summaryrefslogtreecommitdiff
path: root/sha3.h
blob: 6dc75462d6e7b1915c30fd176fa46b71804c3b4d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
/**
 * @file sha3.h
 * sha3
 * https://pablotron.org/sha3
 *
 * Copyright (c) 2023 Paul Duncan
 * SPDX-License-Identifier: MIT-0
 *
 * C11 implementations of the following SHA-3 algorithms:
 *
 * - SHA3-224, SHA3-256, SHA3-384, and SHA3-512
 * - HMAC-SHA3-224, HMAC-SHA3-256, HMAC-SHA3-384, and HMAC-SHA3-512
 * - SHAKE128, SHAKE128-XOF, SHAKE256, and SHAKE256-XOF
 * - cSHAKE128, cSHAKE128-XOF, cSHAKE256, and cSHAKE256-XOF
 * - KMAC128, KMAC128-XOF, KMAC256, and KMAC256-XOF
 * - TupleHash128, TupleHash128-XOF, TupleHash256, and TupleHash256-XOF
 * - ParallelHash128, ParallelHash128-XOF, ParallelHash256, and ParallelHash256-XOF
 * - TurboSHAKE128 and TurboSHAKE256
 * - KangarooTwelve
 */

#ifndef SHA3_H
#define SHA3_H

#ifdef __cplusplus
extern "C" {
#endif /* __cplusplus */

#include <stddef.h> // size_t
#include <stdint.h> // uint8_t, uint64_t

/**
 * @defgroup sha3 SHA-3
 *
 * @brief [Cryptographic hash functions][hash] with fixed-length output,
 * as defined in section 6.1 of [FIPS 202][].
 *
 * [FIPS 202]: https://csrc.nist.gov/pubs/fips/202/final
 *   "SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions"
 * [hash]: https://en.wikipedia.org/wiki/Cryptographic_hash_function
 *   "Cryptographic hash function"
 */

/**
 * @defgroup shake SHAKE
 *
 * @brief [eXtendable Output Functions (XOF)][xof] with both
 * fixed-length and arbitrary length output, as defined in section 6.2
 * of [FIPS 202][].
 *
 * [FIPS 202]: https://csrc.nist.gov/pubs/fips/202/final
 *   "SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions"
 * [xof]: https://en.wikipedia.org/wiki/Extendable-output_function
 *   "Extendable-Output Function (XOF)"
 */

/**
 * @brief Internal SHA-3 state (all members are private).
 * @ingroup sha3
 */
typedef union {
  uint8_t u8[200]; /**< 8-bit unsigned integers. */
  uint64_t u64[25]; /**< 64-bit unsigned integers. */
} sha3_state_t;

/**
 * @brief Iterative SHA-3 context (all members are private).
 * @ingroup sha3
 */
typedef struct {
  size_t num_bytes; /**< number of bytes absorbed */
  sha3_state_t a; /**< internal state */
  _Bool finalized; /**< mode (absorbing or finalized) */
} sha3_t;

/**
 * @brief Iterative XOF context (all members are private).
 * @ingroup shake
 */
typedef struct {
  size_t num_bytes; /**< number of bytes absorbed */
  sha3_state_t a; /**< internal state */
  _Bool squeezing; /**< mode (absorbing or squeezing) */
} sha3_xof_t;

/*!
 * @brief Calculate SHA3-224 hash of input data.
 * @ingroup sha3
 *
 * Hash `len` bytes of input data from source buffer `src` with SHA3-224
 * (FIPS 202, section 6.1), then write 28 bytes of output to destination
 * buffer `dst`.
 *
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 * @param[out] dst Destination array.  Must be at least 28 bytes in length.
 */
void sha3_224(const uint8_t *src, size_t len, uint8_t dst[static 28]);

/**
 * @brief Initialize SHA3-224 hash context.
 * @ingroup sha3
 *
 * @param[out] hash SHA3-224 hash context.
 */
void sha3_224_init(sha3_t *hash);

/**
 * @brief Initialize SHA3-224 hash context.
 * @ingroup sha3
 *
 * Absorb `len` bytes of input data from source buffer `src` into
 * SHA3-224 hash context `hash`.  Can be called iteratively to absorb
 * input data in chunks.
 *
 * @param[in,out] hash SHA3-224 hash context.
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been finalized).
 */
_Bool sha3_224_absorb(sha3_t *hash, const uint8_t *src, const size_t len);

/**
 * @brief Finalize SHA3-224 hash context and write 28 bytes of output to
 * destination buffer `dst`.
 * @ingroup sha3
 *
 * @param[in,out] hash SHA3-224 hash context.
 * @param[out] dst Destination buffer.  Must be at least 28 bytes in length.
 */
void sha3_224_final(sha3_t *hash, uint8_t dst[28]);

/**
 * @brief Calculate SHA3-256 hash of input data.
 * @ingroup sha3
 *
 * Hash `len` bytes of input data from source buffer `src` with SHA3-256
 * (FIPS 202, section 6.1), then write 32 bytes of output to destination
 * buffer `dst`.
 *
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 * @param[out] dst Destination array.  Must be at least 32 bytes in length.
 */
void sha3_256(const uint8_t *src, size_t len, uint8_t dst[static 32]);

/**
 * @brief Initialize SHA3-256 hash context.
 * @ingroup sha3
 *
 * @param[out] hash SHA3-256 hash context.
 */
void sha3_256_init(sha3_t *hash);

/**
 * @brief Absorb input data into SHA3-256 hash context.
 * @ingroup sha3
 *
 * Absorb `len` bytes of input data from source buffer `src` into
 * SHA3-256 hash context `hash`.  Can be called iteratively to absorb
 * input data in chunks.
 *
 * @param[in,out] hash SHA3-256 hash context.
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been finalized).
 */
_Bool sha3_256_absorb(sha3_t *hash, const uint8_t *src, const size_t len);

/**
 * @brief Finalize SHA3-256 hash context and write 32 bytes of output to
 * destination buffer `dst`.
 * @ingroup sha3
 *
 * @param[in,out] hash SHA3-256 hash context.
 * @param[out] dst Destination buffer.  Must be at least 32 bytes in length.
 */
void sha3_256_final(sha3_t *hash, uint8_t dst[32]);

/**
 * @brief Calculate SHA3-384 hash of input data.
 * @ingroup sha3
 *
 * Hash `len` bytes of input data from source buffer `src` with SHA3-384
 * (FIPS 202, section 6.1), then write 48 bytes of output to destination
 * buffer `dst`.
 *
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 * @param[out] dst Destination array.  Must be at least 48 bytes in length.
 */
void sha3_384(const uint8_t *src, size_t len, uint8_t dst[static 48]);

/**
 * @brief Initialize SHA3-384 hash context.
 * @ingroup sha3
 *
 * @param[out] hash SHA3-384 hash context.
 */
void sha3_384_init(sha3_t *hash);

/**
 * @brief Absorb input data into SHA3-384 hash context.
 * @ingroup sha3
 *
 * Absorb `len` bytes of input data from source buffer `src` into
 * SHA3-384 hash context `hash`.  Can be called iteratively to absorb
 * input data in chunks.
 *
 * @param[in,out] hash SHA3-384 hash context.
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been finalized).
 */
_Bool sha3_384_absorb(sha3_t *hash, const uint8_t *src, const size_t len);

/**
 * @brief Finalize SHA3-384 hash context and write 48 bytes of output to
 * destination buffer `dst`.
 * @ingroup sha3
 *
 * @param[in,out] hash SHA3-384 hash context.
 * @param[out] dst Destination buffer.  Must be at least 48 bytes in length.
 */
void sha3_384_final(sha3_t *hash, uint8_t dst[48]);

