algorithms.c: Add bindings for STROBE.
[catacomb-python] / algorithms.c
index 064fb03..de8fcd6 100644 (file)
 /*----- Header files ------------------------------------------------------*/
 
 #include "catacomb-python.h"
+PUBLIC_SYMBOLS;
 #include "algorithms.h"
+PRIVATE_SYMBOLS;
 
 /*----- Key sizes ---------------------------------------------------------*/
 
-PyTypeObject *keysz_pytype;
-PyTypeObject *keyszany_pytype, *keyszrange_pytype, *keyszset_pytype;
-PyObject *sha_pyobj, *has160_pyobj;
+static PyTypeObject *keysz_pytype;
+static PyTypeObject *keyszany_pytype, *keyszrange_pytype, *keyszset_pytype;
+
+typedef struct keysz_pyobj {
+  PyObject_HEAD
+  int dfl;
+} keysz_pyobj;
+
+typedef struct keyszrange_pyobj {
+  PyObject_HEAD
+  int dfl;
+  int min, max, mod;
+} keyszrange_pyobj;
+
+typedef struct keyszset_pyobj {
+  PyObject_HEAD
+  int dfl;
+  PyObject *set;
+} keyszset_pyobj;
+
+#define KEYSZ_PYCHECK(o) PyObject_TypeCheck((o), keysz_pytype)
 
 #ifndef KSZ_OPMASK
 #  define KSZ_OPMASK 0x1f
@@ -66,12 +86,13 @@ PyObject *keysz_pywrap(const octet *k)
     case KSZ_SET: {
       keyszset_pyobj *o =
        PyObject_New(keyszset_pyobj, keyszset_pytype);
+      PyObject *l;
       int i, n;
       o->dfl = ARG(0);
       for (i = 0; ARG(i); i++) ;
-      n = i; o->set = PyTuple_New(n);
-      for (i = 0; i < n; i++)
-       PyTuple_SET_ITEM(o->set, i, PyInt_FromLong(ARG(i)));
+      n = i; l = PyList_New(n);
+      for (i = 0; i < n; i++) PyList_SET_ITEM(l, i, PyInt_FromLong(ARG(i)));
+      o->set = PyFrozenSet_New(l); Py_DECREF(l);
       return ((PyObject *)o);
     } break;
     default:
@@ -101,13 +122,20 @@ static PyObject *keyszrange_pynew(PyTypeObject *ty,
                                  PyObject *arg, PyObject *kw)
 {
   static const char *const kwlist[] = { "default", "min", "max", "mod", 0 };
-  int dfl, min = 0, max = 0, mod = 1;
+  int dfl, min = 0, max, mod = 1;
+  PyObject *maxobj = Py_None;
   keyszrange_pyobj *o;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "i|iii:new", KWLIST,
-                                  &dfl, &min, &max, &mod))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "i|iOi:new", KWLIST,
+                                  &dfl, &min, &maxobj, &mod))
     goto end;
-  if (dfl < 0 || min < 0) VALERR("key size cannot be negative");
+  if (maxobj == Py_None)
+    max = 0;
+  else {
+    max = PyInt_AsLong(maxobj);
+    if (max == -1 && PyErr_Occurred()) goto end;
+  }
+  if (dfl < 0 || min < 0 || max < 0) VALERR("key size cannot be negative");
   if (min > dfl || (max && dfl > max)) VALERR("bad key size bounds");
   if (mod <= 0 || dfl%mod || min%mod || max%mod)
     VALERR("bad key size modulus");
@@ -125,41 +153,30 @@ static PyObject *keyszset_pynew(PyTypeObject *ty,
                                PyObject *arg, PyObject *kw)
 {
   static const char *const kwlist[] = { "default", "set", 0 };
-  int dfl, i, n, xx;
+  int dfl, xx;
   PyObject *set = 0;
-  PyObject *x = 0, *l = 0;
+  PyObject *x = 0, *l = 0, *i = 0;
   keyszset_pyobj *o = 0;
 
   if (!PyArg_ParseTupleAndKeywords(arg, kw, "i|O:new", KWLIST, &dfl, &set))
     goto end;
-  if (!set) set = PyTuple_New(0);
-  else Py_INCREF(set);
-  if (!PySequence_Check(set)) TYERR("want a sequence");
-  n = PySequence_Size(set); if (n < 0) goto end;
+  if (set) i = PyObject_GetIter(set);
+  else { set = PyTuple_New(0); i = PyObject_GetIter(set); Py_DECREF(set); }
+  if (!i) goto end;
   l = PyList_New(0); if (!l) goto end;
   if (dfl < 0) VALERR("key size cannot be negative");
-  x = PyInt_FromLong(dfl);
-  PyList_Append(l, x);
-  Py_DECREF(x);
-  x = 0;
-  for (i = 0; i < n; i++) {
-    if ((x = PySequence_GetItem(set, i)) == 0) goto end;
-    xx = PyInt_AsLong(x);
-    if (PyErr_Occurred()) goto end;
-    if (xx == dfl) continue;
+  x = PyInt_FromLong(dfl); PyList_Append(l, x); Py_DECREF(x); x = 0;
+  for (;;) {
+    x = PyIter_Next(i); if (!x) break;
+    xx = PyInt_AsLong(x); if (xx == -1 && PyErr_Occurred()) goto end;
     if (xx < 0) VALERR("key size cannot be negative");
-    PyList_Append(l, x);
-    Py_DECREF(x);
-    x = 0;
+    PyList_Append(l, x); Py_DECREF(x); x = 0;
   }
-  Py_DECREF(set);
-  if ((set = PySequence_Tuple(l)) == 0) goto end;
+  if ((set = PyFrozenSet_New(l)) == 0) goto end;
   o = (keyszset_pyobj *)ty->tp_alloc(ty, 0);
   o->dfl = dfl;
   o->set = set;
-  Py_INCREF(set);
 end:
-  Py_XDECREF(set);
   Py_XDECREF(l);
   Py_XDECREF(x);
   return ((PyObject *)o);
@@ -167,76 +184,136 @@ end:
 
 static PyObject *kaget_min(PyObject *me, void *hunoz)
   { return (PyInt_FromLong(0)); }
-#define kaget_max kaget_min
+static PyObject *kaget_max(PyObject *me, void *hunoz)
+  { RETURN_NONE; }
+
+static PyObject *krget_max(PyObject *me, void *hunoz)
+{
+  int max = ((keyszrange_pyobj *)me)->max;
+  if (max) return (PyInt_FromLong(max));
+  else RETURN_NONE;
+}
 
 static PyObject *ksget_min(PyObject *me, void *hunoz)
 {
-  PyObject *set = ((keyszset_pyobj *)me)->set;
-  int i, n, y, x = -1;
-  n = PyTuple_Size(set);
-  for (i = 0; i < n; i++) {
-    y = PyInt_AsLong(PyTuple_GetItem(set, i));
+  PyObject *i = PyObject_GetIter(((keyszset_pyobj *)me)->set);
+  PyObject *v = 0;
+  int y, x = -1;
+  for (;;) {
+    v = PyIter_Next(i); if (!v) break;
+    y = PyInt_AsLong(v); assert(y >= 0);
     if (x == -1 || y < x) x = y;
   }
+  Py_DECREF(i); Py_XDECREF(v);
+  if (PyErr_Occurred()) return (0);
   return (PyInt_FromLong(x));
 }
 
 static PyObject *ksget_max(PyObject *me, void *hunoz)
 {
-  PyObject *set = ((keyszset_pyobj *)me)->set;
-  int i, n, y, x = -1;
-  n = PyTuple_Size(set);
-  for (i = 0; i < n; i++) {
-    y = PyInt_AsLong(PyTuple_GetItem(set, i));
+  PyObject *i = PyObject_GetIter(((keyszset_pyobj *)me)->set);
+  PyObject *v = 0;
+  int y, x = -1;
+  for (;;) {
+    v = PyIter_Next(i); if (!v) break;
+    y = PyInt_AsLong(v); assert(y >= 0);
     if (y > x) x = y;
   }
+  Py_DECREF(i); Py_XDECREF(v);
+  if (PyErr_Occurred()) return (0);
   return (PyInt_FromLong(x));
 }
 
-static PyMemberDef keysz_pymembers[] = {
+static const PyMemberDef keysz_pymembers[] = {
 #define MEMBERSTRUCT keysz_pyobj
-#define default dfl /* ugh! */
-  MEMBER(default, T_INT, READONLY, "KSZ.default -> default key size")
-#undef default
+  MEMRNM(default, T_INT, dfl, READONLY, "KSZ.default -> default key size")
 #undef MEMBERSTRUCT
   { 0 }
 };
 
-static PyGetSetDef keyszany_pygetset[] = {
+#define KSZCONVOP(op)                                                  \
+  static PyObject *kszmeth_##op(PyObject *me, PyObject *arg)           \
+  {                                                                    \
+    double x, y;                                                       \
+    if (!PyArg_ParseTuple(arg, "d:" #op, &x)) return (0);              \
+    y = keysz_##op(x);                                                 \
+    return (PyFloat_FromDouble(y));                                    \
+  }
+KSZCONVOP(fromdl)
+KSZCONVOP(fromschnorr)
+KSZCONVOP(fromif)
+KSZCONVOP(fromec)
+KSZCONVOP(todl)
+KSZCONVOP(toschnorr)
+KSZCONVOP(toif)
+KSZCONVOP(toec)
+#undef KSZCONVOP
+
+static const PyMethodDef keysz_pymethods[] = {
+#define METHNAME(name) kszmeth_##name
+  SMTH (fromdl,        "fromdl(N) -> M: "
+                   "convert integer discrete log field size to work factor")
+  SMTH (fromschnorr, "fromschnorr(N) -> M: "
+                               "convert Schnorr group order to work factor")
+  SMTH (fromif,        "fromif(N) -> M: "
+                "convert integer factorization problem size to work factor")
+  SMTH (fromec,        "fromec(N) -> M: "
+                        "convert elliptic curve group order to work factor")
+  SMTH (todl,          "todl(N) -> M: "
+                   "convert work factor to integer discrete log field size")
+  SMTH (toschnorr,     "toschnorr(N) -> M: "
+                               "convert work factor to Schnorr group order")
+  SMTH (toif,          "toif(N) -> M: "
+                "convert work factor to integer factorization problem size")
+  SMTH (toec,          "toec(N) -> M: "
+                        "convert work factor to elliptic curve group order")
+  SMTH (toec,          "toec(N) -> M: "
+                        "convert work factor to elliptic curve group order")
+#undef METHNAME
+  { 0 }
+};
+
+static const PyGetSetDef keyszany_pygetset[] = {
 #define GETSETNAME(op, name) ka##op##_##name
-  GET  (min,                   "KSZ.min -> smallest allowed key size")
-  GET  (max,                   "KSZ.max -> largest allowed key size")
+  GET  (min,           "KSZ.min -> smallest allowed key size")
+  GET  (max,           "KSZ.max -> largest allowed key size")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMemberDef keyszrange_pymembers[] = {
+static const PyMemberDef keyszrange_pymembers[] = {
 #define MEMBERSTRUCT keyszrange_pyobj
-  MEMBER(min, T_INT, READONLY, "KSZ.min -> smallest allowed key size")
-  MEMBER(max, T_INT, READONLY, "KSZ.max -> largest allowed key size")
-  MEMBER(mod, T_INT, READONLY,
-        "KSZ.mod -> key size must be a multiple of this")
+  MEMBER(min,  T_INT,    READONLY, "KSZ.min -> smallest allowed key size")
+  MEMBER(mod,  T_INT,    READONLY,
+                           "KSZ.mod -> key size must be a multiple of this")
 #undef MEMBERSTRUCT
   { 0 }
 };
 
-static PyGetSetDef keyszset_pygetset[] = {
+static const PyGetSetDef keyszrange_pygetset[] = {
+#define GETSETNAME(op, name) kr##op##_##name
+  GET  (max,           "KSZ.max -> largest allowed key size")
+#undef GETSETNAME
+  { 0 }
+};
+
+static const PyGetSetDef keyszset_pygetset[] = {
 #define GETSETNAME(op, name) ks##op##_##name
-  GET  (min,                   "KSZ.min -> smallest allowed key size")
-  GET  (max,                   "KSZ.max -> largest allowed key size")
+  GET  (min,           "KSZ.min -> smallest allowed key size")
+  GET  (max,           "KSZ.max -> largest allowed key size")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMemberDef keyszset_pymembers[] = {
+static const PyMemberDef keyszset_pymembers[] = {
 #define MEMBERSTRUCT keyszset_pyobj
-  MEMBER(set, T_OBJECT, READONLY,      "KSZ.set -> allowed key sizes")
+  MEMBER(set,  T_OBJECT, READONLY, "KSZ.set -> allowed key sizes")
 #undef MEMBERSTRUCT
   { 0 }
 };
 
-static PyTypeObject keysz_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject keysz_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "KeySZ",                             /* @tp_name@ */
   sizeof(keysz_pyobj),                 /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -260,7 +337,7 @@ static PyTypeObject keysz_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Key size constraints.  Abstract.",
+  "Key size constraints.  Abstract.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -268,8 +345,8 @@ static PyTypeObject keysz_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  0,                                   /* @tp_methods@ */
-  keysz_pymembers,                     /* @tp_members@ */
+  PYMETHODS(keysz),                    /* @tp_methods@ */
+  PYMEMBERS(keysz),                    /* @tp_members@ */
   0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
@@ -283,8 +360,8 @@ static PyTypeObject keysz_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject keyszany_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject keyszany_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "KeySZAny",                          /* @tp_name@ */
   sizeof(keysz_pyobj),                 /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -308,8 +385,8 @@ static PyTypeObject keyszany_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"KeySZAny(DEFAULT)\n\
-  Key size constraints.  This object imposes no constraints on size.",
+  "KeySZAny(DEFAULT)\n"
+  "  Key size constraints.  This object imposes no constraints on size.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -319,7 +396,7 @@ static PyTypeObject keyszany_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  keyszany_pygetset,                   /* @tp_getset@ */
+  PYGETSET(keyszany),                  /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -332,8 +409,8 @@ static PyTypeObject keyszany_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject keyszrange_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject keyszrange_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "KeySZRange",                                /* @tp_name@ */
   sizeof(keyszrange_pyobj),            /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -357,9 +434,9 @@ static PyTypeObject keyszrange_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"KeySZRange(DEFAULT, [min = 0], [max = 0], [mod = 1])\n\
-  Key size constraints.  Key size must be between MIN and MAX inclusive,\n\
-  and be a multiple of MOD.",
+  "KeySZRange(DEFAULT, [min = 0], [max = 0], [mod = 1])\n"
+  "  Key size constraints: size must be between MIN and MAX inclusive, and\n"
+   be a multiple of MOD.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -368,8 +445,8 @@ static PyTypeObject keyszrange_pytype_skel = {
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
-  keyszrange_pymembers,                        /* @tp_members@ */
-  0,                                   /* @tp_getset@ */
+  PYMEMBERS(keyszrange),               /* @tp_members@ */
+  PYGETSET(keyszrange),                        /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -382,8 +459,8 @@ static PyTypeObject keyszrange_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject keyszset_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject keyszset_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "KeySZSet",                          /* @tp_name@ */
   sizeof(keyszset_pyobj),              /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -407,8 +484,8 @@ static PyTypeObject keyszset_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"KeySZSet(DEFAULT, SEQ)\n\
-  Key size constraints.  Key size must be DEFAULT or one in SEQ.",
+  "KeySZSet(DEFAULT, ITER)\n"
+  "  Key size constraints: size must be DEFAULT or an element of ITER.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -417,8 +494,8 @@ static PyTypeObject keyszset_pytype_skel = {
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
-  keyszset_pymembers,                  /* @tp_members@ */
-  keyszset_pygetset,                   /* @tp_getset@ */
+  PYMEMBERS(keyszset),                 /* @tp_members@ */
+  PYGETSET(keyszset),                  /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -431,32 +508,29 @@ static PyTypeObject keyszset_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-#define KSZCONVOP(op)                                                  \
-  static PyObject *meth__KeySZ_##op(PyObject *me, PyObject *arg)       \
-  {                                                                    \
-    double x, y;                                                       \
-    if (!PyArg_ParseTuple(arg, "Od:" #op, &me, &x)) return (0);                \
-    y = keysz_##op(x);                                                 \
-    return (PyFloat_FromDouble(y));                                    \
-  }
-KSZCONVOP(fromdl)
-KSZCONVOP(fromschnorr)
-KSZCONVOP(fromif)
-KSZCONVOP(fromec)
-KSZCONVOP(todl)
-KSZCONVOP(toschnorr)
-KSZCONVOP(toif)
-KSZCONVOP(toec)
-#undef KSZCONVOP
-
 /*----- Symmetric encryption ----------------------------------------------*/
 
-PyTypeObject *gccipher_pytype, *gcipher_pytype;
+static PyTypeObject *gccipher_pytype, *gcipher_pytype;
+
+typedef struct gccipher_pyobj {
+  PyHeapTypeObject ty;
+  gccipher *cc;
+} gccipher_pyobj;
+
+#define GCCIPHER_PYCHECK(o) PyObject_TypeCheck((o), gccipher_pytype)
+#define GCCIPHER_CC(o) (((gccipher_pyobj *)(o))->cc)
+
+typedef struct gcipher_pyobj {
+  PyObject_HEAD
+  gcipher *c;
+} gcipher_pyobj;
+
+#define GCIPHER_PYCHECK(o) PyObject_TypeCheck((o), gcipher_pytype)
+#define GCIPHER_C(o) (((gcipher_pyobj *)(o))->c)
 
 CONVFUNC(gccipher, gccipher *, GCCIPHER_CC)
-CONVFUNC(gcipher, gcipher *, GCIPHER_C)
 
-PyObject *gcipher_pywrap(PyObject *cobj, gcipher *c)
+static PyObject *gcipher_pywrap(PyObject *cobj, gcipher *c)
 {
   gcipher_pyobj *g;
   if (!cobj) cobj = gccipher_pywrap((/*unconst*/ gccipher *)GC_CLASS(c));
@@ -469,14 +543,13 @@ PyObject *gcipher_pywrap(PyObject *cobj, gcipher *c)
 static PyObject *gcipher_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
 {
   static const char *const kwlist[] = { "k", 0 };
-  char *k;
-  Py_ssize_t sz;
+  struct bin k;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", KWLIST, &k, &sz))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&:new", KWLIST, convbin, &k))
     goto end;
-  if (keysz(sz, GCCIPHER_CC(ty)->keysz) != sz) VALERR("bad key length");
+  if (keysz(k.sz, GCCIPHER_CC(ty)->keysz) != k.sz) VALERR("bad key length");
   return (gcipher_pywrap((PyObject *)ty,
-                        GC_INIT(GCCIPHER_CC(ty), ksz)));
+                        GC_INIT(GCCIPHER_CC(ty), k.p, k.sz)));
 end:
   return (0);
 }
@@ -501,12 +574,12 @@ PyObject *gccipher_pywrap(gccipher *cc)
 static void gcipher_pydealloc(PyObject *me)
 {
   GC_DESTROY(GCIPHER_C(me));
-  Py_DECREF(me->ob_type);
+  Py_DECREF(Py_TYPE(me));
   FREEOBJ(me);
 }
 
 static PyObject *gccget_name(PyObject *me, void *hunoz)
-  { return (PyString_FromString(GCCIPHER_CC(me)->name)); }
+  { return (TEXT_FROMSTR(GCCIPHER_CC(me)->name)); }
 
 static PyObject *gccget_keysz(PyObject *me, void *hunoz)
   { return (keysz_pywrap(GCCIPHER_CC(me)->keysz)); }
@@ -516,13 +589,12 @@ static PyObject *gccget_blksz(PyObject *me, void *hunoz)
 
 static PyObject *gcmeth_encrypt(PyObject *me, PyObject *arg)
 {
-  char *p;
-  Py_ssize_t sz;
+  struct bin m;
   PyObject *rc = 0;
 
