9B09B8
+49: DA293A4CB96FE3608CFFD89B927C9ED6
diff --git a/t/cipher_twofish.t b/t/cipher_twofish.t
new file mode 100644
index 00000000..3717c864
--- /dev/null
+++ b/t/cipher_twofish.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::Twofish;
+
+is( Crypt::Cipher::Twofish::blocksize, 16, '::blocksize');
+is( Crypt::Cipher::Twofish::keysize, 32, '::keysize');
+is( Crypt::Cipher::Twofish::max_keysize, 32, '::max_keysize');
+is( Crypt::Cipher::Twofish::min_keysize, 16, '::min_keysize');
+is( Crypt::Cipher::Twofish::default_rounds, 16, '::default_rounds');
+
+is( Crypt::Cipher::Twofish->blocksize, 16, '->blocksize');
+is( Crypt::Cipher::Twofish->keysize, 32, '->keysize');
+is( Crypt::Cipher::Twofish->max_keysize, 32, '->max_keysize');
+is( Crypt::Cipher::Twofish->min_keysize, 16, '->min_keysize');
+is( Crypt::Cipher::Twofish->default_rounds, 16, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('Twofish'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('Twofish'), 32, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('Twofish'), 32, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('Twofish'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('Twofish'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('Twofish'), 16, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('Twofish'), 32, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('Twofish'), 32, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('Twofish'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('Twofish'), 16, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::Twofish->new($min_key)->blocksize, 16, 'Twofish->new()->blocksize');
+is( Crypt::Cipher::Twofish->new($min_key)->keysize, 32, 'Twofish->new()->keysize');
+is( Crypt::Cipher::Twofish->new($min_key)->max_keysize, 32, 'Twofish->new()->max_keysize');
+is( Crypt::Cipher::Twofish->new($min_key)->min_keysize, 16, 'Twofish->new()->min_keysize');
+is( Crypt::Cipher::Twofish->new($min_key)->default_rounds, 16, 'Twofish->new()->default_rounds');
+
+is( Crypt::Cipher->new('Twofish', $min_key)->blocksize, 16, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('Twofish', $min_key)->keysize, 32, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('Twofish', $min_key)->max_keysize, 32, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('Twofish', $min_key)->min_keysize, 16, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('Twofish', $min_key)->default_rounds, 16, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBBBBBBBBBB';
+my $block_encrypted_min_key_hex = '7fb9ade3245d2c1a230e03a94bcfb0ce';
+my $block_encrypted_max_key_hex = '2ff825152c6b500a3bf53cb334626e65';
+
+is( unpack('H*', Crypt::Cipher::Twofish->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Twofish->encrypt');
+is( Crypt::Cipher::Twofish->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Twofish->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Twofish', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Twofish', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::Twofish->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Twofish->encrypt');
+is( Crypt::Cipher::Twofish->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Twofish->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('Twofish', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('Twofish', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_twofish_test_vectors_bc.t b/t/cipher_twofish_test_vectors_bc.t
new file mode 100644
index 00000000..11f616a2
--- /dev/null
+++ b/t/cipher_twofish_test_vectors_bc.t
@@ -0,0 +1,27 @@
+use strict;
+use warnings;
+
+use Test::More tests => 3;
+use Crypt::Cipher::Twofish;
+
+my $line = 1;
+while (my $l = <DATA>) {
+ chomp($l);
+ $l =~ s/[\s\t]+/ /g;
+ my $d = {};
+ for my $pair (split / /, $l) {
+ my ($k, $v) = split /:/, $pair;
+ $d->{$k} = $v;
+ }
+
+ my $c = Crypt::Cipher::Twofish->new(pack('H*',$d->{key}));
+ my $result = pack('H*', $d->{pt});
+ $result = $c->encrypt($result) for(1..$d->{iter});
+ is(unpack('H*', $result), lc($d->{ct}), "line=$line");
+ $line++;
+}
+
+__DATA__
+iter:1 key:000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f pt:000102030405060708090A0B0C0D0E0F ct:8ef0272c42db838bcf7b07af0ec30f38
+iter:1 key:000102030405060708090a0b0c0d0e0f1011121314151617 pt:000102030405060708090A0B0C0D0E0F ct:95accc625366547617f8be4373d10cd7
+iter:1 key:000102030405060708090a0b0c0d0e0f pt:000102030405060708090A0B0C0D0E0F ct:9fb63337151be9c71306d159ea7afaa4
diff --git a/t/cipher_xtea.t b/t/cipher_xtea.t
new file mode 100644
index 00000000..b22f52a6
--- /dev/null
+++ b/t/cipher_xtea.t
@@ -0,0 +1,65 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 38;
+
+use Crypt::Cipher;
+use Crypt::Cipher::XTEA;
+
+is( Crypt::Cipher::XTEA::blocksize, 8, '::blocksize');
+is( Crypt::Cipher::XTEA::keysize, 16, '::keysize');
+is( Crypt::Cipher::XTEA::max_keysize, 16, '::max_keysize');
+is( Crypt::Cipher::XTEA::min_keysize, 16, '::min_keysize');
+is( Crypt::Cipher::XTEA::default_rounds, 32, '::default_rounds');
+
+is( Crypt::Cipher::XTEA->blocksize, 8, '->blocksize');
+is( Crypt::Cipher::XTEA->keysize, 16, '->keysize');
+is( Crypt::Cipher::XTEA->max_keysize, 16, '->max_keysize');
+is( Crypt::Cipher::XTEA->min_keysize, 16, '->min_keysize');
+is( Crypt::Cipher::XTEA->default_rounds, 32, '->default_rounds');
+
+my $min_key = 'kkkkkkkkkkkkkkkk';
+my $max_key = 'KKKKKKKKKKKKKKKK';
+
+is( Crypt::Cipher::blocksize('XTEA'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher::keysize('XTEA'), 16, 'Cipher->keysize');
+is( Crypt::Cipher::max_keysize('XTEA'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher::min_keysize('XTEA'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher::default_rounds('XTEA'), 32, 'Cipher->default_rounds');
+
+is( Crypt::Cipher->blocksize('XTEA'), 8, 'Cipher->blocksize');
+is( Crypt::Cipher->keysize('XTEA'), 16, 'Cipher->keysize');
+is( Crypt::Cipher->max_keysize('XTEA'), 16, 'Cipher->max_keysize');
+is( Crypt::Cipher->min_keysize('XTEA'), 16, 'Cipher->min_keysize');
+is( Crypt::Cipher->default_rounds('XTEA'), 32, 'Cipher->default_rounds');
+
+is( Crypt::Cipher::XTEA->new($min_key)->blocksize, 8, 'XTEA->new()->blocksize');
+is( Crypt::Cipher::XTEA->new($min_key)->keysize, 16, 'XTEA->new()->keysize');
+is( Crypt::Cipher::XTEA->new($min_key)->max_keysize, 16, 'XTEA->new()->max_keysize');
+is( Crypt::Cipher::XTEA->new($min_key)->min_keysize, 16, 'XTEA->new()->min_keysize');
+is( Crypt::Cipher::XTEA->new($min_key)->default_rounds, 32, 'XTEA->new()->default_rounds');
+
+is( Crypt::Cipher->new('XTEA', $min_key)->blocksize, 8, 'Cipher->new()->blocksize');
+is( Crypt::Cipher->new('XTEA', $min_key)->keysize, 16, 'Cipher->new()->keysize');
+is( Crypt::Cipher->new('XTEA', $min_key)->max_keysize, 16, 'Cipher->new()->max_keysize');
+is( Crypt::Cipher->new('XTEA', $min_key)->min_keysize, 16, 'Cipher->new()->min_keysize');
+is( Crypt::Cipher->new('XTEA', $min_key)->default_rounds, 32, 'Cipher->new()->default_rounds');
+
+my $block_plain = 'BBBBBBBB';
+my $block_encrypted_min_key_hex = '29917be6d71868b4';
+my $block_encrypted_max_key_hex = '6b5f7efad4270837';
+
+is( unpack('H*', Crypt::Cipher::XTEA->new($min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'XTEA->encrypt');
+is( Crypt::Cipher::XTEA->new($min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'XTEA->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('XTEA', $min_key)->encrypt($block_plain)), $block_encrypted_min_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('XTEA', $min_key)->decrypt(pack('H*', $block_encrypted_min_key_hex)), $block_plain, 'Cipher->decrypt');
+
+is( unpack('H*', Crypt::Cipher::XTEA->new($max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'XTEA->encrypt');
+is( Crypt::Cipher::XTEA->new($max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'XTEA->decrypt');
+
+is( unpack('H*', Crypt::Cipher->new('XTEA', $max_key)->encrypt($block_plain)), $block_encrypted_max_key_hex, 'Cipher->encrypt');
+is( Crypt::Cipher->new('XTEA', $max_key)->decrypt(pack('H*', $block_encrypted_max_key_hex)), $block_plain, 'Cipher->decrypt');
+
diff --git a/t/cipher_xtea_test_vectors_bc.t b/t/cipher_xtea_test_vectors_bc.t
new file mode 100644
index 00000000..4a4dbb87
--- /dev/null
+++ b/t/cipher_xtea_test_vectors_bc.t
@@ -0,0 +1,28 @@
+use strict;
+use warnings;
+
+use Test::More tests => 4;
+use Crypt::Cipher::XTEA;
+
+my $line = 1;
+while (my $l = <DATA>) {
+ chomp($l);
+ $l =~ s/[\s\t]+/ /g;
+ my $d = {};
+ for my $pair (split / /, $l) {
+ my ($k, $v) = split /:/, $pair;
+ $d->{$k} = $v;
+ }
+
+ my $c = Crypt::Cipher::XTEA->new(pack('H*',$d->{key}));
+ my $result = pack('H*', $d->{pt});
+ $result = $c->encrypt($result) for(1..$d->{iter});
+ is(unpack('H*', $result), lc($d->{ct}), "line=$line");
+ $line++;
+}
+
+__DATA__
+iter:1 key:00000000000000000000000000000000 pt:0000000000000000 ct:dee9d4d8f7131ed9
+iter:1 key:00000000000000000000000000000000 pt:0102030405060708 ct:065c1b8975c6a816
+iter:1 key:0123456712345678234567893456789A pt:0000000000000000 ct:1ff9a0261ac64264
+iter:1 key:0123456712345678234567893456789A pt:0102030405060708 ct:8c67155b2ef91ead
diff --git a/t/data/binary-test.file b/t/data/binary-test.file
new file mode 100644
index 00000000..380ee630
--- /dev/null
+++ b/t/data/binary-test.file
Binary files differ
diff --git a/t/data/text-CR.file b/t/data/text-CR.file
new file mode 100644
index 00000000..3d3fe1f3
--- /dev/null
+++ b/t/data/text-CR.file
@@ -0,0 +1 @@
+line1 line2 line3 line4 line5 line6 line7 line8 line9 line10 line11 line12 line13 line14 line15 line16 line17 line18 line19 \ No newline at end of file
diff --git a/t/data/text-CRLF.file b/t/data/text-CRLF.file
new file mode 100644
index 00000000..c4e4ba83
--- /dev/null
+++ b/t/data/text-CRLF.file
@@ -0,0 +1,19 @@
+line1
+line2
+line3
+line4
+line5
+line6
+line7
+line8
+line9
+line10
+line11
+line12
+line13
+line14
+line15
+line16
+line17
+line18
+line19
diff --git a/t/data/text-LF.file b/t/data/text-LF.file
new file mode 100644
index 00000000..d68b4ff7
--- /dev/null
+++ b/t/data/text-LF.file
@@ -0,0 +1,19 @@
+line1
+line2
+line3
+line4
+line5
+line6
+line7
+line8
+line9
+line10
+line11
+line12
+line13
+line14
+line15
+line16
+line17
+line18
+line19
diff --git a/t/digest_chaes.t b/t/digest_chaes.t
new file mode 100644
index 00000000..2760203f
--- /dev/null
+++ b/t/digest_chaes.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::CHAES qw( chaes chaes_hex chaes_base64 chaes_file chaes_file_hex chaes_file_base64 );
+
+is( Crypt::Digest::hashsize('CHAES'), 16, 'hashsize/1');
+is( Crypt::Digest->hashsize('CHAES'), 16, 'hashsize/2');
+is( Crypt::Digest::CHAES::hashsize, 16, 'hashsize/3');
+is( Crypt::Digest::CHAES->hashsize, 16, 'hashsize/4');
+is( Crypt::Digest->new('CHAES')->hashsize, 16, 'hashsize/5');
+is( Crypt::Digest::CHAES->new->hashsize, 16, 'hashsize/6');
+
+
+is( chaes(""), pack("H*","4047929f1f572643b55f829eb3291d11"), 'chaes (raw/1)');
+is( chaes_hex(""), "4047929f1f572643b55f829eb3291d11", 'chaes (hex/1)');
+is( chaes_base64(""), "QEeSnx9XJkO1X4KesykdEQ==", 'chaes (base64/1)');
+is( digest_data('CHAES', ""), pack("H*","4047929f1f572643b55f829eb3291d11"), 'chaes (digest_data_raw/1)');
+is( digest_data_hex('CHAES', ""), "4047929f1f572643b55f829eb3291d11", 'chaes (digest_data_hex/1)');
+is( digest_data_base64('CHAES', ""), "QEeSnx9XJkO1X4KesykdEQ==", 'chaes (digest_data_base64/1)');
+is( Crypt::Digest::CHAES->new->add("")->hexdigest, "4047929f1f572643b55f829eb3291d11", 'chaes (OO/1)');
+
+is( chaes(123), pack("H*","fc04dbd92bbb0311c6cfc6cb75d64a7c"), 'chaes (raw/2)');
+is( chaes_hex(123), "fc04dbd92bbb0311c6cfc6cb75d64a7c", 'chaes (hex/2)');
+is( chaes_base64(123), "/ATb2Su7AxHGz8bLddZKfA==", 'chaes (base64/2)');
+is( digest_data('CHAES', 123), pack("H*","fc04dbd92bbb0311c6cfc6cb75d64a7c"), 'chaes (digest_data_raw/2)');
+is( digest_data_hex('CHAES', 123), "fc04dbd92bbb0311c6cfc6cb75d64a7c", 'chaes (digest_data_hex/2)');
+is( digest_data_base64('CHAES', 123), "/ATb2Su7AxHGz8bLddZKfA==", 'chaes (digest_data_base64/2)');
+is( Crypt::Digest::CHAES->new->add(123)->hexdigest, "fc04dbd92bbb0311c6cfc6cb75d64a7c", 'chaes (OO/2)');
+
+is( chaes("test\0test\0test\n"), pack("H*","b01f0f1c3dbfb727f8e8a1775fcd9dbc"), 'chaes (raw/3)');
+is( chaes_hex("test\0test\0test\n"), "b01f0f1c3dbfb727f8e8a1775fcd9dbc", 'chaes (hex/3)');
+is( chaes_base64("test\0test\0test\n"), "sB8PHD2/tyf46KF3X82dvA==", 'chaes (base64/3)');
+is( digest_data('CHAES', "test\0test\0test\n"), pack("H*","b01f0f1c3dbfb727f8e8a1775fcd9dbc"), 'chaes (digest_data_raw/3)');
+is( digest_data_hex('CHAES', "test\0test\0test\n"), "b01f0f1c3dbfb727f8e8a1775fcd9dbc", 'chaes (digest_data_hex/3)');
+is( digest_data_base64('CHAES', "test\0test\0test\n"), "sB8PHD2/tyf46KF3X82dvA==", 'chaes (digest_data_base64/3)');
+is( Crypt::Digest::CHAES->new->add("test\0test\0test\n")->hexdigest, "b01f0f1c3dbfb727f8e8a1775fcd9dbc", 'chaes (OO/3)');
+
+
+is( chaes_file('t/data/binary-test.file'), pack("H*","50390a2472d0dffe0323360b28cf8060"), 'chaes (raw/file/1)');
+is( chaes_file_hex('t/data/binary-test.file'), "50390a2472d0dffe0323360b28cf8060", 'chaes (hex/file/1)');
+is( chaes_file_base64('t/data/binary-test.file'), "UDkKJHLQ3/4DIzYLKM+AYA==", 'chaes (base64/file/1)');
+is( digest_file('CHAES', 't/data/binary-test.file'), pack("H*","50390a2472d0dffe0323360b28cf8060"), 'chaes (digest_file_raw/file/1)');
+is( digest_file_hex('CHAES', 't/data/binary-test.file'), "50390a2472d0dffe0323360b28cf8060", 'chaes (digest_file_hex/file/1)');
+is( digest_file_base64('CHAES', 't/data/binary-test.file'), "UDkKJHLQ3/4DIzYLKM+AYA==", 'chaes (digest_file_base64/file/1)');
+is( Crypt::Digest::CHAES->new->addfile('t/data/binary-test.file')->hexdigest, "50390a2472d0dffe0323360b28cf8060", 'chaes (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::CHAES->new->addfile($fh)->hexdigest, "50390a2472d0dffe0323360b28cf8060", 'chaes (OO/filehandle/1)');
+ close($fh);
+}
+
+is( chaes_file('t/data/text-CR.file'), pack("H*","f08c7838baa3dbdc02b6ac290db47609"), 'chaes (raw/file/2)');
+is( chaes_file_hex('t/data/text-CR.file'), "f08c7838baa3dbdc02b6ac290db47609", 'chaes (hex/file/2)');
+is( chaes_file_base64('t/data/text-CR.file'), "8Ix4OLqj29wCtqwpDbR2CQ==", 'chaes (base64/file/2)');
+is( digest_file('CHAES', 't/data/text-CR.file'), pack("H*","f08c7838baa3dbdc02b6ac290db47609"), 'chaes (digest_file_raw/file/2)');
+is( digest_file_hex('CHAES', 't/data/text-CR.file'), "f08c7838baa3dbdc02b6ac290db47609", 'chaes (digest_file_hex/file/2)');
+is( digest_file_base64('CHAES', 't/data/text-CR.file'), "8Ix4OLqj29wCtqwpDbR2CQ==", 'chaes (digest_file_base64/file/2)');
+is( Crypt::Digest::CHAES->new->addfile('t/data/text-CR.file')->hexdigest, "f08c7838baa3dbdc02b6ac290db47609", 'chaes (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::CHAES->new->addfile($fh)->hexdigest, "f08c7838baa3dbdc02b6ac290db47609", 'chaes (OO/filehandle/2)');
+ close($fh);
+}
+
+is( chaes_file('t/data/text-CRLF.file'), pack("H*","b7874022b1a2558a2ffa384ca83bdd3f"), 'chaes (raw/file/3)');
+is( chaes_file_hex('t/data/text-CRLF.file'), "b7874022b1a2558a2ffa384ca83bdd3f", 'chaes (hex/file/3)');
+is( chaes_file_base64('t/data/text-CRLF.file'), "t4dAIrGiVYov+jhMqDvdPw==", 'chaes (base64/file/3)');
+is( digest_file('CHAES', 't/data/text-CRLF.file'), pack("H*","b7874022b1a2558a2ffa384ca83bdd3f"), 'chaes (digest_file_raw/file/3)');
+is( digest_file_hex('CHAES', 't/data/text-CRLF.file'), "b7874022b1a2558a2ffa384ca83bdd3f", 'chaes (digest_file_hex/file/3)');
+is( digest_file_base64('CHAES', 't/data/text-CRLF.file'), "t4dAIrGiVYov+jhMqDvdPw==", 'chaes (digest_file_base64/file/3)');
+is( Crypt::Digest::CHAES->new->addfile('t/data/text-CRLF.file')->hexdigest, "b7874022b1a2558a2ffa384ca83bdd3f", 'chaes (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::CHAES->new->addfile($fh)->hexdigest, "b7874022b1a2558a2ffa384ca83bdd3f", 'chaes (OO/filehandle/3)');
+ close($fh);
+}
+
+is( chaes_file('t/data/text-LF.file'), pack("H*","e4a2674dc4123b3fa38dc01414ba58aa"), 'chaes (raw/file/4)');
+is( chaes_file_hex('t/data/text-LF.file'), "e4a2674dc4123b3fa38dc01414ba58aa", 'chaes (hex/file/4)');
+is( chaes_file_base64('t/data/text-LF.file'), "5KJnTcQSOz+jjcAUFLpYqg==", 'chaes (base64/file/4)');
+is( digest_file('CHAES', 't/data/text-LF.file'), pack("H*","e4a2674dc4123b3fa38dc01414ba58aa"), 'chaes (digest_file_raw/file/4)');
+is( digest_file_hex('CHAES', 't/data/text-LF.file'), "e4a2674dc4123b3fa38dc01414ba58aa", 'chaes (digest_file_hex/file/4)');
+is( digest_file_base64('CHAES', 't/data/text-LF.file'), "5KJnTcQSOz+jjcAUFLpYqg==", 'chaes (digest_file_base64/file/4)');
+is( Crypt::Digest::CHAES->new->addfile('t/data/text-LF.file')->hexdigest, "e4a2674dc4123b3fa38dc01414ba58aa", 'chaes (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::CHAES->new->addfile($fh)->hexdigest, "e4a2674dc4123b3fa38dc01414ba58aa", 'chaes (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_md2.t b/t/digest_md2.t
new file mode 100644
index 00000000..191f742f
--- /dev/null
+++ b/t/digest_md2.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::MD2 qw( md2 md2_hex md2_base64 md2_file md2_file_hex md2_file_base64 );
+
+is( Crypt::Digest::hashsize('MD2'), 16, 'hashsize/1');
+is( Crypt::Digest->hashsize('MD2'), 16, 'hashsize/2');
+is( Crypt::Digest::MD2::hashsize, 16, 'hashsize/3');
+is( Crypt::Digest::MD2->hashsize, 16, 'hashsize/4');
+is( Crypt::Digest->new('MD2')->hashsize, 16, 'hashsize/5');
+is( Crypt::Digest::MD2->new->hashsize, 16, 'hashsize/6');
+
+
+is( md2(""), pack("H*","8350e5a3e24c153df2275c9f80692773"), 'md2 (raw/1)');
+is( md2_hex(""), "8350e5a3e24c153df2275c9f80692773", 'md2 (hex/1)');
+is( md2_base64(""), "g1Dlo+JMFT3yJ1yfgGkncw==", 'md2 (base64/1)');
+is( digest_data('MD2', ""), pack("H*","8350e5a3e24c153df2275c9f80692773"), 'md2 (digest_data_raw/1)');
+is( digest_data_hex('MD2', ""), "8350e5a3e24c153df2275c9f80692773", 'md2 (digest_data_hex/1)');
+is( digest_data_base64('MD2', ""), "g1Dlo+JMFT3yJ1yfgGkncw==", 'md2 (digest_data_base64/1)');
+is( Crypt::Digest::MD2->new->add("")->hexdigest, "8350e5a3e24c153df2275c9f80692773", 'md2 (OO/1)');
+
+is( md2(123), pack("H*","ef1fedf5d32ead6b7aaf687de4ed1b71"), 'md2 (raw/2)');
+is( md2_hex(123), "ef1fedf5d32ead6b7aaf687de4ed1b71", 'md2 (hex/2)');
+is( md2_base64(123), "7x/t9dMurWt6r2h95O0bcQ==", 'md2 (base64/2)');
+is( digest_data('MD2', 123), pack("H*","ef1fedf5d32ead6b7aaf687de4ed1b71"), 'md2 (digest_data_raw/2)');
+is( digest_data_hex('MD2', 123), "ef1fedf5d32ead6b7aaf687de4ed1b71", 'md2 (digest_data_hex/2)');
+is( digest_data_base64('MD2', 123), "7x/t9dMurWt6r2h95O0bcQ==", 'md2 (digest_data_base64/2)');
+is( Crypt::Digest::MD2->new->add(123)->hexdigest, "ef1fedf5d32ead6b7aaf687de4ed1b71", 'md2 (OO/2)');
+
+is( md2("test\0test\0test\n"), pack("H*","2ab87f6a63c5a8095e4b1207f3ff860c"), 'md2 (raw/3)');
+is( md2_hex("test\0test\0test\n"), "2ab87f6a63c5a8095e4b1207f3ff860c", 'md2 (hex/3)');
+is( md2_base64("test\0test\0test\n"), "Krh/amPFqAleSxIH8/+GDA==", 'md2 (base64/3)');
+is( digest_data('MD2', "test\0test\0test\n"), pack("H*","2ab87f6a63c5a8095e4b1207f3ff860c"), 'md2 (digest_data_raw/3)');
+is( digest_data_hex('MD2', "test\0test\0test\n"), "2ab87f6a63c5a8095e4b1207f3ff860c", 'md2 (digest_data_hex/3)');
+is( digest_data_base64('MD2', "test\0test\0test\n"), "Krh/amPFqAleSxIH8/+GDA==", 'md2 (digest_data_base64/3)');
+is( Crypt::Digest::MD2->new->add("test\0test\0test\n")->hexdigest, "2ab87f6a63c5a8095e4b1207f3ff860c", 'md2 (OO/3)');
+
+
+is( md2_file('t/data/binary-test.file'), pack("H*","43fa4a403cf2b9826a72154d56bc09a7"), 'md2 (raw/file/1)');
+is( md2_file_hex('t/data/binary-test.file'), "43fa4a403cf2b9826a72154d56bc09a7", 'md2 (hex/file/1)');
+is( md2_file_base64('t/data/binary-test.file'), "Q/pKQDzyuYJqchVNVrwJpw==", 'md2 (base64/file/1)');
+is( digest_file('MD2', 't/data/binary-test.file'), pack("H*","43fa4a403cf2b9826a72154d56bc09a7"), 'md2 (digest_file_raw/file/1)');
+is( digest_file_hex('MD2', 't/data/binary-test.file'), "43fa4a403cf2b9826a72154d56bc09a7", 'md2 (digest_file_hex/file/1)');
+is( digest_file_base64('MD2', 't/data/binary-test.file'), "Q/pKQDzyuYJqchVNVrwJpw==", 'md2 (digest_file_base64/file/1)');
+is( Crypt::Digest::MD2->new->addfile('t/data/binary-test.file')->hexdigest, "43fa4a403cf2b9826a72154d56bc09a7", 'md2 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::MD2->new->addfile($fh)->hexdigest, "43fa4a403cf2b9826a72154d56bc09a7", 'md2 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( md2_file('t/data/text-CR.file'), pack("H*","aefb6839dad1aa061e231e9c3aeb7ad0"), 'md2 (raw/file/2)');
+is( md2_file_hex('t/data/text-CR.file'), "aefb6839dad1aa061e231e9c3aeb7ad0", 'md2 (hex/file/2)');
+is( md2_file_base64('t/data/text-CR.file'), "rvtoOdrRqgYeIx6cOut60A==", 'md2 (base64/file/2)');
+is( digest_file('MD2', 't/data/text-CR.file'), pack("H*","aefb6839dad1aa061e231e9c3aeb7ad0"), 'md2 (digest_file_raw/file/2)');
+is( digest_file_hex('MD2', 't/data/text-CR.file'), "aefb6839dad1aa061e231e9c3aeb7ad0", 'md2 (digest_file_hex/file/2)');
+is( digest_file_base64('MD2', 't/data/text-CR.file'), "rvtoOdrRqgYeIx6cOut60A==", 'md2 (digest_file_base64/file/2)');
+is( Crypt::Digest::MD2->new->addfile('t/data/text-CR.file')->hexdigest, "aefb6839dad1aa061e231e9c3aeb7ad0", 'md2 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::MD2->new->addfile($fh)->hexdigest, "aefb6839dad1aa061e231e9c3aeb7ad0", 'md2 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( md2_file('t/data/text-CRLF.file'), pack("H*","5c32665f8372b97aa1d8ed733d88f50e"), 'md2 (raw/file/3)');
+is( md2_file_hex('t/data/text-CRLF.file'), "5c32665f8372b97aa1d8ed733d88f50e", 'md2 (hex/file/3)');
+is( md2_file_base64('t/data/text-CRLF.file'), "XDJmX4NyuXqh2O1zPYj1Dg==", 'md2 (base64/file/3)');
+is( digest_file('MD2', 't/data/text-CRLF.file'), pack("H*","5c32665f8372b97aa1d8ed733d88f50e"), 'md2 (digest_file_raw/file/3)');
+is( digest_file_hex('MD2', 't/data/text-CRLF.file'), "5c32665f8372b97aa1d8ed733d88f50e", 'md2 (digest_file_hex/file/3)');
+is( digest_file_base64('MD2', 't/data/text-CRLF.file'), "XDJmX4NyuXqh2O1zPYj1Dg==", 'md2 (digest_file_base64/file/3)');
+is( Crypt::Digest::MD2->new->addfile('t/data/text-CRLF.file')->hexdigest, "5c32665f8372b97aa1d8ed733d88f50e", 'md2 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::MD2->new->addfile($fh)->hexdigest, "5c32665f8372b97aa1d8ed733d88f50e", 'md2 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( md2_file('t/data/text-LF.file'), pack("H*","0e4142ba5bdaa257e4c618f9b309784c"), 'md2 (raw/file/4)');
+is( md2_file_hex('t/data/text-LF.file'), "0e4142ba5bdaa257e4c618f9b309784c", 'md2 (hex/file/4)');
+is( md2_file_base64('t/data/text-LF.file'), "DkFCulvaolfkxhj5swl4TA==", 'md2 (base64/file/4)');
+is( digest_file('MD2', 't/data/text-LF.file'), pack("H*","0e4142ba5bdaa257e4c618f9b309784c"), 'md2 (digest_file_raw/file/4)');
+is( digest_file_hex('MD2', 't/data/text-LF.file'), "0e4142ba5bdaa257e4c618f9b309784c", 'md2 (digest_file_hex/file/4)');
+is( digest_file_base64('MD2', 't/data/text-LF.file'), "DkFCulvaolfkxhj5swl4TA==", 'md2 (digest_file_base64/file/4)');
+is( Crypt::Digest::MD2->new->addfile('t/data/text-LF.file')->hexdigest, "0e4142ba5bdaa257e4c618f9b309784c", 'md2 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::MD2->new->addfile($fh)->hexdigest, "0e4142ba5bdaa257e4c618f9b309784c", 'md2 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_md4.t b/t/digest_md4.t
new file mode 100644
index 00000000..69f7cf85
--- /dev/null
+++ b/t/digest_md4.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::MD4 qw( md4 md4_hex md4_base64 md4_file md4_file_hex md4_file_base64 );
+
+is( Crypt::Digest::hashsize('MD4'), 16, 'hashsize/1');
+is( Crypt::Digest->hashsize('MD4'), 16, 'hashsize/2');
+is( Crypt::Digest::MD4::hashsize, 16, 'hashsize/3');
+is( Crypt::Digest::MD4->hashsize, 16, 'hashsize/4');
+is( Crypt::Digest->new('MD4')->hashsize, 16, 'hashsize/5');
+is( Crypt::Digest::MD4->new->hashsize, 16, 'hashsize/6');
+
+
+is( md4(""), pack("H*","31d6cfe0d16ae931b73c59d7e0c089c0"), 'md4 (raw/1)');
+is( md4_hex(""), "31d6cfe0d16ae931b73c59d7e0c089c0", 'md4 (hex/1)');
+is( md4_base64(""), "MdbP4NFq6TG3PFnX4MCJwA==", 'md4 (base64/1)');
+is( digest_data('MD4', ""), pack("H*","31d6cfe0d16ae931b73c59d7e0c089c0"), 'md4 (digest_data_raw/1)');
+is( digest_data_hex('MD4', ""), "31d6cfe0d16ae931b73c59d7e0c089c0", 'md4 (digest_data_hex/1)');
+is( digest_data_base64('MD4', ""), "MdbP4NFq6TG3PFnX4MCJwA==", 'md4 (digest_data_base64/1)');
+is( Crypt::Digest::MD4->new->add("")->hexdigest, "31d6cfe0d16ae931b73c59d7e0c089c0", 'md4 (OO/1)');
+
+is( md4(123), pack("H*","c58cda49f00748a3bc0fcfa511d516cb"), 'md4 (raw/2)');
+is( md4_hex(123), "c58cda49f00748a3bc0fcfa511d516cb", 'md4 (hex/2)');
+is( md4_base64(123), "xYzaSfAHSKO8D8+lEdUWyw==", 'md4 (base64/2)');
+is( digest_data('MD4', 123), pack("H*","c58cda49f00748a3bc0fcfa511d516cb"), 'md4 (digest_data_raw/2)');
+is( digest_data_hex('MD4', 123), "c58cda49f00748a3bc0fcfa511d516cb", 'md4 (digest_data_hex/2)');
+is( digest_data_base64('MD4', 123), "xYzaSfAHSKO8D8+lEdUWyw==", 'md4 (digest_data_base64/2)');
+is( Crypt::Digest::MD4->new->add(123)->hexdigest, "c58cda49f00748a3bc0fcfa511d516cb", 'md4 (OO/2)');
+
+is( md4("test\0test\0test\n"), pack("H*","6c94f5386a75255cb008ea5ef7979eed"), 'md4 (raw/3)');
+is( md4_hex("test\0test\0test\n"), "6c94f5386a75255cb008ea5ef7979eed", 'md4 (hex/3)');
+is( md4_base64("test\0test\0test\n"), "bJT1OGp1JVywCOpe95ee7Q==", 'md4 (base64/3)');
+is( digest_data('MD4', "test\0test\0test\n"), pack("H*","6c94f5386a75255cb008ea5ef7979eed"), 'md4 (digest_data_raw/3)');
+is( digest_data_hex('MD4', "test\0test\0test\n"), "6c94f5386a75255cb008ea5ef7979eed", 'md4 (digest_data_hex/3)');
+is( digest_data_base64('MD4', "test\0test\0test\n"), "bJT1OGp1JVywCOpe95ee7Q==", 'md4 (digest_data_base64/3)');
+is( Crypt::Digest::MD4->new->add("test\0test\0test\n")->hexdigest, "6c94f5386a75255cb008ea5ef7979eed", 'md4 (OO/3)');
+
+
+is( md4_file('t/data/binary-test.file'), pack("H*","dc293e17d9dad79a9311a145c6a96b31"), 'md4 (raw/file/1)');
+is( md4_file_hex('t/data/binary-test.file'), "dc293e17d9dad79a9311a145c6a96b31", 'md4 (hex/file/1)');
+is( md4_file_base64('t/data/binary-test.file'), "3Ck+F9na15qTEaFFxqlrMQ==", 'md4 (base64/file/1)');
+is( digest_file('MD4', 't/data/binary-test.file'), pack("H*","dc293e17d9dad79a9311a145c6a96b31"), 'md4 (digest_file_raw/file/1)');
+is( digest_file_hex('MD4', 't/data/binary-test.file'), "dc293e17d9dad79a9311a145c6a96b31", 'md4 (digest_file_hex/file/1)');
+is( digest_file_base64('MD4', 't/data/binary-test.file'), "3Ck+F9na15qTEaFFxqlrMQ==", 'md4 (digest_file_base64/file/1)');
+is( Crypt::Digest::MD4->new->addfile('t/data/binary-test.file')->hexdigest, "dc293e17d9dad79a9311a145c6a96b31", 'md4 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::MD4->new->addfile($fh)->hexdigest, "dc293e17d9dad79a9311a145c6a96b31", 'md4 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( md4_file('t/data/text-CR.file'), pack("H*","f0060ad3ed8081c8d55ede445cd19133"), 'md4 (raw/file/2)');
+is( md4_file_hex('t/data/text-CR.file'), "f0060ad3ed8081c8d55ede445cd19133", 'md4 (hex/file/2)');
+is( md4_file_base64('t/data/text-CR.file'), "8AYK0+2AgcjVXt5EXNGRMw==", 'md4 (base64/file/2)');
+is( digest_file('MD4', 't/data/text-CR.file'), pack("H*","f0060ad3ed8081c8d55ede445cd19133"), 'md4 (digest_file_raw/file/2)');
+is( digest_file_hex('MD4', 't/data/text-CR.file'), "f0060ad3ed8081c8d55ede445cd19133", 'md4 (digest_file_hex/file/2)');
+is( digest_file_base64('MD4', 't/data/text-CR.file'), "8AYK0+2AgcjVXt5EXNGRMw==", 'md4 (digest_file_base64/file/2)');
+is( Crypt::Digest::MD4->new->addfile('t/data/text-CR.file')->hexdigest, "f0060ad3ed8081c8d55ede445cd19133", 'md4 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::MD4->new->addfile($fh)->hexdigest, "f0060ad3ed8081c8d55ede445cd19133", 'md4 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( md4_file('t/data/text-CRLF.file'), pack("H*","2c3026b3dea9ef3089d5ff750054b38b"), 'md4 (raw/file/3)');
+is( md4_file_hex('t/data/text-CRLF.file'), "2c3026b3dea9ef3089d5ff750054b38b", 'md4 (hex/file/3)');
+is( md4_file_base64('t/data/text-CRLF.file'), "LDAms96p7zCJ1f91AFSziw==", 'md4 (base64/file/3)');
+is( digest_file('MD4', 't/data/text-CRLF.file'), pack("H*","2c3026b3dea9ef3089d5ff750054b38b"), 'md4 (digest_file_raw/file/3)');
+is( digest_file_hex('MD4', 't/data/text-CRLF.file'), "2c3026b3dea9ef3089d5ff750054b38b", 'md4 (digest_file_hex/file/3)');
+is( digest_file_base64('MD4', 't/data/text-CRLF.file'), "LDAms96p7zCJ1f91AFSziw==", 'md4 (digest_file_base64/file/3)');
+is( Crypt::Digest::MD4->new->addfile('t/data/text-CRLF.file')->hexdigest, "2c3026b3dea9ef3089d5ff750054b38b", 'md4 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::MD4->new->addfile($fh)->hexdigest, "2c3026b3dea9ef3089d5ff750054b38b", 'md4 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( md4_file('t/data/text-LF.file'), pack("H*","3c87e1ed3fb63667f87a3ec8217f20ef"), 'md4 (raw/file/4)');
+is( md4_file_hex('t/data/text-LF.file'), "3c87e1ed3fb63667f87a3ec8217f20ef", 'md4 (hex/file/4)');
+is( md4_file_base64('t/data/text-LF.file'), "PIfh7T+2Nmf4ej7IIX8g7w==", 'md4 (base64/file/4)');
+is( digest_file('MD4', 't/data/text-LF.file'), pack("H*","3c87e1ed3fb63667f87a3ec8217f20ef"), 'md4 (digest_file_raw/file/4)');
+is( digest_file_hex('MD4', 't/data/text-LF.file'), "3c87e1ed3fb63667f87a3ec8217f20ef", 'md4 (digest_file_hex/file/4)');
+is( digest_file_base64('MD4', 't/data/text-LF.file'), "PIfh7T+2Nmf4ej7IIX8g7w==", 'md4 (digest_file_base64/file/4)');
+is( Crypt::Digest::MD4->new->addfile('t/data/text-LF.file')->hexdigest, "3c87e1ed3fb63667f87a3ec8217f20ef", 'md4 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::MD4->new->addfile($fh)->hexdigest, "3c87e1ed3fb63667f87a3ec8217f20ef", 'md4 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_md5.t b/t/digest_md5.t
new file mode 100644
index 00000000..d3eecd66
--- /dev/null
+++ b/t/digest_md5.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::MD5 qw( md5 md5_hex md5_base64 md5_file md5_file_hex md5_file_base64 );
+
+is( Crypt::Digest::hashsize('MD5'), 16, 'hashsize/1');
+is( Crypt::Digest->hashsize('MD5'), 16, 'hashsize/2');
+is( Crypt::Digest::MD5::hashsize, 16, 'hashsize/3');
+is( Crypt::Digest::MD5->hashsize, 16, 'hashsize/4');
+is( Crypt::Digest->new('MD5')->hashsize, 16, 'hashsize/5');
+is( Crypt::Digest::MD5->new->hashsize, 16, 'hashsize/6');
+
+
+is( md5(""), pack("H*","d41d8cd98f00b204e9800998ecf8427e"), 'md5 (raw/1)');
+is( md5_hex(""), "d41d8cd98f00b204e9800998ecf8427e", 'md5 (hex/1)');
+is( md5_base64(""), "1B2M2Y8AsgTpgAmY7PhCfg==", 'md5 (base64/1)');
+is( digest_data('MD5', ""), pack("H*","d41d8cd98f00b204e9800998ecf8427e"), 'md5 (digest_data_raw/1)');
+is( digest_data_hex('MD5', ""), "d41d8cd98f00b204e9800998ecf8427e", 'md5 (digest_data_hex/1)');
+is( digest_data_base64('MD5', ""), "1B2M2Y8AsgTpgAmY7PhCfg==", 'md5 (digest_data_base64/1)');
+is( Crypt::Digest::MD5->new->add("")->hexdigest, "d41d8cd98f00b204e9800998ecf8427e", 'md5 (OO/1)');
+
+is( md5(123), pack("H*","202cb962ac59075b964b07152d234b70"), 'md5 (raw/2)');
+is( md5_hex(123), "202cb962ac59075b964b07152d234b70", 'md5 (hex/2)');
+is( md5_base64(123), "ICy5YqxZB1uWSwcVLSNLcA==", 'md5 (base64/2)');
+is( digest_data('MD5', 123), pack("H*","202cb962ac59075b964b07152d234b70"), 'md5 (digest_data_raw/2)');
+is( digest_data_hex('MD5', 123), "202cb962ac59075b964b07152d234b70", 'md5 (digest_data_hex/2)');
+is( digest_data_base64('MD5', 123), "ICy5YqxZB1uWSwcVLSNLcA==", 'md5 (digest_data_base64/2)');
+is( Crypt::Digest::MD5->new->add(123)->hexdigest, "202cb962ac59075b964b07152d234b70", 'md5 (OO/2)');
+
+is( md5("test\0test\0test\n"), pack("H*","38b00a95b30ee620eacd9aa05259a436"), 'md5 (raw/3)');
+is( md5_hex("test\0test\0test\n"), "38b00a95b30ee620eacd9aa05259a436", 'md5 (hex/3)');
+is( md5_base64("test\0test\0test\n"), "OLAKlbMO5iDqzZqgUlmkNg==", 'md5 (base64/3)');
+is( digest_data('MD5', "test\0test\0test\n"), pack("H*","38b00a95b30ee620eacd9aa05259a436"), 'md5 (digest_data_raw/3)');
+is( digest_data_hex('MD5', "test\0test\0test\n"), "38b00a95b30ee620eacd9aa05259a436", 'md5 (digest_data_hex/3)');
+is( digest_data_base64('MD5', "test\0test\0test\n"), "OLAKlbMO5iDqzZqgUlmkNg==", 'md5 (digest_data_base64/3)');
+is( Crypt::Digest::MD5->new->add("test\0test\0test\n")->hexdigest, "38b00a95b30ee620eacd9aa05259a436", 'md5 (OO/3)');
+
+
+is( md5_file('t/data/binary-test.file'), pack("H*","ca56fa983a4b49e81c68167fe4a2e835"), 'md5 (raw/file/1)');
+is( md5_file_hex('t/data/binary-test.file'), "ca56fa983a4b49e81c68167fe4a2e835", 'md5 (hex/file/1)');
+is( md5_file_base64('t/data/binary-test.file'), "ylb6mDpLSegcaBZ/5KLoNQ==", 'md5 (base64/file/1)');
+is( digest_file('MD5', 't/data/binary-test.file'), pack("H*","ca56fa983a4b49e81c68167fe4a2e835"), 'md5 (digest_file_raw/file/1)');
+is( digest_file_hex('MD5', 't/data/binary-test.file'), "ca56fa983a4b49e81c68167fe4a2e835", 'md5 (digest_file_hex/file/1)');
+is( digest_file_base64('MD5', 't/data/binary-test.file'), "ylb6mDpLSegcaBZ/5KLoNQ==", 'md5 (digest_file_base64/file/1)');
+is( Crypt::Digest::MD5->new->addfile('t/data/binary-test.file')->hexdigest, "ca56fa983a4b49e81c68167fe4a2e835", 'md5 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::MD5->new->addfile($fh)->hexdigest, "ca56fa983a4b49e81c68167fe4a2e835", 'md5 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( md5_file('t/data/text-CR.file'), pack("H*","9e2beba516f19ee3d2b3cfcbfbf05fc2"), 'md5 (raw/file/2)');
+is( md5_file_hex('t/data/text-CR.file'), "9e2beba516f19ee3d2b3cfcbfbf05fc2", 'md5 (hex/file/2)');
+is( md5_file_base64('t/data/text-CR.file'), "nivrpRbxnuPSs8/L+/Bfwg==", 'md5 (base64/file/2)');
+is( digest_file('MD5', 't/data/text-CR.file'), pack("H*","9e2beba516f19ee3d2b3cfcbfbf05fc2"), 'md5 (digest_file_raw/file/2)');
+is( digest_file_hex('MD5', 't/data/text-CR.file'), "9e2beba516f19ee3d2b3cfcbfbf05fc2", 'md5 (digest_file_hex/file/2)');
+is( digest_file_base64('MD5', 't/data/text-CR.file'), "nivrpRbxnuPSs8/L+/Bfwg==", 'md5 (digest_file_base64/file/2)');
+is( Crypt::Digest::MD5->new->addfile('t/data/text-CR.file')->hexdigest, "9e2beba516f19ee3d2b3cfcbfbf05fc2", 'md5 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::MD5->new->addfile($fh)->hexdigest, "9e2beba516f19ee3d2b3cfcbfbf05fc2", 'md5 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( md5_file('t/data/text-CRLF.file'), pack("H*","d939ac2b17f6091bb062bb6f9190fc76"), 'md5 (raw/file/3)');
+is( md5_file_hex('t/data/text-CRLF.file'), "d939ac2b17f6091bb062bb6f9190fc76", 'md5 (hex/file/3)');
+is( md5_file_base64('t/data/text-CRLF.file'), "2TmsKxf2CRuwYrtvkZD8dg==", 'md5 (base64/file/3)');
+is( digest_file('MD5', 't/data/text-CRLF.file'), pack("H*","d939ac2b17f6091bb062bb6f9190fc76"), 'md5 (digest_file_raw/file/3)');
+is( digest_file_hex('MD5', 't/data/text-CRLF.file'), "d939ac2b17f6091bb062bb6f9190fc76", 'md5 (digest_file_hex/file/3)');
+is( digest_file_base64('MD5', 't/data/text-CRLF.file'), "2TmsKxf2CRuwYrtvkZD8dg==", 'md5 (digest_file_base64/file/3)');
+is( Crypt::Digest::MD5->new->addfile('t/data/text-CRLF.file')->hexdigest, "d939ac2b17f6091bb062bb6f9190fc76", 'md5 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::MD5->new->addfile($fh)->hexdigest, "d939ac2b17f6091bb062bb6f9190fc76", 'md5 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( md5_file('t/data/text-LF.file'), pack("H*","2c5b1996d510a6cc97fad5fbaa0b313f"), 'md5 (raw/file/4)');
+is( md5_file_hex('t/data/text-LF.file'), "2c5b1996d510a6cc97fad5fbaa0b313f", 'md5 (hex/file/4)');
+is( md5_file_base64('t/data/text-LF.file'), "LFsZltUQpsyX+tX7qgsxPw==", 'md5 (base64/file/4)');
+is( digest_file('MD5', 't/data/text-LF.file'), pack("H*","2c5b1996d510a6cc97fad5fbaa0b313f"), 'md5 (digest_file_raw/file/4)');
+is( digest_file_hex('MD5', 't/data/text-LF.file'), "2c5b1996d510a6cc97fad5fbaa0b313f", 'md5 (digest_file_hex/file/4)');
+is( digest_file_base64('MD5', 't/data/text-LF.file'), "LFsZltUQpsyX+tX7qgsxPw==", 'md5 (digest_file_base64/file/4)');
+is( Crypt::Digest::MD5->new->addfile('t/data/text-LF.file')->hexdigest, "2c5b1996d510a6cc97fad5fbaa0b313f", 'md5 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::MD5->new->addfile($fh)->hexdigest, "2c5b1996d510a6cc97fad5fbaa0b313f", 'md5 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_ripemd128.t b/t/digest_ripemd128.t
new file mode 100644
index 00000000..92dd4988
--- /dev/null
+++ b/t/digest_ripemd128.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::RIPEMD128 qw( ripemd128 ripemd128_hex ripemd128_base64 ripemd128_file ripemd128_file_hex ripemd128_file_base64 );
+
+is( Crypt::Digest::hashsize('RIPEMD128'), 16, 'hashsize/1');
+is( Crypt::Digest->hashsize('RIPEMD128'), 16, 'hashsize/2');
+is( Crypt::Digest::RIPEMD128::hashsize, 16, 'hashsize/3');
+is( Crypt::Digest::RIPEMD128->hashsize, 16, 'hashsize/4');
+is( Crypt::Digest->new('RIPEMD128')->hashsize, 16, 'hashsize/5');
+is( Crypt::Digest::RIPEMD128->new->hashsize, 16, 'hashsize/6');
+
+
+is( ripemd128(""), pack("H*","cdf26213a150dc3ecb610f18f6b38b46"), 'ripemd128 (raw/1)');
+is( ripemd128_hex(""), "cdf26213a150dc3ecb610f18f6b38b46", 'ripemd128 (hex/1)');
+is( ripemd128_base64(""), "zfJiE6FQ3D7LYQ8Y9rOLRg==", 'ripemd128 (base64/1)');
+is( digest_data('RIPEMD128', ""), pack("H*","cdf26213a150dc3ecb610f18f6b38b46"), 'ripemd128 (digest_data_raw/1)');
+is( digest_data_hex('RIPEMD128', ""), "cdf26213a150dc3ecb610f18f6b38b46", 'ripemd128 (digest_data_hex/1)');
+is( digest_data_base64('RIPEMD128', ""), "zfJiE6FQ3D7LYQ8Y9rOLRg==", 'ripemd128 (digest_data_base64/1)');
+is( Crypt::Digest::RIPEMD128->new->add("")->hexdigest, "cdf26213a150dc3ecb610f18f6b38b46", 'ripemd128 (OO/1)');
+
+is( ripemd128(123), pack("H*","781f357c35df1fef3138f6d29670365a"), 'ripemd128 (raw/2)');
+is( ripemd128_hex(123), "781f357c35df1fef3138f6d29670365a", 'ripemd128 (hex/2)');
+is( ripemd128_base64(123), "eB81fDXfH+8xOPbSlnA2Wg==", 'ripemd128 (base64/2)');
+is( digest_data('RIPEMD128', 123), pack("H*","781f357c35df1fef3138f6d29670365a"), 'ripemd128 (digest_data_raw/2)');
+is( digest_data_hex('RIPEMD128', 123), "781f357c35df1fef3138f6d29670365a", 'ripemd128 (digest_data_hex/2)');
+is( digest_data_base64('RIPEMD128', 123), "eB81fDXfH+8xOPbSlnA2Wg==", 'ripemd128 (digest_data_base64/2)');
+is( Crypt::Digest::RIPEMD128->new->add(123)->hexdigest, "781f357c35df1fef3138f6d29670365a", 'ripemd128 (OO/2)');
+
+is( ripemd128("test\0test\0test\n"), pack("H*","4910f92c00d56cedde3b8174c456ccbb"), 'ripemd128 (raw/3)');
+is( ripemd128_hex("test\0test\0test\n"), "4910f92c00d56cedde3b8174c456ccbb", 'ripemd128 (hex/3)');
+is( ripemd128_base64("test\0test\0test\n"), "SRD5LADVbO3eO4F0xFbMuw==", 'ripemd128 (base64/3)');
+is( digest_data('RIPEMD128', "test\0test\0test\n"), pack("H*","4910f92c00d56cedde3b8174c456ccbb"), 'ripemd128 (digest_data_raw/3)');
+is( digest_data_hex('RIPEMD128', "test\0test\0test\n"), "4910f92c00d56cedde3b8174c456ccbb", 'ripemd128 (digest_data_hex/3)');
+is( digest_data_base64('RIPEMD128', "test\0test\0test\n"), "SRD5LADVbO3eO4F0xFbMuw==", 'ripemd128 (digest_data_base64/3)');
+is( Crypt::Digest::RIPEMD128->new->add("test\0test\0test\n")->hexdigest, "4910f92c00d56cedde3b8174c456ccbb", 'ripemd128 (OO/3)');
+
+
+is( ripemd128_file('t/data/binary-test.file'), pack("H*","55f625a0de3efa776e784340384bf671"), 'ripemd128 (raw/file/1)');
+is( ripemd128_file_hex('t/data/binary-test.file'), "55f625a0de3efa776e784340384bf671", 'ripemd128 (hex/file/1)');
+is( ripemd128_file_base64('t/data/binary-test.file'), "VfYloN4++ndueENAOEv2cQ==", 'ripemd128 (base64/file/1)');
+is( digest_file('RIPEMD128', 't/data/binary-test.file'), pack("H*","55f625a0de3efa776e784340384bf671"), 'ripemd128 (digest_file_raw/file/1)');
+is( digest_file_hex('RIPEMD128', 't/data/binary-test.file'), "55f625a0de3efa776e784340384bf671", 'ripemd128 (digest_file_hex/file/1)');
+is( digest_file_base64('RIPEMD128', 't/data/binary-test.file'), "VfYloN4++ndueENAOEv2cQ==", 'ripemd128 (digest_file_base64/file/1)');
+is( Crypt::Digest::RIPEMD128->new->addfile('t/data/binary-test.file')->hexdigest, "55f625a0de3efa776e784340384bf671", 'ripemd128 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD128->new->addfile($fh)->hexdigest, "55f625a0de3efa776e784340384bf671", 'ripemd128 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( ripemd128_file('t/data/text-CR.file'), pack("H*","4c095a056f2fe18e00719a0209381054"), 'ripemd128 (raw/file/2)');
+is( ripemd128_file_hex('t/data/text-CR.file'), "4c095a056f2fe18e00719a0209381054", 'ripemd128 (hex/file/2)');
+is( ripemd128_file_base64('t/data/text-CR.file'), "TAlaBW8v4Y4AcZoCCTgQVA==", 'ripemd128 (base64/file/2)');
+is( digest_file('RIPEMD128', 't/data/text-CR.file'), pack("H*","4c095a056f2fe18e00719a0209381054"), 'ripemd128 (digest_file_raw/file/2)');
+is( digest_file_hex('RIPEMD128', 't/data/text-CR.file'), "4c095a056f2fe18e00719a0209381054", 'ripemd128 (digest_file_hex/file/2)');
+is( digest_file_base64('RIPEMD128', 't/data/text-CR.file'), "TAlaBW8v4Y4AcZoCCTgQVA==", 'ripemd128 (digest_file_base64/file/2)');
+is( Crypt::Digest::RIPEMD128->new->addfile('t/data/text-CR.file')->hexdigest, "4c095a056f2fe18e00719a0209381054", 'ripemd128 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD128->new->addfile($fh)->hexdigest, "4c095a056f2fe18e00719a0209381054", 'ripemd128 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( ripemd128_file('t/data/text-CRLF.file'), pack("H*","eb35f79787dcd87b1fe02760922b0561"), 'ripemd128 (raw/file/3)');
+is( ripemd128_file_hex('t/data/text-CRLF.file'), "eb35f79787dcd87b1fe02760922b0561", 'ripemd128 (hex/file/3)');
+is( ripemd128_file_base64('t/data/text-CRLF.file'), "6zX3l4fc2Hsf4CdgkisFYQ==", 'ripemd128 (base64/file/3)');
+is( digest_file('RIPEMD128', 't/data/text-CRLF.file'), pack("H*","eb35f79787dcd87b1fe02760922b0561"), 'ripemd128 (digest_file_raw/file/3)');
+is( digest_file_hex('RIPEMD128', 't/data/text-CRLF.file'), "eb35f79787dcd87b1fe02760922b0561", 'ripemd128 (digest_file_hex/file/3)');
+is( digest_file_base64('RIPEMD128', 't/data/text-CRLF.file'), "6zX3l4fc2Hsf4CdgkisFYQ==", 'ripemd128 (digest_file_base64/file/3)');
+is( Crypt::Digest::RIPEMD128->new->addfile('t/data/text-CRLF.file')->hexdigest, "eb35f79787dcd87b1fe02760922b0561", 'ripemd128 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD128->new->addfile($fh)->hexdigest, "eb35f79787dcd87b1fe02760922b0561", 'ripemd128 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( ripemd128_file('t/data/text-LF.file'), pack("H*","05863440dba144d5d0fdce73cbc27535"), 'ripemd128 (raw/file/4)');
+is( ripemd128_file_hex('t/data/text-LF.file'), "05863440dba144d5d0fdce73cbc27535", 'ripemd128 (hex/file/4)');
+is( ripemd128_file_base64('t/data/text-LF.file'), "BYY0QNuhRNXQ/c5zy8J1NQ==", 'ripemd128 (base64/file/4)');
+is( digest_file('RIPEMD128', 't/data/text-LF.file'), pack("H*","05863440dba144d5d0fdce73cbc27535"), 'ripemd128 (digest_file_raw/file/4)');
+is( digest_file_hex('RIPEMD128', 't/data/text-LF.file'), "05863440dba144d5d0fdce73cbc27535", 'ripemd128 (digest_file_hex/file/4)');
+is( digest_file_base64('RIPEMD128', 't/data/text-LF.file'), "BYY0QNuhRNXQ/c5zy8J1NQ==", 'ripemd128 (digest_file_base64/file/4)');
+is( Crypt::Digest::RIPEMD128->new->addfile('t/data/text-LF.file')->hexdigest, "05863440dba144d5d0fdce73cbc27535", 'ripemd128 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD128->new->addfile($fh)->hexdigest, "05863440dba144d5d0fdce73cbc27535", 'ripemd128 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_ripemd160.t b/t/digest_ripemd160.t
new file mode 100644
index 00000000..b4b5b858
--- /dev/null
+++ b/t/digest_ripemd160.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::RIPEMD160 qw( ripemd160 ripemd160_hex ripemd160_base64 ripemd160_file ripemd160_file_hex ripemd160_file_base64 );
+
+is( Crypt::Digest::hashsize('RIPEMD160'), 20, 'hashsize/1');
+is( Crypt::Digest->hashsize('RIPEMD160'), 20, 'hashsize/2');
+is( Crypt::Digest::RIPEMD160::hashsize, 20, 'hashsize/3');
+is( Crypt::Digest::RIPEMD160->hashsize, 20, 'hashsize/4');
+is( Crypt::Digest->new('RIPEMD160')->hashsize, 20, 'hashsize/5');
+is( Crypt::Digest::RIPEMD160->new->hashsize, 20, 'hashsize/6');
+
+
+is( ripemd160(""), pack("H*","9c1185a5c5e9fc54612808977ee8f548b2258d31"), 'ripemd160 (raw/1)');
+is( ripemd160_hex(""), "9c1185a5c5e9fc54612808977ee8f548b2258d31", 'ripemd160 (hex/1)');
+is( ripemd160_base64(""), "nBGFpcXp/FRhKAiXfuj1SLIljTE=", 'ripemd160 (base64/1)');
+is( digest_data('RIPEMD160', ""), pack("H*","9c1185a5c5e9fc54612808977ee8f548b2258d31"), 'ripemd160 (digest_data_raw/1)');
+is( digest_data_hex('RIPEMD160', ""), "9c1185a5c5e9fc54612808977ee8f548b2258d31", 'ripemd160 (digest_data_hex/1)');
+is( digest_data_base64('RIPEMD160', ""), "nBGFpcXp/FRhKAiXfuj1SLIljTE=", 'ripemd160 (digest_data_base64/1)');
+is( Crypt::Digest::RIPEMD160->new->add("")->hexdigest, "9c1185a5c5e9fc54612808977ee8f548b2258d31", 'ripemd160 (OO/1)');
+
+is( ripemd160(123), pack("H*","e3431a8e0adbf96fd140103dc6f63a3f8fa343ab"), 'ripemd160 (raw/2)');
+is( ripemd160_hex(123), "e3431a8e0adbf96fd140103dc6f63a3f8fa343ab", 'ripemd160 (hex/2)');
+is( ripemd160_base64(123), "40Majgrb+W/RQBA9xvY6P4+jQ6s=", 'ripemd160 (base64/2)');
+is( digest_data('RIPEMD160', 123), pack("H*","e3431a8e0adbf96fd140103dc6f63a3f8fa343ab"), 'ripemd160 (digest_data_raw/2)');
+is( digest_data_hex('RIPEMD160', 123), "e3431a8e0adbf96fd140103dc6f63a3f8fa343ab", 'ripemd160 (digest_data_hex/2)');
+is( digest_data_base64('RIPEMD160', 123), "40Majgrb+W/RQBA9xvY6P4+jQ6s=", 'ripemd160 (digest_data_base64/2)');
+is( Crypt::Digest::RIPEMD160->new->add(123)->hexdigest, "e3431a8e0adbf96fd140103dc6f63a3f8fa343ab", 'ripemd160 (OO/2)');
+
+is( ripemd160("test\0test\0test\n"), pack("H*","1d3537be9984c77527d16313decc87e376411c8c"), 'ripemd160 (raw/3)');
+is( ripemd160_hex("test\0test\0test\n"), "1d3537be9984c77527d16313decc87e376411c8c", 'ripemd160 (hex/3)');
+is( ripemd160_base64("test\0test\0test\n"), "HTU3vpmEx3Un0WMT3syH43ZBHIw=", 'ripemd160 (base64/3)');
+is( digest_data('RIPEMD160', "test\0test\0test\n"), pack("H*","1d3537be9984c77527d16313decc87e376411c8c"), 'ripemd160 (digest_data_raw/3)');
+is( digest_data_hex('RIPEMD160', "test\0test\0test\n"), "1d3537be9984c77527d16313decc87e376411c8c", 'ripemd160 (digest_data_hex/3)');
+is( digest_data_base64('RIPEMD160', "test\0test\0test\n"), "HTU3vpmEx3Un0WMT3syH43ZBHIw=", 'ripemd160 (digest_data_base64/3)');
+is( Crypt::Digest::RIPEMD160->new->add("test\0test\0test\n")->hexdigest, "1d3537be9984c77527d16313decc87e376411c8c", 'ripemd160 (OO/3)');
+
+
+is( ripemd160_file('t/data/binary-test.file'), pack("H*","0bf6636068ef6d6a2af93d8ce220e8324ecdac2f"), 'ripemd160 (raw/file/1)');
+is( ripemd160_file_hex('t/data/binary-test.file'), "0bf6636068ef6d6a2af93d8ce220e8324ecdac2f", 'ripemd160 (hex/file/1)');
+is( ripemd160_file_base64('t/data/binary-test.file'), "C/ZjYGjvbWoq+T2M4iDoMk7NrC8=", 'ripemd160 (base64/file/1)');
+is( digest_file('RIPEMD160', 't/data/binary-test.file'), pack("H*","0bf6636068ef6d6a2af93d8ce220e8324ecdac2f"), 'ripemd160 (digest_file_raw/file/1)');
+is( digest_file_hex('RIPEMD160', 't/data/binary-test.file'), "0bf6636068ef6d6a2af93d8ce220e8324ecdac2f", 'ripemd160 (digest_file_hex/file/1)');
+is( digest_file_base64('RIPEMD160', 't/data/binary-test.file'), "C/ZjYGjvbWoq+T2M4iDoMk7NrC8=", 'ripemd160 (digest_file_base64/file/1)');
+is( Crypt::Digest::RIPEMD160->new->addfile('t/data/binary-test.file')->hexdigest, "0bf6636068ef6d6a2af93d8ce220e8324ecdac2f", 'ripemd160 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD160->new->addfile($fh)->hexdigest, "0bf6636068ef6d6a2af93d8ce220e8324ecdac2f", 'ripemd160 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( ripemd160_file('t/data/text-CR.file'), pack("H*","156e131e5e5e8216cad97fa880a7a54273179853"), 'ripemd160 (raw/file/2)');
+is( ripemd160_file_hex('t/data/text-CR.file'), "156e131e5e5e8216cad97fa880a7a54273179853", 'ripemd160 (hex/file/2)');
+is( ripemd160_file_base64('t/data/text-CR.file'), "FW4THl5eghbK2X+ogKelQnMXmFM=", 'ripemd160 (base64/file/2)');
+is( digest_file('RIPEMD160', 't/data/text-CR.file'), pack("H*","156e131e5e5e8216cad97fa880a7a54273179853"), 'ripemd160 (digest_file_raw/file/2)');
+is( digest_file_hex('RIPEMD160', 't/data/text-CR.file'), "156e131e5e5e8216cad97fa880a7a54273179853", 'ripemd160 (digest_file_hex/file/2)');
+is( digest_file_base64('RIPEMD160', 't/data/text-CR.file'), "FW4THl5eghbK2X+ogKelQnMXmFM=", 'ripemd160 (digest_file_base64/file/2)');
+is( Crypt::Digest::RIPEMD160->new->addfile('t/data/text-CR.file')->hexdigest, "156e131e5e5e8216cad97fa880a7a54273179853", 'ripemd160 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD160->new->addfile($fh)->hexdigest, "156e131e5e5e8216cad97fa880a7a54273179853", 'ripemd160 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( ripemd160_file('t/data/text-CRLF.file'), pack("H*","cb374a83416fe4fc3ae04945b3a796f3b54c3b63"), 'ripemd160 (raw/file/3)');
+is( ripemd160_file_hex('t/data/text-CRLF.file'), "cb374a83416fe4fc3ae04945b3a796f3b54c3b63", 'ripemd160 (hex/file/3)');
+is( ripemd160_file_base64('t/data/text-CRLF.file'), "yzdKg0Fv5Pw64ElFs6eW87VMO2M=", 'ripemd160 (base64/file/3)');
+is( digest_file('RIPEMD160', 't/data/text-CRLF.file'), pack("H*","cb374a83416fe4fc3ae04945b3a796f3b54c3b63"), 'ripemd160 (digest_file_raw/file/3)');
+is( digest_file_hex('RIPEMD160', 't/data/text-CRLF.file'), "cb374a83416fe4fc3ae04945b3a796f3b54c3b63", 'ripemd160 (digest_file_hex/file/3)');
+is( digest_file_base64('RIPEMD160', 't/data/text-CRLF.file'), "yzdKg0Fv5Pw64ElFs6eW87VMO2M=", 'ripemd160 (digest_file_base64/file/3)');
+is( Crypt::Digest::RIPEMD160->new->addfile('t/data/text-CRLF.file')->hexdigest, "cb374a83416fe4fc3ae04945b3a796f3b54c3b63", 'ripemd160 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD160->new->addfile($fh)->hexdigest, "cb374a83416fe4fc3ae04945b3a796f3b54c3b63", 'ripemd160 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( ripemd160_file('t/data/text-LF.file'), pack("H*","34913b1862982366520f5e29d8a0a2d6e3d9a812"), 'ripemd160 (raw/file/4)');
+is( ripemd160_file_hex('t/data/text-LF.file'), "34913b1862982366520f5e29d8a0a2d6e3d9a812", 'ripemd160 (hex/file/4)');
+is( ripemd160_file_base64('t/data/text-LF.file'), "NJE7GGKYI2ZSD14p2KCi1uPZqBI=", 'ripemd160 (base64/file/4)');
+is( digest_file('RIPEMD160', 't/data/text-LF.file'), pack("H*","34913b1862982366520f5e29d8a0a2d6e3d9a812"), 'ripemd160 (digest_file_raw/file/4)');
+is( digest_file_hex('RIPEMD160', 't/data/text-LF.file'), "34913b1862982366520f5e29d8a0a2d6e3d9a812", 'ripemd160 (digest_file_hex/file/4)');
+is( digest_file_base64('RIPEMD160', 't/data/text-LF.file'), "NJE7GGKYI2ZSD14p2KCi1uPZqBI=", 'ripemd160 (digest_file_base64/file/4)');
+is( Crypt::Digest::RIPEMD160->new->addfile('t/data/text-LF.file')->hexdigest, "34913b1862982366520f5e29d8a0a2d6e3d9a812", 'ripemd160 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD160->new->addfile($fh)->hexdigest, "34913b1862982366520f5e29d8a0a2d6e3d9a812", 'ripemd160 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_ripemd256.t b/t/digest_ripemd256.t
new file mode 100644
index 00000000..ce4ef693
--- /dev/null
+++ b/t/digest_ripemd256.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::RIPEMD256 qw( ripemd256 ripemd256_hex ripemd256_base64 ripemd256_file ripemd256_file_hex ripemd256_file_base64 );
+
+is( Crypt::Digest::hashsize('RIPEMD256'), 32, 'hashsize/1');
+is( Crypt::Digest->hashsize('RIPEMD256'), 32, 'hashsize/2');
+is( Crypt::Digest::RIPEMD256::hashsize, 32, 'hashsize/3');
+is( Crypt::Digest::RIPEMD256->hashsize, 32, 'hashsize/4');
+is( Crypt::Digest->new('RIPEMD256')->hashsize, 32, 'hashsize/5');
+is( Crypt::Digest::RIPEMD256->new->hashsize, 32, 'hashsize/6');
+
+
+is( ripemd256(""), pack("H*","02ba4c4e5f8ecd1877fc52d64d30e37a2d9774fb1e5d026380ae0168e3c5522d"), 'ripemd256 (raw/1)');
+is( ripemd256_hex(""), "02ba4c4e5f8ecd1877fc52d64d30e37a2d9774fb1e5d026380ae0168e3c5522d", 'ripemd256 (hex/1)');
+is( ripemd256_base64(""), "ArpMTl+OzRh3/FLWTTDjei2XdPseXQJjgK4BaOPFUi0=", 'ripemd256 (base64/1)');
+is( digest_data('RIPEMD256', ""), pack("H*","02ba4c4e5f8ecd1877fc52d64d30e37a2d9774fb1e5d026380ae0168e3c5522d"), 'ripemd256 (digest_data_raw/1)');
+is( digest_data_hex('RIPEMD256', ""), "02ba4c4e5f8ecd1877fc52d64d30e37a2d9774fb1e5d026380ae0168e3c5522d", 'ripemd256 (digest_data_hex/1)');
+is( digest_data_base64('RIPEMD256', ""), "ArpMTl+OzRh3/FLWTTDjei2XdPseXQJjgK4BaOPFUi0=", 'ripemd256 (digest_data_base64/1)');
+is( Crypt::Digest::RIPEMD256->new->add("")->hexdigest, "02ba4c4e5f8ecd1877fc52d64d30e37a2d9774fb1e5d026380ae0168e3c5522d", 'ripemd256 (OO/1)');
+
+is( ripemd256(123), pack("H*","8536753ad7bface2dba89fb318c95b1b42890016057d4c3a2f351cec3acbb28b"), 'ripemd256 (raw/2)');
+is( ripemd256_hex(123), "8536753ad7bface2dba89fb318c95b1b42890016057d4c3a2f351cec3acbb28b", 'ripemd256 (hex/2)');
+is( ripemd256_base64(123), "hTZ1Ote/rOLbqJ+zGMlbG0KJABYFfUw6LzUc7DrLsos=", 'ripemd256 (base64/2)');
+is( digest_data('RIPEMD256', 123), pack("H*","8536753ad7bface2dba89fb318c95b1b42890016057d4c3a2f351cec3acbb28b"), 'ripemd256 (digest_data_raw/2)');
+is( digest_data_hex('RIPEMD256', 123), "8536753ad7bface2dba89fb318c95b1b42890016057d4c3a2f351cec3acbb28b", 'ripemd256 (digest_data_hex/2)');
+is( digest_data_base64('RIPEMD256', 123), "hTZ1Ote/rOLbqJ+zGMlbG0KJABYFfUw6LzUc7DrLsos=", 'ripemd256 (digest_data_base64/2)');
+is( Crypt::Digest::RIPEMD256->new->add(123)->hexdigest, "8536753ad7bface2dba89fb318c95b1b42890016057d4c3a2f351cec3acbb28b", 'ripemd256 (OO/2)');
+
+is( ripemd256("test\0test\0test\n"), pack("H*","31c2bd4e721bb8fa911022bbc51ddc74943772a951f300bd4e4c9dfceddb10e5"), 'ripemd256 (raw/3)');
+is( ripemd256_hex("test\0test\0test\n"), "31c2bd4e721bb8fa911022bbc51ddc74943772a951f300bd4e4c9dfceddb10e5", 'ripemd256 (hex/3)');
+is( ripemd256_base64("test\0test\0test\n"), "McK9TnIbuPqRECK7xR3cdJQ3cqlR8wC9Tkyd/O3bEOU=", 'ripemd256 (base64/3)');
+is( digest_data('RIPEMD256', "test\0test\0test\n"), pack("H*","31c2bd4e721bb8fa911022bbc51ddc74943772a951f300bd4e4c9dfceddb10e5"), 'ripemd256 (digest_data_raw/3)');
+is( digest_data_hex('RIPEMD256', "test\0test\0test\n"), "31c2bd4e721bb8fa911022bbc51ddc74943772a951f300bd4e4c9dfceddb10e5", 'ripemd256 (digest_data_hex/3)');
+is( digest_data_base64('RIPEMD256', "test\0test\0test\n"), "McK9TnIbuPqRECK7xR3cdJQ3cqlR8wC9Tkyd/O3bEOU=", 'ripemd256 (digest_data_base64/3)');
+is( Crypt::Digest::RIPEMD256->new->add("test\0test\0test\n")->hexdigest, "31c2bd4e721bb8fa911022bbc51ddc74943772a951f300bd4e4c9dfceddb10e5", 'ripemd256 (OO/3)');
+
+
+is( ripemd256_file('t/data/binary-test.file'), pack("H*","04045c33e656c780c9fe908d819322fd031b5fc8e009c2d03bd2ba9fcc1ff8c8"), 'ripemd256 (raw/file/1)');
+is( ripemd256_file_hex('t/data/binary-test.file'), "04045c33e656c780c9fe908d819322fd031b5fc8e009c2d03bd2ba9fcc1ff8c8", 'ripemd256 (hex/file/1)');
+is( ripemd256_file_base64('t/data/binary-test.file'), "BARcM+ZWx4DJ/pCNgZMi/QMbX8jgCcLQO9K6n8wf+Mg=", 'ripemd256 (base64/file/1)');
+is( digest_file('RIPEMD256', 't/data/binary-test.file'), pack("H*","04045c33e656c780c9fe908d819322fd031b5fc8e009c2d03bd2ba9fcc1ff8c8"), 'ripemd256 (digest_file_raw/file/1)');
+is( digest_file_hex('RIPEMD256', 't/data/binary-test.file'), "04045c33e656c780c9fe908d819322fd031b5fc8e009c2d03bd2ba9fcc1ff8c8", 'ripemd256 (digest_file_hex/file/1)');
+is( digest_file_base64('RIPEMD256', 't/data/binary-test.file'), "BARcM+ZWx4DJ/pCNgZMi/QMbX8jgCcLQO9K6n8wf+Mg=", 'ripemd256 (digest_file_base64/file/1)');
+is( Crypt::Digest::RIPEMD256->new->addfile('t/data/binary-test.file')->hexdigest, "04045c33e656c780c9fe908d819322fd031b5fc8e009c2d03bd2ba9fcc1ff8c8", 'ripemd256 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD256->new->addfile($fh)->hexdigest, "04045c33e656c780c9fe908d819322fd031b5fc8e009c2d03bd2ba9fcc1ff8c8", 'ripemd256 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( ripemd256_file('t/data/text-CR.file'), pack("H*","9f4e9323acd154c0731e7e9f1b0c4af2c37831b1457c591cd4c19b3f79c930d4"), 'ripemd256 (raw/file/2)');
+is( ripemd256_file_hex('t/data/text-CR.file'), "9f4e9323acd154c0731e7e9f1b0c4af2c37831b1457c591cd4c19b3f79c930d4", 'ripemd256 (hex/file/2)');
+is( ripemd256_file_base64('t/data/text-CR.file'), "n06TI6zRVMBzHn6fGwxK8sN4MbFFfFkc1MGbP3nJMNQ=", 'ripemd256 (base64/file/2)');
+is( digest_file('RIPEMD256', 't/data/text-CR.file'), pack("H*","9f4e9323acd154c0731e7e9f1b0c4af2c37831b1457c591cd4c19b3f79c930d4"), 'ripemd256 (digest_file_raw/file/2)');
+is( digest_file_hex('RIPEMD256', 't/data/text-CR.file'), "9f4e9323acd154c0731e7e9f1b0c4af2c37831b1457c591cd4c19b3f79c930d4", 'ripemd256 (digest_file_hex/file/2)');
+is( digest_file_base64('RIPEMD256', 't/data/text-CR.file'), "n06TI6zRVMBzHn6fGwxK8sN4MbFFfFkc1MGbP3nJMNQ=", 'ripemd256 (digest_file_base64/file/2)');
+is( Crypt::Digest::RIPEMD256->new->addfile('t/data/text-CR.file')->hexdigest, "9f4e9323acd154c0731e7e9f1b0c4af2c37831b1457c591cd4c19b3f79c930d4", 'ripemd256 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD256->new->addfile($fh)->hexdigest, "9f4e9323acd154c0731e7e9f1b0c4af2c37831b1457c591cd4c19b3f79c930d4", 'ripemd256 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( ripemd256_file('t/data/text-CRLF.file'), pack("H*","687ec071c90af42e551a3df07196e9d27ec5c4e1744fe17a0e2eb27dc9109611"), 'ripemd256 (raw/file/3)');
+is( ripemd256_file_hex('t/data/text-CRLF.file'), "687ec071c90af42e551a3df07196e9d27ec5c4e1744fe17a0e2eb27dc9109611", 'ripemd256 (hex/file/3)');
+is( ripemd256_file_base64('t/data/text-CRLF.file'), "aH7AcckK9C5VGj3wcZbp0n7FxOF0T+F6Di6yfckQlhE=", 'ripemd256 (base64/file/3)');
+is( digest_file('RIPEMD256', 't/data/text-CRLF.file'), pack("H*","687ec071c90af42e551a3df07196e9d27ec5c4e1744fe17a0e2eb27dc9109611"), 'ripemd256 (digest_file_raw/file/3)');
+is( digest_file_hex('RIPEMD256', 't/data/text-CRLF.file'), "687ec071c90af42e551a3df07196e9d27ec5c4e1744fe17a0e2eb27dc9109611", 'ripemd256 (digest_file_hex/file/3)');
+is( digest_file_base64('RIPEMD256', 't/data/text-CRLF.file'), "aH7AcckK9C5VGj3wcZbp0n7FxOF0T+F6Di6yfckQlhE=", 'ripemd256 (digest_file_base64/file/3)');
+is( Crypt::Digest::RIPEMD256->new->addfile('t/data/text-CRLF.file')->hexdigest, "687ec071c90af42e551a3df07196e9d27ec5c4e1744fe17a0e2eb27dc9109611", 'ripemd256 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD256->new->addfile($fh)->hexdigest, "687ec071c90af42e551a3df07196e9d27ec5c4e1744fe17a0e2eb27dc9109611", 'ripemd256 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( ripemd256_file('t/data/text-LF.file'), pack("H*","ef8b4d7c754269584403b4672e5abe44972b36a4ddb66a2a489e11041cbe7413"), 'ripemd256 (raw/file/4)');
+is( ripemd256_file_hex('t/data/text-LF.file'), "ef8b4d7c754269584403b4672e5abe44972b36a4ddb66a2a489e11041cbe7413", 'ripemd256 (hex/file/4)');
+is( ripemd256_file_base64('t/data/text-LF.file'), "74tNfHVCaVhEA7RnLlq+RJcrNqTdtmoqSJ4RBBy+dBM=", 'ripemd256 (base64/file/4)');
+is( digest_file('RIPEMD256', 't/data/text-LF.file'), pack("H*","ef8b4d7c754269584403b4672e5abe44972b36a4ddb66a2a489e11041cbe7413"), 'ripemd256 (digest_file_raw/file/4)');
+is( digest_file_hex('RIPEMD256', 't/data/text-LF.file'), "ef8b4d7c754269584403b4672e5abe44972b36a4ddb66a2a489e11041cbe7413", 'ripemd256 (digest_file_hex/file/4)');
+is( digest_file_base64('RIPEMD256', 't/data/text-LF.file'), "74tNfHVCaVhEA7RnLlq+RJcrNqTdtmoqSJ4RBBy+dBM=", 'ripemd256 (digest_file_base64/file/4)');
+is( Crypt::Digest::RIPEMD256->new->addfile('t/data/text-LF.file')->hexdigest, "ef8b4d7c754269584403b4672e5abe44972b36a4ddb66a2a489e11041cbe7413", 'ripemd256 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD256->new->addfile($fh)->hexdigest, "ef8b4d7c754269584403b4672e5abe44972b36a4ddb66a2a489e11041cbe7413", 'ripemd256 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_ripemd320.t b/t/digest_ripemd320.t
new file mode 100644
index 00000000..cb51567e
--- /dev/null
+++ b/t/digest_ripemd320.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::RIPEMD320 qw( ripemd320 ripemd320_hex ripemd320_base64 ripemd320_file ripemd320_file_hex ripemd320_file_base64 );
+
+is( Crypt::Digest::hashsize('RIPEMD320'), 40, 'hashsize/1');
+is( Crypt::Digest->hashsize('RIPEMD320'), 40, 'hashsize/2');
+is( Crypt::Digest::RIPEMD320::hashsize, 40, 'hashsize/3');
+is( Crypt::Digest::RIPEMD320->hashsize, 40, 'hashsize/4');
+is( Crypt::Digest->new('RIPEMD320')->hashsize, 40, 'hashsize/5');
+is( Crypt::Digest::RIPEMD320->new->hashsize, 40, 'hashsize/6');
+
+
+is( ripemd320(""), pack("H*","22d65d5661536cdc75c1fdf5c6de7b41b9f27325ebc61e8557177d705a0ec880151c3a32a00899b8"), 'ripemd320 (raw/1)');
+is( ripemd320_hex(""), "22d65d5661536cdc75c1fdf5c6de7b41b9f27325ebc61e8557177d705a0ec880151c3a32a00899b8", 'ripemd320 (hex/1)');
+is( ripemd320_base64(""), "ItZdVmFTbNx1wf31xt57QbnycyXrxh6FVxd9cFoOyIAVHDoyoAiZuA==", 'ripemd320 (base64/1)');
+is( digest_data('RIPEMD320', ""), pack("H*","22d65d5661536cdc75c1fdf5c6de7b41b9f27325ebc61e8557177d705a0ec880151c3a32a00899b8"), 'ripemd320 (digest_data_raw/1)');
+is( digest_data_hex('RIPEMD320', ""), "22d65d5661536cdc75c1fdf5c6de7b41b9f27325ebc61e8557177d705a0ec880151c3a32a00899b8", 'ripemd320 (digest_data_hex/1)');
+is( digest_data_base64('RIPEMD320', ""), "ItZdVmFTbNx1wf31xt57QbnycyXrxh6FVxd9cFoOyIAVHDoyoAiZuA==", 'ripemd320 (digest_data_base64/1)');
