Loading [MathJax]/jax/output/SVG/jax.js
Research article

An advanced encryption system based on soft sets

  • Received: 08 September 2024 Revised: 20 October 2024 Accepted: 04 November 2024 Published: 14 November 2024
  • MSC : 94A60, 06D72, 11T71

  • Given the application domains of soft set theory, such as decision-making processes, image processing, machine learning, and data mining, it is natural to consider that this theory could be utilized more effectively in encryption systems. A review of the literature reveals that soft set-based encryption systems have been explored in a limited number of studies. This study seeks to develop a new approach for soft sets in encryption systems by utilizing newly introduced algebraic and topological tools. In this system, parties will be able to generate encryption keys independently using soft sets they determine themselves rather than through prior mutual agreement. Additionally, the method of key generation and the size of the key space in the resulting encryption system provides a more secure and distinct alternative compared to existing soft set-based encryption systems.

    Citation: Erdal Bayram, Gülşah Çelik, Mustafa Gezek. An advanced encryption system based on soft sets[J]. AIMS Mathematics, 2024, 9(11): 32232-32256. doi: 10.3934/math.20241547

    Related Papers:

    [1] Sisi Xia, Lin Chen, Haoran Yang . A soft set based approach for the decision-making problem with heterogeneous information. AIMS Mathematics, 2022, 7(12): 20420-20440. doi: 10.3934/math.20221119
    [2] R. Mareay, Radwan Abu-Gdairi, M. Badr . Soft rough fuzzy sets based on covering. AIMS Mathematics, 2024, 9(5): 11180-11193. doi: 10.3934/math.2024548
    [3] Admi Nazra, Yola Sartika Sari, Yanita . The Bijective N-soft set decision system. AIMS Mathematics, 2023, 8(12): 29085-29115. doi: 10.3934/math.20231490
    [4] Waheed Ahmad Khan, Abdul Rehman, Abdelghani Taouti . Soft near-semirings. AIMS Mathematics, 2020, 5(6): 6464-6478. doi: 10.3934/math.2020417
    [5] Ibtesam Alshammari, Islam M. Taha . On fuzzy soft $ \beta $-continuity and $ \beta $-irresoluteness: some new results. AIMS Mathematics, 2024, 9(5): 11304-11319. doi: 10.3934/math.2024554
    [6] Alaa M. Abd El-latif . Novel types of supra soft operators via supra soft sd-sets and applications. AIMS Mathematics, 2024, 9(3): 6586-6602. doi: 10.3934/math.2024321
    [7] Admi Nazra, Jenizon, Yudiantri Asdi, Zulvera . Generalized hesitant intuitionistic fuzzy N-soft sets-first result. AIMS Mathematics, 2022, 7(7): 12650-12670. doi: 10.3934/math.2022700
    [8] Orhan Göçür . Amply soft set and its topologies: AS and PAS topologies. AIMS Mathematics, 2021, 6(4): 3121-3141. doi: 10.3934/math.2021189
    [9] Asit Dey, Tapan Senapati, Madhumangal Pal, Guiyun Chen . A novel approach to hesitant multi-fuzzy soft set based decision-making. AIMS Mathematics, 2020, 5(3): 1985-2008. doi: 10.3934/math.2020132
    [10] Sumbal Ali, Asad Ali, Ahmad Bin Azim, Ahmad ALoqaily, Nabil Mlaiki . Averaging aggregation operators under the environment of q-rung orthopair picture fuzzy soft sets and their applications in MADM problems. AIMS Mathematics, 2023, 8(4): 9027-9053. doi: 10.3934/math.2023452
  • Given the application domains of soft set theory, such as decision-making processes, image processing, machine learning, and data mining, it is natural to consider that this theory could be utilized more effectively in encryption systems. A review of the literature reveals that soft set-based encryption systems have been explored in a limited number of studies. This study seeks to develop a new approach for soft sets in encryption systems by utilizing newly introduced algebraic and topological tools. In this system, parties will be able to generate encryption keys independently using soft sets they determine themselves rather than through prior mutual agreement. Additionally, the method of key generation and the size of the key space in the resulting encryption system provides a more secure and distinct alternative compared to existing soft set-based encryption systems.



    Uncertainty, while referring to the state of having incomplete, ambiguous, or inconsistent information about a system, situation, or event, is also regarded as a crucial element in understanding the nature of systems and events. It can be articulated through mathematical and statistical models, such as probability theory, which facilitate a quantitative assessment. One of the methods for addressing these uncertainties is soft set theory, which is a generalization of classical set theory. One of the most significant features of soft sets, first defined by Molodtsov [1], is their ability to address uncertainty through a parametric approach. In the real world, often encountered incomplete or ambiguous information cannot be adequately expressed by classical set theory; however, soft sets provide the necessary flexibility to model such situations.