/**
 * @brief Calculate SHA3-512 hash of input data.
 * @ingroup sha3
 *
 * Hash `len` bytes of input data from source buffer `src` with SHA3-512
 * (FIPS 202, section 6.1), then write 64 bytes of output to destination
 * buffer `dst`.
 *
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 * @param[out] dst Destination array.  Must be at least 64 bytes in length.
 */
void sha3_512(const uint8_t *src, size_t len, uint8_t dst[static 64]);

/**
 * @brief Initialize SHA3-512 hash context.
 * @ingroup sha3
 *
 * @param[out] hash SHA3-512 hash context.
 */
void sha3_512_init(sha3_t *hash);

/**
 * @brief Absorb input data into SHA3-512 hash context.
 * @ingroup sha3
 *
 * Absorb `len` bytes of input data from source buffer `src` into
 * SHA3-512 hash context `hash`.  Can be called iteratively to absorb
 * input data in chunks.
 *
 * @param[in,out] hash SHA3-512 hash context.
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been finalized).
 */
_Bool sha3_512_absorb(sha3_t *hash, const uint8_t *src, const size_t len);

/**
 * @brief Finalize SHA3-512 hash context and write 64 bytes of output to
 * destination buffer `dst`.
 * @ingroup sha3
 *
 * @param[in,out] hash SHA3-512 hash context.
 * @param[out] dst Destination buffer.  Must be at least 64 bytes in length.
 */
void sha3_512_final(sha3_t *hash, uint8_t dst[64]);

/**
 * @defgroup hmac HMAC
 *
 * @brief [HMAC][hmac] instantiated with [SHA-3][] hash functions, as
 * specified in section 7 of [FIPS 202][], [RFC 2104][], and
 * [FIPS 198-1][].
 *
 * [FIPS 202]: https://csrc.nist.gov/pubs/fips/202/final
 *   "SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions"
 * [SHA-3]: https://en.wikipedia.org/wiki/SHA-3
 *   "Secure Hash Algorithm 3"
 * [hmac]: https://en.wikipedia.org/wiki/HMAC
 *   "Keyed Hash Message Authentication Code (HMAC)"
 * [rfc 2104]: https://datatracker.ietf.org/doc/html/rfc2104
 *   "RFC 2104: HMAC: Keyed-Hashing for Message Authentication"
 * [FIPS 198-1]: https://csrc.nist.gov/pubs/fips/198-1/final
 *   "The Keyed-Hash Message Authentication Code (HMAC)"
 */

/**
 * @brief Calculat HMAC-SHA3-224 of given key and data.
 * @ingroup hmac
 *
 * Calculate HMAC-SHA3-224 (FIPS 202, Section 7) of key in buffer `k` of
 * length `k_len` and input message in buffer `m` of length `m_len`
 * bytes and write 28 bytes of output to destination buffer `dst`.
 *
 * @param[in] k Key.
 * @param[in] k_len Key length, in bytes.
 * @param[in] m Input message.
 * @param[in] m_len Input message length, in bytes.
 * @param[out] dst Destination array.  Must be at least 28 bytes in length.
 */
void hmac_sha3_224(const uint8_t *k, const size_t k_len, const uint8_t *m, const size_t m_len, uint8_t dst[28]);

/**
 * @brief Calculate HMAC-SHA3-256 given key and data.
 * @ingroup hmac
 *
 * Calculate HMAC-SHA3-256 (FIPS 202, Section 7) of key in buffer `k` of
 * length `k_len` and input message in buffer `m` of length `m_len`
 * bytes and write 32 bytes of output to destination buffer `dst`.
 *
 * @param[in] k Key.
 * @param[in] k_len Key length, in bytes.
 * @param[in] m Input message.
 * @param[in] m_len Input message length, in bytes.
 * @param[out] dst Destination array.  Must be at least 32 bytes in length.
 */
void hmac_sha3_256(const uint8_t *k, const size_t k_len, const uint8_t *m, const size_t m_len, uint8_t dst[32]);

/**
 * Calculate HMAC-SHA3-384 of given key and data.
 * @ingroup hmac
 *
 * Calculate HMAC-SHA3-384 (FIPS 202, Section 7) of key in buffer `k` of
 * length `k_len` and input message in buffer `m` of length `m_len`
 * bytes and write 48 bytes of output to destination buffer `dst`.
 *
 * @param[in] k Key.
 * @param[in] k_len Key length, in bytes.
 * @param[in] m Input message.
 * @param[in] m_len Input message length, in bytes.
 * @param[out] dst Destination array.  Must be at least 48 bytes in length.
 */
void hmac_sha3_384(const uint8_t *k, const size_t k_len, const uint8_t *m, const size_t m_len, uint8_t dst[48]);

/**
 * @brief Calculate HMAC-SHA3-512 of given key and data.
 * @ingroup hmac
 *
 * Calculate HMAC-SHA3-512 (FIPS 202, Section 7) of key in buffer `k` of
 * length `k_len` and input message in buffer `m` of length `m_len`
 * bytes and write 64 bytes of output to destination buffer `dst`.
 *
 * @param[in] k Key.
 * @param[in] k_len Key length, in bytes.
 * @param[in] m Input message.
 * @param[in] m_len Input message length, in bytes.
 * @param[out] dst Destination array.  Must be at least 64 bytes in length.
 */
void hmac_sha3_512(const uint8_t *k, const size_t k_len, const uint8_t *m, const size_t m_len, uint8_t dst[64]);

/**
 * @brief HMAC-SHA3 (Hash-based Message Authentication Code) context.
 * @ingroup hmac
 */
typedef struct {
  sha3_t inner, /**< Inner hash context (private) */
         outer; /**< Outer hash context (private) */
  _Bool finalized; /**< Is this context finalized (private) */
} hmac_sha3_t;

/**
 * @brief Initialize HMAC-SHA3-224 (FIPS 202, Section 7) context.
 * @ingroup hmac
 *
 * @param[out] hmac HMAC-SHA3-224 context.
 * @param[in] k Key.
 * @param[in] k_len Key length, in bytes.
 */
void hmac_sha3_224_init(hmac_sha3_t *hmac, const uint8_t *k, const size_t k_len);

/**
 * @brief Absorb data into HMAC-SHA3-224 context.
 * @ingroup hmac
 *
 * Absorb input data in `src` of length `len` bytes into HMAC-SHA3-224
 * context `hmac`.  Can be called iteratively to absorb input data in
 * chunks.
 *
 * @param[in,out] hmac HMAC-SHA3-224 context.
 * @param[in] src Input data.
 * @param[in] len Input data length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been finalized).
 */
_Bool hmac_sha3_224_absorb(hmac_sha3_t *hmac, const uint8_t *src, const size_t len);

/**
 * @brief Finalize HMAC-SHA3-224 hash context and write 28 bytes of
 * output to destination buffer `dst`.
 * @ingroup hmac
 *
 * @param[in,out] hmac HMAC-SHA3-224 hash context.
 * @param[out] dst Destination buffer.  Must be at least 28 bytes in length.
 */
void hmac_sha3_224_final(hmac_sha3_t *hmac, uint8_t dst[28]);

/**
 * @brief Initialize HMAC-SHA3-256 (FIPS 202, Section 7) context.
 * @ingroup hmac
 *
 * @param[out] hmac HMAC-SHA3-256 context.
 * @param[in] k Key.
 * @param[in] k_len Key length, in bytes.
 */
void hmac_sha3_256_init(hmac_sha3_t *hmac, const uint8_t *k, const size_t k_len);

/**
 * @brief Absorb data into HMAC-SHA3-256 context.
 * @ingroup hmac
 *
 * Absorb input data in `src` of length `len` bytes into HMAC-SHA3-256
 * context `hmac`.  Can be called iteratively to absorb input data in
 * chunks.
 *
 * @param[in,out] hmac HMAC-SHA3-256 context.
 * @param[in] src Input data.
 * @param[in] len Input data length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been finalized).
 */
_Bool hmac_sha3_256_absorb(hmac_sha3_t *hmac, const uint8_t *src, const size_t len);