-  if (!PyArg_ParseTuple(arg, "s#:encrypt", &p, &sz)) return (0);
-  rc = bytestring_pywrap(0, sz);
-  GC_ENCRYPT(GCIPHER_C(me), p, PyString_AS_STRING(rc), sz);
+  if (!PyArg_ParseTuple(arg, "O&:encrypt", convbin, &m)) return (0);
+  rc = bytestring_pywrap(0, m.sz);
+  GC_ENCRYPT(GCIPHER_C(me), m.p, BIN_PTR(rc), m.sz);
   return (rc);
 }
 
@@ -534,7 +606,7 @@ static PyObject *gcmeth_enczero(PyObject *me, PyObject *arg)
 
   if (!PyArg_ParseTuple(arg, "i:enczero", &sz)) return (0);
   rc = bytestring_pywrap(0, sz);
-  p = PyString_AS_STRING(rc);
+  p = BIN_PTR(rc);
   memset(p, 0, sz);
   GC_ENCRYPT(GCIPHER_C(me), p, p, sz);
   return (rc);
@@ -542,13 +614,12 @@ static PyObject *gcmeth_enczero(PyObject *me, PyObject *arg)
 
 static PyObject *gcmeth_decrypt(PyObject *me, PyObject *arg)
 {
-  char *p;
-  Py_ssize_t sz;
+  struct bin c;
   PyObject *rc = 0;
 
-  if (!PyArg_ParseTuple(arg, "s#:decrypt", &p, &sz)) return (0);
-  rc = bytestring_pywrap(0, sz);
-  GC_DECRYPT(GCIPHER_C(me), p, PyString_AS_STRING(rc), sz);
+  if (!PyArg_ParseTuple(arg, "O&:decrypt", convbin, &c)) return (0);
+  rc = bytestring_pywrap(0, c.sz);
+  GC_DECRYPT(GCIPHER_C(me), c.p, BIN_PTR(rc), c.sz);
   return (rc);
 }
 
@@ -560,7 +631,7 @@ static PyObject *gcmeth_deczero(PyObject *me, PyObject *arg)
 
   if (!PyArg_ParseTuple(arg, "i:deczero", &sz)) return (0);
   rc = bytestring_pywrap(0, sz);
-  p = PyString_AS_STRING(rc);
+  p = BIN_PTR(rc);
   memset(p, 0, sz);
   GC_DECRYPT(GCIPHER_C(me), p, p, sz);
   return (rc);
@@ -568,22 +639,20 @@ static PyObject *gcmeth_deczero(PyObject *me, PyObject *arg)
 
 static PyObject *gcmeth_setiv(PyObject *me, PyObject *arg)
 {
-  char *p;
-  Py_ssize_t sz;
+  struct bin iv;
 
-  if (!PyArg_ParseTuple(arg, "s#:setiv", &p, &sz)) goto end;
+  if (!PyArg_ParseTuple(arg, "O&:setiv", convbin, &iv)) goto end;
   if (!GCIPHER_C(me)->ops->setiv) VALERR("`setiv' not supported");
   if (!GC_CLASS(GCIPHER_C(me))->blksz) VALERR("not a block cipher mode");
-  if (sz != GC_CLASS(GCIPHER_C(me))->blksz) VALERR("bad IV length");
-  GC_SETIV(GCIPHER_C(me), p);
+  if (iv.sz != GC_CLASS(GCIPHER_C(me))->blksz) VALERR("bad IV length");
+  GC_SETIV(GCIPHER_C(me), iv.p);
   RETURN_ME;
 end:
   return (0);
 }
 
-static PyObject *gcmeth_bdry(PyObject *me, PyObject *arg)
+static PyObject *gcmeth_bdry(PyObject *me)
 {
-  if (!PyArg_ParseTuple(arg, ":bdry")) goto end;
   if (!GCIPHER_C(me)->ops->bdry) VALERR("`bdry' not supported");
   if (!GC_CLASS(GCIPHER_C(me))->blksz) VALERR("not a block cipher mode");
   GC_BDRY(GCIPHER_C(me));
@@ -592,29 +661,29 @@ end:
   return (0);
 }
 
-static PyGetSetDef gccipher_pygetset[] = {
+static const PyGetSetDef gccipher_pygetset[] = {
 #define GETSETNAME(op, name) gcc##op##_##name
-  GET  (keysz,                 "CC.keysz -> acceptable key sizes")
-  GET  (blksz,                 "CC.blksz -> block size, or zero")
-  GET  (name,                  "CC.name -> name of this kind of cipher")
+  GET  (keysz,         "CC.keysz -> acceptable key sizes")
+  GET  (blksz,         "CC.blksz -> block size, or zero")
+  GET  (name,          "CC.name -> name of this kind of cipher")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMethodDef gcipher_pymethods[] = {
+static const PyMethodDef gcipher_pymethods[] = {
 #define METHNAME(name) gcmeth_##name
-  METH (encrypt,               "C.encrypt(PT) -> CT")
-  METH (enczero,               "C.enczero(N) -> CT")
-  METH (decrypt,               "C.decrypt(CT) -> PT")
-  METH (deczero,               "C.deczero(N) -> PT")
-  METH (setiv,                 "C.setiv(IV)")
-  METH (bdry,                  "C.bdry()")
+  METH (encrypt,       "C.encrypt(PT) -> CT")
+  METH (enczero,       "C.enczero(N) -> CT")
+  METH (decrypt,       "C.decrypt(CT) -> PT")
+  METH (deczero,       "C.deczero(N) -> PT")
+  METH (setiv,         "C.setiv(IV)")
+  NAMETH(bdry,         "C.bdry()")
 #undef METHNAME
   { 0 }
 };
 
-static PyTypeObject gccipher_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gccipher_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GCCipher",                          /* @tp_name@ */
   sizeof(gccipher_pyobj),              /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -638,7 +707,7 @@ static PyTypeObject gccipher_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Symmetric cipher metaclass.",
+  "Symmetric cipher metaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -648,7 +717,7 @@ static PyTypeObject gccipher_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  gccipher_pygetset,                   /* @tp_getset@ */
+  PYGETSET(gccipher),                  /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -661,8 +730,8 @@ static PyTypeObject gccipher_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject gcipher_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gcipher_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GCipher",                           /* @tp_name@ */
   sizeof(gcipher_pyobj),               /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -686,7 +755,7 @@ static PyTypeObject gcipher_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Symmetric cipher, abstract base class.",
+  "Symmetric cipher, abstract base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -694,7 +763,7 @@ static PyTypeObject gcipher_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  gcipher_pymethods,                   /* @tp_methods@ */
+  PYMETHODS(gcipher),                  /* @tp_methods@ */
   0,                                   /* @tp_members@ */
   0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
@@ -711,15 +780,111 @@ static PyTypeObject gcipher_pytype_skel = {
 
 /*----- Authenticated encryption ------------------------------------------*/
 
-PyTypeObject *gcaead_pytype, *gaeadkey_pytype;
-PyTypeObject *gcaeadaad_pytype, *gaeadaad_pytype;
-PyTypeObject *gcaeadenc_pytype, *gaeadenc_pytype;
-PyTypeObject *gcaeaddec_pytype, *gaeaddec_pytype;
+static PyTypeObject *gcaead_pytype, *gaeadkey_pytype;
+static PyTypeObject *gcaeadaad_pytype, *gaeadaad_pytype;
+static PyTypeObject *gcaeadenc_pytype, *gaeadenc_pytype;
+static PyTypeObject *gcaeaddec_pytype, *gaeaddec_pytype;
+
+typedef struct gcaead_pyobj {
+  PyHeapTypeObject ty;
+  gcaead *aec;
+  struct gcaeadaad_pyobj *aad;
+  struct gcaeadenc_pyobj *enc;
+  struct gcaeaddec_pyobj *dec;
+} gcaead_pyobj;
+
+#define GCAEAD_PYCHECK(o) PyObject_TypeCheck((o), gcaead_pytype)
+#define GCAEAD_AEC(o) (((gcaead_pyobj *)(o))->aec)
+#define GCAEAD_AAD(o) (((gcaead_pyobj *)(o))->aad)
+#define GCAEAD_ENC(o) (((gcaead_pyobj *)(o))->enc)
+#define GCAEAD_DEC(o) (((gcaead_pyobj *)(o))->dec)
+static PyObject *gcaead_pywrap(gcaead *);
+
+typedef struct gaeadkey_pyobj {
+  PyObject_HEAD
+  gaead_key *k;
+} gaeadkey_pyobj;
+
+#define GAEADKEY_PYCHECK(o) PyObject_TypeCheck((o), gaeadkey_pytype)
+#define GAEADKEY_K(o) (((gaeadkey_pyobj *)(o))->k)
+
+typedef struct gcaeadaad_pyobj {
+  PyHeapTypeObject ty;
+  gcaead_pyobj *key;
+} gcaeadaad_pyobj;
+
+#define GCAEADAAD_KEY(o) (((gcaeadaad_pyobj *)(o))->key)
+static PyObject *gaeadaad_pywrap(PyObject *, gaead_aad *, unsigned, size_t);
+
+typedef struct gaeadaad_pyobj {
+  PyObject_HEAD
+  gaead_aad *a;
+  unsigned f;
+#define AEADF_DEAD 32768u
+  size_t hsz, hlen;
+} gaeadaad_pyobj;
+
+#define GAEADAAD_PYCHECK(o) PyObject_TypeCheck((o), gaeadaad_pytype)
+#define GAEADAAD_A(o) (((gaeadaad_pyobj *)(o))->a)
+#define GAEADAAD_F(o) (((gaeadaad_pyobj *)(o))->f)
+#define GAEADAAD_HSZ(o) (((gaeadaad_pyobj *)(o))->hsz)
+#define GAEADAAD_HLEN(o) (((gaeadaad_pyobj *)(o))->hlen)
+
+typedef struct gcaeadenc_pyobj {
+  PyHeapTypeObject ty;
+  gcaead_pyobj *key;
+} gcaeadenc_pyobj;
+
+#define GCAEADENC_KEY(o) (((gcaeadenc_pyobj *)(o))->key)
+static PyObject *gaeadenc_pywrap(PyObject *, gaead_enc *, unsigned,
+                                size_t, size_t, size_t);
+
+typedef struct gaeadenc_pyobj {
+  PyObject_HEAD
+  gaead_enc *e;
+  gaeadaad_pyobj *aad;
+  unsigned f;
+  size_t hsz, msz, tsz;
+  size_t mlen;
+} gaeadenc_pyobj;
+
+#define GAEADENC_PYCHECK(o) PyObject_TypeCheck((o), gaeadenc_pytype)
+#define GAEADENC_AAD(o) (((gaeadenc_pyobj *)(o))->aad)
+#define GAEADENC_E(o) (((gaeadenc_pyobj *)(o))->e)
+#define GAEADENC_F(o) (((gaeadenc_pyobj *)(o))->f)
+#define GAEADENC_HSZ(o) (((gaeadenc_pyobj *)(o))->hsz)
+#define GAEADENC_MSZ(o) (((gaeadenc_pyobj *)(o))->msz)
+#define GAEADENC_TSZ(o) (((gaeadenc_pyobj *)(o))->tsz)
+#define GAEADENC_MLEN(o) (((gaeadenc_pyobj *)(o))->mlen)
+
+typedef struct gcaeaddec_pyobj {
+  PyHeapTypeObject ty;
+  gcaead_pyobj *key;
+} gcaeaddec_pyobj;
 
-CONVFUNC(gcaead, gcaead *, GCAEAD_AEC)
-CONVFUNC(gaeadkey, gaead_key *, GAEADKEY_K)
+#define GCAEADDEC_KEY(o) (((gcaeaddec_pyobj *)(o))->key)
+static PyObject *gaeaddec_pywrap(PyObject *, gaead_dec *, unsigned,
+                                size_t, size_t, size_t);
 
-PyObject *gaeadkey_pywrap(PyObject *cobj, gaead_key *k)
+typedef struct gaeaddec_pyobj {
+  PyObject_HEAD
+  gaead_dec *d;
+  gaeadaad_pyobj *aad;
+  unsigned f;
+  size_t hsz, csz, tsz;
+  size_t clen;
+} gaeaddec_pyobj;
+
+#define GAEADDEC_PYCHECK(o) PyObject_TypeCheck((o), gaeaddec_pytype)
+#define GAEADDEC_AAD(o) (((gaeaddec_pyobj *)(o))->aad)
+#define GAEADDEC_D(o) (((gaeaddec_pyobj *)(o))->d)
+#define GAEADDEC_F(o) (((gaeaddec_pyobj *)(o))->f)
+#define GAEADDEC_HSZ(o) (((gaeaddec_pyobj *)(o))->hsz)
+#define GAEADDEC_CSZ(o) (((gaeaddec_pyobj *)(o))->csz)
+#define GAEADDEC_TSZ(o) (((gaeaddec_pyobj *)(o))->tsz)
+#define GAEADDEC_CLEN(o) (((gaeaddec_pyobj *)(o))->clen)
+
+static PyObject *gaeadkey_pywrap(PyObject *cobj, gaead_key *k)
 {
   gaeadkey_pyobj *gk;
 
@@ -734,19 +899,18 @@ static PyObject *gaeadkey_pynew(PyTypeObject *ty,
                                PyObject *arg, PyObject *kw)
 {
   static const char *const kwlist[] = { "k", 0 };
-  char *k;
-  Py_ssize_t sz;
+  struct bin k;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", KWLIST, &k, &sz))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&:new", KWLIST, convbin, &k))
     goto end;
-  if (keysz(sz, GCAEAD_AEC(ty)->keysz) != sz) VALERR("bad key length");
+  if (keysz(k.sz, GCAEAD_AEC(ty)->keysz) != k.sz) VALERR("bad key length");
   return (gaeadkey_pywrap((PyObject *)ty,
-                         GAEAD_KEY(GCAEAD_AEC(ty), ksz)));
+                         GAEAD_KEY(GCAEAD_AEC(ty), k.p, k.sz)));
 end:
   return (0);
 }
 
-PyObject *gcaead_pywrap(gcaead *aec)
+static PyObject *gcaead_pywrap(gcaead *aec)
 {
   gcaead_pyobj *gck;
   gcaeadaad_pyobj *gca;
@@ -755,8 +919,8 @@ PyObject *gcaead_pywrap(gcaead *aec)
 
 #define MKTYPE(obj, thing, newfn, namefmt) do {                                \
   (obj) = newtype(gcaead_pytype, 0, 0);                                        \
-  (obj)->ty.ht_name = PyString_FromFormat(namefmt, aec->name);         \
-  (obj)->ty.ht_type.tp_name = PyString_AS_STRING((obj)->ty.ht_name);   \
+  (obj)->ty.ht_name = TEXT_FORMAT(namefmt, aec->name);                 \
+  (obj)->ty.ht_type.tp_name = TEXT_PTR((obj)->ty.ht_name);             \
   (obj)->ty.ht_type.tp_basicsize = sizeof(gaead##thing##_pyobj);       \
   (obj)->ty.ht_type.tp_base = gaead##thing##_pytype;                   \
   Py_INCREF(gaead##thing##_pytype);                                    \
@@ -781,10 +945,10 @@ PyObject *gcaead_pywrap(gcaead *aec)
 }
 
 static void gaeadkey_pydealloc(PyObject *me)
-  { GAEAD_DESTROY(GAEADKEY_K(me)); Py_DECREF(me->ob_type); FREEOBJ(me); }
+  { GAEAD_DESTROY(GAEADKEY_K(me)); Py_DECREF(Py_TYPE(me)); FREEOBJ(me); }
 
 static PyObject *gcaeget_name(PyObject *me, void *hunoz)
-  { return (PyString_FromString(GCAEAD_AEC(me)->name)); }
+  { return (TEXT_FROMSTR(GCAEAD_AEC(me)->name)); }
 
 static PyObject *gcaeget_keysz(PyObject *me, void *hunoz)
   { return (keysz_pywrap(GCAEAD_AEC(me)->keysz)); }
@@ -807,29 +971,28 @@ static PyObject *gcaeget_ohd(PyObject *me, void *hunoz)
 static PyObject *gcaeget_flags(PyObject *me, void *hunoz)
   { return (PyInt_FromLong(GCAEAD_AEC(me)->f)); }
 
-static PyGetSetDef gcaead_pygetset[] = {
+static const PyGetSetDef gcaead_pygetset[] = {
 #define GETSETNAME(op, name) gcae##op##_##name
-  GET  (keysz,                 "AEC.keysz -> acceptable key sizes")
-  GET  (noncesz,               "AEC.noncesz -> acceptable nonce sizes")
-  GET  (tagsz,                 "AEC.tagsz -> acceptable tag sizes")
-  GET  (blksz,                 "AEC.blksz -> block size, or zero")
-  GET  (bufsz,                 "AEC.bufsz -> amount of data buffered internally")
-  GET  (ohd,                   "AEC.ohd -> maximum encryption overhead")
-  GET  (name,                  "AEC.name -> name of this kind of AEAD scheme")
-  GET  (flags,                 "AEC.flags -> mask of `AEADF_...' flags")
+  GET  (keysz,         "AEC.keysz -> acceptable key sizes")
+  GET  (noncesz,       "AEC.noncesz -> acceptable nonce sizes")
+  GET  (tagsz,         "AEC.tagsz -> acceptable tag sizes")
+  GET  (blksz,         "AEC.blksz -> block size, or zero")
+  GET  (bufsz,         "AEC.bufsz -> amount of data buffered internally")
+  GET  (ohd,           "AEC.ohd -> maximum encryption overhead")
+  GET  (name,          "AEC.name -> name of this kind of AEAD scheme")
+  GET  (flags,         "AEC.flags -> mask of `AEADF_...' flags")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyObject *gaekmeth_aad(PyObject *me, PyObject *arg)
+static PyObject *gaekmeth_aad(PyObject *me)
 {
   const gaead_key *k = GAEADKEY_K(me);
   PyObject *rc = 0;
 
-  if (!PyArg_ParseTuple(arg, ":aad")) return (0);
   if (k->ops->c->f&AEADF_AADNDEP)
     VALERR("aad must be associated with enc/dec op");
-  rc = gaeadaad_pywrap((PyObject *)GCAEAD_AAD(me->ob_type),
+  rc = gaeadaad_pywrap((PyObject *)GCAEAD_AAD(Py_TYPE(me)),
                       GAEAD_AAD(k), 0, 0);
 end:
   return (rc);
@@ -867,20 +1030,20 @@ static PyObject *gaekmeth_enc(PyObject *me, PyObject *arg, PyObject *kw)
   const gaead_key *k = GAEADKEY_K(me);
   gaead_enc *e;
   PyObject *rc = 0;
-  char *n; Py_ssize_t nsz;
+  struct bin n;
   PyObject *hszobj = Py_None, *mszobj = Py_None, *tszobj = Py_None;
   size_t hsz = 0, msz = 0, tsz = 0;
   unsigned f;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#|OOO:enc", KWLIST,
-                                  &n, &nsz, &hszobj, &mszobj, &tszobj))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&|OOO:enc", KWLIST,
+                                  convbin, &n, &hszobj, &mszobj, &tszobj))
     goto end;
-  if (check_aead_encdec(k->ops->c, &f, nsz,
+  if (check_aead_encdec(k->ops->c, &f, n.sz,
                        hszobj, &hsz, mszobj, &msz, tszobj, &tsz))
     goto end;
-  e = GAEAD_ENC(GAEADKEY_K(me), n, nsz, hsz, msz, tsz);
+  e = GAEAD_ENC(GAEADKEY_K(me), n.p, n.sz, hsz, msz, tsz);
   if (!e) VALERR("bad aead parameter combination");
-  rc = gaeadenc_pywrap((PyObject *)GCAEAD_ENC(me->ob_type),
+  rc = gaeadenc_pywrap((PyObject *)GCAEAD_ENC(Py_TYPE(me)),
                       e, f, hsz, msz, tsz);
 end:
   return (rc);
@@ -892,36 +1055,36 @@ static PyObject *gaekmeth_dec(PyObject *me, PyObject *arg, PyObject *kw)
   const gaead_key *k = GAEADKEY_K(me);
   gaead_dec *d;
   PyObject *rc = 0;
-  char *n; Py_ssize_t nsz;
+  struct bin n;
   PyObject *hszobj = Py_None, *cszobj = Py_None, *tszobj = Py_None;
   size_t hsz = 0, csz = 0, tsz = 0;
   unsigned f;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#|OOO:dec", KWLIST,
-                                  &n, &nsz, &hszobj, &cszobj, &tszobj))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&|OOO:dec", KWLIST,
+                                  convbin, &n, &hszobj, &cszobj, &tszobj))
     goto end;
-  if (check_aead_encdec(k->ops->c, &f, nsz,
+  if (check_aead_encdec(k->ops->c, &f, n.sz,
                        hszobj, &hsz, cszobj, &csz, tszobj, &tsz))
     goto end;
-  d = GAEAD_DEC(GAEADKEY_K(me), n, nsz, hsz, csz, tsz);
+  d = GAEAD_DEC(GAEADKEY_K(me), n.p, n.sz, hsz, csz, tsz);
   if (!d) VALERR("bad aead parameter combination");
-  rc = gaeaddec_pywrap((PyObject *)GCAEAD_DEC(me->ob_type),
+  rc = gaeaddec_pywrap((PyObject *)GCAEAD_DEC(Py_TYPE(me)),
                       d, f, hsz, csz, tsz);
 end:
   return (rc);
 }
 