    While classical set theory provides a framework based on precise and clear definitions-where an element either belongs to a set or does not-this binary structure proves inadequate when faced with the complexities and uncertainties of real-world applications. For instance, if the quality of a product is uncertain, classical set theory would classify it as either belonging to the high-quality product set or, if it does not belong to that set, as a low-quality product. This strict categorization stems from classical theory's requirement for a clear determination of whether a product meets a specific quality standard. However, in practice, a product's quality typically exists along a spectrum, influenced by various factors such as customer satisfaction, durability, price, functionality, and aesthetics. Such uncertainties cannot be effectively addressed within the rigid binary framework of classical set theory. Compared to the rigid definitions of classical sets, soft sets do not adhere to a binary membership status; they permit variability in membership degrees based on different parameters. Thus, soft sets offer a versatile mathematical tool for addressing uncertain and vaguely defined objects, thanks to the flexibility of their inclusion degrees. Without restrictions on how objects are defined, researchers can select any parameter forms they deem necessary. This capacity enables soft sets to facilitate decision-making processes by organizing and structuring data while considering multiple criteria, allowing users to evaluate alternatives more consciously. This characteristic significantly enhances the decision-making process, making it more efficient and reliable in the presence of partial information.

    Additionally, soft sets can be integrated with other mathematical theories and models, thereby increasing their applicability in complex analyses. For example, in various industrial contexts, incorporating game theory into decision-making processes related to system safety and reliability analysis offers considerable advantages in managing uncertainty. Thus, by employing different methodologies in tandem, it becomes possible to better manage uncertainties and enhance system performance (Yazdi et al. [2], Li and Yazdi [3], and Zarei et al. [4]).

    Soft sets, in addition to their advantages in handling uncertainty, can be represented in matrix form. In this representation, the rows correspond to elements of the universe, while the columns denote the parameters. Each entry in the matrix reflects the membership status of an element with respect to a given parameter. This structure proves particularly useful in multi-parameter decision-making processes. The matrix representation enables the straightforward evaluation of multiple alternatives across various parameters and allows for efficient data processing through matrix operations or comparisons, especially in high-dimensional datasets, thereby conserving time. Additionally, the implementation of statistical and mathematical methods can be carried out more effectively in a matrix format. The matrix structure also enhances the transmission of data to other systems or stakeholders.

    The basic operations and properties of soft sets were initially established by Maji et al. [5] and later refined by Ali et al. [6]. Since then, the theory of soft sets has advanced significantly, with extensive contributions from numerous mathematicians. The application of soft set theory extends across various mathematical structures. Research has also explored algebraic structures derived from soft sets, including soft groups, soft semirings, and soft rings. Recently, Alcantud et al. [7] presented a comprehensive and detailed review of the current state of soft set theory.

    The concept of soft topology, along with related topological notions, was introduced independently by Çağman et al. [8] and Shabir and Naz [9]. To investigate and extend topological notions to soft topologies, researchers have examined soft topological spaces in several areas: neighborhood properties by Nazmul and Samanta [10], soft separation axioms by Hussain and Ahmad [11], Min [12], Terepeta [13], and Al-Shami and El-Shafei [14], soft continuity of mappings by Hazra et al. [15], and Aygünoğlu and Aygün [16], and soft compactness by Aygünoğlu and Aygün [16], and Zorlutuna et al. [17]. Further generalizations, such as soft metric spaces, have been defined and studied by Das and Samanta [18]. Recent approaches to deriving soft topologies from classical topologies have been explored by Terepeta [13], Al-Shami and Kocinac [19], Alcantud [20,21], and Matejdes [22]. Soft set theory demonstrates considerable potential for practical applications and ongoing developments across various domains, particularly in decision-making. For example, decision-making techniques utilizing N-soft sets, an extension of the soft set model, have been proposed by Ali and Akram [23], Adeel et al. [24], and Alcantud et al. [25].

    Throughout history, in numerous fields where the transfer of information has been crucial, it has been evident that there is a need for a certain level of confidentiality to prevent unwanted parties from understanding the transmitted information. In an increasingly digital world, cryptography, an essential domain of information security, serves as the cornerstone for protecting data. It ensures the confidentiality, integrity, and accuracy of information during its transmission across networks and storage in databases. To achieve the desired level of confidentiality, numerous encryption systems have been developed in parallel with advancements in technology. The process of transforming a message into an unreadable form using a chosen method is called encryption, while the process of applying the inverse operations used in encryption to recover the original message is referred to as decryption. According to Kerckhoffs' principles [26], which are desired for all encryption methods, the encryption system used should be assumed to be known by everyone, and the system must be practically unsolvable, even if not mathematically so.

    The reliability of an encryption system lies in the key used. In encryption processes, two main classes of encryption systems are utilized to achieve the desired security objectives: symmetric and asymmetric encryption systems, each with distinct features and applications. Symmetric encryption systems, often referred to as secret key encryption systems, rely on a single shared key for both the encryption and decryption of data. This key must be kept confidential between communicating parties, as anyone with access to the key can decipher the information. Notable examples of symmetric algorithms include the Advanced Encryption Standard (AES), which is widely used for securing sensitive data, and the Data Encryption Standard (DES), which has been largely phased out due to its vulnerability to brute-force attacks. Symmetric encryption algorithms are highly efficient, making them ideal for encrypting large volumes of data, such as ensuring the security of communication channels or encrypting entire databases. However, a major challenge with symmetric encryption systems is the secure distribution and management of keys, particularly in large-scale systems where multiple parties need access to the keys.

