D. Elminaam, D. Kader, and M. Hadhoud, Perfomance evaluation of symmetric encryption algorithms, International Journal of Computer Science and Network Security, vol.8, issue.12, pp.280-285, 2008.

M. Bellare, P. Rogaway, and T. Spies, The FFX Mode of Operation for Format-Preserving Encryption, Report to NIST Describing the FFX Algorithm , National Institute of Standards and Technology, 2010.

J. Black and P. Rogaway, Ciphers with Arbitrary Finite Domains, Proceedings of the Cryptographer's Track at the RSA Conference, pp.114-130, 2002.
DOI : 10.1007/3-540-45760-7_9

E. Brier, T. Peyrin, and J. Stern, BPS: A Format-Preserving Encryption Proposal, National Institute of Standards and Technology, 2010.

M. Brightwell and H. Smith, Using datatype-preserving encryption to enhance data warehouse security, Proceedings of the Twentieth National Information Systems Security Conference, 1997.

M. Dworkin, Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption, Draft NIST Special Publication 800-38G, National Institute of Standards and Technology, 2013.

A. Elbirt, W. Yip, B. Chetwynd, and C. Paar, An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol.9, issue.4, pp.545-557, 2001.
DOI : 10.1109/92.931230

C. Finke, J. Butts, and R. Mills, ADS-B encryption, Proceedings of the Eighth Annual Cyber Security and Information Intelligence Research Workshop on, CSIIRW '13, pp.9-13, 2013.
DOI : 10.1145/2459976.2459986

T. Good and M. Benaissa, AES on FPGA from the Fastest to the Smallest, Proceedings of the Seventh International Workshop on Cryptographic Hardware and Embedded Systems, pp.427-440, 2005.
DOI : 10.1007/11545262_31

M. Luby and C. Rackoff, How to Construct Pseudorandom Permutations from Pseudorandom Functions, SIAM Journal on Computing, vol.17, issue.2, pp.373-386, 1988.
DOI : 10.1137/0217022

M. Mcloone and J. Mccanny, High Performance Single-Chip FPGA Rijndael Algorithm Implementations, Proceedings of the Third International Workshop on Cryptographic Hardware and Embedded Systems, pp.65-76, 2001.
DOI : 10.1007/3-540-44709-1_7

B. Morris, P. Rogaway, and T. Stegers, How to Encipher Messages on a Small Domain, Proceedings of the Twenty-Ninth Annual International Conference on Advances in Cryptology, pp.286-302, 2009.
DOI : 10.1007/978-3-642-03356-8_17

M. Naor and O. Reingold, On the Construction of Pseudorandom Permutations: Luby???Rackoff Revisited, Journal of Cryptology, vol.12, issue.1, pp.29-66, 1999.
DOI : 10.1007/PL00003817

B. Obama, Improving critical infrastructure cybersecurity: Executive Order 13636, Federal Register, vol.78, issue.33, pp.11739-11744, 2013.

J. Patarin and . Luby-rackoff, Seven rounds are enough for 2 n(1??) security, Proceedings of the Twenty-Third Annual International Conference on Advances in Cryptology, pp.513-529, 2003.

J. Patarin, Security of random Feistel schemes with five or more rounds, Proceedings of the Twenty-Fourth Annual International Conference on Advances in Cryptology, pp.106-122, 2004.

. Random and . Org, Random Binary File 2013-09-17, p.2013

P. Rogaway, A Synopsis of Format-Preserving Encryption, Voltage Security, 2013.

J. Soto, Randomness Testing of the AES Candidate Algorithms, National Institute of Standards and Technology, 1999.

T. Spies, Feistel Finite Set Encryption Mode, National Institute of Standards and Technology, 2008.

T. Spies, Format Preserving Encryption, Voltage Security, 2008.

K. Stouffer, J. Falco, and K. Scarfone, Guide to Industrial Control Systems (ICS) Security, NIST Special Publication 800-82, National Institute of Standards and Technology, 2011.

W. Trappe and L. Washington, Introduction to Cryptography with Coding Theory, 2005.

P. Tsang and S. Smith, YASIR: A Low-Latency, High-Integrity Security Retrofit for Legacy SCADA Systems, Proceedings of the IFIP TC-11 Twenty-Third International Information Security Conference, pp.445-459, 2008.
DOI : 10.1007/978-0-387-09699-5_29

J. Vance, VAES3 Scheme for FFX: An Addendum to the FFX Mode of Operation for Format Preserving Encryption, National Institute of Standards and Technology, 2011.

J. Walker, Ent: A Pseudorandom Number Sequence Test Program, 2008.

. Xilinx, Virtex-6 Family Overview, Xilinx Data Sheet, 2011.