/**
 * @brief Finalize HMAC-SHA3-256 hash context and write 32 bytes of
 * output to destination buffer `dst`.
 * @ingroup hmac
 *
 * @param[in,out] hmac HMAC-SHA3-256 hash context.
 * @param[out] dst Destination buffer.  Must be at least 32 bytes in length.
 */
void hmac_sha3_256_final(hmac_sha3_t *hmac, uint8_t dst[32]);

/**
 * @brief Initialize HMAC-SHA3-384 (FIPS 202, Section 7) context.
 * @ingroup hmac
 *
 * @param[out] hmac HMAC-SHA3-384 context.
 * @param[in] k Key.
 * @param[in] k_len Key length, in bytes.
 */
void hmac_sha3_384_init(hmac_sha3_t *hmac, const uint8_t *k, const size_t k_len);

/**
 * @brief Absorb data into HMAC-SHA3-384 context.
 * @ingroup hmac
 *
 * Absorb input data in `src` of length `len` bytes into HMAC-SHA3-384
 * context `hmac`.  Can be called iteratively to absorb input data in
 * chunks.
 *
 * @param[in,out] hmac HMAC-SHA3-384 context.
 * @param[in] src Input data.
 * @param[in] len Input data length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been finalized).
 */
_Bool hmac_sha3_384_absorb(hmac_sha3_t *hmac, const uint8_t *src, const size_t len);

/**
 * @brief Finalize HMAC-SHA3-384 hash context and write 48 bytes of
 * output to destination buffer `dst`.
 * @ingroup hmac
 *
 * @param[in,out] hmac HMAC-SHA3-384 hash context.
 * @param[out] dst Destination buffer.  Must be at least 48 bytes in length.
 */
void hmac_sha3_384_final(hmac_sha3_t *hmac, uint8_t dst[48]);

/**
 * @brief Initialize HMAC-SHA3-512 (FIPS 202, Section 7) context.
 * @ingroup hmac
 *
 * @param[out] hmac HMAC-SHA3-512 context.
 * @param[in] k Key.
 * @param[in] k_len Key length, in bytes.
 */
void hmac_sha3_512_init(hmac_sha3_t *hmac, const uint8_t *k, const size_t k_len);

/**
 * @brief Absorb data into HMAC-SHA3-512 context.
 * @ingroup hmac
 *
 * Absorb input data in `src` of length `len` bytes into HMAC-SHA3-512
 * context `hmac`.  Can be called iteratively to absorb input data in
 * chunks.
 *
 * @param[in,out] hmac HMAC-SHA3-512 context.
 * @param[in] src Input data.
 * @param[in] len Input data length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been finalized).
 */
_Bool hmac_sha3_512_absorb(hmac_sha3_t *hmac, const uint8_t *src, const size_t len);

/**
 * @brief Finalize HMAC-SHA3-512 hash context and write 64 bytes of
 * output to destination buffer `dst`.
 * @ingroup hmac
 *
 * @param[in,out] hmac HMAC-SHA3-512 hash context.
 * @param[out] dst Destination buffer.  Must be at least 64 bytes in length.
 */
void hmac_sha3_512_final(hmac_sha3_t *hmac, uint8_t dst[64]);

/**
 * @defgroup shake SHAKE
 *
 * @brief [SHA-3][] [XOFs][xof] with both fixed-length output and
 * arbitrary-length output, as defined in section 6.2 of [FIPS 202][].
 *
 * [FIPS 202]: https://csrc.nist.gov/pubs/fips/202/final
 *   "SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions"
 * [SHA-3]: https://en.wikipedia.org/wiki/SHA-3
 *   "Secure Hash Algorithm 3"
 * [xof]: https://en.wikipedia.org/wiki/Extendable-output_function
 *   "Extendable-Output Function (XOF)"
 */

/**
 * @brief Hash data with SHAKE128.
 * @ingroup shake
 *
 * Hash input message in buffer `m` of length `m_len` bytes with
 * SHAKE128 (FIPS 202, section 6.2) and write 16 bytes of output to
 * destination buffer `dst`.
 *
 * @param[in] m Input message.
 * @param[in] m_len Input message length, in bytes.
 * @param[out] dst Destination array.  Must be at least 16 bytes in length.
 */
void shake128(const uint8_t *m, size_t m_len, uint8_t dst[static 16]);

/**
 * @brief Hash data with SHAKE256.
 * @ingroup shake
 *
 * Hash input message in buffer `m` of length `m_len` bytes with
 * SHAKE256 (FIPS 202, section 6.2) and write the result to output
 * buffer `dst`.
 *
 * @param[in] m Input message.
 * @param[in] m_len Input message length, in bytes.
 * @param[out] dst Destination array.  Must be at least 16 bytes in length.
 */
void shake256(const uint8_t *m, size_t m_len, uint8_t dst[static 32]);

/**
 * @brief Initialize SHAKE128 extendable-output function (XOF) context.
 * @ingroup shake
 *
 * @param[out] xof SHAKE128 XOF context.
 */
void shake128_xof_init(sha3_xof_t * const xof);

/**
 * @brief Absorb data into SHAKE128 XOF context.
 * @ingroup shake
 *
 * Absorb input data in `m` of length `len` bytes into SHAKE128 XOF
 * context `xof`.  Can be called iteratively to absorb input data in
 * chunks.
 *
 * @param[in,out] xof SHAKE128 XOF context.
 * @param[in] m Input data.
 * @param[in] len Input data length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been squeezed).
 */
_Bool shake128_xof_absorb(sha3_xof_t *xof, const uint8_t *m, const size_t len);

/**
 * @brief Squeeze bytes from SHAKE128 XOF context.
 * @ingroup shake
 *
 * Squeeze `dst_len` bytes of output into destination buffer `dst` from
 * SHAKE128 XOF context `xof`.  Can be called iteratively to squeeze
 * output data in chunks.
 *
 * @param[in,out] xof SHAKE128 XOF context.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void shake128_xof_squeeze(sha3_xof_t *xof, uint8_t *dst, const size_t dst_len);

/**
 * @brief Absorb data into SHAKE128 XOF, then squeeze bytes out.
 * @ingroup shake
 *
 * Absorb data in buffer `src` of length `src_len` bytes into SHAKE128
 * XOF context, then squeeze `dst_len` bytes of output into destination
 * buffer `dst`.
 *
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void shake128_xof_once(const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Initialize SHAKE256 extendable-output function (XOF) context.
 * @ingroup shake
 *
 * @param[out] xof SHAKE256 XOF context.
 */
void shake256_xof_init(sha3_xof_t *xof);

/**
 * @brief Absorb data into SHAKE256 XOF context.
 * @ingroup shake
 *
 * Absorb input data in `m` of length `len` bytes into SHAKE256 XOF
 * context `xof`.  Can be called iteratively to absorb input data in
 * chunks.
 *
 * @param[in,out] xof SHAKE256 XOF context.
 * @param[in] m Input data.
 * @param[in] len Input data length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been squeezed).
 */
_Bool shake256_xof_absorb(sha3_xof_t *xof, const uint8_t *m, const size_t len);

/**
 * @brief Squeeze bytes from SHAKE256 XOF context.
 * @ingroup shake
 *
 * Squeeze `dst_len` bytes of output into destination buffer `dst` from
 * SHAKE256 XOF context `xof`.  Can be called iteratively to squeeze
 * output data in chunks.
 *
 * @param[in,out] xof SHAKE256 XOF context.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void shake256_xof_squeeze(sha3_xof_t *xof, uint8_t *dst, const size_t dst_len);