    Asymmetric encryption systems address the key distribution problems inherent in symmetric encryption by using two mathematically related keys: a public key and a private key. The public key can be freely distributed and used by anyone to encrypt messages intended for the key's owner, while the private key is kept secret and used to decrypt the messages. This key pair structure underpins many modern security protocols. For instance, RSA, one of the oldest and most widely adopted asymmetric encryption systems, was proposed by Rivest et al. [27], following the introduction of the concept of trapdoor one-way functions by Diffie and Hellman [28]. Rabin [29] introduced a similar public-key encryption system based on the integer factorization problem in 1979. Elliptic curve cryptography (ECC) represents a newer approach to asymmetric encryption, offering equivalent security with smaller key sizes, thus becoming increasingly popular in resource-constrained environments such as mobile devices and IoT applications. Other public-key encryption systems based on different computational problems, such as the El Gamal encryption system, have also been developed. Despite their advantages, asymmetric encryption systems are generally slower and require more computational power compared to symmetric systems, which can be a limitation in some scenarios.

    Given that soft set theory has applications in areas such as decision-making processes, image processing, machine learning, data mining, coding theory, group theory, and crystography, it is reasonable to consider that this theory could be utilized more effectively in encryption systems (Adeel et al. [24], Aktaş and Kalkan [30], Alcantud et al. [25], Ali et al. [23], Çağman and Enginoğlu [31], Feng et al. [32], Kalkan [33], Liu et al. [34], Tripathy et al. [35]). A review of the literature indicates that soft set-based encryption systems are extremely rare. This study will present a summary of the relevant literature and a comparison of existing works and introduce a new soft set-based encryption system to address the existing gap in the literature.

    This study is organized as follows: Section 2 provides the concepts of soft sets and soft matrices, detailing existing soft set-based encryption systems and their characteristics. Section 3 introduces the operators to be used in the proposed encryption system and outlines the foundational principles of the developed theory. The subsequent section presents the new encryption system, including its algorithm and practical examples. Section 5 highlights the strengths of the proposed system and compares it with existing soft set-based encryption systems in the literature. Section 6 summarizes the findings of this study and discusses potential future research problems. An example alphabet for the case (n,r)=(4,3) is provided in the Appendix.

    Let X be a set, and U, E, and P(U) represent the universe, the set of parameters, and the power set of X, respectively. The term soft set over U refers to a pair of (F,A), where F is a function defined as F:AEP(U) [1]. Alternatively, the soft set can be described as a parameterized family of P(U). The set of all soft sets over U will be symbolized as SS(U,E). Considering F(e)= for every eEA, (F,E) can be written instead of (F,A). The soft set (F,E) is abbreviated as FE for simplicity.

    Soft sets can be associated with matrices for the purpose of storage or transmission in a computer environment. For a soft set FE, the subset

    RE={(u,e):eE,uF(e)}U×E

    is referred to as a relation form of FE, and the function

    χRE:U×E{0,1},
    χRE(u,e)={1if (u,e)RE0if (u,e)RE

    is known as the characteristic function of the relation. Accordingly, for a universe set with q elements and a parameter set with r elements,

    [aij]q×r=[χRE(ui,ej)]q×r

    defines the soft set matrix of FE.

    For example, consider a universe set consisting of patients U={k1,k2,k3,k4,k5}, and a parameter set consisting of symptoms E={e1=shortness of breath, e2=severe cough, e3=high fever}. A soft set used to determine whether the patients have a specific disease is as follows:

    FE={e1={k1,k2,k4,k5},e2={k1,k3},e3={k2,k4,k5}}.

    The soft set matrix of FE would be as

    (110101010101101).

    One of the first studies on soft set-based encryption systems in the literature was conducted by Aygün [36]. This study utilized a soft set matrix to create a key selected by the receiver and sender through mutual agreement. The soft set matrix [aij] and a matrix [bij], where each row corresponds to the vector representation of each character in the message within the alphabet, are constructed. Using these matrices, the encryption process is defined by:

    cij={1if aijbij0if aij=bij

    where [aij]i[bij]=[cij] denotes the inverse product. Similarly,

    dij={1if aij=bij0if aijbij

    where [aij]c[bij]=[dij] denotes the characteristic product. These operations serve as the primary tools in the encryption system developed by Aygün [36].

    The second study, by Aygün [37], on soft set-based encryption systems builds upon the encryption system introduced in Aygün [36], with the goal of improving the reliability of the encryption process by integrating a permutation within the encryption scheme utilizing soft sets.

