Find the word definition

The Collaborative International Dictionary
feal

feal \fe"al\ (f[=e]"al), a. [OF. feal, feel, feeil, fedeil, F. fid[`e]le, L. fidelis faithful, fr. fides faith. See Faith.] Faithful; loyal. [Obs.]
--Wright.

Douglas Harper's Etymology Dictionary
feal

"to hide, conceal," early 14c., a Northern English and Northern Midlands word, from Old Norse fela "to hide," from PRoto-Germanic *felhan (Cognates: Gothic filhan "to hide, bury," Old English feolan "enter, penetrate, pass into").

feal

"faithful," 1560s, not found in Middle English but apparently from Old French feal "faithful, loyal, true, sincere," collateral form of feeil, from Latin fidelis "loyal" (see fidelity).

Wiktionary
feal

Etymology 1

  1. 1 (context UK dialectal Northern England Scotland English) (context of things English) cosy; clean; neat. 2 (context UK dialectal Northern England Scotland English) (context of persons English) comfortable; cosy; safe. 3 (context UK dialectal Northern England Scotland English) smooth; soft; downy; velvety. adv. In a feal manner. alt. 1 (context UK dialectal Northern England Scotland English) (context of things English) cosy; clean; neat. 2 (context UK dialectal Northern England Scotland English) (context of persons English) comfortable; cosy; safe. 3 (context UK dialectal Northern England Scotland English) smooth; soft; downy; velvety. Etymology 2

    v

  2. (context transitive dialectal English) To hide. Etymology 3

    a. (context archaic English) faithful, loyal Etymology 4

    n. ''alternative form of'' fail#Etymology 2

Wikipedia
FEAL

In cryptography, FEAL (the Fast data Encipherment ALgorithm) is a block cipher proposed as an alternative to the Data Encryption Standard (DES), and designed to be much faster in software. The Feistel based algorithm was first published in 1987 by Akihiro Shimizu and Shoji Miyaguchi from NTT. The cipher is susceptible to various forms of cryptanalysis, and has acted as a catalyst in the discovery of differential and linear cryptanalysis.

There have been several different revisions of FEAL, though all are Feistel ciphers, and make use of the same basic round function and operate on a 64-bit block. One of the earliest designs is now termed FEAL-4, which has four rounds and a 64-bit key.

Problems were found with FEAL-4 from the start: Bert den Boer related a weakness in an unpublished rump session at the same conference where the cipher was first presented. A later paper (den Boer, 1988) describes an attack requiring 100–10000 chosen plaintexts, and Sean Murphy (1990) found an improvement that needs only 20 chosen plaintexts. Murphy and den Boer's methods contain elements similar to those used in differential cryptanalysis.

The designers countered by doubling the number of rounds, FEAL-8 (Shimizu and Miyaguchi, 1988). However, eight rounds also proved to be insufficient — in 1989, at the Securicom conference, Eli Biham and Adi Shamir described a differential attack on the cipher, mentioned in (Miyaguchi, 1989). Gilbert and Chassé (1990) subsequently published a statistical attack similar to differential cryptanalysis which requires 10000 pairs of chosen plaintexts.

In response, the designers introduced a variable-round cipher, FEAL-N (Miyaguchi, 1990), where "N" was chosen by the user, together with FEAL-NX, which had a larger 128-bit key. Biham and Shamir's differential cryptanalysis (1991) showed that both FEAL-N and FEAL-NX could be broken faster than exhaustive search for N ≤ 31. Later attacks, precursors to linear cryptanalysis, could break versions under the known plaintext assumption, first (Tardy-Corfdir and Gilbert, 1991) and then (Matsui and Yamagishi, 1992), the latter breaking FEAL-4 with 5 known plaintexts, FEAL-6 with 100, and FEAL-8 with 2.

In 1994, Ohta and Aoki presented a linear cryptanalytic attack against FEAL-8 that required 2 known plaintexts.

Usage examples of "feal".

Currently in Jieret Red-beard's service, and feal liegeman to Arithon of Rathain.