/**
 * @brief Absorb data into SHAKE256 XOF, then squeeze bytes out.
 * @ingroup shake
 *
 * Absorb data in buffer `src` of length `src_len` bytes into SHAKE256
 * XOF context, then squeeze `dst_len` bytes of output into destination
 * buffer `dst`.
 *
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void shake256_xof_once(const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @defgroup cshake cSHAKE
 *
 * @brief Fixed-length and [XOF][] variants of the customizable-SHAKE
 * primitive, as defined in section 3 of [SP 800-185][800-185].
 *
 * [xof]: https://en.wikipedia.org/wiki/Extendable-output_function
 *   "Extendable-Output Function (XOF)"
 * [800-185]: https://csrc.nist.gov/pubs/sp/800/185/final
 *   "SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash"
 */

/**
 * @brief cSHAKE parameters.
 * @ingroup cshake
 */
typedef struct {
  const uint8_t *name; /**< NIST function name */
  const size_t name_len; /**< NIST function name length, in bytes */
  const uint8_t *custom; /**< Customization string */
  const size_t custom_len; /**< Customization string length, in bytes */
} cshake_params_t;

/**
 * @brief Initialize cSHAKE128, absorb data, then squeeze bytes out.
 * @ingroup cshake
 *
 * Initialize internal cSHAKE128 (customizable SHAKE128, as defined in
 * section 3 of NIST SP 800-185) context with customization parameters
 * `params`, absorb data in buffer `src` of length `src_len` bytes into
 * internal context, then squeeze `dst_len` bytes of output into
 * destination buffer `dst`.
 *
 * Note: cSHAKE is used to implement the hash and extendable output
 * functions (XOF) defined in NIST SP 800-185 and should generally not
 * be used directly.
 *
 * @param[in] params cSHAKE customization parameters.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void cshake128(const cshake_params_t params, const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Initialize cSHAKE256, absorb data, then squeeze bytes out.
 * @ingroup cshake
 *
 * Initialize internal cSHAKE256 (customizable SHAKE256, as defined in
 * section 3 of NIST SP 800-185) context with customization parameters
 * `params`, absorb data in buffer `src` of length `src_len` bytes into
 * internal context, then squeeze `dst_len` bytes of output into
 * destination buffer `dst`.
 *
 * Note: cSHAKE is used to implement the hash and extendable output
 * functions (XOF) defined in NIST SP 800-185 and should generally not
 * be used directly.
 *
 * @param[in] params cSHAKE customization parameters.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void cshake256(const cshake_params_t params, const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Initialize cSHAKE128 XOF context.
 * @ingroup cshake
 *
 * Initialize cSHAKE128 (customizable SHAKE128, as defined in section 3 of
 * NIST SP 800-185) XOF context with customization parameters `params`.
 *
 * Note: cSHAKE is used to implement the hash and extendable output
 * functions (XOF) defined in NIST SP 800-185 and should generally not
 * be used directly.
 *
 * @param[out] xof cSHAKE128 context.
 * @param[in] params cSHAKE128 customization parameters.
 */
void cshake128_xof_init(sha3_xof_t *xof, const cshake_params_t params);

/**
 * @brief Absorb data into cSHAKE128 XOF context.
 * @ingroup cshake
 *
 * Absorb data in buffer `src` of length `len` bytes into cSHAKE128 XOF
 * context `xof`.  Can be called iteratively to absorb input data in
 * chunks.
 *
 * Note: cSHAKE is used to implement the hash and extendable output
 * functions (XOF) defined in NIST SP 800-185 and should generally not
 * be used directly.
 *
 * @param[in,out] xof cSHAKE128 context.
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been squeezed).
 */
_Bool cshake128_xof_absorb(sha3_xof_t *xof, const uint8_t *src, const size_t len);

/**
 * @brief Squeeze bytes from cSHAKE128 XOF context.
 * @ingroup cshake
 *
 * Squeeze `dst_len` bytes of output into destination buffer `dst` from
 * cSHAKE128 XOF context `xof`.  Can be called iteratively to squeeze
 * output data in chunks.
 *
 * Note: cSHAKE is used to implement the hash and extendable output
 * functions (XOF) defined in NIST SP 800-185 and should generally not
 * be used directly.
 *
 * @param[in,out] xof cSHAKE128 context.
 * @param[out] dst Destination buffer.
 * @param[in] len Destination buffer length, in bytes.
 */
void cshake128_xof_squeeze(sha3_xof_t *xof, uint8_t *dst, const size_t len);

/**
 * @brief Initialize cSHAKE256 XOF context.
 * @ingroup cshake
 *
 * Initialize cSHAKE256 (customizable SHAKE256, as defined in section 3 of
 * NIST SP 800-185) XOF context with customization parameters `params`.
 *
 * Note: cSHAKE is used to implement the hash and extendable output
 * functions (XOF) defined in NIST SP 800-185 and should generally not
 * be used directly.
 *
 * @ingroup cshake
 *
 * @param[out] xof cSHAKE256 context.
 * @param[in] params cSHAKE256 customization parameters.
 */
void cshake256_xof_init(sha3_xof_t *xof, const cshake_params_t params);

/**
 * @brief Absorb data into cSHAKE256 XOF context.
 * @ingroup cshake
 *
 * Absorb data in buffer `src` of length `len` bytes into cSHAKE256 XOF
 * context `xof`.  Can be called iteratively to absorb input data in
 * chunks.
 *
 * Note: cSHAKE is used to implement the hash and extendable output
 * functions (XOF) defined in NIST SP 800-185 and should generally not
 * be used directly.
 *
 * @param[in,out] xof cSHAKE256 context.
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been squeezed).
 */
_Bool cshake256_xof_absorb(sha3_xof_t *xof, const uint8_t *src, const size_t len);

/**
 * @brief Squeeze bytes from cSHAKE256 XOF context.
 * @ingroup cshake
 *
 * Squeeze `dst_len` bytes of output into destination buffer `dst` from
 * cSHAKE256 XOF context `xof`.  Can be called iteratively to squeeze
 * output data in chunks.
 *
 * Note: cSHAKE is used to implement the hash and extendable output
 * functions (XOF) defined in NIST SP 800-185 and should generally not
 * be used directly.
 *
 * @param[in,out] xof cSHAKE256 context.
 * @param[out] dst Destination buffer.
 * @param[in] len Destination buffer length, in bytes.
 */
void cshake256_xof_squeeze(sha3_xof_t *xof, uint8_t *dst, const size_t len);

/**
 * @defgroup kmac KMAC

 * @brief Keccak [Message Authentication Code (MAC)][mac], as defined in
 * section 4 of [SP 800-185][800-185].
 *
 * [800-185]: https://csrc.nist.gov/pubs/sp/800/185/final
 *   "SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash"
 * [mac]: https://en.wikipedia.org/wiki/Message_authentication_code
 *   "Message authentication code"
 */

/**
 * @brief KMAC configuration parameters (key and customization string).
 * @ingroup kmac
 */
typedef struct {
  const uint8_t *key; /**< Key string. */
  const size_t key_len; /**< Key string length, in bytes. */
  const uint8_t *custom; /**< Customization string. */
  const size_t custom_len; /**< Customization string length, in bytes. */
} kmac_params_t;