    One of the most recent publications on soft sets was authored by Paik and Mondal [38]. They developed a new encryption algorithm based on the foundation of previous works, employing a new approach. Instead of matrices, a symmetric difference operation defined between soft sets as

    (I,L)˜Δ(J,M)=((I,L)R(J,M))R((I,L)R(J,M))

    was utilized.

    Some other studies on soft set-based encryption systems can be found in Aktaş and Kalkan [30], Kalkan [33], and Yılmaz [39]. Soft set-based encryption systems in the literature are illustrated in Figure 1.

    Figure 1.  Soft set-based encryption systems in the literature.

    This section introduces the mathematical theory behind the encryption system. The fundamental components of this system are the maximum (or minimum) operators based on the algebraic structure of the chosen alphabet. The operators employed in the proposed encryption system, as far as we know, are being applied for the first time in a cryptosystem, adding a new dimension to the encryption process. In this context, the innovative use of maximum and minimum operators also contributes to the development of stronger and more reliable encryption systems in modern cryptography. The basis of these operators is the maximum (or minimum) functions, which, when selecting high values, never take certain values based on the n values determined in the algebraic structure. Moreover, as the n value increases, the number of values that the maximum (or minimum) function does not take also increases. However, these excluded values are utilized in encryption, thereby enhancing the complexity of the encryption process, making it more challenging for attackers to understand the encryption structure, ultimately providing stronger security. The definition of the maximum (or minimum) operator in relation to matrices, where calculations are mathematically straightforward, and the fact that these operators do not require complex mathematical processing, ensures computational efficiency. On the other hand, the use of these operators also impacts the size of the key space. Consequently, this richness in the mathematical structure of the encryption system complicates the ability of potential attackers to identify the system's vulnerabilities.

    Due to the properties of the operators and the encryption system, the algebraic structure Zn used in encryption must have n>3.

    As will be defined later, based on the algebraic structure, a vector will be created for each character in the encrypted information within the algorithms. Therefore, the length of the vectors used must be determined based on the number of elements in the alphabet. If vectors of length r are to be created for the chosen Zn residue class, the alphabet used will have nr elements.

    Accordingly, to ensure that the encryption system is compatible with each language, if the number of characters in the language's alphabet is not nr, the alphabet can be expanded to nr elements by adding different characters from languages in the surrounding area. An example of such an alphabet is provided in the Appendix.

    One of the main elements of the new encryption system is the maximum and minimum operators.

    First, we provide the tools needed to define these operators.

    Definition 1. Let nN+. The function M:N×NZn, defined by

    M(p,k)=max{pk(modn),kp(modn)},

    is called the maximum function, and similarly, the function m:N×NZn, defined by

    m(p,k)=min{pk(modn),kp(modn)},

    is called the minimum function.

    In other words, the function M (or m) takes two non-negative integers p and k, computes their differences in both directions, and then takes the maximum (or minimum) of their remainders when divided by n. A closer examination of these functions yields the following result:

    Corollary 1. When the function M (or m) is restricted to soft set matrices, the domain and range of M (or m) are isomorphic to Z2×Z2 and Z3, respectively. On the other hand, when M (or m) is restricted to the alphabet, the domain and range of M (or m) become isomorphic to Zn×Z2 and Zn, respectively.

    To increase the difficulty of breaking the developed encryption system, a random assignment process can be implemented.

    Lemma 1. The equality

    kp(modn)n(pk)(modn)

    holds for each p,kZn.

    Proof. It is obvious.

    We will use the identity from Lemma 1 to prove the theorems covered in the rest of this section.

    Theorem 1. Let n3 be an integer. The maximum function M, defined on the set Zn×Zn, cannot take the values {1,2,,n21} if n is an even integer and cannot take the values {1,2,,n12} if n is an odd integer.

    Proof. If p=k, then M(p,k)=0. Assume that pk, and n is an even integer. If

    0<pk(mod n)n2,

    then, by Lemma 1, the inequality

    kp(mod n)n(pk)(mod n)n2n2

    implies that

    M(p,k)=kp(mod n)n2.

    On the other hand, if

    pk(mod n)>n2,

    then the inequality

    kp(mod n)n(pk)(mod n)<n2

    suggests that

    M(p,k)=pk(mod n)n2.

    Thus, for all p,kZn, we obtain

    M(p,k){0,n2,,n1}.

    Now suppose that n is an odd integer. If

    0<pk(mod n)n12,

    then the inequality

    kp(mod n)n(pk)(mod n)n+12

    indicates that

    M(p,k)=kp(mod n)n+12.

    Conversely, if

    pk(mod n)>n12,

    then the inequality

    kp(mod n)n(pk)(mod n)<n+12

    entails that

    M(p,k)=pk(mod n)>n12.

    Thus, for all p,kZn, we obtain that

    M(p,k){0,n+12,,n1}.

    The result follows.