-static PyMethodDef gaeadkey_pymethods[] = {
+static const PyMethodDef gaeadkey_pymethods[] = {
 #define METHNAME(name) gaekmeth_##name
-  METH  (aad,                  "KEY.aad() -> AAD")
-  KWMETH(enc,                  "KEY.enc(NONCE, [hsz], [msz], [tsz]) -> ENC")
-  KWMETH(dec,                  "KEY.dec(NONCE, [hsz], [csz], [tsz]) -> DEC")
+  NAMETH(aad,          "KEY.aad() -> AAD")
+  KWMETH(enc,          "KEY.enc(NONCE, [hsz], [msz], [tsz]) -> ENC")
+  KWMETH(dec,          "KEY.dec(NONCE, [hsz], [csz], [tsz]) -> DEC")
 #undef METHNAME
   { 0 }
 };
 
-PyObject *gaeadaad_pywrap(PyObject *cobj, gaead_aad *a,
-                         unsigned f, size_t hsz)
+static PyObject *gaeadaad_pywrap(PyObject *cobj, gaead_aad *a,
+                                unsigned f, size_t hsz)
 {
   gaeadaad_pyobj *ga;
 
@@ -936,7 +1099,7 @@ static void gaeadaad_pydealloc(PyObject *me)
   gaeadaad_pyobj *ga = (gaeadaad_pyobj *)me;
 
   if (ga->a) GAEAD_DESTROY(ga->a);
-  Py_DECREF(me->ob_type); FREEOBJ(me);
+  Py_DECREF(Py_TYPE(me)); FREEOBJ(me);
 }
 
 static int gaea_check(PyObject *me)
@@ -969,23 +1132,22 @@ static PyObject *gaeaget_hsz(PyObject *me, void *hunoz)
 static PyObject *gaeaget_hlen(PyObject *me, void *hunoz)
   { return (gaea_check(me) ? 0 : getulong(GAEADAAD_HLEN(me))); }
 
-static PyGetSetDef gaeadaad_pygetset[] = {
+static const PyGetSetDef gaeadaad_pygetset[] = {
 #define GETSETNAME(op, name) gaea##op##_##name
-  GET  (hsz,                   "AAD.hsz -> precommitted header length or `None'")
-  GET  (hlen,                  "AAD.hlen -> header length so far")
+  GET  (hsz,           "AAD.hsz -> precommitted header length or `None'")
+  GET  (hlen,          "AAD.hlen -> header length so far")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyObject *gaeameth_copy(PyObject *me, PyObject *arg)
+static PyObject *gaeameth_copy(PyObject *me)
 {
   PyObject *rc = 0;
 
-  if (!PyArg_ParseTuple(arg, ":copy")) goto end;
   if (gaea_check(me)) goto end;
   if (GAEADAAD_F(me)&AEADF_AADNDEP)
     VALERR("can't duplicate nonce-dependent aad");
-  rc = gaeadaad_pywrap((PyObject *)me->ob_type,
+  rc = gaeadaad_pywrap((PyObject *)Py_TYPE(me),
                       GAEAD_DUP(GAEADAAD_A(me)), 0, 0);
   GAEADAAD_HLEN(rc) = GAEADAAD_HLEN(me);
 end:
@@ -1008,13 +1170,12 @@ end:
   return (rc);
 }
 
-
 static PyObject *gaeameth_hash(PyObject *me, PyObject *arg)
 {
-  char *h; Py_ssize_t hsz;
+  struct bin h;
 
-  if (!PyArg_ParseTuple(arg, "s#:hash", &h, &hsz)) return (0);
-  if (gaeadaad_hash(me, h, hsz)) return (0);
+  if (!PyArg_ParseTuple(arg, "O&:hash", convbin, &h)) return (0);
+  if (gaeadaad_hash(me, h.p, h.sz)) return (0);
   RETURN_ME;
 }
 
@@ -1031,11 +1192,11 @@ DOUINTCONV(GAEAMETH_HASHU_)
 #define GAEAMETH_HASHBUF_(n, W, w)                                     \
   static PyObject *gaeameth_hashbuf##w(PyObject *me, PyObject *arg)    \
   {                                                                    \
-    char *p; Py_ssize_t sz; octet b[SZ_##W];                           \
-    if (!PyArg_ParseTuple(arg, "s#:hashbuf" #w, &p, &sz)) goto end;    \
-    if (sz > MASK##n) TYERR("string too long");                                \
-    STORE##W(b, sz); if (gaeadaad_hash(me, b, sizeof(b))) goto end;    \
-    if (gaeadaad_hash(me, p, sz)) goto end;                            \
+    struct bin in; octet b[SZ_##W];                                    \
+    if (!PyArg_ParseTuple(arg, "O&:hashbuf" #w, convbin, &in)) goto end; \
+    if (in.sz > MASK##n) VALERR("too large");                          \
+    STORE##W(b, in.sz); if (gaeadaad_hash(me, b, sizeof(b))) goto end; \
+    if (gaeadaad_hash(me, in.p, in.sz)) goto end;                      \
     RETURN_ME;                                                         \
   end:                                                                 \
     return (0);                                                                \
@@ -1050,23 +1211,23 @@ static PyObject *gaeameth_hashstrz(PyObject *me, PyObject *arg)
   RETURN_ME;
 }
 
-static PyMethodDef gaeadaad_pymethods[] = {
+static const PyMethodDef gaeadaad_pymethods[] = {
 #define METHNAME(name) gaeameth_##name
-  METH  (copy,                 "AAD.copy() -> AAD'")
-  METH  (hash,                 "AAD.hash(H)")
+  NAMETH(copy,         "AAD.copy() -> AAD'")
+  METH (hash,          "AAD.hash(H)")
 #define METHU_(n, W, w) METH(hashu##w, "AAD.hashu" #w "(WORD)")
   DOUINTCONV(METHU_)
 #undef METHU_
 #define METHBUF_(n, W, w) METH(hashbuf##w, "AAD.hashbuf" #w "(BYTES)")
   DOUINTCONV(METHBUF_)
 #undef METHBUF_
-  METH  (hashstrz,             "AAD.hashstrz(STRING)")
+  METH (hashstrz,      "AAD.hashstrz(STRING)")
 #undef METHNAME
   { 0 }
 };
 
-PyObject *gaeadenc_pywrap(PyObject *cobj, gaead_enc *e, unsigned f,
-                         size_t hsz, size_t msz, size_t tsz)
+static PyObject *gaeadenc_pywrap(PyObject *cobj, gaead_enc *e, unsigned f,
+                                size_t hsz, size_t msz, size_t tsz)
 {
   gaeadenc_pyobj *ge;
 
@@ -1082,7 +1243,7 @@ static void gaeadenc_pydealloc(PyObject *me)
   gaeadenc_pyobj *ge = (gaeadenc_pyobj *)me;
 
   gaea_sever(&ge->aad); GAEAD_DESTROY(ge->e);
-  Py_DECREF(me->ob_type); FREEOBJ(me);
+  Py_DECREF(Py_TYPE(me)); FREEOBJ(me);
 }
 
 static PyObject *gaeeget_hsz(PyObject *me, void *hunoz)
@@ -1106,31 +1267,30 @@ static PyObject *gaeeget_tsz(PyObject *me, void *hunoz)
 static PyObject *gaeeget_mlen(PyObject *me, void *hunoz)
   { return getulong(GAEADENC_MLEN(me)); }
 
-static PyGetSetDef gaeadenc_pygetset[] = {
+static const PyGetSetDef gaeadenc_pygetset[] = {
 #define GETSETNAME(op, name) gaee##op##_##name
-  GET  (hsz,                   "ENC.hsz -> precommitted header length or `None'")
-  GET  (msz,                   "ENC.msz -> precommitted message length or `None'")
-  GET  (tsz,                   "ENC.tsz -> precommitted tag length or `None'")
-  GET  (mlen,                  "ENC.mlen -> message length so far")
+  GET  (hsz,           "ENC.hsz -> precommitted header length or `None'")
+  GET  (msz,           "ENC.msz -> precommitted message length or `None'")
+  GET  (tsz,           "ENC.tsz -> precommitted tag length or `None'")
+  GET  (mlen,          "ENC.mlen -> message length so far")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyObject *gaeemeth_aad(PyObject *me, PyObject *arg)
+static PyObject *gaeemeth_aad(PyObject *me)
 {
   gaeadenc_pyobj *ge = (gaeadenc_pyobj *)me;
   PyObject *rc = 0;
 
-  if (!PyArg_ParseTuple(arg, ":aad")) return (0);
   if (!(ge->f&AEADF_AADNDEP))
-    rc = gaeadaad_pywrap((PyObject *)GCAEADENC_KEY(ge->ob_type)->aad,
+    rc = gaeadaad_pywrap((PyObject *)GCAEADENC_KEY(Py_TYPE(ge))->aad,
                         GAEAD_AAD(ge->e), 0, 0);
   else {
     if ((ge->f&AEADF_AADFIRST) && ge->mlen)
       VALERR("too late for aad");
     if (!ge->aad)
       ge->aad = (gaeadaad_pyobj *)
-       gaeadaad_pywrap((PyObject *)GCAEADENC_KEY(ge->ob_type)->aad,
+       gaeadaad_pywrap((PyObject *)GCAEADENC_KEY(Py_TYPE(ge))->aad,
                        GAEAD_AAD(ge->e), ge->f&(AEADF_PCHSZ | AEADF_NOAAD),
                        ge->hsz);
     Py_INCREF(ge->aad);
@@ -1144,18 +1304,18 @@ static PyObject *gaeemeth_reinit(PyObject *me, PyObject *arg, PyObject *kw)
 {
   static const char *const kwlist[] = { "nonce", "hsz", "msz", "tsz", 0 };
   gaeadenc_pyobj *ge = (gaeadenc_pyobj *)me;
-  char *n; Py_ssize_t nsz;
+  struct bin n;
   PyObject *hszobj = Py_None, *mszobj = Py_None, *tszobj = Py_None;
   size_t hsz = 0, msz = 0, tsz = 0;
   unsigned f;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#|OOO:enc", KWLIST,
-                                  &n, &nsz, &hszobj, &mszobj, &tszobj))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&|OOO:enc", KWLIST,
+                                  convbin, &n, &hszobj, &mszobj, &tszobj))
     goto end;
-  if (check_aead_encdec(ge->e->ops->c, &f, nsz,
+  if (check_aead_encdec(ge->e->ops->c, &f, n.sz,
                        hszobj, &hsz, mszobj, &msz, tszobj, &tsz))
     goto end;
-  if (GAEAD_REINIT(ge->e, n, nsz, hsz, msz, tsz))
+  if (GAEAD_REINIT(ge->e, n.p, n.sz, hsz, msz, tsz))
     VALERR("bad aead parameter combination");
   gaea_sever(&ge->aad);
   ge->f = f; ge->hsz = hsz; ge->msz = msz; ge->tsz = tsz;
@@ -1166,22 +1326,22 @@ end:
 static PyObject *gaeemeth_encrypt(PyObject *me, PyObject *arg)
 {
   gaeadenc_pyobj *ge = (gaeadenc_pyobj *)me;
-  char *m; Py_ssize_t msz;
+  struct bin m;
   char *c = 0; size_t csz; buf b;
   int err;
   PyObject *rc = 0;
 
-  if (!PyArg_ParseTuple(arg, "s#:encrypt", &m, &msz)) goto end;
+  if (!PyArg_ParseTuple(arg, "O&:encrypt", convbin, &m)) goto end;
   if (ge->f&AEADF_AADFIRST) {
     if ((ge->f&AEADF_PCHSZ) && (ge->aad ? ge->aad->hlen : 0) != ge->hsz)
       VALERR("header doesn't match precommitted length");
     gaea_invalidate(ge->aad);
   }
-  if ((ge->f&AEADF_PCMSZ) && msz > ge->msz - ge->mlen)
+  if ((ge->f&AEADF_PCMSZ) && m.sz > ge->msz - ge->mlen)
     VALERR("too large for precommitted message length");
-  csz = msz + ge->e->ops->c->bufsz; c = xmalloc(csz); buf_init(&b, c, csz);
-  err = GAEAD_ENCRYPT(ge->e, m, msz, &b); assert(!err); (void)err;
-  buf_flip(&b); rc = bytestring_pywrapbuf(&b); ge->mlen += msz;
+  csz = m.sz + ge->e->ops->c->bufsz; c = xmalloc(csz); buf_init(&b, c, csz);
+  err = GAEAD_ENCRYPT(ge->e, m.p, m.sz, &b); assert(!err); (void)err;
+  buf_flip(&b); rc = bytestring_pywrapbuf(&b); ge->mlen += m.sz;
 end:
   xfree(c);
   return (rc);
@@ -1203,7 +1363,7 @@ static PyObject *gaeemeth_done(PyObject *me, PyObject *arg, PyObject *kw)
   if (tszobj != Py_None && !convszt(tszobj, &tsz)) goto end;
   if (aad != Py_None &&
       !PyObject_TypeCheck(aad,
-                         (PyTypeObject *)GCAEADENC_KEY(me->ob_type)->aad))
+                         (PyTypeObject *)GCAEADENC_KEY(Py_TYPE(me))->aad))
     TYERR("wanted aad");
   if ((ge->f&AEADF_AADNDEP) && aad != Py_None && aad != (PyObject *)ge->aad)
     VALERR("mismatched aad");
@@ -1223,7 +1383,7 @@ static PyObject *gaeemeth_done(PyObject *me, PyObject *arg, PyObject *kw)
   csz = ge->e->ops->c->bufsz; c = xmalloc(csz); buf_init(&b, c, csz);
   tag = bytestring_pywrap(0, tsz);
   err = GAEAD_DONE(ge->e, aad == Py_None ? 0 : GAEADAAD_A(aad), &b,
-                  PyString_AS_STRING(tag), tsz);
+                  BIN_PTR(tag), tsz);
   assert(!err); (void)err;
   buf_flip(&b); rc = Py_BuildValue("NN", bytestring_pywrapbuf(&b), tag);
 end:
@@ -1231,18 +1391,18 @@ end:
   return (rc);
 }
 
-static PyMethodDef gaeadenc_pymethods[] = {
+static const PyMethodDef gaeadenc_pymethods[] = {
 #define METHNAME(name) gaeemeth_##name
-  METH  (aad,                  "ENC.aad() -> AAD")
-  KWMETH(reinit,               "ENC.reinit(NONCE, [hsz], [msz], [tsz])")
-  METH  (encrypt,              "ENC.encrypt(MSG) -> CT")
-  KWMETH(done,                 "ENC.done([tsz], [aad]) -> CT, TAG")
+  NAMETH(aad,          "ENC.aad() -> AAD")
+  KWMETH(reinit,       "ENC.reinit(NONCE, [hsz], [msz], [tsz])")
+  METH (encrypt,       "ENC.encrypt(MSG) -> CT")
+  KWMETH(done,         "ENC.done([tsz], [aad]) -> CT, TAG")
 #undef METHNAME
   { 0 }
 };
 
-PyObject *gaeaddec_pywrap(PyObject *cobj, gaead_dec *d, unsigned f,
-                         size_t hsz, size_t csz, size_t tsz)
+static PyObject *gaeaddec_pywrap(PyObject *cobj, gaead_dec *d, unsigned f,
+                                size_t hsz, size_t csz, size_t tsz)
 {
   gaeaddec_pyobj *gd;
   assert(cobj); Py_INCREF(cobj);
@@ -1257,7 +1417,7 @@ static void gaeaddec_pydealloc(PyObject *me)
   gaeaddec_pyobj *gd = (gaeaddec_pyobj *)me;
 
   gaea_sever(&gd->aad); GAEAD_DESTROY(GAEADDEC_D(me));
-  Py_DECREF(me->ob_type); FREEOBJ(me);
+  Py_DECREF(Py_TYPE(me)); FREEOBJ(me);
 }
 
 static PyObject *gaedget_hsz(PyObject *me, void *hunoz)
@@ -1281,28 +1441,27 @@ static PyObject *gaedget_tsz(PyObject *me, void *hunoz)
 static PyObject *gaedget_clen(PyObject *me, void *hunoz)
   { return getulong(GAEADDEC_CLEN(me)); }
 
-static PyGetSetDef gaeaddec_pygetset[] = {
+static const PyGetSetDef gaeaddec_pygetset[] = {
 #define GETSETNAME(op, name) gaed##op##_##name
-  GET  (hsz,                   "DEC.hsz -> precommitted header length or `None'")
-  GET  (csz,                   "DEC.csz -> precommitted ciphertext length or `None'")
-  GET  (tsz,                   "DEC.tsz -> precommitted tag length or `None'")
-  GET  (clen,                  "DEC.clen -> ciphertext length so far")
+  GET  (hsz,           "DEC.hsz -> precommitted header length or `None'")
+  GET  (csz,          "DEC.csz -> precommitted ciphertext length or `None'")
+  GET  (tsz,           "DEC.tsz -> precommitted tag length or `None'")
+  GET  (clen,          "DEC.clen -> ciphertext length so far")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyObject *gaedmeth_aad(PyObject *me, PyObject *arg)
+static PyObject *gaedmeth_aad(PyObject *me)
 {
   gaeaddec_pyobj *gd = (gaeaddec_pyobj *)me;
 
-  if (!PyArg_ParseTuple(arg, ":aad")) return (0);
   if (!(gd->f&AEADF_AADNDEP))
-    return (gaeadaad_pywrap((PyObject *)GCAEADDEC_KEY(gd->ob_type)->aad,
+    return (gaeadaad_pywrap((PyObject *)GCAEADDEC_KEY(Py_TYPE(gd))->aad,
                            GAEAD_AAD(gd->d), 0, 0));
   else {
     if (!gd->aad)
       gd->aad = (gaeadaad_pyobj *)
-       gaeadaad_pywrap((PyObject *)GCAEADENC_KEY(gd->ob_type)->aad,
+       gaeadaad_pywrap((PyObject *)GCAEADENC_KEY(Py_TYPE(gd))->aad,
                        GAEAD_AAD(gd->d), gd->f&(AEADF_PCHSZ | AEADF_NOAAD),
                        gd->hsz);
     Py_INCREF(gd->aad);
@@ -1314,18 +1473,18 @@ static PyObject *gaedmeth_reinit(PyObject *me, PyObject *arg, PyObject *kw)
 {
   static const char *const kwlist[] = { "nonce", "hsz", "csz", "tsz", 0 };
   gaeaddec_pyobj *gd = (gaeaddec_pyobj *)me;
-  char *n; Py_ssize_t nsz;
+  struct bin n;
   PyObject *hszobj = Py_None, *cszobj = Py_None, *tszobj = Py_None;
   size_t hsz = 0, csz = 0, tsz = 0;
   unsigned f;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#|OOO:enc", KWLIST,
-                                  &n, &nsz, &hszobj, &cszobj, &tszobj))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&|OOO:enc", KWLIST,
+                                  convbin, &n, &hszobj, &cszobj, &tszobj))
     goto end;
-  if (check_aead_encdec(gd->d->ops->c, &f, nsz,
+  if (check_aead_encdec(gd->d->ops->c, &f, n.sz,
                        hszobj, &hsz, cszobj, &csz, tszobj, &tsz))
     goto end;
-  if (GAEAD_REINIT(gd->d, n, nsz, hsz, csz, tsz))
+  if (GAEAD_REINIT(gd->d, n.p, n.sz, hsz, csz, tsz))
     VALERR("bad aead parameter combination");
   gaea_sever(&gd->aad);
   gd->f = f; gd->hsz = hsz; gd->csz = csz; gd->tsz = tsz;
@@ -1336,22 +1495,22 @@ end:
 static PyObject *gaedmeth_decrypt(PyObject *me, PyObject *arg)
 {
   gaeaddec_pyobj *gd = (gaeaddec_pyobj *)me;
-  char *c; Py_ssize_t csz;
+  struct bin c;
   char *m = 0; size_t msz; buf b;
   int err;
   PyObject *rc = 0;
 