/**
 * @brief Absorb data into KMAC128, then squeeze bytes out.
 * @ingroup kmac
 *
 * Initialize internal KMAC128 (Keccak Message Authentication Code, as
 * defined in section 4 of NIST SP 800-185) context with configuration
 * parameters `params`, absorb data in buffer `src` of length `src_len`
 * bytes into internal context, then squeeze `dst_len` bytes of output
 * into destination buffer `dst`.
 *
 * @param[in] params KMAC configuration parameters.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void kmac128(const kmac_params_t params, const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Absorb data into KMAC256, then squeeze bytes out.
 * @ingroup kmac
 *
 * Initialize internal KMAC256 (Keccak Message Authentication Code, as
 * defined in section 4 of NIST SP 800-185) XOF context with
 * configuration parameters `params`, absorb data in buffer `src` of
 * length `src_len` bytes into internal context, then squeeze `dst_len`
 * bytes of output into destination buffer `dst`.
 *
 * @param[in] params KMAC configuration parameters.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void kmac256(const kmac_params_t params, const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Initialize KMAC128 XOF context.
 * @ingroup kmac
 *
 * Initialize KMAC128 XOF (Keccak Message Authentication Code eXtendable
 * Output Function, as defined in section 4.3.1 of NIST SP 800-185)
 * context with configuration parameters `params`.
 *
 * Note: KMAC128 and KMAC128 XOF produce different output, because
 * KMAC128 encodes the fixed output size as part of the input while
 * KMAC128 XOF does not.  See section 4.3.1 of NIST SP 800-185 for
 * details.
 *
 * @param[out] xof KMAC128 XOF context.
 * @param[in] params KMAC configuration parameters.
 */
void kmac128_xof_init(sha3_xof_t *xof, const kmac_params_t params);

/**
 * @brief Absorb data into KMAC128 XOF context.
 * @ingroup kmac
 *
 * Absorb data in buffer `src` of length `len` bytes into KMAC128 XOF
 * context.  Can be called iteratively to absorb input data in chunks.
 *
 * @param[in,out] xof KMAC128 XOF context.
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been squeezed).
 */
_Bool kmac128_xof_absorb(sha3_xof_t *xof, const uint8_t *src, const size_t len);

/**
 * @brief Squeeze data from KMAC128 XOF context.
 * @ingroup kmac
 *
 * Squeeze `len` bytes of output into destination buffer `dst` from
 * KMAC128 XOF context `xof`.  Can be called iteratively to squeeze
 * output data in chunks.
 *
 * Note: KMAC128 and KMAC128 XOF produce different output, because
 * KMAC128 encodes the fixed output size as part of the input while
 * KMAC128 XOF does not.  See section 4.3.1 of NIST SP 800-185 for
 * details.
 *
 * @param[in,out] xof KMAC128 XOF context.
 * @param[out] dst Destination buffer.
 * @param[in] len Destination buffer length, in bytes.
 */
void kmac128_xof_squeeze(sha3_xof_t *xof, uint8_t *dst, const size_t len);

/**
 * @brief Absorb data into KMAC128 XOF context, then squeeze bytes out.
 * @ingroup kmac
 *
 * Initialize internal KMAC128 XOF (Keccak Message Authentication Code
 * eXtendable Output Function, as defined in section 4 of NIST SP
 * 800-185) context with configuration parameters `params`, absorb data
 * in buffer `src` of length `src_len` bytes into internal context, then
 * squeeze `dst_len` bytes of output into destination buffer `dst`.
 *
 * Note: KMAC128 and KMAC128 XOF produce different output, because
 * KMAC128 encodes the fixed output size as part of the input while
 * KMAC128 XOF does not.  See section 4.3.1 of NIST SP 800-185 for
 * details.
 *
 * @param[in] params KMAC configuration parameters.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void kmac128_xof_once(const kmac_params_t params, const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Initialize KMAC256 XOF context.
 * @ingroup kmac
 *
 * Initialize KMAC256 XOF (Keccak Message Authentication Code eXtendable
 * Output Function, as defined in section 4.3.1 of NIST SP 800-185)
 * context with configuration parameters `params`.
 *
 * Note: KMAC256 and KMAC256 XOF produce different output, because
 * KMAC256 encodes the fixed output size as part of the input while
 * KMAC256 XOF does not.  See section 4.3.1 of NIST SP 800-185 for
 * details.
 *
 * @param[out] xof KMAC256 XOF context.
 * @param[in] params KMAC configuration parameters.
 */
void kmac256_xof_init(sha3_xof_t *xof, const kmac_params_t params);

/**
 * @brief Absorb data into KMAC256 XOF context.
 * @ingroup kmac
 *
 * Absorb data in buffer `src` of length `len` bytes into KMAC256 XOF
 * context.  Can be called iteratively to absorb input data in chunks.
 *
 * @param[in,out] xof KMAC256 XOF context.
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been squeezed).
 */
_Bool kmac256_xof_absorb(sha3_xof_t *xof, const uint8_t *src, const size_t len);

/**
 * @brief Squeeze data from KMAC256 XOF context.
 * @ingroup kmac
 *
 * Squeeze `len` bytes of output into destination buffer `dst` from
 * KMAC256 XOF context `xof`.  Can be called iteratively to squeeze
 * output data in chunks.
 *
 * Note: KMAC256 and KMAC256 XOF produce different output, because
 * KMAC256 encodes the fixed output size as part of the input while
 * KMAC256 XOF does not.  See section 4.3.1 of NIST SP 800-185 for
 * details.
 *
 * @ingroup kmac
 *
 * @param[in,out] xof KMAC256 XOF context.
 * @param[out] dst Destination buffer.
 * @param[in] len Destination buffer length, in bytes.
 */
void kmac256_xof_squeeze(sha3_xof_t *xof, uint8_t *dst, const size_t len);

/**
 * @brief Absorb data into KMAC256 XOF context, then squeeze bytes out.
 * @ingroup kmac
 *
 * Initialize internal KMAC256 XOF (Keccak Message Authentication Code
 * eXtendable Output Function, as defined in section 4 of NIST SP
 * 800-185) context with configuration parameters `params`, absorb data
 * in buffer `src` of length `src_len` bytes into internal context, then
 * squeeze `dst_len` bytes of output into destination buffer `dst`.
 *
 * Note: KMAC256 and KMAC256 XOF produce different output, because
 * KMAC256 encodes the fixed output size as part of the input while
 * KMAC256 XOF does not.  See section 4.3.1 of NIST SP 800-185 for
 * details.
 *
 * @param[in] params KMAC configuration parameters.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void kmac256_xof_once(const kmac_params_t params, const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @defgroup tuplehash TupleHash
 * @brief Misuse-resistant cryptographic hash function and [XOF][] for
 * hashing a [tuple][] of byte strings, as defined in section 5 of [SP
 * 800-185][800-185].
 *
 * [xof]: https://en.wikipedia.org/wiki/Extendable-output_function
 *   "Extendable-Output Function (XOF)"
 * [800-185]: https://csrc.nist.gov/pubs/sp/800/185/final
 *   "SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash"
 * [tuple]: https://en.wikipedia.org/wiki/Tuple
 *   "Ordered list of elements."
 */

/**
 * @brief TupleHash tuple element.
 * @ingroup tuplehash
 */
typedef struct {
  const uint8_t *ptr; /**< Pointer to byte string. */
  size_t len; /**< Byte string length, in bytes. */
} tuplehash_str_t;

/**
 * @brief TupleHash configuration parameters.
 * @ingroup tuplehash
 */
typedef struct {
  const tuplehash_str_t *strs; /**< Pointer to tuple elements. */
  const size_t num_strs; /**< Number of elements. */
  const uint8_t *custom; /**< Customization string. */
  const size_t custom_len; /**< Customization string length, in bytes. */
} tuplehash_params_t;

/**
 * @brief Absorb data into TupleHash128, then squeeze bytes out.
 * @ingroup tuplehash
 *
 * Initialize internal TupleHash128 (NIST SP 800-185, section 5) context
 * with configuration parameters `params`, then squeeze `dst_len` bytes
 * of output from internal context into destination buffer `dst`.
 *
 * @param[in] params TupleHash128 configuration parameters.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void tuplehash128(const tuplehash_params_t params, uint8_t *dst, const size_t dst_len);