    Theorem 2. Let n3 be an integer. The minimum function m, defined on the set Zn×Zn, cannot take the values {n2+1,,n1} if n is an even integer and cannot take the values {n+12,,n1} if n is an odd integer.

    Proof. When p=k, m(p,k)=0. Assume that pk, and n is an even integer. If

    0<pk(mod n)n2,

    then the inequality

    kp(mod n)n(pk)(mod n)n2

    indicates that

    m(p,k)=pk(mod n)n2.

    In contrast, if

    pk(mod n)>n2,

    then the inequality

    kp(mod n)n(pk)(mod n)<n2

    shows that

    m(p,k)=kp(mod n)<n2.

    Thus, for all p,kZn,

    m(p,k){0,1,2,,n2}.

    Assume now that n is an odd integer. If

    0<pk(mod n)n12,

    then the inequality

    kp(mod n)n(pk)(mod n)n+12

    implies that

    m(p,k)=pk(mod n)n12.

    On the other hand, if

    pk(mod n)>n12,

    then the inequality

    kp(mod n)n(pk)(mod n)<n+12

    suggests that

    m(p,k)=kp(mod n)<n+12.

    Thus, for all p,kZn, we have

    m(p,k){0,1,2,,n12}.

    This leads to the result.

    Definition 2. Let p,kN. Define

    Sp,k={n1,  ifM(p,k)(pk)modn,n2,ifM(p,k)(kp)modn,0,otherwise

    and

    sp,k={1,  ifm(p,k)(pk)modn,2,ifm(p,k)(kp)modn,0,otherwise.

    The natural numbers defined in Definition 2 are used to denote whether the value of M(p,k) (or m(p,k)) is calculated based on the difference pk or kp. Therefore, Sp,k (or sp,k) is referred to as the location indicator according to the function M (or m) for p and k.

    As discussed in Theorems 1 and 2, the values that M (or m) does not take will be added as a third coordinate within the encryption process in the algorithm, a procedure referred to as random assignment.

    The random assignments and location indicators for some specific values (n,r) of the functions M and m are provided in Table 1, where Column 1 gives the specific value for nr, Columns 2 and 3 provide possible randomly assigned elements and their location indicators for the function M, respectively, and Columns 4 and 5 supply possible randomly assigned elements and their location indicators for the function m, respectively.

    Table 1.  Some examples of random assignments and location indicators.
    Ran. Loc. Ran. Loc.
    nr Assg. Indic Assg. Indic.
    Elts. (M) (M) Elts. (m) (m)
    33 None 0, 1, 2 None 0, 1, 2
    34 None 0, 1, 2 None 0, 1, 2
    43 1 0, 2, 3 3 0, 1, 2
    62 1, 2 0, 4, 5 4, 5 0, 1, 2
    72 1, 2, 3 0, 6, 5 4, 5, 6 0, 1, 2
    82 1, 2, 3 0, 6, 7 5, 6, 7 0, 1, 2
    92 1, 2, 3, 4 0, 7, 8 5, 6, 7, 8 0, 1, 2
    102 1, 2, 3, 4 0, 8, 9 6, 7, 8, 9 0, 1, 2

     | Show Table
    DownLoad: CSV

    The set of all n×m matrices with entries from non-negative integers will be denoted by Matn×m. The maximum and minimum operators used in the encryption algorithms are defined as follows.

    Definition 3. Let P=[pij],K=[kij]Matn×m, M(pij,kij)=Mij, and m(pij,kij)=mij. The maximum operator is defined as

    C:Matn×m×Matn×mMatn×m,

    where

    C(P,K)=[MijSpij,kij],

    and the minimum operator is defined as

    D:Matn×m×Matn×mMatn×m,

    where

    D(P,K)=[mijspij,kij].

    In Definition 3, MijSpij,kij (or mijspij,kij) denotes a vector of length two, where the first component comes from the maximum (or minimum) function, and the second comes from the location indicator.

    Let S3r denote the set of all possible permutations defined on the set {1,2,,3r}, and π=(u1)(u2)(u)S3r, where ui represents a cycle of length ki (ki=3r, i{1,2,,}). We define the matrix form of the permutation π, denoted by [π], as follows:

    ⅰ) If for some i, ki=1, there will be no row in the matrix [π] corresponding to the cycle ui.

    ⅱ) If ki>1, each digit in the cycle ui=(x1ix2i,,xkii) is written as a row in a ki×3 matrix [πui], with the digits corresponding to the elements of the alphabet. If i<, the first digit of the cycle ui is written as the ki+1-th row at the end of this block matrix.

    ⅲ) The matrix [π] is obtained as

    [[πu1][πu2][πu]].

    This section will introduce a new encryption system for transmitting any text using soft sets, appropriate alphabets, and compatible Zn residue classes, in the context of contemporary technology. In this encryption system, a key component, derived from soft sets, will not be predetermined by the parties but will be transferred through a secure channel (as an encrypted text) within an encryption system.