-  if (!PyArg_ParseTuple(arg, "s#:decrypt", &c, &csz)) goto end;
+  if (!PyArg_ParseTuple(arg, "O&:decrypt", convbin, &c)) goto end;
   if (gd->f&AEADF_AADFIRST) {
     if ((gd->f&AEADF_PCHSZ) && (gd->aad ? gd->aad->hlen : 0) != gd->hsz)
       VALERR("header doesn't match precommitted length");
     gaea_invalidate(gd->aad);
   }
-  if ((gd->f&AEADF_PCMSZ) && csz > gd->csz - gd->clen)
+  if ((gd->f&AEADF_PCMSZ) && c.sz > gd->csz - gd->clen)
     VALERR("too large for precommitted message length");
-  msz = csz + gd->d->ops->c->bufsz; m = xmalloc(msz); buf_init(&b, m, msz);
-  err = GAEAD_DECRYPT(gd->d, c, csz, &b); assert(!err); (void)err;
-  buf_flip(&b); rc = bytestring_pywrapbuf(&b); gd->clen += csz;
+  msz = c.sz + gd->d->ops->c->bufsz; m = xmalloc(msz); buf_init(&b, m, msz);
+  err = GAEAD_DECRYPT(gd->d, c.p, c.sz, &b); assert(!err); (void)err;
+  buf_flip(&b); rc = bytestring_pywrapbuf(&b); gd->clen += c.sz;
 end:
   xfree(m);
   return (rc);
@@ -1362,17 +1521,17 @@ static PyObject *gaedmeth_done(PyObject *me, PyObject *arg, PyObject *kw)
   static const char *const kwlist[] = { "tag", "aad", 0 };
   gaeaddec_pyobj *gd = (gaeaddec_pyobj *)me;
   PyObject *aad = Py_None;
-  char *t; Py_ssize_t tsz;
+  struct bin t;
   char *m = 0; size_t msz; buf b;
   int err;
   PyObject *rc = 0;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#|O:done", KWLIST,
-                                  &t, &tsz, &aad))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&|O:done", KWLIST,
+                                  convbin, &t, &aad))
     goto end;
   if (aad != Py_None &&
       !PyObject_TypeCheck(aad,
-                         (PyTypeObject *)GCAEADENC_KEY(me->ob_type)->aad))
+                         (PyTypeObject *)GCAEADENC_KEY(Py_TYPE(me))->aad))
     TYERR("wanted aad");
   if ((gd->f&AEADF_AADNDEP) && aad != Py_None && aad != (PyObject *)gd->aad)
     VALERR("mismatched aad");
@@ -1381,11 +1540,12 @@ static PyObject *gaedmeth_done(PyObject *me, PyObject *arg, PyObject *kw)
     VALERR("header doesn't match precommitted length");
   if ((gd->f&AEADF_PCMSZ) && gd->clen != gd->csz)
     VALERR("message doesn't match precommitted length");
-  if ((gd->f&AEADF_PCTSZ) && tsz != gd->tsz)
+  if ((gd->f&AEADF_PCTSZ) && t.sz != gd->tsz)
     VALERR("tag length doesn't match precommitted value");
-  if (keysz(tsz, gd->d->ops->c->tagsz) != tsz) VALERR("bad tag length");
+  if (keysz(t.sz, gd->d->ops->c->tagsz) != t.sz) VALERR("bad tag length");
   msz = gd->d->ops->c->bufsz; m = xmalloc(msz); buf_init(&b, m, msz);
-  err = GAEAD_DONE(gd->d, aad == Py_None ? 0 : GAEADAAD_A(aad), &b, t, tsz);
+  err = GAEAD_DONE(gd->d, aad == Py_None ? 0 : GAEADAAD_A(aad),
+                  &b, t.p, t.sz);
   assert(err >= 0);
   if (!err) VALERR("decryption failed");
   buf_flip(&b); rc = bytestring_pywrapbuf(&b);
@@ -1394,18 +1554,18 @@ end:
   return (rc);
 }
 
-static PyMethodDef gaeaddec_pymethods[] = {
+static const PyMethodDef gaeaddec_pymethods[] = {
 #define METHNAME(name) gaedmeth_##name
-  METH  (aad,                  "DEC.aad() -> AAD")
-  KWMETH(reinit,               "DEC.reinit(NONCE, [hsz], [csz], [tsz])")
-  METH  (decrypt,              "DEC.decrypt(CT) -> MSG")
-  KWMETH(done,                 "DEC.done(TAG, [aad]) -> MSG | None")
+  NAMETH(aad,          "DEC.aad() -> AAD")
+  KWMETH(reinit,       "DEC.reinit(NONCE, [hsz], [csz], [tsz])")
+  METH (decrypt,       "DEC.decrypt(CT) -> MSG")
+  KWMETH(done,         "DEC.done(TAG, [aad]) -> MSG | None")
 #undef METHNAME
   { 0 }
 };
 
-static PyTypeObject gcaead_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gcaead_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GCAEAD",                            /* @tp_name@ */
   sizeof(gcaead_pyobj),                        /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -1429,7 +1589,7 @@ static PyTypeObject gcaead_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Authenticated encryption (key) metaclass.",
+  "Authenticated encryption (key) metaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1439,7 +1599,7 @@ static PyTypeObject gcaead_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  gcaead_pygetset,                     /* @tp_getset@ */
+  PYGETSET(gcaead),                    /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -1452,8 +1612,8 @@ static PyTypeObject gcaead_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject gaeadkey_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gaeadkey_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GAEKey",                            /* @tp_name@ */
   sizeof(gaeadkey_pyobj),              /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -1477,7 +1637,7 @@ static PyTypeObject gaeadkey_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Authenticated encryption key.",
+  "Authenticated encryption key.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1485,7 +1645,7 @@ static PyTypeObject gaeadkey_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  gaeadkey_pymethods,                  /* @tp_methods@ */
+  PYMETHODS(gaeadkey),                 /* @tp_methods@ */
   0,                                   /* @tp_members@ */
   0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
@@ -1500,8 +1660,8 @@ static PyTypeObject gaeadkey_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject gcaeadaad_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gcaeadaad_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GAEAADClass",                       /* @tp_name@ */
   sizeof(gcaeadaad_pyobj),             /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -1525,7 +1685,7 @@ static PyTypeObject gcaeadaad_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Authenticated encryption additional-data hash metaclass.",
+  "Authenticated encryption additional-data hash metaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1548,8 +1708,8 @@ static PyTypeObject gcaeadaad_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject gaeadaad_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gaeadaad_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GAEAAD",                            /* @tp_name@ */
   sizeof(gaeadaad_pyobj),              /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -1573,7 +1733,7 @@ static PyTypeObject gaeadaad_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Authenticated encryption AAD hash.",
+  "Authenticated encryption AAD hash.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1581,9 +1741,9 @@ static PyTypeObject gaeadaad_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  gaeadaad_pymethods,                  /* @tp_methods@ */
+  PYMETHODS(gaeadaad),                 /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  gaeadaad_pygetset,                   /* @tp_getset@ */
+  PYGETSET(gaeadaad),                  /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -1596,8 +1756,8 @@ static PyTypeObject gaeadaad_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject gcaeadenc_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gcaeadenc_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GAEEncClass",                       /* @tp_name@ */
   sizeof(gcaeadenc_pyobj),             /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -1621,7 +1781,7 @@ static PyTypeObject gcaeadenc_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Authenticated encryption operation metaclass.",
+  "Authenticated encryption operation metaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1644,8 +1804,8 @@ static PyTypeObject gcaeadenc_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject gaeadenc_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gaeadenc_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GAEEnc",                            /* @tp_name@ */
   sizeof(gaeadenc_pyobj),              /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -1669,7 +1829,7 @@ static PyTypeObject gaeadenc_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Authenticated encryption operation.",
+  "Authenticated encryption operation.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1677,9 +1837,9 @@ static PyTypeObject gaeadenc_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  gaeadenc_pymethods,                  /* @tp_methods@ */
+  PYMETHODS(gaeadenc),                 /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  gaeadenc_pygetset,                   /* @tp_getset@ */
+  PYGETSET(gaeadenc),                  /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -1692,8 +1852,8 @@ static PyTypeObject gaeadenc_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject gcaeaddec_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gcaeaddec_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GAEDecClass",                       /* @tp_name@ */
   sizeof(gcaeaddec_pyobj),             /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -1717,7 +1877,7 @@ static PyTypeObject gcaeaddec_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Authenticated decryption operation metaclass.",
+  "Authenticated decryption operation metaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1740,8 +1900,8 @@ static PyTypeObject gcaeaddec_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject gaeaddec_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gaeaddec_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GAEDec",                            /* @tp_name@ */
   sizeof(gaeaddec_pyobj),              /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -1765,7 +1925,7 @@ static PyTypeObject gaeaddec_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Authenticated decryption operation.",
+  "Authenticated decryption operation.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1773,9 +1933,9 @@ static PyTypeObject gaeaddec_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  gaeaddec_pymethods,                  /* @tp_methods@ */
+  PYMETHODS(gaeaddec),                 /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  gaeaddec_pygetset,                   /* @tp_getset@ */
+  PYGETSET(gaeaddec),                  /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -1790,7 +1950,17 @@ static PyTypeObject gaeaddec_pytype_skel = {
 
 /*----- Hash functions ----------------------------------------------------*/
 
-PyTypeObject *gchash_pytype, *ghash_pytype;
+PyTypeObject *gchash_pytype;
+static PyTypeObject *ghash_pytype;
+PyObject *sha_pyobj, *has160_pyobj;
+
+typedef struct ghash_pyobj {
+  PyObject_HEAD
+  ghash *h;
+} ghash_pyobj;
+
+#define GHASH_PYCHECK(o) PyObject_TypeCheck((o), ghash_pytype)
+#define GHASH_H(o) (((ghash_pyobj *)(o))->h)
 
 CONVFUNC(gchash, gchash *, GCHASH_CH)
 CONVFUNC(ghash, ghash *, GHASH_H)
@@ -1805,7 +1975,7 @@ end:
   return (0);
 }
 
-PyObject *gchash_pywrap(gchash *ch)
+static PyObject *gchash_pywrap(gchash *ch)
 {
   gchash_pyobj *g = newtype(gchash_pytype, 0, ch->name);
   g->ch = ch;
@@ -1835,12 +2005,12 @@ PyObject *ghash_pywrap(PyObject *cobj, ghash *h)
 static void ghash_pydealloc(PyObject *me)
 {
   GH_DESTROY(GHASH_H(me));
-  Py_DECREF(me->ob_type);
+  Py_DECREF(Py_TYPE(me));
   FREEOBJ(me);
 }
 
 static PyObject *gchget_name(PyObject *me, void *hunoz)
-  { return (PyString_FromString(GCHASH_CH(me)->name)); }
+  { return (TEXT_FROMSTR(GCHASH_CH(me)->name)); }
 
 static PyObject *gchget_hashsz(PyObject *me, void *hunoz)
   { return (PyInt_FromLong(GCHASH_CH(me)->hashsz)); }
@@ -1848,18 +2018,14 @@ static PyObject *gchget_hashsz(PyObject *me, void *hunoz)
 static PyObject *gchget_bufsz(PyObject *me, void *hunoz)
   { return (PyInt_FromLong(GCHASH_CH(me)->bufsz)); }
 
-static PyObject *ghmeth_copy(PyObject *me, PyObject *arg)
-{
-  if (!PyArg_ParseTuple(arg, ":copy")) return (0);
-  return (ghash_pywrap((PyObject *)me->ob_type, GH_COPY(GHASH_H(me))));
-}
+static PyObject *ghmeth_copy(PyObject *me)
+  { return (ghash_pywrap((PyObject *)Py_TYPE(me), GH_COPY(GHASH_H(me)))); }
 
 static PyObject *ghmeth_hash(PyObject *me, PyObject *arg)
 {
-  char *p;
-  Py_ssize_t sz;
-  if (!PyArg_ParseTuple(arg, "s#:hash", &p, &sz)) return (0);
-  GH_HASH(GHASH_H(me), p, sz);
+  struct bin m;
+  if (!PyArg_ParseTuple(arg, "O&:hash", convbin, &m)) return (0);
+  GH_HASH(GHASH_H(me), m.p, m.sz);
   RETURN_ME;
 }
 
@@ -1876,11 +2042,10 @@ DOUINTCONV(GHMETH_HASHU_)
 #define GHMETH_HASHBUF_(n, W, w)                                       \
   static PyObject *ghmeth_hashbuf##w(PyObject *me, PyObject *arg)      \
   {                                                                    \
-    char *p;                                                           \
-    Py_ssize_t sz;                                                     \
-    if (!PyArg_ParseTuple(arg, "s#:hashbuf" #w, &p, &sz)) goto end;    \
-    if (sz > MASK##n) TYERR("string too long");                                \
-    GH_HASHBUF##W(GHASH_H(me), p, sz);                                 \
+    struct bin in;                                                     \
+    if (!PyArg_ParseTuple(arg, "O&:hashbuf" #w, convbin, &in)) goto end; \
+    if (in.sz > MASK##n) VALERR("too large");                          \
+    GH_HASHBUF##W(GHASH_H(me), in.p, in.sz);                           \
     RETURN_ME;                                                         \
   end:                                                                 \
     return (0);                                                                \
@@ -1895,45 +2060,44 @@ static PyObject *ghmeth_hashstrz(PyObject *me, PyObject *arg)
   RETURN_ME;
 }
 
-static PyObject *ghmeth_done(PyObject *me, PyObject *arg)
+static PyObject *ghmeth_done(PyObject *me)
 {
   ghash *g;
   PyObject *rc;
-  if (!PyArg_ParseTuple(arg, ":done")) return (0);
   g = GH_COPY(GHASH_H(me));
   rc = bytestring_pywrap(0, g->ops->c->hashsz);
-  GH_DONE(g, PyString_AS_STRING(rc));
+  GH_DONE(g, BIN_PTR(rc));
   GH_DESTROY(g);
   return (rc);
 }
 
-static PyGetSetDef gchash_pygetset[] = {
+static const PyGetSetDef gchash_pygetset[] = {
 #define GETSETNAME(op, name) gch##op##_##name
-  GET  (bufsz,                 "CH.bufsz -> hash buffer size, or zero")
-  GET  (hashsz,                "CH.hashsz -> hash output size")
-  GET  (name,                  "CH.name -> name of this kind of hash")
+  GET  (bufsz,         "CH.bufsz -> hash buffer size, or zero")
+  GET  (hashsz,        "CH.hashsz -> hash output size")
+  GET  (name,          "CH.name -> name of this kind of hash")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMethodDef ghash_pymethods[] = {
+static const PyMethodDef ghash_pymethods[] = {
 #define METHNAME(name) ghmeth_##name
-  METH (copy,                  "H.copy() -> HH")
-  METH (hash,                  "H.hash(M)")
+  NAMETH(copy,         "H.copy() -> HH")
+  METH (hash,          "H.hash(M)")
 #define METHU_(n, W, w) METH(hashu##w, "H.hashu" #w "(WORD)")
   DOUINTCONV(METHU_)
 #undef METHU_
 #define METHBUF_(n, W, w) METH(hashbuf##w, "H.hashbuf" #w "(BYTES)")
   DOUINTCONV(METHBUF_)
 #undef METHBUF_
-  METH (hashstrz,              "H.hashstrz(STRING)")
-  METH (done,                  "H.done() -> HASH")
+  METH (hashstrz,      "H.hashstrz(STRING)")
+  NAMETH(done,         "H.done() -> HASH")
 #undef METHNAME
   { 0 }
 };
 
-static PyTypeObject gchash_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gchash_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GCHash",                            /* @tp_name@ */
   sizeof(gchash_pyobj),                        /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -1957,7 +2121,7 @@ static PyTypeObject gchash_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Hash function metaclass.",
+  "Hash function metaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1967,7 +2131,7 @@ static PyTypeObject gchash_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  gchash_pygetset,                     /* @tp_getset@ */
+  PYGETSET(gchash),                    /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -1980,8 +2144,8 @@ static PyTypeObject gchash_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject ghash_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject ghash_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GHash",                             /* @tp_name@ */
   sizeof(ghash_pyobj),                 /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -2005,7 +2169,7 @@ static PyTypeObject ghash_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Hash function, abstract base class.",
+  "Hash function, abstract base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -2013,7 +2177,7 @@ static PyTypeObject ghash_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  ghash_pymethods,                     /* @tp_methods@ */
+  PYMETHODS(ghash),                    /* @tp_methods@ */
   0,                                   /* @tp_members@ */
   0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
@@ -2030,23 +2194,41 @@ static PyTypeObject ghash_pytype_skel = {
 
 /*----- Message authentication --------------------------------------------*/
 
-PyTypeObject *gcmac_pytype, *gmac_pytype, *gmhash_pytype;
+static PyTypeObject *gcmac_pytype, *gmac_pytype, *gmhash_pytype;
 
+typedef struct gcmac_pyobj {
+  PyHeapTypeObject ty;
+  gcmac *cm;
+} gcmac_pyobj;
+
+#define GCMAC_PYCHECK(o) PyObject_TypeCheck((o), gcmac_pytype)
+#define GCMAC_CM(o) (((gcmac_pyobj *)(o))->cm)
+#define GCMAC_F(o) (((gcmac_pyobj *)(o))->f)
 CONVFUNC(gcmac, gcmac *, GCMAC_CM)
-CONVFUNC(gmac, gmac *, GMAC_M)
-CONVFUNC(gmhash, ghash *, GHASH_H)
+static PyObject *gmac_pywrap(PyObject *, gmac *);
+
+typedef struct gmac_pyobj {
+  PyHeapTypeObject ty;
+  gmac *m;
+} gmac_pyobj;
+
+extern PyTypeObject *gmac_pytype;
+#define GMAC_PYCHECK(o) PyObject_TypeCheck((o), gmac_pytype)
+#define GMAC_M(o) (((gmac_pyobj *)(o))->m)
+#define GMAC_F(o) (((gmac_pyobj *)(o))->f)
+extern PyObject *gmac_pywrap(PyObject *, gmac *);
+extern int convgmac(PyObject *, void *);
 
 static PyObject *gmac_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
 {
   static const char *const kwlist[] = { "k", 0 };
-  char *k;
-  Py_ssize_t sz;
+  struct bin k;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", KWLIST, &k, &sz))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&:new", KWLIST, convbin, &k))
     goto end;
-  if (keysz(sz, GCMAC_CM(ty)->keysz) != sz) VALERR("bad key length");
+  if (keysz(k.sz, GCMAC_CM(ty)->keysz) != k.sz) VALERR("bad key length");
   return (gmac_pywrap((PyObject *)ty,
-                     GM_KEY(GCMAC_CM(ty), ksz)));
+                     GM_KEY(GCMAC_CM(ty), k.p, k.sz)));
 end:
   return (0);
 }
@@ -2063,7 +2245,7 @@ static PyObject *gmhash_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
   return ((PyObject *)g);
 }
 
-PyObject *gcmac_pywrap(gcmac *cm)
+static PyObject *gcmac_pywrap(gcmac *cm)
 {
   gcmac_pyobj *g = newtype(gcmac_pytype, 0, cm->name);
   g->cm = cm;
@@ -2080,15 +2262,15 @@ PyObject *gcmac_pywrap(gcmac *cm)
   return ((PyObject *)g);
 }
 