+is( Crypt::Digest::RIPEMD320->new->add("")->hexdigest, "22d65d5661536cdc75c1fdf5c6de7b41b9f27325ebc61e8557177d705a0ec880151c3a32a00899b8", 'ripemd320 (OO/1)');
+
+is( ripemd320(123), pack("H*","bfa11b73ad4e6421a8ba5a1223d9c9f58a5ad456be98bee5bfcd19a3ecdc6140ce4c700be860fda9"), 'ripemd320 (raw/2)');
+is( ripemd320_hex(123), "bfa11b73ad4e6421a8ba5a1223d9c9f58a5ad456be98bee5bfcd19a3ecdc6140ce4c700be860fda9", 'ripemd320 (hex/2)');
+is( ripemd320_base64(123), "v6Ebc61OZCGouloSI9nJ9Ypa1Fa+mL7lv80Zo+zcYUDOTHAL6GD9qQ==", 'ripemd320 (base64/2)');
+is( digest_data('RIPEMD320', 123), pack("H*","bfa11b73ad4e6421a8ba5a1223d9c9f58a5ad456be98bee5bfcd19a3ecdc6140ce4c700be860fda9"), 'ripemd320 (digest_data_raw/2)');
+is( digest_data_hex('RIPEMD320', 123), "bfa11b73ad4e6421a8ba5a1223d9c9f58a5ad456be98bee5bfcd19a3ecdc6140ce4c700be860fda9", 'ripemd320 (digest_data_hex/2)');
+is( digest_data_base64('RIPEMD320', 123), "v6Ebc61OZCGouloSI9nJ9Ypa1Fa+mL7lv80Zo+zcYUDOTHAL6GD9qQ==", 'ripemd320 (digest_data_base64/2)');
+is( Crypt::Digest::RIPEMD320->new->add(123)->hexdigest, "bfa11b73ad4e6421a8ba5a1223d9c9f58a5ad456be98bee5bfcd19a3ecdc6140ce4c700be860fda9", 'ripemd320 (OO/2)');
+
+is( ripemd320("test\0test\0test\n"), pack("H*","efdfb0c3c74bdf938a4845638eb3622e2bdba11a68a4831b8517cb6b827e46a6026419b27003a044"), 'ripemd320 (raw/3)');
+is( ripemd320_hex("test\0test\0test\n"), "efdfb0c3c74bdf938a4845638eb3622e2bdba11a68a4831b8517cb6b827e46a6026419b27003a044", 'ripemd320 (hex/3)');
+is( ripemd320_base64("test\0test\0test\n"), "79+ww8dL35OKSEVjjrNiLivboRpopIMbhRfLa4J+RqYCZBmycAOgRA==", 'ripemd320 (base64/3)');
+is( digest_data('RIPEMD320', "test\0test\0test\n"), pack("H*","efdfb0c3c74bdf938a4845638eb3622e2bdba11a68a4831b8517cb6b827e46a6026419b27003a044"), 'ripemd320 (digest_data_raw/3)');
+is( digest_data_hex('RIPEMD320', "test\0test\0test\n"), "efdfb0c3c74bdf938a4845638eb3622e2bdba11a68a4831b8517cb6b827e46a6026419b27003a044", 'ripemd320 (digest_data_hex/3)');
+is( digest_data_base64('RIPEMD320', "test\0test\0test\n"), "79+ww8dL35OKSEVjjrNiLivboRpopIMbhRfLa4J+RqYCZBmycAOgRA==", 'ripemd320 (digest_data_base64/3)');
+is( Crypt::Digest::RIPEMD320->new->add("test\0test\0test\n")->hexdigest, "efdfb0c3c74bdf938a4845638eb3622e2bdba11a68a4831b8517cb6b827e46a6026419b27003a044", 'ripemd320 (OO/3)');
+
+
+is( ripemd320_file('t/data/binary-test.file'), pack("H*","115b4ee29a7a781323f35de1d9690d1c340f162463726e1b3206c139c700d65c92dc20497026a198"), 'ripemd320 (raw/file/1)');
+is( ripemd320_file_hex('t/data/binary-test.file'), "115b4ee29a7a781323f35de1d9690d1c340f162463726e1b3206c139c700d65c92dc20497026a198", 'ripemd320 (hex/file/1)');
+is( ripemd320_file_base64('t/data/binary-test.file'), "EVtO4pp6eBMj813h2WkNHDQPFiRjcm4bMgbBOccA1lyS3CBJcCahmA==", 'ripemd320 (base64/file/1)');
+is( digest_file('RIPEMD320', 't/data/binary-test.file'), pack("H*","115b4ee29a7a781323f35de1d9690d1c340f162463726e1b3206c139c700d65c92dc20497026a198"), 'ripemd320 (digest_file_raw/file/1)');
+is( digest_file_hex('RIPEMD320', 't/data/binary-test.file'), "115b4ee29a7a781323f35de1d9690d1c340f162463726e1b3206c139c700d65c92dc20497026a198", 'ripemd320 (digest_file_hex/file/1)');
+is( digest_file_base64('RIPEMD320', 't/data/binary-test.file'), "EVtO4pp6eBMj813h2WkNHDQPFiRjcm4bMgbBOccA1lyS3CBJcCahmA==", 'ripemd320 (digest_file_base64/file/1)');
+is( Crypt::Digest::RIPEMD320->new->addfile('t/data/binary-test.file')->hexdigest, "115b4ee29a7a781323f35de1d9690d1c340f162463726e1b3206c139c700d65c92dc20497026a198", 'ripemd320 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD320->new->addfile($fh)->hexdigest, "115b4ee29a7a781323f35de1d9690d1c340f162463726e1b3206c139c700d65c92dc20497026a198", 'ripemd320 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( ripemd320_file('t/data/text-CR.file'), pack("H*","47afeaad7c965e2d4b2e579f33b079d3d9afc3cc910b154002fdf7b44f06ca6ebc746ade992b2645"), 'ripemd320 (raw/file/2)');
+is( ripemd320_file_hex('t/data/text-CR.file'), "47afeaad7c965e2d4b2e579f33b079d3d9afc3cc910b154002fdf7b44f06ca6ebc746ade992b2645", 'ripemd320 (hex/file/2)');
+is( ripemd320_file_base64('t/data/text-CR.file'), "R6/qrXyWXi1LLlefM7B509mvw8yRCxVAAv33tE8Gym68dGremSsmRQ==", 'ripemd320 (base64/file/2)');
+is( digest_file('RIPEMD320', 't/data/text-CR.file'), pack("H*","47afeaad7c965e2d4b2e579f33b079d3d9afc3cc910b154002fdf7b44f06ca6ebc746ade992b2645"), 'ripemd320 (digest_file_raw/file/2)');
+is( digest_file_hex('RIPEMD320', 't/data/text-CR.file'), "47afeaad7c965e2d4b2e579f33b079d3d9afc3cc910b154002fdf7b44f06ca6ebc746ade992b2645", 'ripemd320 (digest_file_hex/file/2)');
+is( digest_file_base64('RIPEMD320', 't/data/text-CR.file'), "R6/qrXyWXi1LLlefM7B509mvw8yRCxVAAv33tE8Gym68dGremSsmRQ==", 'ripemd320 (digest_file_base64/file/2)');
+is( Crypt::Digest::RIPEMD320->new->addfile('t/data/text-CR.file')->hexdigest, "47afeaad7c965e2d4b2e579f33b079d3d9afc3cc910b154002fdf7b44f06ca6ebc746ade992b2645", 'ripemd320 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD320->new->addfile($fh)->hexdigest, "47afeaad7c965e2d4b2e579f33b079d3d9afc3cc910b154002fdf7b44f06ca6ebc746ade992b2645", 'ripemd320 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( ripemd320_file('t/data/text-CRLF.file'), pack("H*","d400d2ea267ea39dd32b36db198aba246c20e20aa5c314d56d60efc582a10484925497ff428e6b26"), 'ripemd320 (raw/file/3)');
+is( ripemd320_file_hex('t/data/text-CRLF.file'), "d400d2ea267ea39dd32b36db198aba246c20e20aa5c314d56d60efc582a10484925497ff428e6b26", 'ripemd320 (hex/file/3)');
+is( ripemd320_file_base64('t/data/text-CRLF.file'), "1ADS6iZ+o53TKzbbGYq6JGwg4gqlwxTVbWDvxYKhBISSVJf/Qo5rJg==", 'ripemd320 (base64/file/3)');
+is( digest_file('RIPEMD320', 't/data/text-CRLF.file'), pack("H*","d400d2ea267ea39dd32b36db198aba246c20e20aa5c314d56d60efc582a10484925497ff428e6b26"), 'ripemd320 (digest_file_raw/file/3)');
+is( digest_file_hex('RIPEMD320', 't/data/text-CRLF.file'), "d400d2ea267ea39dd32b36db198aba246c20e20aa5c314d56d60efc582a10484925497ff428e6b26", 'ripemd320 (digest_file_hex/file/3)');
+is( digest_file_base64('RIPEMD320', 't/data/text-CRLF.file'), "1ADS6iZ+o53TKzbbGYq6JGwg4gqlwxTVbWDvxYKhBISSVJf/Qo5rJg==", 'ripemd320 (digest_file_base64/file/3)');
+is( Crypt::Digest::RIPEMD320->new->addfile('t/data/text-CRLF.file')->hexdigest, "d400d2ea267ea39dd32b36db198aba246c20e20aa5c314d56d60efc582a10484925497ff428e6b26", 'ripemd320 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD320->new->addfile($fh)->hexdigest, "d400d2ea267ea39dd32b36db198aba246c20e20aa5c314d56d60efc582a10484925497ff428e6b26", 'ripemd320 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( ripemd320_file('t/data/text-LF.file'), pack("H*","ef55690d2ddd04a67763b871a6cce620eb2844583a4433137959cf4b8d7cbacb95d820f74e748055"), 'ripemd320 (raw/file/4)');
+is( ripemd320_file_hex('t/data/text-LF.file'), "ef55690d2ddd04a67763b871a6cce620eb2844583a4433137959cf4b8d7cbacb95d820f74e748055", 'ripemd320 (hex/file/4)');
+is( ripemd320_file_base64('t/data/text-LF.file'), "71VpDS3dBKZ3Y7hxpszmIOsoRFg6RDMTeVnPS418usuV2CD3TnSAVQ==", 'ripemd320 (base64/file/4)');
+is( digest_file('RIPEMD320', 't/data/text-LF.file'), pack("H*","ef55690d2ddd04a67763b871a6cce620eb2844583a4433137959cf4b8d7cbacb95d820f74e748055"), 'ripemd320 (digest_file_raw/file/4)');
+is( digest_file_hex('RIPEMD320', 't/data/text-LF.file'), "ef55690d2ddd04a67763b871a6cce620eb2844583a4433137959cf4b8d7cbacb95d820f74e748055", 'ripemd320 (digest_file_hex/file/4)');
+is( digest_file_base64('RIPEMD320', 't/data/text-LF.file'), "71VpDS3dBKZ3Y7hxpszmIOsoRFg6RDMTeVnPS418usuV2CD3TnSAVQ==", 'ripemd320 (digest_file_base64/file/4)');
+is( Crypt::Digest::RIPEMD320->new->addfile('t/data/text-LF.file')->hexdigest, "ef55690d2ddd04a67763b871a6cce620eb2844583a4433137959cf4b8d7cbacb95d820f74e748055", 'ripemd320 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::RIPEMD320->new->addfile($fh)->hexdigest, "ef55690d2ddd04a67763b871a6cce620eb2844583a4433137959cf4b8d7cbacb95d820f74e748055", 'ripemd320 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_sha1.t b/t/digest_sha1.t
new file mode 100644
index 00000000..52bac154
--- /dev/null
+++ b/t/digest_sha1.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::SHA1 qw( sha1 sha1_hex sha1_base64 sha1_file sha1_file_hex sha1_file_base64 );
+
+is( Crypt::Digest::hashsize('SHA1'), 20, 'hashsize/1');
+is( Crypt::Digest->hashsize('SHA1'), 20, 'hashsize/2');
+is( Crypt::Digest::SHA1::hashsize, 20, 'hashsize/3');
+is( Crypt::Digest::SHA1->hashsize, 20, 'hashsize/4');
+is( Crypt::Digest->new('SHA1')->hashsize, 20, 'hashsize/5');
+is( Crypt::Digest::SHA1->new->hashsize, 20, 'hashsize/6');
+
+
+is( sha1(""), pack("H*","da39a3ee5e6b4b0d3255bfef95601890afd80709"), 'sha1 (raw/1)');
+is( sha1_hex(""), "da39a3ee5e6b4b0d3255bfef95601890afd80709", 'sha1 (hex/1)');
+is( sha1_base64(""), "2jmj7l5rSw0yVb/vlWAYkK/YBwk=", 'sha1 (base64/1)');
+is( digest_data('SHA1', ""), pack("H*","da39a3ee5e6b4b0d3255bfef95601890afd80709"), 'sha1 (digest_data_raw/1)');
+is( digest_data_hex('SHA1', ""), "da39a3ee5e6b4b0d3255bfef95601890afd80709", 'sha1 (digest_data_hex/1)');
+is( digest_data_base64('SHA1', ""), "2jmj7l5rSw0yVb/vlWAYkK/YBwk=", 'sha1 (digest_data_base64/1)');
+is( Crypt::Digest::SHA1->new->add("")->hexdigest, "da39a3ee5e6b4b0d3255bfef95601890afd80709", 'sha1 (OO/1)');
+
+is( sha1(123), pack("H*","40bd001563085fc35165329ea1ff5c5ecbdbbeef"), 'sha1 (raw/2)');
+is( sha1_hex(123), "40bd001563085fc35165329ea1ff5c5ecbdbbeef", 'sha1 (hex/2)');
+is( sha1_base64(123), "QL0AFWMIX8NRZTKeof9cXsvbvu8=", 'sha1 (base64/2)');
+is( digest_data('SHA1', 123), pack("H*","40bd001563085fc35165329ea1ff5c5ecbdbbeef"), 'sha1 (digest_data_raw/2)');
+is( digest_data_hex('SHA1', 123), "40bd001563085fc35165329ea1ff5c5ecbdbbeef", 'sha1 (digest_data_hex/2)');
+is( digest_data_base64('SHA1', 123), "QL0AFWMIX8NRZTKeof9cXsvbvu8=", 'sha1 (digest_data_base64/2)');
+is( Crypt::Digest::SHA1->new->add(123)->hexdigest, "40bd001563085fc35165329ea1ff5c5ecbdbbeef", 'sha1 (OO/2)');
+
+is( sha1("test\0test\0test\n"), pack("H*","ea50a3b39d7337f9232e1a89d97919465592f1e2"), 'sha1 (raw/3)');
+is( sha1_hex("test\0test\0test\n"), "ea50a3b39d7337f9232e1a89d97919465592f1e2", 'sha1 (hex/3)');
+is( sha1_base64("test\0test\0test\n"), "6lCjs51zN/kjLhqJ2XkZRlWS8eI=", 'sha1 (base64/3)');
+is( digest_data('SHA1', "test\0test\0test\n"), pack("H*","ea50a3b39d7337f9232e1a89d97919465592f1e2"), 'sha1 (digest_data_raw/3)');
+is( digest_data_hex('SHA1', "test\0test\0test\n"), "ea50a3b39d7337f9232e1a89d97919465592f1e2", 'sha1 (digest_data_hex/3)');
+is( digest_data_base64('SHA1', "test\0test\0test\n"), "6lCjs51zN/kjLhqJ2XkZRlWS8eI=", 'sha1 (digest_data_base64/3)');
+is( Crypt::Digest::SHA1->new->add("test\0test\0test\n")->hexdigest, "ea50a3b39d7337f9232e1a89d97919465592f1e2", 'sha1 (OO/3)');
+
+
+is( sha1_file('t/data/binary-test.file'), pack("H*","8fde043b787662863a83f0c55f2517ca6b947fdc"), 'sha1 (raw/file/1)');
+is( sha1_file_hex('t/data/binary-test.file'), "8fde043b787662863a83f0c55f2517ca6b947fdc", 'sha1 (hex/file/1)');
+is( sha1_file_base64('t/data/binary-test.file'), "j94EO3h2YoY6g/DFXyUXymuUf9w=", 'sha1 (base64/file/1)');
+is( digest_file('SHA1', 't/data/binary-test.file'), pack("H*","8fde043b787662863a83f0c55f2517ca6b947fdc"), 'sha1 (digest_file_raw/file/1)');
+is( digest_file_hex('SHA1', 't/data/binary-test.file'), "8fde043b787662863a83f0c55f2517ca6b947fdc", 'sha1 (digest_file_hex/file/1)');
+is( digest_file_base64('SHA1', 't/data/binary-test.file'), "j94EO3h2YoY6g/DFXyUXymuUf9w=", 'sha1 (digest_file_base64/file/1)');
+is( Crypt::Digest::SHA1->new->addfile('t/data/binary-test.file')->hexdigest, "8fde043b787662863a83f0c55f2517ca6b947fdc", 'sha1 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA1->new->addfile($fh)->hexdigest, "8fde043b787662863a83f0c55f2517ca6b947fdc", 'sha1 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( sha1_file('t/data/text-CR.file'), pack("H*","db44309786197ba6364b9c7559b6b9d4fea497f7"), 'sha1 (raw/file/2)');
+is( sha1_file_hex('t/data/text-CR.file'), "db44309786197ba6364b9c7559b6b9d4fea497f7", 'sha1 (hex/file/2)');
+is( sha1_file_base64('t/data/text-CR.file'), "20Qwl4YZe6Y2S5x1Wba51P6kl/c=", 'sha1 (base64/file/2)');
+is( digest_file('SHA1', 't/data/text-CR.file'), pack("H*","db44309786197ba6364b9c7559b6b9d4fea497f7"), 'sha1 (digest_file_raw/file/2)');
+is( digest_file_hex('SHA1', 't/data/text-CR.file'), "db44309786197ba6364b9c7559b6b9d4fea497f7", 'sha1 (digest_file_hex/file/2)');
+is( digest_file_base64('SHA1', 't/data/text-CR.file'), "20Qwl4YZe6Y2S5x1Wba51P6kl/c=", 'sha1 (digest_file_base64/file/2)');
+is( Crypt::Digest::SHA1->new->addfile('t/data/text-CR.file')->hexdigest, "db44309786197ba6364b9c7559b6b9d4fea497f7", 'sha1 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA1->new->addfile($fh)->hexdigest, "db44309786197ba6364b9c7559b6b9d4fea497f7", 'sha1 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( sha1_file('t/data/text-CRLF.file'), pack("H*","ed4b7fe06d6ea812a998f2fa0f40e10c53a17ebb"), 'sha1 (raw/file/3)');
+is( sha1_file_hex('t/data/text-CRLF.file'), "ed4b7fe06d6ea812a998f2fa0f40e10c53a17ebb", 'sha1 (hex/file/3)');
+is( sha1_file_base64('t/data/text-CRLF.file'), "7Ut/4G1uqBKpmPL6D0DhDFOhfrs=", 'sha1 (base64/file/3)');
+is( digest_file('SHA1', 't/data/text-CRLF.file'), pack("H*","ed4b7fe06d6ea812a998f2fa0f40e10c53a17ebb"), 'sha1 (digest_file_raw/file/3)');
+is( digest_file_hex('SHA1', 't/data/text-CRLF.file'), "ed4b7fe06d6ea812a998f2fa0f40e10c53a17ebb", 'sha1 (digest_file_hex/file/3)');
+is( digest_file_base64('SHA1', 't/data/text-CRLF.file'), "7Ut/4G1uqBKpmPL6D0DhDFOhfrs=", 'sha1 (digest_file_base64/file/3)');
+is( Crypt::Digest::SHA1->new->addfile('t/data/text-CRLF.file')->hexdigest, "ed4b7fe06d6ea812a998f2fa0f40e10c53a17ebb", 'sha1 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA1->new->addfile($fh)->hexdigest, "ed4b7fe06d6ea812a998f2fa0f40e10c53a17ebb", 'sha1 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( sha1_file('t/data/text-LF.file'), pack("H*","c12fb4decacf4617b6e9447770d6ef56c507d4ce"), 'sha1 (raw/file/4)');
+is( sha1_file_hex('t/data/text-LF.file'), "c12fb4decacf4617b6e9447770d6ef56c507d4ce", 'sha1 (hex/file/4)');
+is( sha1_file_base64('t/data/text-LF.file'), "wS+03srPRhe26UR3cNbvVsUH1M4=", 'sha1 (base64/file/4)');
+is( digest_file('SHA1', 't/data/text-LF.file'), pack("H*","c12fb4decacf4617b6e9447770d6ef56c507d4ce"), 'sha1 (digest_file_raw/file/4)');
+is( digest_file_hex('SHA1', 't/data/text-LF.file'), "c12fb4decacf4617b6e9447770d6ef56c507d4ce", 'sha1 (digest_file_hex/file/4)');
+is( digest_file_base64('SHA1', 't/data/text-LF.file'), "wS+03srPRhe26UR3cNbvVsUH1M4=", 'sha1 (digest_file_base64/file/4)');
+is( Crypt::Digest::SHA1->new->addfile('t/data/text-LF.file')->hexdigest, "c12fb4decacf4617b6e9447770d6ef56c507d4ce", 'sha1 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA1->new->addfile($fh)->hexdigest, "c12fb4decacf4617b6e9447770d6ef56c507d4ce", 'sha1 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_sha224.t b/t/digest_sha224.t
new file mode 100644
index 00000000..baaac55e
--- /dev/null
+++ b/t/digest_sha224.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::SHA224 qw( sha224 sha224_hex sha224_base64 sha224_file sha224_file_hex sha224_file_base64 );
+
+is( Crypt::Digest::hashsize('SHA224'), 28, 'hashsize/1');
+is( Crypt::Digest->hashsize('SHA224'), 28, 'hashsize/2');
+is( Crypt::Digest::SHA224::hashsize, 28, 'hashsize/3');
+is( Crypt::Digest::SHA224->hashsize, 28, 'hashsize/4');
+is( Crypt::Digest->new('SHA224')->hashsize, 28, 'hashsize/5');
+is( Crypt::Digest::SHA224->new->hashsize, 28, 'hashsize/6');
+
+
+is( sha224(""), pack("H*","d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f"), 'sha224 (raw/1)');
+is( sha224_hex(""), "d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f", 'sha224 (hex/1)');
+is( sha224_base64(""), "0UoCjCo6K8lHYQK7KII0xBWisB+CjqYqxbPkLw==", 'sha224 (base64/1)');
+is( digest_data('SHA224', ""), pack("H*","d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f"), 'sha224 (digest_data_raw/1)');
+is( digest_data_hex('SHA224', ""), "d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f", 'sha224 (digest_data_hex/1)');
+is( digest_data_base64('SHA224', ""), "0UoCjCo6K8lHYQK7KII0xBWisB+CjqYqxbPkLw==", 'sha224 (digest_data_base64/1)');
+is( Crypt::Digest::SHA224->new->add("")->hexdigest, "d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f", 'sha224 (OO/1)');
+
+is( sha224(123), pack("H*","78d8045d684abd2eece923758f3cd781489df3a48e1278982466017f"), 'sha224 (raw/2)');
+is( sha224_hex(123), "78d8045d684abd2eece923758f3cd781489df3a48e1278982466017f", 'sha224 (hex/2)');
+is( sha224_base64(123), "eNgEXWhKvS7s6SN1jzzXgUid86SOEniYJGYBfw==", 'sha224 (base64/2)');
+is( digest_data('SHA224', 123), pack("H*","78d8045d684abd2eece923758f3cd781489df3a48e1278982466017f"), 'sha224 (digest_data_raw/2)');
+is( digest_data_hex('SHA224', 123), "78d8045d684abd2eece923758f3cd781489df3a48e1278982466017f", 'sha224 (digest_data_hex/2)');
+is( digest_data_base64('SHA224', 123), "eNgEXWhKvS7s6SN1jzzXgUid86SOEniYJGYBfw==", 'sha224 (digest_data_base64/2)');
+is( Crypt::Digest::SHA224->new->add(123)->hexdigest, "78d8045d684abd2eece923758f3cd781489df3a48e1278982466017f", 'sha224 (OO/2)');
+
+is( sha224("test\0test\0test\n"), pack("H*","f4304fb326d85e3b19eefc4ecd772d2fa8d5e20cf9b3c30689bf5d1a"), 'sha224 (raw/3)');
+is( sha224_hex("test\0test\0test\n"), "f4304fb326d85e3b19eefc4ecd772d2fa8d5e20cf9b3c30689bf5d1a", 'sha224 (hex/3)');
+is( sha224_base64("test\0test\0test\n"), "9DBPsybYXjsZ7vxOzXctL6jV4gz5s8MGib9dGg==", 'sha224 (base64/3)');
+is( digest_data('SHA224', "test\0test\0test\n"), pack("H*","f4304fb326d85e3b19eefc4ecd772d2fa8d5e20cf9b3c30689bf5d1a"), 'sha224 (digest_data_raw/3)');
+is( digest_data_hex('SHA224', "test\0test\0test\n"), "f4304fb326d85e3b19eefc4ecd772d2fa8d5e20cf9b3c30689bf5d1a", 'sha224 (digest_data_hex/3)');
+is( digest_data_base64('SHA224', "test\0test\0test\n"), "9DBPsybYXjsZ7vxOzXctL6jV4gz5s8MGib9dGg==", 'sha224 (digest_data_base64/3)');
+is( Crypt::Digest::SHA224->new->add("test\0test\0test\n")->hexdigest, "f4304fb326d85e3b19eefc4ecd772d2fa8d5e20cf9b3c30689bf5d1a", 'sha224 (OO/3)');
+
+
+is( sha224_file('t/data/binary-test.file'), pack("H*","d6fb653a853a333c87bc3e7dbc79ffd62458fb3030f2ef484b252b93"), 'sha224 (raw/file/1)');
+is( sha224_file_hex('t/data/binary-test.file'), "d6fb653a853a333c87bc3e7dbc79ffd62458fb3030f2ef484b252b93", 'sha224 (hex/file/1)');
+is( sha224_file_base64('t/data/binary-test.file'), "1vtlOoU6MzyHvD59vHn/1iRY+zAw8u9ISyUrkw==", 'sha224 (base64/file/1)');
+is( digest_file('SHA224', 't/data/binary-test.file'), pack("H*","d6fb653a853a333c87bc3e7dbc79ffd62458fb3030f2ef484b252b93"), 'sha224 (digest_file_raw/file/1)');
+is( digest_file_hex('SHA224', 't/data/binary-test.file'), "d6fb653a853a333c87bc3e7dbc79ffd62458fb3030f2ef484b252b93", 'sha224 (digest_file_hex/file/1)');
+is( digest_file_base64('SHA224', 't/data/binary-test.file'), "1vtlOoU6MzyHvD59vHn/1iRY+zAw8u9ISyUrkw==", 'sha224 (digest_file_base64/file/1)');
+is( Crypt::Digest::SHA224->new->addfile('t/data/binary-test.file')->hexdigest, "d6fb653a853a333c87bc3e7dbc79ffd62458fb3030f2ef484b252b93", 'sha224 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA224->new->addfile($fh)->hexdigest, "d6fb653a853a333c87bc3e7dbc79ffd62458fb3030f2ef484b252b93", 'sha224 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( sha224_file('t/data/text-CR.file'), pack("H*","80b23d1856d8e5402088373029c50fca51518aa62a08a4ebc5808399"), 'sha224 (raw/file/2)');
+is( sha224_file_hex('t/data/text-CR.file'), "80b23d1856d8e5402088373029c50fca51518aa62a08a4ebc5808399", 'sha224 (hex/file/2)');
+is( sha224_file_base64('t/data/text-CR.file'), "gLI9GFbY5UAgiDcwKcUPylFRiqYqCKTrxYCDmQ==", 'sha224 (base64/file/2)');
+is( digest_file('SHA224', 't/data/text-CR.file'), pack("H*","80b23d1856d8e5402088373029c50fca51518aa62a08a4ebc5808399"), 'sha224 (digest_file_raw/file/2)');
+is( digest_file_hex('SHA224', 't/data/text-CR.file'), "80b23d1856d8e5402088373029c50fca51518aa62a08a4ebc5808399", 'sha224 (digest_file_hex/file/2)');
+is( digest_file_base64('SHA224', 't/data/text-CR.file'), "gLI9GFbY5UAgiDcwKcUPylFRiqYqCKTrxYCDmQ==", 'sha224 (digest_file_base64/file/2)');
+is( Crypt::Digest::SHA224->new->addfile('t/data/text-CR.file')->hexdigest, "80b23d1856d8e5402088373029c50fca51518aa62a08a4ebc5808399", 'sha224 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA224->new->addfile($fh)->hexdigest, "80b23d1856d8e5402088373029c50fca51518aa62a08a4ebc5808399", 'sha224 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( sha224_file('t/data/text-CRLF.file'), pack("H*","106ce90e12970e2a4a14e690c5d519a144ebecab9b5292f31faf3d6e"), 'sha224 (raw/file/3)');
+is( sha224_file_hex('t/data/text-CRLF.file'), "106ce90e12970e2a4a14e690c5d519a144ebecab9b5292f31faf3d6e", 'sha224 (hex/file/3)');
+is( sha224_file_base64('t/data/text-CRLF.file'), "EGzpDhKXDipKFOaQxdUZoUTr7KubUpLzH689bg==", 'sha224 (base64/file/3)');
+is( digest_file('SHA224', 't/data/text-CRLF.file'), pack("H*","106ce90e12970e2a4a14e690c5d519a144ebecab9b5292f31faf3d6e"), 'sha224 (digest_file_raw/file/3)');
+is( digest_file_hex('SHA224', 't/data/text-CRLF.file'), "106ce90e12970e2a4a14e690c5d519a144ebecab9b5292f31faf3d6e", 'sha224 (digest_file_hex/file/3)');
+is( digest_file_base64('SHA224', 't/data/text-CRLF.file'), "EGzpDhKXDipKFOaQxdUZoUTr7KubUpLzH689bg==", 'sha224 (digest_file_base64/file/3)');
+is( Crypt::Digest::SHA224->new->addfile('t/data/text-CRLF.file')->hexdigest, "106ce90e12970e2a4a14e690c5d519a144ebecab9b5292f31faf3d6e", 'sha224 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA224->new->addfile($fh)->hexdigest, "106ce90e12970e2a4a14e690c5d519a144ebecab9b5292f31faf3d6e", 'sha224 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( sha224_file('t/data/text-LF.file'), pack("H*","b854140316344d8f63f90ade619918bddf80a4b46da19f38f55a3d22"), 'sha224 (raw/file/4)');
+is( sha224_file_hex('t/data/text-LF.file'), "b854140316344d8f63f90ade619918bddf80a4b46da19f38f55a3d22", 'sha224 (hex/file/4)');
+is( sha224_file_base64('t/data/text-LF.file'), "uFQUAxY0TY9j+QreYZkYvd+ApLRtoZ849Vo9Ig==", 'sha224 (base64/file/4)');
+is( digest_file('SHA224', 't/data/text-LF.file'), pack("H*","b854140316344d8f63f90ade619918bddf80a4b46da19f38f55a3d22"), 'sha224 (digest_file_raw/file/4)');
+is( digest_file_hex('SHA224', 't/data/text-LF.file'), "b854140316344d8f63f90ade619918bddf80a4b46da19f38f55a3d22", 'sha224 (digest_file_hex/file/4)');
+is( digest_file_base64('SHA224', 't/data/text-LF.file'), "uFQUAxY0TY9j+QreYZkYvd+ApLRtoZ849Vo9Ig==", 'sha224 (digest_file_base64/file/4)');
+is( Crypt::Digest::SHA224->new->addfile('t/data/text-LF.file')->hexdigest, "b854140316344d8f63f90ade619918bddf80a4b46da19f38f55a3d22", 'sha224 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA224->new->addfile($fh)->hexdigest, "b854140316344d8f63f90ade619918bddf80a4b46da19f38f55a3d22", 'sha224 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_sha256.t b/t/digest_sha256.t
new file mode 100644
index 00000000..7d4c09af
--- /dev/null
+++ b/t/digest_sha256.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::SHA256 qw( sha256 sha256_hex sha256_base64 sha256_file sha256_file_hex sha256_file_base64 );
+
+is( Crypt::Digest::hashsize('SHA256'), 32, 'hashsize/1');
+is( Crypt::Digest->hashsize('SHA256'), 32, 'hashsize/2');
+is( Crypt::Digest::SHA256::hashsize, 32, 'hashsize/3');
+is( Crypt::Digest::SHA256->hashsize, 32, 'hashsize/4');
+is( Crypt::Digest->new('SHA256')->hashsize, 32, 'hashsize/5');
+is( Crypt::Digest::SHA256->new->hashsize, 32, 'hashsize/6');
+
+
+is( sha256(""), pack("H*","e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855"), 'sha256 (raw/1)');
+is( sha256_hex(""), "e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855", 'sha256 (hex/1)');
+is( sha256_base64(""), "47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=", 'sha256 (base64/1)');
+is( digest_data('SHA256', ""), pack("H*","e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855"), 'sha256 (digest_data_raw/1)');
+is( digest_data_hex('SHA256', ""), "e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855", 'sha256 (digest_data_hex/1)');
+is( digest_data_base64('SHA256', ""), "47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=", 'sha256 (digest_data_base64/1)');
+is( Crypt::Digest::SHA256->new->add("")->hexdigest, "e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855", 'sha256 (OO/1)');
+
+is( sha256(123), pack("H*","a665a45920422f9d417e4867efdc4fb8a04a1f3fff1fa07e998e86f7f7a27ae3"), 'sha256 (raw/2)');
+is( sha256_hex(123), "a665a45920422f9d417e4867efdc4fb8a04a1f3fff1fa07e998e86f7f7a27ae3", 'sha256 (hex/2)');
+is( sha256_base64(123), "pmWkWSBCL51Bfkhn79xPuKBKHz//H6B+mY6G9/eieuM=", 'sha256 (base64/2)');
+is( digest_data('SHA256', 123), pack("H*","a665a45920422f9d417e4867efdc4fb8a04a1f3fff1fa07e998e86f7f7a27ae3"), 'sha256 (digest_data_raw/2)');
+is( digest_data_hex('SHA256', 123), "a665a45920422f9d417e4867efdc4fb8a04a1f3fff1fa07e998e86f7f7a27ae3", 'sha256 (digest_data_hex/2)');
+is( digest_data_base64('SHA256', 123), "pmWkWSBCL51Bfkhn79xPuKBKHz//H6B+mY6G9/eieuM=", 'sha256 (digest_data_base64/2)');
+is( Crypt::Digest::SHA256->new->add(123)->hexdigest, "a665a45920422f9d417e4867efdc4fb8a04a1f3fff1fa07e998e86f7f7a27ae3", 'sha256 (OO/2)');
+
+is( sha256("test\0test\0test\n"), pack("H*","6dedffd4eec5795dec92554802efd8b4a7abc7092f774597abc895c9bc528522"), 'sha256 (raw/3)');
+is( sha256_hex("test\0test\0test\n"), "6dedffd4eec5795dec92554802efd8b4a7abc7092f774597abc895c9bc528522", 'sha256 (hex/3)');
+is( sha256_base64("test\0test\0test\n"), "be3/1O7FeV3sklVIAu/YtKerxwkvd0WXq8iVybxShSI=", 'sha256 (base64/3)');
+is( digest_data('SHA256', "test\0test\0test\n"), pack("H*","6dedffd4eec5795dec92554802efd8b4a7abc7092f774597abc895c9bc528522"), 'sha256 (digest_data_raw/3)');
+is( digest_data_hex('SHA256', "test\0test\0test\n"), "6dedffd4eec5795dec92554802efd8b4a7abc7092f774597abc895c9bc528522", 'sha256 (digest_data_hex/3)');
+is( digest_data_base64('SHA256', "test\0test\0test\n"), "be3/1O7FeV3sklVIAu/YtKerxwkvd0WXq8iVybxShSI=", 'sha256 (digest_data_base64/3)');
+is( Crypt::Digest::SHA256->new->add("test\0test\0test\n")->hexdigest, "6dedffd4eec5795dec92554802efd8b4a7abc7092f774597abc895c9bc528522", 'sha256 (OO/3)');
+
+
+is( sha256_file('t/data/binary-test.file'), pack("H*","eefc3172bcb45a8e99233f5f33faea312e50894885d9677d9ef530f734a3b343"), 'sha256 (raw/file/1)');
+is( sha256_file_hex('t/data/binary-test.file'), "eefc3172bcb45a8e99233f5f33faea312e50894885d9677d9ef530f734a3b343", 'sha256 (hex/file/1)');
+is( sha256_file_base64('t/data/binary-test.file'), "7vwxcry0Wo6ZIz9fM/rqMS5QiUiF2Wd9nvUw9zSjs0M=", 'sha256 (base64/file/1)');
+is( digest_file('SHA256', 't/data/binary-test.file'), pack("H*","eefc3172bcb45a8e99233f5f33faea312e50894885d9677d9ef530f734a3b343"), 'sha256 (digest_file_raw/file/1)');
+is( digest_file_hex('SHA256', 't/data/binary-test.file'), "eefc3172bcb45a8e99233f5f33faea312e50894885d9677d9ef530f734a3b343", 'sha256 (digest_file_hex/file/1)');
+is( digest_file_base64('SHA256', 't/data/binary-test.file'), "7vwxcry0Wo6ZIz9fM/rqMS5QiUiF2Wd9nvUw9zSjs0M=", 'sha256 (digest_file_base64/file/1)');
+is( Crypt::Digest::SHA256->new->addfile('t/data/binary-test.file')->hexdigest, "eefc3172bcb45a8e99233f5f33faea312e50894885d9677d9ef530f734a3b343", 'sha256 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA256->new->addfile($fh)->hexdigest, "eefc3172bcb45a8e99233f5f33faea312e50894885d9677d9ef530f734a3b343", 'sha256 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( sha256_file('t/data/text-CR.file'), pack("H*","00e46d5084204a794818df06df45e7cc4489fd7ada4762c958b3c19c86409193"), 'sha256 (raw/file/2)');
+is( sha256_file_hex('t/data/text-CR.file'), "00e46d5084204a794818df06df45e7cc4489fd7ada4762c958b3c19c86409193", 'sha256 (hex/file/2)');
+is( sha256_file_base64('t/data/text-CR.file'), "AORtUIQgSnlIGN8G30XnzESJ/XraR2LJWLPBnIZAkZM=", 'sha256 (base64/file/2)');
+is( digest_file('SHA256', 't/data/text-CR.file'), pack("H*","00e46d5084204a794818df06df45e7cc4489fd7ada4762c958b3c19c86409193"), 'sha256 (digest_file_raw/file/2)');
+is( digest_file_hex('SHA256', 't/data/text-CR.file'), "00e46d5084204a794818df06df45e7cc4489fd7ada4762c958b3c19c86409193", 'sha256 (digest_file_hex/file/2)');
+is( digest_file_base64('SHA256', 't/data/text-CR.file'), "AORtUIQgSnlIGN8G30XnzESJ/XraR2LJWLPBnIZAkZM=", 'sha256 (digest_file_base64/file/2)');
+is( Crypt::Digest::SHA256->new->addfile('t/data/text-CR.file')->hexdigest, "00e46d5084204a794818df06df45e7cc4489fd7ada4762c958b3c19c86409193", 'sha256 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA256->new->addfile($fh)->hexdigest, "00e46d5084204a794818df06df45e7cc4489fd7ada4762c958b3c19c86409193", 'sha256 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( sha256_file('t/data/text-CRLF.file'), pack("H*","2c28030d9bd766d6ae023e34b3aa84245993f98436cd36db0f0ab2294ffe7b6f"), 'sha256 (raw/file/3)');
+is( sha256_file_hex('t/data/text-CRLF.file'), "2c28030d9bd766d6ae023e34b3aa84245993f98436cd36db0f0ab2294ffe7b6f", 'sha256 (hex/file/3)');
+is( sha256_file_base64('t/data/text-CRLF.file'), "LCgDDZvXZtauAj40s6qEJFmT+YQ2zTbbDwqyKU/+e28=", 'sha256 (base64/file/3)');
+is( digest_file('SHA256', 't/data/text-CRLF.file'), pack("H*","2c28030d9bd766d6ae023e34b3aa84245993f98436cd36db0f0ab2294ffe7b6f"), 'sha256 (digest_file_raw/file/3)');
+is( digest_file_hex('SHA256', 't/data/text-CRLF.file'), "2c28030d9bd766d6ae023e34b3aa84245993f98436cd36db0f0ab2294ffe7b6f", 'sha256 (digest_file_hex/file/3)');
+is( digest_file_base64('SHA256', 't/data/text-CRLF.file'), "LCgDDZvXZtauAj40s6qEJFmT+YQ2zTbbDwqyKU/+e28=", 'sha256 (digest_file_base64/file/3)');
+is( Crypt::Digest::SHA256->new->addfile('t/data/text-CRLF.file')->hexdigest, "2c28030d9bd766d6ae023e34b3aa84245993f98436cd36db0f0ab2294ffe7b6f", 'sha256 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA256->new->addfile($fh)->hexdigest, "2c28030d9bd766d6ae023e34b3aa84245993f98436cd36db0f0ab2294ffe7b6f", 'sha256 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( sha256_file('t/data/text-LF.file'), pack("H*","f8282483e6c484c95d26581056a406650c94b4cc7649e05beb0660aa578f345b"), 'sha256 (raw/file/4)');
+is( sha256_file_hex('t/data/text-LF.file'), "f8282483e6c484c95d26581056a406650c94b4cc7649e05beb0660aa578f345b", 'sha256 (hex/file/4)');
+is( sha256_file_base64('t/data/text-LF.file'), "+Cgkg+bEhMldJlgQVqQGZQyUtMx2SeBb6wZgqlePNFs=", 'sha256 (base64/file/4)');
+is( digest_file('SHA256', 't/data/text-LF.file'), pack("H*","f8282483e6c484c95d26581056a406650c94b4cc7649e05beb0660aa578f345b"), 'sha256 (digest_file_raw/file/4)');
+is( digest_file_hex('SHA256', 't/data/text-LF.file'), "f8282483e6c484c95d26581056a406650c94b4cc7649e05beb0660aa578f345b", 'sha256 (digest_file_hex/file/4)');
+is( digest_file_base64('SHA256', 't/data/text-LF.file'), "+Cgkg+bEhMldJlgQVqQGZQyUtMx2SeBb6wZgqlePNFs=", 'sha256 (digest_file_base64/file/4)');
+is( Crypt::Digest::SHA256->new->addfile('t/data/text-LF.file')->hexdigest, "f8282483e6c484c95d26581056a406650c94b4cc7649e05beb0660aa578f345b", 'sha256 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA256->new->addfile($fh)->hexdigest, "f8282483e6c484c95d26581056a406650c94b4cc7649e05beb0660aa578f345b", 'sha256 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_sha384.t b/t/digest_sha384.t
new file mode 100644
index 00000000..4280af1f
--- /dev/null
+++ b/t/digest_sha384.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::SHA384 qw( sha384 sha384_hex sha384_base64 sha384_file sha384_file_hex sha384_file_base64 );
+
+is( Crypt::Digest::hashsize('SHA384'), 48, 'hashsize/1');
+is( Crypt::Digest->hashsize('SHA384'), 48, 'hashsize/2');
+is( Crypt::Digest::SHA384::hashsize, 48, 'hashsize/3');
+is( Crypt::Digest::SHA384->hashsize, 48, 'hashsize/4');
+is( Crypt::Digest->new('SHA384')->hashsize, 48, 'hashsize/5');
+is( Crypt::Digest::SHA384->new->hashsize, 48, 'hashsize/6');
+
+
+is( sha384(""), pack("H*","38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b"), 'sha384 (raw/1)');
+is( sha384_hex(""), "38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b", 'sha384 (hex/1)');
+is( sha384_base64(""), "OLBgp1GsljhM2TJ+sbHjaiH9txEUvgdDTAzHv2P24donTt6/529l+9Ua0vFImLlb", 'sha384 (base64/1)');
+is( digest_data('SHA384', ""), pack("H*","38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b"), 'sha384 (digest_data_raw/1)');
+is( digest_data_hex('SHA384', ""), "38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b", 'sha384 (digest_data_hex/1)');
+is( digest_data_base64('SHA384', ""), "OLBgp1GsljhM2TJ+sbHjaiH9txEUvgdDTAzHv2P24donTt6/529l+9Ua0vFImLlb", 'sha384 (digest_data_base64/1)');
+is( Crypt::Digest::SHA384->new->add("")->hexdigest, "38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b", 'sha384 (OO/1)');
+
+is( sha384(123), pack("H*","9a0a82f0c0cf31470d7affede3406cc9aa8410671520b727044eda15b4c25532a9b5cd8aaf9cec4919d76255b6bfb00f"), 'sha384 (raw/2)');
+is( sha384_hex(123), "9a0a82f0c0cf31470d7affede3406cc9aa8410671520b727044eda15b4c25532a9b5cd8aaf9cec4919d76255b6bfb00f", 'sha384 (hex/2)');
+is( sha384_base64(123), "mgqC8MDPMUcNev/t40BsyaqEEGcVILcnBE7aFbTCVTKptc2Kr5zsSRnXYlW2v7AP", 'sha384 (base64/2)');
+is( digest_data('SHA384', 123), pack("H*","9a0a82f0c0cf31470d7affede3406cc9aa8410671520b727044eda15b4c25532a9b5cd8aaf9cec4919d76255b6bfb00f"), 'sha384 (digest_data_raw/2)');
+is( digest_data_hex('SHA384', 123), "9a0a82f0c0cf31470d7affede3406cc9aa8410671520b727044eda15b4c25532a9b5cd8aaf9cec4919d76255b6bfb00f", 'sha384 (digest_data_hex/2)');
+is( digest_data_base64('SHA384', 123), "mgqC8MDPMUcNev/t40BsyaqEEGcVILcnBE7aFbTCVTKptc2Kr5zsSRnXYlW2v7AP", 'sha384 (digest_data_base64/2)');
+is( Crypt::Digest::SHA384->new->add(123)->hexdigest, "9a0a82f0c0cf31470d7affede3406cc9aa8410671520b727044eda15b4c25532a9b5cd8aaf9cec4919d76255b6bfb00f", 'sha384 (OO/2)');
+
+is( sha384("test\0test\0test\n"), pack("H*","3339da627d4b92fd5af59ce0bdabdbdfea3895d2e698322ee49a37b5bd47245fa015d716921ff689dd9e8c02ba02cea8"), 'sha384 (raw/3)');
+is( sha384_hex("test\0test\0test\n"), "3339da627d4b92fd5af59ce0bdabdbdfea3895d2e698322ee49a37b5bd47245fa015d716921ff689dd9e8c02ba02cea8", 'sha384 (hex/3)');
+is( sha384_base64("test\0test\0test\n"), "MznaYn1Lkv1a9Zzgvavb3+o4ldLmmDIu5Jo3tb1HJF+gFdcWkh/2id2ejAK6As6o", 'sha384 (base64/3)');
+is( digest_data('SHA384', "test\0test\0test\n"), pack("H*","3339da627d4b92fd5af59ce0bdabdbdfea3895d2e698322ee49a37b5bd47245fa015d716921ff689dd9e8c02ba02cea8"), 'sha384 (digest_data_raw/3)');
+is( digest_data_hex('SHA384', "test\0test\0test\n"), "3339da627d4b92fd5af59ce0bdabdbdfea3895d2e698322ee49a37b5bd47245fa015d716921ff689dd9e8c02ba02cea8", 'sha384 (digest_data_hex/3)');
+is( digest_data_base64('SHA384', "test\0test\0test\n"), "MznaYn1Lkv1a9Zzgvavb3+o4ldLmmDIu5Jo3tb1HJF+gFdcWkh/2id2ejAK6As6o", 'sha384 (digest_data_base64/3)');
+is( Crypt::Digest::SHA384->new->add("test\0test\0test\n")->hexdigest, "3339da627d4b92fd5af59ce0bdabdbdfea3895d2e698322ee49a37b5bd47245fa015d716921ff689dd9e8c02ba02cea8", 'sha384 (OO/3)');
+
+
+is( sha384_file('t/data/binary-test.file'), pack("H*","aec56ad72d87f626f2c3fdeca938a83ff4f5184c4eabddcc64ceeec3130d0626c5880ec1a6a7fd1a8c88c7995a45fc49"), 'sha384 (raw/file/1)');
+is( sha384_file_hex('t/data/binary-test.file'), "aec56ad72d87f626f2c3fdeca938a83ff4f5184c4eabddcc64ceeec3130d0626c5880ec1a6a7fd1a8c88c7995a45fc49", 'sha384 (hex/file/1)');
+is( sha384_file_base64('t/data/binary-test.file'), "rsVq1y2H9ibyw/3sqTioP/T1GExOq93MZM7uwxMNBibFiA7Bpqf9GoyIx5laRfxJ", 'sha384 (base64/file/1)');
+is( digest_file('SHA384', 't/data/binary-test.file'), pack("H*","aec56ad72d87f626f2c3fdeca938a83ff4f5184c4eabddcc64ceeec3130d0626c5880ec1a6a7fd1a8c88c7995a45fc49"), 'sha384 (digest_file_raw/file/1)');
+is( digest_file_hex('SHA384', 't/data/binary-test.file'), "aec56ad72d87f626f2c3fdeca938a83ff4f5184c4eabddcc64ceeec3130d0626c5880ec1a6a7fd1a8c88c7995a45fc49", 'sha384 (digest_file_hex/file/1)');
+is( digest_file_base64('SHA384', 't/data/binary-test.file'), "rsVq1y2H9ibyw/3sqTioP/T1GExOq93MZM7uwxMNBibFiA7Bpqf9GoyIx5laRfxJ", 'sha384 (digest_file_base64/file/1)');
+is( Crypt::Digest::SHA384->new->addfile('t/data/binary-test.file')->hexdigest, "aec56ad72d87f626f2c3fdeca938a83ff4f5184c4eabddcc64ceeec3130d0626c5880ec1a6a7fd1a8c88c7995a45fc49", 'sha384 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA384->new->addfile($fh)->hexdigest, "aec56ad72d87f626f2c3fdeca938a83ff4f5184c4eabddcc64ceeec3130d0626c5880ec1a6a7fd1a8c88c7995a45fc49", 'sha384 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( sha384_file('t/data/text-CR.file'), pack("H*","fd1408765c0b42d3d836e945e21ee92fe17bc7f68b23ccfbdaaf3ffd6f6e81732bd8340d1418b18abd2745ef1a0544e6"), 'sha384 (raw/file/2)');
+is( sha384_file_hex('t/data/text-CR.file'), "fd1408765c0b42d3d836e945e21ee92fe17bc7f68b23ccfbdaaf3ffd6f6e81732bd8340d1418b18abd2745ef1a0544e6", 'sha384 (hex/file/2)');
+is( sha384_file_base64('t/data/text-CR.file'), "/RQIdlwLQtPYNulF4h7pL+F7x/aLI8z72q8//W9ugXMr2DQNFBixir0nRe8aBUTm", 'sha384 (base64/file/2)');
+is( digest_file('SHA384', 't/data/text-CR.file'), pack("H*","fd1408765c0b42d3d836e945e21ee92fe17bc7f68b23ccfbdaaf3ffd6f6e81732bd8340d1418b18abd2745ef1a0544e6"), 'sha384 (digest_file_raw/file/2)');
+is( digest_file_hex('SHA384', 't/data/text-CR.file'), "fd1408765c0b42d3d836e945e21ee92fe17bc7f68b23ccfbdaaf3ffd6f6e81732bd8340d1418b18abd2745ef1a0544e6", 'sha384 (digest_file_hex/file/2)');
+is( digest_file_base64('SHA384', 't/data/text-CR.file'), "/RQIdlwLQtPYNulF4h7pL+F7x/aLI8z72q8//W9ugXMr2DQNFBixir0nRe8aBUTm", 'sha384 (digest_file_base64/file/2)');
+is( Crypt::Digest::SHA384->new->addfile('t/data/text-CR.file')->hexdigest, "fd1408765c0b42d3d836e945e21ee92fe17bc7f68b23ccfbdaaf3ffd6f6e81732bd8340d1418b18abd2745ef1a0544e6", 'sha384 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA384->new->addfile($fh)->hexdigest, "fd1408765c0b42d3d836e945e21ee92fe17bc7f68b23ccfbdaaf3ffd6f6e81732bd8340d1418b18abd2745ef1a0544e6", 'sha384 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( sha384_file('t/data/text-CRLF.file'), pack("H*","f0d643a22c2f25fda36f3f834b05b5c9201c5139b374c4a581328ce52dd9bababcc7017f96b74eff8f66c097c9156373"), 'sha384 (raw/file/3)');
+is( sha384_file_hex('t/data/text-CRLF.file'), "f0d643a22c2f25fda36f3f834b05b5c9201c5139b374c4a581328ce52dd9bababcc7017f96b74eff8f66c097c9156373", 'sha384 (hex/file/3)');
+is( sha384_file_base64('t/data/text-CRLF.file'), "8NZDoiwvJf2jbz+DSwW1ySAcUTmzdMSlgTKM5S3Zurq8xwF/lrdO/49mwJfJFWNz", 'sha384 (base64/file/3)');
+is( digest_file('SHA384', 't/data/text-CRLF.file'), pack("H*","f0d643a22c2f25fda36f3f834b05b5c9201c5139b374c4a581328ce52dd9bababcc7017f96b74eff8f66c097c9156373"), 'sha384 (digest_file_raw/file/3)');
+is( digest_file_hex('SHA384', 't/data/text-CRLF.file'), "f0d643a22c2f25fda36f3f834b05b5c9201c5139b374c4a581328ce52dd9bababcc7017f96b74eff8f66c097c9156373", 'sha384 (digest_file_hex/file/3)');
+is( digest_file_base64('SHA384', 't/data/text-CRLF.file'), "8NZDoiwvJf2jbz+DSwW1ySAcUTmzdMSlgTKM5S3Zurq8xwF/lrdO/49mwJfJFWNz", 'sha384 (digest_file_base64/file/3)');
+is( Crypt::Digest::SHA384->new->addfile('t/data/text-CRLF.file')->hexdigest, "f0d643a22c2f25fda36f3f834b05b5c9201c5139b374c4a581328ce52dd9bababcc7017f96b74eff8f66c097c9156373", 'sha384 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA384->new->addfile($fh)->hexdigest, "f0d643a22c2f25fda36f3f834b05b5c9201c5139b374c4a581328ce52dd9bababcc7017f96b74eff8f66c097c9156373", 'sha384 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( sha384_file('t/data/text-LF.file'), pack("H*","042e8f361c9fbdb1bf5f9bc254951dca66566196ecaf2df7850c5438338e2c06ea718d8cf3415b77ad56280ba5a3ca1e"), 'sha384 (raw/file/4)');
+is( sha384_file_hex('t/data/text-LF.file'), "042e8f361c9fbdb1bf5f9bc254951dca66566196ecaf2df7850c5438338e2c06ea718d8cf3415b77ad56280ba5a3ca1e", 'sha384 (hex/file/4)');
+is( sha384_file_base64('t/data/text-LF.file'), "BC6PNhyfvbG/X5vCVJUdymZWYZbsry33hQxUODOOLAbqcY2M80Fbd61WKAulo8oe", 'sha384 (base64/file/4)');
+is( digest_file('SHA384', 't/data/text-LF.file'), pack("H*","042e8f361c9fbdb1bf5f9bc254951dca66566196ecaf2df7850c5438338e2c06ea718d8cf3415b77ad56280ba5a3ca1e"), 'sha384 (digest_file_raw/file/4)');
+is( digest_file_hex('SHA384', 't/data/text-LF.file'), "042e8f361c9fbdb1bf5f9bc254951dca66566196ecaf2df7850c5438338e2c06ea718d8cf3415b77ad56280ba5a3ca1e", 'sha384 (digest_file_hex/file/4)');
+is( digest_file_base64('SHA384', 't/data/text-LF.file'), "BC6PNhyfvbG/X5vCVJUdymZWYZbsry33hQxUODOOLAbqcY2M80Fbd61WKAulo8oe", 'sha384 (digest_file_base64/file/4)');
+is( Crypt::Digest::SHA384->new->addfile('t/data/text-LF.file')->hexdigest, "042e8f361c9fbdb1bf5f9bc254951dca66566196ecaf2df7850c5438338e2c06ea718d8cf3415b77ad56280ba5a3ca1e", 'sha384 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA384->new->addfile($fh)->hexdigest, "042e8f361c9fbdb1bf5f9bc254951dca66566196ecaf2df7850c5438338e2c06ea718d8cf3415b77ad56280ba5a3ca1e", 'sha384 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_sha512.t b/t/digest_sha512.t
new file mode 100644
index 00000000..789dcd84
--- /dev/null
+++ b/t/digest_sha512.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::SHA512 qw( sha512 sha512_hex sha512_base64 sha512_file sha512_file_hex sha512_file_base64 );
+
+is( Crypt::Digest::hashsize('SHA512'), 64, 'hashsize/1');
+is( Crypt::Digest->hashsize('SHA512'), 64, 'hashsize/2');
+is( Crypt::Digest::SHA512::hashsize, 64, 'hashsize/3');
+is( Crypt::Digest::SHA512->hashsize, 64, 'hashsize/4');
+is( Crypt::Digest->new('SHA512')->hashsize, 64, 'hashsize/5');
+is( Crypt::Digest::SHA512->new->hashsize, 64, 'hashsize/6');
+
+
+is( sha512(""), pack("H*","cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e"), 'sha512 (raw/1)');
+is( sha512_hex(""), "cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e", 'sha512 (hex/1)');
+is( sha512_base64(""), "z4PhNX7vuL3xVChQ1m2AB9Yg5AULVxXcg/SpIdNs6c5H0NE8XYXysP+DGNKHfuwvY7kxvUdBeoGlODJ6+SfaPg==", 'sha512 (base64/1)');
+is( digest_data('SHA512', ""), pack("H*","cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e"), 'sha512 (digest_data_raw/1)');
+is( digest_data_hex('SHA512', ""), "cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e", 'sha512 (digest_data_hex/1)');
+is( digest_data_base64('SHA512', ""), "z4PhNX7vuL3xVChQ1m2AB9Yg5AULVxXcg/SpIdNs6c5H0NE8XYXysP+DGNKHfuwvY7kxvUdBeoGlODJ6+SfaPg==", 'sha512 (digest_data_base64/1)');
+is( Crypt::Digest::SHA512->new->add("")->hexdigest, "cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e", 'sha512 (OO/1)');
+
+is( sha512(123), pack("H*","3c9909afec25354d551dae21590bb26e38d53f2173b8d3dc3eee4c047e7ab1c1eb8b85103e3be7ba613b31bb5c9c36214dc9f14a42fd7a2fdb84856bca5c44c2"), 'sha512 (raw/2)');
+is( sha512_hex(123), "3c9909afec25354d551dae21590bb26e38d53f2173b8d3dc3eee4c047e7ab1c1eb8b85103e3be7ba613b31bb5c9c36214dc9f14a42fd7a2fdb84856bca5c44c2", 'sha512 (hex/2)');
+is( sha512_base64(123), "PJkJr+wlNU1VHa4hWQuybjjVPyFzuNPcPu5MBH56scHri4UQPjvnumE7MbtcnDYhTcnxSkL9ei/bhIVrylxEwg==", 'sha512 (base64/2)');
+is( digest_data('SHA512', 123), pack("H*","3c9909afec25354d551dae21590bb26e38d53f2173b8d3dc3eee4c047e7ab1c1eb8b85103e3be7ba613b31bb5c9c36214dc9f14a42fd7a2fdb84856bca5c44c2"), 'sha512 (digest_data_raw/2)');
+is( digest_data_hex('SHA512', 123), "3c9909afec25354d551dae21590bb26e38d53f2173b8d3dc3eee4c047e7ab1c1eb8b85103e3be7ba613b31bb5c9c36214dc9f14a42fd7a2fdb84856bca5c44c2", 'sha512 (digest_data_hex/2)');
+is( digest_data_base64('SHA512', 123), "PJkJr+wlNU1VHa4hWQuybjjVPyFzuNPcPu5MBH56scHri4UQPjvnumE7MbtcnDYhTcnxSkL9ei/bhIVrylxEwg==", 'sha512 (digest_data_base64/2)');
+is( Crypt::Digest::SHA512->new->add(123)->hexdigest, "3c9909afec25354d551dae21590bb26e38d53f2173b8d3dc3eee4c047e7ab1c1eb8b85103e3be7ba613b31bb5c9c36214dc9f14a42fd7a2fdb84856bca5c44c2", 'sha512 (OO/2)');
+
+is( sha512("test\0test\0test\n"), pack("H*","23f26f65ca7b6ba3d254f1e218586d43d5349e1a9c33168a9c3a97d70cd7bc924b28d3ccc41df7939b29ea6807e04d34beed2a89c7c38c2276a47a4c45755699"), 'sha512 (raw/3)');
+is( sha512_hex("test\0test\0test\n"), "23f26f65ca7b6ba3d254f1e218586d43d5349e1a9c33168a9c3a97d70cd7bc924b28d3ccc41df7939b29ea6807e04d34beed2a89c7c38c2276a47a4c45755699", 'sha512 (hex/3)');
+is( sha512_base64("test\0test\0test\n"), "I/JvZcp7a6PSVPHiGFhtQ9U0nhqcMxaKnDqX1wzXvJJLKNPMxB33k5sp6mgH4E00vu0qicfDjCJ2pHpMRXVWmQ==", 'sha512 (base64/3)');
+is( digest_data('SHA512', "test\0test\0test\n"), pack("H*","23f26f65ca7b6ba3d254f1e218586d43d5349e1a9c33168a9c3a97d70cd7bc924b28d3ccc41df7939b29ea6807e04d34beed2a89c7c38c2276a47a4c45755699"), 'sha512 (digest_data_raw/3)');
+is( digest_data_hex('SHA512', "test\0test\0test\n"), "23f26f65ca7b6ba3d254f1e218586d43d5349e1a9c33168a9c3a97d70cd7bc924b28d3ccc41df7939b29ea6807e04d34beed2a89c7c38c2276a47a4c45755699", 'sha512 (digest_data_hex/3)');
+is( digest_data_base64('SHA512', "test\0test\0test\n"), "I/JvZcp7a6PSVPHiGFhtQ9U0nhqcMxaKnDqX1wzXvJJLKNPMxB33k5sp6mgH4E00vu0qicfDjCJ2pHpMRXVWmQ==", 'sha512 (digest_data_base64/3)');
+is( Crypt::Digest::SHA512->new->add("test\0test\0test\n")->hexdigest, "23f26f65ca7b6ba3d254f1e218586d43d5349e1a9c33168a9c3a97d70cd7bc924b28d3ccc41df7939b29ea6807e04d34beed2a89c7c38c2276a47a4c45755699", 'sha512 (OO/3)');
+
+
+is( sha512_file('t/data/binary-test.file'), pack("H*","f631652982f00556324d1fb9078d818efede0f6a3e042c736979543e2b0e4d44e29238fd0d441d4b2c2d16f8597df4912ed752f09438b1dd64efc723204d337a"), 'sha512 (raw/file/1)');
+is( sha512_file_hex('t/data/binary-test.file'), "f631652982f00556324d1fb9078d818efede0f6a3e042c736979543e2b0e4d44e29238fd0d441d4b2c2d16f8597df4912ed752f09438b1dd64efc723204d337a", 'sha512 (hex/file/1)');
+is( sha512_file_base64('t/data/binary-test.file'), "9jFlKYLwBVYyTR+5B42Bjv7eD2o+BCxzaXlUPisOTUTikjj9DUQdSywtFvhZffSRLtdS8JQ4sd1k78cjIE0zeg==", 'sha512 (base64/file/1)');
+is( digest_file('SHA512', 't/data/binary-test.file'), pack("H*","f631652982f00556324d1fb9078d818efede0f6a3e042c736979543e2b0e4d44e29238fd0d441d4b2c2d16f8597df4912ed752f09438b1dd64efc723204d337a"), 'sha512 (digest_file_raw/file/1)');
+is( digest_file_hex('SHA512', 't/data/binary-test.file'), "f631652982f00556324d1fb9078d818efede0f6a3e042c736979543e2b0e4d44e29238fd0d441d4b2c2d16f8597df4912ed752f09438b1dd64efc723204d337a", 'sha512 (digest_file_hex/file/1)');
+is( digest_file_base64('SHA512', 't/data/binary-test.file'), "9jFlKYLwBVYyTR+5B42Bjv7eD2o+BCxzaXlUPisOTUTikjj9DUQdSywtFvhZffSRLtdS8JQ4sd1k78cjIE0zeg==", 'sha512 (digest_file_base64/file/1)');
+is( Crypt::Digest::SHA512->new->addfile('t/data/binary-test.file')->hexdigest, "f631652982f00556324d1fb9078d818efede0f6a3e042c736979543e2b0e4d44e29238fd0d441d4b2c2d16f8597df4912ed752f09438b1dd64efc723204d337a", 'sha512 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA512->new->addfile($fh)->hexdigest, "f631652982f00556324d1fb9078d818efede0f6a3e042c736979543e2b0e4d44e29238fd0d441d4b2c2d16f8597df4912ed752f09438b1dd64efc723204d337a", 'sha512 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( sha512_file('t/data/text-CR.file'), pack("H*","cfea7a1ac356830a4e938f908e29de7efceab2b851f70722a464084ac83148de60f19b0e99de581b2fbb3da97b14cd05f06431d7fa12fe38369f3ffa10944a06"), 'sha512 (raw/file/2)');
+is( sha512_file_hex('t/data/text-CR.file'), "cfea7a1ac356830a4e938f908e29de7efceab2b851f70722a464084ac83148de60f19b0e99de581b2fbb3da97b14cd05f06431d7fa12fe38369f3ffa10944a06", 'sha512 (hex/file/2)');
+is( sha512_file_base64('t/data/text-CR.file'), "z+p6GsNWgwpOk4+QjinefvzqsrhR9wcipGQISsgxSN5g8ZsOmd5YGy+7Pal7FM0F8GQx1/oS/jg2nz/6EJRKBg==", 'sha512 (base64/file/2)');
+is( digest_file('SHA512', 't/data/text-CR.file'), pack("H*","cfea7a1ac356830a4e938f908e29de7efceab2b851f70722a464084ac83148de60f19b0e99de581b2fbb3da97b14cd05f06431d7fa12fe38369f3ffa10944a06"), 'sha512 (digest_file_raw/file/2)');
+is( digest_file_hex('SHA512', 't/data/text-CR.file'), "cfea7a1ac356830a4e938f908e29de7efceab2b851f70722a464084ac83148de60f19b0e99de581b2fbb3da97b14cd05f06431d7fa12fe38369f3ffa10944a06", 'sha512 (digest_file_hex/file/2)');
+is( digest_file_base64('SHA512', 't/data/text-CR.file'), "z+p6GsNWgwpOk4+QjinefvzqsrhR9wcipGQISsgxSN5g8ZsOmd5YGy+7Pal7FM0F8GQx1/oS/jg2nz/6EJRKBg==", 'sha512 (digest_file_base64/file/2)');
+is( Crypt::Digest::SHA512->new->addfile('t/data/text-CR.file')->hexdigest, "cfea7a1ac356830a4e938f908e29de7efceab2b851f70722a464084ac83148de60f19b0e99de581b2fbb3da97b14cd05f06431d7fa12fe38369f3ffa10944a06", 'sha512 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA512->new->addfile($fh)->hexdigest, "cfea7a1ac356830a4e938f908e29de7efceab2b851f70722a464084ac83148de60f19b0e99de581b2fbb3da97b14cd05f06431d7fa12fe38369f3ffa10944a06", 'sha512 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( sha512_file('t/data/text-CRLF.file'), pack("H*","158f25d015e0295dc1978e0a5ddf981f6f99e62eb5c7b7c5ee9ec63f1e2869d26885e760da913ef608974954ae78ea9fbbeea8ce392162198b0fdcdda989a923"), 'sha512 (raw/file/3)');
+is( sha512_file_hex('t/data/text-CRLF.file'), "158f25d015e0295dc1978e0a5ddf981f6f99e62eb5c7b7c5ee9ec63f1e2869d26885e760da913ef608974954ae78ea9fbbeea8ce392162198b0fdcdda989a923", 'sha512 (hex/file/3)');
+is( sha512_file_base64('t/data/text-CRLF.file'), "FY8l0BXgKV3Bl44KXd+YH2+Z5i61x7fF7p7GPx4oadJohedg2pE+9giXSVSueOqfu+6ozjkhYhmLD9zdqYmpIw==", 'sha512 (base64/file/3)');
+is( digest_file('SHA512', 't/data/text-CRLF.file'), pack("H*","158f25d015e0295dc1978e0a5ddf981f6f99e62eb5c7b7c5ee9ec63f1e2869d26885e760da913ef608974954ae78ea9fbbeea8ce392162198b0fdcdda989a923"), 'sha512 (digest_file_raw/file/3)');
+is( digest_file_hex('SHA512', 't/data/text-CRLF.file'), "158f25d015e0295dc1978e0a5ddf981f6f99e62eb5c7b7c5ee9ec63f1e2869d26885e760da913ef608974954ae78ea9fbbeea8ce392162198b0fdcdda989a923", 'sha512 (digest_file_hex/file/3)');
+is( digest_file_base64('SHA512', 't/data/text-CRLF.file'), "FY8l0BXgKV3Bl44KXd+YH2+Z5i61x7fF7p7GPx4oadJohedg2pE+9giXSVSueOqfu+6ozjkhYhmLD9zdqYmpIw==", 'sha512 (digest_file_base64/file/3)');
+is( Crypt::Digest::SHA512->new->addfile('t/data/text-CRLF.file')->hexdigest, "158f25d015e0295dc1978e0a5ddf981f6f99e62eb5c7b7c5ee9ec63f1e2869d26885e760da913ef608974954ae78ea9fbbeea8ce392162198b0fdcdda989a923", 'sha512 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA512->new->addfile($fh)->hexdigest, "158f25d015e0295dc1978e0a5ddf981f6f99e62eb5c7b7c5ee9ec63f1e2869d26885e760da913ef608974954ae78ea9fbbeea8ce392162198b0fdcdda989a923", 'sha512 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( sha512_file('t/data/text-LF.file'), pack("H*","e127fc123059f0554dc1917aed076a9c889d171dc9cdbdfd705641fa368fde66af86e0f8d14a7d3e72571d2bfd25a060ef70e4a84c1d3bb1d0d7524ca8bfaa7a"), 'sha512 (raw/file/4)');
+is( sha512_file_hex('t/data/text-LF.file'), "e127fc123059f0554dc1917aed076a9c889d171dc9cdbdfd705641fa368fde66af86e0f8d14a7d3e72571d2bfd25a060ef70e4a84c1d3bb1d0d7524ca8bfaa7a", 'sha512 (hex/file/4)');
+is( sha512_file_base64('t/data/text-LF.file'), "4Sf8EjBZ8FVNwZF67QdqnIidFx3Jzb39cFZB+jaP3mavhuD40Up9PnJXHSv9JaBg73DkqEwdO7HQ11JMqL+qeg==", 'sha512 (base64/file/4)');
+is( digest_file('SHA512', 't/data/text-LF.file'), pack("H*","e127fc123059f0554dc1917aed076a9c889d171dc9cdbdfd705641fa368fde66af86e0f8d14a7d3e72571d2bfd25a060ef70e4a84c1d3bb1d0d7524ca8bfaa7a"), 'sha512 (digest_file_raw/file/4)');
+is( digest_file_hex('SHA512', 't/data/text-LF.file'), "e127fc123059f0554dc1917aed076a9c889d171dc9cdbdfd705641fa368fde66af86e0f8d14a7d3e72571d2bfd25a060ef70e4a84c1d3bb1d0d7524ca8bfaa7a", 'sha512 (digest_file_hex/file/4)');
+is( digest_file_base64('SHA512', 't/data/text-LF.file'), "4Sf8EjBZ8FVNwZF67QdqnIidFx3Jzb39cFZB+jaP3mavhuD40Up9PnJXHSv9JaBg73DkqEwdO7HQ11JMqL+qeg==", 'sha512 (digest_file_base64/file/4)');
+is( Crypt::Digest::SHA512->new->addfile('t/data/text-LF.file')->hexdigest, "e127fc123059f0554dc1917aed076a9c889d171dc9cdbdfd705641fa368fde66af86e0f8d14a7d3e72571d2bfd25a060ef70e4a84c1d3bb1d0d7524ca8bfaa7a", 'sha512 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::SHA512->new->addfile($fh)->hexdigest, "e127fc123059f0554dc1917aed076a9c889d171dc9cdbdfd705641fa368fde66af86e0f8d14a7d3e72571d2bfd25a060ef70e4a84c1d3bb1d0d7524ca8bfaa7a", 'sha512 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_test_vectors_ltc.t b/t/digest_test_vectors_ltc.t
new file mode 100644
index 00000000..da12c44d
--- /dev/null
+++ b/t/digest_test_vectors_ltc.t
@@ -0,0 +1,1815 @@
+use strict;
+use warnings;
+
+use Test::More tests => 1739;
+use Crypt::Digest;
+
+my $trans = {
+ "chc_hash" => "CHAES",
+ "md2" => "MD2",
+ "md4" => "MD4",
+ "md5" => "MD5",
+ "rmd128" => "RIPEMD128",
+ "rmd160" => "RIPEMD160",
+ "sha1" => "SHA1",
+ "sha224" => "SHA224",
+ "sha256" => "SHA256",
+ "sha384" => "SHA384",
+ "sha512" => "SHA512",
+ "tiger" => "Tiger192",
+ "whirlpool" => "Whirlpool",
+};
+my $tv;
+my $hash;
+
+while (my $l = <DATA>) {
+ $l =~ s/[\r\n]*$//;
+ $l =~ s/^[\s]*([^\s\r\n]+).*?/$1/;
+ $l =~ s/\s+//;
+ my ($k, $v) = split /:/, $l;
+ next unless defined $k && defined $v;
+ $hash = $v if lc($k) eq 'hash';
+ $tv->{$hash}->{$k} = $v if $hash && $k =~ /\d+/;
+}
+
+my $bytes = '';
+for my $i (0..255) {
+ for my $h (keys %$tv) {
+ next unless $tv->{$h}->{$i};
+ my $H = $trans->{$h} || die "FATAL: unknown hash function '$h'";
+ is(Crypt::Digest->new($H)->add($bytes)->hexdigest, lc($tv->{$h}->{$i}), "$H/$i");
+ }
+ $bytes .= pack('C', $i);
+}
+
+__DATA__
+Hash Test Vectors:
+
+These are the hashes of nn bytes '00 01 02 03 .. (nn-1)'
+
+Hash: tiger
+ 0: 3293AC630C13F0245F92BBB1766E16167A4E58492DDE73F3
+ 1: 5D9ED00A030E638BDB753A6A24FB900E5A63B8E73E6C25B6
+ 2: 65B0E1EA36CA17EDE2F055E67EAD67B1C282A11A5BA3A8E0
+ 3: AB7FB8D21CE3D8D9BB5F1AF1F2FA0D3C277906160DB8D226
+ 4: FE2E9D43F74B199D91B9291D73CCFCA0BEA5F068FBA244FF
+ 5: 3DF6D672FE9DAAB21523EB04705D8A8B72B78B00AD465D1C
+ 6: E05724353FE29957C3E8DEBAA21D0C2DD49CCA22191D5AD3
+ 7: 4056DDBF82AE74AB56720DEAF079ACA2F076ED046D044DE5
+ 8: 801FB9BE1A9AC7337A81345B3845E4E7C13AF1FBADB73723
+ 9: 430156547A82492CA859385304748F65F2D4A7E2664AE2B1
+ 10: FC435137CD652D720A11EDF47ABE4680BA4AD5BD810C9835
+ 11: 20A8143DF47F5715FA0905FE6F9D1D2B5B2D4E26FA98930B
+ 12: E4A2063019FBC034DEB01E2A95296042319CBC039DA69A91
+ 13: B5F0FA570C4CD69A3C68448BE42C865BDF77ED68B93875E7
+ 14: 802BE6EA2CE86A0B371F2354944B19CB3231AF7FB4F00FF8
+ 15: D7C08863B5E5E3D69B5404A116315A698E128EBAF8636B70
+ 16: 5C5288CB0E4E533056BA5293440D9BE6F3C461233BF1ED51
+ 17: 88D3A94F3820E4087DA69D8BBE2CF415466063709C450C4D
+ 18: C07B4B155F9F75805D9D087087FCDD28D08A9D022192447E
+ 19: EE473E569FF3E092CF8996B31CE665EA7D61520D42E27395
+ 20: E13DAE8098139CFCEA755D2060F107E3C7581EDF9F4B3B85
+ 21: B48A9C09F26B379AA28FBC750B50CEF69D0D0EE37FF765F7
+ 22: 574A01456373014F4179CDA14541E2E3C5A1CDDA9F9D071C
+ 23: F2E2831E5BB4AF05914C4BA61BB8D600D1EF071C5DF02269
+ 24: B7808A5B6258CBE718EDA938978C69D3FFC45A222E9DBF4C
+ 25: D8E4E076DDE78950D51EAC9F97D2D1916A0910465D45A55C
+ 26: 4EDECFAAE1DE98B7E056E64CA24003422BBE6F048129B24C
+ 27: 0DE283B5A4953EAAEC6F3FDE50D7875C8EE57FA79BDC70FC
+ 28: ECDD4BA1936DB9E6F83E2BD7F39D23927A1A17B2D52A8649
+ 29: BE11893460E49659F7DF3FB3BD5E3E9A319F85FD3496E26C
+ 30: AEC0DA0F2CC0646325CC03319A0E080F68B46B33F81920D6
+ 31: 8824FD39984F6A52FFFF19016E27C594921452086373F2EE
+ 32: 8B6592AFBB02E227AA451B5CFDC821B84245D34B96BF4F13
+ 33: 960DF9C349EC6619FF37E3F0F4832E19CC6A4E4D68962651
+ 34: F4E2B7AA72BC7D6E0CF6DA1094BEEFAA9C55610327C62900
+ 35: 05FD1B80CA4C7C14FE5BF0ACBD0EA3DAE498DC391DCF2277
+ 36: C5E95F953898C68355B591507BB714F0E5DAB9989D083900
+ 37: B2D4E286CF7EA8AB6ECD650C9E48CA23497EADE55485DB1E
+ 38: 9D51657E11C54FFDF205DBB435097A2BC6F93C4BE8D6180B
+ 39: 3C6AE3911356A343AE3113735F07FCFB5E046ACD47B00FBB
+ 40: 664342CDECC825ED340A7FFE2E57107DD0B5F24C24B2C3F0
+ 41: 4EF7FCA13CE684D81DE4F566D2897CEB407FBB3DDE81FD64
+ 42: 54689FECED63F297B13CD494B85E686680F4F78DE7EC81D5
+ 43: AF434BDBDC7EF90BE03E40A033F16E8A57B41840E1E8AB59
+ 44: A32DB678F44905C18968F5D898CA7992EBE2E4CC3318B96C
+ 45: DEE9D519A12ACFB8A0935A368D6E6C75EEEEE6F2B0D5D191
+ 46: CBC74863472D1C9D23C526F4908BD4D4234E00CBCC99A9E9
+ 47: 6C228A1D4871E802E035C9BB16C5187354841FB6BE3C69B6
+ 48: CAA755C55AA869E633CB3C6D93A561944AC7418154E2B0F0
+ 49: A6835F7C0C6CA8F4A45787BAFA77478AE9ADDBEFBC3052D3
+ 50: E406755957EC21BA6A64B5D3AAF31749CF98DF92F1B1FFE0
+ 51: 0C2D4A44A803DBA99B7A467553C9293B46A538558BD77DD4
+ 52: F04F011B09D275A185528CC040EB719649C8471A87B259B3
+ 53: 3DA8B57FF52FCAE7C32636EC6C80708189CED8113C5CDE1E
+ 54: 6C6C88B8E18DF5CB22EDB61A2D3ED74741A708BC46576FB7
+ 55: 2D48EE2BF85DE234754BECF3C6F5B0E62988B5BF24AEA5BB
+ 56: 0D17702DDCA078ED1CC51B95DF29EA1053CE97F69395C613
+ 57: 9D8C2AD327DE43D5782D5F20881F4A8C433BA19AFC8C15AD
+ 58: 227BA419B760D9D10DBB09585EDD475AC2734FD4539F8275
+ 59: 2F5220A828EF94E327BD51D4DF5C58609F8A93B9FE01FFF6
+ 60: 0EED9F91E1A33A50B8E913DBA0B5E248D263E1FC72C6A449
+ 61: 766B707E999FF3C51EE01168513BA0DCEFEAB222DD1F69F6
+ 62: 85E6710694E7C36A2340DA6A371C0560450F3D44D35AD98C
+ 63: D401F9B13D39C24477C0AE6971C705C63C067F29508C29C9
+ 64: 212DF89C57155270344ACCB19027B0B26B104FA0FBBE0FE4
+ 65: 3BEDE767AA4A7507DBEFF83D1BC33F67EBA9C64945066227
+ 66: 79FED1FB9F17C4980108E8605C10D9E176AC8FE4F6A65064
+ 67: 48D9B7622AB7F8968ED926255F78E8CE461E4C9162FFE8B7
+ 68: 6638C83837297B3F53B0F824C087D9A0B8D9FC6265683B8F
+ 69: 174421CF6D331FF51924F8946E8244555C9020D38E31B6DB
+ 70: 03E42AFB5FFF9B9C3794A3DBEC99FA7E3F7305EF07BD29EF
+ 71: CCAFC68D4B3ED889DC9F28CB9225808A40AA8E0D5CA343FF
+ 72: E824F93B4022011886EFC54539D4D5D51863ADA329FB4E22
+ 73: 7CF0DC01B326687530F42040BA0D0CE93174455E8A990D14
+ 74: 7A8E619479F4F5C418EC041806850E6723CA56AFBC3D32CC
+ 75: 083C5CA90F4B296C42040559C8296149D4EEBAB5EF2CB82D
+ 76: 3581B7AC32FA8A0986FD14F277FB106E112B92D18CD689BD
+ 77: 258E822D9CC1ECA8B55D925BA361BA2D9FC27AF181F138B4
+ 78: A86C1E88A64515FA281A462D467458231494F16E835DF873
+ 79: 76E7F06FE9B8B388DB012F8B4BE2FB343F95913EDDE47A27
+ 80: 00278B4E5690E729EC7118B5BF63C9D1EB1268960893CA75
+ 81: 8DE70E64A31BA1AF4F5C23CF774CCA32FE952D76C3FDD1B7
+ 82: BBEA72C840749BABAF1415FEAC343411B89515B87848A09A
+ 83: C6C3CCAC1B338DF117A61ECF9A280E9BA709784C72B76771
+ 84: AE9813EF4429EAE73EA9FDB5E23D263AF1BB87928CF5F048
+ 85: 68647CD7BFFB8E530D28C86685A8D2F657EE4CD64EDD7E66
+ 86: AA8C35B0E746AF56435F6C711AD0423966EA459087409713
+ 87: AAD5C0D5E980B29BC88985C544717B81F58CDB923A3468E0
+ 88: F60929D14781DE44EA607AAFC0D25FA1B6EF3C6AA0F8B3D7
+ 89: C48087DC75EC43A54A593F24E1B359BB75C581A65C3170D0
+ 90: 11D1372FBDFD9FF514611AB20D31BA62F18856C8D6AE3AD7
+ 91: F2A8076B9017EDADEED41F409C9E32EB3BC090EAE89F855D
+ 92: 702FA47E5BD35E344B5B87C0082106337206CADD3D4D5014
+ 93: B9E03FED752A560C3B0365EDF5BFC4DC7EAC5E4BBB93738D
+ 94: 3C84C52BF51077A5819F56E5A5C1C06209181579393220C7
+ 95: F8ECCA28A525594E138B55C06617A063DF74FE3469D98381
+ 96: 1081C3BAEEC0ADF4980C2EA6593B0906DCBEDE4805754774
+ 97: B5152E39DE0BFE8982D783FC4F0CB7160EB2D69F6F3B3E5B
+ 98: 6A6B760BFB1965C72AC793F9C02FA21B0F1C34BD2640BB6B
+ 99: 1E6DCBFA8BA8D96C29101768A6A39433D5AD5A50E0970730
+100: 733222D3A033351FAFD68C5CE8A4D833BA7420D44103CB6B
+101: E4CD7DA59B215F1DEAA8FBBA850F2C1A7F4C3D495FE6804A
+102: 7BE78C790713545754D4C78A9318ACA4AA058C5C23540131
+103: B71C3809A504BE2F57AE9E25BDCC3921DC665C65289EA55A
+104: 2B8CA39977535EB692EFBF0DECDA8971A8604F7FCBAE75DD
+105: 3CC48B51E4C5DE4F0C2ABE0BE6EE4B63CC564A87C01943CD
+106: 157ACDF7B59FC25966F9783207554364882840E7251ED6C1
+107: DEA1CFAECF18D3611CCD0517131A16DDBC97A12902DD8BAB
+108: 2AD2E990BCF6481284DF44B961632687C2E64DFAE2AE16C2
+109: 838F3A3B28A50A12B5707490A66080DCFA0230E583B6EB14
+110: C8B20315121CDFB3A91BC0EDF11886F283CF6C480F498627
+111: 2B0FB04F100BE9AD51B7D64C76651BAB4B7D31D1D9195711
+112: B6495B6256FF464EC409A4098B622E8BDBB1003411854FD7
+113: 1741A789472E20E1CC89869A2477E4F2807C22182EA5B221
+114: 07ADC82CB3F27389A12B6B9C2B268BDDFD1D9478D9EDA0D7
+115: D9BD6760FB819A8A3CEE75303F8208FCA3E138B517DAB934
+116: 9FCF21A9236C2C12861FD20F1FB15A187CD7EE7821F72BE7
+117: 73D165769B34DA6F151464E61115D0E09A66F8D0FA049726
+118: 74580BFA88EEA03C0EAE722F81997E400D9CC25FA0311DFA
+119: E3C6A369820E267C938D276A858928040C7C25A826501DC7
+120: C20AD90DB0B8BEE0335D069259991060969EEC9F939E4CA7
+121: F3746F4CD6A19CC137C5FCC8F60A4C0A7F56D97190B7A9C2
+122: 63A3B79EAF3DF35180960465059C0ADEE06D45179A56284F
+123: 606AFD833D082628D58672403EE6DB348E6F68D8CD1947F8
+124: 7567EA8E10CBF312F8478B7C51D87B00B6CF3DE82B03DCE7
+125: DBCDC2B9B8589F6C7616B55B059B3B3E38D97A9E6DF1F29A
+126: 15D9909F8D69689E7E78A0DB928194A59623E7253AA9D400
+127: DE39589DCC0C654867943801946B9888B347526279CA15BD
+128: 34FA7C74EE67C1F92C0BE1CFD4B2F46A14FFB999604925F6
+
+Hash: md2
+ 0: 8350E5A3E24C153DF2275C9F80692773
+ 1: EE8DBAE3BC62BDC94EA63F69C1BC26C9
+ 2: 1EAA4F494D81BC570FED4440EF3AC1C3
+ 3: 54CDB6D1BF893171E7814DB84DF63A3A
+ 4: F71A82F8083CD9ABA3D0D651E2577EDA
+ 5: 2F708334DBD1FE8F71CEE77E54B470F9
+ 6: E014DF2DF43498495056E7A437476A34
+ 7: 9C410644446400B0F2C1B4697C443E19
+ 8: 0944DEC40367AC855117012204018C9F
+ 9: CE8A6E797AC79D82D2C6D151F740CB33
+ 10: 06DB4C310570268754114F747E1F0946
+ 11: 9F323D5FC6DA86307BEBC0371A733787
+ 12: 3C1C7E741794D3D4022DE17FCE72B283
+ 13: 035D71AA96F782A9EB8D431E431672EE
+ 14: 7ABE4067ED6CA42C79B542829434559C
+ 15: 5E8D0D6F6F8E07C226AE9DD32609035A
+ 16: 2B1632FF487D6C98AA3773B9D3FCD2AB
+ 17: D3D894482F7541BC0948B19842B479D9
+ 18: CFE6B872AC98304524CC6A88B6C45881
+ 19: 1573DD015C8629DE9664CA0721473888
+ 20: ACFE2D3BB3CCAD8AEF6E37D0D8FBD634
+ 21: F5F83499AA172BE8344F7F39BA708AAA
+ 22: 1D1C71FF6321B685D26F7FA620DA6C22
+ 23: 4D7E74B6C8321775A34F7EFF38AAE5DF
+ 24: 351A988C86AC5A10D0AB8E9071795181
+ 25: 970F511C12E9CCD526EFF8574CF1467F