/**
 * @brief Absorb data into TupleHash256, then squeeze bytes out.
 * @ingroup tuplehash
 *
 * Initialize internal TupleHash256 (NIST SP 800-185, section 5) context
 * with configuration parameters `params`, then squeeze `dst_len` bytes
 * of output from internal context into destination buffer `dst`.
 *
 * @ingroup tuplehash
 *
 * @param[in] params TupleHash256 configuration parameters.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void tuplehash256(const tuplehash_params_t params, uint8_t *dst, const size_t dst_len);

/**
 * @brief Initialize a TupleHash128 XOF context.
 * @ingroup tuplehash
 *
 * Initialize TupleHash128 XOF (TupleHash eXtendable Output Function, as
 * defined in section 5.3.1 of NIST SP 800-185) context with
 * configuration parameters `params`.
 *
 * Note: TupleHash128 and TupleHash128 XOF produce different output,
 * because TupleHash128 encodes the fixed output size as part of the
 * input while TupleHash128 XOF does not.  See section 5.3.1 of NIST SP
 * 800-185 for details.
 *
 * @param[out] xof TupleHash128 XOF context.
 * @param[in] params TupleHash configuration parameters.
 */
void tuplehash128_xof_init(sha3_xof_t *xof, const tuplehash_params_t params);

/**
 * @brief Squeeze data from TupleHash128 XOF context.
 * @ingroup tuplehash
 *
 * Squeeze `len` bytes of output into destination buffer `dst` from
 * TupleHash128 XOF context `xof`.  Can be called iteratively to squeeze
 * output data in chunks.
 *
 * Note: TupleHash128 and TupleHash128 XOF produce different output,
 * because TupleHash128 encodes the fixed output size as part of the
 * input while TupleHash128 XOF does not.  See section 5.3.1 of NIST SP
 * 800-185 for details.
 *
 * @param[in,out] xof TupleHash128 XOF context.
 * @param[out] dst Destination buffer.
 * @param[in] len Destination buffer length, in bytes.
 */
void tuplehash128_xof_squeeze(sha3_xof_t *xof, uint8_t *dst, const size_t len);

/**
 * @brief Absorb data into TupleHash128 XOF, then squeeze bytes out.
 * @ingroup tuplehash
 *
 * Initialize internal TupleHash128 XOF (TupleHash eXtendable Output
 * Function, as defined in section 5 of NIST SP 800-185) context with
 * configuration parameters `params`, then squeeze `dst_len` bytes of
 * output into destination buffer `dst`.
 *
 * Note: TupleHash128 and TupleHash128 XOF produce different output,
 * because TupleHash128 encodes the fixed output size as part of the
 * input while TupleHash128 XOF does not.  See section 5.3.1 of NIST SP
 * 800-185 for details.
 *
 * @param[in] params TupleHash128 configuration parameters.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void tuplehash128_xof_once(const tuplehash_params_t params, uint8_t *dst, const size_t dst_len);

/**
 * @brief Initialize a TupleHash256 XOF context.
 * @ingroup tuplehash
 *
 * Initialize TupleHash256 XOF (TupleHash eXtendable Output Function, as
 * defined in section 5.3.1 of NIST SP 800-185) context with
 * configuration parameters `params`.
 *
 * Note: TupleHash256 and TupleHash256 XOF produce different output,
 * because TupleHash256 encodes the fixed output size as part of the
 * input while TupleHash256 XOF does not.  See section 5.3.1 of NIST SP
 * 800-185 for details.
 *
 * @param[out] xof TupleHash256 XOF context.
 * @param[in] params TupleHash configuration parameters.
 */
void tuplehash256_xof_init(sha3_xof_t *xof, const tuplehash_params_t params);

/**
 * @brief Squeeze bytes from a TupleHash256 XOF context.
 * @ingroup tuplehash
 *
 * Squeeze `len` bytes of output into destination buffer `dst` from
 * TupleHash256 XOF context `xof`.  Can be called iteratively to squeeze
 * output data in chunks.
 *
 * Note: TupleHash256 and TupleHash256 XOF produce different output,
 * because TupleHash256 encodes the fixed output size as part of the
 * input while TupleHash256 XOF does not.  See section 5.3.1 of NIST SP
 * 800-185 for details.
 *
 * @param[in,out] xof TupleHash256 XOF context.
 * @param[out] dst Destination buffer.
 * @param[in] len Destination buffer length, in bytes.
 */
void tuplehash256_xof_squeeze(sha3_xof_t *xof, uint8_t *dst, const size_t len);

/**
 * @brief Absorb data into TupleHash256 XOF, then squeeze bytes out.
 * @ingroup tuplehash
 *
 * Initialize internal TupleHash256 XOF (TupleHash eXtendable Output
 * Function, as defined in section 5 of NIST SP 800-185) context with
 * configuration parameters `params`, then squeeze `dst_len` bytes of
 * output into destination buffer `dst`.
 *
 * Note: TupleHash256 and TupleHash256 XOF produce different output,
 * because TupleHash256 encodes the fixed output size as part of the
 * input while TupleHash256 XOF does not.  See section 5.3.1 of NIST SP
 * 800-185 for details.
 *
 * @param[in] params TupleHash256 configuration parameters.
 * @param[out] dst Destination buffer.
 * @param[in] len Destination buffer length, in bytes.
 */
void tuplehash256_xof_once(const tuplehash_params_t params, uint8_t *dst, const size_t len);

/**
 * @defgroup parallelhash ParallelHash
 * @brief Hash function and [XOF][], as defined in section 6 of [SP
 * 800-185][800-185].
 *
 * [xof]: https://en.wikipedia.org/wiki/Extendable-output_function
 *   "Extendable-Output Function (XOF)"
 * [800-185]: https://csrc.nist.gov/pubs/sp/800/185/final
 *   "SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash"
 */

/**
 * @brief ParallelHash configuration parameters.
 * @ingroup parallelhash
 */
typedef struct {
  const size_t block_len; /**< Block size, in bytes. */
  const uint8_t *custom; /**< Customization string. */
  const size_t custom_len; /**< Customization string length, in bytes. */
} parallelhash_params_t;

/**
 * @brief ParallelHash context (all members are private).
 * @ingroup parallelhash
 */
typedef struct {
  sha3_xof_t root_xof, /**< root xof */
             curr_xof; /**< current block xof (note: shake128, not cshake128) */
  size_t ofs, /**< offset in current block, in bytes */
         block_len, /**< block size, in bytes */
         num_blocks; /**< total number of blocks */
  _Bool squeezing; /**< current state */
} parallelhash_t;

/**
 * @brief Absorb data into ParallelHash128, then squeeze bytes out.
 * @ingroup parallelhash
 *
 * Initialize internal ParallelHash128 (NIST SP 800-185, section 6)
 * context with configuration parameters `params`, then squeeze
 * `dst_len` bytes of output from internal context into destination
 * buffer `dst`.
 *
 * Note: This implementation of ParallelHash128 is sequential, not
 * parallel.
 *
 * Note: This implementation of ParallelHash128 is sequential, not
 * @param[in] params ParallelHash128 configuration parameters.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void parallelhash128(const parallelhash_params_t params, const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Absorb data into ParallelHash256, then squeeze bytes out.
 * @ingroup parallelhash
 *
 * Initialize internal ParallelHash256 (NIST SP 800-185, section 6)
 * context with configuration parameters `params`, then squeeze
 * `dst_len` bytes of output from internal context into destination
 * buffer `dst`.
 *
 * Note: This implementation of ParallelHash256 is sequential, not
 * parallel.
 *
 * @ingroup parallelhash
 *
 * @param[in] params ParallelHash256 configuration parameters.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void parallelhash256(const parallelhash_params_t params, const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Initialize a ParallelHash128 XOF context.
 * @ingroup parallelhash
 *
 * Initialize ParallelHash128 XOF (ParallelHash eXtendable Output
 * Function, as defined in section 6.3.1 of NIST SP 800-185) context
 * with configuration parameters `params`.
 *
 * Note: ParallelHash128 and ParallelHash128 XOF produce different
 * output, because ParallelHash128 encodes the fixed output size as part
 * of the input while ParallelHash128 XOF does not.  See section 6.3.1
 * of NIST SP 800-185 for details.
 *
 * Note: This implementation of ParallelHash128 is sequential, not
 * parallel.
 *
 * @param[out] xof ParallelHash128 XOF context.
 * @param[in] params ParallelHash configuration parameters.
 */
void parallelhash128_xof_init(parallelhash_t *xof, const parallelhash_params_t params);

