MacGuffin is a block cipher algorithm, similar to DES, that takes a block of 64 bits of text to encrypt, takes a secret key that is 128 bits long, performs its transformation based on the key, and produces as output 64 bits of text that should be unintelligible to anyone who doesn't have the secret key. It is one of Bruce Schneier's early block cipher designs, which he created with Matt Blaze, and presented in the December 1994 Fast Software Encryption proceedings. It is an unbalanced Feistel network with 32 rounds, similar in structure to the NSA's Skipjack algorithm in this respect, that attempts to use mostly operations that were cheap on the 16-bit microprocessors that were most common at the time, and could be used as a drop-in replacement for DES. The name of the cipher comes from the acronym of the class of ciphers to which it belongs, i.e. the Generalized Unbalanced Feistel Networks, GUFN's, hence MacGuffin.

Vincent Rijmen (of AES/Rijndael fame) and Bart Preneel performed a cryptanalysis of MacGuffin and showed that it was quite vulnerable to differential cryptanalysis and linear cryptanalysis, but also showed it could be significantly strengthened by making only a few minor changes in its use of S-boxes. This happened during the same workshop MacGuffin was presented.

It was never intended to be a cipher for wide practical use, as Schneier and Blaze state in their paper: "As its name suggests, MacGuffin is intended primarily as a catalyst for discussion and analysis," as the cipher incorporated a new and as yet untried method in cipher design. Otherwise, Schneier and Blaze would have been far more embarrassed by Rijmen and Preneel's findings!