-PyObject *gmac_pywrap(PyObject *cobj, gmac *m)
+static PyObject *gmac_pywrap(PyObject *cobj, gmac *m)
 {
   gmac_pyobj *g;
   if (!cobj) cobj = gcmac_pywrap((/*unconst*/ gcmac *)GM_CLASS(m));
   else Py_INCREF(cobj);
   g = newtype((PyTypeObject *)cobj, 0, 0);
   g->ty.ht_type.tp_basicsize = sizeof(ghash_pyobj);
-  g->ty.ht_name = PyString_FromFormat("%s(keyed)", m->ops->c->name);
-  g->ty.ht_type.tp_name = PyString_AS_STRING(g->ty.ht_name);
+  g->ty.ht_name = TEXT_FORMAT("%s(keyed)", m->ops->c->name);
+  g->ty.ht_type.tp_name = TEXT_PTR(g->ty.ht_name);
   g->ty.ht_type.tp_base = gmhash_pytype;
   Py_INCREF(gmac_pytype);
   g->ty.ht_type.tp_flags = (Py_TPFLAGS_DEFAULT |
@@ -2105,12 +2287,12 @@ PyObject *gmac_pywrap(PyObject *cobj, gmac *m)
 static void gmac_pydealloc(PyObject *me)
 {
   GM_DESTROY(GMAC_M(me));
-  Py_DECREF(me->ob_type);
+  Py_DECREF(Py_TYPE(me));
   PyType_Type.tp_dealloc(me);
 }
 
 static PyObject *gcmget_name(PyObject *me, void *hunoz)
-  { return (PyString_FromString(GCMAC_CM(me)->name)); }
+  { return (TEXT_FROMSTR(GCMAC_CM(me)->name)); }
 
 static PyObject *gcmget_keysz(PyObject *me, void *hunoz)
   { return (keysz_pywrap(GCMAC_CM(me)->keysz)); }
@@ -2118,17 +2300,33 @@ static PyObject *gcmget_keysz(PyObject *me, void *hunoz)
 static PyObject *gcmget_tagsz(PyObject *me, void *hunoz)
   { return (PyInt_FromLong(GCMAC_CM(me)->hashsz)); }
 
-static PyGetSetDef gcmac_pygetset[] = {
+static const PyGetSetDef gcmac_pygetset[] = {
 #define GETSETNAME(op, name) gcm##op##_##name
-  GET  (keysz,                 "CM.keysz -> acceptable key sizes")
-  GET  (tagsz,                 "CM.tagsz -> MAC output size")
-  GET  (name,                  "CM.name -> name of this kind of MAC")
+  GET  (keysz,         "CM.keysz -> acceptable key sizes")
+  GET  (tagsz,         "CM.tagsz -> MAC output size")
+  GET  (name,          "CM.name -> name of this kind of MAC")
+#undef GETSETNAME
+  { 0 }
+};
+
+static PyObject *gmget_name(PyObject *me, void *hunoz)
+  { return (TEXT_FROMSTR(GMAC_M(me)->ops->c->name)); }
+
+static PyObject *gmget_hashsz(PyObject *me, void *hunoz)
+  { return (PyInt_FromLong(GMAC_M(me)->ops->c->hashsz)); }
+#define gmget_tagsz gmget_hashsz
+
+static const PyGetSetDef gmac_pygetset[] = {
+#define GETSETNAME(op, name) gm##op##_##name
+  GET  (hashsz,        "M.hashsz -> MAC output size")
+  GET  (tagsz,         "M.tagsz -> MAC output size")
+  GET  (name,          "M.name -> name of this kind of MAC")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyTypeObject gcmac_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gcmac_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GCMAC",                             /* @tp_name@ */
   sizeof(gchash_pyobj),                        /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -2152,7 +2350,7 @@ static PyTypeObject gcmac_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Message authentication code metametaclass.",
+  "Message authentication code metametaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -2162,7 +2360,7 @@ static PyTypeObject gcmac_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  gcmac_pygetset,                      /* @tp_getset@ */
+  PYGETSET(gcmac),                     /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -2175,8 +2373,8 @@ static PyTypeObject gcmac_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject gmac_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gmac_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GMAC",                              /* @tp_name@ */
   sizeof(gmac_pyobj),                  /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -2200,7 +2398,7 @@ static PyTypeObject gmac_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Message authentication code metaclass, abstract base class.",
+  "Message authentication code metaclass, abstract base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -2210,7 +2408,7 @@ static PyTypeObject gmac_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  0,                                   /* @tp_getset@ */
+  PYGETSET(gmac),                      /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -2223,8 +2421,8 @@ static PyTypeObject gmac_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject gmhash_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gmhash_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GMACHash",                          /* @tp_name@ */
   sizeof(ghash_pyobj),                 /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -2248,7 +2446,7 @@ static PyTypeObject gmhash_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Message authentication code, abstract base class.",
+  "Message authentication code, abstract base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -2297,16 +2495,15 @@ static PyObject *poly1305hash_pynew(PyTypeObject *ty,
   static const char *const kwlist[] = { "mask", 0 };
   poly1305key_pyobj *pk = (poly1305key_pyobj *)ty;
   poly1305hash_pyobj *ph;
-  char *m = 0;
-  Py_ssize_t sz;
+  struct bin m = { 0, 0 };
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|s#:new", KWLIST, &m, &sz))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|O&:new", KWLIST, convbin, &m))
     return (0);
-  if (m && sz != POLY1305_MASKSZ) VALERR("bad mask length");
+  if (m.p && m.sz != POLY1305_MASKSZ) VALERR("bad mask length");
   ph = PyObject_NEW(poly1305hash_pyobj, ty);
   ph->f = 0;
-  if (m) ph->f |= f_mask;
-  poly1305_macinit(&ph->ctx, &pk->k, m);
+  if (m.p) ph->f |= f_mask;
+  poly1305_macinit(&ph->ctx, &pk->k, m.p);
   Py_INCREF(ty);
   return ((PyObject *)ph);
 end:
@@ -2318,17 +2515,16 @@ static PyObject *poly1305key_pynew(PyTypeObject *ty,
 {
   static const char *const kwlist[] = { "k", 0 };
   poly1305key_pyobj *pk;
-  char *k;
-  Py_ssize_t sz;
+  struct bin k;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", KWLIST, &k, &sz))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&:new", KWLIST, convbin, &k))
     goto end;
-  if (keysz(sz, poly1305_keysz) != sz) VALERR("bad key length");
+  if (keysz(k.sz, poly1305_keysz) != k.sz) VALERR("bad key length");
 
   pk = newtype(ty, 0, 0);
-  pk->ty.ht_name = PyString_FromString("poly1305(keyed)");
+  pk->ty.ht_name = TEXT_FROMSTR("poly1305(keyed)");
   pk->ty.ht_type.tp_basicsize = sizeof(poly1305hash_pyobj);
-  pk->ty.ht_type.tp_name = PyString_AS_STRING(pk->ty.ht_name);
+  pk->ty.ht_type.tp_name = TEXT_PTR(pk->ty.ht_name);
   pk->ty.ht_type.tp_base = poly1305hash_pytype;
   Py_INCREF(poly1305key_pytype);
   pk->ty.ht_type.tp_flags = (Py_TPFLAGS_DEFAULT |
@@ -2339,7 +2535,7 @@ static PyObject *poly1305key_pynew(PyTypeObject *ty,
   pk->ty.ht_type.tp_new = poly1305hash_pynew;
   typeready(&pk->ty.ht_type);
 
-  poly1305_keyinit(&pk->k, ksz);
+  poly1305_keyinit(&pk->k, k.p, k.sz);
   return ((PyObject *)pk);
 
 end:
@@ -2347,7 +2543,7 @@ end:
 }
 
 static PyObject *poly1305clsget_name(PyObject *me, void *hunoz)
-  { return (PyString_FromString("poly1305")); }
+  { return (TEXT_FROMSTR("poly1305")); }
 
 static PyObject *poly1305clsget_keysz(PyObject *me, void *hunoz)
   { return (keysz_pywrap(poly1305_keysz)); }
@@ -2358,22 +2554,20 @@ static PyObject *poly1305clsget_masksz(PyObject *me, void *hunoz)
 static PyObject *poly1305clsget_tagsz(PyObject *me, void *hunoz)
   { return (PyInt_FromLong(POLY1305_TAGSZ)); }
 
-static PyObject *polymeth_copy(PyObject *me, PyObject *arg)
+static PyObject *polymeth_copy(PyObject *me)
 {
   poly1305hash_pyobj *ph;
-  if (!PyArg_ParseTuple(arg, ":copy")) return (0);
-  ph = PyObject_NEW(poly1305hash_pyobj, me->ob_type);
+  ph = PyObject_NEW(poly1305hash_pyobj, Py_TYPE(me));
   poly1305_copy(&ph->ctx, P1305_CTX(me));
-  Py_INCREF(me->ob_type);
+  Py_INCREF(Py_TYPE(me));
   return ((PyObject *)ph);
 }
 
 static PyObject *polymeth_hash(PyObject *me, PyObject *arg)
 {
-  char *p;
-  Py_ssize_t sz;
-  if (!PyArg_ParseTuple(arg, "s#:hash", &p, &sz)) return (0);
-  poly1305_hash(P1305_CTX(me), p, sz);
+  struct bin m;
+  if (!PyArg_ParseTuple(arg, "O&:hash", convbin, &m)) return (0);
+  poly1305_hash(P1305_CTX(me), m.p, m.sz);
   RETURN_ME;
 }
 
@@ -2391,13 +2585,12 @@ DOUINTCONV(POLYMETH_HASHU_)
 #define POLYMETH_HASHBUF_(n, W, w)                                     \
   static PyObject *polymeth_hashbuf##w(PyObject *me, PyObject *arg)    \
   {                                                                    \
-    char *p;                                                           \
-    Py_ssize_t sz;                                                     \
+    struct bin in;                                                     \
     octet b[SZ_##W];                                                   \
-    if (!PyArg_ParseTuple(arg, "s#:hashbuf" #w, &p, &sz)) goto end;    \
-    if (sz > MASK##n) TYERR("string too long");                                \
-    STORE##W(b, sz); poly1305_hash(P1305_CTX(me), b, sizeof(b));       \
-    poly1305_hash(P1305_CTX(me), p, sz);                               \
+    if (!PyArg_ParseTuple(arg, "O&:hashbuf" #w, convbin, &in)) goto end; \
+    if (in.sz > MASK##n) VALERR("too large");                          \
+    STORE##W(b, in.sz); poly1305_hash(P1305_CTX(me), b, sizeof(b));    \
+    poly1305_hash(P1305_CTX(me), in.p, in.sz);                         \
     RETURN_ME;                                                         \
   end:                                                                 \
     return (0);                                                                \
@@ -2412,19 +2605,11 @@ static PyObject *polymeth_hashstrz(PyObject *me, PyObject *arg)
   RETURN_ME;
 }
 
-static PyObject *polymeth_flush(PyObject *me, PyObject *arg)
-{
-  if (!PyArg_ParseTuple(arg, ":flush")) return (0);
-  poly1305_flush(P1305_CTX(me));
-  RETURN_ME;
-}
+static PyObject *polymeth_flush(PyObject *me)
+  { poly1305_flush(P1305_CTX(me)); RETURN_ME; }
 
-static PyObject *polymeth_flushzero(PyObject *me, PyObject *arg)
-{
-  if (!PyArg_ParseTuple(arg, ":flushzero")) return (0);
-  poly1305_flushzero(P1305_CTX(me));
-  RETURN_ME;
-}
+static PyObject *polymeth_flushzero(PyObject *me)
+  { poly1305_flushzero(P1305_CTX(me)); RETURN_ME; }
 
 static PyObject *polymeth_concat(PyObject *me, PyObject *arg)
 {
@@ -2433,7 +2618,7 @@ static PyObject *polymeth_concat(PyObject *me, PyObject *arg)
   if (!PyObject_TypeCheck(pre, poly1305hash_pytype) ||
       !PyObject_TypeCheck(suff, poly1305hash_pytype))
     TYERR("wanted a poly1305hash");
-  if (me->ob_type != pre->ob_type || me->ob_type != suff->ob_type)
+  if (Py_TYPE(me) != Py_TYPE(pre) || Py_TYPE(me) != Py_TYPE(suff))
     TYERR("key mismatch");
   if (P1305_CTX(pre)->nbuf) VALERR("prefix is not block-aligned");
   poly1305_concat(P1305_CTX(me), P1305_CTX(pre), P1305_CTX(suff));
@@ -2442,50 +2627,63 @@ end:
   return (0);
 }
 
-static PyObject *polymeth_done(PyObject *me, PyObject *arg)
+static PyObject *polymeth_done(PyObject *me)
 {
   PyObject *rc;
-  if (!PyArg_ParseTuple(arg, ":done")) return (0);
   if (!(P1305_F(me) & f_mask)) VALERR("no mask");
   rc = bytestring_pywrap(0, POLY1305_TAGSZ);
-  poly1305_done(P1305_CTX(me), PyString_AS_STRING(rc));
+  poly1305_done(P1305_CTX(me), BIN_PTR(rc));
   return (rc);
 end:
   return (0);
 }
 
-static PyGetSetDef poly1305cls_pygetset[] = {
+static const PyGetSetDef poly1305cls_pygetset[] = {
 #define GETSETNAME(op, name) poly1305cls##op##_##name
-  GET  (keysz,                 "PC.keysz -> acceptable key sizes")
-  GET  (masksz,                "PC.masksz -> mask size")
-  GET  (tagsz,                 "PC.tagsz -> MAC output size")
-  GET  (name,                  "PC.name -> name of this kind of MAC")
+  GET  (keysz,         "PC.keysz -> acceptable key sizes")
+  GET  (masksz,        "PC.masksz -> mask size")
+  GET  (tagsz,         "PC.tagsz -> MAC output size")
+  GET  (name,          "PC.name -> name of this kind of MAC")
+#undef GETSETNAME
+  { 0 }
+};
+
+static PyObject *poly1305get_name(PyObject *me, void *hunoz)
+  { RETURN_OBJ(((PyHeapTypeObject *)poly1305key_pytype)->ht_name); }
+
+static PyObject *poly1305get_tagsz(PyObject *me, void *hunoz)
+  { return (PyInt_FromLong(16)); }
+
+static const PyGetSetDef poly1305_pygetset[] = {
+#define GETSETNAME(op, name) poly1305##op##_##name
+  GET  (tagsz,         "PK.tagsz -> MAC output size")
+  GET  (name,          "PK.name -> name of this kind of MAC")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMethodDef poly1305hash_pymethods[] = {
+static const PyMethodDef poly1305hash_pymethods[] = {
 #define METHNAME(name) polymeth_##name
-  METH  (copy,                 "P.copy() -> PP")
-  METH (hash,                  "P.hash(M)")
+  NAMETH(copy,         "P.copy() -> PP")
+  METH (hash,          "P.hash(M)")
 #define METHU_(n, W, w) METH(hashu##w, "P.hashu" #w "(WORD)")
   DOUINTCONV(METHU_)
 #undef METHU_
 #define METHBUF_(n, W, w) METH(hashbuf##w, "P.hashbuf" #w "(BYTES)")
   DOUINTCONV(METHBUF_)
 #undef METHBUF_
-  METH (hashstrz,              "P.hashstrz(STRING)")
-  METH  (flush,                        "P.flush()")
-  METH  (flushzero,            "P.flushzero()")
-  METH  (concat,               "P.concat(PREFIX, SUFFIX)")
-  METH (done,                  "P.done() -> TAG")
+  METH (hashstrz,      "P.hashstrz(STRING)")
+  NAMETH(flush,                "P.flush()")
+  NAMETH(flushzero,    "P.flushzero()")
+  METH (concat,        "P.concat(PREFIX, SUFFIX)")
+  NAMETH(done,         "P.done() -> TAG")
 #undef METHNAME
   { 0 }
 };
 
-static PyTypeObject poly1305cls_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
-  "Poly1305Class",                     /* @tp_name@ */
+static const PyTypeObject poly1305cls_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
+  "_Poly1305Class",                    /* @tp_name@ */
   sizeof(PyHeapTypeObject),            /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
 
@@ -2508,7 +2706,7 @@ static PyTypeObject poly1305cls_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Poly1305 metametaclass.  Best not to ask.",
+  "Poly1305 metametaclass.  Best not to ask.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -2518,7 +2716,7 @@ static PyTypeObject poly1305cls_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  poly1305cls_pygetset,                        /* @tp_getset@ */
+  PYGETSET(poly1305cls),               /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -2531,8 +2729,8 @@ static PyTypeObject poly1305cls_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject poly1305key_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject poly1305key_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "poly1305",                          /* @tp_name@ */
   sizeof(poly1305key_pyobj),           /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -2556,7 +2754,7 @@ static PyTypeObject poly1305key_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"poly1305(K): Poly1305 key.",
+  "poly1305(K): Poly1305 key.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -2566,7 +2764,7 @@ static PyTypeObject poly1305key_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  0,                                   /* @tp_getset@ */
+  PYGETSET(poly1305),                  /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -2579,8 +2777,8 @@ static PyTypeObject poly1305key_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject poly1305hash_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject poly1305hash_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "Poly1305Hash",                      /* @tp_name@ */
   sizeof(poly1305hash_pyobj),          /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -2604,7 +2802,7 @@ static PyTypeObject poly1305hash_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Poly1305 MAC context base class.",
+  "Poly1305 MAC context base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -2612,7 +2810,7 @@ static PyTypeObject poly1305hash_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  poly1305hash_pymethods,              /* @tp_methods@ */
+  PYMETHODS(poly1305hash),             /* @tp_methods@ */
   0,                                   /* @tp_members@ */
   0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
@@ -2633,17 +2831,16 @@ static PyTypeObject poly1305hash_pytype_skel = {
   static PyObject *meth_##hdance##_prf(PyObject *me, PyObject *arg)    \
   {                                                                    \
     dance##_ctx dance;                                                 \
-    char *k, *n;                                                       \
-    Py_ssize_t ksz, nsz;                                               \
+    struct bin k, n;                                                   \
     PyObject *rc;                                                      \
-    if (!PyArg_ParseTuple(arg, "s#s#:" #hdance "_prf",                 \
-                         &k, &ksz, &n, &nsz))                          \
+    if (!PyArg_ParseTuple(arg, "O&O&:" #hdance "_prf",                 \
+                         convbin, &k, convbin, &n))                    \
       goto end;                                                                \
-    if (ksz != keysz(ksz, dance##_keysz)) VALERR("bad key length");    \
-    if (nsz != HDANCE##_INSZ) VALERR("bad input length");              \
+    if (k.sz != keysz(k.sz, dance##_keysz)) VALERR("bad key length");  \
+    if (n.sz != HDANCE##_INSZ) VALERR("bad input length");             \
     rc = bytestring_pywrap(0, HSALSA20_OUTSZ);                         \
-    dance##_init(&dance, k, ksz, 0);                                   \
-    hdance##_prf(&dance, n, PyString_AS_STRING(rc));                   \
+    dance##_init(&dance, k.p, k.sz, 0);                                        \
+    hdance##_prf(&dance, n.p, BIN_PTR(rc));                            \
     return (rc);                                                       \
   end:                                                                 \
     return (0);                                                                \
@@ -2667,8 +2864,7 @@ typedef struct kxvik_pyobj {
   unsigned n;
 } kxvik_pyobj;
 
-static PyObject *kxvik_pynew(PyTypeObject *ty,
-                                 PyObject *arg, PyObject *kw)
+static PyObject *kxvik_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
 {
   unsigned n = 24;
   kxvik_pyobj *rc = 0;
@@ -2683,13 +2879,11 @@ end:
   return ((PyObject *)rc);
 }
 