    Throughout this section, let P, S, and K be a finite set of possible plaintexts, a finite set of possible ciphertexts, and a finite set of possible keys, respectively. Encryption and decryption rules will be defined as

    eK:PS, and dK:SP

    such that

    dK(eK(x))=x

    for each xP.

    In the proposed encryption system, the goal is that, in the absence of a previously agreed common key, both parties independently define soft sets of keys in matrix form and a permutation to be created by the receiver for encryption and decryption purposes.

    The key used in the encryption system can be shared between the sender and the receiver using any encryption method. Specifically, this sharing process can be described using a Key Exchange Algorithm, outlined in the steps below. More precisely, after the sender transmits their key in a soft matrix form, the receiver, using this key, creates their own compatible key and a permutation, performs encryption, and sends the result back to the sender. Consequently, the sender obtains the receiver's key and the permutation. The core principle here is that both parties independently determine their own keys and that different keys can be used for each encryption.

    Definition 4 (Key Exchange Algorithm (KEA)). The Key Exchange Algorithm (KEA) based on soft sets is defined as follows:

    Let P=Zr2,S=Zrn and let

    K={FE:FESS(U,E)}.

    For K=FE, define

    eK(x)=CR,π

    and

    dK(y)=(C1x(β),C1K(γ))

    where β is a q×r type matrix representing the first qr coordinates of y, γ is the remaining part of the matrix [y], and C1x(β) is the matrix determined such that its image under the maximum operator C, with respect to x, is the matrix β (C1K(γ) can be determined similarly).

    Details of the KEA:

    Step 1: The receiver and sender determine the values of n and r in accordance with a mutually agreed alphabet.

    Step 2: The sender selects a q-element universe set and an r-element parameter set to define the soft set AE. Subsequently, the sender transmits the matrix [AE], which is a q×r matrix, to the receiver by writing out the alphabetic counterparts of the rows of this matrix sequentially.

    Step 3: The receiver converts the received text into the matrix [AE] using the alphabet. The receiver then selects their own soft set BE, ensuring it is of the same dimension, and constructs the soft matrix [BE] as the key.

    Step 4: The receiver computes the matrix

    [C]=C([AE],[BE])

    which is the image of the matrix of the sender's soft set under the maximum operator with the matrix of the receiver's key.

    Step 5: To perform random assignment using the values not taken by the operator and elements from the selected class Zn, the following procedure is applied: For each coordinate (i,j) in the q×r matrix [C], the third coordinate is assigned as follows:

    ⅰ) If i+j=0 (mod 2), assign one of the values not taken by the operator as the third coordinate.

    ⅱ) If i+j=1 (mod 2), assign one of the elements not used in the encryption process from the class Zn as the third coordinate.

    Thus, the matrix [CR] of type q×r is obtained, where each entry is a 3-dimensional vector.

    Step 6: The receiver arbitrarily chooses a permutation πS3r and determines the matrix [π]. Applying the procedures of steps 4 and 5 with their own key, the receiver computes the matrix [Cπ].

    Step 7: The receiver forms the matrix

    CR,π=[[CR][Cπ]].

    Step 8: By determining the alphabetic counterparts of each entry in the matrix CR,π, the receiver generates the encrypted text, where the first qr characters represent the receiver's key and the remaining characters represent the permutation.

    Step 9: The receiver sends the encrypted message y back to the sender. The initial q.r coordinates of y are referred to as β, while the remaining portion of y is denoted by γ.

    Step 10: The sender retrieves the matrix [CR] by finding the alphabetic counterparts of the first qr characters of the encrypted text and removes the random assignments. Using the properties of the maximum operator, placeholder information, and their own key, the sender derives the matrix form of the receiver's key K, which is C1x(β).

    Step 11: Given that the sender now possesses the receiver's key, they apply the procedures from step 10 to the remaining part of the encrypted matrix [y] to determine the matrix [Cπ], which is C1K(γ), and subsequently find the permutation π. Thus, the sender obtains the receiver's specified key and permutation.

    Since the sender now knows the receiver's key and permutation, they will use these to encrypt the message according to the steps outlined in the Main Algorithm:

    Definition 5 (Main Algorithm). An advanced encryption system based on soft sets is defined as follows:

    Let P=S=Zrn, and let

    K={(FE,π):FESS(U,E),πS3r}.

    For K=(FE,π), define

    eK(x)=[CR]π

    and

    dK(y)=C1(α), where α=[([y]π1)R1].

    Details of the Main Algorithm:

    Step 1: The sender converts the original message x into matrix form [x] using the alphabet.

    Step 2: The sender calculates the matrix

    [C]=C([x],[AE])

    which is the image of the message matrix under the maximum operator with the receiver's key matrix.

    Step 3: To perform random assignment using the values not taken by the operator and elements from the selected class Zn, the following procedure is applied: For each coordinate (i,j) in the q×r matrix [C], the third coordinate is assigned as follows:

    ⅰ) If i+j=0 (mod 2), assign one of the values not taken by the operator as the third coordinate.