+ 26: 0A68F53A476F7499EF79278A4EE8DAA3
+ 27: D458CF9C8CD0ABA23BD9A8C5ABE495CE
+ 28: C8002E85C3AD9B8B4AFD23378165C54B
+ 29: 0B4788B157ED150A34D0E6E96BB4789C
+ 30: B14F4E31DE09281E07248A17939BE5B9
+ 31: 803EEB99231526D6A33C8D4FCA537A6F
+ 32: 51FE5D6637D2F0F09E48CE2A7F5030EA
+
+Hash: md4
+ 0: 31D6CFE0D16AE931B73C59D7E0C089C0
+ 1: 47C61A0FA8738BA77308A8A600F88E4B
+ 2: 9E7A1DDE4D280E7F389018A5CCC3ABF2
+ 3: E9A4DB2923FAF634CBB12CC1F8AC5C66
+ 4: DF8FA069C6121801FFC539DADD33FCB9
+ 5: 4B3511308F7E71BF6462CF18F1184C61
+ 6: 075582A51F87682919E733C84C9FD998
+ 7: 20DDA7535A464D13E1763BA61BDC12AC
+ 8: 66AE1E305BED186780BB60328D3CCBC5
+ 9: 503E90BF2375627262E58D90177220F8
+ 10: AEC6B48C10659E3D6E18A2CDE8F8D3A0
+ 11: 45EFB3704B6684B0750E3DEDBB2BCDA9
+ 12: 7C9443DBCD858138E32604E0D288F7B8
+ 13: 95E5B93F4EA79C082BA1745D3026D70A
+ 14: C913D5DE0BBD1C2F2838E46363732D97
+ 15: ABE357BDC413C82C8BBAA380C39CB5F9
+ 16: 22F840370EBB1DDBEA4FA3A40243391E
+ 17: 0A289FEC69AF967988FA40C47960060B
+ 18: B63D3ADF13B509C95C088F909A0B356E
+ 19: 36E8E07E3202E6F4F7E885853C9735C7
+ 20: 1D363AFD1208A7B8BD486D51AEBFAEB8
+ 21: 75E36A5445AD72CF5BF47301EBED1FDF
+ 22: DA7979688F48A6606D86C762DF0D8850
+ 23: 6ACB325CE624372873CC01A4AA053F8E
+ 24: 94F9BFD6503DBDC58C163E33504B7EDB
+ 25: 3702CB296784290FC46B82445BF7EB17
+ 26: 903510251E7A00415EA21B6AC268A92D
+ 27: 6DF08DB9C33C86CFE8DAF5E5BB865ECE
+ 28: C29C5223D89A6589DE9253AF050D3449
+ 29: 16B935ACC3EC6C016CA1BBF727C272B9
+ 30: 644C01B157A24584B02A32119A424C01
+ 31: 4A3C6C73634759420C419426F7D43E67
+ 32: 7BD627A6B82FF3D797FFF130D8956391
+ 33: 811A69D6A8AFE3C4FE5B4EFD73804F6E
+ 34: 721BE5F4BDDED885BFF842868F62F4ED
+ 35: 76956871B22D5BECAD3E9A459B4A448B
+ 36: 4F2CF372771A13B4C0C1A589F0EDCF87
+ 37: 084AFBAE8D22DF83CC760A61138E560A
+ 38: E1CA123EBA05CC4899731A593833F372
+ 39: 9D9E277FA61993C018C1C61AE09588BC
+ 40: 85E0D0316F0B76578948810039EDE2BA
+ 41: 27736345D0F2B0A1A9576D17C47D0202
+ 42: DC9F788BE7C97BB5E0D2DD49B9F1D2DC
+ 43: 27F1A9A0D166C495493877DF06E9C104
+ 44: D1ACA7951866F58773CD4AFA3D2F5C2E
+ 45: 5204BE3729BD7D318EA8127BED82D5CC
+ 46: 10258B7939D81F5F8E0EA70EE6500B08
+ 47: 4E699952169098ED3084DC2EEE7BC488
+ 48: DF6ED8D604512088FCEAFB21808BF7D0
+ 49: 904D0667C94C9C981D59BE80DEEEE628
+ 50: D83483A47B64D74F9DED5278EE462404
+ 51: 490EC8799A9DE3BDE8708DAF68E6888E
+ 52: 443E4D2D5F800C22D818927A29A38490
+ 53: 48E82AA772E111FCBE393177F3123963
+ 54: B72685D042162D5F30472281278C42F7
+ 55: CC8A7F2BD608E3EEECB7F121D13BEA55
+ 56: B8E94B6408BBFA6EC9805BF21BC05CBD
+ 57: 6AEC85410412FF54078A9FC72A55ACE5
+ 58: 3E69F792BE88478883E46E867F3C93EB
+ 59: 3B057FC41BA700F0E46740B8FF391F52
+ 60: 3E3C6DF9500BFF8404486A3AEFC6F16D
+ 61: F5AD65BA970ACBBB8335F9C0B9D7139F
+ 62: 75D45F8E48406E32ABF94D07FF9B9C84
+ 63: 54BA4472FCD03E99CF28F90EED9F2AE0
+ 64: 2DE6578F0E7898FA17ACD84B79685D3A
+ 65: 3A4F2CA37EEBDF6DC99A6155517B74FC
+ 66: E19DC463C01E1B712B9415202A2B5505
+ 67: 61D8AA0838DEAEEADE2F26156AF58761
+ 68: BE294AFF81BFEA3159564B8B61844EFE
+ 69: BB943319320EE7B3A029D7BCD101F92F
+ 70: 36239791A7BE33AD46F668B51D724481
+ 71: 21DCC9A32031428B7B02F68E1450A0F3
+ 72: 95C1B0832575E21982B17CCCCAF54556
+ 73: 24939E25985A3B5620B19D7889E5E153
+ 74: 3029C8B005386705FE7E4CBAA060E987
+ 75: E8BD97C5C1A0CC9AD1F1BEB3913B22FF
+ 76: 808EBCA0B0E6FD1B30E4BA499C05EF9B
+ 77: 55BD20AB87DE2E536DDE22286D0922D9
+ 78: 2B2E45FA5628F29DA06462378D17DD12
+ 79: B90F1709241EF59F78666AEBB3D5607C
+ 80: 37854275343F079BCE1639C84D74AE1C
+ 81: 444AB5A4F39B765C5D67BB433D4CF0B1
+ 82: 7E30CFA6363F9AC96607783710E151B9
+ 83: 9D9252DFFB2D5023CFE34873EA6C43AE
+ 84: 49A70634AFCED27DC2DF2EB079F7A1E6
+ 85: 4C976C9EF13716CCB468D82BD8C56FE2
+ 86: 4EB382D16DDC18C31E6DBAC6CA83247D
+ 87: B16112D0FF3C6A8ADB19C13DF742F5D1
+ 88: F703DC6100AE23D194E01EAC433CF28B
+ 89: A6527B1B907218063BF196AA91C73F47
+ 90: 61F1A1E947F3F542FCF85AC758BA5D14
+ 91: 12ADDEDCE418E9444AE34A40353ED0EB
+ 92: D1C35142C475D44A52CEB0A8FAEA7AAB
+ 93: 1F89912C1FC59AAB53C983B035661269
+ 94: 2E7E19A4A6635AB5958DDA70B415EB06
+ 95: B700B6739C0AF162D246AF07284A1AE8
+ 96: E2B95AC9F876A38D33CCBBD7FA92D67E
+ 97: AEB4849953750A10BB236BAC8D5AB487
+ 98: 82D738AF18FD4B26FFF61377EE921E62
+ 99: 0E1451640E59CE0461A46934F174E237
+100: AE06EA64074E8C07116563E8E0893BDC
+101: 562DCEB678FBFAB24141E591FFD471B1
+102: 7DD6C3C2884E483E8CA572C471B2D812
+103: 2A4C8E4EC2672C1D54A8DA8F32F04783
+104: 2BFED22E8810A4658060B95B0ADB60BC
+105: 214D8F2DD099BAB68EC17189BFF8A8EF
+106: 98E4EB29797C8E631CD4317AF422FB05
+107: 241A0F826F359A21CA0E6D9154D1E291
+108: A3398C0118A3605E7A7794B8DF7CA152
+109: 5B0A6FC8721F14EB8A03E9A5D87F173B
+110: D93ABEC3EBD5672350C3C36F8FB00E53
+111: 659905751D1F614A78ECBB56D4398D06
+112: 594691B38126E028352DA5B28ADFD416
+113: 7533FBD1FD58C85D54A712EF218A9D53
+114: 654796E7D2F9F2C2D166F23B5AB18812
+115: 5D25B604FB75727AE7EBFF980F54D96A
+116: 426A7709CD61EB6ECF4034EC83E073EC
+117: 62E21CA2F8E39C03BFF56C8265ACB60A
+118: B7C9DAAA89A29F2805DEDE790DCB9575
+119: 9C1067170940CE8F8E4745D362675FAB
+120: C5BB35660E3D0A286A96EA3AA4922B3C
+121: 8F3B6351623A0E482B57525474DC703A
+122: CCC34CC280340681CA5117477DD86AE8
+123: 2F5FB6B41301F87A0490035DE4C1BB99
+124: A16E28DB3F331091E928F9AE3F1ACEB6
+125: 7D2259C98085B9BF7F5E36B29DF8384A
+126: BDDA1266FF3E8FFBA1DE1B2759B58BCC
+127: 2067886DA4BDE10A94B971CD740B0AAB
+128: E1275970EB67D2D996E6E658270AA149
+
+Hash: md5
+ 0: D41D8CD98F00B204E9800998ECF8427E
+ 1: 93B885ADFE0DA089CDF634904FD59F71
+ 2: 441077CC9E57554DD476BDFB8B8B8102
+ 3: B95F67F61EBB03619622D798F45FC2D3
+ 4: 37B59AFD592725F9305E484A5D7F5168
+ 5: D05374DC381D9B52806446A71C8E79B1
+ 6: D15AE53931880FD7B724DD7888B4B4ED
+ 7: 9AA461E1ECA4086F9230AA49C90B0C61
+ 8: 3677509751CCF61539174D2B9635A7BF
+ 9: A6E7D3B46FDFAF0BDE2A1F832A00D2DE
+ 10: C56BD5480F6E5413CB62A0AD9666613A
+ 11: 5B86FA8AD8F4357EA417214182177BE8
+ 12: 50A73D7013E9803E3B20888F8FCAFB15
+ 13: B20D4797E23EEA3EA5778970D2E226F3
+ 14: AA541E601B7B9DDD0504D19866350D4E
+ 15: 58B7CE493AC99C66058538DACB1E3C94
+ 16: 1AC1EF01E96CAF1BE0D329331A4FC2A8
+ 17: 1BDD36B0A024C90DB383512607293692
+ 18: 633AB81AEA5942052B794524E1A28477
+ 19: 2D325313EB5DF436C078435FA0F5EFF1
+ 20: 1549D1AAE20214E065AB4B76AAAC89A8
+ 21: 7E437C81824D3982E70C88B5DA8EA94B
+ 22: 2F5F7E7216832AE19C353023618A35A8
+ 23: 6535E52506C27EAA1033891FF4F3A74E
+ 24: 8BD9C8EFBBAC58748951CA5A45CFD386
+ 25: D983C63BF41853056787FE1BB764DBFF
+ 26: B4F24C1219FB00D081C4020C56263451
+ 27: B0AE6708C5E1BE10668F57D3916CF423
+ 28: BA7BB5AD4DBA5BDE028703007969CB25
+ 29: EA880E16EAC1B1488AFF8A25D11D6271
+ 30: C7172F0903C4919EB232F18AB7A30C42
+ 31: E9E77893BA926E732F483282F416FFAC
+ 32: B4FFCB23737CEC315A4A4D1AA2A620CE
+ 33: 5506A276A0A9ACC3093F9169C73CF8C5
+ 34: E5A849897D9CC0B25B286C1F0BFB50E3
+ 35: F54FA30EA7B26D3E11C54D3C8451BCF0
+ 36: 07602FE0229E486957081A49E3F06F83
+ 37: 7C4BBA98253CA834BF9ED43FD8B2F959
+ 38: CF8DF427548BBFDB1E11143FDF008B85
+ 39: 1431A6895A8F435755395F9BA83E76BF
+ 40: 30DD5E4CAE35BA892CC66D7736723980
+ 41: 8EE247A1063931BEDAF4C2FA3E4E261A
+ 42: C32CEEE2D2245DF8589F94FCDA0C9F2C
+ 43: F25FA0E071D1F1CDC6632C6B673BCCD5
+ 44: 370491B643E97577F4F74BD88576D1EC
+ 45: B292BF16E3AAFAF41F19C921068214F8
+ 46: 52921AAE5CCC9B6E8E45853419D0C80F
+ 47: F1375BE31969155EF76F04741CD861D7
+ 48: 04605CA542B2D82B9886A4B4B9ACFB1C
+ 49: FA887BA0FA491FAAACBB82BC5FEFCD5B
+ 50: 06470E932AD7C7CEDF548B5CCB9D4806
+ 51: AD130B245E2DD894267CB0DDC532D169
+ 52: A9EEB95053682248608E97D79E89CA82
+ 53: CC26A3DC608268B98ECD1F3946C4B718
+ 54: 33DD62A2DF6538DAF1CF821D9CDE61F9
+ 55: 6912EE65FFF2D9F9CE2508CDDF8BCDA0
+ 56: 51FDD1ACDA72405DFDFA03FCB85896D7
+ 57: 5320EF4C17EF34A0CF2DB763338D25EB
+ 58: 9F4F41B5CDE885F94CFC0E06E78F929D
+ 59: E39965BC00ECACD90FD875F77EFF499A
+ 60: 63ED72093AE09E2C8553EE069E63D702
+ 61: 0D08FC14AC5BAA37792377355DBAD0AE
+ 62: F3CDFFE2E160A061754A06DAFCFD688B
+ 63: 48A6295221902E8E0938F773A7185E72
+ 64: B2D3F56BC197FD985D5965079B5E7148
+ 65: 8BD7053801C768420FAF816FADBA971C
+ 66: E58B3261A467F02BA51B215C013DF4C3
+ 67: 73062234B55754C3383480D5EF70DCE5
+ 68: F752EBD79A813EF27C35BED69E2EE69F
+ 69: 10907846EB89EF5DC5D4935A09DAD0E7
+ 70: 5F1F5F64B84400FB9AD6D8ECD9C142A0
+ 71: 3157D7BB98A202B50CF0C437AA216C39
+ 72: 70E7ADE70281B0AFCB1D4ED13EFC2E25
+ 73: 0BB96A503B1626C9AB16C1291C663E75
+ 74: 5BED4126B3C973F685FCF92A738D4DAB
+ 75: 7523C240F2A44E86DD22504CA49F098D
+ 76: 6710949ED8AE17C44FB77496BEDCB2AB
+ 77: 4A4C43373B9E40035E6E40CBA227CE0B
+ 78: 91977CBCC32CDEAEC7A0FA24BB948D6A
+ 79: A6A0F1373CF3DBEE116DF2738D6F544D
+ 80: 761F6D007F6E5C64C8D161A5CED4E0AA
+ 81: D44EA4D5A7074B88883A82F2B4CFBE67
+ 82: 3097EDA5666E2B2723E8949FCFF2F244
+ 83: AB247A3D9BC600F594D5A6C50B80583F
+ 84: B229430E3DB2DFDD13AA1DA1BAC14D5C
+ 85: BEFEF62987C6DCDF24FEBD0BB7CD3678
+ 86: BFC3E5C7C461500FF085A66548378E0E
+ 87: A5712194537C75F0DD5A5AB3E9EBAF03
+ 88: 8DAAC097E9044B85B75999D6C3BCCD24
+ 89: B8124DF21129685597C53A3F606FFD28
+ 90: 8FBC4D795C22D958248582A8DF7332ED
+ 91: 36D217135DB136B2BDF1617D7E9C79CE
+ 92: 1B3E6271A3A4B663C509A1255027CA99
+ 93: A25F596574031FF9C34314C1B1F6BF34
+ 94: ACA7017E5BB62BFDD5BBFDED78C8987A
+ 95: 8129E53A694ADD0560B1534B32FE5912
+ 96: DA0E48224106C7535A4CD8DB2AC7B8E3
+ 97: CBD4ACE3D766D8E44F63E0DE8F110F04
+ 98: BDC17A0EF2777512CB402C90E9D13E31
+ 99: 47695AD6AF968D6F1CDD2D8C5C87A466
+100: 7ACEDD1A84A4CFCB6E7A16003242945E
+101: 225489D3D073AC705F7B3AD358EABAB2
+102: 301DA87A7B2EC27514C3A2789D5DBE49
+103: 16222C503718F1420958133C330FE3F8
+104: D778CE7F642AA23355948477DA4CC11C
+105: E873C37F8977E200A594B815E1A87EF3
+106: E8F8F41528D4F855D8FDF4055BBABE2F
+107: CACF3D3D1E7D21C97D265F64D9864B75
+108: 6BF48F161EFF9F7005BD6667F30A5C27
+109: 42E7BB8E780B3B26616ECBCACE81FA1A
+110: 225AFD8EC21F86F66211ADF54AFC2E86
+111: 4FAD3AB7D8546851EC1BB63EA7E6F5A8
+112: D1FEC2AC3715E791CA5F489F300381B3
+113: F62807C995735B44699BB8179100CE87
+114: 54050B090344E3284F390806FF716371
+115: 50482241280543B88F7AF3FC13D65C65
+116: 4C36F27D4786FE2FB8CAAC690B6D62F7
+117: 5A0EDF0B97977EE5AFB3D185B64FB610
+118: 4541055C6675B614D27C537C3BB15675
+119: 1C772251899A7FF007400B888D6B2042
+120: B7BA1EFC6022E9ED272F00B8831E26E6
+121: B0B2D719A838DB877B6D6571A39A1CDC
+122: 800AA956EC16F603ECDBA66C2DC6E4CF
+123: 8827D2778287C58A242ACD4C549BEB31
+124: CFBC5AA0B61103C1A982D8927B26F575
+125: A1F5B691F74F566A2BE1765731084F8A
+126: 80749BE03F5724FA4CA0AEF8909379B7
+127: 8402B21E7BC7906493BAE0DAC017F1F9
+128: 37EFF01866BA3F538421B30B7CBEFCAC
+
+Hash: sha1
+ 0: DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
+ 1: 5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
+ 2: 3F29546453678B855931C174A97D6C0894B8F546
+ 3: 0C7A623FD2BBC05B06423BE359E4021D36E721AD
+ 4: A02A05B025B928C039CF1AE7E8EE04E7C190C0DB
+ 5: 1CF251472D59F8FADEB3AB258E90999D8491BE19
+ 6: 868460D98D09D8BBB93D7B6CDD15CC7FBEC676B9
+ 7: 6DC86F11B8CDBE879BF8BA3832499C2F93C729BA
+ 8: 67423EBFA8454F19AC6F4686D6C0DC731A3DDD6B
+ 9: 63BF60C7105A07A2B125BBF89E61ABDABC6978C2
+ 10: 494179714A6CD627239DFEDEDF2DE9EF994CAF03
+ 11: 2C7E7C384F7829694282B1E3A6216DEF8082D055
+ 12: CFF9611CB9AA422A16D9BEEE3A75319CE5395912
+ 13: E51F9799C4A21BBA255CF473BAF95A89E1B86180
+ 14: F741644BA6E1BCF5FEE6D3C1B6177B78468ECE99
+ 15: FB1D9241F67827CE6DD7AC55F1E3C4E4F50CAA03
+ 16: 56178B86A57FAC22899A9964185C2CC96E7DA589
+ 17: 0A0315EC7B1E22A79FC862EDF79BDA2FC01669E3
+ 18: 32AF8A619C2566222BB0BA0689DABCC480C381D5
+ 19: D35B5AFBC48A696897C084E6E71AAE67C7CD9417
+ 20: 602C63D2F3D13CA3206CDF204CDE24E7D8F4266C
+ 21: A3C6FBE5C13E8B41FADC204C0CF26F3F214189F4
+ 22: 25E480E9E0CA2B610105CD1424B8A35F63FB3981
+ 23: 45412D51D3CA7BCF452D1612720EE88F9D2427C3
+ 24: ED6A95036E3E046931597A457DB7A78B7309C4C0
+ 25: B4FE0256D346700783420E08A4A6F7992B1E36C9
+ 26: 33E1799E98280E5A9ACE5509477A2048607C5537
+ 27: CF193837F6DE43F8E38000ACFCF764FA8D8FDE22
+ 28: 7C8DE247DDA83599AF2EC2EE2D29E20583DAC34B
+ 29: F38A076F70613FC251C4D21E6435AD08341A8A99
+ 30: DCD68E6174BD74BA180DA047A7345E8D111F85FD
+ 31: 43BBACB5F62A0482CBDB564171B04365CA6E27C0
+ 32: AE5BD8EFEA5322C4D9986D06680A781392F9A642
+ 33: EB90BCE364635C4C23B49F493F0043579BC85C17
+ 34: 2942C7AFA65444C43D0592D0DC73CA71DB729205
+ 35: ABF726F5FDA729FB7F3F0484D7C94B3107AA02AE
+ 36: 75DB4F6BCC05A781DDA9D17C46717286DD53654B
+ 37: A82CB42D89DAF5FBC1D4A48476229C495782F98D
+ 38: FC1A69683744AF823CD69E8A1E3F460591714028
+ 39: DC68DB44B48521B0700A864896A00E17777AEA83
+ 40: CC9AD99E917042381B0F99588896CBF236AA8ED3
+ 41: EC7A68484A749C7065C6B746F9C465DCB414F370
+ 42: C627C449DEFF14AE7ED807293D30846F061DA5B8
+ 43: 4782F2A19B6DBB0882D656DE86C3D21A7317F768
+ 44: 02D4EED99E7307BEA39AF5330BF7FB388D48B496
+ 45: B3D99B9D90A69E50FD4365704F5AB2EAB7BC9763
+ 46: 9B1C07176BB227F73E8A4E173071D39302061DE2
+ 47: D79097DDAC552A6E02A52CE7AAF494D2D73B2557
+ 48: DF7F23B160E75B9BAE5EA1E62B43A5A34A260127
+ 49: F598F3780D8C374D97957B9B62D56106E9E0B2D2
+ 50: 0BD98598F9AB29C1359EF5460A206DD1370515E3
+ 51: E6C320834F69D81689E1ECD5ABC808D49D9C4E07
+ 52: FD5EE7588CD129E12B886974621FD29FACC78E19
+ 53: 2A9C28EF61EB536D3BBDA64AD95A132554BE3D6B
+ 54: CFAE6D86A767B9C700B5081A54265FB2FE0F6FD9
+ 55: 8AE2D46729CFE68FF927AF5EEC9C7D1B66D65AC2
+ 56: 636E2EC698DAC903498E648BD2F3AF641D3C88CB
+ 57: 7CB1330F35244B57437539253304EA78A6B7C443
+ 58: 2E780486F64BC91FBFA2785EC1CA5C9E3CC07939
+ 59: 4A7713D44E97D9F09AE1D786199C58AE2BFAF3EB
+ 60: C98714B16F92C8A770E9FC229DF834D1688E282F
+ 61: AACE3DD6F54A2A255ABA920F5FFC8CF04B85A69A
+ 62: CF8563896A3B0A0775985D8289444C4BBC478DA7
+ 63: 6D942DA0C4392B123528F2905C713A3CE28364BD
+ 64: C6138D514FFA2135BFCE0ED0B8FAC65669917EC7
+ 65: 69BD728AD6E13CD76FF19751FDE427B00E395746
+ 66: CE705B7C60D46E7E36FE073DB8822698579CA410
+ 67: C717EBBF6A2BF1BB33DA6257352D5085BEE218B3
+ 68: 86151D140AAFC9A4B5877D3FBB49014FE5906E57
+ 69: 7446B5A6BBCC58BC9662451A0A747D7D031F9A7D
+ 70: C24887924F92ADAC5AE367995D12691C662B7362
+ 71: 5AF83CFD42D61967778889CA911CFB6C14339BA7
+ 72: 587D4F6E6B4E21343423E434679009CBD3D24DCF
+ 73: AC65DD946C5CC432D4D624CAEB53C7363F96B7AF
+ 74: FA71E70750674C0F6B4AA19D0BE717B2936C83FD
+ 75: C9EFE6DD0A019315F73F3962DE38B6C848A1705B
+ 76: D1D05649B952C8F6EB016BE08FE1544AAC5D5925
+ 77: CC3081AC1D695BAE51CFD5B44B9FB3A230733CC3
+ 78: EB9DE332558953792687D9A7F598B5D84BF0A46B
+ 79: 39DE5EFDC92E3D3678F24D2CF545BA4D172D003D
+ 80: 399DBC9F721E44A992A0DEF42D999B32AF449ADC
+ 81: 996A2817C8ACBC667E1C4C27B8F4E9952736DD7A
+ 82: 3EF8189CE1BCC0D65AA182B1A81534635EDFDF2B
+ 83: D676714C6A6FF4E17A60C0511C25AA8B164FA606
+ 84: 4DB6E3381E1B9290267C1539E1053793C8B81FA1
+ 85: 3A34D35B0296FE4D83EDA39B742A9D8F4B13A958
+ 86: 54F3B45304EF1287F54B877FCCE3285E154F9D6C
+ 87: B1EA96216E025377AB5AA845238FC8BC65DD60E1
+ 88: BC6C7488145485DEDE1AE1D43B594F0046BCDA0F
+ 89: 3D9A0619ECF88C84CE86213E9AA91D9A252CBC32
+ 90: 92CCAA0B4CE89E2BD80A61B9BAFD5AC58AB7B588
+ 91: 3EB326B5BF4440FB3A88E3DCB05C1DB5EA01AC5C
+ 92: 989C63E819B13D4CADFB33F8DEAFBC57C1992A12
+ 93: AE944552C20CF16F07A5C357713832C9D72D0C6B
+ 94: 46723E982569A1E2D9EDCED5498FC1F46F7D63FC
+ 95: 3BC5DAE7907C83A0693F87FD8372EFDD1DF53E09
+ 96: 96D281BA44EB21ECFB1663C8AC5752C48686A927
+ 97: FA0EF18178880A72B51C26555C10F5210DAB4390
+ 98: 0C7ECAC32B8ED6D9835D381BF069568722A276E1
+ 99: 649E44ECBA85C0938EC09229CEE4BB69388EC642
+100: 1E6634BFAEBC0348298105923D0F26E47AA33FF5
+101: AF2AF2734BB2BAA288940CB62109F4849DAA347F
+102: 22D14BC045CC9A3794C99BEEE7ABE278BF24D6D8
+103: C3164CCBED75B82ED3F59F4A47FE09B256025549
+104: C27B5BC7CD24DE4913614A769A442E9CC9FB0E08
+105: F44D48D98CAC77522FF6B9E1B9CBB8489E58E588
+106: EA19A71FFBEC9572F6CD65523ACAF865EC05AB52
+107: CDA0EB9D310247BD1E8B3EA10D9B9DEFF6FBABA9
+108: 449DFCE971B9D65D69FBC72940E9A885E8DDE9CE
+109: 96EEBB6B95A9DA99C58190CBD77CD6FBCF638A79
+110: 670F7A869E90CE86E0A18232A9D4B1F97C1C77D0
+111: BC544E24573D592290FDAFF8ECF3F7F2B00CD483
+112: E4CE142D09A84A8645338DD6535CBFAAF800D320
+113: 1C26461E26EB697CCC36A98714EE70CAAA87A84E
+114: 51C5B1C25A71FF00394A84AB48B5733C8955551E
+115: 84803504181C0AE33A511C49AF5015A5B1892BFD
+116: 7CC8BCA120C2635ABFEA82DD203112B5C7E165DA
+117: 44E2519A529D7261F1BEBEDC8ED95E1182CAE0DC
+118: 2A81372DA39C1DF4251539A9922717B7CF5F0334
+119: 41C89D06001BAB4AB78736B44EFE7CE18CE6AE08
+120: D3DBD653BD8597B7475321B60A36891278E6A04A
+121: 3723F8AB857804F89F80970E9FC88CF8F890ADC2
+122: D031C9FB7AF0A461241E539E10DB62ED28F7033B
+123: E0B550438E794B65D89B9EE5C8F836AE737DECF0
+124: FB3998281C31D1A8EEA2EA737AFFD0B4D6AB6AC2
+125: 7A914D8B86A534581AA71EC61912BA3F5B478698
+126: A271F71547442DEA7B2EDF65CD5FBD5C751710AA
+127: 89D7312A903F65CD2B3E34A975E55DBEA9033353
+128: E6434BC401F98603D7EDA504790C98C67385D535
+
+Hash: sha224
+ 0: D14A028C2A3A2BC9476102BB288234C415A2B01F828EA62AC5B3E42F
+ 1: FFF9292B4201617BDC4D3053FCE02734166A683D7D858A7F5F59B073
+ 2: 00AC60F30E9BD1956F914C8E5125B69DCC31A179734E6A85B3F702BA
+ 3: E615202185AABE2ACA924BEC29E5A12384F8339EAE4E64C9CBA9F1DA
+ 4: D70DA0705EAE42A5C596D92F331DDA2421B4E14F8B3035FB73B8B700
+ 5: 98029CB458A39A16355963922D32DACD9439F90E9FD106D42A0D123C
+ 6: 7D92E7F1CAD1818ED1D13AB41F04EBABFE1FEF6BB4CBEEBAC34C29BC
+ 7: DDD5BABB1B05D8BCCD644ADC393A9E2303C850DA31922C4DA07574F9
+ 8: 4C07070802E21052FB0295AC0571CAEDF219143ADAE0627E2850EDAA
+ 9: 5D3CA3BFE738D33F841069ADF6DD79B987351CE580ACA23326B3A7E7
+ 10: 6B5373C535A4FA5D56D6C4953575CE64968031BB019B909F8F2DB904
+ 11: 767D0CDC11079BA8DCA276DF5C4B85507DE67DCE47EDA4CD9196D312
+ 12: 02C513977B6242D2FAAC094CAE3C247C6E2745F8A71494A60535A2EA
+ 13: 1F39482310E2209C10A88C7FD7FC1FD567F36789808C37D30045A82B
+ 14: 55BA81EBA644183AB2460C234BB95ABDA898E980BA976584E2977231
+ 15: 2522E2B35A835436C80A122E4676DE64690C81440D42DBDA40EF2151
+ 16: 529D656A8BC413FEF58DA82E1BF0308DCFE0429DCD80687E69C94633
+ 17: A153F81C68D9FFFD4DE0AB9111C2FA86E8EDCA9B294376083077A135
+ 18: 1EC706AEB2227B263A105EDBE2562E0521C96420DA4558012327661B
+ 19: 4904ADADF19D088911EE0EFD20A9AB511F2786C8FD43F1E5E8BE2AC6
+ 20: 6CE245C296289A32F661986FF1C80E893BBD35EB0B182EDC14AB3A7D
+ 21: 33831C459A43CBF8BEB6DD50039750F1EA3688A7EAEF68CB2F095E16
+ 22: EB4BC2EA1F7146E8274A96E874585C401256FB921FFC7E935DDC7FFF
+ 23: 09A266C98019B6B2A4318FBEDBEA5481AF01F0AD2AD16F09991A3C3A
+ 24: 7AF2814CD6105473EE530F2B3DAE992ABB6C801428F33430501F09A6
+ 25: C5BD6127243049C4D5E9E3B391E12BDA86DC7A9856910A757004486F
+ 26: FCA06DDE2DCD212E6C1C11BB22B18B4F5582202655DFB9B6C9960C57
+ 27: 0851998120F8CE47482DA5B2EB21BADF73C9F145921EEFD33459D49F
+ 28: ED36A2092538C5D4769917953E7355A13072DDAD8A6E5E2AF1DE96F6
+ 29: 2C4A89C05BFD09B7068BAFDA37B0314EFCE02AFAE1B2C25DCE337326
+ 30: 1D552A4D06BB8A0827BFE8DA2B6EE56ADBD17CE4810908D572076F6E
+ 31: 997D180912E0655445B07259278AAAD424633F5FF6BD0AFECD4F15DA
+ 32: 71446EA93381BA091F94AFCDC5B938323290A1A027C22A75E88A04D0
+ 33: F77087D6F4AE34E88C62597CEC06220F4C694D2E0EB704820035AE6A
+ 34: 64EE78B0A6C116380A4C16F24489C1E94A578E558453537A9819A2E6
+ 35: F39C1C862FDC9AB4ACFA50FE283CB7595C608F8C521BB7898CF71D34
+ 36: DB482A26C9488A963359D145914612E34B821CC6CDC11113B73BDE2F
+ 37: C7C45F3AA5EEDE664D6CCD510F628D4DC3C67F93973FE05B0163CA13
+ 38: 7F230E3E597845DB9F8D61B44740968FF55F2DF28CA538A68927F130
+ 39: EA52362A9C66B6A5FF3B642FCFEBBF54F793B088D29E6840D7A5CF56
+ 40: 84B064EF9C13F1ED54AD0B8FC0CC28F9BCE5009500E1CD92CA2BAE04
+ 41: A2702281BD63CA745553CB18693DD70AC9A70CD73C01783727707C97
+ 42: 89231FCFFC7022DF20B1846285FAACE44AFCC677685DA55EE02D94EA
+ 43: 4C5B01C50907D097DDBF0923B885A26B58DFF5761C1AEDFB8D5353F5
+ 44: 84E0CF33A7E1C0EAA46F37E99CE5C8B292E81AD61318796D1A9A90C3
+ 45: 27E59A0B6E7B9125D4CAA658810AE5054CE40A9A0A0FFE6E36435EBC
+ 46: C7F21E2B4C89B2A6E64D92F93FC4146EB5886503C1231EE6924B4E13
+ 47: 653CAFF50E077A855992990F0C5F89C75FA18D1CC147F685AF2EA993
+ 48: 6A7BDEA7E456D5339B7D9C244E246AD65B18BA95E0518E201AAA7889
+ 49: 837ADE7F298F8159E6E2408751B0C480648CB6FD6D26C551983F3176
+ 50: BEEF3F6AC40A9DED345BE41242BB2CF924B457A45CACC68379B1DC4A
+ 51: 6D2908EB3B6C8952346E0B65B9406D949B5A340123DB83B151DF5F81
+ 52: 9E75A1D6B4A4D1A9F5AA6F8A48AFD6F3FD360D2D8723B53DBB63208E
+ 53: 436E3BFE94A39359CDF47D35395D34C0435018C88B4E96E68C22645A
+ 54: C209DF2E99E03D679FBA9E14AAF958AC1B0A22076BB3B532A0D7F092
+ 55: 8991DFBA74284E04DC7581C7C3E4068FF6CB7A63733361429834BB56
+ 56: 2B2CD637C16AD7290BB067AD7D8FD04E204FA43A84366AFC7130F4EF
+ 57: E87F5BC938C3B981C197D4B163C635A5049FAC81C4C6467E1251BE48
+ 58: FD9BDAF5CC288A603D1623651D5BA3B8801D1602B0B9221C0B48435D
+ 59: 87F207D9D870EDD7DA61753473A51FC386E2792A3861F949BEA05CFE
+ 60: C9EFF79F4412CE49296C082DC777118F92C9AC4136D4EB32621E942C
+ 61: DDBC76D25D9819693F3597D6F09044F8D6CCBD12F081156F1090AF7D
+ 62: 6411AD13AA3654302BAC8E2BFD1CE76F37E3B3394014BBE260062CFC
+ 63: 049E8DD7EAB3378CE9F823BFB569E5B270235D4B7F9623606971998F
+ 64: C37B88A3522DBF7AC30D1C68EA397AC11D4773571AED01DDAB73531E
+ 65: 114B5FD665736A96585C5D5837D35250AED73C725252CBF7F8B121F6
+ 66: 7D9B844CAAC9EC93AE2159ED3D336C55396216DAC6AC5DC5DECC11C9
+ 67: E1C799109DEEA117F68DD1826B38B514E1D265F11A8B60B24630FF8E
+ 68: 029A0D024B6C0B63E1586F3D34111727E37D49CA12E7F520FA91A926
+ 69: 2EA94F04A72C770A98E2A495D886EE674B7D0FB987B7B5C2217A8773
+ 70: FAF445688FFCA34ED783F948B8F74578503D4845836CAF69DBD5EB51
+ 71: 91EC59AC7C98F9DFB869E11C80027F8A4D311324597E6FC6135224D3
+ 72: 190DFC9C7BDD954E415E543F99B00B5110ED6A12182BFFDCAA77D8B9
+ 73: 8C3AA805FA75625476F3267C211B1DDA52E1810B058EF804E34BEE58
+ 74: BFD0E517E4A340A4E0EF1AC306EE2C6DD1288C77531EF0FD5ACB73FA
+ 75: C621A18D7E09976296CBC39761B020E7E346042FC735FDF106148F3F
+ 76: 27EE5F7E3FE49EAEC0AE0A93FD971EDF0304A4C0513BCF43424C95A2
+ 77: BD9D42F293DA572219F08D4A38081D203E44F612EEDEF93CE0DAF6D4
+ 78: 374CFB6FB12768717EFED2681718C11B22588C429DB9C71AFB5EB562
+ 79: 1CFB1037FC3943559E9F913183DB71392CD4BC68CDFD47D7DEC9C9AD
+ 80: 2537E015D5945E0541BC48320AE4DFF7FEAB911227AE0D579DA1CD05
+ 81: 012B34E1A530B6889E87863A59645EE4FFEB292A33815D2CE11918EA
+ 82: 5242DD4DFEE389E668D8FF78DA9B2D85AAE12D0C220E8D1BADBBA845
+ 83: 4813D70E1D6BB6232CD9257B5132FDBA05E1A4A858E237C303CFA052
+ 84: 0530BBA43AE6393655F21F7EEA67F8E8E819BA225AED78CA8BDE075F
+ 85: 4F7EAF4A9D0000B0E957DFE46DB304EBB2664A32AF4142EC74BE18D8
+ 86: 68CF23B9DC4DC3430835B484648CBF126940AF6BAE51431A66D7F0E6
+ 87: A093D2119C7076259F194F107077061C61C792DC5326C3A4D3A63BA6
+ 88: F4E883F7FD12ACD36E3891986E4D7FF03F3E150F09CD4FB58A023A04
+ 89: 0816862C59CE35E0D78834A221D3BABE21987FDAA81F20ED61D9DA84
+ 90: F415933677BB364C589722E30B958F2BEF8670A10F1F5082F79FDB4F
+ 91: E40C5632490BB8DAD2283B6DBDCA870F4B5AB4271C61127DE999BDF0
+ 92: B2D4E6CD7AFC35A475620EA1446B9024D767890B8593AB50275F370D
+ 93: 948616FD7828F09E8A57F986589948085D18EC3550E0ADA8E0127665
+ 94: 2B115E930333A355A82F074EF261DE6BB2942D9DD64F98BA12D92DDE
+ 95: 6EEAB864B5AD618CDB1AE79C7B1DE31020966A02350AEF71088E6876
+ 96: 676AD81F213E037F3C9BA2310F49DDDA4D6476C28A8EFC0046D3F55C
+ 97: 03A28C9068BC10A6FD87A1E53F00415F8CE994C968DD9CFF60D6B0A2
+ 98: 01D91D084F400C591EDD750B66EC2482C834CE0E140A37E6E142CFEC
+ 99: BCAD899E7C771764CB91FF60AD79BFD629F4803A05FCBCC24E8F3E79
+100: 6E08215B5470DDEB67E44A494E52E259A9C2C4FBED4AF5DC6DB3E92A
+101: E5C45BED6F8BFC487FF7190B108AF5C5B66F6D55D365B5A1BA156914
+102: 0DB55D83B38D42D229CA42D001B09758B5F3F032109F2F999C553655
+103: AD4DF1AF973A2747568A1B8DEF15E34A350A93F45BA84596580D11F0
+104: D4905849C8C4EA32159A431B52BAAC092F90037093E200A0C46611F9
+105: A936D0AA091B827BAD86644C94603068AB34A5B59E29D1E3BAB13039
+106: 46D214E9FA8C877C2791CC8E6716868713CB5B677CC4D838242C9B18
+107: AE8D3EB227AA3558101D5E5A2BF6C862C9F7297A31A3DF24E4502257
+108: 4462C366B10326D4FEF46E71930BCF93713F7D45FAC9963520FF5FE8
+109: 05EFC35781E413ECBCC763AE13D5A37C159CE5CCEE6EAA1CFF7CA516
+110: CDDBA09D7FE081E7A39C4017B3EDF7A9138D1CB857559BA9AD2C939E
+111: 1AEEF583C448A9AE00FBC931B50BC0DA5BB8323E616B11076CEE8B44
+112: 01E5ABF50619B5C2078E754EDDEDCF4DE8D31185A2219313CB91A8C9
+113: B7FF114CA77757CAD67801E6761AF20F4CBB8328AEF290F77EB612C3
+114: 08F43DF4547732424AC7D0390AD8AB3D4978826462446D13B2B468D6
+115: AC3799ED09E3BD9E770FD3A0073E371FE9A3D4E3D464C3A7023CC72D
+116: 795F160C275FF6B575031D4053BA1D1C32744D09F005B3BF10BDD1F7
+117: D2EFD4AC8ABA33151D0399E2893769A6D8BBFBA7B128388BFA65B841
+118: F85910F64FEE2B8F91DEC8064F75CB97E1FFC895AEE912DD3945F839
+119: 762F18C0DF65C3D0EA64126C8A6E51DB4425E76D4D969ED0F83899BE
+120: D022DEB78772A77E8B91D68F90CA1F636E8FE047AE219434CED18EEF
+121: A802D8B618A503352CDBCC1FBEF04EA36499EA72D0E32D314CAF83E5
+122: 6DE1088DD95C9535849294A8635A44084BA36E4EEF81C6D67B98CE90
+123: 6AA11591302A30EFACF874F40AA017F8545D3D9EA68D479965AC0B3E
+124: 3288A475A4817D2E42830C709C1DC18A4BBD59DBD903B43CA702F275
+125: CCEEE7F6EFA60B2F2CE1090FB929D6068F7EE301E7A84072FD163F7E
+126: A45B0FCFAC3F05279B7E8278AED93E37B225E6A997664F92C7555447
+127: 554C9C3F7E92B80F4121E00CC147535D377EAEB4FB1FA8E25C7F81C1
+128: 67D88DA33FD632D8742424791DFACE672FF59D597FE38B3F2A998386
+
+Hash: sha256
+ 0: E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
+ 1: 6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
+ 2: B413F47D13EE2FE6C845B2EE141AF81DE858DF4EC549A58B7970BB96645BC8D2
+ 3: AE4B3280E56E2FAF83F414A6E3DABE9D5FBE18976544C05FED121ACCB85B53FC
+ 4: 054EDEC1D0211F624FED0CBCA9D4F9400B0E491C43742AF2C5B0ABEBF0C990D8
+ 5: 08BB5E5D6EAAC1049EDE0893D30ED022B1A4D9B5B48DB414871F51C9CB35283D
+ 6: 17E88DB187AFD62C16E5DEBF3E6527CD006BC012BC90B51A810CD80C2D511F43
+ 7: 57355AC3303C148F11AEF7CB179456B9232CDE33A818DFDA2C2FCB9325749A6B
+ 8: 8A851FF82EE7048AD09EC3847F1DDF44944104D2CBD17EF4E3DB22C6785A0D45
+ 9: F8348E0B1DF00833CBBBD08F07ABDECC10C0EFB78829D7828C62A7F36D0CC549
+ 10: 1F825AA2F0020EF7CF91DFA30DA4668D791C5D4824FC8E41354B89EC05795AB3
+ 11: 78A6273103D17C39A0B6126E226CEC70E33337F4BC6A38067401B54A33E78EAD
+ 12: FFF3A9BCDD37363D703C1C4F9512533686157868F0D4F16A0F02D0F1DA24F9A2
+ 13: 86EBA947D50C2C01570FE1BB5CA552958DABBDBB59B0657F0F26E21FF011E5C7
+ 14: AB107F1BD632D3C3F5C724A99D024F7FAA033F33C07696384B604BFE78AC352D
+ 15: 7071FC3188FDE7E7E500D4768F1784BEDE1A22E991648DCAB9DC3219ACFF1D4C
+ 16: BE45CB2605BF36BEBDE684841A28F0FD43C69850A3DCE5FEDBA69928EE3A8991
+ 17: 3E5718FEA51A8F3F5BACA61C77AFAB473C1810F8B9DB330273B4011CE92C787E
+ 18: 7A096CC12702BCFA647EE070D4F3BA4C2D1D715B484B55B825D0EDBA6545803B
+ 19: 5F9A753613D87B8A17302373C4AEE56FAA310D3B24B6AE1862D673AA22E1790F
+ 20: E7AEBF577F60412F0312D442C70A1FA6148C090BF5BAB404CAEC29482AE779E8
+ 21: 75AEE9DCC9FBE7DDC9394F5BC5D38D9F5AD361F0520F7CEAB59616E38F5950B5
+ 22: 22CB4DF00CDDD6067AD5CFA2BBA9857F21A06843E1A6E39AD1A68CB9A45AB8B7
+ 23: F6A954A68555187D88CD9A026940D15AB2A7E24C7517D21CEEB028E93C96F318
+ 24: 1D64ADD2A6388367C9BC2D1F1B384B069A6EF382CDAAA89771DD103E28613A25
+ 25: B729CE724D9A48D3884DBFCBEE1D3793D922B29FA9D639E7290AF4978263772B
+ 26: B858DA80D8A57DC546905FD147612EBDDD3C9188620405D058F9EE5AB1E6BC52
+ 27: D78750726155A89C9131D0ECF2704B973B8710865BF9E831845DE4F2DCBC19DA
+ 28: DC27F8E8EE2D08A2BCCBB2DBD6C8E07FFBA194101FC3458C34DED55F72C0971A
+ 29: D09BEA65DFF48928A14B79741DE3274B646F55AC898B71A66FA3EAE2D9FACD77
+ 30: F2192584B67DA35DFC26F743E5F53BB0376046F899DC6DABD5E7B541AE86C32F
+ 31: 4F23C2CA8C5C962E50CD31E221BFB6D0ADCA19111DCA8E0C62598FF146DD19C4
+ 32: 630DCD2966C4336691125448BBB25B4FF412A49C732DB2C8ABC1B8581BD710DD
+ 33: 5D8FCFEFA9AEEB711FB8ED1E4B7D5C8A9BAFA46E8E76E68AA18ADCE5A10DF6AB
+ 34: 14CDBF171499F86BD18B262243D669067EFBDBB5431A48289CF02F2B5448B3D4
+ 35: F12DD12340CB84E4D0D9958D62BE7C59BB8F7243A7420FD043177AC542A26AAA
+ 36: 5D7E2D9B1DCBC85E7C890036A2CF2F9FE7B66554F2DF08CEC6AA9C0A25C99C21
+ 37: F4D285F47A1E4959A445EA6528E5DF3EFAB041FA15AAD94DB1E2600B3F395518
+ 38: A2FD0E15D72C9D18F383E40016F9DDC706673C54252084285AAA47A812552577
+ 39: 4ABA23AEA5E2A91B7807CF3026CDD10A1C38533CE55332683D4CCB88456E0703
+ 40: 5FAA4EEC3611556812C2D74B437C8C49ADD3F910F10063D801441F7D75CD5E3B
+ 41: 753629A6117F5A25D338DFF10F4DD3D07E63EECC2EAF8EABE773F6399706FE67
+ 42: 40A1ED73B46030C8D7E88682078C5AB1AE5A2E524E066E8C8743C484DE0E21E5
+ 43: C033843682818C475E187D260D5E2EDF0469862DFA3BB0C116F6816A29EDBF60
+ 44: 17619EC4250EF65F083E2314EF30AF796B6F1198D0FDDFBB0F272930BF9BB991
+ 45: A8E960C769A9508D098451E3D74DD5A2AC6C861EB0341AE94E9FC273597278C9
+ 46: 8EBFEB2E3A159E9F39AD7CC040E6678DADE70D4F59A67D529FA76AF301AB2946
+ 47: EF8A7781A95C32FA02EBF511EDA3DC6E273BE59CB0F9E20A4F84D54F41427791
+ 48: 4DBDC2B2B62CB00749785BC84202236DBC3777D74660611B8E58812F0CFDE6C3
+ 49: 7509FE148E2C426ED16C990F22FE8116905C82C561756E723F63223ACE0E147E
+ 50: A622E13829E488422EE72A5FC92CB11D25C3D0F185A1384B8138DF5074C983BF
+ 51: 3309847CEE454B4F99DCFE8FDC5511A7BA168CE0B6E5684EF73F9030D009B8B5
+ 52: C4C6540A15FC140A784056FE6D9E13566FB614ECB2D9AC0331E264C386442ACD
+ 53: 90962CC12AE9CDAE32D7C33C4B93194B11FAC835942EE41B98770C6141C66795
+ 54: 675F28ACC0B90A72D1C3A570FE83AC565555DB358CF01826DC8EEFB2BF7CA0F3
+ 55: 463EB28E72F82E0A96C0A4CC53690C571281131F672AA229E0D45AE59B598B59
+ 56: DA2AE4D6B36748F2A318F23E7AB1DFDF45ACDC9D049BD80E59DE82A60895F562
+ 57: 2FE741AF801CC238602AC0EC6A7B0C3A8A87C7FC7D7F02A3FE03D1C12EAC4D8F
+ 58: E03B18640C635B338A92B82CCE4FF072F9F1ABA9AC5261EE1340F592F35C0499
+ 59: BD2DE8F5DD15C73F68DFD26A614080C2E323B2B51B1B5ED9D7933E535D223BDA
+ 60: 0DDDE28E40838EF6F9853E887F597D6ADB5F40EB35D5763C52E1E64D8BA3BFFF
+ 61: 4B5C2783C91CECCB7C839213BCBB6A902D7FE8C2EC866877A51F433EA17F3E85
+ 62: C89DA82CBCD76DDF220E4E9091019B9866FFDA72BEE30DE1EFFE6C99701A2221
+ 63: 29AF2686FD53374A36B0846694CC342177E428D1647515F078784D69CDB9E488
+ 64: FDEAB9ACF3710362BD2658CDC9A29E8F9C757FCF9811603A8C447CD1D9151108
+ 65: 4BFD2C8B6F1EEC7A2AFEB48B934EE4B2694182027E6D0FC075074F2FABB31781
+ 66: B6DFD259F6E0D07DEB658A88148F8253F9BBBB74DDD6DB3EDBE159A56BC35073
+ 67: 8FA5913B62847D42BB4B464E00A72C612D2AB0DF2AF0B9A96AF8D323FA509077
+ 68: 7DED979C0153EBB9EF28A15A314D0B27B41C4F8EED700B54974B48EB3ECAF91C
+ 69: 1CF3AA651DCF35DBFE296E770AD7EBC4E00BCCCD0224DB296183DC952D0008C9
+ 70: 5767D69A906D4860DB9079EB7E90AB4A543E5CB032FCE846554AEF6CEB600E1D
+ 71: 8189E3D54767D51E8D1942659A9E2905F9EC3AE72860C16A66E75B8CC9BD2087
+ 72: 107DE2BC788E11029F7851F8E1B0B5AFB4E34379C709FC840689EBD3D1F51B5B
+ 73: 169F6F093A9BE82FEBE1A6A4471425697EC25D5040B472C5B1822AEEA2625988
+ 74: 2087EBD358AE3EA2A092FC19C2DFEE57C5F0860296BC7B057C14E1227C5CB9D1
+ 75: 182AB56F7739E43CEE0B9BA1E92C4B2A81B088705516A5243910159744F21BE9
+ 76: 081F6C68899A48A1BE455A55416104921D2FE4BDAE696F4B72F9D9626A47915E
+ 77: 5CE02376CC256861B78F87E34783814BA1AEC6D09AB500D579ED8EE95C8AFCC8
+ 78: B93E407404E3E95F20FD647365E0E7F46AFABE9AF1FF083AF996135E00D54009
+ 79: E81FA832B37BE8ED8F79DA29987AA4D61310DCB14B2859DEDF8FB1DAA2541FD3
+ 80: C56705FEA5B110B8DC63688533CED21167E628017387C885423B835A55EDD5EF
+ 81: C2226285D08A245A17058ED2D24AD095B714F608AE364FDDF119E0A7DF890540
+ 82: F9C270DA8793221A6809AC685FDD4F5387E0FE1EE6AAF01C74F1E0A719621614
+ 83: E69BEFD6EF7F685C36E343AC1702D87AD6A0E4AC8C0D5C521D04AAD4EF0B7458
+ 84: 4E3033562AD74A7D43EB5FF5FC2382622C6307CB10E245AD62DA77C4C63CB178
+ 85: 2EA17629472564A59E5EB845A2CDD04F442DF2FF26BCC866E400F77158D612A1
+ 86: B90223DF74DD49A8A1461F340F2D7A90F96903CCBB5BC3C74EA3658FC8948B20
+ 87: E0209F42B927EC9C0F6D6A76007ED540E9BDD6E427B3368A1EA6C5E7565972DD
+ 88: 10D9BD424114319C0999ADF6288F74060CD8918EF1228827A6269B2BF0F0880C
+ 89: 7D1978A65AC94DBBCDC62E3D81850299FE157DD9B7BD9E01B170156210D2815A
+ 90: E052DFF9E1C94AAA49556F86FAD55029A4875839FDA57F5005F4C4403876B256
+ 91: 58D29459B2130A2E151252D408B95E6DAC424C564062EB911CC76440CB926CA0
+ 92: 4E4530C392316F598E1BD07F32166380A8F712A33A48E9EB4247131EC5DC05D3
+ 93: A09C9D3E42342C7DEA44EDB4AEB48CF6727CACD8032A12CF77A25829FC249D32
+ 94: EB978D0F1AC03CE5C3510B5F4A16073A7A2BDC15C4AB7777DCF01030CC316667
+ 95: 7D1905A3ACE827EA1AC51C4FA08C281ED3BE87E7F4E928D696BFDE35C8F2DC0F
+ 96: 08359B108FA567F5DCF319FA3434DA6ABBC1D595F426372666447F09CC5A87DC
+ 97: A7B3830FFAB0F2BBABBEF6DF0B169A7917008BF238880BBF8C20B8E000077312
+ 98: B4F5D9B1555994C5EBAEBD82918D560A3BF82962A171A1614E7551939E943366
+ 99: 014ECAEA1B378900F1212898C6DDB01565D81AF1D0EF78DF5E28D46E9CAF7CFC
+100: BCE0AFF19CF5AA6A7469A30D61D04E4376E4BBF6381052EE9E7F33925C954D52
+101: 4565D7B898CCEA3139AD260F9273115F806B30079D7683218C4E3ECD43AF3B33
+102: DDADEB660FE8902C9FB2DB9B6CF237C9CE5B31753398085C4367EB5910B9CC13
+103: C15A8928131F6687DD10F3C115DDF8D7C8F2DF7E18D12C08C4FD16F666CE60BA
+104: AE8E3D799B1353A39815F90ECEEBEFA265CC448FE39FAF2008CB20784CB2DF9F
+105: 98545371A3D9981ABE5AB4A32A1D7B2FADD9801D89DA52A94A4F78A42740D21C
+106: 6323DCE2F8B3A04DCEA8D205602348C40403CB200C677EB1A1C0FE37EDB6EB2F
+107: 8150F7C5DA910D709FF02DDF85DD293C6A2672633DE8CDA30F2E0AA58B14B0C4
+108: 44D21DB70716BD7644CB0D819FA6791805EBC526EA32996A60E41DC753FCFAFC
+109: B9B7C375CCA45DB19466EBD0FE7C9E147948CC42C1C90F0579728CFB2651956D
+110: A47A551B01E55AAAA015531A4FA26A666F1EBD4BA4573898DE712B8B5E0CA7E9
+111: 60780E9451BDC43CF4530FFC95CBB0C4EB24DAE2C39F55F334D679E076C08065
+112: 09373F127D34E61DBBAA8BC4499C87074F2DDB10E1B465F506D7D70A15011979
+113: 13AAA9B5FB739CDB0E2AF99D9AC0A409390ADC4D1CB9B41F1EF94F8552060E92
+114: 5B0A32F1219524F5D72B00BA1A1B1C09A05FF10C83BB7A86042E42988F2AFC06
+115: 32796A0A246EA67EB785EDA2E045192B9D6E40B9FE2047B21EF0CEE929039651
+116: DA9AB8930992A9F65ECCEC4C310882CAB428A708E6C899181046A8C73AF00855
+117: 9C94557382C966753C8CAB0957EAEDBE1D737B5FCB35C56C220DDD36F8A2D351
+118: D32AB00929CB935B79D44E74C5A745DB460FF794DEA3B79BE40C1CC5CF5388EF
+119: DA18797ED7C3A777F0847F429724A2D8CD5138E6ED2895C3FA1A6D39D18F7EC6
+120: F52B23DB1FBB6DED89EF42A23CE0C8922C45F25C50B568A93BF1C075420BBB7C
+121: 335A461692B30BBA1D647CC71604E88E676C90E4C22455D0B8C83F4BD7C8AC9B
+122: 3D08C4D7BDDA7EC922B0741DF357DE46E7BD102F9AB7A5C67624AB58DA6D9D75
+123: CC63BE92E3A900CD067DA89473B61B40579B54EF54F8305C2FFCC893743792E9
+124: 865447FC4FAE01471F2FC973BFB448DE00217521EF02E3214D5177EA89C3EF31
+125: 3DAA582F9563601E290F3CD6D304BFF7E25A9EE42A34FFBAC5CF2BF40134E0D4
+126: 5DDA7CB7C2282A55676F8AD5C448092F4A9EBD65338B07ED224FCD7B6C73F5EF
+127: 92CA0FA6651EE2F97B884B7246A562FA71250FEDEFE5EBF270D31C546BFEA976
+128: 471FB943AA23C511F6F72F8D1652D9C880CFA392AD80503120547703E56A2BE5
+
+Hash: sha384
+ 0: 38B060A751AC96384CD9327EB1B1E36A21FDB71114BE07434C0CC7BF63F6E1DA274EDEBFE76F65FBD51AD2F14898B95B
+ 1: BEC021B4F368E3069134E012C2B4307083D3A9BDD206E24E5F0D86E13D6636655933EC2B413465966817A9C208A11717
+ 2: 5D13BB39A64C4EE16E0E8D2E1C13EC4731FF1AC69652C072D0CDC355EB9E0EC41B08AEF3DD6FE0541E9FA9E3DCC80F7B
+ 3: 4F895854C1A4FC5AA2E0456EAF8D0ECAA70C196BD901153861D76B8FA3CD95CEEA29EAB6A279F8B08437703CE0B4B91A
+ 4: 80AE432E757826025095CA1FA4F89C06C8BA6754B1D883A8E31A1E65FCFB820BD74ACFACA3D939A574EA408A74162D1D
+ 5: 561C16404A1B592406301780C0C2DF6AA0555F504F35BFBEAC810AE36A343B776858C5E0DE56BB79607A34D2F67108F2
+ 6: 79F4738706FCE9650AC60266675C3CD07298B09923850D525604D040E6E448ADC7DC22780D7E1B95BFEAA86A678E4552
+ 7: E6CE1896C9783A70AC4C90276CC37B37687D7E30C753975762F961AE37118D9A610242716E8359EFC4975AA98C632DCF
+ 8: CFB18F81F4BB672B03214F1FEDE456F882A0DE40120212A1FEBA8FDC48F763C86ACBBFB684D34B70F99F4D8D81FE3A28
+ 9: D075AE1178210804635AC02C656309311527FC8190835C8AD8196577C3332AF4D87F056023F235DB893C69AA87B0CFB9
+ 10: 182E95266ADFF49059E706C61483478FE0688150C8D08B95FAB5CFDE961F12D903AAF44104AF4CE72BA6A4BF20302B2E
+ 11: 89BFCF569AE4AF718510DA78C67414109F5739BB5C40D51C9C8C50E2B2CEE86F2F80C8B9D68F7C01201A0714572FE602
+ 12: B635441A3721CF190B39D23703C5B77018FF1A56C94F8252EE95C217E3477F093E8EC65C6AE767179A7872C8DB9B2141
+ 13: 48DEBF56626CC86DFA47AD6FDEC73FD182434621DA8BC6DB23AFF067BC36DC8244D3071B1F57DE4B716F63D9820DFB23
+ 14: 58475B7CF93FECCB2C02B588F1552A359E7EE9AC45D9AE50B2D7C22021466677D70EF24EFA5C492515164458E9A24744
+ 15: 0AA75534F0F58756A01E3366F78E7611BC7F432364C649C3F50547F7BCA3E5489531B8AB129495FEAC834FF0A0B45DB6
+ 16: C81DF98D9E6DE9B858A1E6EBA0F1A3A399D98C441E67E1062601806485BB89125EFD54CC78DF5FBCEABC93CD7C7BA13B
+ 17: FDD3C4C0F87EEC0CADD73028A06B01E67696C7E04960936B30C73F004CF6B595D644533F8B473C8E63B02D593A64B041
+ 18: 445E4CCA1A03480D149F38014C14D28DF8288F2C6CFF047F45D4F2580AE85EFFB3BE009C9D2ACC54B51467F83A09FBE2
+ 19: 8305DC56172245B82AEDCE7F9C7DC88C0E62CBF835A2AA133EB579F415FFD15BABBC30BB98E55DFDA0F9E80275C92BC4
+ 20: 8A48240E1C85E80651EDDC88599273444839A952CACA2BEF4400576E65B1EB6C19C47A3067B63AF7CDC4238ADB9A8DAD
+ 21: 8F2F7669C27A7CB1CF7A84A2C4F050D7141852D8B429291956B85E2DB5287741A3104E7E99CA5D23A5EEA59A68A4DDB1
+ 22: 32CF04AE2A4A326FDE2FBB887F47FB7A2C486E56088D85B45F0C7587591F44797FE0A67E36F571809695E05F254884B2
+ 23: 713A04A3A6BA8D2FD821F1CDF9FACAF42795E4247C9A26F0ADC5E0E6AACBAFFD8F4E02563733C6BDF1A863A787949B35
+ 24: 35D8A5AA0DC9AB4C9A4C62B36E0E1013977C198B05CF6B92CEA25C08309DAFD282AA9A4862958593C06BA46919EA8019
+ 25: D3FB60C2E981A5C82F1B1BCB3D4D7AF62C9A32A9F0D87E0532C9D3AAC083D70133EFF63A1E2CCB87360BF032C25FE9E1
+ 26: B119F9AC74E58BD081E24C0CC1E090012C192996EED67A8ECA33794FE7E1920E26C0EFAEB866EB5AB82FCA3188A3B05A
+ 27: 5B29543AB0F76F246B7FDE6E8E5D3DF6017A39342BB08351A4EF609AE00A91ACB7C5D0487B3760B34CEF326F63C84572
+ 28: F8E1FAA657BF829C9D2E4811805238CCCD11F0C1AB7619058241BA5606E7BD5E4816163E6E8E82E62A43CB4943A41006
+ 29: 0855B919786B5E5C87B85A6C17A46C550B2BA81B3724389088E2B54BA89D82B8F9841FF442DA5DB8D54C9B2AC108DC3C
+ 30: 7DEF8CAB7C80CEF90FB38989ABEF6F1A5EC18379681E484A1B4DB6624818D2E486FB9C245C1F0DDD85A846D4268344B1
+ 31: 04AAA180C2CD24F0FB150B1AA360F445344150DCA13E1ABB8117D42E25DF7FE29246D9F00C7473D20CEC32A71E64E1F5
+ 32: E7112491FAEEFD57786DA73F367B25A6F5769F5C98FA7B704D8D37747724A647371989E8B0FE8D3CB23F9EEDD528456B
+ 33: EA27126D0B96E00E428943EA94F4B03FD22D56C4FF4636EED139D027E6D45EF57AB86093A7342B3B3851FD3BFD1DDA23
+ 34: B2BD337A4BDD48D25A5E3FCE3E0948EC67829B835A8E3DD0D9F4881D10C766369B079028C6060B7263603288D8FA4BBA
+ 35: A9E940504AE6B137BB1BC88CE3A9AE53DCB63AFDFE5FA0C652003A921F582C08662425C7FBD5B1E1422E39E645D4A757
+ 36: F033150D7464D49A076C7D4BB9E2A5488132786CB4851A4C81DA5B0FCE66D775D3C1766094AD6CA9482DD9539F28ED9A
+ 37: E64D999E7258ABBB4CFF6F74AF7D6A1E9B044C17E1ACE0FC61B29E7732763755A9C1D3A380B080AD968D2228DB731DE7
+ 38: 9030D47B57ABEA93B51162556FF352DA61FDF501132A9FD94E6CB56690E7A805CDB290FB4ADE36BF90A53F20922C9B6E
+ 39: 4473396BB0461EDB4712880810A3F7252725AD4FD6092021A40559F453A1C63ACFFA8A02C85CC8DB86560323DA0A0FD9
+ 40: 095FDD130278B3C8F574D17283611E4D6199EA63A0F1599E01ED070CD0B115296FE353477582BF279D622355C89A23E4
+ 41: 7EE600CEE8437531C6A5BEC313D53371F9B56425D5662C104624D83D51111E5C9F4B83000B8A3EF150E04AEDCF67C237
+ 42: 676D2BD2500BC527DCB51968FE8742E40D2965047478E69155AAB9201E0C9B0F6BA9BE85C4734B0DD556B5FA7608BE83
+ 43: 09F5FE433D1FB8F62A76E5654B54CB6A9EF505D2465A49DCB9669EAC9A30B2532505E4500F842EC9FBE79A382C8C2F4D
+ 44: 075821CA8C547E66AD94F4C4ADF866A2A7554E08D2B0F0B3576801773EDC85DF76107E6912904E9757EBA753A77CD0FF
+ 45: 2172C22E7E48BD0B4A73FF02803D6FCE776CECBD95DFC43CA0763A0B375D57030000B12E59F9CDE81DE58E17489B2C41
+ 46: B9A15689BA4F41BE46855775B46A5DB9D6826E0CBDBC3B292DA6D57B2A179A3D393A8E1B55DE79438E5221580C604EAD
+ 47: EBFA57C946831E2E370A6B1BE46E27C95C512297499B8BD15722622178E00599DEEADD48F1B4B08EB649A137805CB786
+ 48: 25866C8288F9FA319FA9AA2470B4FC2595DFFA9154E607444EA3247E81D74A2AE0957D6B7E050F8C96AA7577BEDCABB5
+ 49: 3D28682B90022C873CEC78C3A47FD45B5124E49ED07E2F0FB41A112A63AACC9E7614ADBB007D129C0673B08C51210839
+ 50: F76D9B7ED868085905AE806CFC5C6DE994999E379922AC003D53F00B65467AACEF3929392F1F2F56C621D2F552544A22
+ 51: 324951FA2432B63D1765C21F98325BC4AE2FFB25F411047C53ED5A3D550B50E2B8F6E79BBE65F2C686A5132E5B982AC7
+ 52: 320CB033AD533AF8EDB3E664E34BB85B2327AFCFC583CE9202C0B11F16425A58FD895D7435E8953F9506A25DE7BE6EF3
+ 53: 6065D55530ED8339B09D7A4D9CB1919004F69ED9D6B119E78E1C39C7AD2AAC029A3F266F7E48350966B845C4D7D92A72
+ 54: EB6E866BDC0B5089301D89B870B75056ABA6D5FA6C7406A8D6D97CE5175102479647D3F93325A2CB648A3F40CCE38542
+ 55: DCEDB6B590EDB4EFA849C801E6B6490657A5C1E64F69269F5F63C9267F6223DE24CEA7AAA6B267D9BCECC15147B6C875
+ 56: 7B9132D597B8873AD55BBC30F18ED3F2C9F340E7DE69FB5774056C71A06D9BC2B14137E9E1C68B6B645FED28B188249D
+ 57: 0901B1E5B13FCE000486BDA64FBE45C79FCE15F38A4DDD9335A521D98829D267ABCCD84284BEF1EA3C2D4E4687C6D3B8
+ 58: 4A9375DBAA878E2C1C7BFB977989E6D39CC00F890ADC425F7084AE3761BAEFCB9384C8B9EB3ADD4C3C838A6D560DF788
+ 59: 908682C3E0D97A4943063EA9DD0A0F55EFCA203ACA3004010D3D7EF94593592729B523EAAE4160C3EA2241EBA236FD65
+ 60: 24586F75A43A08D6CF116B87B86CC43300FC4132523CC4824B7FBB3F54A5B41C7D598B40639B25A99732D575A5CFD355
+ 61: 7B4CFB73E247E941570E70C7308ACC5166F123187F003B1CAA9BCD17DDA8ED5535ACAE443C9ADE93C5567090EACE29AA
+ 62: E97EF4578822DDC79AF60514A188F8C719E4133B58E5EB134261AA7E89C402EA7219129A06B395E5E1D2738AC23FC876
+ 63: DD66B519F51A925814407A449C60B34C553D7652D41783EE903A810A4C9F833B8181C91C7F12283EACD6A5F8A2639DDF
+ 64: 9F2C9EB7116B3D7A4BA84A74A4D4EFF8A5EFCF54B6D7B662693C38577914C73A214766F0A175339BB0895A863824FC0A
+ 65: 14B0A9FFCE149426BF5045FFC24C057451D2473186DEB4F150117B855911A7641651FB1E15DF406EB373D71151C46F25
+ 66: 286505FF7A9EF81224988A8FF1E423A2AD21F6B339E91B89F7F1540F14CC9A603952564539167465CA70FF0B523BECF9
+ 67: 8CAB08A79BA16F3D7CBEB942C7D8676F8D0295B5FAA01F3C850DC4B5FE913AF00F2E938BE0B442187B135BEF1A36C34C
+ 68: 4D12FFBCE2E770ECA1104BD2F29C65FE95534E390A138C30CB0ECB6436A971116D82C6321D2EA2C0A735AF34E5E3E3B2
+ 69: F8617A35FE9116A719441F82F21C79B8868E5FFFC2EA737FDC821246DB7610E9868D870575F19B29F2FD259D9242A497
+ 70: 932FC435B590B1E1D49C34EB3B627DAD5476216518250B1FBFE772476437872B8DA6CAF6D2F33CE7AF8648D956CF717F
+ 71: 3F63DF48C2D87CEB2168BEFBF6B857A415D8BFB7062251E8E1AB0487483EEBDE5E8E8B8B0E3AD81ED4AB15E81FD5E448
+ 72: 4A71E4E737DE74F78E72ECB9DDB580EA5AC96E5BBD5E52E11D4A41AB3B8303E3AF3458A8AD89B39CD9F4A6D5DB3C9E2A
+ 73: CAC3A81A98103BBF08C440F6C8F61AC010DF8AC05FDA77E2ED8660AB73A978B9428BA0458A5C64DFCE35D87F0DAA2A6F
+ 74: 6E5D162C60A451B6257781FA0E36B3BDD9BC42A7BCFEAEB75C18E541A4DE00967E6BF575CB32374C1E9FE7B36D92048B
+ 75: 04DDFD71893D0F4AD2A0B672A057ED2795D6811AEAFDB7136BC8C20A55DABB3AE4B62B8A2C722C1F53E18FFA5771610F
+ 76: 555D5B51C2EA17659516A67D31CE2CB302979F80BD7056908C1A152403FD902EAEBABDD066AB3F7834E7213A6CE99EEB
+ 77: 44797CE4FEC66B26B52A4249C2B267AF891C912E55221EDB6CAFC4E2F022A40E8231931DF0B19321D5CCB2AB8A4F256A
+ 78: 51D7AC85289FE7E4D9431414B2BF3760BE65FEDD1A0B34BED0E1562A73495EE10971B5141835DB454C865039154BEA15
+ 79: 2E31DAE50A484B7E11E2E621D0552803791E07279752E09EDF4C884EF24C79C33D9572AE0DE6E0B6A20271F1F7AB98FF
+ 80: DDC65ED22CAE4D159D35E129A1602D8FA50D7AA53E209B0D5442BB121DB0D5D102441054B2B321675F3722669FECD06E
+ 81: 200E0BC495311E2FE524A1579490D843011A592E4E9B927DEB0727E5481898C557CB2941F18AF0F2725A1B19DE045BA5
+ 82: 561E1875B31DEAEC4DB2FF5BFA7856A6F0ABE1294CDCCA1DA12CCB1786D9556881A768ABAE50F7243921ACF993AAF18C
+ 83: F6B88007732D5B9F75209F9FE107B9917010D5960184FD239854AB4611CC788D1455B113A5565A87326B3CE6CA190DB8
+ 84: B4E703169169B07AC61E76A75ED4AACEE4115F6A43842BF136B514824A05F5C5ADB68F2E525D8C9E8BDB20D3BCA21155
+ 85: F72E2083B296EB7468C97749D3AA1B08F418EBCD9A2E5CB4117C5A034BBEA5E2004EE1E43E26A98E4F25AD4306AF3A57
+ 86: B1DE9ED0D5E5F7FDCDF530041D7320CA7376A64590F6679971F84061C42AA03F0B07C7EBCB806EC8380D9FF0E182293F
+ 87: 30ACC02AECEA9B91F3C6BB0F4CA8EEA1B84A0BA6BBB8F7749FD29C9BE5C5E28AFAE5A33617DFE3FC28CE3A78D1A19CDD
+ 88: 5B2DABAF662B86DC4B1DF6A2EBDEB5CFF1F63C65ACE5E1237DB507DD3FA2C27FF46517B0FCD6F32F25DCD55ACDC07FA0
+ 89: 33BE80B29355AB16AA0F05A45A8DC15A5EF7F9FEE60BCBE05E106BF6FA0F196BFD9CBB8D79298360F760DA7B05135F83
+ 90: 048C648A525FAB61CF81E087047044130E407B71DDD27293119689C8516B19DDC4F276E3B4E93E6AB80A79BB2700DE68
+ 91: BF18EA9E00E6C2262D802FB66E04FFA21DC5C13640BBF27B2C22592DE4AFE31C18147E6EBD2D45669C36F9432494A000
+ 92: 0A1A114981A785C399E2B21871A532B2A747FC67B4DAA287C14F2F449FC6F7C6925DB5E884E6E041D08BF6BC69295124
+ 93: AC6705C373300FCC09A291CFF1834401FC30FAD512569848A05171AA02426B7034EA2E4777AAC2DDFF48089226A4884C
+ 94: B7B08352FF8988C0FFE3FE0E27278F068BDC88AECBA8D7ACD8919850D7400A2C0A0A8519B264F61102290C9AAAD3C2DD
+ 95: 8F78C56A93B3DC69ECC5827F8D591195FB683A9951175754926A8E19F81FF859DC1904DE12BC8482A760E998552D28E6
+ 96: E606004ECDC6878B5EC15F4554017CCF962E92CC6EAEBE4997BA34EC0E53C67D564C8461C013701A401FE347EC0F721E
+ 97: AB7D7116F436ECB13ED2EC42347DDF902E0FD766EA8978CF93625F56B2164E2E630D6383EB03602A8DF27F28F580E3C7
+ 98: D716BE6974E46F19A606486BE576AC6E250AAE6AC2ACE7CA9A924C874790E6B4C94670FD884A6EF770EC5E5F3F264306
+ 99: 746EEE51375E6695BC4B66190172DC6E86C18E144267C7B0133D6C2ECE05F75B862E4C4EA5F813DD927D60C46E2C554F
+100: 3D20E33BA4D52A8C374878F1A624A907132264D0C831C64FC51ED8E1CDB75D11C3FC78D4C3CFBF99D7F0BEA9829B725C
+101: FE6A6EBBE30EEA13CE04B1C8FA4199331B77566D2AF420D4EACEDCF22C23B3D7AD2313175389A0765AD60A79C0AA85C4
+102: 1806469C58C028D7FBE80F219DD45333D440A824032778DEFC0A89CF704D40745F0F449F7DF82D228E1718391C85F318
+103: 20CD15E37F6371020B78579210FFD7756B42BD01EB829C1320C59AC382781AC4224439F1F820E215EE907091EE4F028B
+104: 7967636E73E440EF1F8751441ADE0F4D169167AC270949A758FE0FFE0B90C2773435623160E4BEA5F23DBE0678E95ED2
+105: 754F6D73A11693E07A2E5F05FBE13514C52F04F904131E0544202354D30917C333DC649FF7C33557005BB19B64DB777D
+106: 358D83F883166A6D2972C63F2A46EF893D2FF0F577A53830B3B8E2CB28D1EFE8405084C145EE4E0BEE5DFA9AEF739263
+107: D74B6FD707BCEC9419F032A9C21A7C79CD38F42D564057CDB956485FC5C2ACAECE9D86BE8E12B9181018EA7871343147
+108: A517359A64226F2D08B65203593F3427DD42852476A7609C7F6423C304FBA6EA83981470B8CF171F71BF02F688BB2448
+109: 62162975F98C8ED1B74ADE5B2325EC3D185F7BF8D9DE6C08BB3AB052E54C28399AABE2BE4295CBE12003A03924D4EE3F
+110: 8F1E4237FBB668D2705FA6964FF50014F54AB6346A7DECC8DBAA282B51803DE20F9090E7AF2E6B40FD8A138AFE25E1BC
+111: F5F9FE110D809D34029DE262A01B208356CAEC6E054C7F926B2591F6C9780579D4B59F5578C6F531A84F158A33660CEF
+112: 33BA080EC0CCB378E4E95FED3B26C23AA1A280476E007519EE47F60CD9C5C8A65D627259A9AA2FD33CA06D3C14EE5548
+113: F14FC73C4192759B70993DC35FBEE193A60A98DBD1F8B2421AFA253DEC63015A0D6B75FB50F9F9A5F7FB8E7241540699
+114: 72B9E34E0E655DCD7D9C288D11839A4FD96292F76F69BFB2E7D4F848E498B842CD4ED6486E77E30C603D218144AEEFB7
+115: D71CBD531B25BA65E319954E5AA670C8055406A595D006F0DCEE11AFAAF735CB1615EBAB4CC98061645FB70F31CDD9AA
+116: 1F4398793AE7B2C4975AB102BC054DCEECB238DE4307B5DC54F6D7C20E066F638A782E33441533276DF9DB1AD0EAA75A
+117: CCD908195016DC596A78C6C10C92EF6F272C6251F3C40B2E7DAD3A4538BF3FF585D4E44035B49EC397D1476E9DD28D02
+118: A8A26DDB23032BBD4432AC857383A5DE280202B21CE173D864E19C4A52984E159BDD006D95605A4682458137FE6B71BF
+119: 0C8D3031D85CEFA23A09E13CE03623F0E648A030E43700C82AA1C8AA7E3EA9CECEF3029A23815AD940CC39ADB7747D2F
+120: 0577AD6090B2A39FFA1C4A25436F9E958890C55A5B23CF8CEE8195A5984316D81D6CF0B5916C0AD8B1F512FB39826C6D
+121: A5E7C31DCDEC53D8898DCB27D52A5C1774115D8DB163543A330AB502FE31D6017FA4BA4C65ADE0CD911972C5A1B7739D
+122: 2785C149B798E41E6ED600DDA5257E2F31484BA4D14D35C8353BA4BB3BFB47F6E2CD9B64C940E3C1F83AA4587DC29CAA
+123: 977756EEF1A7C1D4CA31A8E6936E7B8884968A22F2846F20B38F247345B1CCD47405040F727BBE2E0FFCD159206F5E87
+124: 9E4811F182E5D6734EA097FCBC77892EC48F09DBA138AD5A5ABFE67F2E88AB61B0A3ECB29028B5528180191754231765
+125: E964C5CC45E8356DCE9FFFE715D01AEB3935D644DC9C2603ACD175A04E8924DD84A4D88A1384D6BAA8AB3F7F7D52D122
+126: 764EB963850537E57D0969C9914355C5AA67AA9722644569B7F50E20DA8461CC9C6CA5958ABE10F5469E4DC1ED27619F
+127: D5FCFE2FCF6B3EF375EDE37C8123D9B78065FECC1D55197E2F7721E6E9A93D0BA4D7FD15F9B96DEA2744DF24141BA2EF
+128: CA2385773319124534111A36D0581FC3F00815E907034B90CFF9C3A861E126A741D5DFCFF65A417B6D7296863AC0EC17
+129: EF49AE5B9AD51433D00323528D81EA8D2E4D2B507DBD9F1CB84F952B66249A788B1C89FCDB77A0DB9F1FEB901D47FC73
+130: D9B681BA08EC0D0598DD3A2A37F909D01A231D22DA52216126534402A58A072DB35FDAE555B99159894BC823F9DACFE7
+131: 961E792C94027A091DF880A713ECBCA94E7699FA392CCA3E4B9988CB95DD46C894AB6CFA3DE91236188F7A372B1C60C0
+132: 779C845CED9623B6558577C06C6F22768E4A01CED2A9722CB8788FCCA89E0B5CC6A8925533FD097F635997A9C191D59F
+133: F8A6FA1C730483AE488191E5863AB3DAB4BBDA1722710E519A2B2455273E78A382C60DB0D21E3B497EF9EEB2780AB384
+134: 1DAA34486981474A57029F0B1FF5150A144CEC7939A5D0C3D7DDDC4F471225D98E83E8A0DE880036F1A265E24CA1E674
+135: 769694D69D701764BCF81C053E2899B232344506C08A39DEDE3D838F85870818C3A8CD2DBC8695EDAF8FE34B4A5CC35D
+136: 97E29E4AE7C7E461196C1D698B5D1186822BB66ACA3B3E062A3AE07DB9DD0FED83A345014D3E5AD89E9046606AD2CEE7
+137: 6B57593EE18186573F92273A9B722F9FD77A4A512164FE3756BC2D9F665768016EB2766C46D473A103D7D7090073271F
+138: 35235261C522612958048B7FB8E48F96462D2B8B52AB2455C7C142E442E4CF643B367ED466A30BA97D91C1C8C0070E05
+139: 67004A5E74598981A79984B2662FFF8C8F49F8FD13C8A841F68DBA18DF68015E9C1EF38D6522D44F89DBFEA8AF48D2D0
+140: 8ACD05F9738BBB176E50C7419A05C8200E1BA84B5797032E025ED4B55D7A61CEC4CE3662432A4E0BA938D8C9143D5254
+141: 9963300C0CE5F2D39C2B899E47988BFA914D2EA2DBB972C15B3CBC414E41DF3A2FE793597243D46CFF937F41C0D83136
+142: FBEE0F5E072237D19170999D02BB95F6F8F48FD0596A982A4FA2D1273872226398DF57A63E1ACCCF6343415DF387D89E
+143: 32A65099C47EAE3BCD0F68645845C0171417385B15DB5E5F7BB5AD965F66C98CDC39B7534198AF70AD5739C8A2F2B8DA
+144: E936DBA2CED7F65DE3450BA7ADBE1030D7AEFAFCCE0CBA94E671422790B45B49918319A90FAA7692780CAB4301D9833A
+145: 1E20D13B4D71ACBDBD5D2AA129E98929510C795119EA8A07EC63917114315E2756B45E7AE42E1A44C5E410ECBEFB3661
+146: 02A0571C5C3076CACE7F061BDB108D7CD9C7EA51D0FBF1D00F202A0B5C87F22CE687D1CB15F798ED164CAF1CECF92CF2
+147: EA07C4A1DF1E5CB26DC7A7BC76FE518890FB8C424AF3B1C76B37AB21445D9F7FBAB73C7DB35E85337A8F7A0D55121F34
+148: 7829712876378DF986A63E4616DCA38DBE8833B14760168897AA808B96D8FFA4460CA3C1A9B674A0FC13E0625537C45A
+149: A7CBB3CD50AA663BD2C4520CCEEF123F7D314870806291DA26A59C003D041E46E6B563670F27BECC5F838A273D349AFC
+150: C14E7F70D28E17D3546EB40EE96D239CA5EF7EBBBD0DE64B964C145A5F2980D408A6AC248D651E4583E25093042EA286
+151: 19F87BFFBFF4B1E195612F41E67E1D4CD0393E73FEDAC1C36550C2B1A7323D3E7D747EAAB9844F45F150F8DF0FB72E80
+152: 6BFA3BC29FFF3A92FEC377AF8508D4823F4E87072D6F2F16370B7DD30789A944EE5721EFDA7ABFD47A512EA2D4984BC0
+153: EE10FDDE70EB0A11462DC00860AC4756B21C83BFF0066C431B17BA57CCBB9ED018E8058CB9EA44CC11952C3C9BD15F09
+154: E6A72B9D2A0FFCA41C3122C767A6FD9CFA04CB5B1D1D94B79A0B2C592A584F731CA0523AEA8F2DBA35FDEF74CAF165EC
+155: 59118A53C4479070DC728D94BA36D211F4ED5D35F1B69E4DFC0543F07326F982D2B81DDB020F2CACCAF1E5E9832624E3
+156: 63778B7830A3AB7421912A52B3CE9303A53C2A6655291042F428691A633FB9FF173937A8D8F59B21F72D490F39A9AC06
+157: A702F15D9483BB767FC6BE9C3BFC64732277CE936AEBADE4022B24B4822BD1B0FA1213AACF7B4506BF8F330FB7643955
+158: A3FBEA92041484F7F46B380462C5114B0243A79FEED89ECF8E6D8306D60DBEBDC5FF1578EE7E94B5527EFC5707D2B7D3
+159: 1EAEA2602E0B6B328D008A5325C5D4F9DFF7AB9BB5D36816D3EBFEE733BE664E35170506667BF5A24D00222EBC5DCDCD
+160: 92E4D41594E15628BEF06CA61E644D2A686C113BF8E3F9A8CD2CD8261B11D01B081EF2941D5182E565B70C566D461B23
+161: 2F08DAAA98DE6DB4E85B81E32C651D88075DE18B7F9C3F633BE1F29C89F24968525B1B357DE80C6EA8D9570E003C75DE
+162: 5DF64E7960C755D40BE78F0BB7C1A185DF8E505F0B421BE23563472843E3B5CFC7DA0F40908BF56C6F3A6244581C1DE6
+163: DABB5DCBC32FE7298C811CE22025E9B1C0B87DA5E7931CC3614E3EE39112206DD8422A5504F11599436B806C9108B01B
+164: 31AE27382E330115E009474FB5AC750A278B79EFF63755E323E3478B0761E5E946DA6D2436DC44ADE9F4578A8FBA9896
+165: 6804CF0314E455F499E73BBDF4FAA22CA49020330E74C55B1CF4A2D2F4C57D7149B41916002B2852ECFA0713BA91A094
+166: 7FAD2AB0972D8059D4306F0B63F25D9ACBBD8FD95EC8199CFA89D4E227EEDE6052AF0C53C703C7E319047DC5734C9F4C
+167: 4635E654950B173D3EC81A8212C1E65605C85835CFAD8607C829786855636A660D6C3045FF17663DE465BF2B152879E2
+168: B40764D8F066C897C3A8FE54BF21DA294C6B3F1B35255F68C8AB325AB3B94EE8AE2E5173936C17FDC95C9B7C3D3D3A58
+169: EE7E424C550F79BA82043245C3B7D0AC32A41B876988C322B9997D87F0A0A1FB8263726B953B43B4616285A239994936
+170: 627DCEEACB27F39552AB683330A67A316B2F53842BCE8056FCF3988702955E3BA72FDEEAC2CDB53F13627858C1BBC51F
+171: DD13F3B3E9C79958B20D1986650A79CEE1343F9957FBEEDE18B2FB5E543E3B8839EDF7A57EFD818129C4F00F505D2112
+172: 0A7061C0FBF1EE8CCB0F4A1D0DCAF2F200291AC06830F0E38D05E1CA2429A2BF57DE5BF8DED5A7CECC3A4748FBCB880E
+173: 3635AEA9152337FBFA4C2824C5499B9F3FD32061297C4121FB0A44CDF5D3C8D4C6EFD760A0BF076DBD1801C416949A9C
+174: F9C58AF2259C719B0B852FC68299AC9F17A802B49B34CBF5FBEB85DB3C68767CC34DAE2CCB536FF90BAE49FDDEC0CFE4
+175: 3541EB8602A4C84545F4476749EAD54E4542C4358CC78CA5B7C8B6BCD9E9A3E649CCB243FE0B3D02930CF1CB7A507FFD
+176: 4AA26C2565531A52811D30A1C59152BDE4C61AE2CEAFEF9642E7076EC44C7EBD50F1D1853761B4097D985DFE6878A701
+177: 32F1DD0B4AF205B4891E2F43D772EB5E4A5EA3658106FDC8B8CEEBD2D502F8048B583610A419E1A60020C8C2A5A02FC8
+178: DA7403FE3C3D3139893522C5DC8E4F615D36A0F7B7B8AAF150D1337C8DFE70311544E54880D1C575D664E9AF979984D9
+179: 39F8450D4A946ABC6FCA804AE11935CDE846D999BCFF3091F1E6944EAEAD504F77139A919F915D34DACC13757CCE0157
+180: 45CC03085CC3278B8337096BEDFE6F1D645994690660F23A358C4EC728EBAFD6966C487B9492DE217C17823B16589852
+181: A2150F3BA3349E3AA0ED97B1A02A58F31EB5731012393EC68846D95465F3B787C272852B6945B1CC0FC2B3BE999E0E46
+182: BF9392B085B3C5FFBDE70A3FB64AAB36E39BDE4816F1C9B2A608269336906303F7DFC15F4701D3FAFA5D7A8BFE316A1B
+183: 21BDA179D5B80FA6B9444AB1D1F7E06F89F670DA4A038E7E83E8A63CEDD44AB6C1D069D12C6F538B45022EF3160D396D
+184: B4216CDE6BC1C27A5C1EA9AC79E85776740F93440AE438D4D9CF51BE8A83AD44565586FBFB58DD743782724A440218E8
+185: 5C3D5C00381BCCF77FC2103C262F373592FE34C2B2895F54BCFD1F9B3C87026288130822B2B451D716FA9D4D7FCC93F5
+186: B927E3777D4BE05FA85D0CB707FB00F08C576777840634531795CD3D6818F192789977AD6425018025E10F5892FFE708
+187: 9C6976E1EDFAEDC32378C8D2758D1B0C5B287C500442EC5D19560BC87C75FD2A7379A3E64ADC1421B7410D1ADD6456BB
+188: 9C20482AB71BBD8E985D7891499DB526BCAAE11D2A42DD72FFED664D7BF7F254C2F8DDA2E340690FB83E1F5C58378B72
+189: 7899D5AF410188A3D0D0B12D52437313D786CE7959FC4D194D6A3ACA85729B60ABBDC58AC40731B9E833505156BEFE24
+190: 4F958FD1841D2B790A199EE3358F4DCEEC64CB34D0886EA91AA5E38F8600FBE13DEE4D6A55AC1273B3730CC62A3611B7
+191: 66572F61FE6C34B440AC00C8D3992B9CDE3FC465FCBB193CB7716B53E8032C743718D4F8245D94A22A9AE125795589E0
+192: E7AD49861960D1460A77F4F363341ADC2207E205302957250612C7E903802AF5C9423414C52F4C1AD55CC1C8B2922EF8
+193: 62BE3AA3A9D08CB41F2CA3ABCCB96E2E91A248E569FF58F58C8BECDDA5B4B25FF46BB30EB37999E6131D944CF3253302
+194: 3E082F7DBDF5BBA5F52CC870F2C6E9C63DFCD5D547B183F3FFBE392BF0A1F8F4970CA21E5B9B4306792C138D6B2056C3
+195: 5CC36277225DA2EDCC6CB603EDE9C629E5DA823E6D233AB7833F70FEA2878B2F8D08F361BD5B4C7609577329784D87DD
+196: 9555EEEE1EE60EE981CED3FB6BF74699E5383436ACC283BDA0F9F6FFE20561ECE75ECE2C5A82C0A158C071A3BA59CF58
+197: 0B975D2ABD0551BA987680C4890F80DF93AF2292FDD1E47322560B0AD3BDD38A67D3A78497D78B3C38DA597846C5159D
+198: 016CE0B8AD1628C7FBA358EEBB7C3667FA93566086B99F20EA6F87FBACB320E7BCEEBABF0008550A59AC1E6C3B4478DD
+199: 3D138114480946A2AA1E2B78948B6BFEA95F53BD8BED81ECCE166062A67FD111933A696E6FFFBFCBDDF71041955C98A0
+200: 7EA4BB2534C67036F49DE7BEB5FE8A2478DF04FF3FEF40A9CD4923999A590E9912DF1297217CE1A021AA2FB1013498B8
+201: 80C399C975ADDAB12FA20B3C3D04F25218DFEB678B5A87F9963A462F5474732C7C5FAFE0EBBBAA94662789CC10C9AACB
+202: C27E28A5B6C7BFBC7ED372B5BD2555EF1370FD96043753015B3FB9AF31D41E7189D4FA8860B183703560A298D90B6E75
+203: B792B021B3FA904B5948AFB4E56BD4C40119AC79E57EB24C32A7BF0A1A889313D816997E35F2CA192B34D2FF9B05ED9A
+204: 7828C6235E2B8AC46E4BCD7F7C7554EA81B5BFC046133EEFA0C4E64AAAAD7115B04EE09E33CB4EA1FF476960C64D9A36
+205: 06678F9A2F238953A8D6646F859FCC3BB0C29BABA669D7F891142C2C3A0BAC1220200B4EFF8C17F5D79E261128C58248
+206: 0FD4448A47B6620FE90551A9AA06DD991AB13DBD2AF18A4F17AE4A9A24D9A83E7653D5F5A2C54633C42ACCB0E5915A35
+207: AABBB8857DE60BDBB21742DE7ACF7EB8D9180D5D0AED23B7F708F09006C6FC56CE85DB87D9642CB909038E70C15C1574
+208: E1BF933A4F32AF56C929911284F9B05B79F0216EF3A150483D74B2D4DCD78885190EB1601A320150C860168221C6BA49
+209: 9074B187372B0535738D4606AA0478BECB5251EAEC961699C2795FC028D641D60230532C8F6A096FEF419A46B0DB87FC
+210: A63532A684A1851050E2861F7AB94296D131F768A94AB0019A941734E13842EBE8AB1F42DB4D0A84E261CB4707C74290
+211: DDFD64103308F0537ABD8D4F2209D8920CB42FA9ECBC93318D438C1493FE11B6134DDFF95DBE3FC6B8AA31F833E305A6
+212: 044ED56EF3129D29243665545A59FDC12412E137E1F55A543AACE511F9F86CD3202E3D24807B0FC878BA76223EDC6F42
+213: 2E470AB58A76690755AE6643D615039E767B84AE9E68480DD937913C44AC2350A27FDB45D6FADC242BD5F84809D59E2A
+214: EC0ABAC477B5AD5F6B11DB4B699283FD4668D84C2BA7F8DF90A5BF83C0E1E224623F0D2BB3F2DC6EAAC5E41436035D58
+215: 9FEBB6C1604914837F6D00F9AE23A3459DEDCFD81EF755B96A3CC1F63E4CD2E67F5AC2605E594DCD2610F4962EA6C277
+216: 3873BF1A102F1609A624F1A096E420CC459C02590600808F7DA5E3FD49F5B491269C1116A2AC74185A3105B5E9606126
+217: CD7E8C16B59BCEE5888DC7FFC28E65B72570B26F3A0C85885BBCE81E5A6B63D781F953E497399DCB506E8C4F5E237169
+218: 3D24BC91A4932BF6D631EB7698549B03E7F3930662B8527EC122FC2C7AA41E330862102557F480273864FF9B06628BB2
+219: F0B21BC919A3C6089BE3CB7CE10B55D76E31552E759F0465086A89D1FA435E2671928AC329ED7B3D7C1D7121C158BABE
+220: B32F9A1FD8A97E6E8E701371BF1A017078B26C3F4C58E342ED455B2557BDA16EAFAC00AEAC1ED7328C65D7C1E227FB83
+221: 5468F1B9192244C738EC20FA979F746CF6929FC48F69C79F43E46859AA022CC42E65203CE7CF77A039402093A1552EC0
+222: A58151FE3211C27651693B55E67CDE0E886BB0D8F2B6D9066615124CF1DA403DFA014C6F19C1B10DE7D3BBDBD0AB9880
+223: FE73FD3276463D27AE6A9F54877CD9BD3410C4A40381D25F5A915194538CA8C4F4B6154ECB9CE8B1B7E23953DC64F664
+224: 0D4EA680BA7CCBB9D88C09F6DAA6BC655BDB0B2A1C8C3DE0BE895328027794E223A45969AE594C7A21FABD5C92BA6530
+225: E6DC0E64DC804FEF91563B550A83BE7ABD50F51D3BFFA785A428EF9436775DD7E3A589793CB2717DC6BAD8B531CFC922
+226: DE168B8F03C0CE8143FD14BD2D294476FBE8DA85B09BF26C5D846E2D19957F87D6FE150B278EA4B3BCD36AE52D251FE5
+227: F34472A4DF2D3B529CE56E9D2A721A839DB05DB7B66BE8AB7202B024DEFD46ACF493973DD1FE88D8EF6E70673914DAA9
+228: 1F5E8FFB4678B3889E7FEB2288358A5F1377A97F76674A8D3E5EF39D185D02F6A1FB60E43BCC79C31E6974B37E74E50F
+229: 190AFF1D363C413BEE16C78C544AFD20678C7B1141D3917B6942E4D1486EDBCEE90EDE8A50E441219ED3B11BEFA09F18
+230: 66BB67FC2BDC1D5E8E4366958804F459AA689E04D5FCAFA8CA222656D568B23E976086E2BBAD979EA0973AAA1FADEB8A
+231: 0E14C70C02205AA29303D24D6491CC84B648EEB80AE9CC2A0997B7BB646ED32C69D2AE41C0DC007AFCEC514D7B04BCD6
+232: E38C413F3FC12764415F39A9F3638AA1204D3E818A43CF2EDD9F2CE01936D36C6720CF5BE8ABA362F92AEC81386A4800
+233: C3ED0B3697A84B388AA83DFF8EAA65F5BB12EF00315AD462F1F6D85D410D021BC32E77ADC763A254F7D9F1FB6EEEF1F3
+234: 8DC2C3F8C13C43709AAEBD408A679CEC524DA8C8F4157DA4BE551EFD687A395B33577728EB73EB498ECD0AD2487058E8
+235: 8AE817F2056903661E4EBF37D7293200D8BEE7AE0CADEA671E4987624A43712FD2C392E37C17D8E81EAEEBEE8E96653F
+236: 9A622BC18F3A09C8BC1C8603B55260BADF32AE7ABD8DCB6CDD980C5E7A5B8A38C6D287A63FE88567BB9B0481743C06D9
+237: B74C6303DDF9F0AD7CBEE923F7F7F1C7FA52C84EF609F2BBCC07B9911C12F3D1A9BD818A9F36EBB40D4B400AA4D0FDC1
+238: 5B1AD3420ED592FA3D593435CA6EBC700583AC5E3CA2876887E5F190EC2109A1E6DD06AFC6C9D7ED0E8B0272B7F9114E
+239: 2556CF077A788C49BB6D600F4A3CEE635C4443832D169F761537AFEE2980742B9F34AFBC87F598DD0AEDC4A826ED6A73
+240: D64769AD58F5A338669B935F3431E5BEF31667D0A2437BFF78F1E5275075F434FFF675F9833EA04AC4E5C2E2C2C99B8C
+241: 3264CAD70D24B53CEC95269B980DAB85A30D24CF8BDBD68F0FF8A45C6208F05723A4B3270CD095FB8B2D9A4167FB3D3B
+242: 4D564117E87700C69AFE5A4D90FF50DEF8A54A9BF19382E4290290D2BEE101355EBB2DFB2A9D6D044A6D12D6DDF7BDBE
+243: 6AAD71FA5D5D7B63FEA64D94E211155B01F8C9E4B3D86C3B9C014CA4BB6C668037C4739A082F37B2EC5FF6D85F0A58FF
+244: B36D529E55B5CF0FD3273F204F798E21DF533BE466AD1AF35EF80082132640493FD89A6CF41CA68AED066E93181A9EEA
+245: 78814E883A27D6ED3A5B122260059CC00D31B8A0E933F3C377BB99EF33F47B13B6AD825B740784BEBDD9917879C2DAEF
+246: A7978D0C79070B208F070241867476AE622EA887D26B0F6703FA8A455F411649D8919E6E12C540C59DF60CA9C05684CC
+247: BDC3E02D31DB1EB7F04CD9FB8876AA9C7CB1852BD3BD62F56E062E216BE648A34FD327B84E3B6339F44697470711F661
+248: 9135E6D4B1E2356C3DE16A85E4AF57243CF6861DFB6C53CA13D9481371AEE285B75DCCAFC1A64499F1B2CBE4A3CD82C8
+249: D1F9BAA4007BAD437509DB6F6DCA22086CB786026553244A6F480C3A6488F7E26C416C6AE85874477BB5563BA0AECF2E
+250: 49E5B7521794B6C73004BADF3D039F4185BE9BF8499FB08B9C8FDA2186B6C4BCD280AE2D2051C6775C19ECF1C776ACF6
+251: A7534C1716B59AB1C7AF3DF0AE32F22CD02A1823F61B318F36DFB536B8EF4515116A099F8DED19B00EE7B2D243539960
+252: 0F01FB323FADD9380A5E4EE6371E8BDF6FFB1F70C4D4A1B5E8BC9B281582AE0531AB354EA9F58A96568826F6172FC75C
+253: 145C9D3926904D8418B75C8D645D43AF651684AE7FAD885AB46141B9EAD2D9727731F44D5AAA0204395E020D1B52DA96
+254: F663682EF7FA3F300DFF0B4D9C0D2D126F2BBC164F3B88C8A2207C3799464ED2086CDD324C1E88DAA6EF2D53CF7C190B
+255: 98D7AC796C4CFB5D98A1C323656A4BE8AFAAAD168E5EE72B6B7A3FA3260461A043E27243120D41584B58F1AE4463121A
+256: FFDAEBFF65ED05CF400F0221C4CCFB4B2104FB6A51F87E40BE6C4309386BFDEC2892E9179B34632331A59592737DB5C5
+
+Hash: sha512
+ 0: CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
+ 1: B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
+ 2: 80536C6170DD8626DC081AF148D39EC2FD5D090CC578A76647E7903FD34BD02E4333ECE57B0E24FF116F43429B6FF541834BD40EF0C8D3563ACEF5ED0FD254B8
+ 3: 8081DA5F9C1E3D0E1AA16F604D5E5064543CFF5D7BACE2BB312252461E151B3FE0F034EA8DC1DACFF3361A892D625FBE1B614CDA265F87A473C24B0FA1D91DFD
+ 4: 4EC54B09E2B209DDB9A678522BB451740C513F488CB27A0883630718571745141920036AEBDB78C0B4CD783A4A6EECC937A40C6104E427512D709A634B412F60
+ 5: B7B70A0B14D7FA213C6CCD3CBFFC8BB8F8E11A85F1113B0EB26A00208F2B9B3A1DD4AAF39962861E16AB062274342A1CE1F9DBA3654F36FC338245589F296C28
+ 6: 2F3831BCCC94CF061BCFA5F8C23C1429D26E3BC6B76EDAD93D9025CB91C903AF6CF9C935DC37193C04C2C66E7D9DE17C358284418218AFEA2160147AAA912F4C
+ 7: B7C0B47F42F7202BF7D28D6834BEE365FC01CE3F0C8C8DF24B4D940406C2E9C230BA88854E946EBCD786C18C748969FDF012362B7C96400604B6058950FEAAD4
+ 8: 8A414C5860CF1BE7BC8531442F69A65EF2ECF0B7CAD9994BCB407097EB74CCB92E93AABD24BDE60331123B4D900684CA7BE6027099D4946BF537F4D6C6DF3D82