-static PyObject *kxvikmeth_copy(PyObject *me, PyObject *arg)
+static PyObject *kxvikmeth_copy(PyObject *me)
 {
   kxvik_pyobj *k = (kxvik_pyobj *)me, *rc = 0;
-  if (!PyArg_ParseTuple(arg, ":copy")) goto end;
-  rc = (kxvik_pyobj *)k->ob_type->tp_alloc(k->ob_type, 0);
+  rc = (kxvik_pyobj *)Py_TYPE(k)->tp_alloc(Py_TYPE(k), 0);
   rc->s = k->s; rc->n = k->n;
-end:
   return ((PyObject *)rc);
 }
 
@@ -2700,11 +2894,12 @@ static PyObject *kxvikmeth_mix(PyObject *me, PyObject *arg)
   const octet *q;
   octet buf[8];
   unsigned i;
-  char *p; Py_ssize_t n;
+  struct bin in;
+  size_t n;
 
-  if (!PyArg_ParseTuple(arg, "s#:mix", &p, &n)) goto end;
-  if (n > 200) VALERR("out of range");
-  q = (const octet *)p;
+  if (!PyArg_ParseTuple(arg, "O&:mix", convbin, &in)) goto end;
+  if (in.sz > 200) VALERR("out of range");
+  q = in.p; n = in.sz;
   i = 0;
   while (n > 8) { LOAD64_L_(t[i], q); i++; q += 8; n -= 8; }
   if (n) {
@@ -2717,6 +2912,27 @@ end:
   return (0);
 }
 
+static PyObject *kxvikmeth_set(PyObject *me, PyObject *arg)
+{
+  kxvik_pyobj *k = (kxvik_pyobj *)me;
+  kludge64 t[25];
+  const octet *q;
+  unsigned i;
+  struct bin in;
+  size_t n;
+
+  if (!PyArg_ParseTuple(arg, "O&:set", convbin, &in)) goto end;
+  if (in.sz > 200) VALERR("out of range");
+  q = in.p; n = in.sz;
+  i = 0;
+  while (n >= 8) { LOAD64_L_(t[i], q); i++; q += 8; n -= 8; }
+  if (n) VALERR("not 64-bit aligned");
+  keccak1600_set(&k->s, t, i);
+  RETURN_ME;
+end:
+  return (0);
+}
+
 static PyObject *kxvikmeth_extract(PyObject *me, PyObject *arg)
 {
   kxvik_pyobj *k = (kxvik_pyobj *)me;
@@ -2729,7 +2945,7 @@ static PyObject *kxvikmeth_extract(PyObject *me, PyObject *arg)
   if (!PyArg_ParseTuple(arg, "O&:extract", convuint, &n)) goto end;
   if (n > 200) VALERR("out of range");
   rc = bytestring_pywrap(0, n);
-  q = (octet *)PyString_AS_STRING(rc);
+  q = (octet *)BIN_PTR(rc);
   keccak1600_extract(&k->s, t, (n + 7)/8);
   i = 0;
   while (n > 8) { STORE64_L_(q, t[i]); i++; q += 8; n -= 8; }
@@ -2738,53 +2954,33 @@ end:
   return (rc);
 }
 
-static PyObject *kxvikmeth_step(PyObject *me, PyObject *arg)
+static PyObject *kxvikmeth_step(PyObject *me)
 {
   kxvik_pyobj *k = (kxvik_pyobj *)me;
-  if (!PyArg_ParseTuple(arg, ":step")) return (0);
   keccak1600_p(&k->s, &k->s, k->n);
   RETURN_ME;
 }
 
-static PyObject *kxvikget_nround(PyObject *me, void *hunoz)
-{
-  kxvik_pyobj *k = (kxvik_pyobj *)me;
-  return (PyInt_FromLong(k->n));
-}
-
-static int kxvikset_nround(PyObject *me, PyObject *val, void *hunoz)
-{
-  kxvik_pyobj *k = (kxvik_pyobj *)me;
-  unsigned n;
-  int rc = -1;
-
-  if (!val) NIERR("__del__");
-  if (!convuint(val, &n)) goto end;
-  k->n = n;
-  rc = 0;
-end:
-  return (rc);
-}
-
-static PyGetSetDef kxvik_pygetset[] = {
-#define GETSETNAME(op, name) kxvik##op##_##name
-  GETSET(nround,               "KECCAK.nround -> number of rounds")
-#undef GETSETNAME
+static const PyMemberDef kxvik_pymembers[] = {
+#define MEMBERSTRUCT kxvik_pyobj
+  MEMRNM(nround, T_UINT, n, 0,     "KECCAC.nround -> number of rounds")
+#undef MEMBERSTRUCT
   { 0 }
 };
 
-static PyMethodDef kxvik_pymethods[] = {
+static const PyMethodDef kxvik_pymethods[] = {
 #define METHNAME(func) kxvikmeth_##func
-  METH (copy,                  "KECCAK.copy() -> KECCAK'")
-  METH (mix,                   "KECCAK.mix(DATA)")
-  METH (extract,               "KECCAK.extract(NOCTETS)")
-  METH (step,                  "KECCAK.step()")
+  NAMETH(copy,         "KECCAK.copy() -> KECCAK'")
+  METH (mix,           "KECCAK.mix(DATA)")
+  METH (set,           "KECCAK.set(DATA)")
+  METH (extract,       "KECCAK.extract(NOCTETS)")
+  NAMETH(step,         "KECCAK.step()")
 #undef METHNAME
   { 0 }
 };
 
-static PyTypeObject kxvik_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject kxvik_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "Keccak1600",                                /* @tp_name@ */
   sizeof(kxvik_pyobj),                 /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -2808,7 +3004,7 @@ static PyTypeObject kxvik_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Keccak1600([nround = 24]): Keccak-p[1600, n] state.",
+  "Keccak1600([nround = 24]): Keccak-p[1600, n] state.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -2816,9 +3012,9 @@ static PyTypeObject kxvik_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  kxvik_pymethods,                     /* @tp_methods@ */
-  0,                                   /* @tp_members@ */
-  kxvik_pygetset,                      /* @tp_getset@ */
+  PYMETHODS(kxvik),                    /* @tp_methods@ */
+  PYMEMBERS(kxvik),                    /* @tp_members@ */
+  0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -2849,15 +3045,16 @@ static PyObject *shake_dopynew(void (*initfn)(shake_ctx *,
                               PyObject *arg, PyObject *kw)
 {
   shake_pyobj *rc = 0;
-  char *p = 0, *f = 0;
-  Py_ssize_t psz = 0, fsz = 0;
+  PyObject *pobj = Py_None, *fobj = Py_None;
+  struct bin p = { 0, 0 }, f = { 0, 0 };
   static const char *const kwlist[] = { "perso", "func", 0 };
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|s#s#:new", KWLIST,
-                                  &p, &psz, &f, &fsz))
-    goto end;
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|OO:new", KWLIST, &pobj, &fobj))
+      goto end;
+  if (pobj != Py_None && !convbin(pobj, &p)) goto end;
+  if (fobj != Py_None && !convbin(fobj, &f)) goto end;
   rc = (shake_pyobj *)ty->tp_alloc(ty, 0);
-  initfn(&rc->h, f, fsz, p, psz);
+  initfn(&rc->h, f.p, f.sz, p.p, p.sz);
   rc->st = 0;
 end:
   return ((PyObject *)rc);
@@ -2881,11 +3078,10 @@ end:
 
 static PyObject *shakemeth_hash(PyObject *me, PyObject *arg)
 {
-  char *p;
-  Py_ssize_t sz;
-  if (!PyArg_ParseTuple(arg, "s#:hash", &p, &sz)) return (0);
+  struct bin m;
+  if (!PyArg_ParseTuple(arg, "O&:hash", convbin, &m)) return (0);
   if (shake_check(me, 0)) return (0);
-  shake_hash(SHAKE_H(me), p, sz);
+  shake_hash(SHAKE_H(me), m.p, m.sz);
   RETURN_ME;
 }
 
@@ -2904,14 +3100,13 @@ DOUINTCONV(SHAKEMETH_HASHU_)
 #define SHAKEMETH_HASHBUF_(n, W, w)                                    \
   static PyObject *shakemeth_hashbuf##w(PyObject *me, PyObject *arg)   \
   {                                                                    \
-    char *p;                                                           \
-    Py_ssize_t sz;                                                     \
+    struct bin in;                                                     \
     octet b[SZ_##W];                                                   \
-    if (!PyArg_ParseTuple(arg, "s#:hashbuf" #w, &p, &sz)) goto end;    \
-    if (sz > MASK##n) TYERR("string too long");                                \
+    if (!PyArg_ParseTuple(arg, "O&:hashbuf" #w, convbin, &in)) goto end; \
+    if (in.sz > MASK##n) VALERR("too large");                          \
     if (shake_check(me, 0)) goto end;                                  \
-    STORE##W(b, sz); shake_hash(SHAKE_H(me), b, sizeof(b));            \
-    shake_hash(SHAKE_H(me), p, sz);                                    \
+    STORE##W(b, in.sz); shake_hash(SHAKE_H(me), b, sizeof(b));         \
+    shake_hash(SHAKE_H(me), in.p, in.sz);                              \
     RETURN_ME;                                                         \
   end:                                                                 \
     return (0);                                                                \
@@ -2927,9 +3122,8 @@ static PyObject *shakemeth_hashstrz(PyObject *me, PyObject *arg)
   RETURN_ME;
 }
 
-static PyObject *shakemeth_xof(PyObject *me, PyObject *arg)
+static PyObject *shakemeth_xof(PyObject *me)
 {
-  if (!PyArg_ParseTuple(arg, ":xof")) goto end;
   if (shake_check(me, 0)) goto end;
   shake_xof(SHAKE_H(me));
   SHAKE_ST(me) = 1;
@@ -2938,28 +3132,28 @@ end:
   return (0);
 }
 
-static PyObject *shakemeth_done(PyObject *me, PyObject *arg)
+static PyObject *shakemeth_done(PyObject *me, PyObject *arg, PyObject *kw)
 {
   PyObject *rc = 0;
-  size_t n;
-  if (!PyArg_ParseTuple(arg, "O&:done", convszt, &n)) goto end;
+  size_t n = 100 - SHAKE_H(me)->h.r/2;
+  static const char *const kwlist[] = { "hsz", 0 };
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|O&:done", KWLIST, convszt, &n))
+    goto end;
   if (shake_check(me, 0)) goto end;
   rc = bytestring_pywrap(0, n);
-  shake_done(SHAKE_H(me), PyString_AS_STRING(rc), n);
+  shake_done(SHAKE_H(me), BIN_PTR(rc), n);
   SHAKE_ST(me) = -1;
 end:
   return (rc);
 }
 
-static PyObject *shakemeth_copy(PyObject *me, PyObject *arg)
+static PyObject *shakemeth_copy(PyObject *me)
 {
   shake_pyobj *rc = 0;
 
-  if (!PyArg_ParseTuple(arg, ":copy")) goto end;
-  rc = PyObject_NEW(shake_pyobj, me->ob_type);
+  rc = PyObject_NEW(shake_pyobj, Py_TYPE(me));
   rc->h = *SHAKE_H(me);
   rc->st = SHAKE_ST(me);
-end:
   return ((PyObject *)rc);
 }
 
@@ -2971,7 +3165,7 @@ static PyObject *shakemeth_get(PyObject *me, PyObject *arg)
   if (!PyArg_ParseTuple(arg, "O&:get", convszt, &sz)) goto end;
   if (shake_check(me, 1)) goto end;
   rc = bytestring_pywrap(0, sz);
-  shake_get(SHAKE_H(me), PyString_AS_STRING(rc), sz);
+  shake_get(SHAKE_H(me), BIN_PTR(rc), sz);
 end:
   return (rc);
 }
@@ -2979,59 +3173,60 @@ end:
 static PyObject *shakemeth_mask(PyObject *me, PyObject *arg)
 {
   PyObject *rc = 0;
-  char *p; Py_ssize_t sz;
+  struct bin in;
 
-  if (!PyArg_ParseTuple(arg, "s#:mask", &p, &sz)) goto end;
+  if (!PyArg_ParseTuple(arg, "O&:mask", convbin, &in)) goto end;
   if (shake_check(me, 1)) goto end;
-  rc = bytestring_pywrap(0, sz);
-  shake_mask(SHAKE_H(me), p, PyString_AS_STRING(rc), sz);
+  rc = bytestring_pywrap(0, in.sz);
+  shake_mask(SHAKE_H(me), in.p, BIN_PTR(rc), in.sz);
 end:
   return (rc);
 }
 
-static PyObject *shakeget_rate(PyObject *me, void *hunoz)
-  { return (PyInt_FromLong(SHAKE_H(me)->h.r)); }
-
-static PyObject *shakeget_buffered(PyObject *me, void *hunoz)
-  { return (PyInt_FromLong(SHAKE_H(me)->h.n)); }
-
 static PyObject *shakeget_state(PyObject *me, void *hunoz)
 {
   int st = SHAKE_ST(me);
-  return (PyString_FromString(st == 0 ? "absorb" :
-                             st == 1 ? "squeeze" : "dead"));
+  return (TEXT_FROMSTR(st == 0 ? "absorb" :
+                      st == 1 ? "squeeze" : "dead"));
 }
 
-static PyGetSetDef shake_pygetset[] = {
+static const PyMemberDef shake_pymembers[] = {
+#define MEMBERSTRUCT shake_pyobj
+  MEMRNM(rate, T_UINT, h.h.r, READONLY, "S.rate -> rate, in bytes")
+  MEMRNM(buffered, T_UINT, h.h.n, READONLY,
+                                  "S.buffered -> amount currently buffered")
+#undef MEMBERSTRUCT
+  { 0 }
+};
+
+static const PyGetSetDef shake_pygetset[] = {
 #define GETSETNAME(op, name) shake##op##_##name
-  GET  (rate,                  "S.rate -> rate, in bytes")
-  GET  (buffered,              "S.buffered -> amount currently buffered")
-  GET  (state,                 "S.state -> `absorb', `squeeze', `dead'")
+  GET  (state,         "S.state -> `absorb', `squeeze', `dead'")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMethodDef shake_pymethods[] = {
+static const PyMethodDef shake_pymethods[] = {
 #define METHNAME(func) shakemeth_##func
-  METH  (copy,                 "S.copy() -> SS")
-  METH (hash,                  "S.hash(M)")
+  NAMETH(copy,         "S.copy() -> SS")
+  METH (hash,          "S.hash(M)")
 #define METHU_(n, W, w) METH(hashu##w, "S.hashu" #w "(WORD)")
   DOUINTCONV(METHU_)
 #undef METHU_
 #define METHBUF_(n, W, w) METH(hashbuf##w, "S.hashbuf" #w "(BYTES)")
   DOUINTCONV(METHBUF_)
 #undef METHBUF_
-  METH (hashstrz,              "S.hashstrz(STRING)")
-  METH (xof,                   "S.xof()")
-  METH (done,                  "S.done(LEN) ->H")
-  METH (get,                   "S.get(LEN) -> H")
-  METH (mask,                  "S.mask(M) -> C")
+  METH (hashstrz,      "S.hashstrz(STRING)")
+  NAMETH(xof,          "S.xof()")
+  KWMETH(done,         "S.done([hsz = CAP]) -> H")
+  METH (get,           "S.get(LEN) -> H")
+  METH (mask,          "S.mask(M) -> C")
 #undef METHNAME
   { 0 }
 };
 
-static PyTypeObject shake_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject shake_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "Shake",                             /* @tp_name@ */
   sizeof(shake_pyobj),                 /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -3055,7 +3250,7 @@ static PyTypeObject shake_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"SHAKE/cSHAKE base class.",
+  "SHAKE/cSHAKE/KMAC base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -3063,9 +3258,9 @@ static PyTypeObject shake_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  shake_pymethods,                     /* @tp_methods@ */
-  0,                                   /* @tp_members@ */
-  shake_pygetset,                      /* @tp_getset@ */
+  PYMETHODS(shake),                    /* @tp_methods@ */
+  PYMEMBERS(shake),                    /* @tp_members@ */
+  PYGETSET(shake),                     /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -3078,8 +3273,8 @@ static PyTypeObject shake_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject shake128_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject shake128_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "Shake128",                          /* @tp_name@ */
   0,                                   /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -3103,7 +3298,7 @@ static PyTypeObject shake128_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Shake128([perso = STR], [func = STR]): SHAKE128/cSHAKE128 XOF.",
+  "Shake128([perso = STR], [func = STR]): SHAKE128/cSHAKE128 XOF.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -3126,8 +3321,8 @@ static PyTypeObject shake128_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject shake256_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject shake256_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "Shake256",                          /* @tp_name@ */
   0,                                   /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -3151,7 +3346,7 @@ static PyTypeObject shake256_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Shake256([perso = STR], [func = STR]): SHAKE256/cSHAKE256 XOF.",
+  "Shake256([perso = STR], [func = STR]): SHAKE256/cSHAKE256 XOF.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -3174,92 +3369,658 @@ static PyTypeObject shake256_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-/*----- Pseudorandom permutations -----------------------------------------*/
-
-static PyTypeObject *gcprp_pytype, *gprp_pytype;
-
-typedef struct prpinfo {
-  const char *name;
-  const octet *keysz;
-  size_t ctxsz;
-  size_t blksz;
-  void (*init)(void *, const void *, size_t);
-  void (*eblk)(void *, const void *, void *);
-  void (*dblk)(void *, const void *, void *);
-} prpinfo;
-
-#define PRP_DEF(PRE, pre)                                              \
-  static void pre##_prpinit(void *ctx, const void *k, size_t ksz)      \
-    { pre##_init(ctx, k, ksz); }                                       \
-  static void pre##_prpeblk(void *ctx, const void *in, void *out)      \
-  {                                                                    \
-    uint32 w[PRE##_BLKSZ/4]; BLKC_LOAD(PRE, w, in);                    \
-    pre##_eblk(ctx, w, w); BLKC_STORE(PRE, out, w);                    \
-  }                                                                    \
-  static void pre##_prpdblk(void *ctx, const void *in, void *out)      \
-  {                                                                    \
-    uint32 w[PRE##_BLKSZ/4]; BLKC_LOAD(PRE, w, in);                    \
-    pre##_dblk(ctx, w, w); BLKC_STORE(PRE, out, w);                    \
-  }                                                                    \
-  static const prpinfo pre##_prpinfo = {                               \
-    #pre, pre##_keysz, sizeof(pre##_ctx), PRE##_BLKSZ,                 \
-    pre##_prpinit, pre##_prpeblk, pre##_prpdblk                                \
-  };
-PRPS(PRP_DEF)
-
-static const struct prpinfo *const gprptab[] = {
-#define PRP_ENTRY(PRE, pre) &pre##_prpinfo,
-  PRPS(PRP_ENTRY)
-  0
-};
+static PyTypeObject *kmac_pytype, *kmac128_pytype, *kmac256_pytype;
 
-typedef struct gcprp_pyobj {
-  PyHeapTypeObject ty;
-  const prpinfo *prp;
-} gcprp_pyobj;
-#define GCPRP_PRP(o) (((gcprp_pyobj *)(o))->prp)
+static PyObject *kmac_dopynew(void (*initfn)(shake_ctx *,
+                                            const void *, size_t,
+                                            const void *, size_t),
+                              PyTypeObject *ty,
+                              PyObject *arg, PyObject *kw)
+{
+  shake_pyobj *rc = 0;
+  PyObject *pobj = Py_None;
+  struct bin k = { 0, 0 }, p = { 0, 0 };
+  static const char *const kwlist[] = { "key", "perso", 0 };
+
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&|O:new", KWLIST,
+                                  convbin, &k, &pobj))
+      goto end;
+  if (pobj != Py_None && !convbin(pobj, &p)) goto end;
+  rc = (shake_pyobj *)ty->tp_alloc(ty, 0);
+  initfn(&rc->h, p.p, p.sz, k.p, k.sz);
+  rc->st = 0;
+end:
+  return ((PyObject *)rc);
+}
 
-typedef struct gprp_pyobj {
-  PyObject_HEAD
-  const prpinfo *prp;
-} gprp_pyobj;
-#define GPRP_PRP(o) (((gprp_pyobj *)(o))->prp)
-#define GPRP_CTX(o) (((gprp_pyobj *)(o)) + 1)
+static PyObject *kmac128_pynew(PyTypeObject *ty,
+                              PyObject *arg, PyObject *kw)
+  { return (kmac_dopynew(kmac128_init, ty, arg, kw)); }
 
