MacGuffin (cipher)

MacGuffin (cipher)

Infobox block cipher
name = MacGuffin


caption = The Feistel function of the MacGuffin cipher
designers = Bruce Schneier, Matt Blaze
publish date = 1994-12-14
derived from = DES
derived to =
key size = 128 bits
block size = 64 bits
structure = Unbalanced Feistel network
rounds = 32
cryptanalysis =

In cryptography, MacGuffin is a block cipher created in 1994 by Bruce Schneier and Matt Blaze at a Fast Software Encryption workshop. It was intended as a catalyst for analysis of a new cipher structure, known as Generalized Unbalanced Feistel Networks (GUFNs). The cryptanalysis proceeded very quickly, so quickly that the cipher was broken at the same workshop by Vincent Rijmen and Bart Preneel.

The algorithm

Schneier and Blaze based MacGuffin on DES, their main change being that the data block is not split into equal halves in the Feistel network. Instead, 48 bits of the 64-bit data block are fed through the round function, whose output is XORed with the other 16 bits of the data block. The algorithm was experimental, intended to explore the security properties of unbalanced Feistel networks.

The diagram to the right shows one round of MacGuffin. The 64-bit data block is broken into four 16-bit words (each represented by one line). The rightmost three are XORed with subkey bits derived from the secret key. They are then fed through eight S-boxes, each of which takes six bits of input and produces two bits of output. The output (a total of 16 bits) is then recombined and XORed with the leftmost word of the data block. The new leftmost block is then rotated into the rightmost position of the resulting data block. The algorithm then continues with more rounds.

MacGuffin's key schedule is a modified version of the encryption algorithm itself. Since MacGuffin is a Feistel network, decryption is easy; simply run the encryption algorithm in reverse.

Schneier and Blaze recommended using 32 rounds, and specified MacGuffin with a 128-bit key.

Cryptanalysis of MacGuffin

At the same workshop where MacGuffin was introduced, Rijmen and Preneel showed that it was vulnerable to differential cryptanalysis. They showed that 32 rounds of MacGuffin is weaker than 16 rounds of DES, since it took "a few hours" to get good differential characteristics for DES with good starting values, and the same time to get good differential characteristics for MacGuffin with no starting values. They found that it is possible to get the last round key with differential cryptanalysis, and from that reverse the last round and repeat the attack for the rest of the rounds.

Rijmen and Preneel tried attacking MacGuffin with different S-boxes, taken directly from DES. This version proved to be slightly stronger, but they warn that designing an algorithm to resist only known attacks is generally not a good design principle.

References

* cite conference
author = Bruce Schneier, Matt Blaze
title = The MacGuffin Block Cipher Algorithm
booktitle = 2nd International Workshop on Fast Software Encryption (FSE '94)
pages = pp.97–110
publisher = Springer-Verlag
date = December 1994
location = Leuven
url = http://www.schneier.com/paper-macguffin.html
format = PDF/PostScript
accessdate = 2007-08-24

* cite conference
author = Vincent Rijmen, Bart Preneel
title = Cryptanalysis of McGuffin
booktitle = FSE '94
pages = pp.353–358
publisher = Springer-Verlag
date = December 1994
location = Leuven
url = http://citeseer.ist.psu.edu/16346.html
format = PDF/PostScript
accessdate = 2007-08-24


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать реферат

Look at other dictionaries:

  • MacGuffin — This article is about the plot device. For the block cipher, see MacGuffin (cipher). A MacGuffin (sometimes McGuffin or maguffin) is a plot element that catches the viewers attention or drives the plot of a work of fiction .[1] The defining… …   Wikipedia

  • Macguffin (cryptologie) —  Pour l’article homonyme, voir MacGuffin pour l emploi au cinéma.  MacGuffin …   Wikipédia en Français

  • MacGuffin (cryptologie) —  Pour l’article homonyme, voir MacGuffin pour l emploi au cinéma.  MacGuffin Tour de MacGuffin avec un schéma de Feistel non équilibré Résumé …   Wikipédia en Français

  • Cipher security summary — This article summarizes publicly known attacks against ciphers. Note that not all entries may be up to date. Table color key No known successful attacks Theoretical break Attack demonstrated in practice The Best attack column lists the complexity …   Wikipedia

  • Cipher Block Chaining — Mode d opération (cryptographie) En cryptographie, un mode d opération est la manière de traiter les blocs de texte clairs et chiffrés au sein d un algorithme de chiffrement par bloc. Chacun des modes possède ses propres atouts. Plusieurs modes… …   Wikipédia en Français

  • Block cipher modes of operation — This article is about cryptography. For method of operating , see modus operandi. In cryptography, modes of operation is the procedure of enabling the repeated and secure use of a block cipher under a single key.[1][2] A block cipher by itself… …   Wikipedia

  • Block cipher — In cryptography, a block cipher is a symmetric key cipher operating on fixed length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128 bit block of plaintext as… …   Wikipedia

  • Cryptomeria cipher — The Feistel function of the Cryptomeria cipher. General Designers 4C Entity First published …   Wikipedia

  • Mercy (cipher) — This article is about the block cipher. For other uses, see Mercy (disambiguation). Mercy General Designers Paul Crowley First published April 2000[1] Derived from WAKE …   Wikipedia

  • DFC (cipher) — This article is about the block cipher. For other uses, see DFC (disambiguation). DFC General Designers Jacques Stern, Serge Vaudenay, et al. First published 1998 Related to COCONUT98 Cipher detail …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”