+ 9: 8B5E5E7FB6530CCE1BFFFD1B1AA338D3282E8483319BF028BB674BB6AEB8200DA389647E3D8631503DC5C487BBFA7D074584493615B036849E0242610EA4758F
+ 10: 0F89EE1FCB7B0A4F7809D1267A029719004C5A5E5EC323A7C3523A20974F9A3F202F56FADBA4CD9E8D654AB9F2E96DC5C795EA176FA20EDE8D854C342F903533
+ 11: 8FFAEE0CCCC162851FAF051AE38667EEFD423C0164C50055F8ADE00AFC3705E3CDEB9900004B0E426CA66AB63AA3B99B075273F44FD37C22A3555C6FD1F37CCB
+ 12: BA51B2A9DA2F26FE81FC3EE11524255937EC6BEC48835EB437C598C55674E15AA50F88922DE7584332A5E4D24787090CB14DFC3ABDB39C55AEDF6EE108F95354
+ 13: B6E30A4016029486F9205C5D141344F885B3DE2468EDFB0B870545F1775CE82597C2A40462F385C957790C20822D9E920EF1AE230878D6B23F221B0182879CCC
+ 14: 79D76024A31CDBE54CA951D264C46E78F6F5AC5DCD018BAF89AA586333BE82B2D5CA2BC64B99CA2A99D95A984F2DC0D6C07E7C96059DD346BB3296ADE3AA33C0
+ 15: 4236736D08F26244E75B51614091CC2C2907D5DD162F8497B14D58D0D954A777C8397549BEE468F30E480252D9B893175DF7D2BF415A128CCC79407D9D5FA536
+ 16: DAA295BEED4E2EE94C24015B56AF626B4F21EF9F44F2B3D40FC41C90900A6BF1B4867C43C57CDA54D1B6FD4869B3F23CED5E0BA3C05D0B1680DF4EC7D0762403
+ 17: 7B9AE840AAB8BEE45B038CE398D15A8679DB92D0BA46FA67D1B8177986E41EACDE915C6552FC2AF8678425B8BE81B57E0F7EEADCC93B56C58DFC38B4D33BF25D
+ 18: 0EF6A8C19E19A466DBA3139E2A401175BEB9EE01FB56A8FC11A3E53B345F2327959F6DAACF0CE6121987D2491251DCF550C95F6026F93A1D96A0F4164CB1C642
+ 19: D6221AACC88CE14EB7DE0F15F2260EBF4294D9AC3D75B87465EF7AF9570C959077860EBBC5C8153000507CE1E39AED5D007F2286210EFFD26A118966ED15C143
+ 20: C9AC4561A7503FAB9C6B71C843AF6911438550BCDF4881EEC18DDA06E4D8B820CCA9521DFA9EF47298CCF6308FE4C4F2F5E34DFEC2ACB78FBDC04D2EF0A5A09E
+ 21: 73C5D58B05E1E6FCE4299F8D9294681416BC3785F51E402DCEDC0E30C0671DD48321A0248CCC13389A012B52513F1B5BBF820E91EB4F616928183485B4F1EB22
+ 22: AB1725C57427DDF93B34AAC62C26F3FF1E49CAD30DD41AE7B5FCE23894245E7E889E0FCA5EC076F247DC7E929D72FB965B45688E57D8CD54212714A17480BE0E
+ 23: 456F6757A82F0589040996BF88F28E61317C358135A9AB6E96E22F5CA68E2A6438D13D176B01157ACA1FEEDCE3C1A6D5C3A9B1D5A471691917392FB94D0834F7
+ 24: 5330241E6F01A49B21AB0D01A9C76AD662E97A325BF8E24C4EB82C6F3B7D2538ADD98F62307F36F900F3934861B80FC9844B761BE15460A1B102C26CF0410E83
+ 25: D8DDA603DC21C20A6DD3C6A4F380C297679F035D27BBA82554D02E1F95ECA2EB20496164F96DC4B84B9BB0942B96A3796AFF6125BB9E8711E2674B440176E91A
+ 26: 81E5A3AF460DD2881353D006AF37478C58AFFF16022441226FB04439783DA920D09FD03E19F45BC82F82735FBF4F2E5F588F11AFDB87B69DB91123CBF05F7F2F
+ 27: 25AECF7D241EE54E668DDD345582DB777F9F631B9D2432CE4D32119BEA3968D9FA3E184B135364DF62247AB74BA7B86AC3542F63D9F18653D86B9B47944AB96A
+ 28: 8A372F722A922E29CF5CB22BDABC6D284364F376DA355CA65BE36DAE2FA6F0335744CEFA9089DE55D331AE64E9B2F1037E73608B03B978758A20A012924AB235
+ 29: D57C54ABB87AD2D518790B81230DA336F551A0D89A57D0A3CFE2F4ACC55B4B210261CD1482BC436F62D3FC96D1536B82A2E93E9A3DB5CD0F1822EEACF307460C
+ 30: 6092F1E76F04A5926F6FCD149B18DC9DBE8581BDE6D2A1468145280463472B636C711FF61F5CCA84FD2F044697BD1DD18340B3ED0A131F4BBA35F839A2DD9E0B
+ 31: 0674A3CDF5F7C18C1B7524C87C36037F3D0267512D11E052F453DBC097CFD52BC331950880CF904656C70758B2E25E21FE2C7E0462E861112A2DC9D0636BBAFC
+ 32: 3D94EEA49C580AEF816935762BE049559D6D1440DEDE12E6A125F1841FFF8E6FA9D71862A3E5746B571BE3D187B0041046F52EBD850C7CBD5FDE8EE38473B649
+ 33: 301F1CD7B25B097AE4C79A97E92BCE359D1289F6754E76B71E7617A06E7783A3CC30F5290209BDA3E6AF239D0DC0F3D1CD4C5E866F4C5C3209EABBD7AAFB8058
+ 34: A8C7114B292CC6F46D73824CB073CAEB23EB1ED5EBB37F064A0A76AD452D936D1DF41433FFA337C3F7CD53F5CC00658ED0633252B69DE192E61D9F002B0F133D
+ 35: D2F92068E07C9AD0572693CF546FE75070E574807C02F5483A31B8CB2105CA55CC6AADAAFE74977F581CE90F43E2AB48260BD7E273D4A83C442EC4871CD88AAC
+ 36: 1A4133CDFA6CC518387D392814029744D6FA71122EBDFB70059512B89469CDB9D9B5E45900E99E67DBA54B4708036298A94835751EF583149F06AB272B2BA355
+ 37: D30DE790B4905717C956A95F60D9ED5948F9E509BA27607E1C5C8FFE35ACD83F719AE04D63364C0BCB72BA529AC79C321ADDFBF7AECF7CA3CAC840A372E6F6CB
+ 38: A25F5D4BFFBC5F0E3D5CACC3A91870866D8C2D22573556C9B9FA0D24E1D68C55EB42726B1895DF8E5E870DA33755DDBBAC130AF2D96D84DD0D57761D25FDB64F
+ 39: F44001A74D0B087AF2A143B778DCDEC1554BCE5992C9672E3D0F6704D022CA1E78F087543569CB99D249B820E683138A2DDC5DC178D585167FDD269D17396A89
+ 40: 692F36EB114060FD04CD38555025251DF985DDF681A0636FBD290EFEA6FCAC5226859373F3E10E8CB07AB5343547EB0A543C18420D70527D2BBD90040F8DAA52
+ 41: 4B1CEF875A025624398CD06DB876EF9AB34FDB1B6A75A07CCB591D9B20EA66E24BAF323911B5CE8B67904945A36C28630B36129939D23D26218610CB049D7AED
+ 42: DB3E80F11517AB797265829371F245A7A0A384E36A8D43E72852C8D47F8CE37A178475EEF44CE8BDEE5AB054F47EED502E76D49B9F4A5AA392077ED1E6F43EC1
+ 43: BD08551AEA7759911B37E9D45748219B47C4EC17A2D2A306D9B8FDF982A9E3106BDC1ACF3F47D383B6D16E85910BBA08128E35EE578E7C55F2E9B9B59F611298
+ 44: 3BD8A709DB9A4E0B874B113564B11EAF8270AD1DA3A9236DBB16F58F43285070344962394C2231B3917401924A3F688150B9A9ED3B410547DE3F56450739592C
+ 45: D0206C8577202C617592B47AE178DA867AC7DAAE4E65B912C771C5FB09585FBD10C36782064E83ACE749BE27045508D544532B628F67DF00A6B7DBA9775D3E06
+ 46: 745083E5994158A0FEE4D849012F43A822D19F068AFB327B372A7A8BFE8347E579DD29424EC95319BF75A24B4DB4280D9C16CEBFF5D930D61D34909061A478AE
+ 47: 3527A5E1E5E5953EC57F309C6513C34405531603372BA0DFD5725E68B9510E5090CC6B317B2E7359D2ABD5ADD353AE1435B85535EB5B0B8F2E09D4DD1BAF3C8B
+ 48: 622BE417916F1B0E9CE8C952171B11B6D2E2932D6197CC17431B9FFDF03FD0ADB69B08DEDAEBDD0F94812BC2C670C894D65165B31D2F2879532F2C14453E6A0E
+ 49: C2EBDADE0368F1DEBE44F8E1B77E66BC1C25E7F0FCED7784D615811E2C01192DBC21253E10709D0BEEE746DE6EF93CF65AA39BA29551E11F602ADDD27B196019
+ 50: 5ACE0640F0DCB25871E1925F96BAB48162D692BA134C9C7052A37FDFA4895B90AC56C7FB0E7FAF155D147A467839500D980E9D4ED1CC96661177ACF0BA8D4167
+ 51: 5D43600C04E52BF6524CDCB9DAD89B1C7563912E7C7E2CA3D34B27B3C1D07D85D35EBB7A65AF0434155AFA3102A580AD557468CC23EEA1E151BFD4EA817FC5B2
+ 52: 38D7538AC3E51DDFB6724F57B29A5E46D15A8C08FB29D15FB0681A4315B03FD6747B85D0EB2B9E5FCEC709F365DE08D61A1EB363094BF292B5154671D15D61DA
+ 53: 2DCE13E5882A31F7396D970AE72E89FB59270D78BF7B4579D0855C4E8BA231D23E5566B77E79CCDC1146762DAAA74F49D82F9EFC0D4FCA891E78F9FF86C61300
+ 54: 6D7644DB575C5C238DA02CC4259996CF163A3A3B5ECCC4FC62442DDF01AA05EF0C4EDBE3E6D220DF189C984AA55726A4922EFE004832F2D8887F0B8A9267DB40
+ 55: 6856647F269C2EE3D8128F0B25427659D880641EF343300DD3CD4679168F58D6527FDA70B4EBC854E2065E172B7D58C1536992C0810599259BA84A2B40C65414
+ 56: 8B12B2F6FE400A51D29656E2B8C42A1BBFE6FCF3E425DA430DB05D1A2DDA14790DEE20FA8B22D8762AFFFE4988A5C98A4430D22A17E41E23D90FA61AB75671A9
+ 57: 92CB9F2E4EEE07C7B32B06CF4917FBE54365F55247CC9B5BC4478D9FADA52B07D1C302B3959D0CA9A75A629653EA7C245A8FBBA2A265CDA4EA70AC5A860A6F3D
+ 58: 23417F93C499DF9EAAF1BFD6A62AADBC711BFE56682943DE5D94E0DAC32F732B763BE28C32AD5F01CB95E5B322AEFF8494B111D7CD8BAB50E7C602695EA6FE42
+ 59: 4ADFA8837BB499605D38716F8305FD50255DEA2EC4BF3EEB07560B3C93B5E3725C5A598277A32502CD5C8AF6C88D55756DEB03B69CFC278FFE2BFB3CA202B0F6
+ 60: 981A245B249111B4CDCD565AE60C9DEB69FDB552B10C932E8D0635685904203C37CC65D674292405DF24A589682B8AA69BD0E16F666652290BD79AC10E3A9B37
+ 61: 15DDF1E434A88F27DEDB8435ED837FE4F1F3BFC5B6FD387A98E93D1C83493D326467C7C53EFEEF158F6B9CC2081267D9761A32A5094399754C0FD62F4C72371A
+ 62: E08026874830E0B911F5CC51B81599A4DC21204F5C9381CB5A0DA8F452EE99D9FF7590B798805C2743822572E6D2E47C2C1F2D428EF3C28D05297BEDC5CAC4EF
+ 63: 9DC9C5598E55DC42955695320839788E353F1D7F6BA74DF74C80A8A52F463C0697F57F68835D1418F4CE9B6530CD79BD0F4C6F7E13C93FEB1218C0B65C2C0561
+ 64: EE4320EBAF3FDB4F2C832B137200C08E235E0FA7BBD0EB1740C7063BA8A0D151DA77E003398E1714A955D475B05E3E950B639503B452EC185DE4229BC4873949
+ 65: 02856CEF735F9ACEC6B9E33F0FBC8F9804D2AA54187F382B8AE842E5D3696C07459AAD2A5AED25EA5E117EB1C7BA35DA6A7A8ADCE9E6AFE3AD79E9FA42D5BBA8
+ 66: 371DDB96ED5BE6521379457AE8ADD707A866732B629EE00074904D73858F3FAE827D84E503F3779073490B274E29D644D76154FAB18945222289BCA798BA6438
+ 67: 96A693A22256D39A0596802319CB7AF997DB4BFE311577E38F8423DE81C567A96775D063471438F0982EFAA6B75B4AB173D9D3B3D4762030B522FA70DCF3B27A
+ 68: 7D8AB6155AB31F29740042D82788A69E880FC642E600BEDFC89098B9D2F4F98BC11141FD420870958810295100DE66F50C96E1E4F6489DE98F9BF2D4A9AA2237
+ 69: CE561F8F679B4EEB1DC97DB0F72632B9DA1C5B5C0292CBF0662CAD981374BF8C9A0BE1355657FB18196F980E6685D52FE601DD45C6B0FBDE7AA5C9D52E7E5973
+ 70: 10164CFD162CABC44C56D76D369096D759954074B0547FA7310C3388F0FB6BB2AA295FAF1E22C44CF59959A37EFE317698BC29AA718D57EBC831A14144F4E48F
+ 71: 658B337A8FA873C73AE4D19992BBAAD10E1325AFB4DC8B5733F870761429B4243A7982AB375E529C1FBE6339A48F9FB9E8FD6A568F9CAFE640E102B9F398A330
+ 72: 4EBDFA0E60E1A3E7FEFB8DB424A5C3A52365F325EC7F51389A4955EE3453BBFC94692DEAC3FF6A4E94105C27D632DF26250FF37314C882FDEB65D53534F8A961
+ 73: DFE9D2A6B0AD5DA802D695B3B91745852C97B0283D9A033F04D79D2CAD4FDE50048AC7D82BCF8C402B109E785D39FC9FA0203F7CFC620EE43577688BCF3E69BF
+ 74: F21869E1EAC3774F3878570AF0DB9A94F464373C1A92E097D180A331C9028A18A68BF4624D8E620B2216B03709F03FB6CD10004F77433ED605B0F771161145C5
+ 75: F1F928D322E6852301AD6FC901E91F2156A3CEEFA204044DDA3B4B76A63692DAAC479FFC6D83EEE3BE028A1F651D3520758DD395A1B251E6C261B7CCE86D0481
+ 76: 37954BB11B0AAA67F803973DDD2709A73B947D0A5FF8DC46C2D3C6918C87069AD0DF907589F3026A94B071E0F00230F00CF74AFE8010C24E489CC8AF9B8BD646
+ 77: 140DB04BF46A194E44F07F6ACEE8326573AA0591F8370A79DF320093C45764A2ABAE531E5A742F496544657FADFEDB7F04D4BD74C347AAE237B5EE59921BA87D
+ 78: 6D0D30BE796B6E1039739BF24CE26D8DB954D25813F8D7F7444617816F93FC7488B71C69D96D77C65007EF6A2BA313AE0739302395F3D9EAB0244E372AB96961
+ 79: 2B92E0D915BC7D56215651BC9F769544C55E2A27080EE726AB14FAC0A43AC51CD378EEA356DFA70EEC3C9146E08E98358C61FFFA3D477CCAC35FD6724A44C23C
+ 80: 2CED9E743D84F8EC5664A99C6DE2238464E61129B3C856A7FD2CE08B185F4D447A829F287870AC5428114A7234E41A78801C19EA5C6246FEFF961DC6A9B55835
+ 81: 4462303D052C70DE76296234B72BFF1AF173E7B63D1CC0E26C518D103BF3BA78D9AF4BA88013192CBADAD83801B8FC29D0838A144AA3CB721AC859EEABF019C0
+ 82: 880FEF79B74C109F030F3FA6FCB82DCA034528CCA68A23ED1EE4133C10B3E443434A37C436F079F3F3A922A8547549A39854120723791519DBC166936C239AA3
+ 83: 12DE996C9DCE152C83BE6C0E69C66633FC4244B412066A5FE7CEAE27BD4A109FEC95332C60E87DF08A1C714D9D2ECF28A8A81F1CDF8BB3CD2CEF71011BF5A5DC
+ 84: 748405D18FC05F0AF7F61E0CCDDEFD8055D86826038C77F2AB230F7D97C89D0EF09CE82C4352A7491729C9FD704B279449D0DD7D86CD2FA52EB3B5A582DC2057
+ 85: 746653CDC44B4C86B29DE5B28254BE9198C0271249F0690615B05F23AC0456DD66CDDD13D2F22924DF530C78FDFD3699E38E29A550E2739A803FD1FFBEB29E59
+ 86: CED0B3E4011A6DA0415C51E37996EBBC5041861FD1584E3D948E1D4DBD7F8673EF93910A10797490DD5C62245EE7EC03D7CE8B8C38FAE21EFAC1AE6056AED143
+ 87: FD4BE7DCAC6984196FABA1D88D0FFA9F33CAA29FBAB3E38CD3DDA7FBD94866C944F91B405B3EC613044E4AF11BE7187B15D5AFB4067C54FA09215C3BAC4FF080
+ 88: 46836D5A579D5158B9F49D6EBE9A43C9F4A55C768869C3D542BB615FDBAEC8DD34FFCC40288567F8C5E9363852EFF44FEF0EFC0904BE178D3F78EA1B61B9E98A
+ 89: C05B8745D68BB9647E411E5AA1F924C2C9B96E7DDE71D190A3B8709ACC2856ABFF3C2DBD7093B25F81C6B9883D377E721968632FA4D566F7F72E1109BDEF2D74
+ 90: 647A0E15CC4BB5EB3333919CC828D68C5352F1FCACE6964F23FCEB46D0D2408AE896D3319B202EC687F3F9E55126C05705FDB909CD8CAC88304A61B69ABCF65C
+ 91: 2DD1C321E3CFB58C2E883F5DC3D87F01936ABAB3F1F27648B6AE563333E3852BCCBBCBF4822230E8F0A0DFE32AB6D8DE92A2B8B2271E17DEBEEBF00D83046B75
+ 92: 38122D8324807E25DC8A74012CA9C0292222604303CE8B66D7329FEA394D85B7BFBE0F656895EBFD26BD60A3B553A6E3E4003276157B31B3A47779E1633D89D9
+ 93: 27FFBA5DD09485E141B659E218D2924AB0392163CDE296D4109F3AEFCDB02241CF0952F0A38E2680D5CFA35363391A324E12519B58C04E8ADF0E9C7A8B6E1712
+ 94: 69DA55F3BDBB1C7397CB382B7E8075F615794F6F8453313C0933D33656A3BAB07C42FF977850625B11CA302494497B0EF3A51F3D2EC2E4AECD24BBBC661C6513
+ 95: EE1270F6FE6223C19AD4814F0549B54C11AE7B43A8F3418B0F7BAC42BB5B093024DD4F3AB0C9AF5FD2025D50D5B8DC3505D8F754F98AC3237344A7C14FA50815
+ 96: AD8ED48E056378B1AFCDC0B3D5D3936AC825F96ABE0953E9BB85B00EC16084A4F0BF12A2B0B73F0A29ECB9841A1DC7F003456016203E891ABA1BEE13FFD19BF0
+ 97: F6EB6972CB5FB156FA20A93D8695AE1D9DA8BBDECCADBA81123E7ECBE917596B51E4A6CF9E1458D882B76B33AEA8F3286CC7CA1085F09EB3DB9B9263095339A5
+ 98: 40C54D468FE760A7094726B9EF12A98A1F0FE5E7112137ECFB3A88DB04B0758EC581603EFDE3610B1D76AA879EC31933CB6AAFA2DFC559C59BA31425B091FFB1
+ 99: DD0324C4DCFF798F024A32A13063A05AF673CB5F8F03E08A0D931406C868A86B5071BA711F6DA80D7FD2F7D3CEE1B7DC12EA456A1EBE4CBCB25ABFB27492390E
+100: AF216A7122D29D6A7DC7B89C8B41C111E7C9A00781D4A867A1D75110B48A5A9C92A15D1DC2AEABB53B83BCFFC50F44CFDCAE29DC9984C8C84FEBD0189322BE25
+101: 1FD96E1905B024D5FA883B3BF76C00A0235EE6386EABAE4D9602B5C5E5EA81FE3A1DD0D81BFB0F904ABD4DA7FC71EF7A2BBD0DC6A766902021CEB03D2578B204
+102: 31B75B047B1214B915EC56983E284D14C214D567F149EB467A1A324080AA0D80264ED771E2F91104B2642E9A8312C0C001652CF4E55308A870A77ACFA088D7C0
+103: 59B8D11078C8B65C5DF4F39D1C532BDB9C6E8F2EF121B97DC5BBC29CAF76774A7DDCDCE0F3BCCFFD4779E57D9B23102EF596B8B940480079355CDCF7EC52D47C
+104: 3F1702458BA7F28460E84A032BA160430126221AB5320AE028387B60AC53DEBC42FD169A23714AAC3009D52BF9F9485C0878C06A98BB42D1568E7D038234AD23
+105: C8DA7ABB93D370CE8BA6F2B58F91ABBF1302F96799544CCABF52D5D1EAC3318AD4EC853EDC99CF86DF9341D6D794B57B68CD1FBC5E37C03AA10297F9828D5D0B
+106: E1680FAF315911FB7588AA2F02D5F96A3FB02F60DC3C93117B97E4F00E2CE6862DB06117A6627B14B11B9E4C61BBEEF09134E1684599A370C61721A3B086942B
+107: BAEE728FD37CBE1DAB3FD5A922E58111BFBA9BB47E107909FBDEECCB1812DE27D2D87003FC6F9F67977ED592EBFC734470CD1E907858F555F21EAFD6E64F060D
+108: 891AFA38F3094E487BADAEBA012F11D3109EF19B858394EECA4C7F0C2E8FFBB3B88A7105C7D73E7252E67BBA518ABB6A312A7B8A11742D31BF53267CF3B09E5B
+109: 6E6E3BE3956224A97F813DE55B3594EC5E2F4A43BAB873D902025699AE58FB43DB71DE1DC159E83F7A7EFFC19CA5A03C1EFFD27B026EE9AAAD92D1D58104D3DC
+110: 51F2BA331C24541EFEC042CC66398D388348C4FEDC3F77A4DDFDA39752AE2880C68E0465C15B07ABFD93E16BA635AE7CA7D7E144018ADE57607DE8643992F50B
+111: A1A111449B198D9B1F538BAD7F3FC1022B3A5B1A5E90A0BC860DE8512746CBC31599E6C834DE3A3235327AF0B51FF57BF7ACF1974A73014D9C3953812EDC7C8D
+112: C5FBD731D19D2AE1180F001BE72C2C1AABA1D7B094B3748880E24593B8E117A750E11C1BD867CC2F96DACE8C8B74ABD2D5C4F236BE444E77D30D1916174070B9
+113: 61B2E77DB697DFE5571FFF3ED06BD60C41E1E7B7C08A80DE01CB16526D9A9A52D690DFBE792278A60F6E2B4C57A97C729773F26E258D2393890C985D645F6715
+114: C02CCA2EE8BED9B4AC74438D4E8B39619347922DDA5CAD2BC3EB9E4CFD4FAF7CC7EB9F6B21ECCA2C55CB60D11EC450390EBCFBA18312E49598D2BC52020DA9F4
+115: E528ABD6C315EADE09A981E4861F6148C9DD4F2FCE0EA54CD3E9796F17033A3751FE9A223AA23CDE0E051A10C2BC27C0298BE97CB87C7110667A115B6D30657C
+116: 1B0BF23602D272A06BEC3E86FC675E16DFB067B2AB662181315C45733D191137454BA22713B51478B096DC51D3FC7E9730504324655AE8B7BDFC184118933D36
+117: 12D5EBC3016C77ADCD01F1DE3F792C4230DE67C0B50102E03FBF3B6B80BF913CB66C3E72530C644719003DB2FCB15196803812D89761E0B781E8AFED7268A35D
+118: A3527C4E62349394274FB15B30BD95FAC27472E1E521514775D2E667A5480C5367DA6EE526AAC8D0D1226C33EDA1358091C93EC6B1B8464739D25AC4795EF175
+119: 43E497279C2CE805903A33B54B746EA92D607F7C4807986C849823B81097A9099B5896AC7CC66DF3A93EDC8A91B6F3971D6C7F5688DAF635737760BD080E27B3
+120: 9636708964C5FF6600510319E07BF3FCFCB1F4058FEC278EFB677964BA1E140C1632505452F802E99BCF09DA3D456DC3868D149A0788A730E49D239CE7415145
+121: D5D17F592D401CB111FA7C34CF5035BC08EF6B2E0D3E64DDAB08430DEEFC8B9C09C20EB4E8F98D8EBCAC6F09AA2C1DBB7C1B3B2EFE792377CA6600F703643700
+122: 0EA053BBE2E72264AE4F54512C621C733120F777D3CF8FCD8A7CC1ABCAECFB9BE93EE821A15D19467D249A27961E474ABFC433B8C7132321198789D5C2A50896
+123: C64291C217E37E754F6F57C1316FCD8A7C2AC2426E86786FFB69797C0645848CAC41DE345FF90B72FCDE918B7CFAEA4D661687E6F737A088E9296EEF4C3B4F31
+124: DEF8A3CD4921127815F4D1650FBF8B3EF16EF724A38045133749B7359FA68BDE3EEBC9CB5190FB6720EE3D24473286FC046DE0646C6C0042EA1968B48FB6BFBD
+125: 6F3581DF30AF789E44C7459356E1C248749B4A5A389759DFF37826BD278D293BA2264BB808A71C453E22A2962DD33A9C03338AD060B3783713EBA8CC8B43E2C2
+126: 2681BF910DDFA680B7204037294D00D0FCAEE84A3747F6E302A16704B3B08EFBDA0E57DBB8E61E92348C8D5FC5A59EAB74C77949A74C7740C30412A9FC65BF34
+127: EAB89674FEAA34E27AEBEEFF3C0A4D70070BB872D5E9F186CF1DBBDEE517B6E35724D629FF025A5B07185E911ADA7E3C8ACF830AA0E4F71777BD2D44F504F7F0
+128: 1DFFD5E3ADB71D45D2245939665521AE001A317A03720A45732BA1900CA3B8351FC5C9B4CA513EBA6F80BC7B1D1FDAD4ABD13491CB824D61B08D8C0E1561B3F7
+129: 1D9DA57FBBDAB09AFB3506AB2D223D06109D65C1C8AD197F50138F714BC4C3F2FE5787922639C680ACAD1C651F955990425954CE2CBA0C5CC83F2667D878EB0F
+130: 90272B89212C81B9700897F611F13AC1D291C33A437000C1423336B4D962DD39CE23413160F023963E12F4CCF90D2762B31BFC6818EF865E8A7CBF918A94C1DB
+131: 325638D30C9F63D7CDBAA689B7AF8D23826BFE8593B361C7042D3293926146C65C2D6092F20DB5068262359860B3E3D502B6034B9EC8E7253A1FBE4B2007B77C
+132: A3FEEC20C69CDAF1936795AEB9052DC525A26F5559045FE458D4B24697E260BDAA45BE8C940A06AE39FDC1F9365F32BAD7DE824FE7722A444E469C7BC198B7C1
+133: 3F80B7BFBFC9D45073FDC2ED93F7C19F01E4D49CB912BD2568F248561F9C9ED1B6762270033D9F421C977F8BB8B4A73F9A99D580C0245DD4F64AD35D68C9847E
+134: C292EF04844CD7C3E477C2C2FDDEF46FCEF97E5DEA7955FD4F418C7B4114BA0CA2CA230D0F73A585EAAAEA9277D72B83DB74AC5E887439A225C105B0BFB5A38D
+135: 9F0DDAB7986DA54E65EF6B536BB4F7BFF468E0F310803DE28D3908492343E4CAA855B8CAC7409E3A8928E63B9C5D1CAEA7A408ED061809DBAE1AB1A67BA1B926
+136: C58867D309CA48AF74B4D7E49ECED514C89FD433F9DD842F9B50FFAA6C7810BEF35348D00D26DCBE28122BA1CE33D4CD00D09BA76F982A598B8F65790368AE59
+137: C8B1D6B4778932BC21EDDBBE4E48F7711D7E97ED5354DCF11BE98E3110510FB007948C288FD2F7AA71B2E41C86330DBBCA2ED472D15B444828C6DF4282815879
+138: F1C0C057C974E4C27E497EEF52A02963D5957EA02C7E1CFE06423048799AAF74475732A7352220A914BF32EBA6A0B6FF28C77D25CC3CA1AFBDA89870F4EB55D7
+139: 092E121F2C7A2621AA36AA9B040EFE4435DD649E3F336BA82788D57B9B164184F5B5BA644DB4076B46FF9F3A6B9F58D775CE94FEB648A372D960471A663B74E1
+140: 406A5382E9A563E60FDE5CC47F52C6DB86CEE271BD3974AC6E274A1B8C5A7EB369A9B7CD312C301F891D4E3A601A80B9CA06303C53CABD5D3B7834DBC5108470
+141: B2D3EFC2390CF7A1093B93C52B76D0DD74BC277F3D67A85F41635F89E923AEBC960B2BDF8A13860CF3083AC3FBA13D4FE5E426F144FC988554E89ED7A0324748
+142: F1F7100636AEEEC8AE93A2CAF1F4852F192E1EC1AF13697765CACE58FB40B9D9AFC3BBE7E52EDCE649F53C1BAF653CA20E75D3E4AD549D05EB33A68DD11E1898
+143: DB604416DFD0A7DC509DBD2C83D5FEDE5E31D641EE6C14390CF599CDC7D841660AC700D3DE4BE35E07006B724B7DD1BAA21EFC3CA6D346B3B858384FF691F913
+144: 87AE00E496649511C3BF947A65805ADB5D237AE8486CBFF01EBE52D5D5062A99DB3434EC22A37DFDB4CBA1A59AF1FA5825EE3DB2A8524BDEAE07F3264989B85A
+145: F442BB697D498F2026FA2A5FFFF9AC5ACA0052F6D200E10805104D91BDFC71A3764CE0277009229B9E7C945222BD7C9085163987E4CED02ACC7420A96B0F9587
+146: 1061588877909CAABFA37D4915EEBD6E517B8D3EFD5660F872019050B3C1465F11FC9B44E72610219F3F5F21772933F101D9D58B5C5F79FD7457F95749BF11D5
+147: FBB4C9BD6821A04CF154DCC7A7507A2C655739F3636B69E8183418E2C33D951DE6BFDF2C3CA603694C44DE44057665EA4835281A2773CB8A84965BE02DF1F3E2
+148: 08D54B05F901FE95EA5B56BA19DF9120C66AD004F98BF8FCBDA9DA0874E64978EFC34877B8224A024DE12D7B926B5D83068E8A704EEF0F738A5061E5F8462F54
+149: B79F53A5117503B5A0316F801B8D448079F38CB90CC39BAFD4DFE169E3C931D622AF7E26835C9AD4DB25C0D6A684E7DAC4B88B475663E05601A99EE9FC8922EC
+150: 2209CF6BA43F61D7E579651EBBA0890686A9CDC1E045255494DB0BC732C9512ACBF72158D5738FF63B500AADCCBA000D25A521D41AB4EE6D92D38E8077B79C07
+151: 8236F7CFFA68B49BE5C38A7A1BB67B745430D1511A08EF347383C32AAE1EF4AB2E7F63A20C9D8E5CF2198B32B7BC79B470D36BDF12E7263D669FA4AB8605B75F
+152: 228BEFE5788090066D493CF87F75C666BC3C75E0B7BC63E80D38340CF9176251C6E185992B244D4A5B1CECFA42128DAE6EC3ED535AFF039769E364048C442DCF
+153: 59171D498BF80731E2E35D0A32DA356419E69B8BAA5B1195D690CD8A5B11542087A007D8DE3FD000BFB03A0408C08E92A0C7712924373FD67A65218E4A4E0F68
+154: 4F94A8F6A136E49069C88DFDEA9361B34D68FFC25724F836CCB021BDB74E0AEE9DDFE80B938A5C12B01F0F1CC49C500FE7709C2090F809D9E0256FC93D93122F
+155: DE5E17A668F75866262BBB2089C9DD86775100C77974161DF46BE02A9578855E7C81C77263105C473FD1A2D55483063970C0F643CB25AA4B4AB45A40888F61FB
+156: 3314001C825DFD2CD1CE08C746F0BE5C451027F0FAA401431AC84FAEA51553EFD9E0646FB7E9B94CBC672DC98FE9870467C176AA648EC72BF61334B13E479E4E
+157: 3EE80B1422E3572B46F7CE5841998BD2B6DF3B591FB5E46851B4D54BF572A17DB5963A04EC6AB98BA07C943475AC088B4D201AFD684F30F45C8037400A7C9510
+158: 3743FE18BD6AEF36887EAB7BEBCE36D5D3B69DFC306B58B1E8C6241E81A9D38425BA991A29C3B07D4F4B9C5CC762B2563C9E5A05B199CEA5833D9FA0062D161A
+159: 7F9F71B086CC6D6B63052767CCD6D0349C076289F63483241CE105076B7549B3187897D45D7B5FB2147E54F056530347A1F9265E6F37953B5941272A29E2FAC6
+160: E09CBBFD3DDBB24755CBE8E51C8BFF1BFF36E571EE72E6C99DDA6D507AFE3C562D437E8612B50859AD5CD608424DBE625E0162E6CB7B838F20E7B2F93F40ED91
+161: 2E2F91BD5FEB5C79E98ED97C513E17D2D97B02A844780A0190264773C3040A2CF07FCB0E6424B7A0E88C221BA3824C1906FC1647AB40DC13E2D0CC507CBB6BCE
+162: 8D4E87F66B3418105CD5583A92A2D2EBE8824E1F9150CB872FD3DA9C93D382C08065C818E1AF9B25875B142E70676D9A525D901EA2142E42D813A221D21EAEF5
+163: 0518E420BB5680B74367F8CFCF7DD32F3AAE009A0067FEC22456CEAD0832BDC2A60D8AA7B0A2FDCB9072C0F1171772BB665C0B28CD184609F63AD53F89597F9C
+164: 247197FBCBEE77B8EAF6358F71A49D784CB43FB44D99910B0599E69B29E31C4019E830F322D5A7117A996BDB4D91E5CF323DB354E902E4DAEE8057B3F78ED5B7
+165: 35A7D806AF0C8167D1505B25EDB565E931864C453BF60AD7B6695035D7584E7714E21F377B35A5F3A69878835617B951977C209F5F3C5967B7DD9BEAA75A7CAB
+166: CA9B60EA8DA2D0BBF46742E31AE882F5355688B071883F690AE775C4D949DED8077170F26E89A18CFC251662EA8D1FF43F5A5F28E3FB41ADD741AD2E28341A79
+167: A861DC64C745B0F5D3EFB2773C51981A836024BC420B1FCC564E03006163B491126AD8633FADB6DFCB25C2EF92FD82823FE2C7F1161A78C7766B5E21F96BACB8
+168: 1EE6CA0866F227B27678326FEDA4CBF59934AB0EA2E874E9EA233AA5C67141A05C1B4C950044BB6C9B9D146520C2E3779AE44187BE0DC1CC41FA7F72500B249E
+169: DA1032057A25DA7EF987A2D7CF28B927D3DBD956979679F5A6BF4EA20FE1080BD8AF2DC8B1C7E236E7601BD82CFD64DFCA7D03A03087475ADD57EADFFEC2CA85
+170: 22E41325474C7C7EE980314D7738947E9CE3A970B2D28BCD69D545D5E795ED50A5A1839021645D000CD4779E181A65974171C15B9B08B349205B87C150688839
+171: 5FC5AD1B8B7622C4D17CCE23679FC7E0CCEBA00C1FD7178245206F866A6BB198F26A05A3D429E2C508DAAC6D0F698FAE6C0DE7FF971EACEEE84813110672F3AB
+172: 2264F674AFC9743A46180CE4E4AA6A2BB33D6BF2F62AA14648179400806D718DEE8FE57DA48D88DF5D57B42087BB2FA62F833BFF87B6678606C6336CBCF34B3F
+173: 65E9D1187801C74FC23C4F19698F6B93405C681B93A80D23D427D9F2CBFE63F7E2959B2AAD6CD7EF6E987A5FFD585E1BE8E314A1D502FAE80215C5331F8FFC2B
+174: E0436B17C2BB096B08698F4CB448287D69322C34814776E0B1B21486A2D5B6906889A5B198FDDF699AB285BDF58783DE7913075F86ADA977DD35FD09AF336E21
+175: 857BE6485722B4BE445B72C7A15A1D0BEE6C7FB2AD541C2B4F0035DFA1EEAA10D4F0BA5A124F985DEFA53D0A0554BB258B2832BC2CB5B7787D812E96A55A93DC
+176: 7B2298654B95CD00307D8D983A0079CCCFD89E5788180CAF352B6C965B9BB5153C9DE25C4A0CBB5E578859660696C887280EA378A2E02B7C7F9E6CC635509EBD
+177: C7ADECC928EF065C263A97A273CE8CB30485BFC035F2FC02C78AE2AC6B7F7ED20E93897C0994CAB8D584EEF9DD475AA1613159A0C862FF179C67120F6B4C72C7
+178: 041A03CCE6696653ED5F367749AE1AF3C2654E8A9C0E70E467261E60023876C7271CAE545D114C32D38DA75389525CF0CF1FC0FA9A481ECF43FA0B1F61B868F7
+179: E652E4A88EC1A9C4678F8CFDBFB1D758774600255165E2B4DC15F61C18B9ADE14C5ACE7E8AE72D3062B7F1787583C55B14B347F642344E71D6E00FD6F4C56808
+180: 903675FD8C70BEBE9FD0DADAB17A638A2DD8089AE63114E36D28F4C75D951D75B0BCAB5247803551862720713AB45A932DBE141E48E9BF3ED9E76201577DDD43
+181: 6E61016D474D2AC2984E4EAD44ED82B7129B0B7FF0B9AAF5F45CA68B0529A736B846626CEBCAB9E7CE374D744E7A09C51BBBC746D989806F1A00703A002542FA
+182: 20085D4717A204E896F10C5F7E1FD429C9AF848FFF608A2C46D3738EE4FFB944381880A7A455FEC6A1A21754D9ECCF3F1390EA22EC17FCFECE2B86E361784045
+183: 37216CA069259BA3244DE3933A3AD5F35712F0AB7B9C81D64000F0B91DD4232B53748B704E7ED0DD682A77D84BAC1B943D2FF7A3DBF5FE33DF455DDB10D11632
+184: 1F2467A57006D96FDC75A8BDAF98907AE72AD330C0418B06513C33D86DDB800AB6A51738DBFDF1C44676038C094EB5F309B5B590EAAADA4DB09FE7590FF04888
+185: C45893F92AC3E3AA3BC86A9ED659797A7C7DB949A66552ABD046DA2AA7DA9E52FF8BA2673CB44B2CB0481D599EC70020B6D5079296F2C19DB162DC8CCD64BAFD
+186: 9919574ADE9B8640BB0EF45F98D1DB6FB7242C433D86CF6D4BD67AD14FF15D74A13F796429E312BAC581552E6597BAD2792F31B2488ED300C6118891ADEE9FB1
+187: 034A92D00A172A5F0CE717FC38AB8D68019F500493899401B563845EB604ABE0907749AA830F91B53AA7C89DFFF86664F8B123AFF4721D790A58CC22F36A560C
+188: 54714E69859C60B07C7FE34859C855A37A82204D723F1A695F78D7765CE906D109FA6144EBA9E7E7A7D8343A99495E72D160DD468BEFB794D97659B8E2D8F1CE
+189: D6CA476F7E68095DFCEF4338BD6466FCA90DF78A17DE9E29111D4645B0DAA0C6E98F156C0EBF9134BC28EF9E0EA67E6D839027DD5CB084E9EBA899DD3413E222
+190: 86EB8C026D6BF090636F01F623CD98B960D08E521E44697F364BC1AE1655B9AD6FC3EA38C929AC9A244D18E697342594F3E7DFE605954579AE4042CA69E65AC3
+191: 1F63EE615E9B809E3661C77B5029C78A92DC4BE3CC4DFD8BBE78DC7B7D990BC717238004969A8B854CBA04B4D9B30AA1A1964264C47F23D9BCDF45C74FFFD918
+192: 0351F475C711D068BE7B0395D65343B5E249FEAA3C3F3B6B87100C50306EF0340F60EF36233F0E6287057EF7BE8634BFC4D46B49E4A8F2CC4839F42F486A16FB
+193: 16645F9C0ABBDA602B7436DE3B1C55AAFD1E844057D51EF80A96CBC2FAFF6E3B2706B45069C90A52D779E101793EAF4C9AE85CAD0A5A394164F0BF34C189A2A0
+194: 821E46199F4FEBD9C118D49B1CE9FFE953113EB6E4E33DA9E39C676399A0B3F792C2990A9F75D729E58EF750857C07336526631CBAA5EE0643699C8E7B7EEA13
+195: 64CB83ABF2BB0A94451F2B9C3EDD76E4A15F9D1F9EE32C0607F5E0951084377E484A8259B3C64428293396F78E6674CC3C027CED1BE12F5671D328D131740770
+196: CCC1A68114DF54BF467EC49CB15CE381EBA7E6FF06A93EFC88F442F8A35827D5DC6494A4F39E8423167CC1C3269A3EE6AE68825FE3E2E40EAFB75C8D878FF88B
+197: 94D38693F1B1A8F1013544419C5B3BA0CD79B72478A91CF3AD325E4C3CDCE092AB667572233A4F8DFF132401968BC74C553AEEE96D530CA4E5F6D427F9D2C422
+198: EB080E256FA9A5D51C3DF577509B877563958704C0F1DB645F75CE24005D3B12503BDC26FD3A66E8F6882D3491428A4932EED6F5F58532FEAF521BA5FE05B70C
+199: 9A43D7D0C42D7B5409963339C9D9805BA59ED8A63DB144165A3C759EB9F5D756E6288308DD2FE460CC50DE26E1A1C1747AA165FE6C8A1FD5B0F7CB1373E28CAC
+200: 986058E9895E2C2AB8F9E8CBDF801DB12A44842A56A91D5A4E87B1FC98B293722C4664142E42C3C551FF898646268CD92B84ED230B8C94BED7798D4F27CD7465
+201: 9FCCC4EEF7571A2BEEE06981856228CEDAF3BD412E777F4AE8524B81C373FDBC210795C1E788EE7081BA42EC3FAFACCF2F386A9096AC719E6565B4E384E390E2
+202: E4E8BF0BF40249236FB88C442E6668E3067ED6001189053A3A81EB755798911258E25CACF7282811DD5E5147811844C4B5BF52FC24A6862BCAF9407F2E38EF5D
+203: 317ECED703044C1BCE944DDA7114DD1E36244DF6A533790FAADBD0B8DDF1AC0D198B593F0479A038198F4B94AA6ED294168FE0EE800C02E769EE78ED45249945
+204: F5FA1EDDE359173067E463107FCDF00EF227CBBA0EC5EA02EBBABE2C79B12E793B98FD3A90A72BC26240D994F53DED65FE22C6FE87EAFD01B8478D1E8569A882
+205: 6323E2A8E380CE86433D5B8FCC5E02FABA4ED7F9CE5BD194F7CBFA36F65844B61A7BDF8F131CB4B28C56ACFDB99CD84830557C571FD369650B4608376BBE4FDC
+206: DC6BDB69D1C6111E280F993635BB59CD6E7B189166DE593B71E194C5F218D67B00EBE0D028E944976D6538DE410C4D86A2B6F272BB94FFA590208C644F99240F
+207: 2428590D2043634FB10268435EA90ABD082D45317D2C54D065529F15E180438AB18FE4CCC9129584804EB04EA1CFF646FA881878520BC01AFF392B6D7D9C0369
+208: 1A29341BEF679E5351911809DA190BAB8E665A9375BC2D477742176A70A6BE8ACE4A35645BF8DB97AB9BBAF1F0313004AF8B4CF10ADB26AC0198AB1D45D05C46
+209: 0EF4FCF3B2010921C58056B2BA367B4C09F5325E6AE9AD732AB277281D4BA797A847B1C6A74D81523DEA163AB0E556FB5102C14E8CD94AFBAC0AB0A921BF1A25
+210: 73C65AF2A53E8860BEE63AF0BD8A457B0AC8D3C5D243FBB1BC3D67624727CC175F3CA133B26342C3401D75DCDDDAD9A692D9A2B1264E90CFFD4BB9E6E775DE15
+211: 18D3DE049396E2EA541E15C31C0EF0E0BD90CCC6CA35663856B94F6F18160D616667C55F3ADC1B33E749F60BE50514A4F3BE48ABE2E18FCA10F85ED0266972D5
+212: 34DED45ED26FE224E0C5A66A193C11A2CC0786E61D421034B3BB16175019C95453F20BDE865DEEAC5C2BB5C86544641482B51C4E61D9DDACC238D050CFC35776
+213: 025D211B55974BAF086B139D8FA1AEA75B627CE1AB894D52F8769874557BE5944D27FD4BA3606266BC7F50D1734436C53D4555A1D2DE0DD2AC51D7F2FA373867
+214: 08CD521B1F13440D57001F30BDA0029FD8AA17FF26AFECEFA2CB7EE1812FC79A694ACD0BDA98184154B72FB7CE305FF4897F466CBB3972B4863FC88B3DA52C28
+215: BA3BF464071BDF124034CD122451D3374AACFBBC916C858B93E191006235F4D741564BA1DE70372269C122D360121DD3D427853BA76C6B450BB46F4156EA7524
+216: CB0B3250639B4ED947BE0C83EEF67D370DE76AB901F607F68FBF1BF8ADA15984DDA7BECAA4D7FDD55FBFE479EEE3F5ECC9CDA7BAEDC9DB7D35DC227411DCF20E
+217: 8AFA4024BD96BD50323AFDCF92A7F3E7BFB4C927108CF81C01FD378F61C55D850020DBEB88C6528B8FC141C37EA4852481C14902878AFDE51A7F1EA1612D0324
+218: 27057269EEB73333A1A8059D6C9D6FD5AC89EC26500F6F9838CACEC20E93F1713CF5569E820BD80969547D77E56AB0CBF57F03182EF45AC8BDDE114470C6DDEA
+219: C79C3D4A4608C7CB4A3D0C14B28CBB96364F44DD8651F36D908AE502E547AD7AD5DFC10DA26CA26C6D9E51CD40F6D7F1BEA0A03358967D867A97333DA8ADF3AF
+220: 9DC3B1EF11D85FF8A57330FDF91D5B5AB142FB89A72D880DAE476E020755C2F3B4CA58C9ED36239E8807C059BD66F826EC517B7A44187E7216E48B683B567076
+221: D11A97FB7B967E90C2D39EF42EBE49327CD58EA6977C84275B01698E322DD97024A40FC3EEDD96207310708F737E81B79659A6C7202E96BE7AA34D18D4026F63
+222: C9BD62C0FCE47736ADCD9275B46845E4ECA23B73678693FEB8E21909EB8405D4B057AF2AFFD7E667E047A07E6ACCADC2A58D7360C17689769DB009F0A7795560
+223: 7FAFE6ABE7CB8C109B18A14BC4FC2E4FFEADD55A43AE7DFC58D89B9CCEBB4467FE4CC163FF6EB16C8C71B8EFF12E7891D11D3DA2C6DFA8152DEC52B232267B6B
+224: AEC37B2A1157708142BDACFE77E5204174F539D86A12730BBEF6386FCA098AFF2A5C31EA1AB21D3B4537531DDEB27CA9DAEA22F5CC8C9956B2F2595F53BB931C
+225: 6B005CC923D9AFF56334CFC7A5E3ECD70E97C4247EB372A3180E7DC5BEBE676E72E2FDFACB74277B70E15D871819626F46661285DB04B3F825C49EEF42391B5E
+226: 509B5C993CDF61F8F507A84BBD7D6D7AB090970927400043D39E5F47DC23AC289F5BBF9D3246EDB174D9C5D72BA7A066DC13171EC15FF9508911464F8730D395
+227: 00A05302C3A60E58C4C52847F47379212A918060931A72BC660D88E7BF5599DF6C38DE92452B4823B4725BA3EEE866235CCF4D5903E91714CAA230C6D6EEBE45
+228: C4FA5EFAA31CA205A732FCD5DEBED53C09A4F30C5BD9ADF27F8C1DCD4B2730925BB6AF176E2E680B2BE325F7DDEFBC9EE6C1CBC4F0426ADCB5CBF18D1437EE6C
+229: D125006B8107FA63C375A79AAA0EBE82017372B7CC65C3157CE078DDBDAEE8C569BB84FD8490F2D66D15FE73C6881245761AB2B1D4F056637ECA70641745CDA4
+230: 01C7D098DCE4E40A69DE14682587FF2A40BAF9833BDCC6413AB54DB0E64262F290D584CD5B21C6558682C50E1E27BF53A18A16D72ABDE878C3522156C9F04DE3
+231: E863DA51CAE09500F589BE05CAAD5788587E2017907444D76F547D6F30632AC658EEB8585733BBB815D2E19EA046369ED3B81AA773FBFFAC316162389E015A71
+232: FD8232F7B79BDF9CC52FF0D5DE1C565E9D659BF19769096895D182A88028C1CDB7387DD240128A7ECFD2708EBA7E9E3C676D6E2A036E1B993940F5CCDF1A736A
+233: 3BF8572CDC7B825CE7F3222A3DB87F1C52FBD1A8229B957ACFEF2047C560567483C479603A3C0B0F1B2DD265BEC257D1A32C651508D7A4DF501BC015657DCAC0
+234: 23FC530B031136A17B8B2FCB55046DE7271312EE3E77851FBDB05F78A294815CB2169079168E07647A2BD5D05C1BC2B1EF1B64B929DAA1F9CE723D448C936FEC
+235: 83D10057C7FB494FAAD289B4FE5F093DB2A0C7D79A298173DA735CD5063232BF9E5327A7B4AA795C99F323045790B554476F37EB9D04FE3DF40C047E4113A720
+236: 0AA201EDF4124F421D4515554A1A642E3B9D18C70E09E83A886D6F0CAB0750D9BA1FFEB9C587F3ACAB0D8B9C1D83D789102F0E2A6CFF885C50F485929DF4602D
+237: B85CC52981751513B917F58305AFFDDC7D901CB3BB1D1BF5DAB058DEC9B8CDCD2DAE543D73EC6AE0889C9D785F9178D207059D994E1C80706EB28AE65AAA100C
+238: 068FED72E55444AE108EEFBDD59A96DA4AEA3D81A6642742C38BBD4EAAEDA6EE21FB8702C2F95152F1F997A5F40F06C54619481F2EC343AD33400913D6FDB4FB
+239: CB4C7FD522756D5781AD3A4F590A1D862906B960E7720136CB3FB36B563CAA1EA5689134291FA79C80CCC2B4092B41DF32EBDCB36DBE79DB483440228C1622A8
+240: 6C48466C9F6C07E4AB762C696B7EEB35CFE236FCA73683E5FAB873AC3489B4D2EB3D7AFCCE7E8165DBBF37ADED3B5B0C889C0B7E0F1790A8330D8677429D91A5
+241: 4F663484EFCA758D670147758A5D4D9E5933FE22C0A1DC01F954738FF8310A6515B3EC42094449075ED678C55EE001A4FB91B1081DFAE6AB83860B7B4CC7B4AB
+242: 81A70404857420638D72672A2DF5A49D52B9F9F38B385D8C5129D6A2B82A682CFEAFE6509266E4B00F6B6A07341C2F64E4D4F2152583ED143E3DCFB14C1C216F
+243: 31F655A1334E1A45584F12A22E03B09E3C69ED0E1D0FD573AD0D56F9C86862299E333ABE78590E97EEAA5C2FB14DC9F34FEF6DDAF6E7A9BFBF68CA6631195CE5
+244: B62C5102F97E5C4D7554790A4CF53A58D3EF44C83142D6E009BD1F6FC8F3A19AA1B89DA8DD9BD1310827A5BF662BE7CAC750C48E6ED91313E940D7D9E5EB9C22
+245: 380023C0BAC4C9524FF6778BE80CDF195E36FCF460E8CF1BF04E5C2FE08E38C35F183FBCDC3726FF26423F351C507279F6258F2319EA1403B6C8A3DCB384AC7F
+246: 473FC167C7C4BC40B17DA039EE09FF3DE884879557E40C52C1981AC419CE021A090BBAE014822D05714077008988D74FF151C927AA43E88CD63FF2CCD2012AF4
+247: 006086E61959B1D66C72E754427EAD5E1D6C02D8409F5C32B2F5AE448F54682B504A1ABC0346CCF39BF66A8C7B69081E886B47A7D0B02291462391C95351EE40
+248: 3828B2ED548CFD0B74BB34A1FEAE030E267222198D7E387E7FE3ED503905A25D4C3301A9A47E78372F685B05847062476C507708CDD75580ADB579E4CDC79AA0
+249: C26A7D5BB103EDFEAE2F1201BE58AAC127F69AE378DB04156074E991745D4AA5AAB3BA064407DFDA8D34E573B7EC1F9F37CEF01ADC17FAF393C262A09F2C4736
+250: DCF82307195035A668097514FF1A10E0BF0E802B4945A702D2E17AF6DE1D3D9BA49616DFD16D802054B5219CA37884385E87A713B4EF5C7FCB69661C7F56D5E3
+251: 46049EA0DFA5C49429E15626AF4AF2CE0A9DD2F308B99BA6E6E3F3088250A146870FD0B53228D5A1F1BF9859480E1B7A3D3DA180AEF4D5D41BD2951C4E19426C
+252: C0A1FB6C0A65A0D1AF46A5FE86C8A88E8A86F83E36317F435542927C98E74833C887CA3AB5E792CE5E3E21CC6C6AF437349F5A66FAFC4DA79742491C643901F9
+253: DCDD20CD47B7C7D011E9DF7855B08336BD5007C4435208BD3B914D7E503B8399164A155697E68A1B88A0600BDCF847A114D98FB773C81FEC817B92057A6998A9
+254: E2DA07644DAA73B66C1B6FBCDAE7FF28E3B9024F0BC5408FE02C18E3744CF9BD6DD54EA7BFA1F6F3A81C8560FB938FDFF9A38A29853A3A819B58D10213A290EC
+255: 15025C9D135861FF5A549DF0BFD6C398FD126613496D4E97627651E68B7B1F80407F187D7978464F0F78BFEEA787600FAAEBBE991EDDB60671CD0CE874F0A744
+256: 1E7B80BC8EDC552C8FEEB2780E111477E5BC70465FAC1A77B29B35980C3F0CE4A036A6C9462036824BD56801E62AF7E9FEBA5C22ED8A5AF877BF7DE117DCAC6D
+
+Hash: rmd128
+ 0: CDF26213A150DC3ECB610F18F6B38B46
+ 1: F069A435C14A8D4B02A7BBAEE02D0BC3
+ 2: 48456EA1CD4C51DD8E1130F625DA4F8D
+ 3: 6E41F2AE95605779C74CB5ACDFB361CC
+ 4: 0C7A6C73E99A5C65B12D3EF47ECA9D2B
+ 5: 3B80361C079D1B67933455D00AB1428E
+ 6: 0F74C4BFBFC740A027B1D5BB9CAAAFA8
+ 7: AA54ED5DA34CE9205B64D138538C0C1F
+ 8: 08445C3C3E71434DE375CC2071430EBE
+ 9: 1FE0AE641DEC6F8C172F0E27E9E73B9E
+ 10: 4E8152B7EA8F7A31D8649A51389260F9
+ 11: 0F851C98C2B997C2459B34CCB209E481
+ 12: 52D27461FD7E095EE3C6ED43BC24EF23
+ 13: E9F3489135F3D90EBBADF9F916C34920
+ 14: 36D527B693D6531A5E4E15BDE9E4A670
+ 15: 57433A07CC200953B7FD440253D5E476
+ 16: 4A91FFF90756026A90A83927066EC911
+ 17: 5A247C26BB1BABDF1009B6B4951FD76E
+ 18: 002DA29AC9F51F065A1E371660BB67BE
+ 19: CFFED09ACF01DEC9D3891033C0973953
+ 20: B78F28AD3460C99D428AF24E2787EFE7
+ 21: 5E203157AB6BAC57660F3D25FF615C95
+ 22: F128F5DEC3A24AF34AD3E7F3883C8051
+ 23: 2E05AF10A6CE9AD1E0C0FBCBF69B1C9E
+ 24: 67FAFD9A5CEA5D41863D03AF2932C5CF
+ 25: 5ED7E86651AC4BD0EEA718C773812977
+ 26: 6BC74F78256A98761981882C3CF7AAEB
+ 27: 44CC573B964002D877E79B75E4433E41
+ 28: FC02FF53665B52B58DE38784E2C28E92
+ 29: BC4D69312DFD24EEA219F29FF2AB2072
+ 30: 0355E82F130341EFDD997EBDF4469221
+ 31: 453D500D997FC85F6AE16365D83ACC05
+ 32: 42DF4C5A3844F00F77ED84E125237113
+ 33: E782D7162BB54E735F7B9FDD75A3F14E
+ 34: 78993013EEEA7B14999DDD3979191D74
+ 35: 27BFCEF540F0782E9A28328E8DBEE59B
+ 36: DCF00356DCD264B7E359F02D7D2CDBB3
+ 37: 9EE0BD7F55EBD844A8D114F83B3E8FC3
+ 38: 01EF8F3154BA9B9B817AE717FEA00A68
+ 39: 4DCBC2AA56D785CE7249761791442BBB
+ 40: 10282C07B870BCCE0C8DF9E68B4C5DAD
+ 41: 0757B359AB2D1D121BA01BB345A12A87
+ 42: 450AEDEE570A2E9B1A19D5B4747B2AC9
+ 43: 2C45713898BD259B10E2352BECFD6DE8
+ 44: 3E92731175E510FCD07D28AD47DDA0CE
+ 45: 6A8E5690AD4AA2180966AC1503A81A18
+ 46: 820BE195E2AE85C115BFE3C341567030
+ 47: 9C97E1F0E7DA29A0527AC4F59D520100
+ 48: E1257842EA15216543BFE84521B9FDC3
+ 49: 42BA484CB70A58EB3EB5DA43F1D5D5D1
+ 50: 2C674397A81CA35EDF1FE77B442BADD3
+ 51: A3E07C012A7C67D2B6557F4A8B4DD031
+ 52: F01789A2E0379CE16D87EEDE671171CB
+ 53: FFF1657EC846507BDECD2DD829DECDA2
+ 54: 1673DCE23D430948AB818D47E83BB5CD
+ 55: 37CEC696967031AB2122155998A07F51
+ 56: 320B7D4DE17A731B9BA5CBB48956D605
+ 57: 1EB07088E5F563DBC5DD988ACB84B048
+ 58: E4DFE704E4C25D06224D2560B4650467
+ 59: 6C072AD491BEC80667A6D71D9C8F2FF8
+ 60: 53DA8AE3F36FA8F85072A89962F39B76
+ 61: 40210D1C7A728A27E1B5F92057DA4765
+ 62: A4C4E5F271F3BDD74C560787718E8816
+ 63: 4466033447F1E1C9BB107D152BF06051
+ 64: 406C6EC2643CCEF38F964864D12C9191
+ 65: 19F725CB43B171DFE18EDCB90A9DD900
+ 66: EFAC3C9FBF1AB0C0F3601C18FE3F0212
+ 67: 9B9BCD32F735EE353D33A657C2292475
+ 68: 68F4A4294C640BBE4B1E90FF107E05AC
+ 69: 3630FD1C9542A56C851140A7D76C0D00
+ 70: 21AFDFAACDD8FAB91027A61F8DAB6C91
+ 71: 2C7AAC93B6CD1F8E23AAFD49F04C69DF
+ 72: AE4C5124059CFFB3B823E68FAC8CFB33
+ 73: 79E95CB7E752863AA87A7693D0677D89
+ 74: 1B491E33A96D9838398A4F624E773DAF
+ 75: 1F3986FC593D8A8E927C82DFE1F538F8
+ 76: CE64F09024A907E76726E29E1364E606
+ 77: AC98817981B59789E7C7E9CB9F70FDC3
+ 78: 3827B4B077493B289C25EC3E91B36D26
+ 79: 75295EED68F750E506C60A780B7F0285
+ 80: 4FA47F32992EE6C96C3B96B6A69A6656
+ 81: C52E142B7838D731FC036517003FA73E
+ 82: 3451812871ECD1C09E4A95CDC80369B2
+ 83: CB5261A793A55DB33016ED27A35A20F5
+ 84: 2D06368ED98E266E81A3C6491BC24890
+ 85: 677F6509BDB3D44BCFB088A81BFD96D8
+ 86: 6990256193FB0697862AB5A45FFF082E
+ 87: C88D698EAF83E446C025EA915998EA01
+ 88: DB8F672EE8129BF4BCE25704DD57BFA6
+ 89: 807F491456D7E28A36AD6E934B053EA8
+ 90: BBFD55A483CBD0F9DFE18FEC5070A166
+ 91: DF7735106411CC29535664D85ED81603
+ 92: 24FE3535DFCC295C2F34F3F88CACDC88
+ 93: B80CDE220C4199DE303BC97FEE125048
+ 94: 8C252310E9A71C7BC40C3D2011E24EA6
+ 95: BBDB705F5660C50C5B0C87CD812B76FD
+ 96: BD517928591240C7E63C8D9F957F6A4A
+ 97: 78A534AA0F4250EE83D752F3E6940148
+ 98: 3346EDA882F00D6073D133CE609D3B83
+ 99: 51EB1D3235CD35A2386E314F815588C1
+100: B4860192E79C1233A08FE595C084315F
+101: 79EDBE3E80887B4F741199295347117E
+102: A2793EA5F25492D32D315B3923E945D3
+103: E398223EBEFC56D3437AA5FBC5345CA5
+104: D3E6593D69B24069AF0374671E466930
+105: 12D63F5AC48F99BD59EC863B61952C1C
+106: CC99A81A22B62A0FCAB4AE889112A8DC
+107: CCC82CA5D35A421FFF313F90B9D1A675
+108: 5B4A2912071CC36CEA626F9AAD34F257
+109: D21FC82D78AC98C5DA436388AC9AC6BE
+110: C2F22C7C16DD2E1BBFDD2BE7915B869D
+111: 2B5AE5D14DC053558A1702959367760B
+112: 7A6A3A6553B2C3387BEBE119E80CFB2B
+113: 7E2206BCF666B89341CD7615D0291E3E
+114: 93D87A658259C7E9FDD0BCDF93A24356
+115: BDBC0B062FA3D743C1B070F2AB43D180
+116: EE0A575AFFC966F58B91BB66CC1E6B6A
+117: CC24CF8DF0798ED2CCED077B06AF1BAF
+118: CBAE264BB4AE635A15D8FDCF7F9A6852
+119: B879B9BBF61B6F291A8E4645B70EE06D
+120: A6F88AD4A16F789A58F178799279B40E
+121: 3DCB6B1674608B11F496F45C9828F90C
+122: FF34A1C7748C5B5F2F014ADF57241C43
+123: 1A77E2B20ADE5F286705251495AF04BC
+124: FD47EE73738626733CC63327D4F5EB7E
+125: B9438B50CC80CCE0303244713853A0DA
+126: 040BC7876B31E22590F5898068B19859
+127: 16ED82C338495D067BBE1D4AE73345FB
+128: FBE1AC0EECF0AA2671A6F25733E9711B
+
+Hash: rmd160
+ 0: 9C1185A5C5E9FC54612808977EE8F548B2258D31
+ 1: C81B94933420221A7AC004A90242D8B1D3E5070D
+ 2: C0C355CA556CFE356ABC0A5595BAB1364BD86444
+ 3: 6D8D360567AC2CC8C4EC11DEEDE0ADCACDDA388A
+ 4: 04DE53FED2BBFA80FA79698B4C5627536FB620A7
+ 5: 9538F24F7432E952F030BBA82C9F744365035197
+ 6: 817ABE77EBB7EA159AF7BA7DE1EBBF034FE6CAFE
+ 7: 340835AD791316DE50DDB59838F3EB13F5521228
+ 8: 64B7269FA971B162612265C73B9911F53EF43B63
+ 9: AFDD1E7F8E39C63DEE7104014AD9EB32B855E0F0
+ 10: CD2E472470BE8FD70A306DAEC5C59F485EA43929
+ 11: 550844206034AA74E37D813FF29973D3000C1DBF
+ 12: DC24FD5F309A7BEB9A7CFA7A354F2DB2CBC15AFF
+ 13: A814B4CBFAD24B7B92AF0E16794A793DC16D10A2
+ 14: 6C316617808A930BD29972B1142C0AEC89EF00AC
+ 15: 3286BABC7C4635FEC52F67CEFF1471E122D50258
+ 16: 696C7528A3545E25BEC296E0D39B5F898BEC97F7
+ 17: C87DA6F87A65CBCBC4B02BFD6D01E26F8047B5C4
+ 18: F1AC2E0951EA5875B71723BA1A2158DB49EE073D
+ 19: 091A39765126ED406254E7F810F02E0A6124C6A3
+ 20: 4002C0305550C5A726705DCF8D3880C54FED0453
+ 21: 2B59904E1585334B1298AAE6EAB06526CAE5A232
+ 22: 0EF94DF816593728611664F4ED6A0C4DA28C5AA9
+ 23: FE7AB8A5B0CA3C86B6524E3333490D0430E9A4A0
+ 24: E748023DDA7E4B77DE8A4424744331EBC62A6590
+ 25: 96147FE511BC64D9493C795ADE8FC71A78FA8C23
+ 26: D81D7D3B46D5BA875EC2604814616230D7A075A1
+ 27: E8245E6537FEF146A2CF6AF9BC54472BEE6213F5
+ 28: 231CAE27B96A78767A0915A529ADB6B72A8006B6
+ 29: 4D6BE5BB6D29A15A259C8B7BD4827EA82F514425
+ 30: 3B00599329120E535A5D1A46F35AD03CCA27F9D8
+ 31: 2AF4160DADBB84707F7355177A4644E4CF577DFA
+ 32: E6BABB9619D7A81272711FC546A16B211DD93957
+ 33: 1E374AB924A652FA36B395D654D226BF901B6A04
+ 34: 67281E2EFADF2EA6211B549426D3A598B5E1F291
+ 35: 993464E56DC035716064577245BCE99ED175356B
+ 36: 298D2CEC0A3887C93501307B51F75BFD5CF0AFEE
+ 37: 2A0A02BF4D63CC09978EAF3B3B85A4DE8470B025
+ 38: 6236F6FE25D5157BA95BF49EEBA8987A6A301D2C
+ 39: B4DD7121567E8A428F16BBD5A8832FB2EE68BC0A
+ 40: 5FBE6037F8D8EFAA9A315C070CE3373080244496
+ 41: 04D5E112C47EA03BB60CBCEB9FC8ED7D92A68C0A
+ 42: 658797C7756256C98E04E6718D9F8952F90DA672
+ 43: 6A27ECD40BDA4CC81C599DE94D0D2904716FD457
+ 44: EF5AC5B8E7A00560E79DB54AAD4B97E996D2745E
+ 45: E67EE5275910B48F7D248A8B844DBC041257D695
+ 46: FFD256BCBBF0F3BB4DF615B4236C147FD09F4F1B
+ 47: E83A4B18C347F188301DD3AA78265AD3AB3C0311
+ 48: 13968583BC017CF0C5043364A42EC0D97E923711
+ 49: 39C33EA7C4F393C4DD4B882F73FDDAC2D7FE1EDA
+ 50: 50B0068D46AA025615053132BB53F88DC062DB2D
+ 51: 434198200766DB6CF48C993906FEAC2B47224A3F
+ 52: 004FBC3820002357434D6B8ADCF79BFA6F9E3DD7
+ 53: 13F7A8CDDDE021BCA6227EFF1A71DE19AF399B66
+ 54: ECAB85CA0C2AABF18F5359F94AAD7578A08AB5EF
+ 55: 3C86963B3FF646A65AE42996E9664C747CC7E5E6
+ 56: EBDD79CFD4FD9949EF8089673D2620427F487CFB
+ 57: 635B0D05BE254D82503A9E1DB7647DD1B5D5D6BF
+ 58: BE314B818A657DDEF92DF123FCC17C1DAA851C04
+ 59: DCFBF0575A2B3F64B24DC203BDCB46290B21791E
+ 60: ADA425E87A8DACF9C28B67E8BE4B204A31960004
+ 61: 35691DD184E08A80230467ADC6E68599B7295A51
+ 62: AD1CAEFC7ABDC90E7877D376957532B7D91D7434
+ 63: 6D31D3D634B4A7AA15914C239576EB1956F2D9A4
+ 64: 2581F5E9F957B44B0FA24D31996DE47409DD1E0F
+ 65: 109949B95341EEEA7365E8AC4D0D3883D98F709A
+ 66: AC745186C82DF8697458326051A6CE7E4E9C1C1A
+ 67: 5DE50BBB11C62ABE22E7EDC288B7D1B6A1CFCC60
+ 68: 7DD54CC4E8C70A4AC55F4C0485A4DFE139253757
+ 69: A5E0EFB95E6162F9637D58D3E4836F9661D6A34A
+ 70: 6C77DE7607A361D22852385E663171148C0499BD
+ 71: 3467662275B136AF096D84258B17CA5F23BD6397
+ 72: 1C56A69A826F95B8971635AA709978A441E75836
+ 73: 9094727596F086BA28956A6BB69CCBF3B2B29FA6
+ 74: 8C0B6183C33E902C22F17D81D18144ACB7B66FB2
+ 75: 24ECF7598894FFBBC7D30FB1EA47092F03C398CA
+ 76: 6A02FE0041D98AB7AA6916A5245BFBBCF6635C2D
+ 77: F3021EDB24459533488660512660DDFF7F451C3C
+ 78: FBB7561C0065C90D7B8182018EAE73A18288E968
+ 79: 32784F0E354A20688359B6EE7FD3874714C48677
+ 80: 8BFBA0972D36739EA808C37C07F2E320ACB4114D
+ 81: 74EADA88C8ED0B649FCCC36DE338CB538242FE10
+ 82: ED812B77C12856DB371E6F7DDF15A59FEBDD6962
+ 83: 27021F491E923CF0B191E13ABCADDAA72586B769
+ 84: 47664874218C135C09ED40DFAC26E06733AD02CE
+ 85: B39E492616FDAF2480F13D6E46CEBECC1FF5CBA5
+ 86: DE967F65BF6DF26150AF866FADCA58C45DDC337B
+ 87: 8F2E2D23CC6A2B52B904032119CE68649406033A
+ 88: 247FB8B2BD1BDC35D0C07EA10FD9686A19E4723B
+ 89: 9D1E80D5695569D0DE28587D37103BBB0701E462
+ 90: FA5C338E7506AC5418C4FC2C04AA933588892D4A
+ 91: D6BC93880FEC0163E3F223C8A64BA0879BBB0AED
+ 92: 8F27EE9C8A923C9698584786B5227CF17F0F557E
+ 93: 4C10ACF2F404236E2DABED0BB48DDC6D00AC4B16
+ 94: D5166CC6B779EB2D45AB3222181064D05FFB5E23
+ 95: 13042EB8245A8C5DED69CFCC1F1DB264889CF5CF
+ 96: 07136FE8CC1A03673891BC614E29BE79EA02D627
+ 97: 73C50B2751C502572492C801C28B02C7E9F61B76
+ 98: 8BE4B71D50C2D2895B9CA359ECB69F90CDCB1DD5
+ 99: 36A669D7C1DA8E23D07B29BD6769DC324EB6D6B3
+100: 8AE5D2E6B1F3A514257F2469B637454931844AEB
+101: F16396E005FE5ACC34EB53E6086F477415794BF2
+102: 907CD2922CA5F62F79E17B28AF389A38066E2C9C
+103: 62C9351A21A50F2150367F25D4C166C63E771C32
+104: 8809CB529232A0CB22D384B70462B64D93B0EC1A
+105: A85E4B4260A836BF0DA50B83BE1080D98CEF8A17
+106: 21D2A0D78435B2590B2C6366439939B9B15246E7
+107: 204FFDFDFCA5D46CCEC5FA96A778BFCBEA70BCE9
+108: 01DC05D6006E12D2F63A8F061B00D18CCA135D41
+109: 30E67D3FC0A0A6D2F257AE24EA8C168A4B0E0F5B
+110: 9B9454E2B42908E57403871A64EA5E930F35B70A
+111: 9F72DB053BC5370C786E34013FB8DA5958000D5A
+112: C1BFA4009BFEAA30ADA4D940FC40F97FFEA3FC39
+113: 26FC30BF64087DC3FA4CA394637D15F73B7687FD
+114: 36106E0DF24B7DEF46E9AEAB7CE0D784FE619D9D
+115: 0D82262E443C3C56565EE35776F95978E16F1757
+116: B19E6C73E94401020B14ABBF19A15A6F0C9061AF
+117: 68ECB5552C7B7B26940A82B6A67B0F4C62EEB871
+118: A834797B79DBB564AE587003EC4B74914A1580C5
+119: AD430B4283203A7B7F338B9D252DFDBF807402BF
+120: B89CDC109009F1982C8B34FCA446953584D3F6C4
+121: 8030CC5A4F55566958A5BFCA97CB6F40B9C19279
+122: D0CBD1EA711E2D405DA5ECC2905DD8A3A3E83C37
+123: ACCDC924549D314019C4FD1AAC6AE3CDFB81BC84
+124: 312933643FCAAEBA4DB9BDE6EF7D6EFA70E37399
+125: 47F11AE47E2E693EDC0B06351E935C9B5DA42A35
+126: E4C6AA211767C15E90935DF552E4EEB89F23AD50
+127: 2BE8E565E24A87171F0700ECAFA3C2942C97023E
+128: 7C4D36070C1E1176B2960A1B0DD2319D547CF8EB
+
+Hash: whirlpool
+ 0: 19FA61D75522A4669B44E39C1D2E1726C530232130D407F89AFEE0964997F7A73E83BE698B288FEBCF88E3E03C4F0757EA8964E59B63D93708B138CC42A66EB3
+ 1: 4D9444C212955963D425A410176FCCFB74161E6839692B4C11FDE2ED6EB559EFE0560C39A7B61D5A8BCABD6817A3135AF80F342A4942CCAAE745ABDDFB6AFED0
+ 2: 2661D03372ED5C961EE23F42ED9498B451030EED2FD01F29178955529B2F8A758F0444087C82AED85540C8217E959EB8CB43EBBBB77A7E0D2980D6406AA2190B
+ 3: 7314E8035788304E57E68AC9EA89544ACE6D2379035697D91B98B64B105130DC814B67A4B46B4DF6C103016B8F7C7403E0B943F0291ED6909E2219B6E18E89D8
+ 4: A6C01D8CB93A5CEC17A9BDD270B24C8EE78686CAFFC454F253D9B8DAD5398E52304CD57F30F2111BE78FD98338DD3A41FD8A45124C940C4A59F270100DD6CB6F
+ 5: DB22986F9FECA154CCF0E7DAD914AE8C0851E170D116E9B550C39B373F109FD073395C0711745E40233226F96B5FBF6C8EF1D7F8E2E4AF5375821C897EB18514
+ 6: 793498B98970BB3CF187B0A28D353AB2EEC8F6CDA12E6D484CBCCDB96B2BFE6B5278CDB38C9BEDAEB59A8404645DBEDFBE1FE54227947E226EDFD36114067F34
+ 7: 052A7C4EC5AD200B6B8131F30E97A9A5DA44899E1C6C31BBE078058630D5E208FD6F2F51A796F814F8AD048D759F8DCE442C405D96D6E1B1A197AD908B366E98
+ 8: 219B01987262C597603DBC495792F2423E24A4BCD38825A74CEE8ED91D55935296D80E73DB43A78FDD6119233A31DA5940C6E335EB22600729478A20F61A56DD
+ 9: 4BBB8746D1D754CE91C27F3A6262ACBBFD4A38D100A65ADADD3174ED6EF8F6AD343F0ED2DF28309A6E979E02B12E732A3E70371EF1E0935E8A30B7C55146D9AC
+ 10: 81BE2AD26A90BF502C9514F46681276F927E916A630FAC442D823FE4D8EDE0FAE2E8384F3C267B56126F0C009BF8689D475C53425322BF8CD7F6C80CD2C725C6
+ 11: FCDEAB03C0FAC7939E8478FD152EEC2408D4A6C0D829B55AFCC5184C50706C253676CF68DA3ABC1C1AEEB5822898C5194AC801881B8CBCC8DB15930EAAEE9373
+ 12: F943E5CD2DF74699913B25EEF0B08FCA6BAE9E66BC073DF0BD950CA02FF17276F4A28393BCCCF6E567024CBC6C05C94EA912F1B07034AA375009F594B25D9542
+ 13: 1260728E085D172EE82065B3F878FE21F550748598E72A40F4FAC3F54B72A99E6B3CFDA7141C7E5BE123757AE4332C8320786408523DFC8655D7E1F7010792B2
+ 14: 67EB4E93961EF18A82152DE2882CC5AF4DD1254732A8FC1959147268441A80EAF0E0B68041F7CF013313ACAD044BD440F1E06D3E449D206433F3B52BE2C9E7B9
+ 15: 9AB90A3384DA32A03B31DDA21732B398358DD40D7586E836CFA047961360CEA2F1E3DD0CF2D90CBB57F68C4334110694A6C1BA17B1E9E533E6CF3A3ACCEFF84E
+ 16: 112C2ED4CE732E21334D7248A30E683246BA602AD3681BAE365E857AA840F1F80FCEF1B9ADA33AC1F9BF6FB75045F9E61449B26F9201E482E7F2ADC8ED9A1D80
+ 17: EF574EE7B498AA64F3ACBE1972E42B873C6FADE053A1459AB52D5E5B49C0AFA0C62FE901ADC3FF07A7D0ACC459C3DDB3F6D499C70B63F68B60B02E2784BB9AC4
+ 18: C6185B5836DD3B160695E5E27058AB266EDE91A5417DC086988EA5181DF5BA0C51DEB11F6BA14AF2847540BE368B6C561CD976809E2D9982F4D49F96E0AF4F7C
+ 19: 8510D305A5E1AB3A0832B242ED402BEC2D70C24B41BD840B8D2DE436A6B4DBB7CB5F7F9F1432E694F0CB1239EAB0DDD92E6D0C7E96FDAD5F8E465E286D7588EC
+ 20: 926800FF566CAFAEABACA9990772EFEC8AC956C3C572A360194F95AAAAE477F98AB7750B2710E262D039D8584BE79D93E9E6405BA25DFF6DCF29C54D748DD655
+ 21: 0F0B98CE94E2CC67D36086D153A2DF48F20283413407C3CD0570B619871DAC188AA37BA30BD706AFEF475BDA7AEFAB63055ADE8B792F025D088B51A08E941B01
+ 22: E6538F3479D33979F046FBC88D4BA785B072EF58877BFC9D1214FA8374B78DA6895D5A4F4E50E6AC6A237E48A73EB18E4452E7C8AD50C82238FA9B323C96935C
+ 23: 378E83B88847F234A6A2FF7304ABA759A422E6823334ECF71E9C3C1F8B21B016D9A8A100B6B160772FFF12482A50613BD832EF534DBD1D4D055F3227C7513F11
+ 24: ECFC0F6C168962197E181C27FC9AA1975FED01E655B3D4A7857872451D6AF810783184534C401709A63BF6BE6CDB1D1455C382CBAA6F68E8180CBA9E0CDDB9EE
+ 25: 8523B737250579A3787BD83E5DCC57F7038B393F003223A7BAB98EE4D040441190622290B164F32FB96682730DF62CC366FC33126DE2F7DDE3A38C818C48F680
+ 26: C6BE341A28878B733C30F50D67F6933D3A15A0950CAAB96B9F3D7D78C95C61874A400CAB65A100302D9E2DCEADC4A0C043834EB0433D5D684C187AED93B5EC6A
+ 27: 4AE827A36DA140D2271F74DF1AF4303DF4B1C319428F8BA94EA28BD3765BE4535275053DA49B630E6B754097ADCD7F17DC7C16158F43E2C1851951EC3016CD8B
+ 28: 6D3F01856A8A28E28EADF60401E84253C3F7CD13F3A9FB8F94D8B07B74F7416817F274903C135BA0DA4509A78D004388CBCCA75B06132C7CFC0156C03803E85B
+ 29: 07CDC2BDD9CDC49853384FB647736B50D788AB80A0A54A0969B86603B683C22A1C5FD32D3AC92E73D378F379C4BA30A48E7D38FBB867E981271FB3962C745659
+ 30: 9DC875BF987C55CE646A709E89CA89E226B0F15666D5174771368FAD768BF3318B8BC7D8CA80AFB5E6BB7FC0090B5559F11DA165DE51B940C9DFE911D4790477
+ 31: 58BEE92BE003CCC34F9CE8C0B323C6BAF1297460BAAB4998CB3B52D2BBAA24D1B06CB597EB2E609A008572FF93710E3A7F42AC53E3FF09D4733757EACA41E20C
+ 32: 888AEB1BE2BECB28598556A128AFEA037D0689C8D13D9894F1416B2C48B2551CB2FDA321A26CC4D7E1C87332D7A3C18FFB455C92C0E7AAF829FA40B8A28BB656
+ 33: 19099B4E8ABF225DC7BD1C1DC6D52F54E8FB7E4EAE0AB19293C686E6FD2828221A1153BBA4C143795D1A718585D9255B6DC911C0EDA5E0042A10565AA5D6D8E7
+ 34: 22B3ED65F64C8E51257A922FF90DC09447224B9A8C7B5A6A94D68601F3D4C7C1557BB90B91DF318EF9F8BB367E838D36A3CA82FDCB85721AEA20A8A2268D90AF
+ 35: 0D2B24C6FD5D772704BC17D2FC8C011F1511F92491104F3C22470864882656AA40DD07C0C329C8BAFD90ADEA7F473349038CE475D352DA41E24FF64723070566
+ 36: FEB43F7DCDE56A2EE963236C234E5800C011FC54D14396288DE5A7AC7DB2A72D1E8F63F04D1DDB3C55CF3BF19F4E0FBA4B79405A6B45ECB31254C9F1951C632B
+ 37: B8AE2C8427A750F34647C3529A05D44691B8DE0C79525D9145665BDA5C0C396C00E936BF2493F12945899B6FDAA9F61E6E7B22846023D140F873EE7D48D76BC8
+ 38: E80C49D1E29F6FAF0BB5C7B47F5A85B3A0EDDED84418890748724792CC83B53AB044B051722F1ADAAB713E5069E883C1D172CE0EFF6EE6AEBE05B1FD77DB652B
+ 39: 1FED03FA70436EF45286648ABF39057C33815E6A80A19E22009B89C809DD6F0099C944B882FF9DF3DF08DD51295F3F02FBAB40F606C045BD4395969E27647D24
+ 40: 2E3630EB519F6DD115B3E4818DB4429CDDF1C6CC2C8548F8CCA226A24F87A949A27DCBF141803B87B2A2C0F8AF830031DB1FE084E3996D8834F8E7D29EEA4AFB
+ 41: D54509526805DFC0871CBD6E41ACE395C64373E8F57146A657C28BB3ADBF7E57A152D27BE24B8F30F08329C2E040359B119690D9A1118BC14A3B1883D093466E
+ 42: 0AB062968EE4D71DCE807EFAF835EE11588854ACA0959B5341DDFD10E70BA9AD427D92168B31B8E6EF81F58615AF9215A8708CE1F144EE29901D1FC282C3F78F
+ 43: 45862B0D0F0AC5CC1C5769C29D786FD3AC788CFBCDD6CAECFB120D05D71F2575F4174CAD5E5A00D2D740D0714E92822427085F044A72D66631755BC55E5BCC8E
+ 44: D3A9EFFA759181346D8FE53130F05B2C65F96E1D5908A61DA8FA3A9BC551A7781ED7B1A6CFFCB2F742DDAE8D22B0EC99D82B14EB85719253693FF920FD5071D8
+ 45: DB53395A78DDE62A406211955EC56C6F7BEB9EC2275501C35CA955268C3E2D71BA246B4286C76FAFDE012F9E2CAAC8601A74699B466023FE9F8B1BA26F65042B
+ 46: 9426FFB7B70DEDF1CFBCE6610583CDCD91AB421FE39DDC31F4215CF7604B9050C84A3BA29C4B236F1CC3B09F53D29229132FDDDD9B468CBB6338BBBA6193F84B
+ 47: 3D74F17DC6FE057703C72452BC7A078EC019424A89783F1FA40003657C323997DF30BBA38CB4B16BAD8FDC43260956090F765C26AB1FC88BF7F87EACA1821B52
+ 48: C6EF119085EB17EC1B9F74791D95E366FE916F5397C20857A8966C52512F4EE16E63B53A28F7632A867EFC7FFD8080B173D5E2E33A2063FEC7D1181ACF8C7824
+ 49: D878B30402FECA5EC93362105D5E183D658DD2FD38B8173FF609740CC84239C4F8F533AC3451D369001CCD4AC78814058DE0F7E1F93D167A46E85E3002F4F386
+ 50: 948C4254AD2C5658A28D42DDC3CB4FE4CF731B4180B8A4A183C23C54CCEA045307422547600598CCFFD3C6229DAA6CDD006D3C782ED91AC61172059D016970DE
+ 51: B74FDFED0388D5164BEE25E37C6687FA8D5C069D4FB0D42A7F1A270A676F83F24FD1C9048EC0D49F7BE913D893E0015E0A3F724653B3F0AB0017683948712E46
+ 52: 497EB803D053D5DF498369BADBF8AAD57ED1B072CF361D3DB2A528D3DB16DD962887916E9D21FFB439DC2C025CDD8C21ADCC98A23C8C5B0245F2D71CF728F10F
+ 53: 63F4098F650820EDCEA3E7C10B65D3B0F1949A28FEA323702F27C7D311C7E6BFC82D4C01F4FAD06FE0288E410EF325DE192F78B88E04075FA9581AE2B031A68B
+ 54: 337914B013B8056D7849E42ADB47FA761B5AB05696CB8FDA6B87FFF88B0477902991AD81664727164053E4E47ACDF880DCAD0E0E67F7141123DB494450CF0B61
+ 55: A385FE66F8C852638F5BE44503B680298EBBF27DBD9F20B1A0447215C0E2C1078926002113A71C78148D5019FB22C8132DD05356C78A1A8D8E4EEC5A6442DBA9
+ 56: 218336585A419E9877CB63387C5E759FC93F0FE1A7BA717B8BE9B2302393E0D14DEF2F749D138692D0A0296F1C792B567F40037DD2B8787F1F47FF363CF34F37
+ 57: 7EB842771A61A9AF779C8794CA055518E7F38CD13F61638900EAAEA000B12816D52C593B62B9DAD79DB7397A463AB99A9D0035E7A1369B0556D593DB41EEEB6B
+ 58: E41D1492D3472FBD42F2460650F9DAF2ECCDEAEF5F4516B452D940DAD516F5168439154B4BA76610461B343BCF1E7DD7DD8C285EC0CC46C17CE3C7E14103042A
+ 59: 88057C0B8442BC5763283EA17FD1FE1AE011A988E1D7E0F914004CD3AD2E06FEEECDF59E309B9EBDABF19559954C37F71FA98C14BB19F7B91CE5F827C1DDE1B5
+ 60: C5DE99AA273D1971272263C740E689739B39725A0B7C48B41577F05738A24F5EE2C0B673F93BD52A083798DDDC6E70A209213B58C95D49ABC5BCBABDD6AE7D22
+ 61: 68296AC346BA3B14C038CDC629C5F5700CEB9F5DAFD94F948C6B991C0F91813BFD02660A2A05A02A61D8EB03BC93601F9F6A38196650047E1D7DD1071CC6974D
+ 62: 1CE0E6793B0ED59C4DB7D5F24FEF75A4ED2F28CE4AA7E5EB25919219C2C04935E4B15841821FA92FC7537DE2A538871E5A043A773CB1ED061333113223248C18
+ 63: 37BF321F66ACE827B66ECAA651CCFCAD30AB627E717AA4FE441279C4FA48555CB7784B0AF25A73B86375BE71A1E3FDDEC661E0EB8115E0BB2B9A7FF81DC75DF9
+ 64: 5C3C6F524C8AE1E7A4F76B84977B1560E78EB568E2FD8D72699AD79186481BD42B53AB39A0B741D9C098A4ECB01F3ECCF3844CF1B73A9355EE5D496A2A1FB5B3
+ 65: 85A19923268414DE6A10A2CDEF7917D7AA01E68DF9D028CBAB5C5236FAEFCED836BDE9CF90D8A214013056202A1BAE5CB73606078C5572D8FE85C36002C92D70
+ 66: C2FB9763A6F86225F6C66F55ACC8E7E17C1A2664416B2704D64AAC2CC5B04A626030B5243CA61D62076DDBDF3C6B3765C38D0CFA01D4D45C124EA28DA593F84F
+ 67: 5083280300FA5A1B172D7B5CCADA5CECE1EE5B7B5D382EB4A430179EB133970B0B89F6BB6DCBB1F38EC9F13F5B7D1559F114DE0EE26178EBC56CBE31BB26A91D
+ 68: B3571E8C1CBC0C58E23094B39352D554B43F9E7DD0FF981C12A01E0D8BBFF06A39875D90BEDA7F345550E6F67935A49E0183456B9967BB319D74AAD87CCA3695
+ 69: D11537B780D458D37279D00621F646EBAD3244A22E4D45DF11AC5D084FDF70E7A32F897DF727E65EDD1019DABCC05DF0B5E015FC5CC1184129C5DDFB14F62154
+ 70: C146458EF40E6F1944BFD863B2862A97145BA580D47C7ACA67E797EAC6790841C57D68A74930AEFCD49031819FBED806A0C033DD529A203B4E460F357BA1BBFB
+ 71: 660F3E1D5CD3B2AFD95DB0D8C258F6AD74DD40DB688A37AB4A24D720766541B1CB928001EF6D67CE5429039C9C1490613DDF90A27E6152BE7D42E1614C590056
+ 72: DEC468EF73E98F44B60EB994935921F920DC0CEEB7498655F0FAB7607A77A7A3D9462DD8BAD46CB408EFA81FF08D7E9508BC565C1578C37C2B87D41A0A32A549
+ 73: 070D4C36A0934C5C12E6B65FFF385404E49C3871DA8674D93D26E3166A7EF9693D946B419F0E10C9624964B37493DC8A46D26D8AB8942E60143036659CA4C91D
+ 74: BB8935CC84E08E6B4E7C6233E41D880D70CC018D1668EE64F19906A83730495D01AFCE1A4EA8129A98B7F9E074FD35C0BA6D5667625DB63A867BAA67BDEFC190
+ 75: A0A7A0B619643115C582BB6953D2A3EAA942451F631FC56C0933B535313D668FA4CA7D6BEC4DC9FE2AD7528DD6F8DBE68478A040FBFDD2F3DC3AD7035DB67371
+ 76: D6C57C3FB08D07A30A622B25985A52A6E552499345244725B1084E41691B11EB31D3B9776940A9A7E6115D2D1A93372D3A7388D87B01D13BCA726E8823E89729
+ 77: 413CB26BE2B1BA8ABE930ED1B9978BA4874CF32B38C825CB6DFE9C21A87C0BD115D3357198FDA0A5B7CDEB4235A354E9C2F37D11B33AC6A257DEC67326830E23
+ 78: 748E4648FBD009E4848E44A284D0CB2088300F50CD5215A285826E968B9DA59B6322E1987F78447150AF72CE37E516BE9E83B05A9817AB7A924ED8B09557CB5F
+ 79: 0A8111FEA824D43E0991C22FC3B1368A191D0C73308283494309D0762AB1EE5AF0CE2DB8F0562DECAC636128688540E845D72BEA3852A19CA2ED22D6C1E82CF1
+ 80: DB1067879F014EF676471D950A81DA073D676DE52E85F67890C8471FE6144078DAF940CB6F9F097BEDB8FAC94C737C5B8A3B4217CFF4A56DC349B2AE845AB25B
+ 81: 6165F19F569BAAA3A3ABE6D6108D07E1ECB22092F66227DC27173DAC097118C2D927F2E5F7D20C8CEF0F99C6FE6C7AA46BF18FBC452F6FDD733728030CD0A4A6
+ 82: 1D4AA14617A4BB9E48DCC1A7EE5DF65298AE45FB193F077FDB6D1C2B3252E1633AF86A527C29861661CE155A47E5BAC91D9B07715E0FF7E08B39A3128891EC42
+ 83: C2C22B53D6BA460954C2D826FD3DEEE60E33AF2EFC87A61CBF2AA021166AFB90967ADE2C564D037518E4141BE9C0D0BC0B4F95498D5AD920BF28CAD4F5FE700C
+ 84: BB5E9CFE19C6A2D14EA4C1F6BDE51855DF61D650B23330BAC30A5072EAACF86CA02AD31FE4C146176DEC75C56A56C2B868177E0E365414508D2E7606AB9E8921
+ 85: 6B40A13C5486396864608BE7285BD4D1205180BC41E10E537042A1CC6CD12FA7737B5E73D768BBC5D687FCCE41880A8D9773C26316ACEA2D78DA26FECCC11E90
+ 86: DAD0DC8A7D78E29B12182D36F47B93CAB562C44FD6C5B1718651022CDEEC30133437431D13C43EC1C02DCE776F459A57C29355B3FA0D67C6BF84AD26194A8854
+ 87: 8118AEE5DFBD7FD9F94403FFD3C6BEA08706D4C4DC78CDE72F751A6C4027ABEC7786A62732819ADC036B787E25E151AC51B60BD2381A64F05A326800D7514B15
+ 88: C64737334A61872EC00C8A3F1B1EA931FEE8D80203CE6DB9F1ABEFEE2CD3E652971615AE4F9A23400B9E31D861BE6B7E0F6DED28ED74B45D6AE90E70AD49508B
+ 89: F927B571B03B892B46C0A16148F13A2E6B80630CE41BA7DBE311F9ADBB5E8F23923CF0CA527DDD20BB3FE42BBE805066BEAD569F6FED12A2722A8629427ED841
+ 90: 2576A445CCD8977F24F50EE30EA7A51F0F3F49D41BAA663BD1C1734E02367A382E3D0E8C07EAED0C6A47CF662FE573BAE5593D9C4BA8FFDB4AF024F6064F7A89
+ 91: E85C73AEB638F35565BDD2523AE2A86B573C339B4D5FF8498ADF71BA587CBF146AE63B8C920B2F0A166F802167A04CD0D7F7A842D7D058165894CF9188289032
+ 92: E74E2ABDD6AFFF851EF78F8A866DDE9B9F86D906B298DD1E3630E1D4A30B6FCD7FF91943A57367A00E2658A84346F53ABC896EDAA395167E5EBD12C954E0B820
+ 93: 6827226985276BA731A9AE2E4DBF2D0187C05D566F06D098E05E3F425DC058958B50F09B4CE0741F1375E9B522F94A61F1ED8A43A8D03A036D2ABFCEDD4F0C1F
+ 94: 19A71A12DCABA1BA185BA38BCC0D915584A801EA49F975393B25AFBC456571CBF1A6F9121CBAE89A9B438092C65532489A95A0864320102EAD9A2EBD30D41F6F
+ 95: C70F19BAEA7420A7482C9C54CBB689A9AB93E4F8538EDC2371A1EDB3A103DFB7176E04DF170FF71EF46DFDAC1E8F9CD6FF96115BE1EFC271A56BDCFB67D29E67
+ 96: 8BBCCFC8815786ADD9F108F4381A2B084179002AE940ADD4C42AA2550C353CD0351C2F7F1BD544D8F268FA332B0E803838318A39079E9D93269A01EAF9CAC967
+ 97: 5266FA966A04B8A2450ECF3826C9E1516FEDC33EE81D4911A601351564D27C8BD4A11BF00E0DE237E50D75421CBE475E38967F28E6A1C5D311A2C95B84898D1E
+ 98: DF87823E1E02AF34532C5F3A08CF03CB9B2017B835525B3E3C448B1ED15569935D9A1DA19A6B1E8D056FBC868447ABE6226B97F256F6B638B052B4BAB3BD4808
+ 99: A1317CAC2364B10EABBD3540B6139D337C0EB3F7A740C050988FF9B3584213DF5833AAD81D36C30CE6CE76962A9E1D45F08667A314036A299454F25F73EB067F
+100: B752B6EEB497A8BEBFC1BE1649CA41D57FD1973BFFC2261CA196B5474E0F353762F354C1D743581F61C51F4D86921360BC2E8AD35E830578B68B12E884A50894
+101: B0BB23AED2CFC9C58C8BAB019CD10DBE75717EE8F04AA45FD8D84748E3F05C523FD2F70DCC460F7A18DF7D28A224BCB86CFA4C8164D081D51F3487A7BD0C8109
+102: 0FA46C6A759DA9A3649679780A28FDD51EDFD3F99A4B801C5824247B270A137CF40006609E149C919CDA0A6C856A9A8E855A670A2BB2CD5211FAD42E84F6E365
+103: C4E350267BD335848D00151AF2C380E49A323E63AA264D534EA1BF7A860B764A78993F7FFF34ED93ACB1F5A5AB66758C462B4D2F2F4E14225D29FEC0C102E772
+104: AFA0F1DB8A321FC6C4EF7C65ED2ADC4B094E928E230D27295699DE68FB5C1657FE0E5C4E66C5852ACFC45DA94BEFDAC89CF0D4174B262E6FD51CDC3E7FFFA5CE
+105: 9A86A440FF8A33DCD38C69D7564EF827F614629CB699B7F45E7FFF1CFF4AD5E27EFFDD32EF1D0845987A6A273EA34C19374E9FB606BB2E3B909157CC6666D29A
+106: 1FAF8C564575D654133B0A452EC43959C9F9E20C044724B74EFC90D2CECE4C49A0512C9F4DA2E999552E3ACC04CE0F0E2FDA9826C2A1FBBACEC4330081D5CA43
+107: 8B35FFFCD91E617C8A49B13CD0FFA2199FA1F20E5633AE6E95881BBCA02B1E047392DC9A4C0F0A4C39D3984E78ECC4DCC1B5C94A26ACDC1F69C7ABABFFB45175
+108: 6C8AB69E946FE86DEF6F14B955B8F1977686EAFF8E384CA45F245CCC0EB1C80AF8E62B0E7387C0DA52BBA31B1A01EBB00CA26CBFDA9D8069A773C3B62F989A2C
+109: C3A243B45B7C3C2002CB197BADBD84C4900D504FCD277D2DC6C06D34B1317B41EF098BB980800FA9D011C0363D074308835AEBCF3393B1C925045E97E14831C0
+110: 803E065AFEFC6C48EF9F701233AF512465729E81B0DBFF99A2E7FEFFB542831E1D3B30230BFA2F30343695C060AC8140C37CC8D1E25E95E6A1139C5522F4ED28
+111: 86618429B8720ADCBC8B9FEAED8BD44E0848572CB6137213273563EBFDA859240E17DFDAFF68B09953F1853C9E7EF217875E7BD6959E76DC3A1CE5F548B76CEB
+112: 96439A93295B5C479F0310B28377FC10DF81B593AC233556B15897F1FA3886C940639AFF2ECEB29894DA884626B4811254FE2622EC7B4577087D9046C96AA556
+113: 9F7BAE13DB80C72A434BC4704998A73D7E546CC2590E0D0EE511CAFC63C622A8B2A296426E42754606D02B6EA060892E325EA1AC13EF0B523A3551F4D25BE241
+114: E999A862E5C479B7BB21EB52E4BD301571A8A39B712EBFEFAC720F28C515025E98CCC74B950D57CF3C3B34D788D62CDA0339AE0DA02C8A107BCDD797C4751FF1
+115: CD00EC5142CBBCA87BC15D69EBE96B5222F25BE1576B318208178679B13A9A8BA4BBABE9A488BB38C4EEF327C9A4DEA4225DD30C0F70B97C18C5C2FB19FC2134
+116: 1289951D2B62112BA590D8C0CF9EFA38AB77737F994060596738612E6BDC41EC8672F50A027A2C049299FD39E1776BC3EEBFE3E66CCF4009615D63F0A4C43ABE
+117: 451A46FBDC954FB76E744AF3DA8429C881197F6BC12D22412438729288AA4540843B9FD4CD1BDBA5E864FEAEF0CD6CFF045A37510B3759FADFEF4697E9BF9240
+118: A267FCDF72D9160DA2A01E781E07701478F95A38C262ADEBFA194EA6D5A50A9CF3E04D32AA4B492580C6E8D8FAE1F813F3C17F82B7F47D8CE0C900F0F3052F98
+119: 3D910AB6579455653EFC939BE1B22D993537408086361008EBB166724FAFE3C8578EF4BE0378BC28ED883FC0FF3DE5A9310CEDE65FAF3AD9590A13B3CA4F81C5
+120: 47386DF4D41775737BC4E52D7CB2EFC11BA335A5D59597B5DEB3DD0A35032461F5DB4779D48BD6F3A10C5503AC563C790235E6F54EA79CEADB6A56AFCCE890DF
+121: BA59044EF3A242974F074337CBB6840FA0506C2227A429498F546B2CEBE0644DFF1D442190C48CB54BEE72F960670F71AF1F8402AD5ABE8C1482DEFA881FA903
+122: 89B4F35E5C8C19AD61CF1600BA80C1A1BBCFDC86AD9F8066C967BA10F62827FCEFA1EBD07C90C82B48082A5B7D6A72E0AAFD230DE05955C7E8C081286B0CA96D