-typedef struct prp {
-  const prpinfo *prp;
-  void *ctx;
-} prp;
+static PyObject *kmac256_pynew(PyTypeObject *ty,
+                              PyObject *arg, PyObject *kw)
+  { return (kmac_dopynew(kmac256_init, ty, arg, kw)); }
 
-static PyObject *gprp_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
+static PyObject *kmacmeth_xof(PyObject *me)
 {
-  static const char *const kwlist[] = { "key", 0 };
-  char *k;
-  Py_ssize_t sz;
-  const prpinfo *prp = GCPRP_PRP(ty);
-  PyObject *me;
-
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", KWLIST, &k, &sz))
-    goto end;
-  if (keysz(sz, prp->keysz) != sz) VALERR("bad key length");
-  me = (PyObject *)ty->tp_alloc(ty, 0);
-  GPRP_PRP(me) = prp;
-  prp->init(GPRP_CTX(me), k, sz);
-  Py_INCREF(me);
-  return (me);
+  if (shake_check(me, 0)) goto end;
+  kmac_xof(SHAKE_H(me));
+  SHAKE_ST(me) = 1;
+  RETURN_ME;
 end:
   return (0);
 }
 
-static void gprp_pydealloc(PyObject *me)
-  { Py_DECREF(me->ob_type); FREEOBJ(me); }
-
-static PyObject *gcprp_pywrap(const prpinfo *prp)
+static PyObject *kmacmeth_done(PyObject *me, PyObject *arg, PyObject *kw)
 {
-  gcprp_pyobj *g = newtype(gcprp_pytype, 0, prp->name);
-  g->prp = prp;
-  g->ty.ht_type.tp_basicsize = sizeof(gprp_pyobj) + prp->ctxsz;
-  g->ty.ht_type.tp_base = gprp_pytype;
+  PyObject *rc = 0;
+  size_t n = 100 - SHAKE_H(me)->h.r/2;
+  static const char *const kwlist[] = { "hsz", 0 };
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|O&:done", KWLIST, convszt, &n))
+    goto end;
+  if (shake_check(me, 0)) goto end;
+  rc = bytestring_pywrap(0, n);
+  kmac_done(SHAKE_H(me), BIN_PTR(rc), n);
+  SHAKE_ST(me) = -1;
+end:
+  return (rc);
+}
+
+static const PyMethodDef kmac_pymethods[] = {
+#define METHNAME(func) kmacmeth_##func
+  NAMETH(xof,          "K.xof()")
+  KWMETH(done,         "K.done([hsz = CAP/2]) -> T")
+#undef METHNAME
+  { 0 }
+};
+
+static const PyTypeObject kmac_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
+  "KMAC",                              /* @tp_name@ */
+  sizeof(shake_pyobj),                 /* @tp_basicsize@ */
+  0,                                   /* @tp_itemsize@ */
+
+  0,                                   /* @tp_dealloc@ */
+  0,                                   /* @tp_print@ */
+  0,                                   /* @tp_getattr@ */
+  0,                                   /* @tp_setattr@ */
+  0,                                   /* @tp_compare@ */
+  0,                                   /* @tp_repr@ */
+  0,                                   /* @tp_as_number@ */
+  0,                                   /* @tp_as_sequence@ */
+  0,                                   /* @tp_as_mapping@ */
+  0,                                   /* @tp_hash@ */
+  0,                                   /* @tp_call@ */
+  0,                                   /* @tp_str@ */
+  0,                                   /* @tp_getattro@ */
+  0,                                   /* @tp_setattro@ */
+  0,                                   /* @tp_as_buffer@ */
+  Py_TPFLAGS_DEFAULT |                 /* @tp_flags@ */
+    Py_TPFLAGS_BASETYPE,
+
+  /* @tp_doc@ */
+  "KMAC base class.",
+
+  0,                                   /* @tp_traverse@ */
+  0,                                   /* @tp_clear@ */
+  0,                                   /* @tp_richcompare@ */
+  0,                                   /* @tp_weaklistoffset@ */
+  0,                                   /* @tp_iter@ */
+  0,                                   /* @tp_iternext@ */
+  PYMETHODS(kmac),                     /* @tp_methods@ */
+  0,                                   /* @tp_members@ */
+  0,                                   /* @tp_getset@ */
+  0,                                   /* @tp_base@ */
+  0,                                   /* @tp_dict@ */
+  0,                                   /* @tp_descr_get@ */
+  0,                                   /* @tp_descr_set@ */
+  0,                                   /* @tp_dictoffset@ */
+  0,                                   /* @tp_init@ */
+  PyType_GenericAlloc,                 /* @tp_alloc@ */
+  abstract_pynew,                      /* @tp_new@ */
+  0,                                   /* @tp_free@ */
+  0                                    /* @tp_is_gc@ */
+};
+
+static const PyTypeObject kmac128_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
+  "KMAC128",                           /* @tp_name@ */
+  0,                                   /* @tp_basicsize@ */
+  0,                                   /* @tp_itemsize@ */
+
+  0,                                   /* @tp_dealloc@ */
+  0,                                   /* @tp_print@ */
+  0,                                   /* @tp_getattr@ */
+  0,                                   /* @tp_setattr@ */
+  0,                                   /* @tp_compare@ */
+  0,                                   /* @tp_repr@ */
+  0,                                   /* @tp_as_number@ */
+  0,                                   /* @tp_as_sequence@ */
+  0,                                   /* @tp_as_mapping@ */
+  0,                                   /* @tp_hash@ */
+  0,                                   /* @tp_call@ */
+  0,                                   /* @tp_str@ */
+  0,                                   /* @tp_getattro@ */
+  0,                                   /* @tp_setattro@ */
+  0,                                   /* @tp_as_buffer@ */
+  Py_TPFLAGS_DEFAULT |                 /* @tp_flags@ */
+    Py_TPFLAGS_BASETYPE,
+
+  /* @tp_doc@ */
+  "KMAC128(KEY, [perso = STR]): KMAC XOMAC.",
+
+  0,                                   /* @tp_traverse@ */
+  0,                                   /* @tp_clear@ */
+  0,                                   /* @tp_richcompare@ */
+  0,                                   /* @tp_weaklistoffset@ */
+  0,                                   /* @tp_iter@ */
+  0,                                   /* @tp_iternext@ */
+  0,                                   /* @tp_methods@ */
+  0,                                   /* @tp_members@ */
+  0,                                   /* @tp_getset@ */
+  0,                                   /* @tp_base@ */
+  0,                                   /* @tp_dict@ */
+  0,                                   /* @tp_descr_get@ */
+  0,                                   /* @tp_descr_set@ */
+  0,                                   /* @tp_dictoffset@ */
+  0,                                   /* @tp_init@ */
+  PyType_GenericAlloc,                 /* @tp_alloc@ */
+  kmac128_pynew,                       /* @tp_new@ */
+  0,                                   /* @tp_free@ */
+  0                                    /* @tp_is_gc@ */
+};
+
+static const PyTypeObject kmac256_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
+  "KMAC256",                           /* @tp_name@ */
+  0,                                   /* @tp_basicsize@ */
+  0,                                   /* @tp_itemsize@ */
+
+  0,                                   /* @tp_dealloc@ */
+  0,                                   /* @tp_print@ */
+  0,                                   /* @tp_getattr@ */
+  0,                                   /* @tp_setattr@ */
+  0,                                   /* @tp_compare@ */
+  0,                                   /* @tp_repr@ */
+  0,                                   /* @tp_as_number@ */
+  0,                                   /* @tp_as_sequence@ */
+  0,                                   /* @tp_as_mapping@ */
+  0,                                   /* @tp_hash@ */
+  0,                                   /* @tp_call@ */
+  0,                                   /* @tp_str@ */
+  0,                                   /* @tp_getattro@ */
+  0,                                   /* @tp_setattro@ */
+  0,                                   /* @tp_as_buffer@ */
+  Py_TPFLAGS_DEFAULT |                 /* @tp_flags@ */
+    Py_TPFLAGS_BASETYPE,
+
+  /* @tp_doc@ */
+  "KMAC256(KEY, [perso = STR]): KMAC XOMAC.",
+
+  0,                                   /* @tp_traverse@ */
+  0,                                   /* @tp_clear@ */
+  0,                                   /* @tp_richcompare@ */
+  0,                                   /* @tp_weaklistoffset@ */
+  0,                                   /* @tp_iter@ */
+  0,                                   /* @tp_iternext@ */
+  0,                                   /* @tp_methods@ */
+  0,                                   /* @tp_members@ */
+  0,                                   /* @tp_getset@ */
+  0,                                   /* @tp_base@ */
+  0,                                   /* @tp_dict@ */
+  0,                                   /* @tp_descr_get@ */
+  0,                                   /* @tp_descr_set@ */
+  0,                                   /* @tp_dictoffset@ */
+  0,                                   /* @tp_init@ */
+  PyType_GenericAlloc,                 /* @tp_alloc@ */
+  kmac256_pynew,                       /* @tp_new@ */
+  0,                                   /* @tp_free@ */
+  0                                    /* @tp_is_gc@ */
+};
+
+static PyTypeObject *strobe_pytype;
+
+typedef struct strobe_pyobj {
+  PyObject_HEAD
+  strobe_ctx ctx;
+} strobe_pyobj;
+#define STROBE_CTX(o) (&((strobe_pyobj *)(o))->ctx)
+
+static int convstrbf(PyObject *x, void *p)
+{
+  unsigned *ff = p, f;
+  const char *q;
+  size_t sz;
+  int rc = 0;
+
+  if (TEXT_CHECK(x)) {
+    TEXT_PTRLEN(x, q, sz); f = 0;
+    while (sz--) switch (*q++) {
+      case 'I': f |= STRBF_I; break;
+      case 'A': f |= STRBF_A; break;
+      case 'C': f |= STRBF_C; break;
+      case 'T': f |= STRBF_T; break;
+      case 'M': f |= STRBF_M; break;
+      default: if (!ISSPACE(q[-1])) VALERR("unknown flag character");
+    }
+    *ff = f; rc = 1;
+  } else if (convuint(x, ff))
+    rc = 1;
+  else {
+    PyErr_Clear();
+    TYERR("expected string or int");
+  }
+end:
+  return (rc);
+}
+
+
+static PyObject *strobe_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
+{
+  strobe_pyobj *rc = 0;
+  unsigned lambda = 128;
+  static const char *const kwlist[] = { "l", 0 };
+
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|O&:new", KWLIST,
+                                  convuint, &lambda))
+    goto end;
+  if (lambda%32 || lambda > 704) VALERR("invalid security parameter");
+  rc = (strobe_pyobj *)ty->tp_alloc(ty, 0);
+  strobe_init(&rc->ctx, lambda);
+end:
+  return ((PyObject *)rc);
+}
+
+static PyObject *strobemeth_copy(PyObject *me)
+{
+  strobe_pyobj *strobe = (strobe_pyobj *)me, *rc;
+
+  rc = PyObject_NEW(strobe_pyobj, me->ob_type);
+  rc->ctx = strobe->ctx;
+  return ((PyObject *)rc);
+}
+
+static int strobe_checkinactive(PyObject *me)
+{
+  int rc = -1;
+
+  if (STROBE_CTX(me)->f&STRBF_ACTIVE) VALERR("operation already active");
+  rc = 0;
+end:
+  return (rc);
+}
+
+static int strobe_checkactive(PyObject *me)
+{
+  int rc = -1;
+
+  if (!(STROBE_CTX(me)->f&STRBF_ACTIVE)) VALERR("operation not active");
+  rc = 0;
+end:
+  return (rc);
+}
+
+static PyObject *strobemeth_begin(PyObject *me, PyObject *arg)
+{
+  unsigned f;
+
+  if (!PyArg_ParseTuple(arg, "O&:begin", convstrbf, &f)) goto end;
+  if (strobe_checkinactive(me)) goto end;
+  if (f&~STRBF_VALIDMASK) VALERR("bad flags");
+  strobe_begin(STROBE_CTX(me), f);
+  RETURN_ME;
+end:
+  return (0);
+}
+
+static PyObject *strobe_pyprocess(PyObject *me,
+                                 const void *p0, size_t sz0,
+                                 const void *p1, size_t sz1)
+{
+  char *q;
+  PyObject *rc = 0;
+
+  if (strobe_checkactive(me)) goto end;
+  if (!(STROBE_CTX(me)->f&STRBF_WANTIN) && p0)
+    VALERR("no input expected for current operation");
+  if (!(STROBE_CTX(me)->f&STRBF_WANTOUT)) q = 0;
+  else { rc = bytestring_pywrap(0, sz0 + sz1); q = BIN_PTR(rc); }
+  strobe_process(STROBE_CTX(me), p0, q, sz0);
+  if (sz1) strobe_process(STROBE_CTX(me), p1, q ? q + sz0 : 0, sz1);
+  if (!q) RETURN_ME;
+end:
+  return (rc);
+}
+
+static PyObject *strobemeth_process(PyObject *me, PyObject *arg)
+{
+  PyObject *inobj;
+  struct bin in;
+  PyObject *rc = 0;
+
+  in.p = 0;
+  if (!PyArg_ParseTuple(arg, "O:process", &inobj)) goto end;
+  if (!convszt(inobj, &in.sz) && (PyErr_Clear(), !convbin(inobj, &in))) {
+    PyErr_Clear();
+    TYERR("expected integer, string, unicode, or single-segment buffer");
+  }
+  rc = strobe_pyprocess(me, in.p, in.sz, 0, 0);
+end:
+  return (rc);
+}
+
+static PyObject *strobemeth_done(PyObject *me)
+{
+  unsigned f;
+  int rc;
+
+  if (strobe_checkactive(me)) return (0);
+  f = STROBE_CTX(me)->f; rc = strobe_done(STROBE_CTX(me));
+  if (f&STRBF_VRFOUT) return (getbool(!rc));
+  else RETURN_ME;
+}
+
+#define STROBEMETH_PROCESSU_(n, W, w)                                  \
+  static PyObject *strobemeth_processu##w(PyObject *me, PyObject *arg) \
+  {                                                                    \
+    uint##n x;                                                         \
+    octet b[SZ_##W];                                                   \
+    if (!PyArg_ParseTuple(arg, "O&:processu" #w, convu##n, &x)) return (0); \
+    STORE##W(b, x); return (strobe_pyprocess(me, b, sizeof(b), 0, 0)); \
+  }
+DOUINTCONV(STROBEMETH_PROCESSU_)
+
+#define STROBEMETH_PROCESSBUF_(n, W, w)                                        \
+  static PyObject *strobemeth_processbuf##w(PyObject *me, PyObject *arg) \
+  {                                                                    \
+    struct bin in;                                                     \
+    octet b[SZ_##W];                                                   \
+    if (!PyArg_ParseTuple(arg, "O&:processbuf" #w, convbin, &in)) goto end; \
+    if (in.sz > MASK##n) VALERR("too large");                          \
+    STORE##W(b, in.sz);                                                        \
+    return (strobe_pyprocess(me, b, sizeof(b), in.p, in.sz));          \
+  end:                                                                 \
+    return (0);                                                                \
+  }
+DOUINTCONV(STROBEMETH_PROCESSBUF_)
+
+static PyObject *strobemeth_processstrz(PyObject *me, PyObject *arg)
+{
+  char *p;
+  if (!PyArg_ParseTuple(arg, "s:processstrz", &p)) return (0);
+  return (strobe_pyprocess(me, p, strlen(p) + 1, 0, 0));
+}
+
+#define STROBEMETH_INONLY_(meth, arg)                                  \
+  static PyObject *strobemeth_##meth(PyObject *me,                     \
+                                    PyObject *arg, PyObject *kw)       \
+  {                                                                    \
+    struct bin in; unsigned f = 0;                                     \
+    static const char *const kwlist[] = { #arg, "f", 0 };              \
+    if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&|O&:" #meth, KWLIST,  \
+                                    convbin, &in, convstrbf, &f))      \
+      goto end;                                                                \
+    if (f&~STRBF_M) VALERR("bad flags");                               \
+    if (strobe_checkinactive(me)) goto end;                            \
+    strobe_##meth(STROBE_CTX(me), f, in.p, in.sz);                     \
+    RETURN_ME;                                                         \
+  end:                                                                 \
+    return (0);                                                                \
+  }
+
+#define STROBEMETH_OUTONLY_(meth)                                      \
+  static PyObject *strobemeth_##meth(PyObject *me,                     \
+                                    PyObject *arg, PyObject *kw)       \
+  {                                                                    \
+    size_t sz; unsigned f = 0; PyObject *rc;                           \
+    static const char *const kwlist[] = { "sz", "f", 0 };              \
+    if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&|O&:" #meth, KWLIST,  \
+                         convszt, &sz, convstrbf, &f))                 \
+      goto end;                                                                \
+    if (f&~STRBF_M) VALERR("bad flags");                               \
+    if (strobe_checkinactive(me)) goto end;                            \
+    rc = bytestring_pywrap(0, sz);                                     \
+    strobe_##meth(STROBE_CTX(me), f, BIN_PTR(rc), sz);                 \
+    return (rc);                                                       \
+  end:                                                                 \
+    return (0);                                                                \
+  }
+
+#define STROBEMETH_INOUT_(meth, arg)                                   \
+  static PyObject *strobemeth_##meth(PyObject *me,                     \
+                                    PyObject *arg, PyObject *kw)       \
+  {                                                                    \
+    struct bin in; unsigned f = 0; PyObject *rc;                       \
+    static const char *const kwlist[] = { #arg, "f", 0 };              \
+    if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&|O&:" #meth, KWLIST,  \
+                                    convbin, &in, convstrbf, &f))      \
+      goto end;                                                                \
+    if (f&~STRBF_M) VALERR("bad flags");                               \
+    if (strobe_checkinactive(me)) goto end;                            \
+    rc = bytestring_pywrap(0, in.sz);                                  \
+    strobe_##meth(STROBE_CTX(me), f, in.p, BIN_PTR(rc), in.sz);                \
+    return (rc);                                                       \
+  end:                                                                 \
+    return (0);                                                                \
+  }
+
+STROBEMETH_INONLY_(key, key)
+STROBEMETH_INONLY_(ad, msg)
+STROBEMETH_OUTONLY_(prf)
+STROBEMETH_INONLY_(clrout, msg)
+STROBEMETH_INONLY_(clrin, msg)
+STROBEMETH_INOUT_(encout, msg)
+STROBEMETH_INOUT_(encin, ct)
+STROBEMETH_OUTONLY_(macout)
+
+static PyObject *strobemeth_macin(PyObject *me, PyObject *arg, PyObject *kw)
+{
+  struct bin in; unsigned f = 0;
+  static const char *const kwlist[] = { "tag", "f", 0 };
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&|O&:macin", KWLIST,
+                                  convbin, &in, convstrbf, &f))
+    goto end;
+  if (f&~STRBF_M) VALERR("bad flags");
+  if (strobe_checkinactive(me)) goto end;
+  return (getbool(!strobe_macin(STROBE_CTX(me), f, in.p, in.sz)));
+end:
+  return (0);
+}
+
+static PyObject *strobemeth_ratchet(PyObject *me,
+                                   PyObject *arg, PyObject *kw)
+{
+  size_t sz; unsigned f = 0;
+  static const char *const kwlist[] = { "sz", "f", 0 };
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&|O&:ratchet", KWLIST,
+                                  convszt, &sz, convstrbf, &f))
+    goto end;
+  if (f&~STRBF_M) VALERR("bad flags");
+  if (strobe_checkinactive(me)) goto end;
+  strobe_ratchet(STROBE_CTX(me), f, sz); RETURN_ME;
+end:
+  return (0);
+}
+
+static PyObject *strobeget_l(PyObject *me, void *hunoz)
+  { return (PyInt_FromLong(4*(200 - STROBE_CTX(me)->r))); }
+
+static PyObject *strobeget_role(PyObject *me, void *hunoz)
+  { return (PyInt_FromLong(STROBE_CTX(me)->f&STROBE_ROLEMASK)); }
+
+static PyObject *strobeget_activep(PyObject *me, void *hunoz)
+  { return (getbool(STROBE_CTX(me)->f&STRBF_ACTIVE)); }
+
+static const PyGetSetDef strobe_pygetset[] = {
+#define GETSETNAME(op, name) strobe##op##_##name
+  GET   (l,            "STROBE.l -> security parameter")
+  GET  (role,          "STROBE.role -> STRBRL_...")
+  GET   (activep,      "STROBE.activep -> operation active?")
+#undef GETSETNAME
+  { 0 }
+};
+
+static const PyMethodDef strobe_pymethods[] = {
+#define METHNAME(func) strobemeth_##func
+  NAMETH(copy,         "S.copy() -> SS")
+  METH (begin,         "S.begin(MSGTY)")
+  METH (process,       "S.process(MSG | SZ) [-> OUT]")
+#define METHU_(n, W, w)                                                        \
+    METH(processu##w,  "S.processu" #w "(WORD) [-> OUT]")
+  DOUINTCONV(METHU_)
+#undef METHU_
+#define METHBUF_(n, W, w)                                              \
+    METH(processbuf##w,        "S.processbuf" #w "(BYTES) [-> OUT]")
+  DOUINTCONV(METHBUF_)
+#undef METHBUF_
+  METH (processstrz,   "S.processstrz(STRING) [-> OUT]")
+  NAMETH(done,         "S.done() [-> OK?]")
+  KWMETH(key,          "S.key(KEY, [f = 0])")
+  KWMETH(ad,           "S.ad(MSG, [f = 0])")
+  KWMETH(prf,          "S.prf(SZ, [f = 0]) -> BYTES")
+  KWMETH(clrout,       "S.clrout(MSG, [f = 0])")
+  KWMETH(clrin,                "S.clrin(MSG, [f = 0])")
+  KWMETH(encout,       "S.encout(MSG, [f = 0]) -> CT")
+  KWMETH(encin,                "S.encin(CT, [f = 0]) -> MSG")
+  KWMETH(macout,       "S.macout(SZ, [f = 0]) -> TAG")
+  KWMETH(macin,                "S.macin(TAG, [f = 0]) -> OK?")
+  KWMETH(ratchet,      "S.ratchet(SZ, [f = 0])")
+#undef METHNAME
+  { 0 }
+};
+
+static const PyTypeObject strobe_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
+  "Strobe",                            /* @tp_name@ */
+  sizeof(strobe_pyobj),                        /* @tp_basicsize@ */
+  0,                                   /* @tp_itemsize@ */
+
+  0,                                   /* @tp_dealloc@ */
+  0,                                   /* @tp_print@ */
+  0,                                   /* @tp_getattr@ */
+  0,                                   /* @tp_setattr@ */
+  0,                                   /* @tp_compare@ */
+  0,                                   /* @tp_repr@ */
+  0,                                   /* @tp_as_number@ */
+  0,                                   /* @tp_as_sequence@ */
+  0,                                   /* @tp_as_mapping@ */
+  0,                                   /* @tp_hash@ */
+  0,                                   /* @tp_call@ */
+  0,                                   /* @tp_str@ */
+  0,                                   /* @tp_getattro@ */
+  0,                                   /* @tp_setattro@ */
+  0,                                   /* @tp_as_buffer@ */
+  Py_TPFLAGS_DEFAULT |                 /* @tp_flags@ */
+    Py_TPFLAGS_BASETYPE,
+
+  /* @tp_doc@ */
+"STROBE symmetric-crypto framework.",
+
+  0,                                   /* @tp_traverse@ */
+  0,                                   /* @tp_clear@ */
+  0,                                   /* @tp_richcompare@ */
+  0,                                   /* @tp_weaklistoffset@ */
+  0,                                   /* @tp_iter@ */
+  0,                                   /* @tp_iternext@ */
+  PYMETHODS(strobe),                   /* @tp_methods@ */
+  0,                                   /* @tp_members@ */
+  PYGETSET(strobe),                    /* @tp_getset@ */
+  0,                                   /* @tp_base@ */
+  0,                                   /* @tp_dict@ */
+  0,                                   /* @tp_descr_get@ */
+  0,                                   /* @tp_descr_set@ */
+  0,                                   /* @tp_dictoffset@ */
+  0,                                   /* @tp_init@ */
+  PyType_GenericAlloc,                 /* @tp_alloc@ */
+  strobe_pynew,                                /* @tp_new@ */
+  0,                                   /* @tp_free@ */
+  0                                    /* @tp_is_gc@ */
+};
+
+/*----- Pseudorandom permutations -----------------------------------------*/
+
+static PyTypeObject *gcprp_pytype, *gprp_pytype;
+
+typedef struct prpinfo {
+  const char *name;
+  const octet *keysz;
+  size_t ctxsz;
+  size_t blksz;
+  void (*init)(void *, const void *, size_t);
+  void (*eblk)(void *, const void *, void *);
+  void (*dblk)(void *, const void *, void *);
+} prpinfo;
+
+#define PRP_DEF(PRE, pre)                                              \
+  static void pre##_prpinit(void *ctx, const void *k, size_t ksz)      \
+    { pre##_init(ctx, k, ksz); }                                       \
+  static void pre##_prpeblk(void *ctx, const void *in, void *out)      \
+  {                                                                    \
+    uint32 w[PRE##_BLKSZ/4]; BLKC_LOAD(PRE, w, in);                    \
+    pre##_eblk(ctx, w, w); BLKC_STORE(PRE, out, w);                    \
+  }                                                                    \
+  static void pre##_prpdblk(void *ctx, const void *in, void *out)      \
+  {                                                                    \
+    uint32 w[PRE##_BLKSZ/4]; BLKC_LOAD(PRE, w, in);                    \
+    pre##_dblk(ctx, w, w); BLKC_STORE(PRE, out, w);                    \
+  }                                                                    \
+  static const prpinfo pre##_prpinfo = {                               \
+    #pre, pre##_keysz, sizeof(pre##_ctx), PRE##_BLKSZ,                 \
+    pre##_prpinit, pre##_prpeblk, pre##_prpdblk                                \
+  };
+PRPS(PRP_DEF)
+
+static const struct prpinfo *const gprptab[] = {
+#define PRP_ENTRY(PRE, pre) &pre##_prpinfo,
+  PRPS(PRP_ENTRY)
+  0
+};
+
+typedef struct gcprp_pyobj {
+  PyHeapTypeObject ty;
+  const prpinfo *prp;
+} gcprp_pyobj;
+#define GCPRP_PRP(o) (((gcprp_pyobj *)(o))->prp)
+
+typedef struct gprp_pyobj {
+  PyObject_HEAD
+  const prpinfo *prp;
+} gprp_pyobj;
+#define GPRP_PRP(o) (((gprp_pyobj *)(o))->prp)
+#define GPRP_CTX(o) (((gprp_pyobj *)(o)) + 1)
+
+typedef struct prp {
+  const prpinfo *prp;
+  void *ctx;
+} prp;
+
+static PyObject *gprp_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
+{
+  static const char *const kwlist[] = { "key", 0 };
+  struct bin k;
+  const prpinfo *prp = GCPRP_PRP(ty);
+  PyObject *me;
+
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "O&:new", KWLIST, convbin, &k))
+    goto end;
+  if (keysz(k.sz, prp->keysz) != k.sz) VALERR("bad key length");
+  me = (PyObject *)ty->tp_alloc(ty, 0);
+  GPRP_PRP(me) = prp;
+  prp->init(GPRP_CTX(me), k.p, k.sz);
+  RETURN_ME;
+end:
+  return (0);
+}
+
+static void gprp_pydealloc(PyObject *me)
+  { Py_DECREF(Py_TYPE(me)); FREEOBJ(me); }
+
+static PyObject *gcprp_pywrap(const prpinfo *prp)
+{
+  gcprp_pyobj *g = newtype(gcprp_pytype, 0, prp->name);
+  g->prp = prp;
+  g->ty.ht_type.tp_basicsize = sizeof(gprp_pyobj) + prp->ctxsz;
+  g->ty.ht_type.tp_base = gprp_pytype;
   Py_INCREF(gprp_pytype);
   g->ty.ht_type.tp_flags = (Py_TPFLAGS_DEFAULT |
                            Py_TPFLAGS_BASETYPE |
@@ -3272,7 +4033,7 @@ static PyObject *gcprp_pywrap(const prpinfo *prp)
 }
 