/**
 * @brief Absorb data into a ParallelHash128 XOF context.
 * @ingroup parallelhash
 *
 * Absorb data in buffer `src` of length `len` bytes into
 * ParallelHash128 XOF context.  Can be called iteratively to absorb
 * input data in chunks.
 *
 * Note: This implementation of ParallelHash128 is sequential, not
 * parallel.
 *
 * @param[in,out] hash ParallelHash128 XOF context.
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 */
void parallelhash128_xof_absorb(parallelhash_t *hash, const uint8_t *src, const size_t len);

/**
 * @brief Squeeze bytes from a ParallelHash128 XOF context.
 * @ingroup parallelhash
 *
 * Squeeze `len` bytes of output into destination buffer `dst` from
 * ParallelHash128 XOF context `xof`.  Can be called iteratively to
 * squeeze output data in chunks.
 *
 * Note: ParallelHash128 and ParallelHash128 XOF produce different
 * output, because ParallelHash128 encodes the fixed output size as part
 * of the input while ParallelHash128 XOF does not.  See section 6.3.1
 * of NIST SP 800-185 for details.
 *
 * Note: This implementation of ParallelHash128 is sequential, not
 * parallel.
 *
 * @param[in,out] xof ParallelHash128 XOF context.
 * @param[out] dst Destination buffer.
 * @param[in] len Destination buffer length, in bytes.
 */
void parallelhash128_xof_squeeze(parallelhash_t *xof, uint8_t *dst, const size_t len);

/**
 * @brief Absorb bytes into ParallelHash128 XOF, then squeeze bytes out.
 * @ingroup parallelhash
 *
 * Initialize internal ParallelHash128 XOF (ParallelHash eXtendable
 * Output Function, as defined in section 6.3.1 of NIST SP 800-185)
 * context with configuration parameters `params`, absorb data in buffer
 * `src` of length `src_len` bytes into context, then squeeze `dst_len`
 * bytes of output into destination buffer `dst`.
 *
 * Note: ParallelHash128 and ParallelHash128 XOF produce different
 * output, because ParallelHash128 encodes the fixed output size as part
 * of the input while ParallelHash128 XOF does not.  See section 6.3.1
 * of NIST SP 800-185 for details.
 *
 * Note: This implementation of ParallelHash128 is sequential, not
 * parallel.
 *
 * @param[in] params ParallelHash configuration parameters.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void parallelhash128_xof_once(const parallelhash_params_t params, const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Initialize a ParallelHash256 XOF context.
 * @ingroup parallelhash
 *
 * Initialize ParallelHash256 XOF (ParallelHash eXtendable Output
 * Function, as defined in section 6.3.1 of NIST SP 800-185) context
 * with configuration parameters `params`.
 *
 * Note: ParallelHash256 and ParallelHash256 XOF produce different
 * output, because ParallelHash256 encodes the fixed output size as part
 * of the input while ParallelHash256 XOF does not.  See section 6.3.1
 * of NIST SP 800-185 for details.
 *
 * Note: This implementation of ParallelHash256 is sequential, not
 * parallel.
 *
 * @param[out] xof ParallelHash256 XOF context.
 * @param[in] params ParallelHash configuration parameters.
 */
void parallelhash256_xof_init(parallelhash_t *xof, const parallelhash_params_t params);

/**
 * @brief Absorb data into a ParallelHash256 XOF context.
 * @ingroup parallelhash
 *
 * Absorb data in buffer `src` of length `len` bytes into
 * ParallelHash256 XOF context.  Can be called iteratively to absorb
 * input data in chunks.
 *
 * Note: This implementation of ParallelHash256 is sequential, not
 * parallel.
 *
 * @param[in,out] hash ParallelHash256 XOF context.
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 */
void parallelhash256_xof_absorb(parallelhash_t *hash, const uint8_t *src, const size_t len);

/**
 * @brief Squeeze bytes from a ParallelHash256 XOF context.
 * @ingroup parallelhash
 *
 * Squeeze `len` bytes of output into destination buffer `dst` from
 * ParallelHash256 XOF context `xof`.  Can be called iteratively to
 * squeeze output data in chunks.
 *
 * Note: ParallelHash256 and ParallelHash256 XOF produce different
 * output, because ParallelHash256 encodes the fixed output size as part
 * of the input while ParallelHash256 XOF does not.  See section 6.3.1
 * of NIST SP 800-185 for details.
 *
 * Note: This implementation of ParallelHash256 is sequential, not
 * parallel.
 *
 * @param[in,out] xof ParallelHash256 XOF context.
 * @param[out] dst Destination buffer.
 * @param[in] len Destination buffer length, in bytes.
 */
void parallelhash256_xof_squeeze(parallelhash_t *xof, uint8_t *dst, const size_t len);

/**
 * @brief Absorb bytes into ParallelHash256 XOF, then squeeze bytes out.
 * @ingroup parallelhash
 *
 * Initialize internal ParallelHash256 XOF (ParallelHash eXtendable
 * Output Function, as defined in section 6.3.1 of NIST SP 800-185)
 * context with configuration parameters `params`, absorb `src_len`
 * bytes if input from source buffer `src`, then squeeze `dst_len`
 * bytes of output into destination buffer `dst`.
 *
 * Note: ParallelHash256 and ParallelHash256 XOF produce different
 * output, because ParallelHash256 encodes the fixed output size as part
 * of the input while ParallelHash256 XOF does not.  See section 6.3.1
 * of NIST SP 800-185 for details.
 *
 * Note: This implementation of ParallelHash256 is sequential, not
 * parallel.
 *
 * @param[in] params ParallelHash configuration parameters.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void parallelhash256_xof_once(const parallelhash_params_t params, const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @defgroup turboshake TurboSHAKE
 * @brief Faster, reduced-round [XOFs][xof], as defined in the [draft
 * KangarooTwelve and TurboSHAKE specification][turboshake-ietf].
 *
 * [xof]: https://en.wikipedia.org/wiki/Extendable-output_function
 *   "Extendable-Output Function (XOF)"
 * [turboshake-ietf]: https://www.ietf.org/archive/id/draft-irtf-cfrg-kangarootwelve-10.html
 *   "KangarooTwelve and TurboSHAKE"
 */

/**
 * @brief Absorb bytes into TurboSHAKE128, then squeeze bytes out.
 * @ingroup turboshake
 *
 * Initialize internal TurboSHAKE128 context, absorb `src_len` bytes of
 * input from source buffer `src`, then squeeze `dst_len` bytes of
 * output into destination buffer `dst`.
 *
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void turboshake128(const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Absorb bytes into TurboSHAKE128 with custom padding byte, then squeeze bytes out.
 * @ingroup turboshake
 *
 * Initialize internal TurboSHAKE128 context with custom padding byte
 * `pad`, absorb `src_len` bytes of input from source buffer `src`, then
 * squeeze `dst_len` bytes of output into destination buffer `dst`.
 *
 * Note: The padding byte value must be in the range [0x01, 0x7F] and
 * can be used for domain separation.
 *
 * @ingroup turboshake
 *
 * @param[in] pad Padding byte.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void turboshake128_custom(const uint8_t pad, const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Absorb bytes into TurboSHAKE256, then squeeze bytes out.
 * @ingroup turboshake
 *
 * Initialize internal TurboSHAKE256 context, absorb `src_len` bytes of
 * input from source buffer `src`, then squeeze `dst_len` bytes of
 * output into destination buffer `dst`.
 *
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void turboshake256(const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Absorb bytes into TurboSHAKE256 with custom padding byte, then squeeze bytes out.
 * @ingroup turboshake
 *
 * Initialize internal TurboSHAKE256 context with custom padding byte
 * `pad`, absorb `src_len` bytes of input from source buffer `src`, then
 * squeeze `dst_len` bytes of output into destination buffer `dst`.
 *
 * Note: The padding byte value must be in the range [0x01, 0x7F] and
 * can be used for domain separation.
 *
 * @param[in] pad Padding byte.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void turboshake256_custom(const uint8_t pad, const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief TurboShake XOF context.
 * @ingroup turboshake
 */
typedef struct {
  sha3_xof_t xof; /**< XOF context (private) */
  uint8_t pad; /**< Padding byte (private) */
} turboshake_t;

