Key-Alternating Feistel (KAF) ciphers, a.k.a. Feistel-2 models, refer to Feistel networks with round functions of the form Fi(ki⊕xi), where ki is the (secret) round-key and Fi is a public random function. This model roughly captures the structures of many famous Feistel ciphers, and the most prominent instance is DES. Existing provable security results on KAF assumed independent round-keys and round functions (ASI-ACRYPT 2004 & FSE 2014. In this paper, we investigate how to achieve security under simpler and more realistic assumptions: with round-keys derived from a short main-key, and hopefully with identical round functions. For birthday-type security, we consider 4-round KAF, investigate the minimal conditions on the way to derive the four round-keys, and prove that when such adequately derived keys and the same round function are used, the 4-round KAF is secure up to 2 n/2 queries. For beyond-birthday security, we focus on 6-round KAF. We prove that when the adjacent round-keys are independent, and independent round-functions are used, the 6 round KAF is secure up to 2 2n/3 queries. To our knowledge, this is the first beyond-birthday security result for KAF without assuming completely independent round-keys. Our results hold in the multi-user setting as well, constituting the first non-trivial multi-user provable security results on Feistel ciphers. We finally demonstrate applications of our results on designing keyschedules and instantiating keyed sponge constructions.To obtain a 2n-bit BC, the IEM model requires 2n-bit permutations. Whereas following the Feistel approach, several n-to-n-bit functions suffice. Moreover, these functions need not to be invertible (this might be the reason why Feistel ciphers were extremely popular before 1990s). In all, Feistel ciphers could be built upon primitives with smaller domain and less structural properties, which is particularly appealing from a theoretical point of view. From the security point of view, without any additional hardness assumption other than the idealness of round functions, provable security is limited by the domain-size of the round functions [48]. Therefore, IEM benefits from the use of larger primitives: with t independent 2n-bit random permutations and 2tn key bits, t-round IEM is provably secure up to 2 2tn t+1 adversarial queries [15] which approaches 2 2n for large t. In contrast, Feistel models can only be secure against at most 2 n queries [48], which is far less than its domain-size 2 2n . This upper bound is very unsatisfying. Despite this limitation as well as the gap between the idealized model and the rather weak round functions in practice, this provable approach supplies insights into the BC structures, excludes generic attacks, and may help refine designs. Due to these, this approach is valuable and has received a lot of attention. The Luby-Rackoff (LR) Scheme, in reference to the seminal work of Luby and Rackoff [37], might be the most popular model for Feistel ciphers so far. In this model, the round functions G i (k i , x R ) are ...