+123: 0C7F94250F4EA7647F91E7EA8B8612AE8E7BFE4F5BCDD90CDCE564BC9842F6987AFB4C3661D8431440FEE18EB2EC70BCCD34A6B61D209CB72BE782A0808C08E2
+124: 2C8B8B17820085795BC6A2720B5D0BDF5407D9DEE1CAA4270FFAD010AE9555DFD2B74A742512BAFFAA1D5B4F14ECDB2BD4BF37838D5981A317C7287805974019
+125: B464C5A9D040F11DA45D98C4BCA9295D0F589DB11EE5603410C62BDACCC329B9AC14567C3A6F3BBA4B92CD3B95BE58AD4DA435199CE62D8BD61269F8BEA38FE4
+126: 2F64554FD54AA4A04ADE3793AFCC5C968B1C3603F4F71E1BB5342BA4E951D79A4580BF57736E7FC13A43604A057E9C360C099AC5B3403DA8AAFDBBF417FF6ADC
+127: 3C9A7F387B7104DF19CF264B0B5821B2E46E44ADC79262546E98FFA113EB3D45799EAC78CCA4643C937FCC3C1D249A212FACB34C63D45EEC81069095D7CDCE7B
+128: 803A3B37C89E84FBBEC75BEE3D00DD728FFC4246B5A5E989DC8DC2CD0F7937966AB78C79E1D4648EE6EB40F3D70491CB46B8AB42E155672E2AB8374FCF70DD79
+
+Hash: chc_hash
+ 0: 4047929F1F572643B55F829EB3291D11
+ 1: 8898FD04F810507740E7A8DBF44C18E8
+ 2: 1445928BB912A6D3C5111923B6C5D48D
+ 3: D85B2E8854D16A440CF32DDDA741DA52
+ 4: 5F3082124472598098B03649EA409CDC
+ 5: 604A19622A06D0486D559A07C95B297A
+ 6: A16F89E4DACA6C8174C9D66AA23B15AF
+ 7: FC6893F79A2D28315FBBEFCAF0280793
+ 8: 6A80F04CB93B1CFB947DED28141E877A
+ 9: D036D0B4DEF1FA138C3181367143D1A9
+ 10: F031A2DC2A196B268046F73728EE7831
+ 11: 2E05C9B5A43CFB01AD026ABA8AE8201F
+ 12: 8B49EF0BC936792F905E61AE621E63C3
+ 13: 485CF5E83BC66843D446D9922547E43B
+ 14: 704767A75D1FD6639CE72291AE1F6CD8
+ 15: 19F6228C2531747CB20F644F9EC65691
+ 16: B78FEC0628D7F47B042A3C15C57750FB
+ 17: 3EF9AFAAFAE9C80D09CD078E1CC0BD8A
+ 18: 5E4501C8DD0D49589F4FFA20F278D316
+ 19: 00D2D0FDD0E0476C9D40DE5A04508849
+ 20: CC7382E78D8DF07F0BAB66203F191745
+ 21: 85B841BCCCB4AD2420BCABCFD06A0757
+ 22: 7159E38F4D7E4CEBEBF86A65A984BA2A
+ 23: C8949A9D92601726F77E1AEF0E5F1E0F
+ 24: 8CE35EF6EC7DDA294134077420159F68
+ 25: A0F4E4522832676B49E7CD393E6D9761
+ 26: F55C27D180948585819833322D7BC4CA
+ 27: 0A3975A0113E1FE6A66F8C7D529715B5
+ 28: F77135C5D04096181305C0906BAEE789
+ 29: 31FF81B49B9003D73F878F810D49C851
+ 30: BE1E12BF021D0DB2FC5CE7D5348A1DE7
+ 31: CB4AF60D7340EC6849574DF1E5BAA24E
+ 32: 7C5ABDBA19396D7BE48C2A84F8CC747B
diff --git a/t/digest_tiger192.t b/t/digest_tiger192.t
new file mode 100644
index 00000000..3ee4490f
--- /dev/null
+++ b/t/digest_tiger192.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::Tiger192 qw( tiger192 tiger192_hex tiger192_base64 tiger192_file tiger192_file_hex tiger192_file_base64 );
+
+is( Crypt::Digest::hashsize('Tiger192'), 24, 'hashsize/1');
+is( Crypt::Digest->hashsize('Tiger192'), 24, 'hashsize/2');
+is( Crypt::Digest::Tiger192::hashsize, 24, 'hashsize/3');
+is( Crypt::Digest::Tiger192->hashsize, 24, 'hashsize/4');
+is( Crypt::Digest->new('Tiger192')->hashsize, 24, 'hashsize/5');
+is( Crypt::Digest::Tiger192->new->hashsize, 24, 'hashsize/6');
+
+
+is( tiger192(""), pack("H*","3293ac630c13f0245f92bbb1766e16167a4e58492dde73f3"), 'tiger192 (raw/1)');
+is( tiger192_hex(""), "3293ac630c13f0245f92bbb1766e16167a4e58492dde73f3", 'tiger192 (hex/1)');
+is( tiger192_base64(""), "MpOsYwwT8CRfkruxdm4WFnpOWEkt3nPz", 'tiger192 (base64/1)');
+is( digest_data('Tiger192', ""), pack("H*","3293ac630c13f0245f92bbb1766e16167a4e58492dde73f3"), 'tiger192 (digest_data_raw/1)');
+is( digest_data_hex('Tiger192', ""), "3293ac630c13f0245f92bbb1766e16167a4e58492dde73f3", 'tiger192 (digest_data_hex/1)');
+is( digest_data_base64('Tiger192', ""), "MpOsYwwT8CRfkruxdm4WFnpOWEkt3nPz", 'tiger192 (digest_data_base64/1)');
+is( Crypt::Digest::Tiger192->new->add("")->hexdigest, "3293ac630c13f0245f92bbb1766e16167a4e58492dde73f3", 'tiger192 (OO/1)');
+
+is( tiger192(123), pack("H*","a86807bb96a714fe9b22425893e698334cd71e36b0eef2be"), 'tiger192 (raw/2)');
+is( tiger192_hex(123), "a86807bb96a714fe9b22425893e698334cd71e36b0eef2be", 'tiger192 (hex/2)');
+is( tiger192_base64(123), "qGgHu5anFP6bIkJYk+aYM0zXHjaw7vK+", 'tiger192 (base64/2)');
+is( digest_data('Tiger192', 123), pack("H*","a86807bb96a714fe9b22425893e698334cd71e36b0eef2be"), 'tiger192 (digest_data_raw/2)');
+is( digest_data_hex('Tiger192', 123), "a86807bb96a714fe9b22425893e698334cd71e36b0eef2be", 'tiger192 (digest_data_hex/2)');
+is( digest_data_base64('Tiger192', 123), "qGgHu5anFP6bIkJYk+aYM0zXHjaw7vK+", 'tiger192 (digest_data_base64/2)');
+is( Crypt::Digest::Tiger192->new->add(123)->hexdigest, "a86807bb96a714fe9b22425893e698334cd71e36b0eef2be", 'tiger192 (OO/2)');
+
+is( tiger192("test\0test\0test\n"), pack("H*","4d8ed1a51a0f2bcb0f74ae5dee0c7b0a804d98ba9e9a74a1"), 'tiger192 (raw/3)');
+is( tiger192_hex("test\0test\0test\n"), "4d8ed1a51a0f2bcb0f74ae5dee0c7b0a804d98ba9e9a74a1", 'tiger192 (hex/3)');
+is( tiger192_base64("test\0test\0test\n"), "TY7RpRoPK8sPdK5d7gx7CoBNmLqemnSh", 'tiger192 (base64/3)');
+is( digest_data('Tiger192', "test\0test\0test\n"), pack("H*","4d8ed1a51a0f2bcb0f74ae5dee0c7b0a804d98ba9e9a74a1"), 'tiger192 (digest_data_raw/3)');
+is( digest_data_hex('Tiger192', "test\0test\0test\n"), "4d8ed1a51a0f2bcb0f74ae5dee0c7b0a804d98ba9e9a74a1", 'tiger192 (digest_data_hex/3)');
+is( digest_data_base64('Tiger192', "test\0test\0test\n"), "TY7RpRoPK8sPdK5d7gx7CoBNmLqemnSh", 'tiger192 (digest_data_base64/3)');
+is( Crypt::Digest::Tiger192->new->add("test\0test\0test\n")->hexdigest, "4d8ed1a51a0f2bcb0f74ae5dee0c7b0a804d98ba9e9a74a1", 'tiger192 (OO/3)');
+
+
+is( tiger192_file('t/data/binary-test.file'), pack("H*","87fff912ca5497def55a1a7b5c705ad037a53660432e1d63"), 'tiger192 (raw/file/1)');
+is( tiger192_file_hex('t/data/binary-test.file'), "87fff912ca5497def55a1a7b5c705ad037a53660432e1d63", 'tiger192 (hex/file/1)');
+is( tiger192_file_base64('t/data/binary-test.file'), "h//5EspUl971Whp7XHBa0DelNmBDLh1j", 'tiger192 (base64/file/1)');
+is( digest_file('Tiger192', 't/data/binary-test.file'), pack("H*","87fff912ca5497def55a1a7b5c705ad037a53660432e1d63"), 'tiger192 (digest_file_raw/file/1)');
+is( digest_file_hex('Tiger192', 't/data/binary-test.file'), "87fff912ca5497def55a1a7b5c705ad037a53660432e1d63", 'tiger192 (digest_file_hex/file/1)');
+is( digest_file_base64('Tiger192', 't/data/binary-test.file'), "h//5EspUl971Whp7XHBa0DelNmBDLh1j", 'tiger192 (digest_file_base64/file/1)');
+is( Crypt::Digest::Tiger192->new->addfile('t/data/binary-test.file')->hexdigest, "87fff912ca5497def55a1a7b5c705ad037a53660432e1d63", 'tiger192 (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::Tiger192->new->addfile($fh)->hexdigest, "87fff912ca5497def55a1a7b5c705ad037a53660432e1d63", 'tiger192 (OO/filehandle/1)');
+ close($fh);
+}
+
+is( tiger192_file('t/data/text-CR.file'), pack("H*","3ae7a1ed6473e8049fa12df17256e8f24578d68e9dce447a"), 'tiger192 (raw/file/2)');
+is( tiger192_file_hex('t/data/text-CR.file'), "3ae7a1ed6473e8049fa12df17256e8f24578d68e9dce447a", 'tiger192 (hex/file/2)');
+is( tiger192_file_base64('t/data/text-CR.file'), "Oueh7WRz6ASfoS3xclbo8kV41o6dzkR6", 'tiger192 (base64/file/2)');
+is( digest_file('Tiger192', 't/data/text-CR.file'), pack("H*","3ae7a1ed6473e8049fa12df17256e8f24578d68e9dce447a"), 'tiger192 (digest_file_raw/file/2)');
+is( digest_file_hex('Tiger192', 't/data/text-CR.file'), "3ae7a1ed6473e8049fa12df17256e8f24578d68e9dce447a", 'tiger192 (digest_file_hex/file/2)');
+is( digest_file_base64('Tiger192', 't/data/text-CR.file'), "Oueh7WRz6ASfoS3xclbo8kV41o6dzkR6", 'tiger192 (digest_file_base64/file/2)');
+is( Crypt::Digest::Tiger192->new->addfile('t/data/text-CR.file')->hexdigest, "3ae7a1ed6473e8049fa12df17256e8f24578d68e9dce447a", 'tiger192 (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::Tiger192->new->addfile($fh)->hexdigest, "3ae7a1ed6473e8049fa12df17256e8f24578d68e9dce447a", 'tiger192 (OO/filehandle/2)');
+ close($fh);
+}
+
+is( tiger192_file('t/data/text-CRLF.file'), pack("H*","1d33d392f100dce854ec1e6b71bf58b5724271a9ebfc7b83"), 'tiger192 (raw/file/3)');
+is( tiger192_file_hex('t/data/text-CRLF.file'), "1d33d392f100dce854ec1e6b71bf58b5724271a9ebfc7b83", 'tiger192 (hex/file/3)');
+is( tiger192_file_base64('t/data/text-CRLF.file'), "HTPTkvEA3OhU7B5rcb9YtXJCcanr/HuD", 'tiger192 (base64/file/3)');
+is( digest_file('Tiger192', 't/data/text-CRLF.file'), pack("H*","1d33d392f100dce854ec1e6b71bf58b5724271a9ebfc7b83"), 'tiger192 (digest_file_raw/file/3)');
+is( digest_file_hex('Tiger192', 't/data/text-CRLF.file'), "1d33d392f100dce854ec1e6b71bf58b5724271a9ebfc7b83", 'tiger192 (digest_file_hex/file/3)');
+is( digest_file_base64('Tiger192', 't/data/text-CRLF.file'), "HTPTkvEA3OhU7B5rcb9YtXJCcanr/HuD", 'tiger192 (digest_file_base64/file/3)');
+is( Crypt::Digest::Tiger192->new->addfile('t/data/text-CRLF.file')->hexdigest, "1d33d392f100dce854ec1e6b71bf58b5724271a9ebfc7b83", 'tiger192 (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::Tiger192->new->addfile($fh)->hexdigest, "1d33d392f100dce854ec1e6b71bf58b5724271a9ebfc7b83", 'tiger192 (OO/filehandle/3)');
+ close($fh);
+}
+
+is( tiger192_file('t/data/text-LF.file'), pack("H*","4f4b4a8577833926bec95b6f59d9be248411160593375ba0"), 'tiger192 (raw/file/4)');
+is( tiger192_file_hex('t/data/text-LF.file'), "4f4b4a8577833926bec95b6f59d9be248411160593375ba0", 'tiger192 (hex/file/4)');
+is( tiger192_file_base64('t/data/text-LF.file'), "T0tKhXeDOSa+yVtvWdm+JIQRFgWTN1ug", 'tiger192 (base64/file/4)');
+is( digest_file('Tiger192', 't/data/text-LF.file'), pack("H*","4f4b4a8577833926bec95b6f59d9be248411160593375ba0"), 'tiger192 (digest_file_raw/file/4)');
+is( digest_file_hex('Tiger192', 't/data/text-LF.file'), "4f4b4a8577833926bec95b6f59d9be248411160593375ba0", 'tiger192 (digest_file_hex/file/4)');
+is( digest_file_base64('Tiger192', 't/data/text-LF.file'), "T0tKhXeDOSa+yVtvWdm+JIQRFgWTN1ug", 'tiger192 (digest_file_base64/file/4)');
+is( Crypt::Digest::Tiger192->new->addfile('t/data/text-LF.file')->hexdigest, "4f4b4a8577833926bec95b6f59d9be248411160593375ba0", 'tiger192 (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::Tiger192->new->addfile($fh)->hexdigest, "4f4b4a8577833926bec95b6f59d9be248411160593375ba0", 'tiger192 (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/digest_whirlpool.t b/t/digest_whirlpool.t
new file mode 100644
index 00000000..323d0ee9
--- /dev/null
+++ b/t/digest_whirlpool.t
@@ -0,0 +1,98 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More tests => 7*3 + 8*4 + 6;
+
+use Crypt::Digest qw( digest_data digest_data_hex digest_data_base64 digest_file digest_file_hex digest_file_base64 );
+use Crypt::Digest::Whirlpool qw( whirlpool whirlpool_hex whirlpool_base64 whirlpool_file whirlpool_file_hex whirlpool_file_base64 );
+
+is( Crypt::Digest::hashsize('Whirlpool'), 64, 'hashsize/1');
+is( Crypt::Digest->hashsize('Whirlpool'), 64, 'hashsize/2');
+is( Crypt::Digest::Whirlpool::hashsize, 64, 'hashsize/3');
+is( Crypt::Digest::Whirlpool->hashsize, 64, 'hashsize/4');
+is( Crypt::Digest->new('Whirlpool')->hashsize, 64, 'hashsize/5');
+is( Crypt::Digest::Whirlpool->new->hashsize, 64, 'hashsize/6');
+
+
+is( whirlpool(""), pack("H*","19fa61d75522a4669b44e39c1d2e1726c530232130d407f89afee0964997f7a73e83be698b288febcf88e3e03c4f0757ea8964e59b63d93708b138cc42a66eb3"), 'whirlpool (raw/1)');
+is( whirlpool_hex(""), "19fa61d75522a4669b44e39c1d2e1726c530232130d407f89afee0964997f7a73e83be698b288febcf88e3e03c4f0757ea8964e59b63d93708b138cc42a66eb3", 'whirlpool (hex/1)');
+is( whirlpool_base64(""), "Gfph11UipGabROOcHS4XJsUwIyEw1Af4mv7glkmX96c+g75piyiP68+I4+A8TwdX6olk5Ztj2TcIsTjMQqZusw==", 'whirlpool (base64/1)');
+is( digest_data('Whirlpool', ""), pack("H*","19fa61d75522a4669b44e39c1d2e1726c530232130d407f89afee0964997f7a73e83be698b288febcf88e3e03c4f0757ea8964e59b63d93708b138cc42a66eb3"), 'whirlpool (digest_data_raw/1)');
+is( digest_data_hex('Whirlpool', ""), "19fa61d75522a4669b44e39c1d2e1726c530232130d407f89afee0964997f7a73e83be698b288febcf88e3e03c4f0757ea8964e59b63d93708b138cc42a66eb3", 'whirlpool (digest_data_hex/1)');
+is( digest_data_base64('Whirlpool', ""), "Gfph11UipGabROOcHS4XJsUwIyEw1Af4mv7glkmX96c+g75piyiP68+I4+A8TwdX6olk5Ztj2TcIsTjMQqZusw==", 'whirlpool (digest_data_base64/1)');
+is( Crypt::Digest::Whirlpool->new->add("")->hexdigest, "19fa61d75522a4669b44e39c1d2e1726c530232130d407f89afee0964997f7a73e83be698b288febcf88e3e03c4f0757ea8964e59b63d93708b138cc42a66eb3", 'whirlpool (OO/1)');
+
+is( whirlpool(123), pack("H*","344907e89b981caf221d05f597eb57a6af408f15f4dd7895bbd1b96a2938ec24a7dcf23acb94ece0b6d7b0640358bc56bdb448194b9305311aff038a834a079f"), 'whirlpool (raw/2)');
+is( whirlpool_hex(123), "344907e89b981caf221d05f597eb57a6af408f15f4dd7895bbd1b96a2938ec24a7dcf23acb94ece0b6d7b0640358bc56bdb448194b9305311aff038a834a079f", 'whirlpool (hex/2)');
+is( whirlpool_base64(123), "NEkH6JuYHK8iHQX1l+tXpq9AjxX03XiVu9G5aik47CSn3PI6y5Ts4LbXsGQDWLxWvbRIGUuTBTEa/wOKg0oHnw==", 'whirlpool (base64/2)');
+is( digest_data('Whirlpool', 123), pack("H*","344907e89b981caf221d05f597eb57a6af408f15f4dd7895bbd1b96a2938ec24a7dcf23acb94ece0b6d7b0640358bc56bdb448194b9305311aff038a834a079f"), 'whirlpool (digest_data_raw/2)');
+is( digest_data_hex('Whirlpool', 123), "344907e89b981caf221d05f597eb57a6af408f15f4dd7895bbd1b96a2938ec24a7dcf23acb94ece0b6d7b0640358bc56bdb448194b9305311aff038a834a079f", 'whirlpool (digest_data_hex/2)');
+is( digest_data_base64('Whirlpool', 123), "NEkH6JuYHK8iHQX1l+tXpq9AjxX03XiVu9G5aik47CSn3PI6y5Ts4LbXsGQDWLxWvbRIGUuTBTEa/wOKg0oHnw==", 'whirlpool (digest_data_base64/2)');
+is( Crypt::Digest::Whirlpool->new->add(123)->hexdigest, "344907e89b981caf221d05f597eb57a6af408f15f4dd7895bbd1b96a2938ec24a7dcf23acb94ece0b6d7b0640358bc56bdb448194b9305311aff038a834a079f", 'whirlpool (OO/2)');
+
+is( whirlpool("test\0test\0test\n"), pack("H*","3dbd3f37a844611382f9fc757b3ba299d1c250fa1f2fdd69f06b113f28e1c3756f5cc551996932dd8802f335db6789002f06e3ff11eb19c8715113e588bc39c7"), 'whirlpool (raw/3)');
+is( whirlpool_hex("test\0test\0test\n"), "3dbd3f37a844611382f9fc757b3ba299d1c250fa1f2fdd69f06b113f28e1c3756f5cc551996932dd8802f335db6789002f06e3ff11eb19c8715113e588bc39c7", 'whirlpool (hex/3)');
+is( whirlpool_base64("test\0test\0test\n"), "Pb0/N6hEYROC+fx1ezuimdHCUPofL91p8GsRPyjhw3VvXMVRmWky3YgC8zXbZ4kALwbj/xHrGchxURPliLw5xw==", 'whirlpool (base64/3)');
+is( digest_data('Whirlpool', "test\0test\0test\n"), pack("H*","3dbd3f37a844611382f9fc757b3ba299d1c250fa1f2fdd69f06b113f28e1c3756f5cc551996932dd8802f335db6789002f06e3ff11eb19c8715113e588bc39c7"), 'whirlpool (digest_data_raw/3)');
+is( digest_data_hex('Whirlpool', "test\0test\0test\n"), "3dbd3f37a844611382f9fc757b3ba299d1c250fa1f2fdd69f06b113f28e1c3756f5cc551996932dd8802f335db6789002f06e3ff11eb19c8715113e588bc39c7", 'whirlpool (digest_data_hex/3)');
+is( digest_data_base64('Whirlpool', "test\0test\0test\n"), "Pb0/N6hEYROC+fx1ezuimdHCUPofL91p8GsRPyjhw3VvXMVRmWky3YgC8zXbZ4kALwbj/xHrGchxURPliLw5xw==", 'whirlpool (digest_data_base64/3)');
+is( Crypt::Digest::Whirlpool->new->add("test\0test\0test\n")->hexdigest, "3dbd3f37a844611382f9fc757b3ba299d1c250fa1f2fdd69f06b113f28e1c3756f5cc551996932dd8802f335db6789002f06e3ff11eb19c8715113e588bc39c7", 'whirlpool (OO/3)');
+
+
+is( whirlpool_file('t/data/binary-test.file'), pack("H*","a84b35e702371d7a96c5332747d5210a425512d2d6c5ec5eb8851718d3939faf0b84d3c1c6b1071e6c6e54efc96ea7b3a46f9019554fabb0d4a2924ffa5dff8d"), 'whirlpool (raw/file/1)');
+is( whirlpool_file_hex('t/data/binary-test.file'), "a84b35e702371d7a96c5332747d5210a425512d2d6c5ec5eb8851718d3939faf0b84d3c1c6b1071e6c6e54efc96ea7b3a46f9019554fabb0d4a2924ffa5dff8d", 'whirlpool (hex/file/1)');
+is( whirlpool_file_base64('t/data/binary-test.file'), "qEs15wI3HXqWxTMnR9UhCkJVEtLWxexeuIUXGNOTn68LhNPBxrEHHmxuVO/JbqezpG+QGVVPq7DUopJP+l3/jQ==", 'whirlpool (base64/file/1)');
+is( digest_file('Whirlpool', 't/data/binary-test.file'), pack("H*","a84b35e702371d7a96c5332747d5210a425512d2d6c5ec5eb8851718d3939faf0b84d3c1c6b1071e6c6e54efc96ea7b3a46f9019554fabb0d4a2924ffa5dff8d"), 'whirlpool (digest_file_raw/file/1)');
+is( digest_file_hex('Whirlpool', 't/data/binary-test.file'), "a84b35e702371d7a96c5332747d5210a425512d2d6c5ec5eb8851718d3939faf0b84d3c1c6b1071e6c6e54efc96ea7b3a46f9019554fabb0d4a2924ffa5dff8d", 'whirlpool (digest_file_hex/file/1)');
+is( digest_file_base64('Whirlpool', 't/data/binary-test.file'), "qEs15wI3HXqWxTMnR9UhCkJVEtLWxexeuIUXGNOTn68LhNPBxrEHHmxuVO/JbqezpG+QGVVPq7DUopJP+l3/jQ==", 'whirlpool (digest_file_base64/file/1)');
+is( Crypt::Digest::Whirlpool->new->addfile('t/data/binary-test.file')->hexdigest, "a84b35e702371d7a96c5332747d5210a425512d2d6c5ec5eb8851718d3939faf0b84d3c1c6b1071e6c6e54efc96ea7b3a46f9019554fabb0d4a2924ffa5dff8d", 'whirlpool (OO/file/1)');
+{
+ open(my $fh, '<', 't/data/binary-test.file');
+ binmode($fh);
+ is( Crypt::Digest::Whirlpool->new->addfile($fh)->hexdigest, "a84b35e702371d7a96c5332747d5210a425512d2d6c5ec5eb8851718d3939faf0b84d3c1c6b1071e6c6e54efc96ea7b3a46f9019554fabb0d4a2924ffa5dff8d", 'whirlpool (OO/filehandle/1)');
+ close($fh);
+}
+
+is( whirlpool_file('t/data/text-CR.file'), pack("H*","2846f7f8c731fc77c085037b71bec091bdf772f4759c06760bea914ef6f1e0cfb24548828650bb7487d6a1e96ade543268bd01e90daec95dbe9ef817dc668bd0"), 'whirlpool (raw/file/2)');
+is( whirlpool_file_hex('t/data/text-CR.file'), "2846f7f8c731fc77c085037b71bec091bdf772f4759c06760bea914ef6f1e0cfb24548828650bb7487d6a1e96ade543268bd01e90daec95dbe9ef817dc668bd0", 'whirlpool (hex/file/2)');
+is( whirlpool_file_base64('t/data/text-CR.file'), "KEb3+Mcx/HfAhQN7cb7Akb33cvR1nAZ2C+qRTvbx4M+yRUiChlC7dIfWoelq3lQyaL0B6Q2uyV2+nvgX3GaL0A==", 'whirlpool (base64/file/2)');
+is( digest_file('Whirlpool', 't/data/text-CR.file'), pack("H*","2846f7f8c731fc77c085037b71bec091bdf772f4759c06760bea914ef6f1e0cfb24548828650bb7487d6a1e96ade543268bd01e90daec95dbe9ef817dc668bd0"), 'whirlpool (digest_file_raw/file/2)');
+is( digest_file_hex('Whirlpool', 't/data/text-CR.file'), "2846f7f8c731fc77c085037b71bec091bdf772f4759c06760bea914ef6f1e0cfb24548828650bb7487d6a1e96ade543268bd01e90daec95dbe9ef817dc668bd0", 'whirlpool (digest_file_hex/file/2)');
+is( digest_file_base64('Whirlpool', 't/data/text-CR.file'), "KEb3+Mcx/HfAhQN7cb7Akb33cvR1nAZ2C+qRTvbx4M+yRUiChlC7dIfWoelq3lQyaL0B6Q2uyV2+nvgX3GaL0A==", 'whirlpool (digest_file_base64/file/2)');
+is( Crypt::Digest::Whirlpool->new->addfile('t/data/text-CR.file')->hexdigest, "2846f7f8c731fc77c085037b71bec091bdf772f4759c06760bea914ef6f1e0cfb24548828650bb7487d6a1e96ade543268bd01e90daec95dbe9ef817dc668bd0", 'whirlpool (OO/file/2)');
+{
+ open(my $fh, '<', 't/data/text-CR.file');
+ binmode($fh);
+ is( Crypt::Digest::Whirlpool->new->addfile($fh)->hexdigest, "2846f7f8c731fc77c085037b71bec091bdf772f4759c06760bea914ef6f1e0cfb24548828650bb7487d6a1e96ade543268bd01e90daec95dbe9ef817dc668bd0", 'whirlpool (OO/filehandle/2)');
+ close($fh);
+}
+
+is( whirlpool_file('t/data/text-CRLF.file'), pack("H*","5d09c8cbfe7f68f5e374aac357ee0ee6b3accbe794b1b826b8a72a4f6771f86cdb65604325e09c547f6eeb71a25e94d336186ec045255c152d52fb57d394d9cf"), 'whirlpool (raw/file/3)');
+is( whirlpool_file_hex('t/data/text-CRLF.file'), "5d09c8cbfe7f68f5e374aac357ee0ee6b3accbe794b1b826b8a72a4f6771f86cdb65604325e09c547f6eeb71a25e94d336186ec045255c152d52fb57d394d9cf", 'whirlpool (hex/file/3)');
+is( whirlpool_file_base64('t/data/text-CRLF.file'), "XQnIy/5/aPXjdKrDV+4O5rOsy+eUsbgmuKcqT2dx+GzbZWBDJeCcVH9u63GiXpTTNhhuwEUlXBUtUvtX05TZzw==", 'whirlpool (base64/file/3)');
+is( digest_file('Whirlpool', 't/data/text-CRLF.file'), pack("H*","5d09c8cbfe7f68f5e374aac357ee0ee6b3accbe794b1b826b8a72a4f6771f86cdb65604325e09c547f6eeb71a25e94d336186ec045255c152d52fb57d394d9cf"), 'whirlpool (digest_file_raw/file/3)');
+is( digest_file_hex('Whirlpool', 't/data/text-CRLF.file'), "5d09c8cbfe7f68f5e374aac357ee0ee6b3accbe794b1b826b8a72a4f6771f86cdb65604325e09c547f6eeb71a25e94d336186ec045255c152d52fb57d394d9cf", 'whirlpool (digest_file_hex/file/3)');
+is( digest_file_base64('Whirlpool', 't/data/text-CRLF.file'), "XQnIy/5/aPXjdKrDV+4O5rOsy+eUsbgmuKcqT2dx+GzbZWBDJeCcVH9u63GiXpTTNhhuwEUlXBUtUvtX05TZzw==", 'whirlpool (digest_file_base64/file/3)');
+is( Crypt::Digest::Whirlpool->new->addfile('t/data/text-CRLF.file')->hexdigest, "5d09c8cbfe7f68f5e374aac357ee0ee6b3accbe794b1b826b8a72a4f6771f86cdb65604325e09c547f6eeb71a25e94d336186ec045255c152d52fb57d394d9cf", 'whirlpool (OO/file/3)');
+{
+ open(my $fh, '<', 't/data/text-CRLF.file');
+ binmode($fh);
+ is( Crypt::Digest::Whirlpool->new->addfile($fh)->hexdigest, "5d09c8cbfe7f68f5e374aac357ee0ee6b3accbe794b1b826b8a72a4f6771f86cdb65604325e09c547f6eeb71a25e94d336186ec045255c152d52fb57d394d9cf", 'whirlpool (OO/filehandle/3)');
+ close($fh);
+}
+
+is( whirlpool_file('t/data/text-LF.file'), pack("H*","05b2f5e28833a734dc8dc763e12030fb78dbac5fd9709bc30315ea81507d3b338697c1c58474abeb41f110444381000bffda176a0fa0b12b1b65ccfd9f6d19b0"), 'whirlpool (raw/file/4)');
+is( whirlpool_file_hex('t/data/text-LF.file'), "05b2f5e28833a734dc8dc763e12030fb78dbac5fd9709bc30315ea81507d3b338697c1c58474abeb41f110444381000bffda176a0fa0b12b1b65ccfd9f6d19b0", 'whirlpool (hex/file/4)');
+is( whirlpool_file_base64('t/data/text-LF.file'), "BbL14ogzpzTcjcdj4SAw+3jbrF/ZcJvDAxXqgVB9OzOGl8HFhHSr60HxEERDgQAL/9oXag+gsSsbZcz9n20ZsA==", 'whirlpool (base64/file/4)');
+is( digest_file('Whirlpool', 't/data/text-LF.file'), pack("H*","05b2f5e28833a734dc8dc763e12030fb78dbac5fd9709bc30315ea81507d3b338697c1c58474abeb41f110444381000bffda176a0fa0b12b1b65ccfd9f6d19b0"), 'whirlpool (digest_file_raw/file/4)');
+is( digest_file_hex('Whirlpool', 't/data/text-LF.file'), "05b2f5e28833a734dc8dc763e12030fb78dbac5fd9709bc30315ea81507d3b338697c1c58474abeb41f110444381000bffda176a0fa0b12b1b65ccfd9f6d19b0", 'whirlpool (digest_file_hex/file/4)');
+is( digest_file_base64('Whirlpool', 't/data/text-LF.file'), "BbL14ogzpzTcjcdj4SAw+3jbrF/ZcJvDAxXqgVB9OzOGl8HFhHSr60HxEERDgQAL/9oXag+gsSsbZcz9n20ZsA==", 'whirlpool (digest_file_base64/file/4)');
+is( Crypt::Digest::Whirlpool->new->addfile('t/data/text-LF.file')->hexdigest, "05b2f5e28833a734dc8dc763e12030fb78dbac5fd9709bc30315ea81507d3b338697c1c58474abeb41f110444381000bffda176a0fa0b12b1b65ccfd9f6d19b0", 'whirlpool (OO/file/4)');
+{
+ open(my $fh, '<', 't/data/text-LF.file');
+ binmode($fh);
+ is( Crypt::Digest::Whirlpool->new->addfile($fh)->hexdigest, "05b2f5e28833a734dc8dc763e12030fb78dbac5fd9709bc30315ea81507d3b338697c1c58474abeb41f110444381000bffda176a0fa0b12b1b65ccfd9f6d19b0", 'whirlpool (OO/filehandle/4)');
+ close($fh);
+}
diff --git a/t/mac_f9.t b/t/mac_f9.t
new file mode 100644
index 00000000..41e7f9cf
--- /dev/null
+++ b/t/mac_f9.t
@@ -0,0 +1,71 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More;
+
+use Crypt::Mac::F9 qw( f9 f9_hex f9_b64 );
+
+is( unpack('H*', Crypt::Mac::F9->new('AES','1234567890123456')->add("")->mac), 'd7d52d77795c5057977939f22fcce305', 'F9/oo+raw/1');
+is( Crypt::Mac::F9->new('AES','1234567890123456')->add("")->hexmac, 'd7d52d77795c5057977939f22fcce305', 'F9/oo+hex/1');
+is( unpack('H*', f9('AES','1234567890123456',"")), 'd7d52d77795c5057977939f22fcce305', 'F9/func+raw/1');
+is( f9_hex('AES','1234567890123456',""), 'd7d52d77795c5057977939f22fcce305', 'F9/func+hex/1');
+is( f9_b64('AES','1234567890123456',""), '19Utd3lcUFeXeTnyL8zjBQ==', 'F9/func+b64/1');
+is( unpack('H*', Crypt::Mac::F9->new('AES','12345678901234561234567890123456')->add("")->mac), 'd8186a166fafc2aa245f15155bcb889f', 'F9/oo+raw/2');
+is( Crypt::Mac::F9->new('AES','12345678901234561234567890123456')->add("")->hexmac, 'd8186a166fafc2aa245f15155bcb889f', 'F9/oo+hex/2');
+is( unpack('H*', f9('AES','12345678901234561234567890123456',"")), 'd8186a166fafc2aa245f15155bcb889f', 'F9/func+raw/2');
+is( f9_hex('AES','12345678901234561234567890123456',""), 'd8186a166fafc2aa245f15155bcb889f', 'F9/func+hex/2');
+is( f9_b64('AES','12345678901234561234567890123456',""), '2BhqFm+vwqokXxUVW8uInw==', 'F9/func+b64/2');
+is( unpack('H*', Crypt::Mac::F9->new('Blowfish','1234567890123456')->add("")->mac), '063daede33be0e37', 'F9/oo+raw/3');
+is( Crypt::Mac::F9->new('Blowfish','1234567890123456')->add("")->hexmac, '063daede33be0e37', 'F9/oo+hex/3');
+is( unpack('H*', f9('Blowfish','1234567890123456',"")), '063daede33be0e37', 'F9/func+raw/3');
+is( f9_hex('Blowfish','1234567890123456',""), '063daede33be0e37', 'F9/func+hex/3');
+is( f9_b64('Blowfish','1234567890123456',""), 'Bj2u3jO+Djc=', 'F9/func+b64/3');
+is( unpack('H*', Crypt::Mac::F9->new('Blowfish','12345678901234561234567890123456')->add("")->mac), '063daede33be0e37', 'F9/oo+raw/4');
+is( Crypt::Mac::F9->new('Blowfish','12345678901234561234567890123456')->add("")->hexmac, '063daede33be0e37', 'F9/oo+hex/4');
+is( unpack('H*', f9('Blowfish','12345678901234561234567890123456',"")), '063daede33be0e37', 'F9/func+raw/4');
+is( f9_hex('Blowfish','12345678901234561234567890123456',""), '063daede33be0e37', 'F9/func+hex/4');
+is( f9_b64('Blowfish','12345678901234561234567890123456',""), 'Bj2u3jO+Djc=', 'F9/func+b64/4');
+is( unpack('H*', Crypt::Mac::F9->new('AES','1234567890123456')->add(123)->mac), 'b3ec60e084566cd17423b3636d395f30', 'F9/oo+raw/5');
+is( Crypt::Mac::F9->new('AES','1234567890123456')->add(123)->hexmac, 'b3ec60e084566cd17423b3636d395f30', 'F9/oo+hex/5');
+is( unpack('H*', f9('AES','1234567890123456',123)), 'b3ec60e084566cd17423b3636d395f30', 'F9/func+raw/5');
+is( f9_hex('AES','1234567890123456',123), 'b3ec60e084566cd17423b3636d395f30', 'F9/func+hex/5');
+is( f9_b64('AES','1234567890123456',123), 's+xg4IRWbNF0I7NjbTlfMA==', 'F9/func+b64/5');
+is( unpack('H*', Crypt::Mac::F9->new('AES','12345678901234561234567890123456')->add(123)->mac), 'ea9a400b9a8dceaec669c1dea926d567', 'F9/oo+raw/6');
+is( Crypt::Mac::F9->new('AES','12345678901234561234567890123456')->add(123)->hexmac, 'ea9a400b9a8dceaec669c1dea926d567', 'F9/oo+hex/6');
+is( unpack('H*', f9('AES','12345678901234561234567890123456',123)), 'ea9a400b9a8dceaec669c1dea926d567', 'F9/func+raw/6');
+is( f9_hex('AES','12345678901234561234567890123456',123), 'ea9a400b9a8dceaec669c1dea926d567', 'F9/func+hex/6');
+is( f9_b64('AES','12345678901234561234567890123456',123), '6ppAC5qNzq7GacHeqSbVZw==', 'F9/func+b64/6');
+is( unpack('H*', Crypt::Mac::F9->new('Blowfish','1234567890123456')->add(123)->mac), '1fdb454cb94a332b', 'F9/oo+raw/7');
+is( Crypt::Mac::F9->new('Blowfish','1234567890123456')->add(123)->hexmac, '1fdb454cb94a332b', 'F9/oo+hex/7');
+is( unpack('H*', f9('Blowfish','1234567890123456',123)), '1fdb454cb94a332b', 'F9/func+raw/7');
+is( f9_hex('Blowfish','1234567890123456',123), '1fdb454cb94a332b', 'F9/func+hex/7');
+is( f9_b64('Blowfish','1234567890123456',123), 'H9tFTLlKMys=', 'F9/func+b64/7');
+is( unpack('H*', Crypt::Mac::F9->new('Blowfish','12345678901234561234567890123456')->add(123)->mac), '1fdb454cb94a332b', 'F9/oo+raw/8');
+is( Crypt::Mac::F9->new('Blowfish','12345678901234561234567890123456')->add(123)->hexmac, '1fdb454cb94a332b', 'F9/oo+hex/8');
+is( unpack('H*', f9('Blowfish','12345678901234561234567890123456',123)), '1fdb454cb94a332b', 'F9/func+raw/8');
+is( f9_hex('Blowfish','12345678901234561234567890123456',123), '1fdb454cb94a332b', 'F9/func+hex/8');
+is( f9_b64('Blowfish','12345678901234561234567890123456',123), 'H9tFTLlKMys=', 'F9/func+b64/8');
+is( unpack('H*', Crypt::Mac::F9->new('AES','1234567890123456')->add("test\0test\0test\n")->mac), '9fa4876ee09966ff8c1ae43b05e0b155', 'F9/oo+raw/9');
+is( Crypt::Mac::F9->new('AES','1234567890123456')->add("test\0test\0test\n")->hexmac, '9fa4876ee09966ff8c1ae43b05e0b155', 'F9/oo+hex/9');
+is( unpack('H*', f9('AES','1234567890123456',"test\0test\0test\n")), '9fa4876ee09966ff8c1ae43b05e0b155', 'F9/func+raw/9');
+is( f9_hex('AES','1234567890123456',"test\0test\0test\n"), '9fa4876ee09966ff8c1ae43b05e0b155', 'F9/func+hex/9');
+is( f9_b64('AES','1234567890123456',"test\0test\0test\n"), 'n6SHbuCZZv+MGuQ7BeCxVQ==', 'F9/func+b64/9');
+is( unpack('H*', Crypt::Mac::F9->new('AES','12345678901234561234567890123456')->add("test\0test\0test\n")->mac), '6934865f133c0092e4941b45cca38c5f', 'F9/oo+raw/10');
+is( Crypt::Mac::F9->new('AES','12345678901234561234567890123456')->add("test\0test\0test\n")->hexmac, '6934865f133c0092e4941b45cca38c5f', 'F9/oo+hex/10');
+is( unpack('H*', f9('AES','12345678901234561234567890123456',"test\0test\0test\n")), '6934865f133c0092e4941b45cca38c5f', 'F9/func+raw/10');
+is( f9_hex('AES','12345678901234561234567890123456',"test\0test\0test\n"), '6934865f133c0092e4941b45cca38c5f', 'F9/func+hex/10');
+is( f9_b64('AES','12345678901234561234567890123456',"test\0test\0test\n"), 'aTSGXxM8AJLklBtFzKOMXw==', 'F9/func+b64/10');
+is( unpack('H*', Crypt::Mac::F9->new('Blowfish','1234567890123456')->add("test\0test\0test\n")->mac), 'fa83d84023c43a81', 'F9/oo+raw/11');
+is( Crypt::Mac::F9->new('Blowfish','1234567890123456')->add("test\0test\0test\n")->hexmac, 'fa83d84023c43a81', 'F9/oo+hex/11');
+is( unpack('H*', f9('Blowfish','1234567890123456',"test\0test\0test\n")), 'fa83d84023c43a81', 'F9/func+raw/11');
+is( f9_hex('Blowfish','1234567890123456',"test\0test\0test\n"), 'fa83d84023c43a81', 'F9/func+hex/11');
+is( f9_b64('Blowfish','1234567890123456',"test\0test\0test\n"), '+oPYQCPEOoE=', 'F9/func+b64/11');
+is( unpack('H*', Crypt::Mac::F9->new('Blowfish','12345678901234561234567890123456')->add("test\0test\0test\n")->mac), 'fa83d84023c43a81', 'F9/oo+raw/12');
+is( Crypt::Mac::F9->new('Blowfish','12345678901234561234567890123456')->add("test\0test\0test\n")->hexmac, 'fa83d84023c43a81', 'F9/oo+hex/12');
+is( unpack('H*', f9('Blowfish','12345678901234561234567890123456',"test\0test\0test\n")), 'fa83d84023c43a81', 'F9/func+raw/12');
+is( f9_hex('Blowfish','12345678901234561234567890123456',"test\0test\0test\n"), 'fa83d84023c43a81', 'F9/func+hex/12');
+is( f9_b64('Blowfish','12345678901234561234567890123456',"test\0test\0test\n"), '+oPYQCPEOoE=', 'F9/func+b64/12');
+
+done_testing();
diff --git a/t/mac_hmac.t b/t/mac_hmac.t
new file mode 100644
index 00000000..da8c9acb
--- /dev/null
+++ b/t/mac_hmac.t
@@ -0,0 +1,71 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More;
+
+use Crypt::Mac::HMAC qw( hmac hmac_hex hmac_b64 );
+
+is( unpack('H*', Crypt::Mac::HMAC->new('SHA1','secretkey')->add("")->mac), '3353ae0208558692a0cce27396e07165ea76f969', 'HMAC/oo+raw/1');
+is( Crypt::Mac::HMAC->new('SHA1','secretkey')->add("")->hexmac, '3353ae0208558692a0cce27396e07165ea76f969', 'HMAC/oo+hex/1');
+is( unpack('H*', hmac('SHA1','secretkey',"")), '3353ae0208558692a0cce27396e07165ea76f969', 'HMAC/func+raw/1');
+is( hmac_hex('SHA1','secretkey',""), '3353ae0208558692a0cce27396e07165ea76f969', 'HMAC/func+hex/1');
+is( hmac_b64('SHA1','secretkey',""), 'M1OuAghVhpKgzOJzluBxZep2+Wk=', 'HMAC/func+b64/1');
+is( unpack('H*', Crypt::Mac::HMAC->new('SHA512','secretkey')->add("")->mac), '683f73ef2765ef315191ac32b1b4438bf5c2c6d0de8999574eeb522f902f02e1ef7f413cd615f07738a9d8be8250e0abfb78368dd487c03639f56ece28ca8c6c', 'HMAC/oo+raw/2');
+is( Crypt::Mac::HMAC->new('SHA512','secretkey')->add("")->hexmac, '683f73ef2765ef315191ac32b1b4438bf5c2c6d0de8999574eeb522f902f02e1ef7f413cd615f07738a9d8be8250e0abfb78368dd487c03639f56ece28ca8c6c', 'HMAC/oo+hex/2');
+is( unpack('H*', hmac('SHA512','secretkey',"")), '683f73ef2765ef315191ac32b1b4438bf5c2c6d0de8999574eeb522f902f02e1ef7f413cd615f07738a9d8be8250e0abfb78368dd487c03639f56ece28ca8c6c', 'HMAC/func+raw/2');
+is( hmac_hex('SHA512','secretkey',""), '683f73ef2765ef315191ac32b1b4438bf5c2c6d0de8999574eeb522f902f02e1ef7f413cd615f07738a9d8be8250e0abfb78368dd487c03639f56ece28ca8c6c', 'HMAC/func+hex/2');
+is( hmac_b64('SHA512','secretkey',""), 'aD9z7ydl7zFRkawysbRDi/XCxtDeiZlXTutSL5AvAuHvf0E81hXwdzip2L6CUOCr+3g2jdSHwDY59W7OKMqMbA==', 'HMAC/func+b64/2');
+is( unpack('H*', Crypt::Mac::HMAC->new('Tiger192','secretkey')->add("")->mac), 'f8a326890e07530aaf7eb1b60c4e10bfa4c875550ba8683e', 'HMAC/oo+raw/3');
+is( Crypt::Mac::HMAC->new('Tiger192','secretkey')->add("")->hexmac, 'f8a326890e07530aaf7eb1b60c4e10bfa4c875550ba8683e', 'HMAC/oo+hex/3');
+is( unpack('H*', hmac('Tiger192','secretkey',"")), 'f8a326890e07530aaf7eb1b60c4e10bfa4c875550ba8683e', 'HMAC/func+raw/3');
+is( hmac_hex('Tiger192','secretkey',""), 'f8a326890e07530aaf7eb1b60c4e10bfa4c875550ba8683e', 'HMAC/func+hex/3');
+is( hmac_b64('Tiger192','secretkey',""), '+KMmiQ4HUwqvfrG2DE4Qv6TIdVULqGg+', 'HMAC/func+b64/3');
+is( unpack('H*', Crypt::Mac::HMAC->new('Whirlpool','secretkey')->add("")->mac), '742456ee0548c7fe7e81fb86a05b291d0fa37bc95f1ce562a8a4f4e7bd37a5862a16647963ec3b934355cff410f0d0d8b98fa531f56547a85c1eb1ab25b22a5e', 'HMAC/oo+raw/4');
+is( Crypt::Mac::HMAC->new('Whirlpool','secretkey')->add("")->hexmac, '742456ee0548c7fe7e81fb86a05b291d0fa37bc95f1ce562a8a4f4e7bd37a5862a16647963ec3b934355cff410f0d0d8b98fa531f56547a85c1eb1ab25b22a5e', 'HMAC/oo+hex/4');
+is( unpack('H*', hmac('Whirlpool','secretkey',"")), '742456ee0548c7fe7e81fb86a05b291d0fa37bc95f1ce562a8a4f4e7bd37a5862a16647963ec3b934355cff410f0d0d8b98fa531f56547a85c1eb1ab25b22a5e', 'HMAC/func+raw/4');
+is( hmac_hex('Whirlpool','secretkey',""), '742456ee0548c7fe7e81fb86a05b291d0fa37bc95f1ce562a8a4f4e7bd37a5862a16647963ec3b934355cff410f0d0d8b98fa531f56547a85c1eb1ab25b22a5e', 'HMAC/func+hex/4');
+is( hmac_b64('Whirlpool','secretkey',""), 'dCRW7gVIx/5+gfuGoFspHQ+je8lfHOViqKT05703pYYqFmR5Y+w7k0NVz/QQ8NDYuY+lMfVlR6hcHrGrJbIqXg==', 'HMAC/func+b64/4');
+is( unpack('H*', Crypt::Mac::HMAC->new('SHA1','secretkey')->add(123)->mac), 'd1e8eaf9de1843fda2fa8e63bb6cc8a61a706fd6', 'HMAC/oo+raw/5');
+is( Crypt::Mac::HMAC->new('SHA1','secretkey')->add(123)->hexmac, 'd1e8eaf9de1843fda2fa8e63bb6cc8a61a706fd6', 'HMAC/oo+hex/5');
+is( unpack('H*', hmac('SHA1','secretkey',123)), 'd1e8eaf9de1843fda2fa8e63bb6cc8a61a706fd6', 'HMAC/func+raw/5');
+is( hmac_hex('SHA1','secretkey',123), 'd1e8eaf9de1843fda2fa8e63bb6cc8a61a706fd6', 'HMAC/func+hex/5');
+is( hmac_b64('SHA1','secretkey',123), '0ejq+d4YQ/2i+o5ju2zIphpwb9Y=', 'HMAC/func+b64/5');
+is( unpack('H*', Crypt::Mac::HMAC->new('SHA512','secretkey')->add(123)->mac), 'b0dc661fb66a42a2a3af93087da36317b088684b026030215986793f17b1ae748ec9d3234ac63d41976d6c7f7c2d8465a4ffd0fe7baa56460b4664882b8175e4', 'HMAC/oo+raw/6');
+is( Crypt::Mac::HMAC->new('SHA512','secretkey')->add(123)->hexmac, 'b0dc661fb66a42a2a3af93087da36317b088684b026030215986793f17b1ae748ec9d3234ac63d41976d6c7f7c2d8465a4ffd0fe7baa56460b4664882b8175e4', 'HMAC/oo+hex/6');
+is( unpack('H*', hmac('SHA512','secretkey',123)), 'b0dc661fb66a42a2a3af93087da36317b088684b026030215986793f17b1ae748ec9d3234ac63d41976d6c7f7c2d8465a4ffd0fe7baa56460b4664882b8175e4', 'HMAC/func+raw/6');
+is( hmac_hex('SHA512','secretkey',123), 'b0dc661fb66a42a2a3af93087da36317b088684b026030215986793f17b1ae748ec9d3234ac63d41976d6c7f7c2d8465a4ffd0fe7baa56460b4664882b8175e4', 'HMAC/func+hex/6');
+is( hmac_b64('SHA512','secretkey',123), 'sNxmH7ZqQqKjr5MIfaNjF7CIaEsCYDAhWYZ5PxexrnSOydMjSsY9QZdtbH98LYRlpP/Q/nuqVkYLRmSIK4F15A==', 'HMAC/func+b64/6');
+is( unpack('H*', Crypt::Mac::HMAC->new('Tiger192','secretkey')->add(123)->mac), '2625b3d7df40fbdcb87987e8cb50b4e815fcf91eac104c81', 'HMAC/oo+raw/7');
+is( Crypt::Mac::HMAC->new('Tiger192','secretkey')->add(123)->hexmac, '2625b3d7df40fbdcb87987e8cb50b4e815fcf91eac104c81', 'HMAC/oo+hex/7');
+is( unpack('H*', hmac('Tiger192','secretkey',123)), '2625b3d7df40fbdcb87987e8cb50b4e815fcf91eac104c81', 'HMAC/func+raw/7');
+is( hmac_hex('Tiger192','secretkey',123), '2625b3d7df40fbdcb87987e8cb50b4e815fcf91eac104c81', 'HMAC/func+hex/7');
+is( hmac_b64('Tiger192','secretkey',123), 'JiWz199A+9y4eYfoy1C06BX8+R6sEEyB', 'HMAC/func+b64/7');
+is( unpack('H*', Crypt::Mac::HMAC->new('Whirlpool','secretkey')->add(123)->mac), '26ffebc6d041002a375f5808095ee49aa0517070a750c40f4fd5e0c3adc8cdf8a8723cb8e1e37704ccc566bbb7613a46e23915428d97133fb31ef8cd264c4d60', 'HMAC/oo+raw/8');
+is( Crypt::Mac::HMAC->new('Whirlpool','secretkey')->add(123)->hexmac, '26ffebc6d041002a375f5808095ee49aa0517070a750c40f4fd5e0c3adc8cdf8a8723cb8e1e37704ccc566bbb7613a46e23915428d97133fb31ef8cd264c4d60', 'HMAC/oo+hex/8');
+is( unpack('H*', hmac('Whirlpool','secretkey',123)), '26ffebc6d041002a375f5808095ee49aa0517070a750c40f4fd5e0c3adc8cdf8a8723cb8e1e37704ccc566bbb7613a46e23915428d97133fb31ef8cd264c4d60', 'HMAC/func+raw/8');
+is( hmac_hex('Whirlpool','secretkey',123), '26ffebc6d041002a375f5808095ee49aa0517070a750c40f4fd5e0c3adc8cdf8a8723cb8e1e37704ccc566bbb7613a46e23915428d97133fb31ef8cd264c4d60', 'HMAC/func+hex/8');
+is( hmac_b64('Whirlpool','secretkey',123), 'Jv/rxtBBACo3X1gICV7kmqBRcHCnUMQPT9Xgw63Izfiocjy44eN3BMzFZru3YTpG4jkVQo2XEz+zHvjNJkxNYA==', 'HMAC/func+b64/8');
+is( unpack('H*', Crypt::Mac::HMAC->new('SHA1','secretkey')->add("test\0test\0test\n")->mac), '909a8e4f5688eac58c095db91cd1ad0d7e95bb08', 'HMAC/oo+raw/9');
+is( Crypt::Mac::HMAC->new('SHA1','secretkey')->add("test\0test\0test\n")->hexmac, '909a8e4f5688eac58c095db91cd1ad0d7e95bb08', 'HMAC/oo+hex/9');
+is( unpack('H*', hmac('SHA1','secretkey',"test\0test\0test\n")), '909a8e4f5688eac58c095db91cd1ad0d7e95bb08', 'HMAC/func+raw/9');
+is( hmac_hex('SHA1','secretkey',"test\0test\0test\n"), '909a8e4f5688eac58c095db91cd1ad0d7e95bb08', 'HMAC/func+hex/9');
+is( hmac_b64('SHA1','secretkey',"test\0test\0test\n"), 'kJqOT1aI6sWMCV25HNGtDX6Vuwg=', 'HMAC/func+b64/9');
+is( unpack('H*', Crypt::Mac::HMAC->new('SHA512','secretkey')->add("test\0test\0test\n")->mac), '97b775cb90e756d586e535ea6f90f9baea45514b9399eed71a1e9da262a753df0f54bce89d97e07b14b524d191c45aec469a66699636bf5f2a5edfc127aed342', 'HMAC/oo+raw/10');
+is( Crypt::Mac::HMAC->new('SHA512','secretkey')->add("test\0test\0test\n")->hexmac, '97b775cb90e756d586e535ea6f90f9baea45514b9399eed71a1e9da262a753df0f54bce89d97e07b14b524d191c45aec469a66699636bf5f2a5edfc127aed342', 'HMAC/oo+hex/10');
+is( unpack('H*', hmac('SHA512','secretkey',"test\0test\0test\n")), '97b775cb90e756d586e535ea6f90f9baea45514b9399eed71a1e9da262a753df0f54bce89d97e07b14b524d191c45aec469a66699636bf5f2a5edfc127aed342', 'HMAC/func+raw/10');
+is( hmac_hex('SHA512','secretkey',"test\0test\0test\n"), '97b775cb90e756d586e535ea6f90f9baea45514b9399eed71a1e9da262a753df0f54bce89d97e07b14b524d191c45aec469a66699636bf5f2a5edfc127aed342', 'HMAC/func+hex/10');
+is( hmac_b64('SHA512','secretkey',"test\0test\0test\n"), 'l7d1y5DnVtWG5TXqb5D5uupFUUuTme7XGh6domKnU98PVLzonZfgexS1JNGRxFrsRppmaZY2v18qXt/BJ67TQg==', 'HMAC/func+b64/10');
+is( unpack('H*', Crypt::Mac::HMAC->new('Tiger192','secretkey')->add("test\0test\0test\n")->mac), 'c22b1eba9138c1dba72d43426a3d3e4db14c90b6232d4781', 'HMAC/oo+raw/11');
+is( Crypt::Mac::HMAC->new('Tiger192','secretkey')->add("test\0test\0test\n")->hexmac, 'c22b1eba9138c1dba72d43426a3d3e4db14c90b6232d4781', 'HMAC/oo+hex/11');
+is( unpack('H*', hmac('Tiger192','secretkey',"test\0test\0test\n")), 'c22b1eba9138c1dba72d43426a3d3e4db14c90b6232d4781', 'HMAC/func+raw/11');
+is( hmac_hex('Tiger192','secretkey',"test\0test\0test\n"), 'c22b1eba9138c1dba72d43426a3d3e4db14c90b6232d4781', 'HMAC/func+hex/11');
+is( hmac_b64('Tiger192','secretkey',"test\0test\0test\n"), 'wiseupE4wdunLUNCaj0+TbFMkLYjLUeB', 'HMAC/func+b64/11');
+is( unpack('H*', Crypt::Mac::HMAC->new('Whirlpool','secretkey')->add("test\0test\0test\n")->mac), 'dab6a22e05b46ce641e022e6ea2b42646a25b994ed15fed09145e3906d159efba37b899c344f589b3ad5868cd631a8eb304d21dedf47e364c791ccfa665681f7', 'HMAC/oo+raw/12');
+is( Crypt::Mac::HMAC->new('Whirlpool','secretkey')->add("test\0test\0test\n")->hexmac, 'dab6a22e05b46ce641e022e6ea2b42646a25b994ed15fed09145e3906d159efba37b899c344f589b3ad5868cd631a8eb304d21dedf47e364c791ccfa665681f7', 'HMAC/oo+hex/12');
+is( unpack('H*', hmac('Whirlpool','secretkey',"test\0test\0test\n")), 'dab6a22e05b46ce641e022e6ea2b42646a25b994ed15fed09145e3906d159efba37b899c344f589b3ad5868cd631a8eb304d21dedf47e364c791ccfa665681f7', 'HMAC/func+raw/12');
+is( hmac_hex('Whirlpool','secretkey',"test\0test\0test\n"), 'dab6a22e05b46ce641e022e6ea2b42646a25b994ed15fed09145e3906d159efba37b899c344f589b3ad5868cd631a8eb304d21dedf47e364c791ccfa665681f7', 'HMAC/func+hex/12');
+is( hmac_b64('Whirlpool','secretkey',"test\0test\0test\n"), '2raiLgW0bOZB4CLm6itCZGoluZTtFf7QkUXjkG0Vnvuje4mcNE9YmzrVhozWMajrME0h3t9H42THkcz6ZlaB9w==', 'HMAC/func+b64/12');
+
+done_testing();
diff --git a/t/mac_hmac_test_vectors_ltc.t b/t/mac_hmac_test_vectors_ltc.t
new file mode 100644
index 00000000..f55e631a
--- /dev/null
+++ b/t/mac_hmac_test_vectors_ltc.t
@@ -0,0 +1,1828 @@
+use strict;
+use warnings;
+
+use Test::More;
+use Crypt::Mac::HMAC;
+use Crypt::Digest;
+
+my $trans = {
+ "chc_hash" => "CHAES",
+ "md2" => "MD2",
+ "md4" => "MD4",
+ "md5" => "MD5",
+ "rmd128" => "RIPEMD128",
+ "rmd160" => "RIPEMD160",
+ "sha1" => "SHA1",
+ "sha224" => "SHA224",
+ "sha256" => "SHA256",
+ "sha384" => "SHA384",
+ "sha512" => "SHA512",
+ "tiger" => "Tiger192",
+ "whirlpool" => "Whirlpool",
+};
+my $tv;
+my $name;
+
+while (my $l = <DATA>) {
+ $l =~ s/[\r\n]*$//;
+ $l =~ s/^[\s]*([^\s\r\n]+).*?/$1/;
+ $l =~ s/\s+//;
+ if ($l=~/^HMAC-([^\n\r]+)/) {
+ $name = $1;
+ next;
+ }
+ my ($k, $v) = split /:/, $l;
+ next unless defined $k && defined $v;
+ $tv->{$name}->{$k} = $v if $name && $k =~ /\d+/;
+}
+
+my $seq;
+$seq .= pack('C',$_) for(0..255);
+my $zeros = '\0' x 255;
+
+for my $n (sort keys %$tv) {
+ my $N = $trans->{$n} || die "FATAL: unknown name '$n'";
+ my $key = substr($seq, 0, Crypt::Digest->hashsize($N));
+ for my $i (0..255) {
+ my $bytes = substr($seq, 0, $i);
+ next unless $tv->{$n}->{$i};
+ my $result = Crypt::Mac::HMAC->new($N, $key)->add($bytes)->mac;
+ is(unpack('H*', $result), lc($tv->{$n}->{$i}), "$N/$i");
+ $bytes = $result;
+ $key = substr($result x 100, 0, Crypt::Digest->hashsize($N));
+ }
+}
+
+done_testing();
+
+__DATA__
+HMAC Tests. In these tests messages of N bytes long (00,01,02,...,NN-1) are HMACed. The initial key is
+of the same format (the same length as the HASH output size). The HMAC key in step N+1 is the HMAC output of
+step N.
+
+HMAC-tiger
+ 0: 2EF793765716EE48A671BDB5F002103C43734304C8717C85
+ 1: AE61B56C82BE9FF96DCFBC20DD02B4BEA4FC6B6D5F4EC412
+ 2: B54ADBFB404457E6C5AFCCEC27199D1F259EE1994FFFE99F
+ 3: 08AEEC38E88403BB854935EB6F1464CE95B044F4B4202524
+ 4: 4C9DAEDC1929E22128F2A7ED5F3556D8A6D3A8315A7B556A
+ 5: 764794ED9EE1F94891835CC3A361FE75C600C7951A07F450
+ 6: 1A4C447A0FB8826A0881ED2E7BD89499EACA4B6C49F96060
+ 7: 1396A21D8B465C6B898511DF94846588EE8E35C0095AD90A
+ 8: 7552EB03CE26A8F079AC96B42F556FEAEB756014B8FDE622
+ 9: 835B7CCA9D9F13BA2A36CBD746E5C92D5B2D123CA2EC848E
+ 10: 7CF4EA88FF8B9A5A57E5ABB6B35278EE9D8653F624D662FE
+ 11: D588D953C6F438D077A1E302F84E25EF31AD99B9C5FC9DB4
+ 12: 86EC62CF1A08CEA9171AC742E8E615B3F0C7B6FBC95DC3C8
+ 13: 6EE7C51E26187F86370A26811C75136E28B0C39A113D80F8
+ 14: E1326D54123BC26CF41B30F9F2BA2E732203836AF8A74273
+ 15: F211E4C46862E3AC8B8E69976A705582CF6D1B34A6D342B7
+ 16: 0C6160FEFE70C81C71B7465F42F070F30808CDAE448D1974
+ 17: 492FC6BC091489F926F0F54CBF3E3F6C8CEC6ED14DF2DF8C
+ 18: FD166027ABD1BD9DBA13E3908D16C403E1691FF173328CA4
+ 19: 28D99C64CDFFAC1E6F7B33C8E675E49749CE835A177A1C63
+ 20: FD7BD55BC2A684F4875C811143A2997356AA87A300345843
+ 21: DB8968E787BF65C00992ED9DDE974EA71BA947395111FFB3
+ 22: 4C31B2FA4E6F7F40DECA589F85BB69BFAD1815A73CF9EB23
+ 23: B4D8D7FCB314942F171F85EA0953F7816DA9F07D72AF48B5
+ 24: 9A6A70BAD76203A7A1F64D1EE34375EC8BCB21810ECE0B68
+ 25: D21D7E5EF6F1579C84428AB5D574468933BA037C9B0C34B6
+ 26: 3C5292C87B24626241693F0EBE20A96800905691C5945E65
+ 27: 350BEEC075258BA7FE0314E6803152B021570F067AE0D4D4
+ 28: 6881F892886F9D66E68B937BB3A71FF5CB064611C722996E
+ 29: 07831F1B2D00108386339F192729687B2F57B9DAB2B1210B
+ 30: 38DE8DE8398EEC32939A239BC0198B0CFB18D12E4F2A3023
+ 31: 5B683578F81867054089AE2E1B20E02B3BD92334CBB01FA9
+ 32: E30A80BE07651BA17E2DF0D43A583A9DB268DFF3AB7393ED
+ 33: 42341B1EC4F61E90571188F5599FBA9ACF884B1E15694921
+ 34: 7D98297D65F5FEA85CB967F22AE0707E03F305BF1D2249DD
+ 35: BC8EE5CE0FA8F9E6694406009EC9358BC420B7E5DE07B6F8
+ 36: B8095DE6770CB4CC2127FA672F93F39CA4AF0CCBB9805DDB
+ 37: 20C0E981DF1B763B6BB47D43F66765AD434127C1FC55F829
+ 38: 59795328D40D2CE6CFDED8DD5089F2D5B796C9438E7646CA
+ 39: 0789CAB229AD54416C82CA5A2E667EC7CE66019FCACF766D
+ 40: F7C81B1AE705019FF9A9905972AFD72484A70E11FB81B278
+ 41: E72F52644BF5EE59BE87DF692EF0070D095115B7664BB53A
+ 42: B9A5DD984358D0B0F3C2781BA60E9BD3473C1C89C7982F23
+ 43: F7BA22269249759F1A87AEA0A125D4DF9B58E93714449008
+ 44: 5D2257317F8978576CD7D2CCD346E861A59FE949F74A3D82
+ 45: 199D8D5B0B5C5B61E046F50E0E389DA6F19CB3A7A37C8588
+ 46: F489CC6CB2D3E9F741D6C9008265CCA97E7E54D62F5EB85F
+ 47: A5E7CB0787EB7E62A9CFD8486390A6628C9876654B9E85E4
+ 48: 22FA78EA17F0D29E16276C70A564D234BC4ECA7302301528
+ 49: 4422534FB9EEC601CE7662345D6B6FF932E54BB0483C2F62
+ 50: 5D2E2B90B460D393F36BF32B2F491E224EF388FA72A48501
+ 51: EA5287BCBB856BF04FC785541079087CE24783E9310F3090
+ 52: DEDA3920899FA69F913AE50A4F0D7119C9D3CE8F4E6D5BB2
+ 53: B2F55D8EA64C9842BFEA4FADFE616664CD44C57D53998C58
+ 54: 3D2C72F26188E1EF5C0F0FC8B541224066C4DF455FEE78FF
+ 55: 50BB36BD8A8D97E4D6CA78DDCDAD0690FBBC93DC9A66BF18
+ 56: 48140E192FF8AB74FC22676AAAA186C1A7E2FA0166E986AC
+ 57: 40AFD540C40EE7E598D26AE3FE5A47939299B5DD46B0B4FE
+ 58: CEBBBD763B077342BA16D4B20412C9EDE0F0508ABCE3501B
+ 59: 0FE4DFE539160F5924C324B8B43DACB4F220195D286C6FA1
+ 60: A06D135075F943CEE74AAB1B8DE08B772055551B1E73ED48
+ 61: D4E1B5EBBDA5CDA5040DD697BB96DD702C6730CFCC012992
+ 62: BD5E77B67B42C507C4912130C8880A9DBD66431DCA0C0038
+ 63: D81F583A9B4DD1F48028CA602CC0F131D60561FA34F7B3B4
+ 64: A41F0481EE52842CDF676177F8E43BC1F1B00A5682C63E15
+ 65: CDB29E274ABEB20EECC8378D5BD806997502E4271AB56708
+ 66: B8366ABD45565BB3D26CE46B6F419F74B34851863FF4C336
+ 67: 5AD2C193D6D51C9C7E56C5BFF55C1D61E045366B51E7F619
+ 68: 9948E3AB7D121B15A6CA8DFDF4EE5377C957F0DE891C3575
+ 69: 095676D61096853635128A80570BD1CE803AC7249C0A0F57
+ 70: 354F4CCC1E5112770B2AB035AE07200A6CDC0280AD088AFB
+ 71: A8723395E80BED25DFE8F9ACEDA942A77D225D00440302D2
+ 72: 0D2BCE0F8CF396FD8277C8BD9B19D54965308D3ED04D2F27
+ 73: 54B1939E9944F499798B3DCE3479AC315F2C42A1EF231984
+ 74: 5CFF726EE4B2596240E6CBBC66D7C737A4D12A702B40E81E
+ 75: 82996D7F3F27B473BDA647BBBA7230DF217288F2D1A38B99
+ 76: CB95F63E0E7A2EC4F26E94B81A3C8C757E04EEEAB35A8C2A
+ 77: 057DEDF45207EA885A0BAC5B64240DD21CB9D99CD8F38FEA
+ 78: 27DCDD1ABA459506EF98E5C8D567692264C4153F91FDB269
+ 79: 911C83660F7EE8CFB5F54890AE98CCA36C4C12B8CC771DF8
+ 80: 67CD07209988C517FAEE01E64AC4B5CF261B6035069508FA
+ 81: D9A40C407E2BA852684770A5EB08D8502DFD264F2DE5A5FC
+ 82: 9AAC50A2BCFD74BE3DF85237478AAA833484FA3DF912A3AC
+ 83: 38078488F6183B5A94B655F24212FC9769450D93986C9208
+ 84: 2EFFCBFA4CCCAFCA66BF8B368FB1FEFAC280C20416BB90EC
+ 85: D626FD6D285C49F20E99B88B9F82640D93D9E765CA55B5B0
+ 86: B1DD178943B26AA241D34031D3128344C6955F6A942CC5D3
+ 87: DA0C850E2067F9FDAE433C1230E0F629700FC8896ADDBDE9
+ 88: 58E393E353BD7DF75A591904AA99526E94FA45C98D095E21
+ 89: 323D0E04D239BD70192B2ACCB9ACF06E2F8C3B07565893AE
+ 90: F9C4147C6921640C097534BB08020540B420AD569D03665B
+ 91: 5171DB964AC815B3A6D058419FD47833DDAED71039966E6D
+ 92: E7DC7C574AFC2C9A59E46CB8ADBD03330A5321B237DF7899
+ 93: 97074CDA9FF8D40B0501E9F632ED7335D6A7926101A34C0C
+ 94: BDDCD4D007DE39680B80F9AF9803A9F21C836EA971250CD4
+ 95: 0DBFF45E3155098D4B4C13815FB461D3C4BE41E9E1A68757
+ 96: FC16CB95478E4D23A7AD15CCAE3C24BBB3D0FBDC8A00A144
+ 97: 93A7CB506481D6A72EAB14A2BA544F8631542B55903CCAAE
+ 98: 9CC1FFA19736AB6EB36EB4A2C1624FCB6913B255D2346795
+ 99: CE3526A088FFEDEA4345AB221707848823B16DADD19AB487
+100: 1E1D790323586DB8A306EDCCAC8C64A6F29A36F772B8D61D
+101: 8C403515F2B9014E9519EC04769ACCF23E522D3E22DE7F41
+102: 6B6A634607634804988301240CA5AB029A9E86E51281D64E
+103: C7C3483CC8E6B58520B554259EB08866AA7980B53FFB6B86
+104: 96E429611C9E411321947469E2095CD9B0EF29578030E40F
+105: 5C5A7F2B7F1F9BCE730BE2779304A443188FD3B31DD2BF19
+106: 70933F999325353277E0AA1F543B5CBED3F28DAF4FC70A57
+107: 5CD6D136FDDF4AE9CE42F008301FB6647096D5007E79973F
+108: 1162BA742AD199AC17FC707285301A82BA9CB12C09BA229D
+109: C36615F6D5E29E6CABB7EBC44A6D3F7B024DAFBD338FEFFA
+110: C29FEF051D1606CEFCE3417BD571CB9188BBF0FA8AB98679
+111: F925144EDDD27244E19E4B6E433F312C6CDE43EF4F9B84B5
+112: C4230A59E54A34D0709F3F1DB02C18EC8AA270078DE424D5
+113: EB1699CAEC36681CCF8A9144DFB5050566042977D15FD1F9
+114: 9FBF0D9B2DD9A6E87240E538590E9799B76E22604D22AB75
+115: 2657EA06D69A78A5895A9169F849B3DE111B31E5673A8E17
+116: D1F9E1BA4F4E52CDAAFC388FA4C366EF4BD5F440608D86B0
+117: 049196BFFD9F77175FA936066C3119293EAB79D1E0028C8F
+118: 9CC1BD2CADDEC1D82FFAFA7031F2E5C9B6765CF1727A0ACB
+119: ED00438670D68A70CE2E0729997CC9648947EEA35809B8C7
+120: A520A0089BC16C84CB8E05425B330C6D261108EE3049FACF
+121: A55B470483E547D2752EDC3C4FDCF3B4C48A1990AD857941
+122: 46A78E772C533EC8EDA60EB4A127FCEBD35E7D0E7F183241
+123: 5EB9A774124D571FCCC83D1F36C603D9C387390DFB3928B2
+124: E904066FC77F73CA41166297A8FC631FF59634B659F0AED0
+125: B85B66AEF7D9904356F1CAA5583757D1D69EEBB8AB1D1420
+126: 6639F85214BC798D71B757FCD480CB78D325881781A3A073
+127: C5B72BBE80917B55036A9AD6908D59293C49373F0BDD104B
+128: C0BD695F6B9B42DAB543C31BA73C9497A6AA6419A007A9F6
+
+HMAC-md2
+ 0: D39AD9DDE006587A8BE949B11B9288F8
+ 1: FCB21B5348C95E8A8DCBEE50A80302CA
+ 2: 2F26B6ACCD0E03FE9B21A1B0E75FF665
+ 3: 17CF85D985D0D85F545897CD42C6EFE5
+ 4: 1537A6943B4F5AC1272E4161225D987B
+ 5: 83E17165D62CA6E4B9ED67DF1E599954
+ 6: 7A3195C863DFF86A98968F254E128E61
+ 7: BD05057AEBFCB92FA4B07456085EC6C2
+ 8: 23AC0D307BFC2E87760F8BDB21851DF8
+ 9: 2CD26A2F2994106A375BEB0433575BDE
+ 10: 1F63BFC44FDBE9A966CD90DF82265EFD
+ 11: 72735FAADC3819CC24CFCE1D589BA311
+ 12: 28B589C3C8078B8FFEF1C8297E33C1E6
+ 13: 70A6DC014CAD2752931A47C0879D2371
+ 14: 81694317A37FFBA816504974F38B4829
+ 15: 72F26208B3051F1B938EA7E03DD8C107
+ 16: F945F57FE0696A4C81EC59AE69384FAB
+ 17: 54D8DFCEE33969486956698495B4BFD0
+ 18: 508B82F88A234E753A9E305E15A14D82
+ 19: 527D77D2AB25131693B02F653ACBD90E
+ 20: 4868AC540FCC3A896D5A89F7A0444D36
+ 21: 6189807C5FDDDD68D20356ADF3B90DC2
+ 22: 0356362F2BC4206F2B930C4282213758
+ 23: 2F59956F19B3CAD687C66C4EC3CC916D
+ 24: E30CEFBDA3FA1A8EDDE3B72614ADDEDF
+ 25: 33E0E6BFCBC9581BBCDF13F4D3F26724
+ 26: B11C6476F9775219A9F18B5E88857790
+ 27: 49C7A9D7F56344BD405E53BE927E3A58
+ 28: 99A06874B0F0CA45C9F29E05D213195F
+ 29: D21A60A18F061FC453AD5AC2A519071A
+ 30: 2F735E82090144C036E3D12DEF2E0030
+ 31: F9539EAC81BBCD0069A31E2A3C43769D
+ 32: EDCAA9C85A614AB6A620B25AF955D66A
+
+HMAC-md4
+ 0: 752E874F35085E497D5032112CC65131
+ 1: 6B2CAAEE210F970AB481D6D8EE753114
+ 2: 2162A41522C2DB0B8AF1F0C712C19A22
+ 3: 7C2106C3CB687F35FE2658BEEFB497A5
+ 4: 3715333CA3EB74A15B4B1802A1A78921
+ 5: 403D9A691A130AFFFB81A655AAE1D956
+ 6: E697C3CB42716CA1973DE0D15486068E
+ 7: 99676F34E42C61E396F0E76BCB77BEAB
+ 8: A2B2CE8CF8AC151C5556A36D58894C61
+ 9: B8614BFF1DAAEA90BF319F333024976C
+ 10: B8759E8B97DFCBB2DB94D8CBE2C96B20
+ 11: CFFE6119EB0C649831459339C1B0C82A
+ 12: B2FC0DBA9C4830CA66423728599D3660
+ 13: 454749F1DE579F1918FF046FC1CAE7F6
+ 14: CC625178FEFD46481B7D02618AF6194E
+ 15: C26D523EFCC42C4AF7EEC2EA4B45B719
+ 16: C352DA2D077FA3F493A5CE0E9A79CB87
+ 17: 570DDE9FD220F59867F17484605D2061
+ 18: FF5954A163CBA61CD3C8424CC71682C8
+ 19: 1240D12E3D6C07F6FE1CD595C847C038
+ 20: E87A4D7958C43CA71791B13E16301036
+ 21: B2CEDE4A15F8D64C53D243F8C5763C05
+ 22: 54A9E9EAE155E7AFA6FC8A7E05D7FA9B
+ 23: DF0E79F27CE25E56ABCFF5E74D1212CA
+ 24: D9BE454A95E5D9127990577F7EB7183E
+ 25: 26F9221A8B854767861BF0281303B89E
+ 26: 92BD4CC81A673B254A4AB493864BB014
+ 27: EBC3851E0AD28BE9876BEFD6B0A88B44
+ 28: 1134BC8A40E1D2FB038B67548AC2040B
+ 29: 954700135C4E7F232337C84130B43360
+ 30: 8C3EF2D8F896C8D252851A1543F72493
+ 31: 52817E79D2B0B3A37DC08D18D3519F92
+ 32: DA661A428B9659DD59545E3B09162F8F
+ 33: 3FF5BB67B48F87B4B642DACCD2E4001E
+ 34: C674F95BB622D7B8281FFF34E9EF3E7B
+ 35: 3A4D25E3BCABAD8CD4918CE650EF00E9
+ 36: 2D91248C51837A8B80898E2CE42CBCB4
+ 37: C0B3BD2B36493F0EAF9AAFEFDC37064F
+ 38: 9B4723B091102B480B2B59069317F292
+ 39: 0F8EABB489254491FE19AD0E328A483C
+ 40: 25469BD482E1405E51AA021752394C4C
+ 41: DF1DF50EF9D95892D08DFEFB79D6552B
+ 42: 707A546964CB22710482C478E58C2E0F
+ 43: D1E243DB14E2F946D650C811030ADE9A
+ 44: 11A1AEA678E98A65420747DD6CF9293F
+ 45: 66E735F658BD689A9F1BA0B526827CF9
+ 46: 98170734E67F576CCC3D01D83965A6C9
+ 47: 399D99CB7979E80F6D3B5D5BBA5871CA
+ 48: C26651C32EABC76289CD0843D3BCDD92
+ 49: AE0F50954C90E8897BCF504592D0626C
+ 50: EA3AB701136862428EC326D2551F8AC8
+ 51: 4AE98E5A1E6B1BA8CEAE844E34934039
+ 52: 7C9826187053186DDC2760AE6FB56DC7
+ 53: FE0F555B851CAD830BAC9FBB40705671
+ 54: 221BB509584BCC7E10F3B4FAB2AEB1F3
+ 55: DD93EAFE25EE27C6FDC2CCDE7D273267
+ 56: 535472E1ECD49FAA75CC6621BE7E6210
+ 57: DA4554FF7D5B289A03D195F94154AF47
+ 58: F15A3F547B5A3844BFF713CBCEF701A1
+ 59: 279DE06FD5644C520BADD3B97D96274D
+ 60: B933E929073492EC1E2AEB78071C7B83
+ 61: D1DA2335654AB4CEBAE5C2E78CF27553
+ 62: 06FC50285F4BA5C8B5A478E9C02D6434
+ 63: DB66A5D55224DDB50337B7FEF9A808A7
+ 64: ECFCD0385FB49553EC89DD94AB084D23
+ 65: 4187B0B79E6CB916F747B857AB2F75D3
+ 66: E03E14F5E00B2DFC0614308608B929B9
+ 67: 5F61FC3005167EB3256DB549DA8BA562
+ 68: 21A4D14DF8E934A858569D8BA7F151E8
+ 69: 5955DDA4CEF16ABADE2B551841C69B8B
+ 70: 8E77066A973B60DF64C27DBB93EF204A
+ 71: 2101EE9DC8221FF17D9D887FC39F41BA
+ 72: 6574A9DE32B7A673B5BA20FF18EF8C93
+ 73: F571B14C9F5C5C1858D48AA944A13050
+ 74: 0BA4BE0A5E853D07F79B2D29BCF046B5
+ 75: F240C8C38D71131F510369D79FA32208
+ 76: 920C294DE37C28803FF3C49A4135CD65
+ 77: 38796D25822AD8F2AB4D64E4A65626A0
+ 78: 65A203170FDF794397FD1090E318C5DA
+ 79: 965A767FE4A75BEECE26BAA79D816AD7
+ 80: 0F4B30947B790C47924657648FA1D88C
+ 81: 74B05F7B7D006F7DDAB31DAE251C3BB3
+ 82: 61B0366B57A8F46C2F6C16F935DA768F
+ 83: D4CB13CA922B542980F854C9780A1951
+ 84: 039B2F23A1CE410FF4696D9C35C40C08
+ 85: 2D734E28F995C2AA2A7AE2412EB99A10
+ 86: 1A55FE47703ECDBE446033F492412812
+ 87: 6AF4CED86D0181D6E99EE6AE57F295EC
+ 88: 69C239A875E0352D20BCFBCF8D5CA19F
+ 89: 62723FBBF0AC6F397438589AF06625A1
+ 90: 424EC9353901795251AEF7D7BCFEB8BE
+ 91: 9BBE4ED6C8BD14F85BA86E553B1B8152
+ 92: D7840AA82F788B7D58712E29003D1239
+ 93: 4AA55512DCAF770FE4D9428FB318B0B0
+ 94: D040BA08BEDFFB20D2C499FEB35EE12A
+ 95: 0F295EDEFC85546547860B7F7CDFB1AE
+ 96: 720FCD871B7D8824EE6A7DE9FF1A62BE
+ 97: 2FE3AD14E24C441C36186673A0D60767
+ 98: 943FD502136B66D0313951198680F746
+ 99: 4EE6829F3EFFD0A87115512ED28C85BA
+100: 6EE1AC28A320246CA5C37F981E22D294
+101: 36BC623D6573C3ADB164F8A6F02315AB
+102: 08B3AAED34FB0A0F99C4B22714B9CEAD
+103: BDCD10B66096AB992DEC5539773EAF23
+104: 6DA36A53A79FA2C68E5060C0D2D43E13
+105: A3E886199532C025074D4646113F9C23
+106: 00D67A1D2ADCA77A20441CBF593FDEE5
+107: 2E4399F5FB44FF5573B73D01C5B248E2
+108: ED22A18A8824A30B68EE0EF9907B2B91
+109: 36166824634304417BECCC9519899CDD
+110: 0757DB01193BEEE90617AA8CAD0360A8
+111: F7691CBEF4ED2E9FE4EB992CB3939970
+112: 09DC2FA975CBE8CE828919957D110EC2
+113: 7DDB74DEC57AE8C318AA5CCFB53872F6
+114: A26B7DD0AA30EAAF1F4F8314AB7DF16A
+115: 088855527BEBCDB67A40FEA4FDDCC061
+116: D0F8ECC0C32B7060CB6128279F57FD80
+117: DF5B79D3671CA5E5B44CD395F6FFA551
+118: DA8999EA059C463D5F05D04020EE867D
+119: C0EE404DD8447AA70D3725D5634E2B53
+120: D19D1A725F5E9F0DF21871B31900CA73
+121: EC202984BE149C93CC1D440CF6D29E1F
+122: 422DB7C21B1348983B75498E270FE6C1
+123: EF136334BC30C92DB9082A9654B391E4
+124: 0B3526430AE734054873B14DD696CB3E
+125: 3BEB77C0F85F8C6F21790ADF30EBB812
+126: 4376F8C8EAF5A94871822DBDFBB5F88D
+127: F7DEAF52378FF735B2D171B17EF573D8
+128: B4FA8DFD3AD4C88EABC8505D4901B057
+
+HMAC-md5
+ 0: C91E40247251F39BDFE6A7B72A5857F9
+ 1: 00FF2644D0E3699F677F58ECDF57082F
+ 2: 1B6C2DB6819A4F023FFE21B91E284E93
+ 3: 04B0ED3E73FBB9A94444FDFFAA530695
+ 4: 1557A22261110DFB31ACE25936BDE45D
+ 5: 54C5A67A9CB4544CA66BBDA1A2B8479E
+ 6: F803D9E43C934545AF078FFBB34BC30B
+ 7: 32F56EA655DF36D845E430D637C85D17
+ 8: 14BD2095F4A478C10EEBFF379DE76DD3
+ 9: AAF6867B3FA01DD26312B0DFD6371A2A
+ 10: 0FA2A6FEFEBE7CE3C31A38400F8AB260
+ 11: 54C37BE13B7333287D0E74AA9D9227F6
+ 12: 385D75A58B0C95E5CDC059DB168BD1D2
+ 13: E73003103ED65C08E62D46AE1E1B771A
+ 14: 278ED4A4EBEA1FFA5EEC874F198C0CC0
+ 15: F65CE9EEA7FDB90B9CC603329D3FB9A9
+ 16: 8640836944EE0009B2CC6FDC3F5C39E1
+ 17: 7819A99F82BABDF060AA51AE109629DB
+ 18: EF26336668486C76921D1DAB67ED5673
+ 19: 13ED7BC140F1496E09AD29C644586957
+ 20: 5FDD337CE9C4AC8D910833FCC2BD837E
+ 21: E9470246ABF7CF4D37FD378738D8F763
+ 22: 384A75C33EFFA12EB69187BB80DF843B
+ 23: 63866A5406B9EA0341032FCFD0244A4B
+ 24: 8042F8572C8A9B88E135ACB83EF1FD39
+ 25: BD1BE6AF2D022F966F612569E191F0E9
+ 26: 9F70C839533EE4C7B3CF20C6FB65C94C
+ 27: 800A5CE92CA4FEE6F1D353F496113873
+ 28: C35E93E1E54C84C4389D2DE71E1B9846
+ 29: A130EF5F91465F5A56999F450E63F4F9
+ 30: 5F16564E05285A099F628245DF9A3C2A
+ 31: A34F7E3DF06DD84CC67E8A922240D60B
+ 32: 945E50753B6E6C920183822D5F280F10
+ 33: 2DDD269DBCDF5C21A1C3FD540FF4ABA9
+ 34: 212FE3E2CEF7DF74FC01CC2CC83119B8
+ 35: D98B2930011649F16C08BC8C0178D838
+ 36: E39E21026111C1EFB0C491C0FDFA841D
+ 37: AE46DE06C3B0D2CEC35352C95A1003F0
+ 38: 5550EE50BF88C9DE5ADA34567FE044C7
+ 39: 6BC486627760373EACFF508F7032BF31
+ 40: AE6E0B8DBCFDCCA4B3449B57647D5AE5
+ 41: 6BE5A0F140DFC4B75439630E6F9A36EE
+ 42: E3E4E735BFE79397D4653A6243DF1925
+ 43: 68C1D9E8973A3F6B92B588469D68A2A5
+ 44: 956132D512118D5F446C8CB912B924D9
+ 45: DF5C2AD650B3CA7A89EBF92EE618C845
+ 46: 14D375CF7E4294ED99135E4237414F01
+ 47: DB966D40B447692E2D13CC0C09C1B495
+ 48: 53DADCF1C6B99BD403052A1CE1ED0D14
+ 49: DEC4A3C1DB8F6AA4515C512C9299C4DC
+ 50: 3B3A51DD83AB1DC56A7F0CBE1C71923F
+ 51: 03C73353B3203EF9CDB95F9DB8750AF1
+ 52: ED9E15FD86D66DA2D546D2BFC55041AD
+ 53: 81B649338F9DB1C6E592427D38221C7C
+ 54: 92E170E13BF40FF65E3B4C665F222DD5
+ 55: 00D5E23F5F829B21D454C4445851AB53
+ 56: 39057029AF0B3F4391A7BDC6DDCE4D07
+ 57: 2DEACEFA698F9CCAD5198C4E17E69A93
+ 58: AD35FD52EA199E26948009DF3546D3A2
+ 59: 4C42CF2CFD4D8FD9A06E3F73D02FE818
+ 60: 4D7C893E4313FFF72103854463414277
+ 61: 3F04E8B32AB56EAF216503E46BD7AEBE
+ 62: F015DDC3EEF41ECC93E944FA3577DB52
+ 63: 31F77A50A2ED96ED8E4A3CE04B9DAA23
+ 64: FBF481373481756E0C88978F7E0809A2
+ 65: 7D8D793B287C04E7D2896D76EAA5CA15
+ 66: DAC74AEBECC2385DD9D0C3147CCA1F78
+ 67: F6DDE50D37B460FF5E8B4C03A0854BD5
+ 68: 5710D6A54A2124E06A6DADBE9BF76119
+ 69: 19DB5D13A53E57184759F33976537AA5
+ 70: 848DD8D32130626FBD11B0133C2A29E3
+ 71: 4F75BE04BF2F6DD85D048DB82F19C38C
+ 72: 4AE9436540ED24BCB5EC62977AC90789
+ 73: 859D1A9FC2B795AD60F24A37EB9EF890
+ 74: CD45865317FD17B652DE9F9EBBBA16B6
+ 75: 52313319D395F453BA2C0A0159CF180B
+ 76: A7B190C0EECACCA4DFC5B45DFB324718
+ 77: 23E85CAE85B50F45F7F48EE0F22FDE85
+ 78: 6A80DBFF139A5345235EF76586CFCBC7
+ 79: 850E638FCE5A2F3B1D1FE9C28F05EF49
+ 80: 797CDC3F7E271FC9A3D0566A905D1CFE
+ 81: 030CE97A9A0B1D5403E253D883FCAF12
+ 82: 648FFFF44E416D9DE606BA0DDB751194
+ 83: FE15098E0DAC65FA8EE45CAC67121CC9
+ 84: 17C90ECD390A8B41046B4C7FA0354E4F
+ 85: 7D149DFF5F6379B7DBF5C401DB6D2976
+ 86: 8D055A4701DD51CB9D1AF8E2AE59BD21
+ 87: F3481CB07B034EB4A023D00D4FDA9A86
+ 88: FEB22562FFAAA9CCE5CDDA34C29E55C3
+ 89: A620AA447216709D8CE5C5F23474ECF8
+ 90: F25FCBB2BF7440C5E3C5B53092B8C828
+ 91: DBBAE1CF60BBCA0B05EDEA0B362F0A33
+ 92: E18E85BCB4633A797FAF7975CEF44B84
+ 93: 1BE27EEC72C2EDE151978705C7C7DED2
+ 94: A15D36C5C5BED77699838832FC225DD8
+ 95: 08F31E68BFBBB420742F80B20B69BE8C
+ 96: 5E9B4B5B3228F533BA8EFC3C0B9AAD3D
+ 97: 1239BA6D941D1D8AD2ED561BF517D4B4
+ 98: 5233F50218E0D097EFCC68F1536F30AE
+ 99: 340B47C78B003272EAA4B9D22C3B0542
+100: E7F11759FE8A897364C21767570885BB
+101: 054BD6ACBFD5421C0290B0839C0A0ACC
+102: CC0748F7B2CC921CF5FA019F955066C9
+103: A4DF167697949B1AEDBBA3226A334BAA
+104: 29893B9776BA5E750A9FCEA37B0116AE
+105: 2DC25C935F006F7965FAB3256D77004D
+106: 24089811FFF2189FB9AF38651F43977D
+107: 0E048569D634BF652CD8EBF859C9B69A
+108: 00386B569DAB73844A708BA5B48BBAA8
+109: 8033E1AFFBE1218F81C8331343FBE5B5
+110: 9B82008A34F3847C1204ACA89F3D57D1
+111: BE1A529F88AA05A42AFC40F663E97849
+112: 5237637AA645E83B0E56A1361AB80643
+113: 15BC4405E891ADAF48FA56D4356705D5
+114: 0820087438832B63AADC479CFC88BDBF
+115: B1E3BA7E96605D5FF614B1BEC1F57AC1
+116: 838A096D64E6C0DDB069DC89E4C3F839
+117: 934BCE159F3959A933C87AB497CA8D42
+118: CA501F1DE619A570DC38FDCB8B3F7722
+119: 033B27D5994A6F5D5F6800539B69E876
+120: B447FC68FEF4E3CF9290B06EB6AECAA3
+121: DD3D3F72F0F1FBCD030D839DCFEE457A
+122: EE73C4C996E0150D93B3144F20FB2C1B
+123: 5AF9679D2441542391C6A903FD8C1626
+124: 2BD84B87230511DAE7256B62A46AA45E
+125: EB159E5694C191F7708951EBC0AAF135
+126: 60F02EFE1DAFAACF65F6664A2321B153
+127: 14E5A0E90D4420E765C4324B68174F46
+128: 09F1503BCD00E3A1B965B66B9609E998
+
+HMAC-sha1
+ 0: 06E8AD50FC1035823661D979E2968968CECD03D9
+ 1: 0CE34DEAAD5CF1131D9528FAB8E46E12F8FE3052
+ 2: 23924849643D03BBEAC71755A878A83BD83F5280
+ 3: 6119DD9A7024A23F293A3B67EFA2BF1D82EC0220
+ 4: 379DC76AC2D322FD8E5117CCA765391BC0E10942
+ 5: 7897CC86CFF17A3F95C7AF02CCA03546F5CC2368
+ 6: 1FA1EF3980E86B8DF2C8E744309381727ED10E8E
+ 7: 03B2B726D71DAC6A2BEE63EAA09631DA78F5958B
+ 8: B8CAC4C104997A547374803B5898057B3F8110A9
+ 9: E165E07F8D542FB288C7D367198D0618DE3C9917
+ 10: 18125F046C675F434B3C53A28C301FB2D91B5D34
+ 11: FAAB993F2FEAE442D28FDBB613D2C768ED13342D
+ 12: B657E7EE3A65C6484D007E21484813D9AED1264C
+ 13: EEEC2BB7BAC158742711ED13090FA20462A5E5C0
+ 14: 12367F3A4E1501D32D1731B39CD2DB2C5DF5D011
+ 15: 57DD9DA36E7A4E567A2C5AE9F6230CF661855D90
+ 16: E37110DDD295D93990C4531D95564E74C0EBE264
+ 17: B2115C4E923EC640E5B4B507F7BC97FE700E12DD
+ 18: ED20C67345867AB07E9171B06C9B3B2928F43188
+ 19: 6CA7DFC9F8F432DED42E4EFE9F2D70D82507802D
+ 20: B39EB4D2C190E0CE8FA2C994E92D18CFBCD8F736
+ 21: 91BE5ABF1B35F6227772E36337F258420CF51314
+ 22: EB957199EF666C6D0EACC64FC4261D11C715BB23
+ 23: 2A18D8D4AB1F8C528C9D368BF5A7CFFC2168D067
+ 24: D4DC370D482D82932701DF8CEAC9337682C2551B
+ 25: DB9665A6A26DBDE20238F04E9F1A368D26564E4F
+ 26: D5AE212C9E543F2656699B59DEED54CAACA9A071
+ 27: BE8890F9DEC6A02AE2848D8505B6408E884E6D1A
+ 28: E8D9DD9FAA3080560B0EDE798B745FEE2A1E5479
+ 29: E219219D2CB8C363C2687F578446ADE1C0404287
+ 30: E8E7767B35ED8D0965F68272ACE61924CB044262