/**
 * @brief Initialize TurboSHAKE128 context.
 * @ingroup turboshake
 *
 * @param[out] ts TurboSHAKE128 context.
 */
void turboshake128_init(turboshake_t *ts);

/**
 * @brief Initialize TurboSHAKE128 context with custom padding byte.
 * @ingroup turboshake
 *
 * Initialize TurboSHAKE128 context with custom padding byte.  The
 * custom padding byte can be used as a domain separator and must be in
 * the range [0x01, 0x7f].
 *
 * @param[out] ts TurboSHAKE128 context.
 * @param[in] pad Padding byte (used for domain separation).
 *
 * @return False if the padding byte is out of range and true otherwise.
 */
_Bool turboshake128_init_custom(turboshake_t *ts, const uint8_t pad);

/**
 * @brief Absorb data into TurboSHAKE128 context.
 * @ingroup turboshake
 *
 * Absorb `src_len` bytes of input from source buffer `src` into
 * TurboSHAKE128 context `ts`.  Can be called iteratively to absorb
 * input data in chunks.
 *
 * @param[in,out] ts TurboSHAKE128 context.
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been finalized).
 */
_Bool turboshake128_absorb(turboshake_t *ts, const uint8_t *src, const size_t len);

/**
 * @brief Squeeze bytes from TurboSHAKE128 context.
 * @ingroup turboshake
 *
 * Squeeze `dst_len` bytes of output into destination buffer `dst` from
 * TurboSHAKE128 context `ts`.  Can be called iteratively to squeeze
 * output data in chunks.
 *
 * @param[in,out] ts TurboSHAKE128 context.
 * @param[out] dst Destination buffer.
 * @param[in] len Destination buffer length, in bytes.
 */
void turboshake128_squeeze(turboshake_t *ts, uint8_t *dst, const size_t len);

/**
 * @brief Initialize TurboSHAKE256 context.
 * @ingroup turboshake
 *
 * @param[out] ts TurboSHAKE256 context.
 */
void turboshake256_init(turboshake_t *ts);

/**
 * @brief Initialize TurboSHAKE256 context with custom padding byte.
 * @ingroup turboshake
 *
 * Initialize TurboSHAKE256 context with custom padding byte.  The
 * custom padding byte can be used as a domain separator and must be in
 * the range [0x01, 0x7f].
 *
 * @param[out] ts TurboSHAKE256 context.
 * @param[in] pad Padding byte (used for domain separation).
 *
 * @return False if the padding byte is out of range and true otherwise.
 */
_Bool turboshake256_init_custom(turboshake_t *ts, const uint8_t pad);

/**
 * @brief Absorb data into TurboSHAKE256 context.
 * @ingroup turboshake
 *
 * Absorb `src_len` bytes of input from source buffer `src` into
 * TurboSHAKE256 context `ts`.  Can be called iteratively to absorb
 * input data in chunks.
 *
 * @param[in,out] ts TurboSHAKE256 context.
 * @param[in] src Source buffer.
 * @param[in] len Source buffer length, in bytes.
 *
 * @return True if data was absorbed, and false otherwise (e.g., if context has already been finalized).
 */
_Bool turboshake256_absorb(turboshake_t *ts, const uint8_t *src, const size_t len);

/**
 * @brief Squeeze bytes from TurboSHAKE256 context.
 * @ingroup turboshake
 *
 * Squeeze `dst_len` bytes of output into destination buffer `dst` from
 * TurboSHAKE256 context `ts`.  Can be called iteratively to squeeze
 * output data in chunks.
 *
 * @param[in,out] ts TurboSHAKE256 context.
 * @param[out] dst Destination buffer.
 * @param[in] len Destination buffer length, in bytes.
 */
void turboshake256_squeeze(turboshake_t *ts, uint8_t *dst, const size_t len);

/**
 * @defgroup k12 KangarooTwelve
 * @brief Faster, reduced-round [XOF][] with a customzation string, as
 * defined in the [draft KangarooTwelve and TurboSHAKE
 * specification][turboshake-ietf].
 *
 * [xof]: https://en.wikipedia.org/wiki/Extendable-output_function
 *   "Extendable-Output Function (XOF)"
 * [turboshake-ietf]: https://www.ietf.org/archive/id/draft-irtf-cfrg-kangarootwelve-10.html
 *   "KangarooTwelve and TurboSHAKE"
 */

/**
 * @brief KangarooTwelve context.
 * @ingroup k12
 */
typedef struct {
  turboshake_t ts; /**< Internal turboshake context (private) */
} k12_t;

/**!
 * @brief Absorb data into KangarooTwelve, then squeeze bytes out.
 * @ingroup k12
 *
 * Initialize internal KangarooTwelve context, absorb `src_len` bytes of
 * input from source buffer `src`, then squeeze `dst_len` bytes of
 * output into destination buffer `dst`.
 *
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void k12_once(const uint8_t *src, const size_t src_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Absorb data into KangarooTwelve with customization string, then squeeze bytes out.
 * @ingroup k12
 *
 * Initialize internal KangarooTwelve context with custom string
 * `custom` of length `custom_len`, absorb `src_len` bytes of input from
 * source buffer `src`, then squeeze `dst_len` bytes of output into
 * destination buffer `dst`.
 *
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[in] custom Custom string buffer.
 * @param[in] custom_len Custom string length, in bytes.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void k12_custom_once(const uint8_t *src, const size_t src_len, const uint8_t *custom, const size_t custom_len, uint8_t *dst, const size_t dst_len);

/**
 * @brief Initialize KangarooTwelve context.
 * @ingroup k12
 *
 * Initialize KangarooTwelve context with message `src` of length
 * `src_len` bytes and custom string `custom` of length `custom_len`
 * bytes.
 *
 * Note: This implementation of KangarooTwelve is sequential, not
 * parallel.
 *
 * @param[out] k12 KangarooTwelve context.
 * @param[in] src Source buffer.
 * @param[in] src_len Source buffer length, in bytes.
 * @param[in] custom Custom string buffer.
 * @param[in] custom_len Custom string length, in bytes.
 */
void k12_init(k12_t *k12, const uint8_t *src, const size_t src_len, const uint8_t *custom, const size_t custom_len);

/**
 * @brief Squeeze bytes from KangarooTwelve context.
 * @ingroup k12
 *
 * Squeeze `dst_len` bytes of output into destination buffer `dst` from
 * KangarooTwelve context `k12`.  Can be called iteratively to squeeze
 * output data in chunks.
 *
 * Note: This implementation of KangarooTwelve is sequential, not
 * parallel.
 *
 * @param[in,out] k12 KangarooTwelve context.
 * @param[out] dst Destination buffer.
 * @param[in] dst_len Destination buffer length, in bytes.
 */
void k12_squeeze(k12_t *k12, uint8_t *dst, const size_t dst_len);

#ifdef __cplusplus
}
#endif /* __cplusplus */

#endif /* SHA3_H */