    ⅱ) If i+j=1 (mod 2), assign one of the elements from Zn that was not used in the encryption process as the third coordinate.

    Thus, the matrix [CR] of type q×r is obtained, where each entry is a 3-dimensional vector.

    Step 4: The sender then applies the π permutation obtained from the receiver to each row of the matrix [CR] to get the matrix [CR]π.

    Step 5: By writing the alphabetic counterparts of each entry in the resulting matrix, the sender obtains the encrypted form of the message they wish to transmit.

    Step 6: The sender sends the encrypted message to the receiver.

    Step 7: Upon receiving the message y, the receiver constructs the matrix [y] using the alphabet and applies the inverse permutation π1 to each row of the matrix [y], resulting in the matrix [y]π1.

    Step 8: By removing the third coordinates, which were assigned randomly, from each entry of the matrix [y]π1, the matrix α=[([y]π1)R1] is derived.

    Step 9: Finally, the matrix [x] is determined such that its image under the maximum operator C is the matrix α. The original message x is then obtained by converting each row of [x] into its corresponding alphabetic representation.

    Remark 1. Although the number of columns in the matrix form of the message to be encrypted must match the number of columns in the key matrices, the number of rows may be greater. In such cases, during encryption and decryption, copies of the key matrices are added to ensure that they are of the same dimension as the matrix form of the message. Conversely, if the number of rows in the matrix form of the message is less than that of the key matrices, the encryption and decryption processes utilize as many rows of the key matrices as there are rows in the matrix form of the message.

    Remark 2. Alternative algorithms can be developed by substituting the maximum operator used in the algorithms aforementioned with the minimum operator.

    The new soft set-based encryption system defined above is illustrated in Figure 2.

    Figure 2.  Newly developed encryption system based on soft sets.

    Example 1. Alice wishes to send a message to Bob using the alphabet provided in the Appendix. To create the soft sets, Alice defines the universe as U={k1,k2,k3,k4} and the parameter set as E={e1,e2,e3}. Alice chooses the soft set AE={e1={k1,k2,k3},e2={k1,k3},e3={k1,k4}} as the key and constructs the soft matrix as follows:

    AE=[111100110001].

    After finding the alphabetic counterparts of each entry in this matrix, she sends the message İFI1 to Bob. Bob chooses the soft set FE={e1={k2,k4},e2={k1,k2,k3},e3={k1,k3}} as his key, and constructs the soft matrix

    FE=[011110011100].

    Using both keys and the maximum operator, he applies steps 4 and 5 of the Key Exchange Algorithm to obtain the matrices

    C([AE],[FE])=[320000003300320033330032],    CR([AE],[FE])=[321000001003331002321000331332001320].

    Bob chooses a permutation π=(13567)(2489) and obtains the matrix [π] as follows:

    [π]=[001003011012013001002010020021],   [Cπ]=[001333001332331333001002001333321202001002201332331323001333321332321002001322331333321322],    CR,π([AE],[FE])=[321000001003331002321000331332001320001333001332331333001002001333321202001002201332331323001333321332321002001322331333321322].

    Bob then finds the alphabetic counterparts of each entry in the resulting matrix and obtains the encrypted message

    Ξ013Φ2Ξ0ΦΨ1Λ1Ω1ΨΦΩ121ΩΞU12TΨΦΣ1ΛΞΨΞ21ΠΦΩΞΠ.

    He sends this encrypted message to Alice. Alice, by applying steps 10 and 11 of KEA to the received encrypted message, retrieves Bob's key as a pair of a soft set and a permutation π.

    Alice wishes to send the message "life is good" to Bob. By applying step 1 of the Main Algorithm to convert the message into matrix form using the alphabet, she obtains

    P=[120111100033111133101123123032],   CR(P,FE)=[321323331002001320321332331330331330321000001003201330321330001002201332321322201320201203],   CπR(P,FE)=[132333312200213000133323312033313303100000312320313000133000312220313020132022312020012332].

    The final matrix is converted into the encrypted message

    RΩΔŞQ0KΨΔEΘOF0ΔΛΘ0S0ΔXΘ8RAΔ86Ψ,

    which Alice sends to Bob.

    Example 2. This example addresses a secure and strategic communication process between two investment companies. Company A, which provides investment consulting services, conducts market analyses to identify the most suitable investment opportunities and presents these opportunities to Company B, which offers portfolio management services. These proposals are categorized based on specific risk levels. Company B analyzes the offers received from Company A to determine and make investment strategies. Encrypting investment proposals is preferred to ensure the security of these recommendations. This process protects the confidentiality of investment strategies, preventing rival firms from acquiring this information and shaping their strategies accordingly. Thus, it helps Company A gain a competitive advantage in the market. Additionally, encryption enhances the security for both parties by preventing third parties from tracking and manipulating the information.

    The following universal set (U) represents the investment options. Each element expresses the investment instruments evaluated by Company A.