+ 31: 1B26689C1EF55448A61DFAEF98B6E7206A9675EA
+ 32: FE850390864E98A17FC43C3C871383169741B46D
+ 33: 3F63068D536A282C53E5C003BCEEC96646CF7455
+ 34: 2962C292CE247F11ACB7E1F981447C51E9BBE63C
+ 35: B28909A2B7B2E0E13FDCB1124B0BDC31D7D2FEDE
+ 36: 8DA0FC30C8322DABD67D61E82FC92351894789AC
+ 37: 543DAC6D449FE2DDC3201927D08695F68F832905
+ 38: 371540F3092F77867F0CA9DA69318C7673F68388
+ 39: 7EAF32204EA5993C87E9A12C67ADA4C85D253281
+ 40: FC4994BAA05F592901085ED7DA188EC3A9BF36E3
+ 41: EBFE77592EF34E81BDA05305876411484DC0744F
+ 42: 25F64E8F076305D6F5741EA58232F68B725B8F6E
+ 43: 5DBA03F7E4B4226666F0D8D5BF49FEE77951D121
+ 44: 98E1D56D723DCACF227D2AC67BF2D6E7FD013497
+ 45: 53550BC55A367D87416FFA25261362E7D4618DA2
+ 46: B18434BCCCC5F08B35397C1A6684D60F4F3A452F
+ 47: FF2BF38DFC6909B46A01E055D173F67A7E456341
+ 48: DAFA445432ED37FEC99059DB8A0BC528E788E95D
+ 49: 7FF823C570F8B4C0E483165C076AEA7B5E727632
+ 50: BC4FC948AB621FE1419CF6006DC04E7D7B32FA23
+ 51: 1678AFCC3FBD1063E7C82CACAD5B6A933A93091A
+ 52: 97DC2F9F56738FDAFFD555BF09274153FC2FD009
+ 53: 74F5CB4F0900441B7AFFC278C01A3038DF3D60C8
+ 54: 021F66143270C9D58F26AB193DBA81A811917CBC
+ 55: F486D1C8127813FEEEA8A693C4B8ECB5BB53C3A2
+ 56: 8397CAB8EED5B2164FEC6BE688971DFA2138934E
+ 57: E4477CE9BF8CC5A4CCDE039B4E3000F1A0F4153A
+ 58: D6D2D1E3EE4D643AC4B38836AE54E846F99B376D
+ 59: 9545B2C6279371D4D928AEE24328121D43DE1E5E
+ 60: 947ED38EC087C4E53F417E8216408863A8EBFCB2
+ 61: 32518A2326ACDE1E962B3D0D2BF950F318894E83
+ 62: 5D21D368FB9D879ADC27B341D608BCF860AB14F4
+ 63: E2BEDD94D565A51915B1EC6FA9DE18C62D12533A
+ 64: 15ABF657DB6473C9E2F017C7A2F4DBA3CE7F33DD
+ 65: 0C9DAF8D959DAE3B66FF8A21A94BAFC523ABC462
+ 66: A36BE72B501D435CB627C4555A426C4ADAF3D666
+ 67: 1C171979D67A014A0422D6C3561C817A354CF67D
+ 68: B75485B08ED052A1F4C3BACCE3C563DF4BA82418
+ 69: 17297624219C5955B3AF81E5ED61C6A5D05BD54D
+ 70: 38A9AC8544F0EF24A623433C05E7F068430DA13E
+ 71: 1E9EEEAD73E736D7B4F5ABB87BA0FABA623FB2E5
+ 72: 4B9D59879EAC80E4DAB3537E9CA9A877F7FAE669
+ 73: 7F76F2F875B2674B826C18B118942FBF1E75BE55
+ 74: 1716A7804A9A5ABC9E737BDF5189F2784CE4F54B
+ 75: 168027EDF2A2641F364AF5DF1CB277A6E944EA32
+ 76: FBC67DED8C1A1BEBBBC974E4787D2BA3205F2B1B
+ 77: 33DD26C53F3914FECF26D287E70E85D6971C3C41
+ 78: 97906268286CD38E9C7A2FAF68A973143D389B2F
+ 79: 45C55948D3E062F8612EC98FEE91143AB17BCFC8
+ 80: AE1337C129DF65513480E57E2A82B595096BF50F
+ 81: CEC4B5351F038EBCFDA4787B5DE44ED8DA30CD36
+ 82: 6156A6742D90A212A02E3A7D4D7496B11ABCFC3C
+ 83: 3040F072DF33EBF813DA5760C6EB433270F33E8E
+ 84: EE1B015C16F91442BAD83E1F5138BD5AF1EB68E7
+ 85: A929C6B8FD5599D1E20D6A0865C12793FD4E19E0
+ 86: C0BFB5D2D75FB9FE0231EA1FCE7BD1FDAF337EE0
+ 87: AB5F421A2210B263154D4DABB8DB51F61F8047DB
+ 88: 1B8F5346E3F0573E9C0C9294DD55E37B999D9630
+ 89: 09DAA959E5A00EDC10121F2453892117DD3963AF
+ 90: ACB6DA427617B5CD69C5B74599D0503B46FC9E44
+ 91: 9E1BB68B50BD441FB4340DA570055BBF056F77A2
+ 92: D3E0C8E0C30BCB9017E76F96EEC709BF5F269760
+ 93: BE61BB1BC00A6BE1CF7EFE59C1B9467D414CF643
+ 94: 19D693B52266A2833ECA2BB929FBF4FCE691A5C9
+ 95: B99816886D9FE43313358D6815231E50C3B62B05
+ 96: 7A73EE3F1CF18B5E2006A20BB9E098E98B6513CA
+ 97: DEC620F008EF65A790A7D1139ACE6E8B8EFCCA5E
+ 98: B6BA0EBD215CF1B35742A41EB81A269ACB67C9A4
+ 99: 3A0FAAD14D3B64BE4EDB9D5109DC05DFFA7680E2
+100: 12E62CE53283B5422D3EA5D8D00BC7F0AE8A127C
+101: AA36F0CC6B50AB30286BA52BCB9BB5C1BD672D62
+102: 55120C68B419FE5E12DB526D4ABFC84871E5DEC9
+103: 372BF92A9A2507509C3D3932B32444B7BE1C9BAC
+104: 7AB4B04EEC091F4ADA0807DDD743609BCD898404
+105: 20CB412425E88482E7D184EFEF79577BE97BAFDA
+106: DEB91399A7BFB8323BC8E6A5F4045125277C1335
+107: 6769F41624E553B3092F5E6390E4D983B851C98C
+108: 716760E4F99B59E90A4F914E1FB72A6D2C4B607A
+109: DA0AA5548B5C0AF0CC494F34CAB662A30372DD11
+110: 17A0E2CA5EF666EB34E2ED9C10EBC5DDCD0D9BBB
+111: 1B3614AF749EE359F64F3BE3650210CC3C3498ED
+112: 346E604622CF8D6B7D03B9FE74E7A684AECCA999
+113: 629E46882D214F9BD78418C2A97900B2049F1C83
+114: 765F86114E942214E099E684E76E94F95E279568
+115: 002ED578F79094B3D7E28CC3B06CD230163F1586
+116: 52CC9748778AF5C8E8B41F9B948ABCECF446BE91
+117: 9326190BF3A15A060B106B1602C7A159E287FD4C
+118: 18A5DFBAE6E7C9418973D18905A8915DCEF7B95B
+119: 6D25BF1E8F1244ACB6998AA7B1CB09F36662F733
+120: 5F9806C0C1A82CEA6646503F634A698100A6685D
+121: C3362CE612139290492225D96AB33B2ADFF7AF1E
+122: 3D42A5C1EAFC725FF0907B600443EEF70E9B827E
+123: 7FF97FFC5D4F40650D7A7E857E03C5D76EDD6767
+124: 3A92F2A18E8F593E6A8287921E15E2914DF651EF
+125: CDE6F2F58166285390B71640A19BD83CA605C942
+126: 21A227A8DA7A9F5D15C41354196D79FE524DE6F0
+127: EBE93AB44146621BAAB492823A74210D3E9FD35C
+128: 6560BD2CDE7403083527E597C60988BB1EB21FF1
+
+HMAC-sha224
+ 0: 6E99E862E532E8936D78B5F02909B130AB09806B2AF02F7CB9D39D12
+ 1: 1D1D08669FC34CDC5FE5621A524E7181CD5B5BAFCA3DA56D2E15FCD9
+ 2: 014A21F82D0CAAD15EB74DD892187D7AD93F2BEB549A596DFF2C9AA9
+ 3: 5F600F19EDED821AEED09781792F9435458A32A60FFC1B678FE2C905
+ 4: 8D933E18052E7FD1F98E5E7D02384DA60F3E743801032256282AE2CA
+ 5: 21362A65B49C33568251CD1366EB13A4E683359855C00F3AD6710896
+ 6: 1E1814B72BFB185265AF94FA622E4A1A70826C06F2BE2EFD96E4E168
+ 7: 118F2E1C2F1AB8AF2BD17842FCBFAC966F5B21A81996E3CBADF76442
+ 8: 2C6C72703E33A20EA0333629503EBCC41B64DB829064A5C7897C465B
+ 9: 794046ABC3BD8165D12C2453FFA3FC518D1A6498A48C91053BEA2966
+ 10: E6C3B6E2DC215702960633C976B86B8378D7780FF884910454032C7E
+ 11: DE7CFF6E85D9411FBD58B28FACF72DFDAFA115614BEF3119F6527104
+ 12: 11CF7495ADC07EC29EAA7B3464F772D49999A5E1832F71FCE18CF7F1
+ 13: A7541E63945FCAD62D2570B015079DF0422E96075986B45772860F38
+ 14: AFD3EB7EBFBA79CC68E4F6F6A2D758969B5C5C014FFB53CFF21C2841
+ 15: 28D942E37CB92EDE2E6F994E9EEE2BA01077D099F3562FEF97A8CAC6
+ 16: 34C7562962548AC9661759B4FC347D6A82CD47991EA06E855571CDE1
+ 17: DA76FA12D69D1FDBA5E544495BBE45F620BE147B73D6AA64D3B3C298
+ 18: FBF1911FA019CB7ACA20E3F93ECC0D5E8D60DCA0A1A7420C63BA1864
+ 19: 565FEDE0EE20842B82D59644929C2A1A426E397B38FAA772781FE018
+ 20: 7B9C2BA77B2989904F194021D308089E23F00954275AE9AD87306A31
+ 21: 66CBF93ED8071FFA36B61F3AABFDBFE714C3C055B2FBDCD3CF369025
+ 22: D96F10ECBFAD7FDDDF60BF1511E94869ED1D992051539E50D5F32831
+ 23: 5473F93F0D979D77C3C6B9CEEB2F3DC1058D81401669EF4AEAFA17E7
+ 24: 5B5A75A7D99C1B40961533C345B95FBF0AFA916D6E133967FCAA15F2
+ 25: 2A1E50E18C37AB7BD928AE14C206FAC9B3E869173CA337FB9374565D
+ 26: BF2B241659C96007ADC25D9567947BAA740555D066636731EEAE3C97
+ 27: 6E1E7B64A70B190BEEBDB9DA82C8E4B160CC73B8FFA224A6B92180B3
+ 28: BE36A5F8DAE9294B3995D278CBE9273E66F04D46890B44EC55028C3B
+ 29: 9983C289CE2F806F41182752A753E0A890217DAF3778B3AD2ED6685E
+ 30: 8B0F08EDF2CBE25E8F9EE4D2948BA6BF81672BF4F509530328A8BAA2
+ 31: B65FB77E6CB86E5F409EAC2F1B5A05E1910213563F816121AFA8CF14
+ 32: 5D15E17C8C159EA5DF5F126B12ACE777EAB36A0082C57DF71E4D9609
+ 33: DCCB3D17C8756F2546B3E5B24B1678438959D83A56524415666DAE05
+ 34: D28DAB7CA715AC86BF4469D743A0005AEE0101F339350661D46A1684
+ 35: E7A1CCC4B2B300457DCC64534152119390B69610C7FF9DD3A683439A
+ 36: 29380148DA403AD5911C7BD52C783EA97EC306F2B32BC426C4D7FD35
+ 37: 56DF59CD635F025925A968591E60DF2CBAB22F98B67C78122F3CE868
+ 38: C20EF10AE9CD99CBB54C94C971780E0487899D7A810FA51A6553DCF5
+ 39: 5B78837F366097CAB6D31624C06B099BDC71286E3AD8873509ABF4CE
+ 40: 8DA09589C44E710B9F84014FE553074E72E0A86C9418EFBBE420D2C8
+ 41: EEE18FA2BB5A5CD16017B4621ACC4211EF7CD60613A8C879B0AFC0D0
+ 42: AD9670FCD043E6F91CE986E6F55905337248B72E7B8551AE72ED32BF
+ 43: 97FA4FBA4815DA49F6127C96C969574AA9543B338F93BF9171D2547E
+ 44: 838D5AC81EA6BACB827327E8EFE96CC2B14D92C55B40CE58F4DA181E
+ 45: CA99480DC8480FA07784EF02074453664DBC92257366514060F07C93
+ 46: 93B0E493D272470F9F274DFE4B9DDF183B26011090E15861FA21CAF2
+ 47: 770CAE487AE5890DC0B931EC17623293EFA5B22EE1ED496A37EB9FCE
+ 48: 6F1D5CA0446E7B82DA02847ED1761CF02D646E56FB0CAB9B120E5282
+ 49: 2A8A1254F6CCC3D656397A5F2D64C266412FC5207866B073B77DBDEF
+ 50: E8CB788AAA965ED87FF2C7B5F3107684326DCBB0E667217E0EA62C51
+ 51: 85BDB6D1486F27827D5870812BEEE2C3976E0DED4BD2F994BBEC12AA
+ 52: A14E0343FAD6BD78E0A8E3BCD6D0B6C83B1220FE6C89F57F44BC805C
+ 53: 2C60D71F2D4BEC90CF10804DCEDB9311637B34D62E9CB68B8503162A
+ 54: 36397D66B434BA744174DA541F080CF6582F10322C7FB1869A100141
+ 55: F612E4EA307F56447112CAB5D2EBEA7D12C7C4427D9155D4085687FD
+ 56: 9798B420980748993BC78E3601B8AEEE2D2CF6E59799C7B07B88435E
+ 57: 50BED37F1EE78FAE16D178FECEC2EBE4776C8E5FC738F9506E8AF676
+ 58: 2755438A9AC457B81999D9E1E479C36DD9AE1F920F5BE6D109ED7431
+ 59: F3DC2238B13BA706A048253F86B79045B72EF767CF25DC62F96DAEA0
+ 60: 11900A3154C4DFC49B941258A134C9201DFD280728BDB3F8BC7903F8
+ 61: FC584202454DD7C9258F72A6258E42F3C2669FD138FD7AEE6200C4CB
+ 62: 185355C13E146EA89387C332225DF31CF114AEC0BA3A5A5B53667709
+ 63: 8194DABD2F7A02DDDD7B752AB5669821519640EE3B0059FD333F3401
+ 64: 2CD6946C6DB676ED1EC272AE34735A0546AFB8D996323272C39A814C
+ 65: B7A344BC5EFFEA97AC49894A85B96F9B570E680DFBB28C76F7F9A180
+ 66: 9011B80655A9CC7964CBC4BEE1CC03074003CCCFF5DA553B289ECF6A
+ 67: 6BDE25371B7EA9ABE31A524E49CAAE40DB220E405463D93FC7F66904
+ 68: 35694194E10D0EBCA6758099D09C99C3CAB37AFA52FC4F4361C510F3
+ 69: 4E7A79F362D7AE5B1680F30E6770CA46FE6264C9FCA566718C01EF67
+ 70: 9DD18D21E413AE12112AFBE16684BFD4FAED7467A2FD5904EF0B493C
+ 71: 7532D374B66B1E5B17EB49810DC3C04264553E4C36F4550D1E860B70
+ 72: 35EB09C82A624B1E3ECD965ED8522E9572EBF26791EFA667B4DB952C
+ 73: B9C17DF6F2A6506FB1DFCF1A9089974C45760A438330AE7547DFE685
+ 74: A7DD0267C15B36D8BD1879F879E894FB9F33F254556B87BFFEDD71A0
+ 75: 68A354D120CD63A5D34EEE84B7E5E5BC1E5DF6E021F712BD4270B781
+ 76: 441DC4884130D48BA134E2FBA86AF643C8EB79CD1AA4688F82E0D3DC
+ 77: 17A3F16DEAFDBC1DA00BD14D9C24497BE765F41E2EC79578421ED8B9
+ 78: 8756A267D0CAD54BFC848FCC4D6B6C94D39CAF07831EE35324DCD35F
+ 79: 004EBADA70F19BAB48E6072E2090941DEDB5CC0A7B624E4BBB671382
+ 80: B7F8D35CB865977423710FA1E0F939808E68ABB54BD7EB0427DA03DE
+ 81: F3D0AAA2F912FF95251D3CF51EBF79B940DB56839DEA8BA5872D1FDE
+ 82: 0835B2DC376BEAE873F1FA337D75C72FD1BF0F72A81669AA891F2722
+ 83: 7CF9A7D57CADEC3F013D4BD87C00B420CBFF73670A9CBB072D18EBEB
+ 84: 68AC0A34930329F5AA40137987208481E34D8B9C08EF7A85AE3AB38B
+ 85: 00492F706D84B903D5355FDC0B68C2C33B484A95A173FDC4AC945028
+ 86: 6F6C509CDCC84CE1C36AB76C9BF30E4422C90C869C164C64696AB5B7
+ 87: 4C0A35D512BD0DB15915DE08FEA8E6027063A1780C104F6273CAD5C7
+ 88: 27087F6425878D64A56BD5ACCC0E303F803B7208F20AEFEF75501F03
+ 89: 4EF78140430EF60F3CA12AAF8132674B0DDB154F495029B4051C2A36
+ 90: BCCA3153EF93AAF21CA02D235A23D3013976295E704223CB37E860BA
+ 91: 20CC8D4C64E09B00ABF23864BD7EDE542F5BE480AFC4B9551B301EBA
+ 92: ECA3F86DA00098D91F866C58558BB7B00C9E4239CF83C5A3E76291B3
+ 93: 7AD9AB198858820D20373C45173D76AF8D68F829D9A250ECADEE0DA1
+ 94: 3E1C202F2D589BDAB015306AD063784E5BEA48AE8D1DAF45D571D2FD
+ 95: 990C44330D56EBC9EDD951F8CB92D5847F4BD3C6442906F57A828FA9
+ 96: C92F9FCC6220EDEF52B6F842635A83914B236862F6CCBED16F4899DE
+ 97: 0E41C85D5C6D625E1884EF7438DD9EBAC818AB50CC265A73165928D0
+ 98: AE087D57F9CDBCDF4DD68A3E8D5BDFEC709A532A4A646CB31785506C
+ 99: 4CB03AEFD24C833B5350996EB261E803F6DB698FB81F37F8A5C3D891
+100: E680BD218AE972999BECDC905F4D39251ECF49B29CF0A13AF5FB09A1
+101: 64326D6B692B0A17045434BFF13282ACB91E7B690339F7FCEBCC9AE6
+102: 20CD91504AB04E2D3CD849808F2362943BECB310F4A0BF6E3BD47751
+103: 80F607E2D79E1EFB0458E47C8E5726CDB8387BC05F42D6EAE3239A20
+104: F83C023D6F539967AB24309DD28321599782ACFCFC76B77186307300
+105: 70164A250799DBE6C5BD3EDCDEDB16D2516A9FC1BBA294C49F753824
+106: 1883397C9C4C9D33FB9E1E03325EDCEA1606D7ABF86C4387DABC449E
+107: 1355DFA06822CC1F216C131F2BAA92A10BBF109BA3E648419A35C0F3
+108: 9E35B9B307990B7D664B9EB7F06EFDD23037F859ACB6B96A5287A846
+109: CCCA26C8F8405FF62421558255F2DA06F73F17D1AE1763A0BF8430DB
+110: B4FAE909368405206333491674559B9094DA4C48913D9EACA28AD75D
+111: 3A5E7D9273F91E10545FE6861D4FC223A5EB0F7B4FBFBC9931634C25
+112: 96553CF0C5C6F6A17FEED04024FCE1D292C392E60B3595FF53007AD9
+113: CA9B79F403412F71FBC10E094B35088576EB3F7F8B5D08757D89F45B
+114: CF60CC5B1822E4A12EEB3E1E5F4AA79E345D8C8FCC546D57DCC7C784
+115: 807D65C33E74DA0E2D5E3788084C61AE3E8771FDFE643D1269A7901A
+116: A5418DBCA94A1F9692FFDB3F7AEED75806CD9FD47171A6B67921C0A8
+117: C2B880C9E9D78B0C397D72C8B6684276E8C22A7F4D6821DB7C998775
+118: EA447EA731673E5DEAB57012CC9E0D3A7B2443165B665822963FD6B5
+119: 0F6D50C04357DF9240802977779D7F2214FBDBAE95B6D8F59B414964
+120: A3B24B29B29BBF32A01F21FFF13F44FCAA5FED50718803AC3BAAC548
+121: E31E36C38A7F2525ECADECA047533830A9C46D609E297142AB3DACAA
+122: 592FF0C399A6CC1606FA3F404DA4BF8618A4DF159CBB7E05DCD30BEB
+123: EEDD6A5902091ADB8EF491F820613740DA73A160D825121912613DDB
+124: 3A2FCBFCB007F45CB0EEDBDD5A765EA0CB7A142CE3C024114D6D61DC
+125: 5D29E1732898854AF468BBFA5B87065BB811AF8F55C91E82E888E842
+126: FD1F646D021EF31F634EF5FB0506620686B9F7D9B5C672734CA10FDF
+127: 5E43945BA9DE62C364E34CC1361FFFEE9BE8974D7CF5D2E06428916B
+128: 0FF4DA564729A0E9984E15BC69B00FA2E54711573BEE3AD608F511B5
+
+HMAC-sha256
+ 0: D38B42096D80F45F826B44A9D5607DE72496A415D3F4A1A8C88E3BB9DA8DC1CB
+ 1: 12B06C3218C858558CAD1DA6FE409898C31014D66CBE4ECD47C910EC975E104D
+ 2: EDBEF6AA747C951F25AB6AAA0D874648CF18FFECC4C9159F8FC71E971FAC6D21
+ 3: 03436338A166E9051599AB268CD74867C6159378069A9FF46FC07CAE375EDA68
+ 4: 634758DF0774A587F3AC6AD7988D0965524DE24EBE4DFF07EF622BCB8DA71ACD
+ 5: 0C08E52C7CFF8B5F70781197069DC8F209552D241687BA0D24661CCCC28D3937
+ 6: 749F473E0D934694AB9917569A61591CA50BEF18CABDED51666DF243DE879D53
+ 7: B1E12CFE0273F5D27192D1A4B70EEC4DDC714B66C8BB1921C63381F78CEC5219
+ 8: 1C60F13A1C539788E989BAC2EBD4F8E126EE6ED82C2E25817C63B2B633FABD33
+ 9: 5643F445B2C0656A49BB3DB5088C9E2E4B2082C2B611BBA0DAE5791F2FAA5D43
+ 10: C467F47251DAD4694C9C7A6758E54CEBD68FC933C7C57458020774A2A2B4288B
+ 11: 85C90CF2719BEBF40EF8D501FDA20C342BC406E728551BC0275ADA1747BD981F
+ 12: 06B72DAC895B008DA249B7B1D8A5133F09D86BF82DE2C4251BFA6C3D8C4CF03F
+ 13: 49EDB6714A556DF324E41A3CE5B57006E38FD7CA8B90FEEA2ACAB429204747BE
+ 14: 7411921D759DA0B491D6D4CC372DB79CC163F146C345B4A73D93EEB4C262A1DF
+ 15: 5C37FFBD1F0512AF443265B2F3E8B6D01AD9B45FF6F373D2CD0A7C6E48D03E26
+ 16: 773165FD16D51E51CD8A958E548902B47BBD0A6E156C31B6FEA036F6D8C4A90C
+ 17: 5B4BE909754EBC8ECBBB8B5DA6298B8341B35D92E17CE7281909EBA1EF568347
+ 18: C6EEF2D12F54815561EEED3426D7AA7E671E26D42384B9478D91FC6B14CC76F8
+ 19: 4C9FA0575CD96BB1DEF6EA79F5EC7A1F0478E86352812F690C2C2BDB70028BCC
+ 20: 7F87BA45FC41EC30E76F61E4EADEC013CE2B4C49CA6FE6D2FA525F6BBD45E103
+ 21: 9B8CA1D70339A0894E16CE4E76F6655ADDD3EEB598F3DD80FECC5EEEF3F638C3
+ 22: E4608AEA430A638799991B748BB858C91AF58F56B226E1901D28336B30498279
+ 23: AF4F9C52079B28546FBB44EEBA20C7AF0BF493D34EF6967B07CA32FC4DE25ADB
+ 24: FE51F3A9313EEDAAA991350AB4D1D7045D42AACF3AC7155DA3AD9A2F1DE3A73E
+ 25: C1F5AED9D77F85404A4B308A139D33F351B20C91A738E698BD8182F124D96C82
+ 26: 3CAC12A252B93B7D724AF9119FD3C18E85E88401F93BFF42AA05711B9833B1F6
+ 27: E61D4E94C212324A64B1A0C04B2237A9A1C5CC003D83EA80BCEB45452DCB42F2
+ 28: D01BA47DABCE4704B6820EC0ECDBEF137B9C4ACB80DC99B7C9220CFD9F9CE363
+ 29: AED502C53A8B2C76F671376CDDBD0596376B3664B917CD9C9ADBC489543D4721
+ 30: 3405AFD96584C5E5963362948D112A70155877BE3B5EFD479F226B73351ABAF0
+ 31: 5FA0290DC68B72B1FA27DBAF157923C706B3F52CDE9C4EE38CDA31D376B0BC0D
+ 32: C1391C694C985CCBA707A8C78AD05E2180AF6B4DA5BB877AAC5E2AB33B4890E2
+ 33: B018E7B15F92DBEC58F767633BCA3BD0D84B6D5B9443784DC1757166D7AA1C16
+ 34: 8D9E2C84967004E3957DF59D502BC11CF8C8959368117EC5DB56AC958A3E791B
+ 35: B0EAF9C0E869D7A304DDB30061A73C580B0A6F9D49E15442ECFBB3B5A851855B
+ 36: 0B48B0D8C3ACF7B4F9ECF8E46563C921B1B6720B6C650D72DD1126B6763CD595
+ 37: 8879D239EDB09F6606957D96A1F4BF37EAC0F3419881EEA79E8BF1364FB3FF6D
+ 38: CC663E436DE42E32EA110F9D90EB990D9151C9F06D51243D2076B0CC45361736
+ 39: 732DC3B1F809E55C498C53FC75A23966CAEA16BE984F795CB1BC94D026FAB30E
+ 40: F1F0EEC77D97A0234D0F19B2FB12A96B6E2FF8626F79A74D4AF26CDE1344D838
+ 41: 75C9D8C7344668C478D8AE6D9E2C41E336E7A2504CDD43B73CCBF78B4C05EEB1
+ 42: 4B149BCA6429408B242E76C52C4D3A0A5F5437EC0AB6D24D71EB1AC5496D75BA
+ 43: EDB65EBEBC0411B4FDAF186033E306AD500711CCB80E770E99523BB2672A237A
+ 44: D1BBFF5A48346A0DFD5CFFAA7A2AF08C27F3FC2908D7A5D2F575E07CA9E72474
+ 45: E8EFB6373DD3457610E57750738358A50026D2C6704A98148CDD69BFF7B70551
+ 46: 8E3733B729CEB97444BCCA405044B98F45FC59BBA86444A3FC0F4DF4854B5C4D
+ 47: 868F3EE8F4D4DFEDC3FFAEEE1FA069F5FBB2CB818E63C28151C1566634189234
+ 48: 3F5396115DC7F17AAB19A3A9779CFFCCA57DE7A7C1A42F748FEC49B7D8C2B82D
+ 49: DC2A5E3E176A693AD8CAE551A505729B78FBDE778B526E28953BC1A56B54840E
+ 50: DC91FD745E9A7A9D0B41C79B3B3939B84BDF78BEB007F9AAF8FF82084759223A
+ 51: E73DCF5413F17D4ECCEC813DC060EF907C2E952AF92DD247A0AE2BE798E6A40B
+ 52: 696B5EE4C1E1D8B60B0015EEA2389C9A35088022FFF10034D0D09FA722A2A3E6
+ 53: F86C07265389512B2CE240A89EA29D61C6C79C2738FACA157B0DE43294485682
+ 54: DB31CBBFD28D6F8564219911EFB748A5663E482DBA26E38634E8E27E3CF65707
+ 55: 2F9675313AAB7A940AE77CA906D0342A448FDBA3F7589D14B1344D586EA157DE
+ 56: 7D829FD994258EF2AFDEF22C8CD5CC1D29A9A55B62847B3B6F5DB630421CF999
+ 57: A6CDB9BC9AF75EA4680E895E8EDDCE76F536F7CCA571D62781A06DDB3424FA50
+ 58: 1B4186A34EB07F5B3127F2BE0F3943610679DB0F6BABC7DA03B416FA577D36E2
+ 59: 7B5DFF3459DC10B9B7AA2B2829094F97706DB5B2F133B8BF9F48D90253D68359
+ 60: 2ABB68160300028BBF3B5A414970D11DF4FD6F4B4A35029DEF8492ADFB19A480
+ 61: B1B13ABF9D20C42E755D63EC63C016126259C8A6C3F9AB3F0F6AC5D0BD44ECA2
+ 62: 9ADDD17E5CF407CDBB12E5E52A50CE134F1B48A2A2AF90D7308344FB5A70485F
+ 63: 6A4C06DF40BA515C56476471D4A94F87A2B91EAFF6C66510892F2F20A342B736
+ 64: 555D424206C003BAD0B08BEEA76DFC81B307C79BBB6E4F15325B2ECD37E04423
+ 65: 8A58733E0B990D0D82F93F77DF36E30DCFD03B3181B73C544BB097A3A73B6AC9
+ 66: 6FCCCCA4172E30A281A702E36E7BCA07370D4B57272385077A44D5F7933DD2FC
+ 67: 3B1A91E49AF88B1832F8E91109C7CC5DBEE2847D9ACD2A57404DBB565480AC75
+ 68: 69584075C278763CB0B09D4C9E15E9300A191BF99907049F14EC8DE24D86C121
+ 69: 2EE24340D13E68B10B95C3F77D55027F98BDE6BA5328D0C02CF89965687C062B
+ 70: C04B37F5932F427D40E21EEAB7C9594B16BFCF4F5FE2BF175CD63C62F2CEEAA2
+ 71: 058E1AC8971ADD2617A4BF7D02B46A8B74A4D52B25643DF9729A1E7DF6CCC86F
+ 72: 18001F246ABC760197482E25F3AC64B14A795E55B41B505D6027261BFDE7C52C
+ 73: 4AEAAED524B173E08E54A83E2D9A8B8824E6E2F1B89203D698E9BCE7C3242F8F
+ 74: 7D82CFB1D7427302889CADBA23A99154CBAC0C9ADEC94EAF29EB07DC86B0B7E2
+ 75: 18D42E92BA532A409CEDA8E3A07E751B430800827F5A9F14D93E3ED231BA08AF
+ 76: 8CFBA378D8595372DCE5D9A6E726C23512F84C0C1EC3C66ADF6B6C55DF63936A
+ 77: DE1A6E280A9054C91B826785928F37A16E1D2A9A3CEC831185B26D2B8EDE158C
+ 78: 920C40B4204C7F3D4775176BD245BA0276604C568B3C29943C9AEF1A1C93428A
+ 79: 935BB39E5FBCE5C4A15AC2A854475578CF80308E531CA86818DABE69BED8824A
+ 80: D608E561471CC09EC0865C826242CA26AA1C90BDF1625E1A38B96E3EE0CC5F04
+ 81: EFE2A8D806A1A71596A05A2F5F48D18CFD4A742247B04E8089FAB27291A8DD50
+ 82: 80235BE35DDEA5D49F124D8BE3D143F87CCBA7D0608C7E2CABBAAB01BB95E477
+ 83: E9410E0DC14F3BE36A49A5CA673C12E18CBE4F0817E0C1CBD2069349F8A09BBB
+ 84: B2042A81A36F27B4CB96DBB52A61F701A815869FF5AA0CDCAD0327E1ED1C2F22
+ 85: E9E5A9501B24952DCFBB9D59CF95A9A9E6A27FB7315EB472D1E2B7F523D06D42
+ 86: 99193B4FAFEFFC932B261EF169250B96901ABF877424FF667CC0DA0154C50498
+ 87: 1D9C7F7E681D20E1E0324EFE71C8B6913FE8CA87EE52E443335115AB2C458E7F
+ 88: 7308DB7E2591D2342109C5084B1174F07D289FBE91472FB2D8C06DF39F826B84
+ 89: 90F06ADC29070DC50A23D3F093007E273E783491A70A2F0AD6BA40E34F02518D
+ 90: E676DEEDC972019F10FEC24B4AEAC0A97870E924F7B1D6D3ECF91EF38A2AC544
+ 91: B5DA3B40FBF373795E67A6338F9AC3AD742741F34048930D9336D429D02EE78F
+ 92: 6FDE20988863CE157042EE52065EEDA233BB2E6EC0464B9DCF2AAC1F3A18971F
+ 93: 428D4CFF477F0F0379F634D1E7C15E4CE6DA067ADC45221A860C9C3AC4235753
+ 94: 9EC80B57E921DA3F81D13B65AA851F5971E4074C96E0D8B64E50A7F5089C1FC8
+ 95: 9088151BEF766D0896A48EB6DCC8A09D151C3396FBF3A9FE193C5E7BF9030B01
+ 96: 86D853024A762536666316F363BB867EFE25FBD03BDD28EA7522973A1A1BD95C
+ 97: 007104BD935B532BA4702A78C505D67B41358A61DB8069585B91B1445DC346B5
+ 98: 5C5709F6202948E805FAC25C454ECFADFAC693955864494E511F0CD1FC9CFDCF
+ 99: 0B010F71C5323CC96D3B8DF71170968096E44969EA55B4C3DAC632D30D81D529
+100: 54621EC4F31CC7F6273601D81674612B44726B5CC4A76EAD2BBC3D32DBF62A9D
+101: 28EFE1AB745BE64E5DD7286C97360FF2D287F862ADBE44380F85E1388008079F
+102: 831BFA684C25542676AD52819249A10D9EF9C2505D69CC1397D0D39D08B39E5D
+103: EF7922C40CD96A47C5E7AE4D958B495F1D6954EDC20596E303CFBA43190A9EFA
+104: 3A0262EBC746A7C044C1DB043951F7EAC645C40F554898D3D7B2B7AAC4EBD396
+105: 1F2CFBA7275639A12DA7CD1986F920C47850DE3FE13C931618C0FAC765820ED5
+106: 7AC8913C0975101E187FDADDAC5B5EC467A25869C4E630EADBB42DD2DFE4958A
+107: D386591F326C91D274FE625A667B6F9F6F7D99CF56ACB365A218F1CF8E167A70
+108: 66286CB1B61156B005CBFC94C2CAB1A6694D7F123411B8A123F2ACD821C291F2
+109: 844D1038E710690050DA737D56FD6B17C261C7BE512713E62033384B53C40902
+110: 7EF970C40080F554851277F4E950C6F378B0A3DA3CD1BE250D976162F8A4EE79
+111: 9BC20A2B67566688BCAC77FCF30259F11D9B2FD2277D033E6AAE19E36058A353
+112: 796C72D95BBA1A4341C6B0397E165DD21CFBEF55555B35C717CE33B6C6ADE490
+113: 1E6A9C1F78AFF266EF8FB25C32C1FDFB4A0F64AFFD046D257470BF6DAEF61D6D
+114: 0E1AD927AD658C5E0321333AF8AE4ED69903B4F22C5DFF90AC93268507A7C86B
+115: 07B7A778E2931704E7FECA284FF3B14071E255A2B824AD0A2272D21448579CEE
+116: A8D810DF06368A0E825D6DB4394916E43E217BEE9303AD4096A8E1CAD37B8703
+117: 6A9C7D302CCA1EE170366F355D8F40AE3A20D28BFCB2BA163DCB68E08DACB748
+118: 40C3A8B08FF9F767491E4243D1808572FDAF1D8CD21AB47115849531513D0750
+119: F26EA6760AA80360398371855783815BCD34431E0CCEC58A34A67997ACE43CEF
+120: EEA78D68A509988ED6D7E3F27FC22F3EBCD570EF0FE242A0251457EAC4C3C1F4
+121: AF977819B87F2E63C0E131DFA2A31C555AD831ADCA6DE0FC1BE48D21A1E7E666
+122: 846A75DF3691B2BF224FB0E66E360A2E8BB1DA32422190F2B319B73E6900AD42
+123: FFA997FCFABC9FCAD4B58B0EF848890FB23B974CD57FA07223037450C371B116
+124: 0028C776965A0AE5E9E70D9B833BF328BDBCD06C5A12A2F1C510911E60AA304A
+125: 7FA234C59957C214A7BE8D1B909C540B48E54414EE5FD1081B4C339FD2204515
+126: A840BEEBF2C2E80AF2E4830BB26F71AEE48A9C65DE4A9425DA9F98FA3A37DD84
+127: A95332415EA29A8CA6FDB0F771E3F2262C6907DC45B0AC8BC229F6009323C3A9
+128: 8B185702392BC1E061414539546904553A62510BC2E9E045892D64DAA6B32A76
+
+HMAC-sha384
+ 0: 44BE81C415D283AB7A62A45188E5DAFBCB97DA606BD5B16C92C1FC36F198C0B3A714921848D5E03DF1C4849BB8310C66
+ 1: C1E1E68D864F758941B87E30C262348B373F167CE4629E4117FBA208773CCC2E6C7797AE5D6BBE2ABE6BAD4DE2E1052E
+ 2: BB27A0F06A1BAED5AC4FC2267C36EAB663E11EC5F0FCC0BDC09B9B0E803B0ACAA2F39D2AC73DE489FC7C9AD6DE3FC9C5
+ 3: 70A273A2E9E5092EF8D4C58E99734A911B7CADD48954FD518305313B0B682CFCE192018D4847375D7E311470D05D97D9
+ 4: B4FAF12B325B486B67E38A855D18B45D1BF6CC60E4D00AAA6E58268F524CC1121AD3EDB64D6E0FA524F11C0F139D0BBD
+ 5: B509A325F561CDDC539A3A4680380759747709D428B77E69C4CFE926F65B147D92D2C83692F526EBB5CF606AD162559E
+ 6: 9A1E678A743BA285CE154ADBB555CFD097F5839EEB2DE4147986464C1BF032BA0D80473293467ED0A0AC59BEAE736598
+ 7: 1DF214529464666002C1AF094BB36F0FB14A4923031B108C21825E8C55BF6A0BB34C9AD7D5030B2FC7C83A2CD4C79C1A
+ 8: 86D8BEE44CAC35CD3946321796599F20F3A41BE28F161FDA062E4440CCC16E88BC7FFC714D525A6420CDBEBDF6AE9E12
+ 9: 92417595F9974B44BB11EB9200B7560FEA3382CDCB8BA4C2CC5CFDD019C2B5956D3E78D5B186633ACB765E822B3D4E90
+ 10: 2E87CF886036B7A66AE6581BA0DBB9AC2A39E1C7C7594319184FF3B612A165DC02B3A7133E3AB3D29634B1CD5305A46C
+ 11: A5CEDD2B54657832F946BFBA14ED5106E8EB5937EAC6C5405BE5CBE7C58053514E784E3F6668C20466A242D25A44462D
+ 12: 74475D913659C2C304BA49DD2B39B0C7AD7D537BB2240D8611876CF5955B347694525396C43CA73951E711DA38C6976A
+ 13: B0AEE82D70411F1A79DD7012421BAC1202D7C3BAFFA15B4D8B868A3E6F92B513F6B026E2E8FEE45DB2AE70C15E11D19F
+ 14: 7D06EA64FF5B9139662FCF9318589E8FF1F783754A9116E090B0B7A981A9EF1D4C1BF582C8EF5E71A49DEA2834447287
+ 15: 8F52BB9B0A2B1066AB67603C552C17E983D15114C3B9776C548D747F7E24AC782253812802EC456914444DD67C0CDD46
+ 16: 9DE6587211FE4A232F01D6D20554102D24D98EC140A05303C1893F232BAA2C07C81A10C25A95A50B38E87898900BBE1F
+ 17: E0175EB9DB2649801EC2EEA9DE2C1E950C129CA249C14326614E0BB8C32AEE67DF1DFC6320439DAE4FCDB4B037A53868
+ 18: 0606A848086DDA50D031A585103478EED0259A9167959657050F8D7DD21B4D6B62B93AEB0009B1E878EDADEFAE9B2ADB
+ 19: D4A45DD1A6B613E3D2D72B35E6030E1531D75AF7C3F100934CF27EE9D0E0F0C236581EC8EE74FF759D7A19C5AA6DA9E9
+ 20: 3E0FD11AE4933665EF30E10035B0E686DCA837F6D6FE2D5A10B4EC30F183EDDF3558309905F028DB93323D09A3A2F3E9
+ 21: DA2A204C7908FD27A29415CAE3BD16A0488FA1D42CCFA2E2F5A1EFD6F99583EC6B3B36762060F547C629B9A332585355
+ 22: FFE8FFED47933CC941A8E9233C037080B9465B4F9C25DBAC790825C013545D2344930E953187C77466437BE226962F80
+ 23: 69FE734D5C69F34366E5CA6B095DE91CD4DEA29AD70BEF06AFE9BB232162E6BBB1349263087212AE3AE5D74A3B060F50
+ 24: EFCF1B825AF87FA5199FB3C76783CCD1769E7DC77BCF145DB76FDC622BFA2425CFFAA40E6376086B2DBF6F5D9D97A534
+ 25: 98C3DC50FC08D2A87ABE3FC16871ECB820D530B453C41F83FD304D51660FD29BEC6A7D1C63E3E12B6E80E8C58CB129CC
+ 26: 945047CD723EF4F25AAAC4A19FDEED463EB04CCB78EA318989143298DFA70D793391BB7FCEA6BE0D79187543426AADFC
+ 27: 2718D89F835037C94CD6378A3806614B85365A888B48FFD08C09F0B93360C04E43B7E7A19C79BCDC5DB9F5944579AB79
+ 28: F714F16238075796DD43960E17AE0EDF9990132D690F44957C3DE9EEC2773683172FDCC44ED2104320726BAA7DBDA1A7
+ 29: A87A96ED8FF0E7FD1F235F070CB5F14B41B2C4438A6D7A0A39D038C74008FE9C52497CC506498414835AEA1192439379
+ 30: 31B029DFA85DF545B752506E80675E617549A6725A658CA8123D8C837FB71D8C9961BBC2460D7CCE0CABBDEDACB56C37
+ 31: 0B1A9DD308E5E6E65E4C60861D42B628FBDB2C2280370EFFAB736A77A8004C5ACD5269D090B652B1D8F146C1D518D288
+ 32: 2A160E0B2EC7BC927FFF813A2B56AE61301AA14933C659B3398C7A0B3CA506DD00FA6F1DE9C6D47AB0FB2BF2E7B4B83F
+ 33: 6893C0205F3F4ACE906F2FACC97E2B1624D40997370419E5981E6041D5CF34C77EF5ABDB1AA0D3C8C3740100C2711555
+ 34: 95BC8C72DC8C70ADB7CD38311292ADEB9D7BDEC6A9580EF4E11A18317CB65667D344D8D6603C044454E67F97F4DDFF40
+ 35: 3DD892A4E724376814DD5A4CBE96E4317AA8AF72478D53379247E77C35461BB92CF493851FF1FCF57A6704923099DFEE
+ 36: 3A5DEAF967BFA3EECA3F259307991F7DBFCEC1F354DF385CF0EE8D93291721553EA954E9D6593506E9F3E330E0A02574
+ 37: E00A883DCB5460AAD611603614C7214EC4A566E0580FCAB1CA4ECF1386A42DCDA746D3AE1B0D54E0B9AC1FA336FE787B
+ 38: F437CDEA425E7A70CB4D197C0CA01562532A7C51FFB8462B4796A4FD0A7EC880CB0E5EDDD5F703ADC179374416592256
+ 39: CE69E40F5B5F2F25E0B53281BE76ECB0E5B4558292A1C1A5EC56F2CF11B01BEEB1F0BA01E6A9B3D03BEB69AE0511F320
+ 40: 41AA84D15342CD0675C8C0312C024352E99914C3E01C98F969AD04CB5705E9184F3821CFC6A22D43A77C928F6DB79D8D
+ 41: 74001D972353BB45FF3F7F405FC727CB5D0B00431BC76A57EAF17862BD52949AF884403ED6B2A002D618EA33523DE200
+ 42: 968BC28223799F1EB92F1432B6AAF5CF6953491C3F959977B065BDB800AA438CC8AA7EE1304C18999CB5ED709431CFFE
+ 43: D067EC03F14D2D639C4423A311EC86B3DDC3693A2CF43C259BD0358F8D0D68F41950CB705249A59072A2CE7DF155F5C0
+ 44: F41EB77179934884DDB56DCF83DC90C606D0226DDF94135FF8E1E0AA56C9A90881C4C380CC0AD3BD0DA45A6352BACC05
+ 45: 27BF9A98F9E2732972FE2F35ABC80AE2E5A2BC1D238B9B1D9CE605A89144EE9766987384EBDCD63533E64BEE094E4503
+ 46: 166892E106BBD9D16819D9BDD3601D24C0C11860DB13799F0797F204D07DBE914A7BD286B380EFAC34DFE3C940CDD3BE
+ 47: 2D85DBCFC431A94F8F50132DC8C10B25001EA10AA9DF7C53AEE9E8383EAADFCECC21202EFBCA556BB4E33CC68156B190
+ 48: 086007E2874E779A5EDF0E176AC1A11D241F4AD8D02AA99DF2BC1AE3E5CC4775AAA92ADFE772CEEE89D4FDF1B601D05A
+ 49: 2ECA3144F4F9EA0F37C2CA5943F458590A1D4D19C0ECEA6A55CDCA648C99CD457DC57EAA995042D7FBFAB598B8AFEEDF
+ 50: 9C1F31F5D3A589631D8B7EF89A507011736BFC328071513D64E5432D24B1BCF47EB10139B6410A3103145AF67B5B6C46
+ 51: E0645EDA004D9005399A2C072ED9959E4F8905D15C57992553202A3B53BCFEA0098E6B28BE047A4B29EED7B57602C0E3
+ 52: 6CE5CA92F0B1E84D7578DDB86C96A10924601A3680BAFEE5A0B27D8390B59752205EA483832ED3E9343DE7175601C03A
+ 53: 47F50844C897FD910C5C228DEA1EAF456882C1115AB71DB15E6832D96607CB79C8B7AD1CDDE01966FCDDAA0B0BA9F264
+ 54: C0A7EFA24590833E4788BB117D3AB3CE00C84CB4820AD9FD7F03CF1CE1A8983F9906BDD138E1943D75ECD9B98D5AD8D3
+ 55: D056E9F831B6DBE97FC751453B1C52C8C6C4D18A00050F5AF2427C1123706375A918656D6755A4C950F4E5B5C318CEBC
+ 56: 462650CE3981EDD13D0FD2E5FDEA93A9A18CF8FA74CD6142DF4707E604D1F72745D7EE08AB13AFF3A9F8D166EA90CE3E
+ 57: 2BA5249841412584B161063087AF9F5BAEEFD97989BF8A0455E65C94B0663410F0E1BB22EA6402E59CBC5A23F24ABBFD
+ 58: C3B1E4B05A7593CC315AE15F63CE8D91C4B30E0D846A97B7D8F01FAA1B6BD7C9234EB153372F6CC7799A035E22A77EF6
+ 59: 1E652653B9A3CE862DBBAF2C919E86891C5C03F54ED5970E8028F8D5EFB533B9C111DFD88ACBBDE516F0D4D636F5E821
+ 60: DA773D5AAC336B6266D27A03AFDF3A151FAB302E894CC1D09B6E4ECD07C4AF4BE06A2D28D01669C7557FAE8E513D01D5
+ 61: 8C8FE648A29D4BA78B3E0B944597E392A31E28F98B15280E1EC0A721C9ED5E3639A6A457744CC5AABFB3600501F5054D
+ 62: B443DECF40A5693F67B5BF5580A665DF6EB98FA9F14A661CD50D6635E0F78FB2943731AF363839FE6DFC0B4C49F9E849
+ 63: B22EC4AFEE3EA69364701E5621E453A0C3988C1E2FDA54FDB99353F285327A534F7162BC54D701652744413B9A5D4CBB
+ 64: 40A22B7881AE8139941540540FB37C9AF27BCB164B6D1A3BEC709730BBBB413D1F2FD6BA4A7B7EA747FF45F3ED3336C3
+ 65: 246E426C57E414575DF312223272819B0F49FF94953DCB94665FFF74FEAB049AF15160706AC5F702AF66478CF2BBA5BD
+ 66: 184E6E6D5FB55454EEB6DBE323BF28DB8CE60C271DD0ECC8BD4D3F1C2339B7828C1515F030058FF37BD53568FEA81378
+ 67: 10B23FE1616AD5609F6F6C1D9266F702C1B5E6F7FA0B3A81406B5A766E2179D082854687701318A7B46E21FA67D2404F
+ 68: DFCC1280C5206F99A555E291AA1DE6F0A3AE4B49916FEED4337582B91D7EF094159556B01AC87BF7A8E84F9F53595938
+ 69: 91BA9A641616449084A57221647369E2E69525A30B274EE5403FE95A43D0A7C2B301B61929D89222A3A03303550521B4
+ 70: 94F59A7F5E68B942A5D66D3C642A78685F3BB400F4FF971BA576DECE94A353455277632B70D06EAE38329CC2298ED792
+ 71: 21A9F5C4B1290D95A1F3F051A0158F7DD8A879E7861B61CC757FB5C729FE9A8BD46BC6DCE595D20649092B31AD27433D
+ 72: E4246F7DE67C3A08F18852F6159F5DC9FA4C0129A9F894EB610C10F1FB8B61B1C9947D742A418F03A00A7E11ADF436F3
+ 73: 8D2CE8209B8362311D99D68DC2AAE6BE4CC8E52C03A97D99D0C5C15D8E24F1D3B51738BD27BEB6E773472CD22A1225C6
+ 74: 7EAAB124A3C900F33DE06B84E7831FE327FD638C4E68DC8648EB619E3C7E5736A26BCDCFD3AA6AF34EB137C6A210746A
+ 75: 8B60F61A1AC2C6528C8DB07B6874F19B8D474859F98AF03503B115EEB8082E19D53F63D397647BC2D4278B8C2B741D19
+ 76: A48D92BA646DAFF7D0F8CBCB1D574E9C19D396A30573A7404F6196FBD7E226731C8AB05138F7B1936986DE6C1F1F7B52
+ 77: 2C3ECCA6E7AF0F9587E5A03D462C98F18B8C13C039D02D2D29E06B5309EDC82052EF72C94E0A5EB7FD35827665CA2F92
+ 78: C9B659AFAAEAA8778E9E4E3B725F758768963C55151A54BD9DC191E1302ABA1F1F085D5443C46441793682A8047211E1
+ 79: 9A76E83A301C14AC6AB8CFB29D2CE39E0E86B335F2B20C3C889651B4E0B94C5218E910B1DAD28474251D06D12D47072A
+ 80: A526CFAA2EE981A9A4D0EF12A6FA363F562057BB75A218F4645BC5E9BE7CFE7EADFD87386AAE1C607D812772498ABBF6
+ 81: B747819B54CDFEAA751FB9F5C22FB269151028BFBC6650BC518692944C5F4195D26AEC45C9B4C987ECF4076B3871C5CF
+ 82: D45968D452B5349CA43A0FDEFE4A5379381625825A27259AD9BF5A80C46CB07BF1C919FB3ACC250D73238B11C3A07D90
+ 83: C0B8AB0F8C497ED9562C65091DF1D80C32C57A018B00957BF53C41DF81A2F6371FCFE82624B2E84859114152B36B6AAD
+ 84: 30D2BF3DA80C0F37807F042FE7B878851E0BC4093D987438FC2B993F4CC4AF6F704669938B9E30E59BF8999883639F64
+ 85: BB782ACEE42930922A98F65F319089E9B4F5D2DD2374DD76035E3178DB4468A3C04F5EF878ECF9ED757DF14DD89BDD49
+ 86: 157424F30A10748940BBFAFB6D99B1B06A897E7DAA4F03387E5ED03F02D39AF59F96A20E4E9F3A4C5C07C20A8FADC8D0
+ 87: B9ADED711B1E1537A35AF882F1F868D964B5898E85B07F5677DBF183232F36C14AF4D9959C2108D9313F8BFB14830B02
+ 88: 7C4563BAC3C05444C3682039EAF9F9EC79B96F0CD36245F584647BC444B81734D7ED4380CC1F0A2BA876020E55660BE0
+ 89: 9811A4A45CB28A780C063047EC6CF94328102DEED9971DB99E11C6FBCFC046EE38C1A00F290FF64356B9A304DC0F340F
+ 90: 09A69D3255EB08E9B3CF7CFA73D86944CCC91DEEEFC04214F8982836726CAF006A3FD83F8FB75600CBD060ECD639C388
+ 91: 52D6D0943728CD2EED671736B6B3BE801B811410992E4A3BB50AB4269EB21AB945F6A9F7036DA654A7F2785869335395
+ 92: 8C0E1052EF2B06C0C20F67D92E51DFBADF3655FC6475935426AE1C88F3096628EAB9858E5470FB98A546EB11C7B752DD
+ 93: B21351AF8400B9756F104599BA4BB78C2904959E2B24AC3E15FD0398627E6C8D57A7F9FEED63D8638A206BC1683794A3
+ 94: B9F7CFE97C79568D62B07F1EF887C4391B48CAA669AA8495B71A326B120FA49652F02EC0D53441DABA1E104AF091E0E4
+ 95: 69D2D1773208CE3BF02B38A7F14910187F3476817ADCC7A1D9830C9F25F112E604AEBB95D0237AC8795DCB23ECF52927
+ 96: 57A9FA7CA61FA2FDBF0BC3E3E6463901B3B26E5D9AD79DFC0CC77F79EF3AA1AE3949E7D71CF794E067D2E38E7038EDEC
+ 97: FEE9196A0A1199DA8697D00AC8084D6CA1F867D105EE928FFEE14E5E36BEBEDE5C79509CA5BA05E36C3F0BAFDC9A755B
+ 98: 0E8DAF8BA4ED614B38808B4E468CDF88EC9B148017C6BE3FE593410D37D9B50ADF0913B7844FFDCC2F1917A27A58B352
+ 99: C7FD40463E26D6A21373EAE14BCB7403B127A1E23E4583B2AC727106B07B849F74C0907804AA799C05D9FF324D04B182
+100: 16E899F4850512FF3DB0FCC58FEA960831364E5FB077CD8DA3F5B3F0F50AC626601917E8355E4847A00E0A5166E786D8
+101: AF2DADB17605DB3CC471C00D63C42F75F815594C1B49D9396BCFE7ED4D4FBB1CF15B542675DE8C9FF50EF81B72FF72CE
+102: 1699A1EA2CAC707205A6BFAD8DFDAF09C8D6FCDDF2BC14A9678453463AC80054627F2C39B713861734B0974F442D707D
+103: 186DA71D7E913DA49D8D97101882B1282841D41CA12F514C1B2DD61543E330B751E9F97490E18A4A37FF1853EFDD757E
+104: D82050038E6DF6EAE9D2D4019827025A25BC8CB15812E0ACF4B676C799A3D80ACAE5706C0FB1FF72B2C4851DC9232B7C
+105: 1657C99506EC8B28AFC1684C4A9EE4970F8F426E4BB0C3FC2795CFBA82913B453C87D84AE9B32897A4CE26FF4320CF23
+106: 9834E936482592BAC2373AA64806FE0D5C8FA92143070C61E594004F0D3B8516C2A5B0244F273124E83B20FE9A2CF5D3
+107: 5C4856A82C8E6E49BB81E89C26E355AFB75EF921E579EC4B97868BE2CFB4B1D93195ABA0500D774C5365C2269FF333A7
+108: 67B88FAD5085C8BAB8E194DF73153A5B1D334431227DFC619D5CA5D5605EDC7BC95DE33512B2F5B714F46F54E1E61B0A
+109: 90C6A8F36D42C5F21A89417AA04D822A53110DF1D062E0C1A6FD9AE59C6588CC1C78469B94578B6D7C05EFFAF7FEC26A
+110: 817C0E7ACD548BD3733792F4F8D845D7E4B3CAA0F0EA943B51235EB82DA7C8B77A733D756E86D57EA303F34BD97BA1CE
+111: 7FF397FB43DD909AB80BC381EAA4BD50B7278DBF10F39FE718B421D6C07324F398BA5B1DBAAC64137267DE2C62F19F7F
+112: FAC12B732122E18DFBCF8DC7382AB1B55353134F07E07723608825C907DB05B4FDE40FE550878D971F8B0B0953C88C54
+113: 4DB0FA3C105D64A9CAE84C0B5D7AF0955F6F58717F68366935FF9F478E94D3969B1264B1F37F8F5538BF116DE29438AE
+114: BA6E693A6C3C5B048FB7F232CC5E12CA71662332EBF689AD75F6F2C54715A689CB1F75525313FB8B2713909EC13EE0D3
+115: 00BA656BEA25DBA36861B92B356C3DEE0DB1C86D4503C7FEB0A88A3541A7018EA456C95224EFC46AA31CB625421BC811
+116: 812622078CA3B4F59141569A0E125B36F7CC471F76B7B65FEAA1F1F656BAB6A3CD61A4D2456E2F5109274B2090C1F4CB
+117: DBDAD8926A811DD0295C31D55AE0D41672C7F22B5CAEABFDA2C1505B084AD01440E9B8FFDA4DFCFBE281222AFD547E29
+118: A32EBC13D689B31617D24E6AC03CE6FD7B1AAA2BA78CAE2E24C36A8CA7BC74ED9BD4CF6C74E3C96DEFF048FE3964F0A0
+119: 095D2C8DCF88F69DA4CC49C64B03B2A1D2C6922CE0C6EDA12642480AE0DF35152B4E4A9AB08D6642DDC313C0FA01444C
+120: 578A4BFC0CA83F1B38A0D2EABE2C7D3D67436B559624B92E4FBD9241B2CA8C1AB679B503A754D5029314AAC3AF225F38
+121: 25E321E63E4AC8994FA464B3E2B687150007D83ED8D6E1B217E86B0CA0D163B0B9686E4FA2F26C1839F2D778EDCED86D
+122: C761BA17FAC3CCCAF2CACE92283DC5E5B8A6571958FC59D0070FB21CABC88A80A40DCD56318988F3AEDF38AEFBB84EB2
+123: 5EDF5D71D2CF85E7ADF9C7E964FD628ACF304C4DE3483F672666A583E3D9B1D86E9E096541ADA237D69A140571F5B3B9
+124: 401702CD847ECA2BC9208F52F27D84D07B37A86CCA5C3A877F24366CDB9719DE63670E850F02CD02C6227B7214D5DDA7
+125: 362C899156DF70FA189A66DAB6DBB3CBF80B629D1E90D9ABEB007C3C5010277EA589C4D73009C81F94AFF3FFACBFCB1F
+126: CA43387C71B8245B822D3085CF029004E18CEBDFC9F78C276F3559D962635601957B6D2287089AD43F3179D077F37686
+127: 4CE8504297E21812C901E77C6680529103A017553F095913CFF06AF20E3D6DE7EFE911B636DCB5791B292C60147F6473
+128: 2AC71958C77E39D4DE4DACE92FBB6A093EABD191320A5ADA7114BD201DD026567D2B799EAC78C1F084BA9FAEC2FC8BD4
+129: 87487060C273FE18A2CF1DFF222658E1B50C3BC5A3F1F4575B3A4A6EA2F42238DEB68B3A2EC6A325E3FCA504B2E20E26
+130: 4A79A1C3C798D9F26D54715108279948EAB246086EBFDF0EAC9152216C0BA3A77AADF82A230AA84A7C884063960419AA
+131: DB0BA43960FA6B763202B8BDF3FE4ADA0BAD78EBB3E6E8E57C2D5640D1ED4CFB4AC18ADB1B9770DB49A4252CDD25A369
+132: EECE296E258EA3583FBCAD1CDF2B91F4D2AD1FCC1AA339D8F591F89C7ECB5EA2FA644954006F0A58F2F3BEEA1AEAF7F8
+133: 7AFD95C86517BB6050D04BF3BB1448A0608411B612A7C2A939BB44B984E361C40569E5E57AD7DACB018689C2B8E2B3A7
+134: 7FCE7894C8E8D1FB187CC35CF5758269E286427A63A522F4BC45F814B316C1DAEF981917642C50EC693F3EF4DB8E66E3
+135: F67F56C98221892F64E2AE4325CCB80C2846A43E1629D40BB50845184E9C3B66480B3E9F792389983F2FC48FD2508F09
+136: 1CD915561856936AFCC75530DFF151F49A34D0DD0030766FBC1BE47D611F10502BE86C97B91D0E8767D4F38913EEDC1A
+137: 80D9CC8B1B2B883C4735B3C0C19AEDAB78A0771753EBB4688A7E584BE7366B3C181C8532FB3A8BFC484C9CB0BBC1B4F1
+138: 8ADE2B8527C994EAB0807A89CABD5B075CACFEF42381DA3CC3D702316842E25151C65A22E80885E5CD5FB5870FCE501C
+139: 2B403F2188D086327C92169871FD5A7B432D2EB999FFB0F2369B2B766E799AFDC1463CF4D9941F828FE42591D6B966EE
+140: 4A0C18CECC0641C28C4136D42FABD0BC27FEC27C2587FE8A57CE0D279ADAD70F80C1E812E01B26F2BF3ECDC7673C349B
+141: 8906762B63651DD5948C98DBB1B39BD6095C1438B2E4CA4B5A581D451AD3EF76C8A0FADEC9C0B0036A833D8F5C13F1C3
+142: A363BF2A479F67F949AFC151C36B052062CC2CE840974BE2F5E79C0BFD7BA29008A6BFDB55B46527D17F61531C953081
+143: 4E2AC5D6EE56567902CC1E02F119E33974762C03885EB7DFF7C58ADE22E56BC384FE74BD491EFDB2E6CF4021E3016E81
+144: BDF0AFDF17F7B014A61ECE257F8C7E0B52384EB7DEF60ADE785F273851D645E5D3B4D9534C0E6097A12C3CFF5C11D42A
+145: 0CDC61FF0B3D8510C319020B82C1C5AA12C7B6F257D7D4F118A5EC3CCE03C63FFD38710F8A3C621DD8D66D8BF3790B63
+146: 19E35E1E785C7A41C523F88CDCD919EDC45F63783330D9033768546CF59D10AEBC77F013057C0E41D6FD0FE77DBF914D
+147: 8AFA5DF52F6581794FF014A2E1ABCB05781C7F44AE6F37112B363AB13FF01FE1E8074F14466A365374C29FEB048C5B9E
+148: BC9ECD12706BE5ADBA04DCE84AD53AE1B324F99C1F5937774DFE19C5EB4D6A20982E97B8F8E4E02EED13B25B8B13E64B
+149: 8D02A1E318DA1EBFD1CDDBB7280F3603AF3AFA21B3D4E0727C7CFC576F55640B7A978B179EECDB8FBE896AD38E82F12B
+150: 196929CF0849022CCE9CBE4EB2DAF6E5D8014C5A25E119EFF799A82053035BFDB8B05F6C125B1DBDD4E7B393C684FB5D
+151: 58808D04067FAD72BBEEE4F6A355E80A2FF76EDBB5366CA43FF358A842FBFA2F9E1AF5FF266BD2E2DAB1D286AF5BBF92
+152: 4A548031093ABA730D8D99A2C1C6EC2A986A94167CF8C1EBE83D52B34BC2068A4C95665988FA93F5246D0FBACDF85FE2
+153: ED949965036F16A0B5856EA4CF69CEDA35C653BB56FD0F0B397E73FF4884B3E679ECCB19B07D6A93504E82A1613CB87C
+154: DBA644B20B01E4AC5CD0A325CB063EEF53AD77E5A9E7095C1BE0EB0E6B7CFE60BF25F38CD57F2AC055D327EB6AECC7D6
+155: CEFD6165F70D9019866374AD7AF9C73F3041B932D61A41734E39AE8AA9C7A4FBF1DCBAE9B2A4E979C64352E3CD4E1B95
+156: 732C3B457F78DED89390BC461380760FBEF3CFCB9BF42A6C86ECF120C821CAC79D4D51C71A955309E33724742FE2FA0D
+157: 54803568BAE2DB4F143C78FF53B85E6A9D42EC3894FCFB39BED8EE611B36BBCBED834D366A1F797B626DFF3D83CE963C
+158: 35A1858E567FC8A11B92737E369069B12502ED3F44DB50434506F2E540FE643655CBF806C06F15CF2428FB408A65C04B
+159: D1F9E930418D10043D0E83096CF717B79C1C9234C741C59436F42737AC73BD39B3F4B6D6439375E0D44260131B25FDE9
+160: D5B56A1A70C47A3F88C519668097B54C989E119EE9DD5B8B34F0DBC092FE7108C9D396CFC62C9322563EE72A0E324010
+161: 1578BB76F87DB309A5D3A2229A2B346DE39ADB623836EF0561348ACA7E315C16C6E31328BC70DD0B0D7D9B7ECE076CE6
+162: F8DF4C71F3623ED00EDF8EFC4E0EC154644E21E78B06C9C5ACB980480732E17E92ACFA059BDF299BB6C8351C6CC6AFF2
+163: 090DCE25595D7770753B78C410F10E830140B23D779E0F52FC451582CDE7511A390450F8B65D7BDA77A18CD95EE3DD38
+164: 5D3A56D23BEF1324B1EAE33B8255F904F7DDF131517200A505031D41A2EC3F2AB03912DEFF6BCECBFEDCB8B948CDACA2
+165: EF712AC1E6859F70D0D2CACE7AEE120A666DF9F210512F5C94AA7FB388F1DDD913A12FF92CCD2537675EAEC870203411
+166: A0E6443505B193D89595A51BCBD47A46E1B5AEB239D68B8B18A119E5C9EA1EB8863B373F91B9F22FA944C29365406A79
+167: D97DACBF80BCC76335C187DA29FF33F6D35EA8A8925709322EF3C0F6FE35D128D9D423F911EE31F1C38E1DF36046E507
+168: 67FFCF0A9F88F84B3EE85000B2DE0B7DC12A06160FCBBB57BA291DC04E14B6DBB3CDB81A40C2EE1859956DAD097C1EE1
+169: 7AE82196B46DE3E6948D7FBC7383A6F080903D6BE6E357700A87F82A964581D375006DE35169446B447537B4F11C5702
+170: 502E0A4CF125EC0640DC7E7264D9E47300814B00D4322F2F62BC1D5F1D0D77173B0E7C2874CD59FD8E056B8F38F78D99
+171: 74FDBC4532534DBF24230ED5677A920B12E328E3D073364498D80F0CEAFBEC774EB53F28F0934F787C56AB794B60BE31
+172: 3C9BF5EEC652F40AA0ECB82A834C836E495E841D337E1299AAFC067A2049C540AABE92CAEAE02F099BC4D3A383D541B5
+173: 105AC61F2D4E586E376524C488C33521C4D49D1F95B752D27F49ACD7181E8FBBCA2E0F0B543EFC0CBD32A5EED2CC08A2
+174: 5CA49D8B554D70B3FC467604661DF8FA51D9987F2A77B13DE44D7809FE2956D21485B36F1D17B59F2261B1B40553FBE3
+175: 1DD075C696DB9B07510A0D276F8BAD12225E00515D19E3B85583BF97CF82B5FE3F685502F64D91F4FEEE1848BCD0502B
+176: 11A018C4B213BC67C09370C8A3D0B720428BE71C01C6EE9EF6C9C9DA8B2E1FBAEEE42FA44EE54D0F526DCDCD3C2BB2FD
+177: E188EC519C6E0B8A89DE68A7648DAC6D9F84FDAA678B431794EB4BFE077901C95FAE25CA3D39D48EA0292F3F6C35FF73
+178: FABEE0B0A02BA622931A5EB82CD63656B47A20D3C0E703D5A69AFDB92C0A7EC5CF6944D9D7A141C1255D60FF9532B089
+179: 3C8E0BB55E099CA9F6E436BB3CA39D511AB9CE5674469DF8BEA4A20193084AF8561D5130FDFFBE62193A712D7C2D4B48
+180: 914BE8F0A58082B877AF0DC077ED146CCD8245339A170B4099B146476B0A580749D01F83FB52834A033A3822D12041B9
+181: A1B31ECBF451571437DE10330A6E9AB4484576AADC4DEE0B31D9C3AFE59FC6DE028275126D7882A2C225EDFE491305E4
+182: E4DD2E805A5BDE3DCD329ED9D35CAEC2D5A97082966186118DC46BCA7AEB1EF52E0C6007CA28131790838DD8C00E96FB
+183: 785B81A972DFC6A4982E0BB76F90F26DBB7BCD2D06E872304CCF6AB2D639CAD85FB29124ACE411EA4742468A6663EB2A
+184: EEC3CBB5AA129C7206A32A176482C9BA24FE60E71B46F7C3C11FEF8EB57682A3732680E6541D5878CD6A715A48D75F12
+185: 254E279B7C4F17B911712BF7138E2C6933815BAB18661CB47388FEEBDCCDFFFB6AE8B4B88072B90074704EB7EC567843
+186: 9A8CC3FF0D9637220CF2B4AFC9A8A6CBA4D0ABEA6A0BAEBF151380848E92DFED8C0F0E57B6D05095EEAB0A58DFBAED13
+187: 349966E1D59BC9B32E1BEDB050354177868FC07257A3A1800F0E711AD00AE388746DB1E4591E3ABBAD8F418E1AE627DD
+188: 84ED950BE54768557475E6B1A256C30F444E12340C29485832439BBB9CBD219050D184624D6282728D4AFBB98CE4BCD6
+189: 2A7CA4EF1A9356E853329D336B6E7E033F2CA13677BEA67CA669EB7C78DBDDE67F9E7D9099C68F34E07B96DE4155AFF2
+190: 7C7020B0528F1B3F76BA258836A89BD27429110F0AB730FD741FE9EA2714AF827E71B731AFD53A293328788292ACFE23
+191: 91400ABC089F8888DCB22880B87A380FEFDAF81F237D424F057E5C4C8E3C8EE4E423930C1D3D9E16199ED82996BE4232
+192: 412979E13B3D143270BB41FEBC12196B981E99BFD6687B780812F409C78A5E2DB7AE828994B60D26CA4A1F7A3A44C64B
+193: 02BDD417852D9B03A37338549DFB6D765EC4CFE4C2385002848BA4D46F88053FAD2A39DFF615ECFAE0D41F02E5877251
+194: 77845BA2210971E362DC117B1BB13D7DFBA62F81EEEC7068D3CB9CD093DF535448CC357ADBF0C2394351EFB07C3E7DE7
+195: 0F43AA1739359C14BC5702322F193AF89335887F9175289933B2BB3F00A777D1D1DA74F5D45FC43AA90C9FFBB0CD580E
+196: D1D9A7B995B9BFF09252566D2079121AB12B0A5ED06014994464FA1AA18CB1BD8E7D5E07E1C71E2EED9CF081A537F28B
+197: 67DFFE8A168B7408B7DDBD10BDF14F4F2244FC904DEC5850F5D8302FE35AD1752BAD2DE50449F9C12182A2AAB8FBC9F6
+198: 030B5E833F6D8703BD0C5E36354387AF833F466AC812D4E1FAB6CDCD3146FFE3B0E56722D671FB85EAB22CA5CB0309BB
+199: CB992B3785E51EF3A32DE88073586DB045F356F18A09329E82943E29A12B2D1490B386D8CEBF7D90FB492966989A73BE
+200: A1D337D363A0BD8A0F2342351519C62318A120FAF88F9B90330845DA682261C64627B67D2F533FC48D2BE394DF8F4F61
+201: 319DF6326160C7277A3D3C65995BFB729A69B71B40C149DB1241C0B2376B4205837B5770805C86104677917EE5E5912C
+202: EBABE3BCAD828A9A3D5EE05C5EBA9605A67E1ACE73AE69F20BF435C3A14AC63E43B61021CDF3FC2245A14FC14A7AB32B
+203: 1723D844C0558D58EB3EEE3286C48C133C5F6C1D8CA512F2BAF1FAD7884D4FD5C3000A6756DD1E34E83DD066AD2BEBE2
+204: B048BED188BFFB8FF1B14CAA0BACE82605AEB1C666283FB7A6FDF216742F9F64A89C50B9852B8119B5FAEFE64615C241
+205: 7FC6E8633CB9B16F553ECA3C75C0C0F7B610010853EFC94AC330D36977EA8722B970DC264D5FC4D69F39105E7AA0EE3C
+206: BBC6F0E0158B6DD549C5BADE0FDFE415747F1FA2D2A85CC9DB758F34998FBC8C8D99D573CD948EC768540B363D67C4F0
+207: 5073FA9E162BE773AF5BA1CE5E6FC21F2F0F902C80F09BBC3AECAA6CB1867DAE4DC011D1DB987642949E8095909CB984
+208: A641BB0E1D20D5DB0C5CB33D35B73ED83216F2F5DDD5234A0BAA3B209A39E015B7245C40F9F372E618EC73450487B54C
+209: 948806B7335EDCC7C4BBE751844DF5717457B223C7A3B81B57AB3A949D0A726BAACFBA228BF6C2CF94E942F9B2F1A7AA
+210: 0451CD5EEA206D50A7897F495D648425CA333158C126C4DBA44ADC06447A51D3C7BF2D4D81779535CAE29792C7FE5650
+211: B4227FEE0A32009D60C9C30033C12B7143D4C7A1C25F39F3E4A076BC4943992AD299DEB2C15E27DF867BF948DA27C009
+212: DAAEA18FA433CF3E117F2D43303139D3F1D8C3BB8AE8EFB30B44B9D5D4BD4E553B9B6EB9019CC4E1AE5D0DBB6C23A102
+213: 4434C818BCCFD92189A3A466D2757AE2655BF0D6CD954706C85220A33B95B184EB560FF3CDDCC4DF557E427E60F9FBFC
+214: 6AA3B44FA507B6D704A66B4D7F26CBAAB2B400C6BE0A8B61B50EE617A16C2C09CB36E72FC309C6E4DB24961B1785CE3B
+215: 63AE9C02B96B4BC456FE5CB9BA35366DD69E78DC9CEEC376C6780703883D609333D45CA577A982A177515674B975B658
+216: 3B5DD4CCBE8CDF32009CE29FEE4F6EC7CCB1471A3F8E9BC9A35E8CC37F6C56957B757DA4C3204F9014977B93F9E30DCB
+217: 04A6528CDE6BB9F425132CCD4AEA1EC6CEA482249E5F3782B000FB071A4EB2434597A7FCE2A364A9BC9E0643A8403DDD
+218: 69275CA1F9F102925165A568C1F152D25DF8820A6F34595C4359159070052FED260C55FFFAEA2116AEE7A63DDBAA0160
+219: 584697C23C63904709BEA89F055AC592DF48034F908C9F06C706A51C3F6BE5F0F2A5B953AC2119FBC0855B785326C06D
+220: 04221F0A6C4799F9CEA3C1D9E65B9F77F77C613FD114135DB019D8C497B8899513AA4B499E720CC11AECADD1AC071DBC
+221: C7B878613C2F2ED10C8EA413970B124838F11F0414AEC89A3825DDC588629A8049E82B461A23F25C4F93E5BD11C184AC
+222: 1891E7A51768E05BB1D03A1EC1B844C7C8EF77C433F700175998B2D8E2EEEEC4618F00003793C5873655E093048B674E
+223: ADD2B81466BC727AC85DBE258B566C4DB56F6F7D81D7A4E43F86C125F2AB2E08C648E628B9CFE440F8BC06FD5D861D3C
+224: B3684BEBA86D275745CEAF0922473CA581CEB7371C5747EB87B407468006BA50D69F9BD8BB7F214185CD0D0C548C5432
+225: 0C783882FC826917619C07FD03FFC46DE6CD87BDFA87F1FB872989489C32FE74E8C5660748E1E8E9AE19C68B075B0EBA
+226: DF52553B4F7BD148574BB47F61BF8F7B2FDBE5B6963E29CD559F236BAAFC3DFD6A7EB5EC9968E0C2B3A453F982F16AAC
+227: 45102671440B04027B1F9966C1013AA351CAA3F3CF42C4D98F5B2D030FF37836E9F5865421D7DC8B037644FE53C6B280
+228: 247396BF60C0FBA27B245CFCA061D1F6EC50CB87CEE54E8C4A7186A07745D255E4EF9457C0A329AC9E3FC913DF86A4CA
+229: ACC5998C464A26C1719E9B17E1B8F5E3657FF0364C46FE87154DCD1C95A84734214D2B81CEA8DDBA501975281EF4EA9D
+230: 163F5AE385500C1A6EA212D6925E48CE2189DB1DD47F7F2D2D889272D17449A1C33EB3970A5982EF2FE5F1255367C33E
+231: E8BBFF2C5CDA88CB60BEADB8D04B88795B0CCD89057CEFF1FF588A169363AD453564FE7528D1FB7148845363C3E17824
+232: 5F8671B7C62A5EE9717FF80EC2AA0A03E557A2840C0FD0B59027AFC834C051CC9B7BEFFDEE3478165DB9CA303E2D874C
+233: E0E4DE22993E4A6B4884163C678A23AD6349DCD4C16B9041D01F8B3FAB1E8D8B07DA78BFEB57F8C235C173B2D238C4B7
+234: AD6F58BFA15FD0DF1191171F86F2B4C8729FE407128ADB4FAC3404E15C04752F2A4B5F4BDD488378C56FF8D85A38E583
+235: 90C5A75642A1811D8FC1ECB84AF4904C6D9E613353C1B9ED0FCA37D20974CC2425052E2300738824BECFDB981AFF06FD
+236: EF73A9E6D23CE43508400163CE6F3E8F7076CEFB94E549EB6116C2557F740D66A1727AD51CA645A7F9022912058FD262
+237: 99FA424E413A57DB2B1B851098FAB1B6D3337AC7FA85709121F0BBDAFB3EE291F44092EA7EB28E9BF0EA0691AA531BFC
+238: A1E0A088A279E750CEC429D0AE320B638ECBF9EE387C65C66D2231C884D844DCD438D4D4E052B8D76998A444E0666629
+239: 0657FBA0E7A73F7525505235120C44AAC6D37CE974FF23F52872D6ADA50DA022D417D8DAE40E80336846E8CE211D5AC5
+240: A72ED7917F0F9D0DD888DAB10AF9091A380F518D5DAFC005D1EBF0013F57A7452AEBA98913F509509A02665F332EE255
+241: 74CC959DC6CFB31CFBBE9CE8ABF32D1629E0F578F9199B9A2E90889A2F032919923142AB32E1DEE0A53ADAFAEFE0EBF2
+242: 9E4D463D2E3DC2B98CBA40EF84B022A76D01926D8DE6AC05F995C07C5F07D01742C5410B240240459280D7D278E8BFEC
+243: 0D74C427EE654E4790C7118272998C131337D0D0555B68F488AC7CB8DE3CFB461B0248E78340D74B828C80CA28ADF478
+244: 952F274ECBC66B68EA74CC8534A5D7EDB219B755C91266E5A779EC22F52DD2EFA9C447DD311E71C90E1419B4B2F3DAE0
+245: B845B0A56AFEC2FB399559FA77C4835D2BC4C3F8D62BEB1C45462BAC661D2E553B43D0A86073F0BA5AB85B129ED20B1C
+246: E65B931E25101224A6933FAAE7DFCF22FE84759937F5F3BDAA90D9C8E8ECD0BFA1777B99A77E3232E38917F9432CCBFC
+247: 4F69FE2CB97E9233BC873D153ED9D61B88C20FA333BD4137A532F4F703A323FAC6F8675D8B44EF5FAD2314894F7D60B6
+248: B36F43A6DD2917A1AA0C6B566599C274701BDF03A5B7DC65E5E9F0ACF882786F07989B106A50D0D89629136EA0E26EB1
+249: 8DB7B80635C53DAEF891B777850487E72B67F57576EB05F708786F7665F1FDC2A78F441636569D1E84058A43F0243A1A
+250: 14A43F1882AE0214F56819F4AE9276499D39DB4A4A939275DDDCDDD80CB6B70999E6178C4EF295E69A807EE5FDBF9AFD
+251: E5AA44CEA67F0821D4ECBC981F258837A243FD901653D484BE5C24EB7F08E0BF33525EE3DDF9A89E1263A853485B5A02
+252: 0191F0505CE5512FA08500BDC090570F0C430161595894528FE7AE5DAD8726E110B0676181A228A7A90E21B7B055361A
+253: 76FA1230972E771661485546D6CE556FCDA23B6DC0FFE94DD3BF7FF13FE9B46DCBC8D8FFC617F35687903B972FA7EA43
+254: FE280E1191D21CAE12EA3B53D77E03EA4D96108D35555CBFA9B156253A011ED91B857B82D644BB94BAC8E4FC4E0142B5
+255: BEDDC3C0E168A4B14B023DFC1AE07BE9A418678494C2399695EA9B17843D373077A708F8C82F37657BDC101950FED664
+256: AA5D7EA1126BF16DA2897AE036E94D1F96875AD306B19910EFE3F17B7A98F9A4163E4032EFD17DDBF78FE3321047509C
+
+HMAC-sha512
+ 0: D29B9E3F87809686F34109FBC718D6ABBB09C278CF05A206ADF21463E1170362122E58272A31679720B254CBD63A7C6D696BF9283F9C6897E7D792483BB0388C
+ 1: 5EC18FCA20788348244720D58E9532B4B699E78D48CF7D7BDD1A4E5C61CD09C075EA7F112DE379FBE953332C6A7D6273B3F6360BC07203A5175FAE618E4A2F55
+ 2: 293D275FDD5021716117D2B85E6D38F8D60D4984BC73E2D8D7EF5942CF1287B65C0675E566794786FEA18AED1192A024FC4B3E0505D91E1F91833B210590BFDF
+ 3: 8D9E222D6B16C58B3862D6BFA556BDFC2A4A152BB2574C2294D5381F6E38FB681500A6A19D55525B337A467A2FC30DD1684832FFF92AD071EEF05BC4F4399FE9
+ 4: 71E7028F8C4CE9C1EAEFE459771528D26993E180E616D68355B9C618153AFF2C0E9620B151C8F733E71180EB87BD773A512B945AA353029A8F807FB2A8FF2264
+ 5: 589F462D37095693ED0C1F3E0DCB892BD19086FE033718911931509EF6195AD17C79939A87665889EFA6DC19A69BEC6E7058531552832CCBBC06F1BEC70D1736
+ 6: D94FC6BDAB3613271522BA05C998A6D1C57CAF0E6EE929651762F257E7EEBC07F5CC7CD3D4064A2755E408B347939B3927434556B4ED49CA406C21D1024E6D80
+ 7: 4D8A886A89E9C60EDA3BF0BC512A295196C3F62018936DDB24BE9F6AEC7AA9511B33CBEC8A22309B6389417F4E7FB0489981CACF03DFECF7D9FE5B91D62BB719
+ 8: D0E00955F0FFF98ABE885970EE44F1B5D4C23C205C64B681381FA13C543106B2AB4E762FD71F47008B4C429C39ED3D66B3EAEA946674F08684AC99F957F50416
+ 9: 4F623E52B5FA2D556D25754FD00BB8429356FD75FE2EC57EB4BA4E25CE03C5332D3A632179C9FCFFF140E6B443A4285F4A7CE881E6D3EEC4FB0DB26C0E2DCDC1
+ 10: 5196EE8D442E5308F9D8911C87050DD3C4842D0CDCF55AC554412CF096EDA94BE1A251743AD5BC5F8AC902A38B66D7D57C90C29200984572D57C04F64166B803
+ 11: EF77019B0F93B1598E38D3B1B703B52660192547353E7FCD5A7C8525DBB516970D3A6F2A94729D90A5A34CEA255F310C1F46546C2A08975AF477DA2F3689F17E
+ 12: 0A77531D7081095AC0D0ADF2B379D3F820DD20CD89610917E287FF57BCA5DEABA750E1E075DAACA9CC4DDC74732E6F7BCCCD3671B6DD27503CA855EACC63FFB1
+ 13: F1E04B1F7B09DA270A44B62DBAD2FC0160BA1D144D7721010D77ED250A00986932CB6652D95B4A977494F11AF7E7FC82A70DFDACFA11232D653B1A052820185A
+ 14: 7BE1855550A49FF66D6D395DA7DEBDEAF674F1AB192DF82D74F6BAE8088F83EF1471F413CE00A404486213E41B42CF6C4F7FF1BFA17A1E28928B7179F0A966EE
+ 15: DFF2CDE8856D811494F559E9F4159065A50B1E82961628E95F04D595F670249A2B71C2625CC1CC2B1F85829255DA007F0374363EB749E935BB72BDA24B8A3F70
+ 16: D2F7FE57D9583EC1AA733403527DFBB118DFE07B2A60C43039FB238A7205A053E0496AD0F3C1896090AEAB3088283C8FAF272D1D53B5F9F88281E0A53FE7F8DB
+ 17: 963F629ED8F0E7D6D4CA4DC8A8B57C825F726380D0BA9A9857459491BA82F64A929EC4ABFCF79374CA68BA812E3A83A643D05454E146E9F4103D17E20B8350F5
+ 18: 1FDAE69CA4A9FAACDDF30A56B23F14768EB7D5616F6666B6F01FE5E216825CD4201A69CE3D2D1D2C3D03246BA7D32ADCAAA4A7D03B9AE6AF4CFBB474E1717BCA
+ 19: 2532E98B6D91D8D658BC1A1FE41AC719D648D47BACB423C031A8E2E9C25CC6650D3E5DF8046BC3532875F0C8DADB38AA911F216E6741E9FAD700D31269EE5D46
+ 20: C81E6E9F4B75A4EB2B903C4DE28CC437CD87BF789F6BE60EF521491CC7E44AF26E9EFAC55961135F79B3591F5F7B92ECDC9917641BDC34943C6759AAD9437498
+ 21: C0C2B9478F956800B64FA408BB0E077FEF48DE4B146926B3C577C00688829FFA6540AD7C211A807286C546F7D146F95989E77B62F5E14D62FE0C77C85FCB6CC3
+ 22: 980D06C1B27EB2EB15069566BD1BD838FD3DA453751BEC564C05941C9BFB9EE8443EECF84CBF8AA7DECAA294C7D1A3FA4A39C20A4659DF332CAFFCB2863A769B
+ 23: 70FB10E482AD19447CFAF10EB9FCFEE67F9DF7164B2647F19CB220E7D83BF892AB7B5C5ABB73B779522012BFD464D9D1B18C37C3F6CB70EC4106FA94F8CEFECC
+ 24: 7AB19BF67380012D3A53B93AC15E353D477FDD1E2E8851CD5AB5F36EA0C8B128D3193934F837D23D232F44009AC60DDD358AFC8D3A201BED3EAEEF74C03617A0
+ 25: AAFC1227AC42CC27BBF78FE26B3FACBB7B15360891C8EAA8C737AD42C00971D02B3A07CA751774D02F402F7E76BE08E2C1241EB66242DB5E11B342C22AAB9FEB
+ 26: D8CC3BE5B48C7BEE8522BD8872419932907B78392B7F2546788477C858D0C7BD772985C0B0D202AB7E69AB5F4E1A0BC848A512FDD79EC29F19BC4BA6D28DEB07
+ 27: 6133D836D68C82658F6263F794073CAD9029F20CC11D0A6CF589335B023CFD66D708F09136546C6C08769139363AE5CB4CC2CC86EC6911237ACBFD8B0423E377
+ 28: 833DAC9CFFBD62FF0749391A42324E2848670913890754E24ECC29D4738AF00A78134660A20078FE59C66113787F4A3E6C0E783740B2F2B2BC8D36FE4EDE39ED
+ 29: A2F3BC0DF058506805DCF5CC3006CC4FC4085FD846C7A7A7DD3A06CD6DF635359F4FBE90A676DABD7F9AAF42577C8E3B07B63B9CEC8A9AD05B38D16F56214E8F
+ 30: A49C3BB487C561E5AADA4FBA2D9F5B42681486AE2DF56087DD65B3D5E03C625F709299C84C64A68D87C92A4CC90246D608E692D1FFCE2C099348CD0A19407C2B
+ 31: C8D7B7A7FFAEDE88963B09A09ECCCB4CAE77DF9D8D242BA19F6485BC7775308E5D11C78FE9C46E609F3AF070F3DA8ED929C103DA1F25BE7867FD4D3E4F2757C9
+ 32: AD4627AFB02DECFF956E612537F011E82CB0C202A5A11AB7AFF55A201016C02CD21EFB4EB197BC2D13D272C6A830FD77F534E800B0AF1E79FCFB626ED6A0D6B8
+ 33: 8D4E232D9614EA1194E60748496CFD32A4AC249BB8F08E55A7C9DFDA708DE90D067FC433EB9DA2A6833D43BBA8E8DBF31137A3C9B26903060EF9217471E9F945
+ 34: 4CE5E4055F10F1D2182A7892F98206D9A120FBDA3251036B7EFEC835C95B4D1FE0BE3892E2363087D01948AA426AA403ABE1CD79F0AA851E2D1195511C7A85AC
+ 35: ABD65F8E9A2B39BFEF6EFC9A9EDEF6572489AE82034EF3BF2AE5F380026FF4CC40AF093F0408445735C0E6EBEF5D7E7ECC13C98B59807AE01FFE1BAB040FD14D
+ 36: E8C687D7AF785B1E547307875682ACD82FB58A8259551D81F309C923C2B1FBAF5935EE059B89070B8420F71EEE3BE7B1E3B55B196872F06DD1FB890F6FED11CA
+ 37: A344BE73E6585E0CC31525BD6D4EC3345D7780CF180D0D5C2D5FBDEDCBEA050A958FEB13C21924E311F57FD6A498756146AAC58412B98E4D2A3B29D9B77A9F53
+ 38: F0A088CC818F76A1FD6B5D707B114BDE24245CD55E48611ACC6AA497A0CEF93768501B5F280AC518CEE48C15373118BE7B72F8ABB2E9FD3526DD1C18D9CB2545
+ 39: 4D56D5C9222BB78E04DC9346FA9C4ADC27AE08DA3E34F490A13F674264896E58F9E9839715F633C7195B40DF722441275C84AEF162B513E673809F7874E7A124
+ 40: C4B3C9E8140F0D5589E326916462354827E491F3444E0C361512E6E761F5E24AE1873B238B73F32F6BF8F1D1D8FF9437A01DACCB749282E776FF66151A4F7E19
+ 41: 7B4E07BAF338DF6479E169EB6CC64CFF88167958D44C5CB6606964B7F9ECF5F3F1B1F695C63F2BD66354722F81EE4BC90B9FCF5345642E264C66F6950CC8C481
+ 42: 8571A8F76A1D5DAA0900A03E236FE965D085BE6035B7C0601EAD338106BE7DAFAEC82F7C3D8AD346FF749B6DAFC69901A6072CA089B7A5724C75CB0818640F7D
+ 43: DF516D84392E571C3FE39F4A0BA5D16D866553644B4C4627D3513F0A1C60D22FC5AA4276A71CB37BD6D6AD05A12BF812A2D5388A606583B78372B84DC567431E
+ 44: 535AF3C73B479B61B8B70E590E335DC4C1E22DCA656454213E1FDD46D026B6D36133BDD372FBFBB27B6DCA8E487F4A54BDA8C5F67B37C871653C656DDE9524EA
+ 45: DBFA27964DC6A80FF76112FC6CC02C87811DF1ECA3A8620A5030C600561032FC374A6B060FEBE0ED67421D9217D2719F5A55621736FFFC6F4F26DD4C6049FC09
+ 46: 6F69BFD2C60AB1554023A6A2094D30CA78D364501F7813A2CB73DEA94AD4B94A0EDF3A3698D6A30C8A5E764B81F51CD0CAEF0F996B8C685A345AA630CD10570A
+ 47: 2769DDB3AF3DD650BC381D7B10CBC4353699A2A352E57FA5D5CC4FB610E498767F49104ED0F4E06E2BD563F7F8045212F5B9C49CBE050A1662F2262BAC4053CE
+ 48: E50169B15772017CD9FF93D1B46AF273B375A39D174E3B8621EAC8EF968BD967E1448DC3B2C72A667EFAEBF2B90D4E6640698CB866075E95817719E0EE61DF30
+ 49: 4212648E8F9ACBDC16D48CD7B355884E0817A95DB03BD9B8AC5B28BE6371D8AF83546DC82550B8B23DC77F6D06211E3AF3B25528BE686CCA1672C91117DF9762
+ 50: 33C71EECDBE503A6AF72EBA8D2B9AA7AB8FA8DE536C87643ABF1BC3EDA535BBA64A8A7F4BAC90ADB7D8C926DCAB1D7DCE15D356C5074BB3EBC7B17516671EC8F
+ 51: C8EE9E57EFA859DC5553D03402AE80B84B1E0032CE3F2CAC43F8422A80E3EF59126AE7AB4893735F9C948CD9FA8793571E4582908DA19FC723A93C7C36F79F9C
+ 52: 7CABE0F83E90CF9A497DCE45F14F9926DC714DEEF05A1A0603F6436E134FC7C8346A19CB92DCDE69D794B38FB22233577BA3905C94A7020841224DA888B9BE1F
+ 53: FDC20554A15B71BA62F896DDC4F8B354E5D2434B0AF719CCA7DC56FBC9BD280B0F80136C4336D605C7C26208649F38C1DD0004C6E0E787A91FAA6075051FFDCF
+ 54: 87387F89646B4068038E011D7E02C353BD5649F6DA1C4C46CD9F7D69EB3A2F6EE84DD42D25B67BB81666CE8F92A5B1A0F3EA58D4F0B5B6E59EDEC86B43BA0CA6
+ 55: 6D0210417671B66D59B8F28CA0EAFDB493C30A7D7329DF29194C53887F05EDC2C3F35853898ED77394CCC650E8D350F69598E3AEF3DDF540DACCED5BBCBAF6AA
+ 56: F14085036C69398BC7E0CD8A9D4451A10B080E7CEDA5582ED396E5D54441125EB3EF6EDE4534E788DFE6DD3DAAA204814097987981EC8BD8E39E8E8B35AD8FAA
+ 57: BA67FB4D7D137531D3F4CD3D91975255FCF8EABBEB97EF0FC7C21C4E25FD034658C63881B0AEBEECD2B7D15357C14542D26EBA3ACCA944EB4C4D7E44E9899D42
+ 58: 4546585669E343AD40792308AB456DF623A6A23CCBE64B26B953D6C461460BBA7A3FB444481BDB3F7FC8D5E825F2527D2DFF193356CB3171CFBB56C679AD1BB9
+ 59: 210F8AD68FCD10BDB8773194FE57EFF566C7E65BCD82BE6196DECB40BF39774691AC6BA718E4B5FF0DDCF2C0510182B9A114C6F0117A0BB0E1AD585C69D38D0B
+ 60: 29003A048ECAC0613CFAE8EC8757F5E5CF80E9B0BBF538D7460765FE2D6B56D6251ABCFD42B56D64B56D8F219868DEB42B968E88D3F3BE3A161DCB43EA98349A
+ 61: A308F9E2B60D0093A7278B0645A471408F58B45B3683531179F34931D06A15F4A502F2F7E1DF8B47830F65387BB9F102646058AB456045267F2DC403A1D9A6DD
+ 62: AD484DDC270FE74E68620AEC882E86320D0D0753E713D9D5C9C7FEEB894DD3FD5FDF4995DDEF87B1126B36E92618331126F5852AA8C0D44404BF9F77B780595D
+ 63: B4BA7B2F08BC0FC901188B50493FD165F659D3226227E2E9892BD70B02312C12D195A73AED3A4009618E6E74799DB158D9AC27FCCA9BC682B09ECF53BD368C46
+ 64: 0AF65ED93646AE826C79BB6E8CD193D5246BD00B0BABF8425ACE03C845B9AEE428045D5F8267F3EA86C433F1A9DBF4AD1883AF164EAFE02C07CE43079668A248
+ 65: 65F899BE2C5E9879F6A3BF7B60E62591B5DC5398283229E4FADB1EE78FFBF962295C427BA0D50BBCB9E2F1DD9694BD36CA598BAE7C2EF1F4D0700DC95BB66C37
+ 66: FA9ACC46F0841962D6DDCBF5D47BBEC43A0E1E9B2A8F8B7970E2E73C06612FD95044B8BEB58C71B19AF4169B7E6500500445490F80EA4E305B6BB00C7181810D
+ 67: E9AEA6E12F881A7AEC3AAF428BBF0DA3138EBF69C6B8E52621609AD340D6537E4A03E2B099B735FA82A3D300F782606EF58598683D4ACB0870D5130B4B3142FB
+ 68: 3558ADBFD411DB8436A1A8B40420EE9C274FA153AEF891290F79DE5714130A50C70EB87E8A901D540ADCFC37E40EF44592822F6ADBBE8E5CB4EC89909633DD7C
+ 69: AF3852A0B4E846B59A4EAEB7A7A451311B1E8F554042CEB2D253F10FCB3067F9CA927C7DA3E57BC9C99E4E7997856B35DAB0645C194AE9F1FA0A92BC218CC9BC
+ 70: 6BD90F0F8FFA39C2A483E8349D2A29A96AA7F3CB4B4C1325FE5162988C9DEE849B8E56BF1423B6905ED3FC6A82A067F850372414E2A4A7E5CA379AB80F1C4F23
+ 71: 6433885A8A39F2E4CBB36191A038EC3E3227BDDDAEAE24FD396481332A9AD7BECCC4E9BDEA0C8A7F33180ECB1EC1DB49218D17C4325B661967ADCBA25B341649
+ 72: C3235054A1FDFF2C0D218C3B54EE6A58FA5AE99040A64A90B9C8DE601B80A7C130168FE7484CE1FD9FBE22E6E794161826730B63DE794EC4ED1D653E40B27F7A
+ 73: 89F4DF5AC626665D9791A1E1C30D1F206D89C4B0C59916DA295931539B0A607A1261B4EF022CCDA6ECE02E99449E252EAFC8929F5074866C3FF59CC58268E2B8
+ 74: 3F1AC15A90C38AA964518F176016FDC73A85B096EFD1FCDCCF38F3EC692635BD4E610F1B3314E068164D02168F73A307AD549E1E7EF07DD374F9697DB6A17447
+ 75: 4FE16A3BF0534DD2E4DACC43E221179C9B61D7D50DAEDA4DA9C45CCFDC76D6FA96EB3CC1C184DD5DDF7DAAA413D05B2FE518117E2C9A880726148C7AE6052160
+ 76: 1EA870E13B7E59B97045F662682F29DAEC4413566DA341468CC9F5CAB733D1897BBAD8E9520B85C43DE33B9B70880AB774EA636248CD0A1626C9CDFEC3F1835F
+ 77: 37AE3A9828B08A055B2E47A613D25A8D43D5A456BF741E7964C0DF4AEC6D8E5F3EF874F2B20606A38AFCBD307C104DFA5BF40BFBB3078771436276E777F645DF
+ 78: 48CB9B779D37299162D2674CE2C2595B2422071917C28AB48781DED5060E76EDABA56E7C538C3182F9D960DC21928E6B3069D510046608C976D7A113DE54DCEB
+ 79: A565459CED6C996C04A21FF0DA10A7F24B1DE22EEAD7FA7FD2CEEAF522A42E29395F771140573D684C94F61F19C771DF68FF8EA0FF727C55294C70E701C8E426
+ 80: 3A0ADB5479E65BE1F00462E60C8F7F74FF5C996680A2A4CF787B5DF65BB2E82264004E396AD7EAFCF8A201E03AA950D42B9A26EF2D24FD2AD7CF57CBD08AFFAC
+ 81: 6FFC799781B2E9F3F573651EB2DCB0771073DA1875CCC3D2B4C6C06F43161195610617007CA9A943B1F2B001E62518EBABD4542E73CA131E20A167FA6E8CAE44
+ 82: 79C9E349F1216FCB295FFFE5771EF54A024306CED9CA111DA3DC629722DF7FA5F0927152E4401E0358BDC16D9ABFA02C709B1C21F6D86905B0CF0D6EC9FD1952
+ 83: 6876CC513300CC83BAFCAAE5DFE4C4A0CB962079523ED475B19568243A63B208301335BDDE10CEC90CA816960013E08271F02111BD18FD03C1B941543FF4A579
+ 84: FB5392BCB60C1329D3FBEDB4DE1131E7B89326A34F34BB099A7EBEE42B985682F52412D3F0628AA72A8C2C46BA3FEA08D5765264E48DDDBB96CB598C9C0BA93C
+ 85: FAE655D7CC2FDB54349870B199FA54CF47BEF2AD98021FA27B968AD4C3AE477C6B2DFA9A10C75FE275D5A32C5E9FA06B03D4C908184F49FCF15ABC409106E951
+ 86: 9B15DD192392017E2F4DDFCD30B7AE58546AB71EC44DB94EE66CA3419D580AA05B5F10E5D36D9E60465FB8F56665366824B5B6E9A63A13F6E83A026F5A8E0911
+ 87: 1A0EC6F024130D24D9740E8037C78A176D9C5933C4073DE3C6B0536E9F7CD20E0E89705953DAC9CD44C85EA059ADC496A7A0EFC40F187DF676D2BC83F80BE983
+ 88: 5E9683BD68FA16BE904FF617510AE99249ED3477276A0B410B269EB2E03A3505EDF653C725811AD9DCD7FCCF6F2411980784F4BE7407D68C02CF6ACD21FA1B52
+ 89: 47CE3079037E396A5B5A1A3FFFC3C60A138AA2C6BF4FFF26D846C7E1E84E31A26270AAC5C688DA7A29DED589018BC349E3247B073B765FDBA4C8BB271CC6E233
+ 90: 280FE2B5B0B72FEFA48A9B6A1B0A3529CAC9D6338E2083816930B14FEA5B21088B1009DE147D81FC7F29B00BADAB32B57E15322A6180D713411F559658FAC715
+ 91: 527C2E33018CE9895C3F84BA5C072055730AAF767DC82AE236F1F7C5511FBF2CFCBE32AAEEFEADE38EED4C0895290D0EAAB38E3A5CF7B2462675D1E6B26CE814
+ 92: 8C0E22F5BE099CEE31C816A0F5DCF9A548B0EAB55AE7CC127D172AA5243A5C73B5BD3AFD77C89370D51460CB7E84F1DD15774D1B8442C07AD21A3B128688E1E0
+ 93: 6CF00F05A9DD7EBA5F1A755987F5678F80AAAF9B5FC44D6199100C062DB50D2DA89096389DB94A6D68BD8337640BAB60AFC8793E1A909624A4E149AECBE415C5
+ 94: 8452FD4AAEB1AF4ACA8192DD59926E7B0D7B295B8FE18DF4DD21E7C7ABE8F4ADE7391753E533EDA2EFA13CBCD96948ACF26B658F1E72390BBCD7C1BDCE8FD650