 static PyObject *gcpget_name(PyObject *me, void *hunoz)
-  { return (PyString_FromString(GCPRP_PRP(me)->name)); }
+  { return (TEXT_FROMSTR(GCPRP_PRP(me)->name)); }
 static PyObject *gcpget_keysz(PyObject *me, void *hunoz)
   { return (keysz_pywrap(GCPRP_PRP(me)->keysz)); }
 static PyObject *gcpget_blksz(PyObject *me, void *hunoz)
@@ -3280,51 +4041,49 @@ static PyObject *gcpget_blksz(PyObject *me, void *hunoz)
 
 static PyObject *gpmeth_encrypt(PyObject *me, PyObject *arg)
 {
-  char *p;
-  Py_ssize_t n;
+  struct bin m;
   PyObject *rc = 0;
 
-  if (!PyArg_ParseTuple(arg, "s#:encrypt", &p, &n)) goto end;
-  if (n != GPRP_PRP(me)->blksz) VALERR("incorrect block length");
-  rc = bytestring_pywrap(0, n);
-  GPRP_PRP(me)->eblk(GPRP_CTX(me), p, PyString_AS_STRING(rc));
+  if (!PyArg_ParseTuple(arg, "O&:encrypt", convbin, &m)) goto end;
+  if (m.sz != GPRP_PRP(me)->blksz) VALERR("incorrect block length");
+  rc = bytestring_pywrap(0, m.sz);
+  GPRP_PRP(me)->eblk(GPRP_CTX(me), m.p, BIN_PTR(rc));
 end:
   return (rc);
 }
 
 static PyObject *gpmeth_decrypt(PyObject *me, PyObject *arg)
 {
-  char *p;
-  Py_ssize_t n;
+  struct bin c;
   PyObject *rc = 0;
 
-  if (!PyArg_ParseTuple(arg, "s#:decrypt", &p, &n)) goto end;
-  if (n != GPRP_PRP(me)->blksz) VALERR("incorrect block length");
-  rc = bytestring_pywrap(0, n);
-  GPRP_PRP(me)->dblk(GPRP_CTX(me), p, PyString_AS_STRING(rc));
+  if (!PyArg_ParseTuple(arg, "O&:decrypt", convbin, &c)) goto end;
+  if (c.sz != GPRP_PRP(me)->blksz) VALERR("incorrect block length");
+  rc = bytestring_pywrap(0, c.sz);
+  GPRP_PRP(me)->dblk(GPRP_CTX(me), c.p, BIN_PTR(rc));
 end:
   return (rc);
 }
 
-static PyGetSetDef gcprp_pygetset[] = {
+static const PyGetSetDef gcprp_pygetset[] = {
 #define GETSETNAME(op, name) gcp##op##_##name
-  GET  (keysz,                 "CP.keysz -> acceptable key sizes")
-  GET  (blksz,                 "CP.blksz -> block size")
-  GET  (name,                  "CP.name -> name of this kind of PRP")
+  GET  (keysz,         "CP.keysz -> acceptable key sizes")
+  GET  (blksz,         "CP.blksz -> block size")
+  GET  (name,          "CP.name -> name of this kind of PRP")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMethodDef gprp_pymethods[] = {
+static const PyMethodDef gprp_pymethods[] = {
 #define METHNAME(name) gpmeth_##name
-  METH (encrypt,               "P.encrypt(PT) -> CT")
-  METH (decrypt,               "P.decrypt(CT) -> PT")
+  METH (encrypt,       "P.encrypt(PT) -> CT")
+  METH (decrypt,       "P.decrypt(CT) -> PT")
 #undef METHNAME
   { 0 }
 };
 
-static PyTypeObject gcprp_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gcprp_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GCPRP",                             /* @tp_name@ */
   sizeof(gcprp_pyobj),                 /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -3348,7 +4107,7 @@ static PyTypeObject gcprp_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Pseudorandom permutation metaclass.",
+  "Pseudorandom permutation metaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -3358,7 +4117,7 @@ static PyTypeObject gcprp_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  gcprp_pygetset,                      /* @tp_getset@ */
+  PYGETSET(gcprp),                     /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -3371,8 +4130,8 @@ static PyTypeObject gcprp_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject gprp_pytype_skel = {
-  PyObject_HEAD_INIT(0) 0,             /* Header */
+static const PyTypeObject gprp_pytype_skel = {
+  PyVarObject_HEAD_INIT(0, 0)          /* Header */
   "GPRP",                              /* @tp_name@ */
   sizeof(gprp_pyobj),                  /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
@@ -3396,7 +4155,7 @@ static PyTypeObject gprp_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Pseudorandom permutation, abstract base class.",
+  "Pseudorandom permutation, abstract base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -3404,7 +4163,7 @@ static PyTypeObject gprp_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  gprp_pymethods,                      /* @tp_methods@ */
+  PYMETHODS(gprp),                     /* @tp_methods@ */
   0,                                   /* @tp_members@ */
   0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
@@ -3421,28 +4180,21 @@ static PyTypeObject gprp_pytype_skel = {
 
 /*----- Main code ---------------------------------------------------------*/
 
-static PyMethodDef methods[] = {
+static const struct nameval consts[] = {
+  CONST(AEADF_PCHSZ), CONST(AEADF_PCMSZ), CONST(AEADF_PCTSZ),
+  CONST(AEADF_AADNDEP), CONST(AEADF_AADFIRST), CONST(AEADF_NOAAD),
+  CONST(STRBF_I), CONST(STRBF_A), CONST(STRBF_C), CONST(STRBF_T),
+  CONST(STRBF_M), CONST(STROBE_KEY), CONST(STROBE_AD), CONST(STROBE_PRF),
+  CONST(STROBE_CLROUT), CONST(STROBE_CLRIN), CONST(STROBE_ENCOUT),
+  CONST(STROBE_ENCIN), CONST(STRBRL_UNDCD), CONST(STRBRL_INIT),
+  CONST(STRBRL_RESP),
+  { 0 }
+};
+
+static const PyMethodDef methods[] = {
 #define METHNAME(func) meth_##func
-  METH (_KeySZ_fromdl,         "\
-fromdl(N) -> M: convert integer discrete log field size to work factor")
-  METH (_KeySZ_fromschnorr,    "\
-fromschnorr(N) -> M: convert Schnorr group order to work factor")
-  METH (_KeySZ_fromif,         "\
-fromif(N) -> M: convert integer factorization problem size to work factor")
-  METH (_KeySZ_fromec,         "\
-fromec(N) -> M: convert elliptic curve group order to work factor")
-  METH (_KeySZ_todl,           "\
-todl(N) -> M: convert work factor to integer discrete log field size")
-  METH (_KeySZ_toschnorr,      "\
-toschnorr(N) -> M: convert work factor to Schnorr group order")
-  METH (_KeySZ_toif,           "\
-toif(N) -> M: convert work factor to integer factorization problem size")
-  METH (_KeySZ_toec,           "\
-toec(N) -> M: convert work factor to elliptic curve group order")
-  METH (_KeySZ_toec,           "\
-toec(N) -> M: convert work factor to elliptic curve group order")
-#define METH_HDANCE(hdance, HDance) METH(hdance##_prf, "\
-" #hdance "_prf(K, N) -> H: calculate " HDance " hash of N with K")
+#define METH_HDANCE(hdance, HDance) METH(hdance##_prf,                 \
+        "" #hdance "_prf(K, N) -> H: calculate " HDance " hash of N with K")
   METH_HDANCE(hsalsa20, "HSalsa20")
   METH_HDANCE(hsalsa2012, "HSalsa20/12")
   METH_HDANCE(hsalsa208, "HSalsa20/8")
@@ -3482,17 +4234,23 @@ void algorithms_pyinit(void)
   INITTYPE(shake, root);
   INITTYPE(shake128, shake);
   INITTYPE(shake256, shake);
+  INITTYPE(kmac, shake);
+  INITTYPE(kmac128, kmac);
+  INITTYPE(kmac256, kmac);
+  INITTYPE(strobe, root);
   INITTYPE(gcprp, type);
   INITTYPE(gprp, root);
   addmethods(methods);
 }
 
-GEN(gcciphers, cipher)
-GEN(gcaeads, aead)
-GEN(gchashes, hash)
-GEN(gcmacs, mac)
 #define gcprp prpinfo
-GEN(gcprps, prp)
+#define CLASS_TABLES(_) _(cipher) _(aead) _(hash) _(mac) _(prp)
+#define TABLE_FNS(pre)                                                 \
+  static const char *pre##_namefn(const void *p)                       \
+    { const gc##pre *const *cls = p; return (*cls ? (*cls)->name : 0); } \
+  static PyObject *pre##_valfn(const void *p)                          \
+    { gc##pre *const*cls = p; return (gc##pre##_pywrap(*cls)); }
+CLASS_TABLES(TABLE_FNS)
 
 void algorithms_pyinsert(PyObject *mod)
 {
@@ -3503,7 +4261,8 @@ void algorithms_pyinsert(PyObject *mod)
   INSERT("KeySZSet", keyszset_pytype);
   INSERT("GCCipher", gccipher_pytype);
   INSERT("GCipher", gcipher_pytype);
-  INSERT("gcciphers", gcciphers());
+  INSERT("gcciphers", make_algtab(gciphertab, sizeof(gccipher *),
+                                 cipher_namefn, cipher_valfn));
   INSERT("GCAEAD", gcaead_pytype);
   INSERT("GAEKey", gaeadkey_pytype);
   INSERT("GAEAADClass", gcaeadaad_pytype);
@@ -3512,26 +4271,35 @@ void algorithms_pyinsert(PyObject *mod)
   INSERT("GAEEnc", gaeadenc_pytype);
   INSERT("GAEDecClass", gcaeaddec_pytype);
   INSERT("GAEDec", gaeaddec_pytype);
-  INSERT("gcaeads", gcaeads());
+  INSERT("gcaeads", make_algtab(gaeadtab, sizeof(gcaead *),
+                               aead_namefn, aead_valfn));
   INSERT("GCHash", gchash_pytype);
   INSERT("GHash", ghash_pytype);
-  INSERT("gchashes", d = gchashes());
-  sha_pyobj = PyDict_GetItemString(d, "sha"); Py_INCREF(sha_pyobj);
-  has160_pyobj = PyDict_GetItemString(d, "has160"); Py_INCREF(has160_pyobj);
+  d = make_algtab(ghashtab, sizeof(gchash *), hash_namefn, hash_valfn);
+  INSERT("gchashes", d);
+  sha_pyobj = PyMapping_GetItemString(d, "sha"); Py_INCREF(sha_pyobj);
+  has160_pyobj = PyMapping_GetItemString(d, "has160"); Py_INCREF(has160_pyobj);
   INSERT("GCMAC", gcmac_pytype);
   INSERT("GMAC", gmac_pytype);
   INSERT("GMACHash", gmhash_pytype);
-  INSERT("gcmacs", gcmacs());
-  INSERT("Poly1305Class", poly1305cls_pytype);
+  INSERT("gcmacs", make_algtab(gmactab, sizeof(gcmac *),
+                              mac_namefn, mac_valfn));
+  INSERT("_Poly1305Class", poly1305cls_pytype);
   INSERT("poly1305", poly1305key_pytype);
   INSERT("Poly1305Hash", poly1305hash_pytype);
   INSERT("Keccak1600", kxvik_pytype);
   INSERT("Shake", shake_pytype);
   INSERT("Shake128", shake128_pytype);
   INSERT("Shake256", shake256_pytype);
+  INSERT("KMAC", kmac_pytype);
+  INSERT("KMAC128", kmac128_pytype);
+  INSERT("KMAC256", kmac256_pytype);
+  INSERT("Strobe", strobe_pytype);
   INSERT("GCPRP", gcprp_pytype);
   INSERT("GPRP", gprp_pytype);
-  INSERT("gcprps", gcprps());
+  INSERT("gcprps", make_algtab(gprptab, sizeof(gcprp *),
+                              prp_namefn, prp_valfn));
+  setconstants(mod, consts);
 }
 
 /*----- That's all, folks -------------------------------------------------*/