+ 95: C4DBE8DC875D00FFAE2AAEB3E0BF1F01529A364454D56D329FD493D327287F3E34DBDF2AD54C5BAC5E6059F5897D18157C7DC846F15F2CDA1B2F0A6EEAAE58D5
+ 96: 6C88BBBAD961E9DD1418E9F8EC69FEB443176108F56FA2B0B686E93B0E5F505E56302994FB190787EBA7CED5EAB69DD24CEC39BD566D18ABE337A31414991735
+ 97: 439ACC720E8CD0C4A119B9C318FBC543CB7B35FF12DA190D82A951970248BB47D0DA2171A7BF850A881E8767FBCD542039E483974F18532FDB57DF23CD18B1D3
+ 98: D71EF6284984442D05E8B6B1AB636E0BA013A8D70029F9F1B9BA7927A582D5AC6899B9C8EB990CA93B49E460AE140564D40467A1368FB4A9EFFED4A467E174CD
+ 99: 8B5AD2DDB4F8C044AFE2B0216B7E7D830EBDD285E4D992CA022CA2F59644806D8B7599CEC51DC73786D98B7B6F7C10C3BB7D4CEE3740FA42DB21BB51A1269611
+100: 28CA7AF155E9E7E1F5EB64F211F254D624C6C42935E27A91745F2AF2EECFDCF1DBD5896F60520A527499432DD3D0F3981F0E5BA72EF113231A0319467BF5271A
+101: 45B69480A77AEE3D83D39A38717EC1CAE1634D2D50D05FD78F70309DDA566DFC160FDA967EA6ADEA8BF45B74557DBCAE4D6187DE1BB82A053CF84B4217F9CCA6
+102: BF46E03CEAE3211FEAED2147B3F2909D406A767005F9C8A5CE6139133D41C2812D3225123B3BF0792288E4BB5C8B5ECE9BDFE0F8FF097DD64FB2CCB964FC9862
+103: 3CA25AE24E0D847D9552FD74E1D6FAAF91736603DEE98E51922A2923630D7CF35917916A1DB23A758E7F067F26A5DE9135871B3DE508CE4ECFEBCBBA1A958C78
+104: 2C4380BB9F29041388A0F8292D97482E1E96429B79162A19F01918DBC2DF0B36244ED9E7D015A20290877ACC4D2FFB14D236CE7FC92ED16C7C57012B0CF6DF70
+105: A0020193ADA7F57DA648C1474731F145E6A8E9E7F9550ECE1A841E2D735B18769738AEA78E7AABB8ABB51EF08A34C187478B4C5AB5BFF4932E97F4E246C60C6A
+106: 60E81090C365DA5E69E2FC12256131F134F561C7A411F51F72B7649727C9D7E99795D18D1AA54D09F6B2DD7FC556512F49D582BA6006D951D474039095F3ED07
+107: B213DA3FB3ABD16B1CF5CA81574D78649382A6CFEBA5A88C0B8DD40B1C6E18520F145968C342DB13A2B4B2659F4F865E8CF50BCF2138A7B09A1FC190676E1895
+108: 6862BF8F73054DEF42EF38C4A362ECC8F13BE7E705573D8E9AC6B347EFE6A218950A5AB5ACAC3607C0C94301E0A085BFAE7DAD5E1863D469C113B790C234A947
+109: 2D7D3040A495F8C089C67FEE236A07C7D3361D35271B4DFEA5F17C7E80B888EA339B936C4475194BBE35DD9AF3BE112201AC21C9F5858E4F4C39A0FCFF0EB31C
+110: 1F995515755C98C5EB95818DAF0C55B51192BD8D752FA35EBBF51176F05ADFDC32E2FA845C1821B6110F7EC1F1D1EA963433194BB978285CA4344A5F989113EF
+111: 3F5855B07A4288497533924165E7EAD3D91A16F5E832FB341F5373C118D5ED7E0EF8D837FEF594C2039F08A7870EC1C2770B7C4E7185246908976B62A416DE5B
+112: 1541B5A9C84B684BBDB543F77CF384473D007992F37498F07709EE68033E41829E29109E7C77E252C241C78AF41C790E40696206D58B2FDEE768E5B321362F4E
+113: 6DA9AC8390F4264064947684F53A1ADB49314E0619509298CFFEA1729A944990BE2D4C0988BD6E8BD1062D574879218ED8FC4801877D637ED3B5383C069A29D9
+114: BA0A194D5078019B21910C37AFB81A890C4FECE7B1F4E722CF855A6F2F8B82E4EAD37B7B58C07ACEF1EA2B76B146811732EBE1BC0F76A146207B8213802DFB28
+115: 20631BF1D6555C7BA761B0581BBCDCA5A7B1BAACA1B3D3E5B4D70D0C9B0A279BAF00DE093AB1334ED5994FC17386D0B2BE9E0FB67AC1038704891769AE530BB6
+116: F31F66E176DF632694A6F7E16ED8F15CE88908EF1D1F0067CC8A5C805370B9CACE0BDC78B1CEF06630012B3A35D129C4E2AA4F7302E1A122C7E53C51DA7F795D
+117: 18B5417DC4CEE4387338C63156C34BBAFF19A2BB962E4248B1A1AFF1FF145BA47D84C6C8570D072BBC57D912C8048E0ED50060CA33408A00722A65C194178387
+118: 2AE09DC52D7BB9E692822A6FB3D582B805E5ECD2C1C4813F94F555BA2210429B615A2301B3EB7C491153D68AE33AD9D28F2FC11B6C61700D79BC7DDB251BD15F
+119: 534390ED2DA55D45402F828D6035819C4528768DBFFAE1039CF0D18F89BEAA867589F78871FBC746E43B59E7886FDF734364DEC4193AABF56E8BEDD801E60D89
+120: 231597B2B71E6BE567C86DFE31ADD7B31332BEDA930C4921C4817B7DEBB0282A12D23B076F4783EA840D890F6C571760E70E143F8565561062877D95BD0FF941
+121: D60A1481686AB8F889EACF2E9F66BC32271E70E3E04B91ACA6CFB90375860E0BFC5AD9A627BA0C763CD7576811CDE2921E9A63C0F0A7A26E763F7EC7902308E7
+122: BA65BE7D1EF697281736B3AFA97FF675CD776C125CB01028EC2894EC2EFB9908835A3882E5E57BD44ACA09DC3B0580145EB2265E1724DA6F01AF5F93022D5774
+123: 0DEE2EBEBAA770891C14346A26834CF40212531EDDD64A21EF9FBD62F4728A16E18C673DC8CE3883156F51854A0ACC341DDEE6A0B71C4CBF797CD5327056AAD9
+124: 0717C9EDCC2FAEE525A684EAAB79653DD83BF46ECB285E6B154DFCB8A0C9F8D4B28FA200A6C224B4620CB0AB5B33B9C8BE77B2B5A04DB1A3EF8A5951EC46607C
+125: BADCAAE4F76006290B9090AC81B807E7251EAC041E6CB10A2C5B58C4F4B2386E065E6D55C46CD888396C86606FACC82DE2F3F88904E15D549101AC7FFBA057D3
+126: 751F6366EFC97218AC2E0675E7F375444C8D82AE7A139E78305E14148E07100F5B7EF93B576DCE546A7BAFCE24FE148B248BE072031F89B6AE7BA9CC559E9C9B
+127: EC0FCB3E124C482CC8D86BA2CDDE931E521F0B6F3E7F333C4388E7448A7F196D95766CEB8A49A90E46B592958BB85BD7495747E71508877975EB1454A4EBD57E
+128: CDEEE6EC4D67DD8698B72C13735657EE9F78BB0E1DD37D0CF06063717DA9DCD617C5F4FF7656AA48CB3F697E36B3904F496136A2B04E19726DEF9D3406F8A84A
+129: 81BB692EAF7F5176B6A0E5F2DFC01A045A917649D0B23B22C180BD78672F37F8E562FD006A00AF2D7AF0AFE15C8D191339AE28FF2797E64A3809400E2E73A785
+130: 04A8456D131499586CF7B9FC45C2EC96859F3F4BB8240ECD93E439EFD5DDE1DE7B67B688B583598D7FD50CB179D318D4C05EDE04F6FA318AA1E9DD7D4E279307
+131: E5C9D55B686DD9D7B1819A6144F6272B1FB5BB3B3034AB9D1BF34391283BA614D57894925C3D589A7FAC0CA1B1E98A12E9DFDDC2BCD85D1E7F2980709EF25719
+132: 2C6EF2E1C179BFA8295197371C474081790A63AFAA194E459CDC27AD4453B3A8C0110F9229BBDD4BBA5D6E80F2CEA71059334A97EA34F96810A2EBFCC3B177B8
+133: AAD54FE02E67080851DC84E20F7661E42ADB610D0B105B3EA6EB6654DAF64458B7E0F756392196AE2B40626CC2B0D82E47D74D3C50A607F4402C6C6A62999324
+134: CF210EE9A800943EAAF4EFE15DB7DEB696233A4DD62206D46BD9C84A7EB13B5EA43FF3CE15ADD8FC4BCFF022196197D1D097B7A893A79C6640135929FCEF10F6
+135: C81761EBF3235F4D56697B19F62B4F7445C8FDCE3D7999F3249493D50C19CA57C5FC84CD35CF794F58DDB6AC86E8BD53350BA9676AB63B88214162C8E11C16AF
+136: 8E56EB131EFA286A92078F5A3667BC6669D6A7FD9746CA5F208EE38D5265CF27076C1624ED0F98D486C55C28A4FB89C7B667AAC505CA1CFE1E841184615B7602
+137: B6CAF44F87688E9E3651C2C98E840264464DE9DFE1F3E4CE5C1BEAD46C7D9D747DFFE282D775E101591A7254112C2DFD543E44B41E72EFEE30B032E5E015150A
+138: 8E7851F56585595ABD2B3EBA5AE713672093A3120798506ADD1ACAA3ADD92D737F9AE155B8A5166C0F047801A93731D4B807DFE15F08D67DEF31A7B808601D6E
+139: B36B6689A5F391688DA3A0756A15AF15E6E66701E2132CF6F06326AE9C91A0BBAA35664B28BC5B936D2BF1E6653848C5DB57654685124A08C79FD03ACC0681D1
+140: 24A23CE3A90C8EC3D10330EBDA47763B1B03035F9E4AAE0AD336169A2F464E067B026D94ED4B9723E969C8AAE7F404F7B4481C48EF7545EAAE4E648525A68751
+141: C7ADE61F21133886EE0E0B14438F070DA398B3A5387CABF98B0802662F3BD3AAA8738D36CCC0D3EA25BBE9DD3B59062BDF4BE2740482BF6D4C21D0E0FD7B0679
+142: 17EEAD5930DB3A1F8E123AD2E72C38209824F977674A52F380843442F0A5C82B55F8A362527BF5324124401648BEF5E9E26E08050B1FE80886E3856F98AC1EF8
+143: 9DE4F43CA8F7E528FFF9F4EF5897652323AEB95DF80049AFBA189C3D142CFF55AE340358A71B01797A8B72F478276E6353421E1C0C22EBDEA0C044EA60865784
+144: E259BE34C467B471C94B612EA6BD99A3F7EDE58E237DABA6A6656F7F7EB5466DAF908B7759027C277BD9234ECBB23C5C62DD2C9D248C1AE52865D66B5C256756
+145: E49099FC970994F8293E71467BFB1D241FE99322075795FCACFDBFAB396392E37BA09E66BF492684642FF2A03F8CF92E0ACF4677C21AC1C236DDCA103F0B5A69
+146: 4338E438D419D8694FC40383EB1045FD9DFEBC6F18A9A03B4914687A8639322E3B050F48E872BB7E2AD9013D374D68BDBBDD0B177024C1185320D04598515ADF
+147: A36238A5C795B23F42D0833A5152770A4B0094BC19DFA72C935D32D02FAF5D136BF55D92B022D01949FF04B78507FB203302833AA7103729771A112E4FD1584F
+148: 47180F9E838B129A7732A8DAD763B8CC5437BAEF77EFD34D3B33C63C09F6314B87B3A1436C6866614C3B3A693BC7926E9AE876C7BDE9D712FB5198D6417FCEF6
+149: A87064FF5DA177F3651488A139E568F6C75722ECF97507316BDAC36393724525291682776843B8563A6B014646F6B19F040B17B62BEE4A0711A7B06A67DF75C3
+150: F358321DC6A376ED500A2DABA60096B817D13B59AA02B56C1F51E2C6804F5D2DE2028409964D5755BFC6424287504994C7605749A5E5D9D802BB42922F444D76
+151: AC4A9999133546B8452047EE31B398F623E01DCACED7BAE4CB0B4DF0DD53B8E4921109308DE53C0924E0006361BC8A480AACF798D6B403F338357E8DB676AFBA
+152: 0E73ABBEB68982F163257C1145FA2E465FD6E720EEAF5E532DDD1ACCC690B37A8FAEFF8D7D41564A9C86C2F185E0FBD0FCE75259D34A5E96B8C514EC83CA1382
+153: 094503A1B90D71960F83C91D76754BA6B05D670EC6A8EEE1D3CDC652DA6E52B196E155F3BCB62A9E4EF8C507F377AC1321C4C0D7A03F7D8A5286C0019C358E92
+154: 12803349F15FCBD53F2FE11B67DABCF3F470B8E3AFE8A855D7A918E611A2D5F4DAE8FE847ED1FAF834BB3678C6253111636100A991A80C1EAD0D35E28DB3AC85
+155: F489665F4D8A4AAA679D5E5A1B7C501DECE2E0B228630AEEAA1F5643FC4BCCB9E2F018FC2D7C44ABC4AC0861EBA8B7700A49B42486DD13263D978F8A7C9CA306
+156: D9DFBC3DBF0E3D247C95E16D376E7098A92EC59A54FAB482C330139EC6E06ED514D5C74F9604D1171A127502811A16D1D3039BD03C4DBED20BB765EFD34C5F0F
+157: BA56A64D01FCF392A6E2F73D791D6C5A57AB40A376E73388CECBFDB910402043B4DB2F2D2B86E3510986CF1DEC3880E3C739175D5C0AA1DCEA18959135E2CF48
+158: F4B07B0A063AB240E5A64F1C494FCD9839276FD9689AA6720A94B83E579EF1044997F6506C1AD82C2CABB9384CEEA0B77D3970C1B7E13F8DE98AFA869F1F4D2A
+159: CB4F232024B2D0C48E415D73193CD83C1A6BB9806CA336AC4F3B8FF7BF992B200504ED5E539CAAE68B1E47D4D8ACFD2E6B4BBC1B518689BBB5BB4311C96FE06A
+160: 1E67E36D2EC5D0591C0171E7426A88919EA5A17470DA305CBA7BAEE90002E23043FAE1F4BE003EDDC2520A404E639B03880E3CCC68243C60E243A0E7A02E2CA0
+161: 40E46A8F257265A1E57A09B43890FEEFA57F56BB47551BAB38BE2BA8D143C176749484ADEB2D833EC9D6B70FBE872FA53618E64CF0AED24D51BA982D29E730C8
+162: F399712E5EFBA3FDF6B7D04600C16F69260179AB79545F44EF5849308E6FA589721CF7E6FE384461D05EF02BE51E50FA93C5FEEE9279A953C57EC07CFBE53E1D
+163: 58DEEE13BF73ADD8B49EBBA90A8EDCE7030C17D6E6C449726D094F90A35A07759A3BEA031EEAF963C4753522EBBED1482789833D15D6EED7F5214E1AB93C174B
+164: 13B2F766E6B796C44429A747CB46D99A9866115C78D2E94DAB52BBC9269B6584D26676CFECC2A9F026AE8E0162B6BB8DCB2242659EDA67CF793BF66963C69021
+165: 992B995865F57633665483C7C3ACD34BD108B5DDF151CED97C0D7AD134A8D9250CA8DC17C5C2A76C1C07989228F8B474814FB116C98D25D8F291D10CE259570E
+166: 1C5D5E9C29DD91877E279DB679ACF0EFD8464B0A58EC9A3036EDB2621E8106FCF2A81719FDD1B89F13FCBD20960387754DD0F12876DAA911E793DF8F1991C043
+167: FE7F98A1D7839BB417CFF65A45E2DE806C74ADF2636385FEB16A34C890B524A75452EC096849EF0F905FFB38A0319D31A886DD840FE2FA66E16AC7C68B0D7FCC
+168: EC67530458F01366BE95049FCFBF65465CEC9AD7D12332CF898DD72ED4D275F9C9EE96AD02603E8032F9B3B12615329CF0FEA564D278B1DC3B47EF304BF901B7
+169: 77BB3F5E58AF174DED0B31627648A1C7B5B8092C829020A6FE4CFD42CB51143E9DE20E3D827FB070DEDDA94D39BD0D330604DCB190E7252B12B03F48072B7E27
+170: CF33E5358E518807B70D6DCFBFB1CBAFBA7B2BDD20931B2A3B08BF8C6755367AB3BBB2FDCAE305F04812460FAD37E9AF70F1905D2F0D3E7628DD1FA453E5AE63
+171: 0739D32112107994BF3E6EC3A107AE3BDB9E2BBDA1D7C10D9AD6AE32952649007F68D28BA0DDD1F1C45F7128C1D3C42EBFDB1975A143A42949C7D97D9F9D3BA1
+172: A4F0B775988038E50429428C8526793AD8B6EC1F0F3AB7F6B33F716C61B7DFC49E254EAA01FFA422A31D30A8268E1BE99D385907479C7E2E0492681B6851DE1B
+173: D2472E93989E1F29BE0DCF991A65BFE0E772CE77850A2F96FC6114EBCD78252DFC17712AF193FC5ECBA371B8FD27B0DAC44AFF6140923885F403904F1664AAD4
+174: 6696E09A153B0077D3586705E4A19FA6B3B2DD8621F5D13D7003017A0C569B7483C8CD9218ED1A252EB160C3620FE96A00E267DA0FA8996B417F64DD4A22153B
+175: 2337E38B460CDDB026CB81B59B99572D45BCA4A43949440AA5C9F2502DBD8906453FEE23AC0AE47AB77214E52E7CF06ACE73DD8565BDD315F49A460996E08DE9
+176: 068CAEDFA329C1FB00BA02C80877E0E2B1CB6127FA2224BD14FAE5AD0AAE6FBAE052A145F5A8340B446F54AC9BB2108CF6582AFA0FADE91CD3568B604F68F470
+177: EBD69C96F4F2DB05350B74A475CA8C1FDC671B018A47072A11A8DC082C418EB20466720AF12E113C2D507F02596CB022D2BECC4EF8486CB54260020EB6C36481
+178: DB0770922005DE66FBC2B05B1F863ADA569B76DA9B8CA433C99C2F2B4AD60BD28B19A5B3820C0D8B6B2E443CF54A942B961E5EF1D53BAC4CA379964D701070D3
+179: D435D7240B8C6A6AABCB026EA53BB8DE58C5DB471EDD8173AE30C81BEFA9CCDE8E30758CBD7DED822410576115C2415D9DA7FD8A83CBEAE337E5908A012AE1E7
+180: 838AFEF97BBCFF7692C731D55442140D58CABFBE81BE76D41652106E215AF4E934691DC20F181C2123CF091B6D7552115F59937E165F1645CE0E14DEDB864B11
+181: 771815708A3D7BBE5E00FD677E4EB76B2B9A03A09412284A236401E7FCB19B340782C81D1A49371609DDCD7E38F9448FA657533D53280B3D6B492984E9C9CBC3
+182: 649EAB3244AEDAA18CF0A1FFF6619D63BBB66955C5D58E3A592E53F537FA74C60616B9E4483BCBB08AD7D1F5B6B91ED3176E89C03C224F94E5D3893FB6D01CFB
+183: B4B6C653D90EDFEC3BEA0FE1FD766D5736DAFA184C360C8B036B7CC842E8C76BECFBAA7046AF087831E322FFC181073C19360A269851FF4DFFB4712E68560C3A
+184: B0C0061EC50BBC67DA4765FEBD4033B8A204260177F9CFD451E97B93F19736D4B0B7478E29FBE76BE17AA6B0DFE9C4CB9C6E4734DCC8AA5EA825F101E5C9B02C
+185: 54EB4D2C9B26B8B17818AD702E065407A19A711E22C8E66163E7311D8ECFA54448453890194C3EE892A599125AAFE1CB230C6EA268ED68ACD86DBBD17432352C
+186: C049743F49D57D9226AFD26B94BFE9165BE5A8CEA9DCCD101F837F29C63A4201B1D4478EB5C4CE9D8F5D6E91BF89D09E6A0D918EE7A6D58CCD0A46D36963BCAB
+187: F11AED8EC2B1C003B8E35F8F2A05861D9DD6B7DED02E28EFA4EDBB0BDA0DAA76EAD810CF1C78F50668D50DBE2AE65009C2E12504DFCE9F9BFA9A14969E1D0622
+188: 1CEB4106BC700F76F4825E6790959CC6EC85AD93D6FBB9783098E367E5C9676AA0D6B8CF9A7DCC67565284E71205551650557D556870B421273772524463245B
+189: 9711275100A787D9678CEB38981A2246112C2FB1F0EEC1F844DF1703DE5B0FAD995FAC983526E7E3336B8CDC9DCE56FD66B73811201A2DA6783309AB6B9C0546
+190: 81E9DC0CBF71797104A44E72841FAF7F9CCF35C18EFEEF873450A25AE56564B0E9DA98598C527D5629EEF7F0571D9AD929BAB87A27539CE9898ABF4C57C9EBB5
+191: 28F4214D1C8C5B9291F2E1F7FCE732C3290A691432A65A01F7EAB1A313B83936DC98A3B39B5F7712DDEEB8968001C93A102C7FCFB8AD7D49B29661C9A9867109
+192: 78C7A025ADB85145CA8C6E417C4E68A9DB83FA78A23D0CC3DF20AD1409B936686FF756EB51BD8901157B1D031DE6848D97DC2E0F137BCA1D49EE3FB2D5A5E83F
+193: E2C25FC61AFC794F65AA57DCCC4111D4B15331842493F93E9500AF01E2017CB226444E208BA9C841DF6D7ED28955B318511335F842AF3C2C0573227AFD790739
+194: 50D768C744CDD318B950986E305BF74B77396FDABCAF63AB786893B5F4104C2525F2F69905955A35234BD6BD85DB17B94AE7008F2E2C368E9639ABE8BAFEE4CA
+195: C4F1BF6C56C494351A880172B9CBB59BB0D1A5955352E10A868D3C33BFEA0484EDF6ADDD009A20C8D7B59B7ABD5115D595B026CCA6442921038D9BE860C44CBE
+196: C782CE6A141EF9E6CAA61853588B8C75B3A39CE191C161F43D7C5F88FB77BD5055B21F37D4A49D65CCDBD0E6BFD98193FC0092A34C21D5ED0CAA5F129D462073
+197: 1B2F68D7DC7563C286612B3D708AA725923FC9A2FEDCD4B1F1E2557CC70F3BF65944A2BAD9705303207B00F6DBCCE245C6E653C38EA0896DEF4150DA118A699E
+198: C1248D0A6B75BEFFFD70EF17F2D0F3CE3628BCFB6A634C93E8F0ED97BBFDB48F6E5608511AD7091D7B062B795EBEDEC67696679EA092F7B84A64C99BB224D387
+199: 20A3D3F3676947173C7FB824B40069A202ED3A5637DB41C97ABFE9E7036D6C009BDDD5BFFF97FE80EBC40355A535D7D3A4B2FDC09B809D3BAE2DC31803413B27
+200: B85500CB777B14592A4562A26B13AF3F08CE74E03372D9622E29C1FB7988A86B8C00DDB2049C1395B43B17CD5C415A5AEDD71E05CC0980EB9520D4CAABBD6FDC
+201: DB553A36A3EAABF7BE6FAF85DB96D3D0F207EA1E5B55DE589A116DB80C21AE5B1826A5FF3BB9D84C26A403A1E5C00BC7D2F6DE3F6A9661899D6D75373ED76B71
+202: 5580422E6393475B7C1F5010FA7F4395B969E190AEA056ECC88783A8B5FAB8ACF130DFF39DC0175E9BA8B63B4FABA7E4A36FC55FA1504468727086B2D26B5818
+203: 1CA3DD194E7BCA2591AD1B95D0CD4CF7938334C95A1EBE2C8C1A9B75E6A85F534C094E652248048923CBAB97CB1581E9A2D1AB8375C506159B724F74447A3201
+204: DC525D0EC1E62EA68C013470D77B61377398EDCA82A91C1C3E4D7E5D910A9D556B3AC810FB1457BDD70A18B063523C39BD806A2227C7E057CC6B018DDABFF73E
+205: 2F0B9523725B27245D2A1B635DB5A3A3800099546ABFDD95C8E86C67C378D91E4711AD1927E90CC9B50A1A7BE3D60414E487E72445936FD0FA2BBF541F1394EC
+206: AB6EB21BC802EB0854F61346F7BFCFFF738EA39829AB2785976D869830DBAC367D59D50C3873B960AC5185F3DBCEABD4E4E594C5C2916A8DC304207E887473C5
+207: 8E1C160A334D41F08918EC084BE12872DE79D00473D1B6ACADABD67E2A6827FB1DDDACAD9BFCF27430AA84F3F7A0D6CF2FFC91E7758F471F2739D51B60125D46
+208: C135532CFE84849FE9F40799E1F2CA05568868C0D44E6832A05C29ED17C5F6D0FB844485CBAE5E50A67F2319C30526DB444F4B45CDAE01A9D0542427731DC175
+209: B1FBEE68843D42FB558D1D9E0B759C168D6F84D07B2E90B646F45F1708B0D6AFF7BA8959EBB6AE4D5DF9A9951D139C81BBE602671CFDC618AA1EB63288DAD72D
+210: DC11C3D993F59473F64F16F87D5F085E834306FC1C40D12CE7D6E44C59C31318C694282B0FE53B4B60E1E5DB546D930AB741A8DAAB8ED67C3D87E8E76B8C025C
+211: 85BFAE07EEA80F939D52CB18C970C8ED9D4035B57391739C44D7973223C51344B9BE28C16EA29B35AF74A2F8F7581C766D61525DE5922A83A1BB600D97F7A3F2
+212: 26E52AFEE0F11DD79061EA3E4F97205729E6B61E50B69CC2894CABB08CFD3A10C41662CA6F6FEC9B5B80ACACBF968C5B75BB8CFA31D06C82D9CFE97F6E1F43FD
+213: 74F18E92D85D9AE79BD62C4B8FFB2116DA8157E17A6927BE2B2D0D79CA101F7CAD6A25CD623C8756D49B9CBB903477B9CAC67734F84F0915ACA9025A9D5C6DD2
+214: A51B45BC09382F85334EA58CF7E7747457B517118042D53D773C66668CD6D5059B9997DB183B1C0F2900AC9949028D8F76DD8B7259149388FBF340834A3BF4FA
+215: 59DC88A518FE44A7FD0F316BC8B5C865D370A8BC82533037C9872B24390F7969ECA530911463520218D00B415409AFA90A63F88EE729A252F1B747C414414091
+216: 146FBF362ACCEB8DF79A761285A0653484C38585817E26A7B8906FBBEAD70031160C7B924D3BD3A9ACE28A5712ED0E6E89CE4E71493B27F87BF73BF592D80600
+217: 74B6738B2F0904FD59F3A680CFBFE4E466FB5094037AA1942DB3A0017260D75AC5916E044CAC6BD0E25D176FDA267542B2C7EA201F7237E18B9D00723E98A239
+218: E821A4033FAF0FEFE525115109D0B836A22C287E3B157EC302768BEF7989AACE853218E5AF7DEE9F6E234AD50ABCC8A9658A0EE4D9FE050235341C94308D7A4D
+219: C3EDD652D2F831B1C783CE1B8BB8CEF9453FC71F519A4800EC2362ECDBE9EC142F768185D55E322A32AF421DC84EF84615F7F3DBE6BC6E702B4BC8625CEB5BF3
+220: 6A3CA0B5A43EF42A1D6526C2F1507785248374C7D2602079A923C841F775A652724C29E788695B52387778CF2E2BBE2213B2FE212D729E3718D946238FF0E57E
+221: C425148335AF813E36D072DC64C7EF6782D7DB981C5142B5D32D6D4338E06AC64363E86E88DF018968FD659DBF50A4B77BE2A02E71B243D65024B36CD71C1796
+222: B796D1F5AB11389EC7EC8DD4D1D5AAF17262C8522A4AACF454B44A7ED71E20F7028169F3164AABEE4C716B38271D72D7ACA3E54B30B9E05616AC51594995F61D
+223: 113A56E96ED6F8613705B5CCA6CC4F2138204D7BC0C8965162597C1FD2F6E8143F57FF1160F4B482F7430536A349D20918064AAD2BB38A9D4403C16977B9616D
+224: 9590A3BD7A0613381159E1E26342C150DD9B0A937855BF78FBF625648448B540158196A2855E7FCB967F22F5AE927D60E97D0C1C17A01E8D07284FF985F54B8A
+225: 74B11968CC7CD925E21037DF011F1C93B2EC34C34A3224AA281ACE7D6F1B10F2A755DD6DDF33F1A4630123BC1CF875894FBD8D8B70AC05F8C3C1076E346A45B6
+226: 85A08D6993B7E5C014C3CA957D6B53EC1B8A5CEADD5060BBCC350915D3278F28E238425DA3A95AEF725A23B1BBD43E5D8832382BF76603F7E2E4FF711D540980
+227: BEFB08F621281473943AF153124256386570261916E5238FAFE44A72801D7C204A974B38696C102748CD1DF65BE3EA8C45A40021C28C7E4BB143800A3F38A93F
+228: AFB97494318F31A4C6813246D125217242247D4EB6CF884B244E59655DF866B2820A8E1A7123DCCDE98ECBDF1F6125EC5B95A0D9F85F05CB09537B3FCFC2CF3D
+229: E8C2E1D342E6503D77328A2C1336F95939B0E8855F75CFC61D4B03F4AF2305AB57C7DB383055A51E61AFB75494C222B01967BC74B4574B8208FC337E09E57075
+230: 0B396D0F15F49E60994DF4FB1E7E526A272A5B41FAB67EB8A41547CA6CE5B7F3FCE404B6A46BE79AAE37B4DF2C2EF68EAB71F39D5908760FB2124C7C83B0AAFA
+231: FE86580438E8EE3459A62E73AF0E14F00F4F0FAD0447921FAEB2B77A0D8786784659B1F6D3044538300C759EBEF7066F9218F9386FF6C8099E6C71B5EC6B721B
+232: C7E45B1737EBCA62C87A8F0C46F661BF7D3FC020C3B4B91988FC36C38BBC8DE05A22D4BF148F96D31115605D7B04D4CC8AB3F8738B652E933D76CD6966604CAE
+233: 2C43F84381FB618512EDA0278FD382AABBA41FCF5546312DA565F4503CACB86B8A704B3B49C0C86B2207E4641F71FB5E72654B0AEE705C52ECB2E8FAF109FDF0
+234: ABC4EED8635DDFFD9900F5DF8C6246CAF12D8CD9333F38647255DCC52A20B6DE8D4109957CBCC2F48F52346579E008091628FD7CAFA092F2568828F424EABF26
+235: 14672F19BEEF8896F751B0BCF40FEED78A8093AA4DCB590D7AA588DDEB3170460381FDEF3CFB608D55F9E8A295A36DD64DE058C9EFF30B1D1F1A3671388B0AB8
+236: DB87424F975B03F925D8B99A1DD0967D2283E408B6B0155851DCFD53C0C00B05A42CFE14B10408E0F5985809813D35D7AA7C70C1A7BC852C7F254F0303103628
+237: 095D34066A6E202C896EF29F3481EFACBBFA622676F58E90FCD5A0591124E489BE3804AFA9BD3E4C92A9653EBE878A88B275BF9B5C8EF8EA0F01C89CF40E5FE0
+238: BB5BC80C718B85BB3C3DCE95D186711D5B90827B2097DE63C647E5B6C14B4766BF8EE8ED395103030F72ADF0C8992AE836086571908DB4A6258616EDB4BDA878
+239: 9A18D6DD0F97B7407DB0F17896DB2A2751B76C69B6F91E821A0DD717DFDEF630EEC1427C2D190C095DDB07601DC0EC8687B7411D735A9A6EF0EEB84A60948BAC
+240: 60A614BC40A7DE580B6ADD05279A68DDCAE79EC3DDDD2C6FFF7B77BE9DD0260DA5241660982B77BA9C4B904075F39612F514BC86DF6F68E189FAE2C84A32CCE7
+241: 5CFCD44DECBE3D74708C620C70DA807C5AD58072F7558D950F519691FC96F98B760B02897C3A85F68EE37B2735931660106670C4DC7FA98EE2E18B6DED532A9F
+242: AFBE6D9871AFFE6D201E2E61435703856424301ADD5152DC745D96D1BAA3ADD4C78F2D7C5057F1AE8B21FB91879562050C84144A2042AB2CD273025FA03839F5
+243: CE9C1B19D0E0FFD3085D28C5B2176A741A3034C1B76C54740AAC3470C1C8C6E77BA765AC4D6D90D4DAB0A89AFB17A8863A2917674F5A189A5CBF721C14F5D637
+244: F2F065927839C22DF56960845E27868BA8F272A464619EFFD9AEBAF1E40A72DDA81CFC67DEE13C351736C407F59DAE8EE6F2BDA17521CF66F10C73566B7DA891
+245: 24CD3AFA2218863437C5518021D1B96E0A80EBD14EBF2FA161A5E7032FD985BF71EA59DC5E35DEDE5EEE3098EAF6A16698F5BD5903C4ED218868D1E96E4B8096
+246: 1C6AC311730640FE427C1F23B60E817C25E1318109643A8AB51DA74995FFC3F156F098AEF97F37CD9746002DAD22FBED1A1F222511B92AB5F39DA9B53BD62AF2
+247: 37609371EB63AEF0CA6EACED8388D187203A88C379F24970434D87950C9B7DF9A68B618E9E83E3EB10376504F8FEE2505830EFE3FFBD23EFBE081325AA171482
+248: F0C06F6A2C7AC3F0EE428D7D1BA893E73D4D2F417999043BEFBB3CED51F95F7EA3CA882B9E8C1C973DD8A7F450CD60BB5A0B30D44A574E43E71D2533EFAEC6B5
+249: 3A9D1BD43CB3B7D3E9364F05987DF4CD99D573C036BF1337988751658EAF2896244DF5E4DD8984DD494709E587A75EA8AFF93681787AD738A95C5E98616115F6
+250: D42E2D57B36095F0CFE8F771A9B198C7B7E0433763341D35033F32D21C638CD948D8DBE75F533391347C440F208D17F20614309DBF1091DCA10801E16F5D03B5
+251: FBB964B7865A889433E99C4B61D3CD069DEB99E44673068771030EB1B8F1FD3B3ECAED1DCE8ADFA44F9A625472CD4D987EC7ED7FDA0DA912C8AFF5B20BED7F04
+252: 13F67CAD96C3304FF3C2E45D71A2D69301695516EA384F6001850A46A7F93CB74C5A4CBC1C56544166ABB6C9BBF90B9559320F5F75ABBBDE34C7B8B45C783BC1
+253: 78A609196BB40EEEBEBC04A8794C840A6F831680864D65FAAB093A499A3CF152EAC96865747ACA28392E9F102962C49247E0EDA424A345C4AC6F4B60CC3D2597
+254: F199515CF806EA25237EB93D658BEDC994E61EF70F5665CC2F230E7A40EADA14BFA00D56C1249F2E5C8920977A6C85017F8663BE9422762CF88487B76EE7EF9B
+255: E8702ADD4B9034BCA0590FF897C10022C56D08FC4EEE0A43BA85E9E9C2086616B1BE7B6F928A3C53755506ED2D9D62DF5BA4A1862FBCDBA20683931A2244AFBE
+256: 6E6A3CDE12F2CB3A42EC8A5D21B435C4DA4DF6CA7E41537D361D8169158287BF1D2241581DE07F88FE92F5AE4E96EB9C489FC3B258EA3842EA2D511CE883883E
+
+HMAC-rmd128
+ 0: E9BF401EB338AE9ECE9F2DE9CC104A5C
+ 1: 9536B19B029E60F979B3A6B3052685BE
+ 2: B52F90B48846959EF56051CB6ED21588
+ 3: 0811D2108413D9B64ADFA78B05EDF1C8
+ 4: E06414189CCE13B61A2FC3CE9BC11938
+ 5: 8BA02647A4914BF4248F6C799055ABA8
+ 6: A3D5D44CBE30E23D20643E865F28B7CF
+ 7: 459DC8A812BBB840CA10A49E10F240E8
+ 8: 26131CE4DEA7D66E5B3E6ECB1DDA4329
+ 9: 5EB41B6A8F140E49BB4EBCB76EFAA0A4
+ 10: C5E076890071C872B071E2D068EAD1E3
+ 11: 476474365DEBAFE39DE7830A0BC3ADCE
+ 12: 3E9E0D4B41D740310572562E5F7F0CFF
+ 13: 9BA99B782F7B79C9C19D40EB27033941
+ 14: 8E9931A75435B113C7E17E94E22D0B7C
+ 15: 1977BEFFFBF378633AD22D9E489FFB90
+ 16: 9CA06536713225F3A5F67CB6510FB165
+ 17: F46F54B012982621E33BA13A871F82F8
+ 18: 73F925BD50E603A66B17D8D926CAD1FF
+ 19: AC74EC692DDBEF86570044E1B5F31EF2
+ 20: 4F4F95BC7487A8F07B23C11F700F9C4A
+ 21: 02CE78131B27AB77474CFAE5EEA37055
+ 22: 1D66BAD41487BA6C238BDAFC04E9963F
+ 23: 79058EE7D70C9D19058BE2E1D5383F39
+ 24: 773EB9C677055286C84B39D2344C43FE
+ 25: 414A4816C124BB62DBA3BF65B6276208
+ 26: 350DE5DF46801BAF8B12D4516E82EF43
+ 27: F31C58CD73A3D8AC050BFFA5FDB6200C
+ 28: 5D7489AAD6537DB3DC27D43F698F6E79
+ 29: EEF7FC37DCF2AB96328E62B8097203B6
+ 30: 8FD428368B9B52F25C47E74C0327DA52
+ 31: 923B6ECABD0337E39E6D068CC98F71A8
+ 32: ECF2239FC767105FC69F46FDA5BA37CB
+ 33: EAEEFEDEC3B1E74A029683FC21F03B40
+ 34: 9620C4913123F3A718D61C956673FB23
+ 35: 59283EDEA3804ECD6471EA41EAF89A8E
+ 36: FB5B60685DC1DAF0C6557325DBBB32C4
+ 37: DB71D12AA3B97C421FCBE45F8232F3E7
+ 38: B0849EE5F1F9484514F5512BD928148C
+ 39: C73A777E20CC49AD33DBCBB16DC59A84
+ 40: 600BF6FB779EA2F7108D1F7B8FE89F45
+ 41: 0BD76F07D4C433E5BB9FC98B7FE49A2C
+ 42: 209E2124DAAAB3B5C6D2DD9A79A36E4F
+ 43: 907E4E2540A6794D6526A44FA08CAAC3
+ 44: BA1BCEBA60F32ABD0EED0A1A56748248
+ 45: 31F8527CCDD022CB9439F8B39ED70D11
+ 46: 05F429D6AA9FBB1723D81AB268F95963
+ 47: 7B91D5409357FF13F9B92ED2C6D63B66
+ 48: 30AA88DDC6D49AEF0D4058616EEFD9D9
+ 49: 16C0B4F46936AD501EEB5BEC8C699EB3
+ 50: 782DDC3AA9B3E498767AA310D7C32CDB
+ 51: FABED92C454544588965E4CBBBDCDAC5
+ 52: 7B04EC847F160BE26FB4A7C6B111EF91
+ 53: C20AC6220BD352F8D53F0DEDBCA97862
+ 54: 2EB8A89C854AD2412E5E2DB8638550C1
+ 55: 390DC3D1C6EA4CD7A381BDD9F0B505A5
+ 56: 1D86B9AAE5246182EF76456E9A8F2CC3
+ 57: 1759BE8033CD082D771127CC81435696
+ 58: 4F230D4174BBB11231ABD4AB58D6FB80
+ 59: 9FA21699DE8CDE39FE4C9DF25271A87C
+ 60: 7658883C002D62D33EA21AC43E26C355
+ 61: ED1CD4C63C40453677804FD66BE3E068
+ 62: D715E8E09CF4C5A34793FCFF0A7EF0F9
+ 63: 86C450794C4F920138A8CF2DD9221826
+ 64: 2AE1A808F63CF7AFF39FE9595BE540EC
+ 65: C8E550F520B0662100FF767FC0FC38E4
+ 66: 1A4CA5249BA8BF8E4AF50BD01B89C13C
+ 67: 25A3566CEE5E0921857048F4A54BF745
+ 68: 4D76448CE2C08EBCF6C21FD304973DB1
+ 69: 83BBC6D82633974D76A1B0994DD8891E
+ 70: 9F322885EB927B8C4F93AAC081C7F378
+ 71: 7E0DFB22C9433A0A66A673ABB3E81B4A
+ 72: FD3DE62829CCF2AC389581D9932E1B94
+ 73: CADF66BDE69903E9E3117DFE75EB1C6C
+ 74: 71DD9BF191A5A1A0311BA19BF0568727
+ 75: EEC05781AEED255A8DA730399ABE8929
+ 76: 07E7E6E57A239F659A6B17B695161878
+ 77: 6E7DC67642EB72C295EC12C009902577
+ 78: F6AD3BF571AEC27B2C99AAD4A22B9654
+ 79: 0F38A5596BC9BFA1ABB7318A35E5841A
+ 80: 987BA29276694A84DF6F3448D2FA36B1
+ 81: 3661D8F157DCBA761D1292FC2FB332C5
+ 82: 81834820599DE6624EC116A651FFA2A4
+ 83: 59E556C023829D31F76ECB5D2D5050FC
+ 84: 9389597634228E243808C1CCCC71627D
+ 85: FFD30A17850DB17BBDE7C3EBC8482A95
+ 86: 0297895965B8C96F95A77E6A1BEB5FA5
+ 87: 46185FBA371A282AD8251A8DA93E7A10
+ 88: 34940377228A73C2CDA178635B8A4827
+ 89: 0737C31BEFDE68780EB3A5504F295809
+ 90: 3DEE2B38EAF96BC620785551C926E9AF
+ 91: 719B32410E625DC65AB4E422E24C8663
+ 92: 5B9AEA802EFFE00D19E746E0684993CC
+ 93: EE96F9B8F8FFC084C0EF8C28ED0EEC4C
+ 94: C6575E5F4CDEE50C0C2F41ECC33BC9E0
+ 95: 000DCE0FA82C1422ABF37EF1971B4B1F
+ 96: 83D1C6EBEF52D1B9DFA3F439BF8DCE25
+ 97: 657AFE5CA6D54F9083F02C257CE7E3DB
+ 98: 9E65239503BEAB92716D5B504358352A
+ 99: D8375320E32FAE3BBABD4620B1231315
+100: CC8914472A9B5862287D695AD0A88BE6
+101: B0E0D8EDA1BDBEBCD0A78678AD7D6A64
+102: C8EBE9364129E651BD4FB491FE035433
+103: 2A6DF032E0D615DB3BE890B0B6D3349D
+104: 975F0E184517902F1C239684EBC06314
+105: 5A86E403AD3D0B9EE5CF87C32482C6FA
+106: D3E986B5231A204C88D7C2FD1ECA40C5
+107: 891ABD274D024F8B04143DE588A02AC7
+108: EA619405003DD17F13ED5BFB29587568
+109: EF5CD5EF1164A2E5BBC2D96360E55B87
+110: 07C74397955571A7E4025BB9EC555846
+111: B5F20FB0AC1C1DAA0DEF8EF78A9BDDB5
+112: 88D91C18A4AD272B4C1E2C76BE217BFA
+113: AC548888F0E5E559777568ECE71E2007
+114: 816071E2B807CE6EF526E423BBA252D5
+115: 0585A675BADFDD749ECADE66BFFD0546
+116: 964CA97939664EE55B8B973D044D7695
+117: BB8FAACCE9D3238714C3934E6FEE2386
+118: 2BB26CD61B24CB5CB9E2C5FF40C51A00
+119: F5332DEBA64EB35CE3B5C7134C4C8495
+120: ADE7A5C99757D216D10E1F13E3A91F1F
+121: AE98C3C4FD874CE0B8501FE4C428282A
+122: 04D7625B67AC3F9D117AA45FEF6C6AC1
+123: A05D3C933DC8C8A1CF48290A5D52644E
+124: 078F882264317B0C00383FBA7E079301
+125: 44023F3B109763A53FDEFF1822488855
+126: CA535702BAAB858D5FB5B79895E0E1E0
+127: FE1C2C02B7665895DBD2F4D2C22A7232
+128: 75A182DB4FD99599022F5A03F1427289
+
+HMAC-rmd160
+ 0: 33528FDB4FD0640B4C4363CEF1DE795719EBC7EE
+ 1: 514DF566C6204373EEE6020054AE7DDE2B0934DB
+ 2: CC8A5C8D2EBA02BF4474A4CC05CC2D863F1AA392
+ 3: 27D731E218C369A32BE4B2BB29D2F1A0988BA583
+ 4: 091245BFADF5C6635298702F233ECB3265E85460
+ 5: BD2C07FA2197201DCA309063881F2EAC9D925A21
+ 6: 480886856354E6FF34B3AFAF9E63FB794BAC4521
+ 7: 258D58532BEB5EAD28E9BCA52AA4C0444CC2467A
+ 8: DB7513F824B42A9E1FFC1369F22F61054A3EB7F0
+ 9: 3A4A258F23675EE02E1AC1F72197D1A11F32DE21
+ 10: 9315ACAAAA8DC91A9AAF8DDD4CD000AE04F70E1D
+ 11: 57D60D77E1D78D23D3F184740D9DE392FC6C3C40
+ 12: 950395C815A3D1A4A8BB25322333FECA15445BFB
+ 13: F8201A01C30F3B569B7497B5191AE16D1705085D
+ 14: 08DEA1A0CD4BD6C9031C84FD2005F15810FF088B
+ 15: CF41D88EB3921FA137F0203C2CB8BC5200FDE7BE
+ 16: A07100AAACF5253501A6643452D07C7DE2EA824E
+ 17: 19DE22082D1F4535A733F16262A135358D651737
+ 18: D50BD92902AE0127AC8DD85E9A81ADB7EF3F1E64
+ 19: 3FA34A3C02E06DE451794AB87C4FCE6877458CDA
+ 20: 5928329E4D830E8B2F7608A4ED46DCCFD5798425
+ 21: 2825DBD7989A8978904A654E6AF125608B0BEBC1
+ 22: 9C812424417D47ED7C78C7A049D4E6CB906DCF3C
+ 23: 9518A473A902DB6BB56F7A767ABA13C8DF306D37
+ 24: 439C444C7AB4395C4DBA32E4F8CF4F76207E5BB4
+ 25: 9021FCB087269457ABAA8105D4DAD8DF8904A2F6
+ 26: 8B7B686199BC73A175940686BD57F45B2329D895
+ 27: 0F50FB7AA9425975BFBB6AD65CF96284F768BB75
+ 28: BAA1B7749A9CCAD7105E9ADEE499058A7BE4BA70
+ 29: FBD3413CE89DFFE2F0A869036F5C4265D5B14743
+ 30: 7CDB257E051ED0EFB761A5A044ECE5B0C1F12033
+ 31: BB1E5D495074594534AD523987D8438CF1632425
+ 32: CE6D7BEAD1496190F0F0E99B0B0C9BECFB7D9173
+ 33: F8BE617A3256EB1C4BFC04CD386EB7FA46603926
+ 34: D1A1F489434C458344239A75DA4241A3A94BEBA2
+ 35: BEDD951DC98BD5C4138C1F8531D8288BA3C51B87
+ 36: 9C2357E832CE87A227F6919B50A0A9D3A29B7CAF
+ 37: C9FCBB9A1AC48B71B2AA20AC992821531F1141EF
+ 38: 0B58D56923F9620BCD072703FBA71EC2172EEAD2
+ 39: D97480E09FA6473AF9AAFA14FA9589AF65E62328
+ 40: 4D5C56D0EB0BAD64FD0B0FB7F87D05EB551951CE
+ 41: B7EC2D13EDD3603D1BBC8CD29F32B43AEAF6EB4E
+ 42: 9BD5300B02C9432F686842E7900F3D2A085C5008
+ 43: 7E8787C8780C64009216324802958E1D845332FB
+ 44: 1A3BC1AE95380D609571B01D8C3458B2566B74A5
+ 45: 9672BD12EBBB12F398CEFA089BD3282A2D2892FB
+ 46: D5D3CAD705E2B0B6E0CBFBB0E8C22CD8EB1DC4C5
+ 47: 408D84FE0B28A3B3CF16F60D6207A94B36219F81
+ 48: 0B7E3D35C292D295797E3ED1F3D8BD5FD92A71BF
+ 49: 18AC1EA3406D69CD9E9C801F471AEA3A31C69D51
+ 50: 98E40CE293ABE4ACFADE7D81371FA92AFA69248C
+ 51: D95E38F2D0C5ADB478A9BFF9F8E7B10064455C31
+ 52: 6246C69FF502D453950BFEB5DBEF68CE76D70F12
+ 53: 9D788F02EEE675F47AB4498B1337C6D83A37F64A
+ 54: 139387D749674D0E84F3C2BFBAFB3F0CDC4CA273
+ 55: 09406CEDC1C37D275EBFE02CC707229244086CA2
+ 56: BACA138E6EB6E5BEF150083CE0EFC64FB163EBF4
+ 57: 87CF4CC4500A691934C2C6607F3296A0BEC980F6
+ 58: F8E4DB4FE6879870E9F47BA29F0DA843342953CE
+ 59: 52DDF305014F1C68A34ED514B10FAE3B1B91F383
+ 60: 0D568164C300BB14A4571A73493C02E4165383E4
+ 61: E1DD806961D718F8C085CEA11A140900FE8064A4
+ 62: 6470CBC7FE079B684D108550698B7C5D265736D4
+ 63: DAF83273B2F16DCC69FD55DC84835931E75FF5D8
+ 64: 47F4D7724BF49DE885D23D84D582EA3A00E1C2DE
+ 65: DBD6BD40F804E38963EBD2E81CE5196F6E69AC48
+ 66: BD96E9391148957BE64FE6DA89CBDFF45233FBCE
+ 67: 20975680C2E31D61D7F303215A25CFAB4479F646
+ 68: FFC321ED45ECC1A9FCDBC28ABAE0DA1FD27A628A
+ 69: 99F90008F139FA442C152706E522CEB349EABB00
+ 70: 288C57DAD9D1174F4EBA92F7815B93C0916E8157
+ 71: 8380FD083E742776CC32971B9E088B894A6A0071
+ 72: B0F44C66552ECE94502597B6B100CC64561E6F1F
+ 73: AA0465458FA1F285F5A4530035F84F844D545A75
+ 74: C90EE3BAC92FA4986C850DED11D728A78BE85543
+ 75: 3E525BBEB158B246A3F4918B6D634CE8EBE4503A
+ 76: 7B42675AAE1D0DA5A84623E47C618744249384E5
+ 77: F50AC31B43BC93D1BE2A4D9C40FC4D3593F2551C
+ 78: A31AE398E0D6668A52DAFE37D019F7571E0F681B
+ 79: BF10B29B4DC7C848C5192631E59E0EED32B8D81C
+ 80: 77B214EB3617C372C191D1D284FCED04F5AE17BF
+ 81: 1B17DC33F5966621F4BFA93961B1A8FFEE1AC820
+ 82: 5A07D9861EDA6D8698E12FE5250CCAD882628B44
+ 83: 176F46FF2202307828D7F62D39330444D688FDAD
+ 84: 59E94CFA3AC2BE8DC6098840E888306764308DE2
+ 85: 679F243847C647FCC3F4589CF87972558350DC98
+ 86: DB97F5EF492C7380472E16E3B055567DAB630153
+ 87: 359CF9515F6B2192BF0E85EDBBC81D51232210B7
+ 88: 30B59B3CBFFC08DA7D9514AE7627460BBBDED722
+ 89: F31D5E2866D9726051B6E5AC9B846DB36EB705FD
+ 90: 860A58DDB6119261646907E251D60760099CAA07
+ 91: 22EA0278EA053175C2F12BA4ED172FB0B518F3BA
+ 92: EC68297334F421AB3F2EF3518684E8E1B548BF56
+ 93: 5C1405CC33D9025DA265FF4F25942853721489E2
+ 94: 8AEA8E9EAFBF3BA597B65BBCCEE59013C8E6AC8B
+ 95: ABF7CCD01374D5DDAD6EFFB19412EE772E663DE2
+ 96: F7F28E05FAB93A3D089BBFF56D4E462F0BEDA41A
+ 97: B6C4199D504E72793EEB49611E28A82DF5CD7905
+ 98: 0B0916C89F1D9F1134E9106FEBAF4169DC49F752
+ 99: 4F18AA0E88A01ED162D08F35300B1C3FCE1FE8B8
+100: 5D4F3C473D5859C16F70C1566F9800B3DBBBC643
+101: 02C1A5F34232B8900E6C7DF2BED957BCAE529784
+102: CDD46E434331D7869A27EA096CAEBF586D93CC2E
+103: 492C04E69F0204F150B63022C7DBD28116458F97
+104: CDDAB90168E934E69E942B1F1EC0D0AD7BFB5B43
+105: F433642FA8091FB2517F3357DD30308B4A2AEF53
+106: 537B2118792B6A419C438E58CBB6C5BA887AE257
+107: 753728CB39813C27498033A07DEC03D1FA720FE9
+108: 119A6C5BF3EA8F7A78DA9ED2DE7ED9AE3942964A
+109: A501EB611542A2A2CCC68AE754D2EAC17942BD8D
+110: 158FB54E37C7DF54B29928B5DFA53A560DC09A5A
+111: 15F5380252E23B5C37EE7E8D1F5963FBF8788577
+112: 735F2C3CF7680C63F33AE2D4F3569FA8EB45EB93
+113: 67AFC501C6582DF2A9DBD713F206041E5F3E1DEB
+114: 7CAEFEC1C6E8232BCB90E3FE3523EE06496F36A3
+115: CC90ADFCF3F9AE777B30EAA6206A34EF54F74C02
+116: 974E0E85B47CCB870A511810DDEFE81CB85B28D3
+117: 516D6BA01E0186CB7D796FCD9DD169C45B63A93E
+118: A1CE534BDD6591AF4EBF61ED75636C7BFF670658
+119: 1E4B241D6EADD77E046BDCCD25F70AAC969262D3
+120: 7F2F1B4B77C3170A9E015DF4E8C6EDFE736DFFC3
+121: 89A3BF181EF195464DBEF9576873CA2DF7D16268
+122: E1F96A7C9115E3DBF28E10D62F2D6EC89415B6D7
+123: D75C1081B3C2720D030EC5DE13093357A0EE6E51
+124: C11603CDAD8DF271093CACDFB5AA4E113A270EA5
+125: 39A9E659DFFDC2ABC88ADA2B6A7445090C7EFBF7
+126: 4132330C5E3344818AF5C054AD55309FF7B767A2
+127: B107A8B0C7B68581969A0F6DB95DB2F790098F1D
+128: AD090CC9A6B381C0B3D87035274FBC056012A4E6
+
+HMAC-whirlpool
+ 0: 5C36BE24B458FD3713761955F28353E433B1B818C8EF90F5B7582E249ED0F8C7C518ECF713410885E3FA2B1987B5DEE0FBAC210A007DA0FE995717F8FEA98995
+ 1: 30C66EA7CE95764F4CFCFBBE4C166E80A1F23E8C88D2DB7FAC118BCA9EE28299778610D94CD545C18C114A2A144F9E933CD80238E9F1AC737F7149BA232FB846
+ 2: A61FAC4DAAADF3DB746DCDC24CACDD8C2B74429CA812D86091B5E7F8186753B34532047B3263D2E231074CCDFB18188747B657E0B685693901CBBEC524949244
+ 3: AC3BBA8D998C234F9BCE9A96643E8EFC342F4772DF5606A812C1C6CFD644E8F2B8F9BD724CBC8D769B74C52669705BD3AD390CA61DBC7EBE4438726A91FB2455
+ 4: 59AD4171B4C33E09312A01B97B3BC2B7DA43F8791561E32A9186C9B0C418BBC31DF54D6A9ACA00910C0F3DF5D7C2DD7CF5634B76506646B7D4EE5C60AA7C7950
+ 5: EDFD9FB5B7BCB39811D87A890171096AD2237B78862C4921191F8B0B137DE5178BE8DA898B6A895FA6C4F401714D2AAC743F512F8989E39081F02A2A0F9F6137
+ 6: 6BBE26824C7582213F89F773C520710AE400F01B99BCE126C5F3ABDE79C8B304139352427A3E25A313A5F753A94B55F1EE9D3A0300E8E987E98004F58707F73F
+ 7: EB89DDACA2BA68940C4616B3B1BDFC25D94A78B8C3A533F1231A259BAF6A6706E1B90CBC2F21A76210C0322C7E4286E393B167A2455DB24C6B52B0CEF3EB78A5
+ 8: E8AF385440589959D67746FCD40E295026E942E44259169780B3954D20CBFE2586D2A8BBE408AC2D707B0FE539DB43B3E9B29A8D26D09A41FA6F191999A45186
+ 9: F6B9CF6E0A337906517DB09EFA31E91D57D6B908ED5116C13B49B8F1F3C3A872EF42DED53F939CC4EA4122FD8580D528AD2DA72BE063251CC89FB52741E2AEB2
+ 10: 274FEF3E5EF7AD7AFB1161A29492F0DF44BA9E1C30E1E88CD708A5D27F2B35C45085A200E9F42F340B0D9B3A1A354B1F5F6D0D1A754D51DFC39CB2EE213112DF
+ 11: E2EF7A0A64A3F384F95823201823BC95060707F273E395F46F3C0627E1CD2BCE97DB2984C0EE7A11B22E617F0CF64A3F44BE9FD6B38C3A07A504DDC1D33C73B4
+ 12: 681D72B9BCA446200BA7578E038A8FC418225BE5F02D8DA3CF085182628B7BE587DCAD4851863CE1CE8653E4916047F8E92E91A6B0D7FFB065F316DA93C4F44A
+ 13: 2CC82F237ECC1B9B0B9FB76E6B9651C56AE57CAA072A0C20B968F2A74FCA6A9749FA264331F4F2612AE0DF32810B0CAE95E5861473F4675766459B7380F7B9A7
+ 14: 1F3818CFB04AA3882442FDF1F5CB0DB2FA9604228D3CCA1F14DA16B35D9B2071B372996A176AF0592F00175EEA4C16A6E0162DE62DE30E8A80FA669FAE9A33CD
+ 15: BFE4BF868A8AFED289DED5F6E7B21E6856107EBEFAEAB5CD644FB5634181D52D8DEAA203C468ABD279E9BE73507A690C0B715869F6E722C4512E815FA4EF641C
+ 16: CCBA3834AC7BF06B16675376ECCD96A0F91E3E3C588C5BEE1711A00C107B35D603B20DA8E5CC5FBA6937A24DA53D8F55C907F3E53F0F255E080396426E7ADF9B
+ 17: B09F6898640E5CF77B6DD3D5A8A4452F4F1D25C90F7AA55A205EFF2C319EC0BE245CEB4190F11D85C2F7234BEB899BDA465C95A1C59568987C4C020B9A7AFC00
+ 18: AA7FEEC56E16AD79990B003AD51626C87C9CCB90EBFD748DC268C0C8C1DEE1BDCA1C8064FE7570A5C624AA0CB6BEC163E63680377A16AD49D1AE166090DC0D80
+ 19: F755304A4694DBBEB0E59B978943F3D4E429F8123B3D6CE27AB400D3C4BD81A13A8C3C0BA0FA7E5F13BCB0B48290933A05DCB49A5907C074039427F0EC9004FC
+ 20: CB8B5804EF0478645400B1655DC6E194C8DC26112EF76C57823A02F39C8ADB42F1225B130FF0D40F580DA8CA95D82C0441E3A82C206D9D8D6DBD63B4BB1BCCE2
+ 21: 4EEA4AF294C458BDBA7F49AC0826BC295BAF5B16D16F40D379F6B7C3456EF4145B5EC7F7CFB85638F641CF4D07FE3904DA891E68288FC11C0C72F54430915024
+ 22: EC52FC8CC0F849E633E3F7339031DCBCEAB69B6634D3E54E7C153CC63DF7D3D3F93B13C8E751E79290ED4845FAA3D5A79A7DE6B100F538E0FFF470A51CD630E4
+ 23: D44419C0A36FBFD0FB441B596E8821D3F543D80FC7EB5A3389037BE0139921027571502B5C53BA30D31D4A053E830E610A394842229E08485A2376CB9766313D
+ 24: 3F4BDBC8A4C86B3F646CC445E2CD54B4C786BAEDEE9FD91A879640B4085D46FEBEECECC95E819ECF6AA9085C2309E79DE1A988C6B68930ABCB9BBAB90F1C2F85
+ 25: E5EBC015269E0E61BBD1717618C15D44953AB6F854D962A04FE88865626DCDDEC5F094AAEDCB708D947A9547A985F0B287CA0FBBE3FF2ECCC4C0C4FEE4FE74CB
+ 26: 010C622DF84E677805108A2C5FB1E8BF5922D35CFAC2408F2AE174D353AF169A40169709C39BFE90E51B095C8C0D2886B4F10B37BEFF805D384E29CECE89C4C8
+ 27: 3E9C7BE96E03C48DEA773204E1EC3721EE817ED2403E3C8F950A4C447949438037E2AF0A030CDB983D3FBE5B82226F510FD91CF8830F59212F8CF26C2B5E4DFE
+ 28: 8797C9C14CD2DE3CB1D29808DA9F23A5502A7BA579586DE9513B980FC06990DE0E29837ED06E24B15DD0000697666B8D3DDC556D818E87F84D125697D5E2F8FE
+ 29: 93DFA3DEB3258FC7C4F5362D36C2AE21AC0471AF8B895B5AD1C407E8D50DDCD0111AF76EC500D7BE035E6F9CE932190712A3F52FBA4BB0DFCE74400C82D1BD8F
+ 30: 5587EF7A31353C0E9C346C837EA645770BC5F5C541B72886844B4B0789FF1D95134F558B29385B35960AFDFEA7E3AA40562C12683CB7DD9A410873565CA10880
+ 31: 052CB0FAABB263A49516E39525023E2A02DCDB2D5FC78948E042E59F89363FAAF1869D42EC9D7AFB0DADB7D4E99544BEDA92E3270544900A5641F059571B6238
+ 32: 2FAEBF049CC4C9C2770E859739B1774EB6E6AC2EAF1AF7D3EB55774C03ADC4C865A65C82E795959CBC4BF00A64AFD2AE0CCA16D58AEB874E253FB9FB9A266790
+ 33: 82FBFD2A46F2102AC27089B6889024FA9172FA691C1E3BA9B44A394D52EBF5A7A8BB2321708ED9AF2776D8BAEA13A5F2E9EA4AAF420A24B6F59E2F583D54A797
+ 34: B306D18161C766DBDC734FCEB08D14248EBCC63FCBB5B9CC0AE9D690E20E7152D771B3D623D7ECA1CBD305A31EE10C220FCDDC2CE76B578E2F15DE4741E9C9AE
+ 35: F527D57F0A5F13D7FC6A30A84BF414712044B56FB8F6C1E1375A09783968A851DBD495D51C693590E7A8BB570A7F1C0C9ADAADB74EF8EC71A0093D8D1A4285EE
+ 36: 0D9F9DB43A0FB4BDF70487002943A6CD3BF200518500B6934BA518B3B0958095930EF59BAC48C84C1E1ADB815A6569FBBE7E61F039BFD8C2F727EF4636542A5D
+ 37: 614CFB257400128FBBB7B56550E86198155A5647FC11111FB4D36073BB57AE4D9C0A54BCF0DCDB8B54ADE4FF8AE5645821CF9C83F7FA9468FC2CCB552E30BEDF
+ 38: 7032724503FA5B0765D610D3FA4609F4537F6EAB75D7CC4E2A15D2B1421293D9411C9E8F38999F7D64D607EFE95224331E47FAD4F9BDB6AC19CD3ADE47C17E7D
+ 39: A8E4316126475B429E72432073CBF26E94DA450DB553D46667D597F0AACB99325C9EDDB94F8CE33551857827AF3935F2DFFE1EE69A20884D58E095390C04B925
+ 40: E7E90B19E76017EE80E4979FE56A488AAEEA011DE9DC068DBE53AF06ED44DA4CA3BF662358F191FE2842B083BC5DF2D4183668F4E7FA9E2750869DECA7302202
+ 41: 818D734A02A0AE76A0012D7BFE983B17CACE37D4890214C7C53A81CA9F42EF0A472101D609BE5D3DF4F0A55DAF154C20A1A97D53112E22D136C03004FE09149C
+ 42: 0B9F5B2D4BC3DF781F55ECEE149470F3BF68FC51D121D021DF0CB8D4A5EDA42EA6840DD735ADF8DED72B325662BCEECC6195AE831D169A891F6663F8D7C6E0D3
+ 43: 7A5AE42C635B250598C536E531FDAA1746DE2EC7984DC1BE488DE4766D0CD544AB51AB1E62A8A170D120999A61CC6920DB96935F295817851A4CE285D2755112
+ 44: 95093085CFE52D746C54DDF8D2FBE33EC00D71C39BE0865B896C331C7E5682FBC0DD84ED15B3F790166D537A9A68EEE5FEEC63FC761EB854018CEB68245CCB90
+ 45: 8BA177C495E9832CA8EB55E67E5D7F34C59C4C59D56D50BF6982B36AC341CBFDFBF5A98BBEBC26A9509FBDFB239312DF3B3D5BCE70386EF0E593E17A621F41F5
+ 46: 6DD39D94235D012C89FD030341392AE42BE7702C4D8E725C4229940BC273EBB8EDA7A6893B4FF86D1EF84DFA119058BC6C8CA47675492A0D37C859E6D9BD5471
+ 47: 13A2FBE3DBAEFCAC5AB8BBAF91BAFDEF5FE38B7F2EBA8BFF0F44B4BBB236613B8BB122BECAD9852BF7638E48F0FC656F9C432D9A66C1188DF3FD1D2A88161139
+ 48: 33B9B7EF63B302C1C79E0A43D77487C55D38C53F29C800B4CC287A99A440435121C7ED78BE7406349E65AAF991EA0EF19D06C1AFBB814FE4E0BD68613AF0C760
+ 49: 720E1005ACE28903D9C2B6EDE02A52F89860788AFB35208B4B7C147E43BAB3D06445DA138606F334624C606DFF288B0C70B487679685D1DDD26F1DA0A5F6839F
+ 50: 2A742F1E8CE6CDB501E8AD9BD256786A42E7F1888D9803AA8D5750817B3EA101331D7266298962FA28AF2232BF956FAC7C1C0B1C3DE4C5B3FDDF8E63BEB02185
+ 51: 05CF6361A4A238091A1FD011336F7F53B9ACF78BA1B96997EE49B99FE36F0F1163E04B446EEFC117B377593EE078B85BB9588918C76612E2A6F9515E0CA244B2
+ 52: F510C877546FD2D022051364A09F2051523F8E7FDCD3E9D2AC5158205FB36CF25A9E0FC394ED2FACA7CB4F0639B33B706FD4D072D62F6EB229E4D7879DFB45CD
+ 53: 2664476D94776DB52BAAF3B2DE05A36D3E35EF44ABB6F09670F37EEE00C2C54B38F70D06359B20F7E40E22B42901863864EF89EA473A1F3C834D22176E87E617
+ 54: 62620CBDA92EC8241DD3A6A0EFB28254B0CEBF3E2351B10CF93029244A6A3D1DCE10D9A895EB6E8A33108DDBAA897DFF2703757DA3706209A7871F4274901E3F
+ 55: 51282A90B63998F7AE7ADE4787D957992A81D3009D6AC5BF824DD1507B53F6918E9AB6AA1F36373D5E5D3EF8D01AF9D05FBC224781C62C1DCB4A2089BFF5496F
+ 56: FE1C4394AE26E4B85752045DB14E0AD378726BC1C985C8805222B614C62721E40B2A0D21983FF40AACE8E5F9CD57BA62C37C8F0968EE12FAE14267D6AE906A7A
+ 57: E570E1183CC6AD7A2C73D7D0E96D3AE0605039603B6F6467FA5CA62E4C1424BC14B17E9614F0ACACCAFC2B1B39D8C081B05DFE2B9796F32C0C742FB09DC7B8DD
+ 58: E690D667A94344E267A6EA7F3F7A6A5385C961BB6139800CD5257BFD6C4A672DB576B52335D22160A372987D652741EC3AA9439B35D8975AEA49698F8D5528E8
+ 59: 59FE977EC1D9927FB09389E3D31272E625F089AA75401D1B541DDCE8C6983A363622CA4F2AA9741F0D1484195CA31D6D315DF6B66E74888D111FEFD249FA0174
+ 60: 2CAA990D06814CA73ACEFE0D9A815589958398999707BD52C3773F61B2DC2F20EE7AB7F66D643BD9686C4C460AF45D58BE9F8DFC1B5CFE3A5C2DC2C93D9491A3
+ 61: F198E9238E9592A97DDFE1B0B56DE5DC05D358940672D84F15E1CE71ECFD3854CDD38762DF11E1871EE615EB6080E329495B37B23710DCA9F4179F5F95F3E2A3
+ 62: 3D7C45603510C6916226B192C81B90EC213D30C11AA21C8520437CA5639D00EAB529A4C443C9A39C5E40DFEEA0F685B3D0E1277BEBDDBF80C3D5F9C8326765D9
+ 63: BA081CA12FFBE3CA8F1E2703C96587634F8EB3BA140F93D997B6D0FAD1C1915ECF7D77CC0421E639B083451EDA605571D68DE81E7A4BFC183D7A53A07122168E
+ 64: CEFE2203F6428D267CD2E284C3B8C31E1946558A56A33291508093DCBF64FD5FA4D33FB723ED49CBA02D97743312138FA77AE960EDF5910E3ADBD02B1203FD97
+ 65: DE0379336B1C7421AB4A7F5708BAA3D4E15CE75CEEB8C7349265E71942A963216559FD628C52F71356134AC328D0315ACB63A06382D4251A28127380CCEB08FA
+ 66: 95FD3399270415A80C2F295957C0BD8E33E35C679C31B2118DFABD542EF02F6E2E432559ED4066954AFBF90C982F60D73DA8BCC94DD48BEDBB00A8E458CCB6B8
+ 67: DE49AD8262EACF733B567D8F7752711ECB5D0FF5CB18E5A99C6C35442E652643149A51C820E6D4481AFE63F5B6955105F8173DA57DEFA392E43F7285799A32B9
+ 68: BED41AF0733EED85BB26E8A06949AFA1CBCA9BA87C085BDE29FD38F94709F4AC20360F7C7958457D2C49BC5A38FBA06D6A6AF77ACC883783B357032FBA9F93CD
+ 69: CE72D475D983EB5E528C4D71EEE48EF337E1723DEFDF142598E4CEB3B2978B1B4E36A69EAB6CEE8F3DB2EB353CBD27BF7D41F73FB184CC8785DDCE8EC22E9741
+ 70: 24A8A7C759F59CD3DE2E3BA953EA975B60079D9B331AEC4D1F4586FFAD190EF53C2EC6BAB566660EB5D652D7D54265B8584C6BBF986537F54F9D8E4068C01F67
+ 71: A7CBE72C99EEEACB387D4532BDB651EB46B8D30A9D5DB8095C9B3422D9D5C9480AA820CFAFE4047AA0546C03DBF07424FCF7B812274B3CDFDC76B9FBBBF08190
+ 72: 16D536D1D673F74D9E298B16AE65C65E467131FDE5B4356FE16E3FC36624E19FA7B55727240C51C20491F3122A1AB073B98E095A24F4B3260EBE5211EA2DCB0F
+ 73: 692189C1FF6DA5862657623BC862F5041D63A2A1EC8986139CCBCAB114427B1A2500B152CC611C5D5599E9792F014A640FBF7C6D944EDA811CD92374326B2C52
+ 74: 273E18F4B94E624988C47CC45820E4552DCC53BB40A9A24F744A14E56FB1DADD3EA4087A785AEDB5400A65971709DA1AAB9C18EF534087EA73A1FC8FDC865170
+ 75: 8F048230B202743FF1DEBAFEF8CC93244687A58A8E5E3E6F7D85237ADBC724641431783E63FC8EF2FBEF9DE9CD50C9FB294341654706DBEFE6B05CA8588E1A3C
+ 76: 7AEF7701439F9DB556AD3B166B0B25A51795638A83E0EE25E5244BBE9D2E8CB6A8242D81E78E4906AC9CA0AD4FECD1006D89C5A8582D1BF51C278EE7A357232D
+ 77: 55CE718F7686A0692B3727BB5C24B16FCB87D8E8EC943A80236CF3E9B37A4A20194243E461B453CF03AD846A0B3287A2005D6603D5E080D700ED2FA25F0FCA87
+ 78: 3378B07E0563CA7BCB91F29C8ECA876AD748760748AD07DE0208BAC227E0EED4A4834B8879F3DFE51FFA27B70AAD1F3E9FE1586B1D6B2B9757D545D9CC5DFBB2
+ 79: 040E1EC767CDD85FEED2AC6767F0B3C17CE4579FD9525213A682A9B49ED03979144CCE2B94026AAF7D401355B90B25259954163E0C9739CB9E756177ABA053CE
+ 80: D1CAE0E4FB245C1AC27659C2EE86BADCE26228CF8EA24AA62B69995FF02F9A59B1ACC1C959EF91A7B6EC90EA9D57F49CD0E7621D09E4016676953A3F9B9D40E9
+ 81: B41EAC0850797959C62DA2750F2BCAECCDFBAB843D56C034E4E0DC15C961FA611C50F22BBC135E5D99DC4E4B7634A8DF4B0262829593A8A86EF6C265DB9AE907
+ 82: 66BE82FD1582736D0DE7861D9DF74715658CF3CD2BCED12868EC4D92F4B015B7BACBB331ACA8D58386AE6B0642C3740BF5F3CB26E76551541AD57E1C303D4527
+ 83: C38BC2639AFEC1964C89CB92DE5ECB78E0B2994EF37F839D0A61EA688CCEB068B1A590D6CCC929EFF1145F5A5925A17BF2FC0AD352801CB92651F08352A992D5
+ 84: B699ADFC29C54F178B3EFFBF8FE8BFBCD722F2997AC30754A8FC5CC6D51352AFFF7F31D7F71FD9D136E78D1C1E040B05E25CCB75C7AEEF714018F51663C7AD91
+ 85: FDC4207E97D12B7A8D05F5073D47EF32BA32961568599ED34CA160F2EDC87726C53087711A63F6BB7E840F305477B931D1CBC1939A8B80205565D453675FCFD7
+ 86: 07E1DDE64790A279B69873C6887FBFCA69B87C97BC25B969E2B16040CDD2051BCF43637F490EF1B051CD882B64E22DA55C253A5E796528526EC62A305FB05621
+ 87: 3ABE353A4291A3A0ECF204994D49443C1FCC60C80BF6096026551048533E02C475B905046C7708F4852645168C88125221504E174A8B7E67AE424C0077163E0D
+ 88: 33793697140180A04DA72C0F74E1F845139937CD6F05AF74E3F3C5031D1D2DE571BD72916CBE67859FE501C0E56354C1360E3EBC36EBC11D11C1EE08D158247C
+ 89: 9E5A386AA9C4C5A2419B902D239E49ED84E542A6F949895C88129DFC2844FC77FB132592C7C1474E619C55FC2835F0810F227799984777CE99D586C158C8F9ED
+ 90: 6E0D9841C04BB47DEE30F6AB430E53FA1637421E460BBBD7BC8EA167B9A341DDC5E933B6983A025226B1FB3CC663EDC3477F8F0C8FA109A8B97B4B17AF3C2774
+ 91: AA0218FD54533314F62390B8C02219D26801C249D394E33981E3B853C5735E331826FA02697DF54C9268B891592DBD876E25C8D985DE8752ADAA0CBE55AE7FFB
+ 92: 23905B9273CA17D80D9C877DD78150B5382744896B073DC636618C540876B9BA51EC60F5E45DD53BE210B6076554238A3B5EA95DCE3481F0FCF2825B852BDE3E
+ 93: 1815D1AA4018626EAFF051AFBB92E91F6D6D136F58E8DB160C9E85BEC027B6CC92F0F0760DFD722BE12A97F7D29EEC341BD309F230B55B81D146B409EAEEB7D0
+ 94: A2358789A04795BB20D2EDBF95D5DA28A1FBAB329F99DFD0B103304F868CE5AA2DC1F52FE98CC84EB095B9C5ACBD6DC05FD03CFBB3F1D26675D0A8F652D38236
+ 95: 2C4DEF028098A0680DF15DEBFE6A7FA42C7A7D75CF410340ADD5257037F0B2F98FB5A068361DF33010FD48A4B41E0E40A2730FF2148C45FA568FAA182589A543
+ 96: 360F3B6819EAFD9B3D6BC469F4272F9458C0791759EC1136FAD500F3FCB4FA0598204669E865D7D5F8C289043A2A1CCB47F55CEEFAEAD98C7FDEF38FB22D3A29
+ 97: 1CB2E98EE8795761EDB7579583EF86E7223A2109267E5234663BCAAF9FBF28EAE35FE362AE9AD075023C1D36672002E08CB36189A603C174D73BB9489E13355F
+ 98: 9B3F2D2B2E3D0401229F11E6DED451A1289C631122684BB32B8C0450043ED2267AAEA20E950F52B44EA5941C507F38D23CA76E212593B65BAB347841179BED1D
+ 99: 2E27C53324017626F7EE7EE26BB0C88450B3D882C2D8823647ECA7650CADDFF3E4201D7DFA2A07A51B9372FCB04C1A79A264DCD3D260DE135D08DBABD2C5869A
+100: 0B3D7FFC5DC1CB18B867D995E3D02FB2FBA0DE27BCC85E49A3B01C5581EB3B14C19254C87D92D2EEF952C98E4E6F51C9662CDB982BC95B88C11CB2EECF032576
+101: 85C0B9C8AB8C670C01E179F495DE26F818EE772AAF6FCE4ECBDB4FFADEB1CFD8EA86E42020B47894301920B86082DE52A7E7CDC6DB4904F8F0D383D9CDA312E7
+102: 0C6637D399CFE2734AF7B63F81B7493158B7842E3C5B72E6CEA4388A5C6DB7222D46727B92FB82D88551A227703B8BB6A1AAF47247661E074CF6AE4277D586DB
+103: DC54B4ABBB7942C502BF3275E37570947FF7162B6831AA430566E69AA80658C6E792B78EA081611256C64552A9E15A66000632116AC83769B7C58B809FD96021
+104: 532372848D0F525884E5ACED9A727E96A8D92B484DC2D4089206B001CF9EC52902E49E6FD9FDE634941BDF5AA2B45B0787D0B183B895470BF1E79B57DC976EE0
+105: 4B6CEB5AA2174E6486ECB185044629BE6C280807F102CE52D2CE2DCCCFE96E5586A6888DF7500614896C9FE70CF7BC83FE755E88170B3D39EF9B218BE809E495
+106: 6D506B4BD3F079EF4818FCFDA519E7E2AB6A03293525711142C3CDC5236A7CD82A880D9CEDCBC089F7A3D5D3E48BD75DCCA7ADC53B13A2FC9CAC80C037F2CE5D
+107: B8ABE308840CC901C6C5FD908E2680886AAA0BDF7085C1A6ABC257186AFC52C522528BD7BF4E82553D9E64CBEE09B9318995E13715AB1F7809EF185E8473D70E
+108: 9790A198DA7616F4D8ACDE68DE19635A555874EAE77AD4ECFEF7207DC305D475FD250F308F466B189425AB6A9722D744AEF14541FEB83698943E87E8A39DF838
+109: 816678F1D7484660F4701CE77F4C5E13E5DFADEE6622411BE86DBA4EB71A110DD1087AF7D3F37B8ECB1B9C44A3BD5EA73901C21AAB51E569E61EFF25B5E955F9
+110: 51881FF4B150EDC3542CA12CE6554A40415AFFAA1197FE7CA4B8B065A4FB1DC3B924A444CA31776CED52514C525261269895EBD8584C29747F8D527213534E49
+111: 6D8902F285029EE683CE1803B2D9C6BF6E4B7B59C0ADBFBCED3346782A35652DE3F304ABBDE9F22E4960DF6049431139EC6AA023EE2B013A426DB9A816D92699
+112: 06E5847A060BBC4FCE1375DCC15AEAFBF514EE1ADCDF42AFF932AA277DC09EF614651255E35C499D6BA1BB875EA3E80F80AABF8B7710AA5696B058BE91B99B01
+113: CB1859580DCA13556FAB791572E523C2E888115C18C043B0E33F2268DD0056F9A60EDBB65DD9C8B552CE2299E847ED4617BEF3A453ED2AC3B5366B4D9A651B61
+114: 39778F80D346E53D1B0E60FF7B36A92639D9E7F11548C9326A59D9311D57BF09F33BFD6AC5352F2F041BD07A6D26A181419F5FCD1D5FF8AD38E485DA7DBD5419
+115: E508C9A77F53E36F76F0E477DFF076DE810F9F1599A16A3EFF1840332B26D6C7CC40E03CA8CC212FDA776F4DF968FCF92CE492AEBAABD65F069D1AEBECD11B7B
+116: 4659D0E1F9E5318D7B92FCF7700C467429B63F27188C0BA168F0D5696DC764FBFE2C5EFFCF6DF11EA77A17B0565CADC04F95FFB0485CE6900161B82608B1647B
+117: B3DB7FF2F08F57F0CBF2195BB9600E9AE5D86A15921EB164A98D25D559BAF5FD740D68430653DE73F3277425DD77CC3FB0CB44ACC5FDE693D59D5FA6DED84597
+118: CA4559843946A7583F944D51E31FDF32BBDBBFC049724454C090A6DB9C356739F2B7E254CF9746521D965593FBBCFB26092069FBFB0D17A1593416D69681B687
+119: 27CB8A2143D1073AC17009C31B28DB95DC195E20AD7D245D8AD880789898F043F0565FE41485EDC239C7129E4B7FB693D9044B2C3D34C5648E4FD8447E85FD71
+120: 99811490C7FC83A10AAD197E95D3618ABF5018E9AF7EA0AA2CC0C771FC11FCEF9FD6070A0962A563D260E8CCFDB77B48745C8C27018F9140870F146F124FF14B
+121: A1537FDAD7E18F732181CD9EC9BFD3993FAF5F994A8809A106B59D13BB70FD8D7D4E6A4BEDFA806A9D434AAB0368DE840FD64395B4A9A874DB39405707AE3AE3
+122: FB0D6D962055B47D3A72371BDAF77BE7BF965EA7D53018CAE086E3536804AC748E706E89772DB60896EB8FE2ED8F580866BAF3108CA0C97938B69830FFBC14E3
+123: 3C947F4136D9E780A7572CA4D5D7998DD82D3890CC3F1BCB59A7FE230E31DE322DBA7CF7C1DACB33A3EB1F7E75297C056570D2846EDF756D36C1AE92F8DF6954
+124: BC1BDEFFC6AB779A7ACFE53A3F9DD588CD3C77C740F944C69E331C38F162607E0D4A0CA874AC3D1D74965468843133AA9F961FBFCBF59B58818577132B863181
+125: 51143DA8F5D6E68EC97CE22A4961EF43B3AB658711280587D9ACEE701CA65CAE90D34B66DB52D779A8E2BB6204FFCBCA945C6B98B2C17C8375551FAAFE4C8A44
+126: 2550FCF54872616ED31C60FB3FD97B9AEC7A27B3CEC07D774FCE694ED9D60C43A968251C5F3C5B50E6214426B00C55D7DB1DB31CFC4BC07F6ACEA222052AB796
+127: 1D8B2525E519A3FF8BDAAF31E80EE695F5914B78E7DAB801729B5D84C3A7A2B36A33803F5E0723981CF8A9586EC1BEABC58154EFD919AFF08935FBD756327AAB
+128: 4AABF1C3F24C20FFAA61D6106E32EF1BB7CDEB607354BD4B6251893941730054244E198EECD4943C77082CC9B406A2E12271BCA455DF15D3613336615C36B22E
+
+HMAC-chc_hash
+ 0: 0607F24D43AA98A86FCC45B53DA04F9D
+ 1: BE4FB5E0BC4BD8132DB14BCBD7E4CD10
+ 2: A3246C609FE39D7C9F7CFCF16185FB48
+ 3: 3C7EA951205937240F0756BC0F2F4D1B
+ 4: 7F69A5DD411DFE6BB99D1B8391B31272
+ 5: DCB4D4D7F3B9AF6F51F30DCF733068CC
+ 6: 1363B27E6B28BCD8AE3DCD0F55B387D7
+ 7: BB525342845B1253CFE98F00237A85F3
+ 8: 89FB247A36A9926FDA10F2013119151B
+ 9: 54EB023EF9CE37EDC986373E23A9ED16
+ 10: 2358D8884471CB1D9E233107C7A7A4A0
+ 11: 94BAB092B00574C5FBEB1D7E54B684C4
+ 12: DF1819707621B8A66D9709397E92DC2F
+ 13: 3044DFFC7947787FDB12F62141B9E4FB
+ 14: 9EA9943FC2635AD852D1C5699234915D
+ 15: 1CC75C985BE6EDD3AD5907ED72ECE05E
+ 16: 1A826C4817FF59E686A59B0B96C9A619
+ 17: 44DB2A64264B125DE535A182CB7B2B2C
+ 18: 4741D46F73F2A860F95751E7E14CC244
+ 19: 13FDD4463084FEEB24F713DD9858E7F4
+ 20: D3308382E65E588D576D970A792BAC61
+ 21: 38E04BD5885FEA9E140F065F37DD09FC
+ 22: 5C309499657F24C1812FD8B926A419E2
+ 23: D1FDB9E8AC245737DA836D68FA507736
+ 24: F6924085988770FCC3BC9EEA8F72604E
+ 25: C72B261A79411F74D707C6B6F45823BD
+ 26: 2ED2333EBAC77F291FC6E844F2A7E42D
+ 27: CE0D3EF674917CEA5171F1A52EA62AAE
+ 28: 55EDEAC9F935ABEAF2956C8E83F3E447
+ 29: 820B799CB66DC9763FFD9AB634D971EC
+ 30: E14B18AB25025BF5DF2C1A73C235AD8B
+ 31: DE9F394575B9F525A734F302F0DB0A42
+ 32: 625ED3B09144ADFF57B6659BB2044FBE
diff --git a/t/mac_omac.t b/t/mac_omac.t
new file mode 100644
index 00000000..977bf481
--- /dev/null
+++ b/t/mac_omac.t
@@ -0,0 +1,71 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More;
+
+use Crypt::Mac::OMAC qw( omac omac_hex omac_b64 );
+
+is( unpack('H*', Crypt::Mac::OMAC->new('AES','1234567890123456')->add("")->mac), '0858f76009f57ad2c6fd771d1b93a21e', 'OMAC/oo+raw/1');
+is( Crypt::Mac::OMAC->new('AES','1234567890123456')->add("")->hexmac, '0858f76009f57ad2c6fd771d1b93a21e', 'OMAC/oo+hex/1');
+is( unpack('H*', omac('AES','1234567890123456',"")), '0858f76009f57ad2c6fd771d1b93a21e', 'OMAC/func+raw/1');
+is( omac_hex('AES','1234567890123456',""), '0858f76009f57ad2c6fd771d1b93a21e', 'OMAC/func+hex/1');
+is( omac_b64('AES','1234567890123456',""), 'CFj3YAn1etLG/XcdG5OiHg==', 'OMAC/func+b64/1');
+is( unpack('H*', Crypt::Mac::OMAC->new('AES','12345678901234561234567890123456')->add("")->mac), '659fa9f016ce9b4a2bf9f5ec4486732b', 'OMAC/oo+raw/2');
+is( Crypt::Mac::OMAC->new('AES','12345678901234561234567890123456')->add("")->hexmac, '659fa9f016ce9b4a2bf9f5ec4486732b', 'OMAC/oo+hex/2');
+is( unpack('H*', omac('AES','12345678901234561234567890123456',"")), '659fa9f016ce9b4a2bf9f5ec4486732b', 'OMAC/func+raw/2');
+is( omac_hex('AES','12345678901234561234567890123456',""), '659fa9f016ce9b4a2bf9f5ec4486732b', 'OMAC/func+hex/2');
+is( omac_b64('AES','12345678901234561234567890123456',""), 'ZZ+p8BbOm0or+fXsRIZzKw==', 'OMAC/func+b64/2');
+is( unpack('H*', Crypt::Mac::OMAC->new('Blowfish','1234567890123456')->add("")->mac), 'a53ab7d313338f8f', 'OMAC/oo+raw/3');
+is( Crypt::Mac::OMAC->new('Blowfish','1234567890123456')->add("")->hexmac, 'a53ab7d313338f8f', 'OMAC/oo+hex/3');
+is( unpack('H*', omac('Blowfish','1234567890123456',"")), 'a53ab7d313338f8f', 'OMAC/func+raw/3');
+is( omac_hex('Blowfish','1234567890123456',""), 'a53ab7d313338f8f', 'OMAC/func+hex/3');
+is( omac_b64('Blowfish','1234567890123456',""), 'pTq30xMzj48=', 'OMAC/func+b64/3');
+is( unpack('H*', Crypt::Mac::OMAC->new('Blowfish','12345678901234561234567890123456')->add("")->mac), 'a53ab7d313338f8f', 'OMAC/oo+raw/4');
+is( Crypt::Mac::OMAC->new('Blowfish','12345678901234561234567890123456')->add("")->hexmac, 'a53ab7d313338f8f', 'OMAC/oo+hex/4');
+is( unpack('H*', omac('Blowfish','12345678901234561234567890123456',"")), 'a53ab7d313338f8f', 'OMAC/func+raw/4');
+is( omac_hex('Blowfish','12345678901234561234567890123456',""), 'a53ab7d313338f8f', 'OMAC/func+hex/4');
+is( omac_b64('Blowfish','12345678901234561234567890123456',""), 'pTq30xMzj48=', 'OMAC/func+b64/4');
+is( unpack('H*', Crypt::Mac::OMAC->new('AES','1234567890123456')->add(123)->mac), 'cdda83e8105929d720615d2e2919f517', 'OMAC/oo+raw/5');
+is( Crypt::Mac::OMAC->new('AES','1234567890123456')->add(123)->hexmac, 'cdda83e8105929d720615d2e2919f517', 'OMAC/oo+hex/5');
+is( unpack('H*', omac('AES','1234567890123456',123)), 'cdda83e8105929d720615d2e2919f517', 'OMAC/func+raw/5');
+is( omac_hex('AES','1234567890123456',123), 'cdda83e8105929d720615d2e2919f517', 'OMAC/func+hex/5');
+is( omac_b64('AES','1234567890123456',123), 'zdqD6BBZKdcgYV0uKRn1Fw==', 'OMAC/func+b64/5');
+is( unpack('H*', Crypt::Mac::OMAC->new('AES','12345678901234561234567890123456')->add(123)->mac), '93cfd941f83b842afe81326332f25e32', 'OMAC/oo+raw/6');
+is( Crypt::Mac::OMAC->new('AES','12345678901234561234567890123456')->add(123)->hexmac, '93cfd941f83b842afe81326332f25e32', 'OMAC/oo+hex/6');
+is( unpack('H*', omac('AES','12345678901234561234567890123456',123)), '93cfd941f83b842afe81326332f25e32', 'OMAC/func+raw/6');
+is( omac_hex('AES','12345678901234561234567890123456',123), '93cfd941f83b842afe81326332f25e32', 'OMAC/func+hex/6');
+is( omac_b64('AES','12345678901234561234567890123456',123), 'k8/ZQfg7hCr+gTJjMvJeMg==', 'OMAC/func+b64/6');
+is( unpack('H*', Crypt::Mac::OMAC->new('Blowfish','1234567890123456')->add(123)->mac), '357f9876a15825ec', 'OMAC/oo+raw/7');
+is( Crypt::Mac::OMAC->new('Blowfish','1234567890123456')->add(123)->hexmac, '357f9876a15825ec', 'OMAC/oo+hex/7');
+is( unpack('H*', omac('Blowfish','1234567890123456',123)), '357f9876a15825ec', 'OMAC/func+raw/7');
+is( omac_hex('Blowfish','1234567890123456',123), '357f9876a15825ec', 'OMAC/func+hex/7');
+is( omac_b64('Blowfish','1234567890123456',123), 'NX+YdqFYJew=', 'OMAC/func+b64/7');
+is( unpack('H*', Crypt::Mac::OMAC->new('Blowfish','12345678901234561234567890123456')->add(123)->mac), '357f9876a15825ec', 'OMAC/oo+raw/8');
+is( Crypt::Mac::OMAC->new('Blowfish','12345678901234561234567890123456')->add(123)->hexmac, '357f9876a15825ec', 'OMAC/oo+hex/8');
+is( unpack('H*', omac('Blowfish','12345678901234561234567890123456',123)), '357f9876a15825ec', 'OMAC/func+raw/8');
+is( omac_hex('Blowfish','12345678901234561234567890123456',123), '357f9876a15825ec', 'OMAC/func+hex/8');
+is( omac_b64('Blowfish','12345678901234561234567890123456',123), 'NX+YdqFYJew=', 'OMAC/func+b64/8');
+is( unpack('H*', Crypt::Mac::OMAC->new('AES','1234567890123456')->add("test\0test\0test\n")->mac), '628848c1604f58010affc6ad6cf07135', 'OMAC/oo+raw/9');
+is( Crypt::Mac::OMAC->new('AES','1234567890123456')->add("test\0test\0test\n")->hexmac, '628848c1604f58010affc6ad6cf07135', 'OMAC/oo+hex/9');
+is( unpack('H*', omac('AES','1234567890123456',"test\0test\0test\n")), '628848c1604f58010affc6ad6cf07135', 'OMAC/func+raw/9');
+is( omac_hex('AES','1234567890123456',"test\0test\0test\n"), '628848c1604f58010affc6ad6cf07135', 'OMAC/func+hex/9');
+is( omac_b64('AES','1234567890123456',"test\0test\0test\n"), 'YohIwWBPWAEK/8atbPBxNQ==', 'OMAC/func+b64/9');
+is( unpack('H*', Crypt::Mac::OMAC->new('AES','12345678901234561234567890123456')->add("test\0test\0test\n")->mac), '20d6c5cc640730d2b8bb9308031c000b', 'OMAC/oo+raw/10');
+is( Crypt::Mac::OMAC->new('AES','12345678901234561234567890123456')->add("test\0test\0test\n")->hexmac, '20d6c5cc640730d2b8bb9308031c000b', 'OMAC/oo+hex/10');
+is( unpack('H*', omac('AES','12345678901234561234567890123456',"test\0test\0test\n")), '20d6c5cc640730d2b8bb9308031c000b', 'OMAC/func+raw/10');
+is( omac_hex('AES','12345678901234561234567890123456',"test\0test\0test\n"), '20d6c5cc640730d2b8bb9308031c000b', 'OMAC/func+hex/10');
+is( omac_b64('AES','12345678901234561234567890123456',"test\0test\0test\n"), 'INbFzGQHMNK4u5MIAxwACw==', 'OMAC/func+b64/10');
+is( unpack('H*', Crypt::Mac::OMAC->new('Blowfish','1234567890123456')->add("test\0test\0test\n")->mac), '40e6d018b49ada77', 'OMAC/oo+raw/11');
+is( Crypt::Mac::OMAC->new('Blowfish','1234567890123456')->add("test\0test\0test\n")->hexmac, '40e6d018b49ada77', 'OMAC/oo+hex/11');
+is( unpack('H*', omac('Blowfish','1234567890123456',"test\0test\0test\n")), '40e6d018b49ada77', 'OMAC/func+raw/11');
+is( omac_hex('Blowfish','1234567890123456',"test\0test\0test\n"), '40e6d018b49ada77', 'OMAC/func+hex/11');
+is( omac_b64('Blowfish','1234567890123456',"test\0test\0test\n"), 'QObQGLSa2nc=', 'OMAC/func+b64/11');
+is( unpack('H*', Crypt::Mac::OMAC->new('Blowfish','12345678901234561234567890123456')->add("test\0test\0test\n")->mac), '40e6d018b49ada77', 'OMAC/oo+raw/12');
+is( Crypt::Mac::OMAC->new('Blowfish','12345678901234561234567890123456')->add("test\0test\0test\n")->hexmac, '40e6d018b49ada77', 'OMAC/oo+hex/12');
+is( unpack('H*', omac('Blowfish','12345678901234561234567890123456',"test\0test\0test\n")), '40e6d018b49ada77', 'OMAC/func+raw/12');
+is( omac_hex('Blowfish','12345678901234561234567890123456',"test\0test\0test\n"), '40e6d018b49ada77', 'OMAC/func+hex/12');
+is( omac_b64('Blowfish','12345678901234561234567890123456',"test\0test\0test\n"), 'QObQGLSa2nc=', 'OMAC/func+b64/12');
+
+done_testing();
diff --git a/t/mac_omac_test_vectors_ltc.t b/t/mac_omac_test_vectors_ltc.t
new file mode 100644
index 00000000..ab3038fe
--- /dev/null
+++ b/t/mac_omac_test_vectors_ltc.t
@@ -0,0 +1,564 @@
+use strict;
+use warnings;
+
+use Test::More;
+use Crypt::Mac::OMAC;
+use Crypt::Cipher;
+
+my $trans = {
+ "3des" => 'DES_EDE',
+ "safer+" => 'SAFERP',
+ "khazad" => 'Khazad',
+ "safer-k128" => 'SAFER_K128',
+ "safer-sk128"=> 'SAFER_SK128',
+ "rc6" => 'RC6',
+ "safer-k64" => 'SAFER_K64',
+ "safer-sk64" => 'SAFER_SK64',
+ "anubis" => 'Anubis',
+ "blowfish" => 'Blowfish',
+ "xtea" => 'XTEA',
+ "aes" => 'AES',
+ "rc5" => 'RC5',
+ "cast5" => 'CAST5',
+ "skipjack" => 'Skipjack',
+ "twofish" => 'Twofish',
+ "noekeon" => 'Noekeon',
+ "rc2" => 'RC2',
+ "des" => 'DES',
+ "camellia" => 'Camellia',
+};
+my $tv;
+my $name;
+my $ks;
+
+while (my $l = <DATA>) {
+ $l =~ s/[\r\n]*$//;
+ $l =~ s/^[\s]*([^\s\r\n]+).*?/$1/;
+ $l =~ s/\s+//;
+ if ($l=~/^OMAC-([a-z0-9\+\-]+).*?(\d+)/i) {
+ $name = $1;
+ $ks = $2;
+ next;
+ }
+ my ($k, $v) = split /:/, $l;
+ next unless defined $k && defined $v;
+ $tv->{$name}->{$ks}->{$k} = $v if $name && $k =~ /\d+/;
+}
+
+my $seq;
+$seq .= pack('C',$_) for(0..255);
+my $zeros = '\0' x 255;
+
+for my $n (sort keys %$tv) {
+ for my $ks (sort keys %{$tv->{$n}}) {
+ my $N = $trans->{$n} || die "FATAL: unknown name '$n'";
+ my $key = substr($seq, 0, $ks);
+ for my $i (0..255) {
+ my $bytes = substr($seq, 0, $i);
+ next unless $tv->{$n}->{$ks}->{$i};
+ my $result = Crypt::Mac::OMAC->new($N, $key)->add($bytes)->mac;
+ is(unpack('H*', $result), lc($tv->{$n}->{$ks}->{$i}), "$N/$i");
+ $bytes = $result;
+ $key = substr($result x 100, 0, $ks);
+ }
+ }
+}
+
+done_testing();
+
+__DATA__
+OMAC Tests. In these tests messages of N bytes long (00,01,02,...,NN-1) are OMAC'ed. The initial key is
+of the same format (length specified per cipher). The OMAC key in step N+1 is the OMAC output of
+step N (repeated as required to fill the array).
+
+OMAC-aes (16 byte key)
+ 0: 97DD6E5A882CBD564C39AE7D1C5A31AA
+ 1: F69346EEB9A76553172FC20E9DB18C63
+ 2: 996B17202E2EDEBD63F414DD5E84F3AF
+ 3: D00D7DA967A2873589A7496503B3DBAB
+ 4: B43C24C0A82DAA12D328395C2ABD7CAE
+ 5: 9B902B6663B5FEDC6F9DCE74B35B91F2
+ 6: 06A9678C65D7CE225E082ECA31788335
+ 7: 7D67866CDB313DF65DED113DB02D6362
+ 8: 259E28CF3E578AC47A21A77BA9EA8261
+ 9: 32F23C8F93EA301C6D3FE0840CA8DB4B
+ 10: C2B06388AD6F8C43D19FE4F6A8ED21AE
+ 11: FA8622485DB2F62F84FF46E532A1A141
+ 12: F312D9B2E6272578F406B66C79F30A0E
+ 13: 7A5DE06B2BFB75ADA665E96F680AC098
+ 14: C3B00380F0BD8E2F5C9DD9945E0F36EE
+ 15: DDD87974A5FB2E7A4514241E94526B5B
+ 16: AD24FC47A0FEA84C54696DE997A94F4B
+ 17: 7538713D8AA2AE3726307EFF087BBF5E
+ 18: 7619A52B4C34A98440812F5F28F8DC4F
+ 19: 7E797B8846554888622CC5E400B2FA44
+ 20: 61E8DD3E09145F5657DB4B8F7BD2D7D8
+ 21: FDAE2A3FE60DDF1871C2613A293AB6F1
+ 22: A186D6EFD10DFFD2C088480B0A784185
+ 23: 3119D337865618CDA55C06FB992427CF
+ 24: 413E3EAD7E3F169A37C49F9CA92E235E
+ 25: 37A55AF22373B9A1E2F8368B2FB992CA
+ 26: 4941F604C40EEEE1A16CFE073C12D1FE
+ 27: 3E8F4A0876BF12A2DCA87157F15DC884
+ 28: 5DFAE292D8EEB13D8FE5725E5D169742
+ 29: 59160455E0C0B35D950BA67C77F9FB05
+ 30: 5AC0D736A06A7DD146B137ADEE78EE06
+ 31: 0CA1178F28B953045EE76E2E760036CA
+ 32: 025616215F870D1EF838AD1D2AE0C649
+
+OMAC-blowfish (8 byte key)
+ 0: 2CFB5DE451FFE8CC
+ 1: A5AC339DB44D020C
+ 2: A3CE0CF62249444D
+ 3: 3076B7129CE3F6A1
+ 4: 9E091A637DDF70E3
+ 5: 275199AB20A5F09C
+ 6: CDEDA8D16A401E62
+ 7: FC980516CF5C9E30
+ 8: 659D0B31D21B622B
+ 9: 8306847B5E72E018
+ 10: 7AD029BBF1D2919F
+ 11: 133181425C6808C9
+ 12: FC5AC60E367F413A
+ 13: E0DF8BCCF0AD01D9
+ 14: AC5015398FA64A85
+ 15: 1F068F22AFFECEE1
+ 16: 8E6831D5370678EF
+
+OMAC-xtea (16 byte key)
+ 0: A821403929958A1A
+ 1: 68C4A02D47C2E7C0
+ 2: 7D37358141506DC1
+ 3: 9BEA3AAE55B75F52
+ 4: 884D053D05CC8DE4
+ 5: E953747483FF4E0D
+ 6: B6E77E72C9738E4F
+ 7: 8AB67D2B24E3D512
+ 8: 329C0B9D504A0D41
+ 9: 50323DA8ACEF4164
+ 10: FA3239C668C34DA3
+ 11: B5A12FC81FC24084
+ 12: 71A01A3ED3936934
+ 13: F29B630CEB6AEDDB
+ 14: F8802F0D4504D55E
+ 15: F844B92162038F99
+ 16: 99AECD7CA69F0465
+
+OMAC-rc5 (8 byte key)
+ 0: E374E40562C3CB23
+ 1: B46D83F69233E236
+ 2: 7CB72B1D335F04B0
+ 3: 94457CBC97B31328
+ 4: 543D0EDFCDCD7C76
+ 5: 5164EFA8412EAA5D
+ 6: 13CA0717EF95F9A7
+ 7: 2AA49A7AA7719700
+ 8: C9E7C56125C3D90F
+ 9: 2BE3E15FE58648AA
+ 10: 77D0B90372D6D0FD
+ 11: 17408F62ECD62F57
+ 12: 7864EFFA59DC059B
+ 13: 3212E76E25E5DEA8
+ 14: E2424C083CDE5A6A
+ 15: DE86FFDBDA65D138
+ 16: 85482C24D61B8950
+
+OMAC-rc6 (16 byte key)
+ 0: E103BD8BA47B7C1C010E1561712E6722
+ 1: E51AEECFED3AF40443B3A1C011407736
+ 2: FA6506C5ABE03381B045D28D1D828966
+ 3: FAC4237FFE7772E2299D3D983BB130DD
+ 4: 3A7E24D41121A5D4F96FCECF0C2A4A10
+ 5: AA44291E5500C1C8E1A14CB56E4F979A
+ 6: 4B8FDA6DA6B3266E39111F403C31754E
+ 7: 4DF5F1A1C8EBC7F56D0D12EEB63FF585
+ 8: 46A6DDE419355EDE14D31045FCA1BA35
+ 9: 71756D4D3DF59578B7F93FD4B5C08187
+ 10: ADA292A19F8636A03A8BC58C26D65B0D
+ 11: 703190DAF17F8D08A67A11FDF0C2A622
+ 12: D2B94CAD1AFC5CD012575964D1425BE6
+ 13: 45FD0069FCA6F72E23E4DB41AA543091
+ 14: 36F652600F5C9F226721400A7199E2BA
+ 15: E8CC6389ECF8EF1DBB90A0FD051B7570
+ 16: 8125446B975DBDA742A903340D6B96C7
+ 17: 00B55E4399EB930E592F507F896BF3DC
+ 18: 33E58F42A47C9543A851D6CA9324FEE0
+ 19: 9F28FDEA3EC7F515128F5D0C0EB684C5
+ 20: AC1DAF6C01AA28BCC0A819189FA949D7
+ 21: D0532B5F54A179444D052A4D2AD6E4F9
+ 22: 58B80A66549404C7B9F64D5AE3F798AB
+ 23: D0D6D586477F92311DDF667E0749D338
+ 24: 0DFC0FAA67FF114398CE94D0688AE146
+ 25: E163B8C00CF5CC9FA23ACACD62B53D64
+ 26: ACE9270456AF9BD388BA72E98825CFE8
+ 27: 4302EED9BAA19C7A296585E23A066A44
+ 28: B3EEABEFAB25C7478419265564715387
+ 29: 9F0630ADE9C74AB2981D63F3B69E85BF
+ 30: 1215A9446A275CCE2714F94F3C213BB7
+ 31: AF43D7F748DE0E3458DB970BAC37E98D
+ 32: BF871AC9E892CE0DCD7C8C7ADDD854C6
+
+OMAC-safer+ (16 byte key)
+ 0: A2C8C7FEA5529D01C3FF4E9359EF74F4
+ 1: EAB87021118FF24FE79B69ABCCB14A8F
+ 2: 789566F467BAA68F4CC3C4B61901D6D4
+ 3: 369F41EEAF7D628F9E0D77BE43BFC1D2
+ 4: DC46A20E1F36F45006ED5B43BEC20DA6
+ 5: 8F150CE34F57BBA2E6CE3431B78E4ACD
+ 6: 61CD154478BE20F33B26CD8FC58091A5
+ 7: 4E6DAA575CF28F1F48B256262B7D558C
+ 8: D21FA4F1859571DB91E92767C5487AA2
+ 9: E3D009DC7E71FBBB030B8FF0B544A2C9
+ 10: 094C236EA48ABF7DBAE5A88AA3DE07D7
+ 11: 00C401996F8224359566660AC1CEDAA1
+ 12: D580EC60F712558D875F01643D96653F
+ 13: 8482298027C7B4D5969787A1DB1B1F2F
+ 14: AB726AE3DA95CB242E63EF876A4BC446
+ 15: D668ED4919003F5E45590663FAED41DA
+ 16: E4CFFD7E0E7B176867C386001849FD6F
+ 17: 37B3C6DEFC5573879006D15F982A397C
+ 18: 0AB8847EE6A41A0E960080EF0D1BF1C5
+ 19: 2C94FCA2A685F276A65ED286AE12FD9F
+ 20: 23383032032D7B5165A31ECA156DBD23
+ 21: E1EECFB3D671DF694FFB05AE4305AD4C
+ 22: A0F6CA99B96CD1EDD04C52828C8A4D74
+ 23: 12D6B7053417AF3E407EFD6EE1CC38FE
+ 24: A566D1C39AE7A1A0A77D5A1F56C5FAAB
+ 25: 81C9FAECEAEA326140AFCD569668F669
+ 26: 6A00BF1D0DC893868378E4347CB4A1B9
+ 27: 98842956DBE7AFB1BF49C46497BD54C7
+ 28: 88EFCD5A1644B75BB0B3F5DD338849CE
+ 29: 77EC62C278C61163B1BEC595A11F047A
+ 30: 147424E817DC69413CC657E0CB292F7F
+ 31: A2946CBB910743EF62D8A3C7391B9B9B
+ 32: 00EEDA55520B8A5B88B76487E80EB6E1
+
+OMAC-twofish (16 byte key)
+ 0: 0158EB365FCCFDD94EBA6BE42B6659C4
+ 1: 17DA580917D147D10CB73DB6800B0E59
+ 2: 3F185CC15EF3328D3E075665308C07C8
+ 3: 5712A97ACC9D08FE9D2087D0CA16B0AD
+ 4: 90425A8CC1C026DDD896FC2131AF654B
+ 5: 30A43D4FEAE71F5396308C16DA081B4A
+ 6: 6839FEF605704D49F1A379A9E9595E6F
+ 7: 56A8F06DFEE543971B351B07430E2026
+ 8: 36DD0E4B55C5314F9F2753D7EB6F0849
+ 9: 8E319249A3CD456460F410F518F8CEDB
+ 10: 463978BE2A063C22E71DC71520723517
+ 11: 1B735E45FD3DF636E0A6104D4A2E9CB8
+ 12: 628A82213148AD9791153D5AAFBDDFDC
+ 13: 21AFDF08A36ADB6659B656C8EA0800E5
+ 14: E5C3E58803DDBE174E0D4C2B8171AEF0
+ 15: FC6981F2B4359BA05988D61822C0FA88
+ 16: 7B03498FAFB04A6542248852225F9DAE
+ 17: 9B173E91E59A940186E57BB867B8307B
+ 18: 470BF2EE614C8423AA3FDF323F1C103E
+ 19: 6E664AFDFD8306547BBEDA036D267B79
+ 20: F61AEC1144C3DD646169E16073700AC6
+ 21: AE503B139707AFA494F7F2DE933EE81A
+ 22: A0A8BDD4ED0DCAE4A8E1DCEE56368FF0
+ 23: 460B8207930DA434AE6AFECC305D9A26
+ 24: 7F03F8C7BA5365CC65F7864A42693BC8
+ 25: 31448849D6190484192F29A221700011
+ 26: BDA941019C75551D858F70FB1362EB23
+ 27: 2880CB3E62447AE8EACA76C17971BB18
+ 28: FC8D710FA3990B56357E61C2A302EB84
+ 29: 793CD15348D7DFF301C47BC6E6235E22
+ 30: 6FB0CE69A15A3B6A933324A480077D35
+ 31: C24FCA5DD4AE0DF2BFF17364D17D6743
+ 32: DC6738080478AF9AF7CA833295031E06
+
+OMAC-safer-k64 (8 byte key)
+ 0: 726FE2DD40A43924
+ 1: 2A138B65EB352621
+ 2: 9588A1B53E29616C
+ 3: C025DEFDE1A59850
+ 4: 73D062F1B6D8E003
+ 5: 944598A2FC8A2D76
+ 6: B176C25D8CAFFC98
+ 7: 14F05014DE6A090A
+ 8: A7B9847B2CE22D0F
+ 9: FCD71310CBAA3A62
+ 10: BFF00CE5D4A20331
+ 11: BEE12A2171333ED5
+ 12: 333FD849BEB4A64A
+ 13: D048EC7E93B90435
+ 14: F04960356689CFEF
+ 15: 9E63D9744BF1B61A
+ 16: 7C744982F32F8889
+
+OMAC-safer-sk64 (8 byte key)
+ 0: E96711BA37D53743
+ 1: 7DCFF26A03509FE1
+ 2: 0A20EF19C8EE9BF2
+ 3: FE2883748A6963CF
+ 4: 557060195B820A18
+ 5: 771A7931FBBE5C0F
+ 6: 6BDBCE5F96CF91D8
+ 7: F3B924CCE8724595
+ 8: EC7191286D83C2C3
+ 9: 94F55B19BB7A8AC1
+ 10: 2189F4F2B06A8CA4
+ 11: 99853DAEBCA33A46
+ 12: 66EAC37A033802D7
+ 13: 845D7AA866F8A8AD
+ 14: 33A874DFECAC22AC
+ 15: 63DD9F7A7F3683DF
+ 16: EAC277D951676C44
+
+OMAC-safer-k128 (16 byte key)
+ 0: 8037B89AF193F129
+ 1: FF2314E87BA6AFE1
+ 2: C3243DF896B61D85
+ 3: 0F61C715CE821AB8
+ 4: EBFDC6A9CFD2F5A4
+ 5: AB6497D7AF2C7FFF
+ 6: C920CEEB7C1819C2
+ 7: 3E186951B545A7E5
+ 8: 5EA36A93C94AF4AC
+ 9: 6A2C59FAE33709BE
+ 10: BF1BAFAF9FC39C19
+ 11: 69EB6EF046677B7C
+ 12: CDDCEE6B20453094
+ 13: A3833BD3FED6895C
+ 14: B6C05E51F01E049B
+ 15: 90A2D0EAB739D39B
+ 16: 07BF607A161D0A66
+
+OMAC-safer-sk128 (16 byte key)
+ 0: 5E8B137A3946A557
+ 1: 0228FA66B13F3C7E
+ 2: A6F9BBAFF050DCDD
+ 3: F75880F684A796CE
+ 4: E0AEFB8E32040EBD
+ 5: 9F65D658B86D310F
+ 6: 3FA52804FB46CCAA
+ 7: 2F6D12D199FCD2FB
+ 8: CB56AF60AFB4D2BB
+ 9: 8E6F0FF6FDD262FD
+ 10: 490245BE3CCCEDE2
+ 11: EFD319AE46C73005
+ 12: 43E00E545C848995
+ 13: 10444B41ECA15EBE
+ 14: 521775C389D5BE71
+ 15: 9B683EF8B097FEBA
+ 16: 3C5D746EED09530A
+
+OMAC-rc2 (8 byte key)
+ 0: F001FE9BBC3A97B0
+ 1: 8F8DC9C952897FBD
+ 2: EC82EAD195AAC38C
+ 3: 53DD52269B19E9A4
+ 4: 9B86F64BF72A0647
+ 5: 664A88A29F2898C6
+ 6: AFEC3F71C1415666
+ 7: 9BA1F2C1A2E765F9
+ 8: 402A12120908B436
+ 9: 03ECCD4C6AF44144
+ 10: E8CA3529B5D9D6FC
+ 11: 951EE10779CC585D
+ 12: B9083CA88E7E819B
+ 13: AFFB9E884DACC5B7
+ 14: E942E8BC241343D6
+ 15: 9B190489091344FB
+ 16: 9330A9E05554A15A
+
+OMAC-des (8 byte key)
+ 0: C9085E99D74DF01D
+ 1: FAC84F0EFBEF8630
+ 2: C37C5FECE671CF16
+ 3: 45B2CBEE8701A5B1
+ 4: 53665E1F024EB001
+ 5: 357123CEDFC9FF61
+ 6: BD2CFD33FB1F832B
+ 7: 1AAA9D8C9120BDBF
+ 8: EB9F589AE9D4E78F
+ 9: C8F9D2ACE691922D
+ 10: 81ED6F3611DDC0FD
+ 11: 2965ABEAC46839EE
+ 12: 2208B1E095F7AE2E
+ 13: C0414FE41800113E
+ 14: 653A24119CF43D97
+ 15: 7FB7CE0862958B37
+ 16: 55097816B10C549B
+
+OMAC-3des (24 byte key)
+ 0: 7F07A9EA8ECEDF9E
+ 1: 4E2A652EB5FBF5F8
+ 2: 4F84E3779ACCB9F5
+ 3: 7134AB3463115DC6
+ 4: 82327BE8EA2D7E0B
+ 5: 24950B9C14D87CD9
+ 6: B25A097BB7E0E18A
+ 7: ED51BAE55ED925E7
+ 8: 56B79E7644556975
+ 9: A65BD98E4D4E31E2
+ 10: 11145BB51514482D
+ 11: 397486787E676BA6
+ 12: BD1F6DEBAF6D9AEF
+ 13: 5CC3921F7DB815CF
+ 14: B0C0E60DA5F727F3
+ 15: F8637AEEFF10F470
+ 16: 0EA19531D42706EA
+
+OMAC-cast5 (8 byte key)
+ 0: 7413DCDB9F0C3100
+ 1: 423799EDF1472B79
+ 2: 03856F0CB4F11606
+ 3: F152AE6360813DE0
+ 4: 853998BD980AD146
+ 5: AE6C3D667DB8B414
+ 6: B5A4986A34BDE20F
+ 7: E5ABE5B979798942
+ 8: BEE8DFED4555F405
+ 9: 6B5339E952AF61BE
+ 10: 5E867CF34D9C1149
+ 11: F9C55CB3BC655E08
+ 12: EA09A2929AC7D915
+ 13: CE8EB0E4370E1933
+ 14: 749A424B2AA91B98
+ 15: 8DDA93C2B814D5D1
+ 16: E8B0B219D4CB699B
+
+OMAC-noekeon (16 byte key)
+ 0: A9F50A6567FAD338AB5727B3B94DEB82
+ 1: C9EC17EF3656C9056E64E692A449AD24
+ 2: 7D1F6A3373BF20D4E65804B745D40855
+ 3: FE3484F11C338721F3FCB4DCC608BD6E
+ 4: C45670D31D48CE9AD70BADE9F7A6A5B3
+ 5: 6AF86480F1AE638DCAC40939B864D4DE
+ 6: CBBAFED3A5891A7BD8692055E4C59444
+ 7: B23439FC6D1CF0E3B04BE5201CAF9283
+ 8: 385D2C64F55B3FE976E660155FAC4C90
+ 9: 239D4B8F663248076E64CF743AC14EC0
+ 10: B942C5E06C6E68866440EB10747643B6
+ 11: 9B591FA2FD9A20C367FB03366150D1E7
+ 12: F90183F872D062AB4642DCDCED399970
+ 13: 86003C2F260EAFC81BC45A0614F88381
+ 14: C80F88A148FF906D42E6D75A50049468
+ 15: 0A81478238ED815D7CB04C0DC5A4A4D5
+ 16: DFE74730DB9CF4F994084C88923A8931
+ 17: 91194DAAAB458B5B34E991EF534D4BD8
+ 18: DAA1CCA0B644AB9F8B4D889D7F1268FB
+ 19: A93AE4F41DFB6CA311FAAA148A9D53D9
+ 20: 6FFD47B80A991A6C09775060E4A4B13E
+ 21: 4BE3101511BCA3251559ED6D3BFCC304
+ 22: 3C1AA3485241175A9A17F440A1F2FF5F
+ 23: 11D2C5E4FC75639CC61C8FE66C2F5135
+ 24: 3EDBF9F32259650ABC2C835301FA6556
+ 25: 56FA9AA43C01CA5BA798780D3BF40FA1
+ 26: 40AE1F352003026C6D4C5F44430DD5ED
+ 27: 264E11C88266029588A1B8369F0C5B73
+ 28: 60CE0E6D2C2C74D122DBDE57B3EA44AB
+ 29: 5E4078E7CEFA94886E9CF0D083C4B468
+ 30: CEC169560600ECEED6E5C8F06C76E702
+ 31: B4209736F08EAAE6D5B4923D83EB3EE2
+ 32: 5DC8D45C9954B82864F1C2388858D97B
+
+OMAC-skipjack (10 byte key)
+ 0: 84EDFA769040603C
+ 1: 7DA58A4CBD642627
+ 2: 118F60115CFC8229
+ 3: A7F7346D34DB2F0E
+ 4: 35615CCD526CD57F
+ 5: DE471601A3660844
+ 6: 15FCCE6D6D883D1F
+ 7: C6F694861233151B
+ 8: 3B762B397F16E807
+ 9: 976C6AB59FB3AB12
+ 10: 6810791F2C595961
+ 11: 7FA3478286917F17
+ 12: 73DEE44A51C6B610
+ 13: 89EE8B253B1ACE81
+ 14: CDF2586A56C8A0B5
+ 15: ED91F98DA98F42C4
+ 16: D8D0FA5CE96B08BF
+
+OMAC-anubis (16 byte key)
+ 0: E672617CAA1E641C0E7B4B4CC4787455
+ 1: C0C16E8FD63907C08A8ABBB7B73376D3
+ 2: 23F97CED54939361830396224A7BDD91
+ 3: 7FD87DEA9F05E07212DDF61292D9E13D
+ 4: 929A11A4D0991A6446B1051926A6048D
+ 5: 4EB74F1CC0150D86126BC6FE1FC8253D
+ 6: 33C2C3C072D05BB6D54F87579C23B116
+ 7: DE350181C9E90A79879813A609BE77E2
+ 8: DB519EB9EF0E154D9D248734FD3D3724
+ 9: 4F7F2E6D3FC72BA94FE24EC0ABBF4E66
+ 10: D646389DBCEEDD59EBB6E8F09C422930
+ 11: 8547658AE1CE6A8B8D010A1E1FEA7AF4
+ 12: C9BE2B7F3630EFDFBD3AEA6A108C86EA
+ 13: 290417C57096B8B9A1BA3C20FD91285B
+ 14: 9AF60E99692C5F911CBF969A6E11DC14
+ 15: CDA433BE58C98E49EBA8A7108E50DE2B
+ 16: 7430D0EE631A4659351B8A4489A78D46
+ 17: DCC74C0FD0415768FE00225CA14B7DC2
+ 18: 0CF2432B1B465F2A8C5FACAAF2FEF619
+ 19: DA020680C64E93AE5FCA3D71466D01C1
+ 20: B9C33A86E6ED9FCCDCD973382DD1B6A3
+ 21: 6631236B9F2F810DD4D97E6046F41AF2
+ 22: 0312C322F4D634CF4FBC0C2624E3E9F2
+ 23: 111E3E9F8FBDC1E4364622723F1CB524
+ 24: 6D2608D7AAF243D5219E14513895BFF6
+ 25: 683BD01B43CBC0430A007ACBAB357DC9
+ 26: 01B8FC65C56B0F1A5BFEBEDCCF6748D9
+ 27: 4D6298D63A80D55491697A6DD8E3694C
+ 28: 6F0205E4E083CAB00747D723300510DF
+ 29: 5183BAEEF05E9402A935EB9AFF0AA2A9
+ 30: 1E673BFAD4944643A740C59D96A5925C
+ 31: 940FB4000E34EEE78E8DB402E4A76502
+ 32: 87B0C48F3D155AD85D0502D94A4572DE
+
+OMAC-khazad (16 byte key)
+ 0: 4EBEFA460499424F
+ 1: 97AEEAD51E541D16
+ 2: 29A35212910C9595
+ 3: ABD1577D622074EA
+ 4: 70A537DE14DD765C
+ 5: 240A19016DE99C51
+ 6: 4D42C10A9F803177
+ 7: F464BC3E0DB5A909
+ 8: 1C65A01A7C08DAC7
+ 9: E49A1428C230C209
+ 10: 16DD0FEB7A6505B8
+ 11: 2DDDB3E35A05C220
+ 12: EC88910C799AC6CC
+ 13: B2A65C9EF39BEC8A
+ 14: F0D2366BA91DFFD5
+ 15: BCAB623CAB7AAA23
+ 16: 9BCEAB857596E478
+
+OMAC-camellia (16 byte key)
+ 0: B5664C5148FFB45297703BCC46C19E4E
+ 1: 126EC31A554E8B3B635DE4617092ECE8
+ 2: FD57148685F4AA85AF48017AFD72B410
+ 3: 1427607464A408C1775B4036509E9659
+ 4: D8F5A7112CC8A9DF28B331FE7184BF08
+ 5: 0E29B0F09409DABECF645F05C4A5717C
+ 6: C4155442FDC29685028AF4AADEDCC266
+ 7: 92356ACB98AE2EDAABE0D3ED0C90772B
+ 8: AA3C828618F72258D91BC391876776C3
+ 9: 189458BA4D98E85802E7028E5C57A25F
+ 10: EE652D70328DA00D63B42A5E85D70E63
+ 11: F9D1E5F8E1539F2D657A047755CD232E
+ 12: 56FF5979FD3DEAD90EAAAF79A9AF1DCD
+ 13: 7E8B39D459D5AB449A8C5917B0CD0C4E
+ 14: 822D9B9C434C6FF7F0E5A25281740A91
+ 15: 654909D2836CCB06501CB359C717C1B9
+ 16: E8996FC89D47C91543B7BA3DC1C34B73
+ 17: DC29D51B2372DD7564CF56AF8702924F
+ 18: AD74D081197644DFE2723CABC991B1AC
+ 19: 26145C6DF074CA53125F6F386FBEA373
+ 20: 72C6C760A70FE410FAD113D8BE711D75
+ 21: 099D3B5802D7FB699B6B8F031BE10B3F
+ 22: A9D5DD3988A18AA7BC6F9C050BDBE8D2
+ 23: F7E99E4C3C7D127FF04FF325F7B06997
+ 24: E99A2F7547B5C6EDF3BC2EC2B8F05198
+ 25: 46C42FF49FCCFC49FBC99FEB08FEF10A
+ 26: DC349D600A754F73ACE6A7D2D00D3551
+ 27: FC2E5434ABBA44ABD9D724A9BB6CA2A6
+ 28: BA923927BF0074AD73BA8A6914194297
+ 29: 7DAB39F8D7E5CB93265568E6713C7CCD
+ 30: 9F60259B759B68E1C8F89CC36C7E170E
+ 31: 7D611F8BFEF0491CED8815C0E3D4CAFF
+ 32: 31E04DE5F9D1403C660E39891DE0D8DE
diff --git a/t/mac_pelican.t b/t/mac_pelican.t
new file mode 100644
index 00000000..88fa6643
--- /dev/null
+++ b/t/mac_pelican.t
@@ -0,0 +1,71 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More;
+
+use Crypt::Mac::Pelican qw( pelican pelican_hex pelican_b64 );
+
+is( unpack('H*', Crypt::Mac::Pelican->new('1234567890123456')->add("")->mac), '6b8e5fea81f2022a75357b1e9e8361f4', 'Pelican/oo+raw/1');
+is( Crypt::Mac::Pelican->new('1234567890123456')->add("")->hexmac, '6b8e5fea81f2022a75357b1e9e8361f4', 'Pelican/oo+hex/1');
+is( unpack('H*', pelican('1234567890123456',"")), '6b8e5fea81f2022a75357b1e9e8361f4', 'Pelican/func+raw/1');
+is( pelican_hex('1234567890123456',""), '6b8e5fea81f2022a75357b1e9e8361f4', 'Pelican/func+hex/1');
+is( pelican_b64('1234567890123456',""), 'a45f6oHyAip1NXsenoNh9A==', 'Pelican/func+b64/1');
+is( unpack('H*', Crypt::Mac::Pelican->new('12345678901234561234567890123456')->add("")->mac), 'cd253e77578c3a76d20a4f87a582c1c4', 'Pelican/oo+raw/2');
+is( Crypt::Mac::Pelican->new('12345678901234561234567890123456')->add("")->hexmac, 'cd253e77578c3a76d20a4f87a582c1c4', 'Pelican/oo+hex/2');
+is( unpack('H*', pelican('12345678901234561234567890123456',"")), 'cd253e77578c3a76d20a4f87a582c1c4', 'Pelican/func+raw/2');
+is( pelican_hex('12345678901234561234567890123456',""), 'cd253e77578c3a76d20a4f87a582c1c4', 'Pelican/func+hex/2');
+is( pelican_b64('12345678901234561234567890123456',""), 'zSU+d1eMOnbSCk+HpYLBxA==', 'Pelican/func+b64/2');
+is( unpack('H*', Crypt::Mac::Pelican->new('aaaaaaaaaaaaaaaa')->add("")->mac), '0976b1b1cbc3f4adae5254fb6626ffba', 'Pelican/oo+raw/3');
+is( Crypt::Mac::Pelican->new('aaaaaaaaaaaaaaaa')->add("")->hexmac, '0976b1b1cbc3f4adae5254fb6626ffba', 'Pelican/oo+hex/3');
+is( unpack('H*', pelican('aaaaaaaaaaaaaaaa',"")), '0976b1b1cbc3f4adae5254fb6626ffba', 'Pelican/func+raw/3');
+is( pelican_hex('aaaaaaaaaaaaaaaa',""), '0976b1b1cbc3f4adae5254fb6626ffba', 'Pelican/func+hex/3');
+is( pelican_b64('aaaaaaaaaaaaaaaa',""), 'CXaxscvD9K2uUlT7Zib/ug==', 'Pelican/func+b64/3');
+is( unpack('H*', Crypt::Mac::Pelican->new('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa')->add("")->mac), 'b8811ef21aeba6a89ee179c8a2a08bf5', 'Pelican/oo+raw/4');
+is( Crypt::Mac::Pelican->new('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa')->add("")->hexmac, 'b8811ef21aeba6a89ee179c8a2a08bf5', 'Pelican/oo+hex/4');
+is( unpack('H*', pelican('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa',"")), 'b8811ef21aeba6a89ee179c8a2a08bf5', 'Pelican/func+raw/4');
+is( pelican_hex('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa',""), 'b8811ef21aeba6a89ee179c8a2a08bf5', 'Pelican/func+hex/4');
+is( pelican_b64('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa',""), 'uIEe8hrrpqie4XnIoqCL9Q==', 'Pelican/func+b64/4');
+is( unpack('H*', Crypt::Mac::Pelican->new('1234567890123456')->add(123)->mac), 'fbb1d2c3aa308e82a14bfd8efc1cfdac', 'Pelican/oo+raw/5');
+is( Crypt::Mac::Pelican->new('1234567890123456')->add(123)->hexmac, 'fbb1d2c3aa308e82a14bfd8efc1cfdac', 'Pelican/oo+hex/5');
+is( unpack('H*', pelican('1234567890123456',123)), 'fbb1d2c3aa308e82a14bfd8efc1cfdac', 'Pelican/func+raw/5');
+is( pelican_hex('1234567890123456',123), 'fbb1d2c3aa308e82a14bfd8efc1cfdac', 'Pelican/func+hex/5');
+is( pelican_b64('1234567890123456',123), '+7HSw6owjoKhS/2O/Bz9rA==', 'Pelican/func+b64/5');
+is( unpack('H*', Crypt::Mac::Pelican->new('12345678901234561234567890123456')->add(123)->mac), '23c694903f3bce129255cc66a92fc0ca', 'Pelican/oo+raw/6');
+is( Crypt::Mac::Pelican->new('12345678901234561234567890123456')->add(123)->hexmac, '23c694903f3bce129255cc66a92fc0ca', 'Pelican/oo+hex/6');
+is( unpack('H*', pelican('12345678901234561234567890123456',123)), '23c694903f3bce129255cc66a92fc0ca', 'Pelican/func+raw/6');
+is( pelican_hex('12345678901234561234567890123456',123), '23c694903f3bce129255cc66a92fc0ca', 'Pelican/func+hex/6');
+is( pelican_b64('12345678901234561234567890123456',123), 'I8aUkD87zhKSVcxmqS/Ayg==', 'Pelican/func+b64/6');
+is( unpack('H*', Crypt::Mac::Pelican->new('aaaaaaaaaaaaaaaa')->add(123)->mac), '13b5ae418804ccc5c972069b56f3314e', 'Pelican/oo+raw/7');
+is( Crypt::Mac::Pelican->new('aaaaaaaaaaaaaaaa')->add(123)->hexmac, '13b5ae418804ccc5c972069b56f3314e', 'Pelican/oo+hex/7');
+is( unpack('H*', pelican('aaaaaaaaaaaaaaaa',123)), '13b5ae418804ccc5c972069b56f3314e', 'Pelican/func+raw/7');
+is( pelican_hex('aaaaaaaaaaaaaaaa',123), '13b5ae418804ccc5c972069b56f3314e', 'Pelican/func+hex/7');
+is( pelican_b64('aaaaaaaaaaaaaaaa',123), 'E7WuQYgEzMXJcgabVvMxTg==', 'Pelican/func+b64/7');
+is( unpack('H*', Crypt::Mac::Pelican->new('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa')->add(123)->mac), 'b5d44a3b4e7fe8099ab63344dc906b2c', 'Pelican/oo+raw/8');
+is( Crypt::Mac::Pelican->new('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa')->add(123)->hexmac, 'b5d44a3b4e7fe8099ab63344dc906b2c', 'Pelican/oo+hex/8');
+is( unpack('H*', pelican('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa',123)), 'b5d44a3b4e7fe8099ab63344dc906b2c', 'Pelican/func+raw/8');
+is( pelican_hex('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa',123), 'b5d44a3b4e7fe8099ab63344dc906b2c', 'Pelican/func+hex/8');
+is( pelican_b64('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa',123), 'tdRKO05/6AmatjNE3JBrLA==', 'Pelican/func+b64/8');
+is( unpack('H*', Crypt::Mac::Pelican->new('1234567890123456')->add("test\0test\0test\n")->mac), '5d884e5a46bbd02497d0c9ecc2739822', 'Pelican/oo+raw/9');
+is( Crypt::Mac::Pelican->new('1234567890123456')->add("test\0test\0test\n")->hexmac, '5d884e5a46bbd02497d0c9ecc2739822', 'Pelican/oo+hex/9');
+is( unpack('H*', pelican('1234567890123456',"test\0test\0test\n")), '5d884e5a46bbd02497d0c9ecc2739822', 'Pelican/func+raw/9');
+is( pelican_hex('1234567890123456',"test\0test\0test\n"), '5d884e5a46bbd02497d0c9ecc2739822', 'Pelican/func+hex/9');
+is( pelican_b64('1234567890123456',"test\0test\0test\n"), 'XYhOWka70CSX0MnswnOYIg==', 'Pelican/func+b64/9');
+is( unpack('H*', Crypt::Mac::Pelican->new('12345678901234561234567890123456')->add("test\0test\0test\n")->mac), 'cf279a49ccf7798130d907840056d222', 'Pelican/oo+raw/10');
+is( Crypt::Mac::Pelican->new('12345678901234561234567890123456')->add("test\0test\0test\n")->hexmac, 'cf279a49ccf7798130d907840056d222', 'Pelican/oo+hex/10');
+is( unpack('H*', pelican('12345678901234561234567890123456',"test\0test\0test\n")), 'cf279a49ccf7798130d907840056d222', 'Pelican/func+raw/10');
+is( pelican_hex('12345678901234561234567890123456',"test\0test\0test\n"), 'cf279a49ccf7798130d907840056d222', 'Pelican/func+hex/10');
+is( pelican_b64('12345678901234561234567890123456',"test\0test\0test\n"), 'zyeaScz3eYEw2QeEAFbSIg==', 'Pelican/func+b64/10');
+is( unpack('H*', Crypt::Mac::Pelican->new('aaaaaaaaaaaaaaaa')->add("test\0test\0test\n")->mac), 'c21e437bee0261e55e66735cb6d4bd56', 'Pelican/oo+raw/11');
+is( Crypt::Mac::Pelican->new('aaaaaaaaaaaaaaaa')->add("test\0test\0test\n")->hexmac, 'c21e437bee0261e55e66735cb6d4bd56', 'Pelican/oo+hex/11');
+is( unpack('H*', pelican('aaaaaaaaaaaaaaaa',"test\0test\0test\n")), 'c21e437bee0261e55e66735cb6d4bd56', 'Pelican/func+raw/11');
+is( pelican_hex('aaaaaaaaaaaaaaaa',"test\0test\0test\n"), 'c21e437bee0261e55e66735cb6d4bd56', 'Pelican/func+hex/11');
+is( pelican_b64('aaaaaaaaaaaaaaaa',"test\0test\0test\n"), 'wh5De+4CYeVeZnNcttS9Vg==', 'Pelican/func+b64/11');
+is( unpack('H*', Crypt::Mac::Pelican->new('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa')->add("test\0test\0test\n")->mac), '8a798fcb2181d9f9ed81fcd2a7f6cd4e', 'Pelican/oo+raw/12');
+is( Crypt::Mac::Pelican->new('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa')->add("test\0test\0test\n")->hexmac, '8a798fcb2181d9f9ed81fcd2a7f6cd4e', 'Pelican/oo+hex/12');
+is( unpack('H*', pelican('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa',"test\0test\0test\n")), '8a798fcb2181d9f9ed81fcd2a7f6cd4e', 'Pelican/func+raw/12');
+is( pelican_hex('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa',"test\0test\0test\n"), '8a798fcb2181d9f9ed81fcd2a7f6cd4e', 'Pelican/func+hex/12');
+is( pelican_b64('aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa',"test\0test\0test\n"), 'inmPyyGB2fntgfzSp/bNTg==', 'Pelican/func+b64/12');
+
+done_testing();
diff --git a/t/mac_pmac.t b/t/mac_pmac.t
new file mode 100644
index 00000000..eaad31e1
--- /dev/null
+++ b/t/mac_pmac.t
@@ -0,0 +1,71 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More;
+
+use Crypt::Mac::PMAC qw( pmac pmac_hex pmac_b64 );
+
+is( unpack('H*', Crypt::Mac::PMAC->new('AES','1234567890123456')->add("")->mac), '877a45a3b73543ec5cfde831c82998b2', 'PMAC/oo+raw/1');
+is( Crypt::Mac::PMAC->new('AES','1234567890123456')->add("")->hexmac, '877a45a3b73543ec5cfde831c82998b2', 'PMAC/oo+hex/1');
+is( unpack('H*', pmac('AES','1234567890123456',"")), '877a45a3b73543ec5cfde831c82998b2', 'PMAC/func+raw/1');
+is( pmac_hex('AES','1234567890123456',""), '877a45a3b73543ec5cfde831c82998b2', 'PMAC/func+hex/1');
+is( pmac_b64('AES','1234567890123456',""), 'h3pFo7c1Q+xc/egxyCmYsg==', 'PMAC/func+b64/1');
+is( unpack('H*', Crypt::Mac::PMAC->new('AES','12345678901234561234567890123456')->add("")->mac), '4fd07f0e3726d907fea45ab72c276b04', 'PMAC/oo+raw/2');
+is( Crypt::Mac::PMAC->new('AES','12345678901234561234567890123456')->add("")->hexmac, '4fd07f0e3726d907fea45ab72c276b04', 'PMAC/oo+hex/2');
+is( unpack('H*', pmac('AES','12345678901234561234567890123456',"")), '4fd07f0e3726d907fea45ab72c276b04', 'PMAC/func+raw/2');
+is( pmac_hex('AES','12345678901234561234567890123456',""), '4fd07f0e3726d907fea45ab72c276b04', 'PMAC/func+hex/2');
+is( pmac_b64('AES','12345678901234561234567890123456',""), 'T9B/Djcm2Qf+pFq3LCdrBA==', 'PMAC/func+b64/2');
+is( unpack('H*', Crypt::Mac::PMAC->new('Blowfish','1234567890123456')->add("")->mac), '9b9a50f5d0362a8b', 'PMAC/oo+raw/3');
+is( Crypt::Mac::PMAC->new('Blowfish','1234567890123456')->add("")->hexmac, '9b9a50f5d0362a8b', 'PMAC/oo+hex/3');
+is( unpack('H*', pmac('Blowfish','1234567890123456',"")), '9b9a50f5d0362a8b', 'PMAC/func+raw/3');
+is( pmac_hex('Blowfish','1234567890123456',""), '9b9a50f5d0362a8b', 'PMAC/func+hex/3');
+is( pmac_b64('Blowfish','1234567890123456',""), 'm5pQ9dA2Kos=', 'PMAC/func+b64/3');
+is( unpack('H*', Crypt::Mac::PMAC->new('Blowfish','12345678901234561234567890123456')->add("")->mac), '9b9a50f5d0362a8b', 'PMAC/oo+raw/4');
+is( Crypt::Mac::PMAC->new('Blowfish','12345678901234561234567890123456')->add("")->hexmac, '9b9a50f5d0362a8b', 'PMAC/oo+hex/4');
+is( unpack('H*', pmac('Blowfish','12345678901234561234567890123456',"")), '9b9a50f5d0362a8b', 'PMAC/func+raw/4');
+is( pmac_hex('Blowfish','12345678901234561234567890123456',""), '9b9a50f5d0362a8b', 'PMAC/func+hex/4');
+is( pmac_b64('Blowfish','12345678901234561234567890123456',""), 'm5pQ9dA2Kos=', 'PMAC/func+b64/4');
+is( unpack('H*', Crypt::Mac::PMAC->new('AES','1234567890123456')->add(123)->mac), '180cbe007c36eb4abce45430c079a4d4', 'PMAC/oo+raw/5');
+is( Crypt::Mac::PMAC->new('AES','1234567890123456')->add(123)->hexmac, '180cbe007c36eb4abce45430c079a4d4', 'PMAC/oo+hex/5');
+is( unpack('H*', pmac('AES','1234567890123456',123)), '180cbe007c36eb4abce45430c079a4d4', 'PMAC/func+raw/5');
+is( pmac_hex('AES','1234567890123456',123), '180cbe007c36eb4abce45430c079a4d4', 'PMAC/func+hex/5');
+is( pmac_b64('AES','1234567890123456',123), 'GAy+AHw260q85FQwwHmk1A==', 'PMAC/func+b64/5');
+is( unpack('H*', Crypt::Mac::PMAC->new('AES','12345678901234561234567890123456')->add(123)->mac), 'b5c5ca8f2227bf207c4c5cb6f465b664', 'PMAC/oo+raw/6');
+is( Crypt::Mac::PMAC->new('AES','12345678901234561234567890123456')->add(123)->hexmac, 'b5c5ca8f2227bf207c4c5cb6f465b664', 'PMAC/oo+hex/6');
+is( unpack('H*', pmac('AES','12345678901234561234567890123456',123)), 'b5c5ca8f2227bf207c4c5cb6f465b664', 'PMAC/func+raw/6');
+is( pmac_hex('AES','12345678901234561234567890123456',123), 'b5c5ca8f2227bf207c4c5cb6f465b664', 'PMAC/func+hex/6');
+is( pmac_b64('AES','12345678901234561234567890123456',123), 'tcXKjyInvyB8TFy29GW2ZA==', 'PMAC/func+b64/6');
+is( unpack('H*', Crypt::Mac::PMAC->new('Blowfish','1234567890123456')->add(123)->mac), '9df08c664a191e9f', 'PMAC/oo+raw/7');
+is( Crypt::Mac::PMAC->new('Blowfish','1234567890123456')->add(123)->hexmac, '9df08c664a191e9f', 'PMAC/oo+hex/7');
+is( unpack('H*', pmac('Blowfish','1234567890123456',123)), '9df08c664a191e9f', 'PMAC/func+raw/7');
+is( pmac_hex('Blowfish','1234567890123456',123), '9df08c664a191e9f', 'PMAC/func+hex/7');
+is( pmac_b64('Blowfish','1234567890123456',123), 'nfCMZkoZHp8=', 'PMAC/func+b64/7');
+is( unpack('H*', Crypt::Mac::PMAC->new('Blowfish','12345678901234561234567890123456')->add(123)->mac), '9df08c664a191e9f', 'PMAC/oo+raw/8');
+is( Crypt::Mac::PMAC->new('Blowfish','12345678901234561234567890123456')->add(123)->hexmac, '9df08c664a191e9f', 'PMAC/oo+hex/8');
+is( unpack('H*', pmac('Blowfish','12345678901234561234567890123456',123)), '9df08c664a191e9f', 'PMAC/func+raw/8');
+is( pmac_hex('Blowfish','12345678901234561234567890123456',123), '9df08c664a191e9f', 'PMAC/func+hex/8');
+is( pmac_b64('Blowfish','12345678901234561234567890123456',123), 'nfCMZkoZHp8=', 'PMAC/func+b64/8');
+is( unpack('H*', Crypt::Mac::PMAC->new('AES','1234567890123456')->add("test\0test\0test\n")->mac), '86bb8eeec8f0ece63582f64f14a9e60c', 'PMAC/oo+raw/9');
+is( Crypt::Mac::PMAC->new('AES','1234567890123456')->add("test\0test\0test\n")->hexmac, '86bb8eeec8f0ece63582f64f14a9e60c', 'PMAC/oo+hex/9');
+is( unpack('H*', pmac('AES','1234567890123456',"test\0test\0test\n")), '86bb8eeec8f0ece63582f64f14a9e60c', 'PMAC/func+raw/9');
+is( pmac_hex('AES','1234567890123456',"test\0test\0test\n"), '86bb8eeec8f0ece63582f64f14a9e60c', 'PMAC/func+hex/9');
+is( pmac_b64('AES','1234567890123456',"test\0test\0test\n"), 'hruO7sjw7OY1gvZPFKnmDA==', 'PMAC/func+b64/9');
+is( unpack('H*', Crypt::Mac::PMAC->new('AES','12345678901234561234567890123456')->add("test\0test\0test\n")->mac), '465b8c31fe8f9f6c9089497e2a312c50', 'PMAC/oo+raw/10');
+is( Crypt::Mac::PMAC->new('AES','12345678901234561234567890123456')->add("test\0test\0test\n")->hexmac, '465b8c31fe8f9f6c9089497e2a312c50', 'PMAC/oo+hex/10');
+is( unpack('H*', pmac('AES','12345678901234561234567890123456',"test\0test\0test\n")), '465b8c31fe8f9f6c9089497e2a312c50', 'PMAC/func+raw/10');
+is( pmac_hex('AES','12345678901234561234567890123456',"test\0test\0test\n"), '465b8c31fe8f9f6c9089497e2a312c50', 'PMAC/func+hex/10');
+is( pmac_b64('AES','12345678901234561234567890123456',"test\0test\0test\n"), 'RluMMf6Pn2yQiUl+KjEsUA==', 'PMAC/func+b64/10');
+is( unpack('H*', Crypt::Mac::PMAC->new('Blowfish','1234567890123456')->add("test\0test\0test\n")->mac), '3797cde072a8e286', 'PMAC/oo+raw/11');
+is( Crypt::Mac::PMAC->new('Blowfish','1234567890123456')->add("test\0test\0test\n")->hexmac, '3797cde072a8e286', 'PMAC/oo+hex/11');
+is( unpack('H*', pmac('Blowfish','1234567890123456',"test\0test\0test\n")), '3797cde072a8e286', 'PMAC/func+raw/11');
+is( pmac_hex('Blowfish','1234567890123456',"test\0test\0test\n"), '3797cde072a8e286', 'PMAC/func+hex/11');
+is( pmac_b64('Blowfish','1234567890123456',"test\0test\0test\n"), 'N5fN4HKo4oY=', 'PMAC/func+b64/11');
+is( unpack('H*', Crypt::Mac::PMAC->new('Blowfish','12345678901234561234567890123456')->add("test\0test\0test\n")->mac), '3797cde072a8e286', 'PMAC/oo+raw/12');
+is( Crypt::Mac::PMAC->new('Blowfish','12345678901234561234567890123456')->add("test\0test\0test\n")->hexmac, '3797cde072a8e286', 'PMAC/oo+hex/12');
+is( unpack('H*', pmac('Blowfish','12345678901234561234567890123456',"test\0test\0test\n")), '3797cde072a8e286', 'PMAC/func+raw/12');
+is( pmac_hex('Blowfish','12345678901234561234567890123456',"test\0test\0test\n"), '3797cde072a8e286', 'PMAC/func+hex/12');
+is( pmac_b64('Blowfish','12345678901234561234567890123456',"test\0test\0test\n"), 'N5fN4HKo4oY=', 'PMAC/func+b64/12');
+
+done_testing();
diff --git a/t/mac_pmac_test_vectors_ltc.t b/t/mac_pmac_test_vectors_ltc.t
new file mode 100644
index 00000000..cd76b557
--- /dev/null
+++ b/t/mac_pmac_test_vectors_ltc.t
@@ -0,0 +1,564 @@
+use strict;
+use warnings;
+
+use Test::More;
+use Crypt::Mac::PMAC;
+use Crypt::Cipher;
+
+my $trans = {
+ "3des" => 'DES_EDE',
+ "safer+" => 'SAFERP',
+ "khazad" => 'Khazad',
+ "safer-k128" => 'SAFER_K128',
+ "safer-sk128"=> 'SAFER_SK128',
+ "rc6" => 'RC6',
+ "safer-k64" => 'SAFER_K64',
+ "safer-sk64" => 'SAFER_SK64',
+ "anubis" => 'Anubis',
+ "blowfish" => 'Blowfish',
+ "xtea" => 'XTEA',
+ "aes" => 'AES',
+ "rc5" => 'RC5',
+ "cast5" => 'CAST5',
+ "skipjack" => 'Skipjack',
+ "twofish" => 'Twofish',
+ "noekeon" => 'Noekeon',
+ "rc2" => 'RC2',
+ "des" => 'DES',
+ "camellia" => 'Camellia',
+};
+my $tv;
+my $name;
+my $ks;
+
+while (my $l = <DATA>) {
+ $l =~ s/[\r\n]*$//;
+ $l =~ s/^[\s]*([^\s\r\n]+).*?/$1/;
+ $l =~ s/\s+//;
+ if ($l=~/^PMAC-([a-z0-9\+\-]+).*?(\d+)/i) {
+ $name = $1;
+ $ks = $2;
+ next;
+ }
+ my ($k, $v) = split /:/, $l;
+ next unless defined $k && defined $v;
+ $tv->{$name}->{$ks}->{$k} = $v if $name && $k =~ /\d+/;
+}
+
+my $seq;
+$seq .= pack('C',$_) for(0..255);
+my $zeros = '\0' x 255;
+
+for my $n (sort keys %$tv) {
+ for my $ks (sort keys %{$tv->{$n}}) {
+ my $N = $trans->{$n} || die "FATAL: unknown name '$n'";
+ my $key = substr($seq, 0, $ks);
+ for my $i (0..255) {
+ my $bytes = substr($seq, 0, $i);
+ next unless $tv->{$n}->{$ks}->{$i};
+ my $result = Crypt::Mac::PMAC->new($N, $key)->add($bytes)->mac;
+ is(unpack('H*', $result), lc($tv->{$n}->{$ks}->{$i}), "$N/$i");
+ $bytes = $result;
+ $key = substr($result x 100, 0, $ks);
+ }
+ }
+}
+
+done_testing();
+
+__DATA__
+PMAC Tests. In these tests messages of N bytes long (00,01,02,...,NN-1) are PMAC'ed. The initial key is
+of the same format (length specified per cipher). The PMAC key in step N+1 is the PMAC output of
+step N (repeated as required to fill the array).
+
+PMAC-aes (16 byte key)
+ 0: 4399572CD6EA5341B8D35876A7098AF7
+ 1: 580F7AA4AA45857C79BA2FB892228893
+ 2: 24D2D1DBABDB25F9F2D391BB61F4204A
+ 3: 083BF95E310B42A89751BC8E65ABA8B5
+ 4: 69BEB9268CD7FD3D7AB820BD7E226955
+ 5: FD71B0E647ADB4BB3F587E82B8B3401A
+ 6: 07EA46271081840737CEB1AC9E5E22E3
+ 7: FFA12AD9A9FDB5EE126084F82B381B10
+ 8: 8A11AF301AAFEAC8A75984ED16BB3292
+ 9: 368BDC3F4220E89B54C5F9D09FFB8F34
+ 10: 8B6DBFF776FD526147D1C4655626374F
+ 11: C538C09FC10DF38217CD8E799D8D1DC9
+ 12: FC1264A2051DEF73339432EA39443CFD
+ 13: 8AF37ED2FB2E8E30E9C4B75C1F1363E1
+ 14: 4295541FC62F6774068B8194CC9D9A46
+ 15: CFAF4D8EA09BB342F07131344DB0AA52
+ 16: B6CBD6E95959B2A8E22DE07E38B64D8D
+ 17: 3124E42DE3273B0F4806FB72A50F3E54
+ 18: 252D49403509B618AB3A6A1D99F9E9FA
+ 19: 9CDA75594CB696EB19C022DDA7324C10
+ 20: 33BB8AE43B7BC179E85F157FA19607D0
+ 21: 12FE91BCF2F2875379DC671C6F1B403E
+ 22: 416A3E519D1E406C92F8BB0DDBBBB6BF
+ 23: 6F98DCCD5A8D60DEAF612ACCEDD7E465
+ 24: FFCE7604609B2C3C050921854C638B7E
+ 25: DD2BB10AA07A5EC8D326BB7BF8D407F4
+ 26: 468BFE669FCDF354E4F9768FE1EAF8F6
+ 27: 01724D2F2C61EB4F380852218212E892
+ 28: 2D90EC658F57138505598C659C539A3E
+ 29: 6301EAA0E1500FFEB86752744EFFF23D
+ 30: 3CCB177486377616056D835F6F857F7C
+ 31: BFB3C7755C1F4543B516EB8610CB219F
+ 32: D5C505847D7CFFD8CED848F6CB613105
+
+PMAC-blowfish (8 byte key)
+ 0: 3B7E4EFE92FA46AF
+ 1: 746840017C38C892
+ 2: 3B6A92C731465B64
+ 3: D89D3B05143B6704
+ 4: 43F70D54B808B7CE
+ 5: 84E4063AB32F046C
+ 6: A7E78CD5CCD23805
+ 7: A78FB083475FEF10
+ 8: D4F6C26B5386BA25
+ 9: 184768A079853C90
+ 10: 0702E6C8140C5D3B
+ 11: 786D94565AA0DF4B
+ 12: F6D36D3A2F4FB2C1
+ 13: 7BB3A0592E02B391
+ 14: 5B575C77A470946B
+ 15: 686DAD633B5A8CC3
+ 16: BDFE0C7F0254BAD5
+
+PMAC-xtea (16 byte key)
+ 0: F5E28630DFDE34E0
+ 1: FFCC52D905DA5198
+ 2: 25198AB18B2B290D
+ 3: 18914E50791161E9
+ 4: 200F832212AD6747
+ 5: A9D09C41D734DDF7
+ 6: 32D7CCA3F4BD8215
+ 7: 91A1AA9389CD5D02
+ 8: 35CB1F77D7C25E2F
+ 9: D91EEE6D0A3874F3
+ 10: A42872686A8FF6F2
+ 11: 7568908634A79CBD
+ 12: 5B91A633D919BC34
+ 13: 32DCD17176896F1D
+ 14: 2BBBA64F30E672B6
+ 15: AFEB07DBC636AEED
+ 16: 7A417347CA03C598
+
+PMAC-rc5 (8 byte key)
+ 0: C6B48F8DEC631F7C
+ 1: F7AA62C39972C358
+ 2: 0E26EC105D99F417
+ 3: 7D3C942798F20B8C
+ 4: 415CDA53E1DE3888
+ 5: A314BA5BCA9A67AC
+ 6: 02A5D00A3E371326
+ 7: E210F0A597A639E5
+ 8: D4A15EED872B78A2
+ 9: AC5F99886123F7DC
+ 10: 69AEB2478B58FFDF
+ 11: 8AB167DFC9EF7854
+ 12: 945786A136B98E07
+ 13: F3822AB46627CAB5
+ 14: 23833793C3A83DA9
+ 15: 70E6AB9E6734E5A6
+ 16: 0705C312A4BB6EDE
+
+PMAC-rc6 (16 byte key)
+ 0: C7715A17012401DE248DC944DEEBD551
+ 1: 5B804C6CCDF97BB28811C9ED24FE6157
+ 2: 7528378C052F4346253CB0DFA3D251C7
+ 3: 6DA86EE0B28606861B1A954D7429A93C
+ 4: B4DFF84C25937FB50EE79D4037323160
+ 5: A60FD9BE5E1FF67EC9734776C8781096
+ 6: 81D3F8EDC0A197DD3739EAE648F38580
+ 7: 8BAF47F02120E898916D678DBD0C1641
+ 8: 7A9EEC96F10B7CF557B61EF35BB55B08
+ 9: B88C11221014F8AE048E56C427DF4A46
+ 10: 4BBA8EED89F357861A265006816D9B04
+ 11: 8497C1D55010A65ED8C3688B75A7CABF
+ 12: 95E1720C06A373CAD1A22F432F26BCCA
+ 13: A175FB732692831E96AFB587BC49E18C
+ 14: 54EBC04FCFD90302907BF77C4D8AC77C
+ 15: EA9F13EE5548CDF771C354527CDDA09B
+ 16: 4EDBCFD0E2E6B321530EB31B3E8C2FE4
+ 17: F412304C1A5B9005CC3B7900A597DFB5
+ 18: 3B9247C12BB25DF048BF5541E91E1A78
+ 19: 39626488635D0A6224CD23C13B25AE8E
+ 20: 40305F5C2FCEF34E764E33EF635A3DC5
+ 21: F84499804086033E85633A1EF9908617
+ 22: C4D263CDC7E0969B8AC6FA9AD9D65CB8
+ 23: 6137DC840E61EA6A288D017EFB9646FC
+ 24: 8619960428EB29B1D5390F40173C152F
+ 25: F0464509D0FBDBECEC9DFC57A820016D
+ 26: 630EED23E87059051E564194831BAEF6
+ 27: 4B792B412458DC9411F281D5DD3A8DF6
+ 28: F2349FA4418BC89853706B35A9F887BA
+ 29: FEAC41D48AEAB0955745DC2BE1E024D5
+ 30: A67A135B4E6043CB7C9CAFBFA25D1828
+ 31: EC12C9574BDE5B0001EE3895B53716E2
+ 32: 44903C5737EE6B08FD7D7A3937CC840D
+
+PMAC-safer+ (16 byte key)
+ 0: E8603C78F9324E9D294DA13C1C6E6E9B
+ 1: 3F1178DFC2A10567D4BCC817D35D1E16
+ 2: 27FE01F90E09237B4B888746199908EE
+ 3: 4F5172E3D8A58CD775CD480D85E70835
+ 4: 74BED75EFAAB3E8AA0027D6730318521
+ 5: 54B003AB0BE29B7C69F7C7494E4E9623
+ 6: 8A2DAD967747AEA24670141B52494E2F
+ 7: 69EB054A24EE814E1FB7E78395339781
+ 8: E59C2D16B76B700DC62093F0A7F716CC
+ 9: AB227D6303007FD2001D0B6A9E2BFEB7
+ 10: AE107117D9457A1166C6DFD27A819B44
+ 11: F84DE551B480CED350458851BAE20541
+ 12: B0EB5103E7559B967D06A081665421E0
+ 13: CDB14F3AD1170CE8C6091947BE89DE7B
+ 14: 24FA2F476407094152D528FCF124E438
+ 15: 440144B31EC09BD8791BFE02E24EA170
+ 16: 697D268A46E8B33CEC0BAB8CAF43F52D
+ 17: 587CBDE7608449BD162184020FBFCC8D
+ 18: 3EA999C2169CC65735737F50FCD7956B
+ 19: C6D692698CD8BEEBF2387C6A35A261B0
+ 20: 46DAB3AD3C4E2EF712FAC38F846C63E1
+ 21: 7261E68B530D10DDC9AD4C9AB5D95693
+ 22: 4D0BA5773E988C2B7B2302BBA0A9D368
+ 23: 8617154626362736698613151D1FD03A
+ 24: 23CF25F68B281E21777DC409FE3B774A
+ 25: CA626956C97DC4207D968A8CC85940B8
+ 26: 24C39BE160BDBB753513F949C238014E
+ 27: 83CD65C010FB69A77EEDEA022A650530
+ 28: 1A72DC8438B927464125C0DFEACDE75D
+ 29: 546054936A2CB5BFBB5E25FFD07C9B51
+ 30: 0EB81A268F1BB91997CB9809D7F9F2AD
+ 31: 7D08B4DE960CADC483D55745BB4B2C17
+ 32: FD45061D378A31D0186598B088F6261B
+
+PMAC-twofish (16 byte key)
+ 0: D2D40F078CEDC1A330279CB71B0FF12B
+ 1: D1C1E80FD5F38212C3527DA3797DA71D
+ 2: 071118A5A87F637D627E27CB581AD58C
+ 3: C8CFA166A9B300F720590382CE503B94
+ 4: 3965342C5A6AC5F7B0A40DC3B89ED4EB
+ 5: 6830AB8969796682C3705E368B2BDF74
+ 6: FF4DCC4D16B71AFEEA405D0097AD6B89
+ 7: ADB77760B079C010889F79AA02190D70
+ 8: 5F2FCD6AA2A22CEECAA4671EE0403B88
+ 9: 70DD6D396330904A0A03E19046F4C0BF
+ 10: 8A2C9D88FA0303123275C704445A7F47
+ 11: BA0B2F6D029DCD72566821AB884A8427
+ 12: C8DF45FF13D7A2E4CFE1546279172300
+ 13: 512659AD40DC2B9D31D299A1B00B3DAD
+ 14: A8A0E99D2E231180949FC4DFB4B79ED4
+ 15: CA161AFB2BC7D891AAE268D167897EF2
+ 16: D6C19BBDFFC5822663B604B1F836D8BD
+ 17: 4BF115F409A41A26E89C8D758BBF5F68
+ 18: 02E3196D888D5A8DE818DBCBAD6E6DC7
+ 19: 995C9DD698EC711A73BD41CAAE8EB633
+ 20: A031857FADC8C8AFEABF14EF663A712D
+ 21: 124695C9A8132618B10E9800A4EFACC5
+ 22: 997E5E41798648B8CE0C398EF9135A2C
+ 23: 42C92154B71FB4E133F8F5B2A2007AB2
+ 24: 945DC568188D036AC91051A11AC92BBF
+ 25: D5A860CC4C3087E9F4988B25D1F7FAAE
+ 26: 6CD6ABF8EDF3102659AFFBE476E2CBE8
+ 27: 45ECD0C37091414E28153AA5AFA3E0B2
+ 28: CBA6FE296DDE36FE689C65667F67A038
+ 29: C4022281633F2FC438625540B2EE4EB8
+ 30: 864E27045F9CC79B5377FDF80A6199CF
+ 31: 0D06F2FAEC5AA404A4087AAEBC4DBB36
+ 32: 0F396FE9E3D9D74D17EB7A0BF603AB51
+
+PMAC-safer-k64 (8 byte key)
+ 0: 2E49792C78C1DA52
+ 1: 7A5136F4FE617C57
+ 2: 6FC8575F6F3D78EC
+ 3: 7C0373CAEAAA640B
+ 4: 9D469E7FF6C35D31
+ 5: 7755D62DD7D88112
+ 6: ADD9E7855A958C9F
+ 7: 752D29BA8150F18E
+ 8: 0954649A99596104
+ 9: 05D4D75A9FAE233D
+ 10: 1AADAFD7B4B250DA
+ 11: E7A8F31ED74DA32B
+ 12: 1A74DF61BDB9DF94
+ 13: C38A67B1955C4E0D
+ 14: EBADAA44746ADF16
+ 15: C0BFBB092CE81D8E
+ 16: 984975657F3FF2B0
+
+PMAC-safer-sk64 (8 byte key)
+ 0: E8917E1629E7403E
+ 1: AE8061A5E412A647
+ 2: C969771CE5A9B0C6
+ 3: 78159C01D0A3A5CB
+ 4: 1DD4382A8FC81921
+ 5: 4086880FD863C048
+ 6: A520B45600A3FA1D
+ 7: 0F0AB5118D7506C4
+ 8: 22E315F2DD03BCC6
+ 9: 5ECB5561EE372016
+ 10: 446A9B2BCB367AD6
+ 11: B2107FE2EB411AE9
+ 12: 5A539B62FB5893DF
+ 13: F44EE1EB3278C2BA
+ 14: 293FEA56D1F6EA81
+ 15: F38F614D2B5F81C4
+ 16: AB23F7F8F4C12A7E
+
+PMAC-safer-k128 (16 byte key)
+ 0: 7E0BDE11EC82FDE6
+ 1: 8942FB017A135520
+ 2: 0B073E6D0F037A02
+ 3: DBF88439D671ED4F
+ 4: B89427ED1121069A
+ 5: AA8573DAC66D2315
+ 6: 12DA3144BEF13FF2
+ 7: EF80413CBA281B3A
+ 8: DFA7114D8505EEBD
+ 9: AE53607F3E6F4A54
+ 10: 3F2C9395CFB9F78F
+ 11: 67EB7C5F02760AED
+ 12: 3EF4CBB4AB5B8D1F
+ 13: 83B63AFA78795A92
+ 14: 5DE400951766992A
+ 15: AA8791A45237CF83
+ 16: 7743B18704B037CF
+
+PMAC-safer-sk128 (16 byte key)
+ 0: 8F1597FFCF6FB7C1
+ 1: AFF8BD8FF9F3888A
+ 2: 65F89D82869D8B42
+ 3: CBE1F06476B2D5BD
+ 4: 4878D47FDFECE23E
+ 5: 4751A9E6D61AB2A2
+ 6: 003AC162AED4DED8
+ 7: 1F617A5555092C22
+ 8: 088EE0C35B607153
+ 9: F840B485086F9908
+ 10: BA99E0FB5D7D0976
+ 11: F04AF6DC4BAF6887
+ 12: 5DBBE40AF2F67E4E
+ 13: 7F52A93E87E29C9D
+ 14: 7B26A14A4BD5B709
+ 15: C34F26E08C64F26B
+ 16: 291A41D479EC1D2A
+
+PMAC-rc2 (8 byte key)
+ 0: E5AF80FAC4580444
+ 1: 6A15D6211EB4FF99
+ 2: DDB95E9486C4B034
+ 3: 9764761DC2AAD5C0
+ 4: 1B1CD2E799D44B4F
+ 5: 4F80FE32256CF2EC
+ 6: 7B70CF31C81CD384
+ 7: 9BC10DD9332CF3BB
+ 8: 628189801879FDD8
+ 9: 5FC17C555E2AE28B
+ 10: E20E68327ABEAC32
+ 11: 5D375CA59E7E2A7C
+ 12: A9F4CFC684113161
+ 13: 3A0E069940DDD13C
+ 14: EAC25B6351941674
+ 15: CB8B5CF885D838CF
+ 16: DCBCDDFC06D3DB9A
+
+PMAC-des (8 byte key)
+ 0: 086A2A7CFC08E28E
+ 1: F66A1FB75AF18EC9
+ 2: B58561DE2BEB96DF
+ 3: 9C50856F571B3167
+ 4: 6CC645BF3FB00754
+ 5: 0E4BEE62B2972C5A
+ 6: D2215E451649F11F
+ 7: E83DDC61D12F3995
+ 8: 155B20BDA899D2CF
+ 9: 2567071973052B1D
+ 10: DB9C20237A2D8575
+ 11: DAF4041E5674A48C
+ 12: 552DB7A627E8ECC4
+ 13: 1E8B7F823488DEC0
+ 14: 84AA15713793B25D
+ 15: FCE22E6CAD528B49
+ 16: 993884FB9B3FB620
+
+PMAC-3des (24 byte key)
+ 0: E42CCBC9C9457DF6
+ 1: FE766F7930557708
+ 2: B9011E8AF7CD1E16
+ 3: 5AE38B037BEA850B
+ 4: A6B2C586E1875116
+ 5: BF8BA4F1D53A4473
+ 6: 3EB4A079E4E39AD5
+ 7: 80293018AC36EDBF
+ 8: CC3F5F62C2CEE93C
+ 9: EE6AA24CE39BE821
+ 10: 487A6EAF915966EA
+ 11: D94AD6393DF44F00
+ 12: F4BFCCC818B4E20D
+ 13: 2BE9BC57412591AA
+ 14: 7F7CC8D87F2CDAB7
+ 15: B13BFD07E7A202CB
+ 16: 58A6931335B4B2C2
+
+PMAC-cast5 (8 byte key)
+ 0: 0654F2F4BC1F7470
+ 1: 3F725B162A1C8E6B
+ 2: BCFBDC680A20F379
+ 3: 027922705BCACDEE
+ 4: 44E2F4BE59774BA4
+ 5: 3ABD1AFC8EE291F7
+ 6: D96347E717921E96
+ 7: 96257299FCE55BC6
+ 8: C2C1DA176EE98170
+ 9: FD415C122E604589
+ 10: DCBCA228D45AEDA4
+ 11: 7801FBCFAAB9DF75
+ 12: D38CB38574474B7F
+ 13: F5C5A23FF3E80F37
+ 14: 83FA4DAD55D092F5
+ 15: BDC0A27EE0CB1657
+ 16: 87D907CACA80A138
+
+PMAC-noekeon (16 byte key)
+ 0: 276019CC8E43A1B3F300C47B55B7AA22
+ 1: B93E353A2CC21CEAD81C91EC2FCD348E
+ 2: E8B9737CAD705C499F246744DCFE9641
+ 3: EF36B0FFB5439FF8668F35FD1822D0EA
+ 4: B7F5AD89538FC3F03923E98ADF95D0CC
+ 5: 558FCA30F602B4BC6697F44053875204
+ 6: 6B2D6D5A1CF670BE80E4BBB945CD3871
+ 7: 9CFA28FCA22EA12A13AC1093EF5D5EB9
+ 8: 04EDA6C71B9F1177F4A5368684FBBAFB
+ 9: 43C56B31D440EBECE4C74B90750A4653
+ 10: 23D5FA9AFFB2DC3DD372F22690487BAC
+ 11: FD61731F27CF8E791535AAB579A018B4
+ 12: 502D3A64FDED3CA2A2C8A5E986B27E03
+ 13: 1EABBC65B0A08F6CB15218E7153A6003
+ 14: B05DBC66CF92B045FC99395E9D405C4F
+ 15: EE841A0BF2C91C1E2078F06D022F2E6C
+ 16: EA749FBAC6BA9F672796C9D58A8C3294
+ 17: BBEF3CDFB93E5F462773579986F08374
+ 18: B17F7645F80BF5A2817C228987B43C03
+ 19: C995A102DFBB38FA397A4E508B85093D
+ 20: 9011CA395AC3FCD8594C13E67C22E95B
+ 21: 364BF53974D68B8BCF53CAADC5469DEC
+ 22: 5BAD7041372F28DE28BAAAC1A89C10A8
+ 23: 77874E908BFCE6F5E36888A484A754C0
+ 24: 9BDA525416A3129C55886134B79BAEDE
+ 25: 84E3201FA7958223B302D1BC2AC57D55
+ 26: 2B8FA1A95DADB4DC2F7A308D8E3D8C81
+ 27: F74EBF0ACCC187569BDE549F5FC96C36
+ 28: 7023D209F1965EC32253D11835CDFFA5
+ 29: C3C6397D9B0A1D741335882ACDFAC20D
+ 30: 7BC92905F2AF6754256BE087CC4F54DB
+ 31: 0BBA0A507767530F26C3A465DAB11359
+ 32: D2891C8EA1F574A6B2AB091057E0FB2C
+
+PMAC-skipjack (10 byte key)
+ 0: 9CD94B75BC43B647
+ 1: B069ACB82B12BC7B
+ 2: 6DD40E71EB03E311
+ 3: 74CBED61D77DBA7D
+ 4: DD1B7E0D181537FE
+ 5: ACB5B96FA0AD1786
+ 6: B34E01EB2567D381
+ 7: 9623DAADE57B9549
+ 8: 8BA384BABB798344
+ 9: B147AA9D5C5C67CF
+ 10: 0033C520F4C67523
+ 11: 42DAC184BEABC3E5
+ 12: 428029311004AEBB
+ 13: AC2BB1C0F0ED649B
+ 14: F7CAA9A3BF749C1A
+ 15: 2C5BD475AAC44C77
+ 16: FEB892DA66D31A84
+
+PMAC-anubis (16 byte key)
+ 0: DF33EE541FFEE6A97FE3A1F72F7A38FC
+ 1: 0AB28675AC3923C6DD9F5A8E1E2928D0
+ 2: 2DABF75D6403E1E1CFAB3E6869FB1088
+ 3: 95835D49E09740180B79E394FC2AA744
+ 4: F364D6DC2C2078A519E5BAEFE858AFCA
+ 5: DA4C66A4805FC91FABAECC0D3AEAD850
+ 6: 487660FADCAC7B326C492AA051A1DF49
+ 7: BF07835AA1A548FA7312509AF35CE3F3
+ 8: 3CE8A8B1F324A700923AC0B830D53D99
+ 9: 3C54D99AACFAB26E34FC1B0B6BB9EB22
+ 10: 0A559F9D107ED76FD19227FDD0752B8A
+ 11: BFD9E74ADC40B9C7446FDD09558FA584
+ 12: F1130F663BC0FA3B1066129E0D1910E9
+ 13: 535EAD786F0D211DE7AA78F3CB480803
+ 14: CDF5855F00A4C310D95B26751B01A28B
+ 15: EF6686E999D5A9C35A96D25BB9DBBF57
+ 16: E795733AA0AAF16D8F7AB1A8E9C55E54
+ 17: E03CA85727D5CF06F56BB6465BB3E5C5
+ 18: 6EDDDB6D2292EFF584E382E1BACD1A49
+ 19: 7B7FE0D8821836C1AA95578071FF2FD2
+ 20: 5F8CC568338400746B61A9286B7CF262
+ 21: 32DEE5A11E9EDB04BDF911837CE0FA4D
+ 22: F1A99914F13B17ABF383F36157FEB170
+ 23: 99F541647F382390043CAE5332E3114D
+ 24: 34C5EBB85693A1979F8CFDF8B431A5BB
+ 25: 1BA7266568F1E7B4A77A869D3021AC0F
+ 26: 0FC675C99C24E859F8CE714E86BF5289
+ 27: CBFAB21F5ABC47356A43BED806D873C0
+ 28: 9659AB1A4D334B622629721F98EECE3A
+ 29: 644C8BEE41F03BDE7652B03CAEA31E37
+ 30: 5B3447AFAD934B4D1E4910A8DFD588E7
+ 31: BFF403342E8D50D0447627AEA2F56B23
+ 32: 19F468F0FB05184D00FABD40A18DB7B2
+
+PMAC-khazad (16 byte key)
+ 0: F40CEF2E392BEAEB
+ 1: C6E086BD1CFA0992
+ 2: 513F2851583AD69A
+ 3: 07279D57695D78FF
+ 4: 051E94FE4CC847B6
+ 5: 5E9AAA5989D5C951
+ 6: 310D5D740143369A
+ 7: 9BB1EA8ECD4AF34B
+ 8: CF886800AF0526C8
+ 9: 0B03E2C94729E643
+ 10: 42815B308A900EC7
+ 11: 9A38A58C438D26DD
+ 12: 044BFF68FD2BFF76
+ 13: 7F5ABBDC29852729
+ 14: F81A7D6F7B788A5D
+ 15: 93098DA8A180AA35
+ 16: BACE2F4DA8A89E32
+
+PMAC-camellia (16 byte key)
+ 0: 33C03F6AA205F3816A17DA92BEE0BAD2
+ 1: AD1EC293DD032511579235B2F29CC909
+ 2: E71363EAF5A311DCFB035C69BBCE5DC0
+ 3: 22661D6CD3496FB5C9B3D89FC62E3981
+ 4: B142A96AF9C481B61E55B7B5896847C4
+ 5: A286C0769989120F8A31A8DAD7574F22
+ 6: 09E711382FDB6B938C802D11A66EF657
+ 7: DF9ABA4F5CF5B0647F045C3AA631BB62
+ 8: 499A8F68DAEC7FE56E64DB59B0993741
+ 9: AFFDA4F40A1BDF673EE9123CAE321F16
+ 10: B6F2E39D0126AA85D9152C4457365235
+ 11: 2922AAC2FF4F0B77DEE4B3E28EF5094F
+ 12: 369D18F985D18B5ADDFFFC1151DE6BBA
+ 13: 1B7641D1A38C4114EE829B7D25BF0EFF
+ 14: DEF9092BA185FD5238A25C6FCF410C52
+ 15: D59FEE8047D64032329318DC7A2277B8
+ 16: B4561A4A092E031F8FE998FAC87F9BFB
+ 17: F27EF7D0823B056F692BA369D1B2E7B4
+ 18: F62C4F7B749CF31A6F5485BFDED7EEBD
+ 19: 22BD3AB334BE6E04C84D6197FF69CAE3
+ 20: E617D108BED8E9ACBA55FAF60863F8C3
+ 21: 0DB60AE0725D37855F3AF1DDF78E98EB
+ 22: C76DD5A075AB30AB66FC448BD19B6588
+ 23: 60231366598BEB2D16D33A1A8019B9A1
+ 24: 247E925C96064801490A1D062A0C1F18
+ 25: 1C1081E20DE3BE26FF24BEC3DFBA9BF2
+ 26: 3B16562B3CD862C00A03B7ADC99E46C5
+ 27: C1E8BA560851254640D523A0CEE846AF
+ 28: C36E8CF324A0A4EBC6C76EA01CDFD158
+ 29: EAED84E721777F5E30184E496DA2C0FA
+ 30: 6655CA0D8741440212AA0DB218E5C7FE
+ 31: D5C0143E1BA233BA5F862EE6E11A8F58
+ 32: C8DAF08BD68F4AE401C6663393C257CB
diff --git a/t/mac_xcbc.t b/t/mac_xcbc.t
new file mode 100644
index 00000000..a3b1261f
--- /dev/null
+++ b/t/mac_xcbc.t
@@ -0,0 +1,71 @@
+### BEWARE - GENERATED FILE, DO NOT EDIT MANUALLY!
+
+use strict;
+use warnings;
+
+use Test::More;
+
+use Crypt::Mac::XCBC qw( xcbc xcbc_hex xcbc_b64 );
+
+is( unpack('H*', Crypt::Mac::XCBC->new('AES','1234567890123456')->add("")->mac), '16f66d6127b7fc067e623d157a86b822', 'XCBC/oo+raw/1');
+is( Crypt::Mac::XCBC->new('AES','1234567890123456')->add("")->hexmac, '16f66d6127b7fc067e623d157a86b822', 'XCBC/oo+hex/1');
+is( unpack('H*', xcbc('AES','1234567890123456',"")), '16f66d6127b7fc067e623d157a86b822', 'XCBC/func+raw/1');
+is( xcbc_hex('AES','1234567890123456',""), '16f66d6127b7fc067e623d157a86b822', 'XCBC/func+hex/1');
+is( xcbc_b64('AES','1234567890123456',""), 'FvZtYSe3/AZ+Yj0Veoa4Ig==', 'XCBC/func+b64/1');
+is( unpack('H*', Crypt::Mac::XCBC->new('AES','12345678901234561234567890123456')->add("")->mac), '744807bdb50aca24685b6bc78161c229', 'XCBC/oo+raw/2');
+is( Crypt::Mac::XCBC->new('AES','12345678901234561234567890123456')->add("")->hexmac, '744807bdb50aca24685b6bc78161c229', 'XCBC/oo+hex/2');
+is( unpack('H*', xcbc('AES','12345678901234561234567890123456',"")), '744807bdb50aca24685b6bc78161c229', 'XCBC/func+raw/2');
+is( xcbc_hex('AES','12345678901234561234567890123456',""), '744807bdb50aca24685b6bc78161c229', 'XCBC/func+hex/2');
+is( xcbc_b64('AES','12345678901234561234567890123456',""), 'dEgHvbUKyiRoW2vHgWHCKQ==', 'XCBC/func+b64/2');
+is( unpack('H*', Crypt::Mac::XCBC->new('Blowfish','1234567890123456')->add("")->mac), '9ef018b3c33f6f35', 'XCBC/oo+raw/3');
+is( Crypt::Mac::XCBC->new('Blowfish','1234567890123456')->add("")->hexmac, '9ef018b3c33f6f35', 'XCBC/oo+hex/3');
+is( unpack('H*', xcbc('Blowfish','1234567890123456',"")), '9ef018b3c33f6f35', 'XCBC/func+raw/3');
+is( xcbc_hex('Blowfish','1234567890123456',""), '9ef018b3c33f6f35', 'XCBC/func+hex/3');
+is( xcbc_b64('Blowfish','1234567890123456',""), 'nvAYs8M/bzU=', 'XCBC/func+b64/3');
+is( unpack('H*', Crypt::Mac::XCBC->new('Blowfish','12345678901234561234567890123456')->add("")->mac), '9ef018b3c33f6f35', 'XCBC/oo+raw/4');
+is( Crypt::Mac::XCBC->new('Blowfish','12345678901234561234567890123456')->add("")->hexmac, '9ef018b3c33f6f35', 'XCBC/oo+hex/4');
+is( unpack('H*', xcbc('Blowfish','12345678901234561234567890123456',"")), '9ef018b3c33f6f35', 'XCBC/func+raw/4');
+is( xcbc_hex('Blowfish','12345678901234561234567890123456',""), '9ef018b3c33f6f35', 'XCBC/func+hex/4');
+is( xcbc_b64('Blowfish','12345678901234561234567890123456',""), 'nvAYs8M/bzU=', 'XCBC/func+b64/4');
+is( unpack('H*', Crypt::Mac::XCBC->new('AES','1234567890123456')->add(123)->mac), 'bc9e0ee2a05a751b5ab25ddf0da158ea', 'XCBC/oo+raw/5');
+is( Crypt::Mac::XCBC->new('AES','1234567890123456')->add(123)->hexmac, 'bc9e0ee2a05a751b5ab25ddf0da158ea', 'XCBC/oo+hex/5');
+is( unpack('H*', xcbc('AES','1234567890123456',123)), 'bc9e0ee2a05a751b5ab25ddf0da158ea', 'XCBC/func+raw/5');
+is( xcbc_hex('AES','1234567890123456',123), 'bc9e0ee2a05a751b5ab25ddf0da158ea', 'XCBC/func+hex/5');
+is( xcbc_b64('AES','1234567890123456',123), 'vJ4O4qBadRtasl3fDaFY6g==', 'XCBC/func+b64/5');
+is( unpack('H*', Crypt::Mac::XCBC->new('AES','12345678901234561234567890123456')->add(123)->mac), 'c0a87d7fa68bb2a7e18ad56808ec4eb3', 'XCBC/oo+raw/6');
+is( Crypt::Mac::XCBC->new('AES','12345678901234561234567890123456')->add(123)->hexmac, 'c0a87d7fa68bb2a7e18ad56808ec4eb3', 'XCBC/oo+hex/6');
+is( unpack('H*', xcbc('AES','12345678901234561234567890123456',123)), 'c0a87d7fa68bb2a7e18ad56808ec4eb3', 'XCBC/func+raw/6');
+is( xcbc_hex('AES','12345678901234561234567890123456',123), 'c0a87d7fa68bb2a7e18ad56808ec4eb3', 'XCBC/func+hex/6');
+is( xcbc_b64('AES','12345678901234561234567890123456',123), 'wKh9f6aLsqfhitVoCOxOsw==', 'XCBC/func+b64/6');
+is( unpack('H*', Crypt::Mac::XCBC->new('Blowfish','1234567890123456')->add(123)->mac), '21e88fbfb47a3200', 'XCBC/oo+raw/7');
+is( Crypt::Mac::XCBC->new('Blowfish','1234567890123456')->add(123)->hexmac, '21e88fbfb47a3200', 'XCBC/oo+hex/7');
+is( unpack('H*', xcbc('Blowfish','1234567890123456',123)), '21e88fbfb47a3200', 'XCBC/func+raw/7');
+is( xcbc_hex('Blowfish','1234567890123456',123), '21e88fbfb47a3200', 'XCBC/func+hex/7');
+is( xcbc_b64('Blowfish','1234567890123456',123), 'IeiPv7R6MgA=', 'XCBC/func+b64/7');
+is( unpack('H*', Crypt::Mac::XCBC->new('Blowfish','12345678901234561234567890123456')->add(123)->mac), '21e88fbfb47a3200', 'XCBC/oo+raw/8');
+is( Crypt::Mac::XCBC->new('Blowfish','12345678901234561234567890123456')->add(123)->hexmac, '21e88fbfb47a3200', 'XCBC/oo+hex/8');
+is( unpack('H*', xcbc('Blowfish','12345678901234561234567890123456',123)), '21e88fbfb47a3200', 'XCBC/func+raw/8');
+is( xcbc_hex('Blowfish','12345678901234561234567890123456',123), '21e88fbfb47a3200', 'XCBC/func+hex/8');
+is( xcbc_b64('Blowfish','12345678901234561234567890123456',123), 'IeiPv7R6MgA=', 'XCBC/func+b64/8');
+is( unpack('H*', Crypt::Mac::XCBC->new('AES','1234567890123456')->add("test\0test\0test\n")->mac), '94cf668c4bbbb2bc0fc0bf14612084b9', 'XCBC/oo+raw/9');
+is( Crypt::Mac::XCBC->new('AES','1234567890123456')->add("test\0test\0test\n")->hexmac, '94cf668c4bbbb2bc0fc0bf14612084b9', 'XCBC/oo+hex/9');
+is( unpack('H*', xcbc('AES','1234567890123456',"test\0test\0test\n")), '94cf668c4bbbb2bc0fc0bf14612084b9', 'XCBC/func+raw/9');
+is( xcbc_hex('AES','1234567890123456',"test\0test\0test\n"), '94cf668c4bbbb2bc0fc0bf14612084b9', 'XCBC/func+hex/9');
+is( xcbc_b64('AES','1234567890123456',"test\0test\0test\n"), 'lM9mjEu7srwPwL8UYSCEuQ==', 'XCBC/func+b64/9');
+is( unpack('H*', Crypt::Mac::XCBC->new('AES','12345678901234561234567890123456')->add("test\0test\0test\n")->mac), '438ad752323bdaab774e5051556b2336', 'XCBC/oo+raw/10');
+is( Crypt::Mac::XCBC->new('AES','12345678901234561234567890123456')->add("test\0test\0test\n")->hexmac, '438ad752323bdaab774e5051556b2336', 'XCBC/oo+hex/10');
+is( unpack('H*', xcbc('AES','12345678901234561234567890123456',"test\0test\0test\n")), '438ad752323bdaab774e5051556b2336', 'XCBC/func+raw/10');
+is( xcbc_hex('AES','12345678901234561234567890123456',"test\0test\0test\n"), '438ad752323bdaab774e5051556b2336', 'XCBC/func+hex/10');
+is( xcbc_b64('AES','12345678901234561234567890123456',"test\0test\0test\n"), 'Q4rXUjI72qt3TlBRVWsjNg==', 'XCBC/func+b64/10');
+is( unpack('H*', Crypt::Mac::XCBC->new('Blowfish','1234567890123456')->add("test\0test\0test\n")->mac), '98276a4a6aafd86b', 'XCBC/oo+raw/11');
+is( Crypt::Mac::XCBC->new('Blowfish','1234567890123456')->add("test\0test\0test\n")->hexmac, '98276a4a6aafd86b', 'XCBC/oo+hex/11');
+is( unpack('H*', xcbc('Blowfish','1234567890123456',"test\0test\0test\n")), '98276a4a6aafd86b', 'XCBC/func+raw/11');
+is( xcbc_hex('Blowfish','1234567890123456',"test\0test\0test\n"), '98276a4a6aafd86b', 'XCBC/func+hex/11');
+is( xcbc_b64('Blowfish','1234567890123456',"test\0test\0test\n"), 'mCdqSmqv2Gs=', 'XCBC/func+b64/11');
+is( unpack('H*', Crypt::Mac::XCBC->new('Blowfish','12345678901234561234567890123456')->add("test\0test\0test\n")->mac), '98276a4a6aafd86b', 'XCBC/oo+raw/12');
+is( Crypt::Mac::XCBC->new('Blowfish','12345678901234561234567890123456')->add("test\0test\0test\n")->hexmac, '98276a4a6aafd86b', 'XCBC/oo+hex/12');
+is( unpack('H*', xcbc('Blowfish','12345678901234561234567890123456',"test\0test\0test\n")), '98276a4a6aafd86b', 'XCBC/func+raw/12');
+is( xcbc_hex('Blowfish','12345678901234561234567890123456',"test\0test\0test\n"), '98276a4a6aafd86b', 'XCBC/func+hex/12');
+is( xcbc_b64('Blowfish','12345678901234561234567890123456',"test\0test\0test\n"), 'mCdqSmqv2Gs=', 'XCBC/func+b64/12');
+
+done_testing();