    U={k1=StockS1,k2=StockS2,k3=StockS3,k4=BondB1,k5=BondB2,k6=FundF1,k7=FundF2,k8=FundF3,k9=CurrencyEuro,k10=CurrencyDollar,k11=Gold}.

    The following parameter set (E) categorizes the risk levels of the investment instruments. This classification facilitates investors in making choices according to their risk tolerance.

    E={e1=Lowriskinvestment,e2=Mediumriskinvestment,e3=Highriskinvestment}.

    Accordingly, Company A offers Company B three different investment proposals categorized as low, medium, and high risk, enabling investors to diversify their portfolios.

    Company A determines the investment recommendations based on the following dataset, which presents the key characteristics of each investment instrument and the market conditions. Thus, the investment recommendations are supported by more concrete data.

    Table 2.  Some categorized investment instruments and their metrics.
    Inv. Inst. Exp. Ret.
    (%)
    Mat. Per.
    (Yrs)
    Inv. Amt.
    (USD)
    Mkt. Val.
    (USD)
    Int. Rate
    (%)
    Mng. Fee
    (%)
    Vol.
    (%)
    Mkt. Trend Risk Score Liqu. Ratio
    Stocks S1 8 5 50k 1M - - 18 Inc. 6 High
    S2 7 3 45k 800k - - 15 Stbl. 5 Med.
    S3 9 4 30k 600k - - 12 Inc. 6 High
    Bonds B1 4 10 100k 500k 3 - 2 Dec. 3 Low
    B2 5 7 95k 300k 4 - 2.5 Dec. 3 Low
    Funds F1 10 2 20k 200k - 1.2 9 Inc. 6 Med.
    F2 8 3 30k 150k - 1.5 8 Stbl. 5 Med.
    F3 9 2 25k 175k - 1.1 7 Inc. 6 High
    Curren. Euro 3 1 10k 50k - - 5 Dec. 4 High
    Dollar 2 1 5k 20k - - 4 Dec. 4 High
    Commod. Gold 6 1 15k 80k - - 6 Inc. 5 Med.

     | Show Table
    DownLoad: CSV

    Company A intends to convey the message, "As investment recommendations, we are considering a high-risk investment for Fund F1, medium-risk investments for Stock S1, Fund F3, and gold, and low-risk investments for Stock S2, Bond B1, and Currency Euro." to Company B.

    This message allows Company A to express its investment recommendations clearly. The intended message can be encrypted according to the proposed encryption system as plain text. However, since this message can also be represented in soft set form, it would be more efficient to transmit it in soft matrix format. The soft set representation of the message is constructed as follows:

    PE={e1={k2,k4,k9},e2={k1,k8,k11},e3={k6}}.

    Company A learns the key and permutation in the soft set format that Company B intends to use, utilizing the Key Exchange Algorithm (KEA) as provided below.

    KBE={e1={k1,k3,k11},e2={k3,k7,k9},e3={k2,k9}},      π=(186)(2734)(59).

    Subsequently, Company A encrypts the PE soft set, which indicates the investment proposal, using the main algorithm along with the algebraic structure and alphabet in Example 1 as follows:

    PE=[010100000100000001000010100000010],   CR(PE,KBE)=[331320001322001330331332001320001002001003001000001322001332001002321003321330331000001002331320001],   CπR(P,FE)=[003313102330203210003313123000223010000010130230020010003010123003030212333213103000020010003313102].

    The final matrix is converted into the encrypted message

    3ΘĞΥÜV3ΘO0Å404ÖÑ8434O3CZΩQH0843ΘĞ.

    After receiving the encrypted message, Company B performs decryption to learn about the investment proposals.

    The proposed encryption system employs a mathematical framework based on soft sets and matrix operations, offering a complex key structure that includes both permutations and random elements within a matrix. The keys are constructed using soft set matrices and operators like the maximum or minimum functions, which apply to elements of Zn. The encryption process in this system is highly flexible and involves matrix transformations, yielding a vast key space of 2qr(3r)!, making it resistant to brute force attacks and adding multiple layers of security through randomness and key variability. The encryption and decryption operations use this key space in combination with matrix operators to provide highly secure communication. Due to the enormous size of the key space and its flexibility, this system is much harder to crack compared to some of the encryption methods discussed in the rest of this section.

    In the encryption system proposed by Aygün [36], the soft set used as a key is not encrypted, which means that anyone who knows the soft set can access the main message. Additionally, when the number of letters in the message is not a multiple of five, the letter 'A' is appended to the end of the message to make its length a multiple of five. This approach creates ambiguity during decryption, as it becomes unclear whether an 'A' character encountered in the decrypted text corresponds to an actual letter in the original message or was added as an extra character to achieve the multiple of five. Another issue arises when both the defined inverse multiplication and characteristic multiplication are applied simultaneously to the message (Theorem 4.1(i3), [36]), resulting in the complement of the message being obtained as the encrypted text.

    In examining the algorithm and examples provided by Paik and Mondal [38], it is evident that the system operates for texts that can be expressed as soft sets. However, there are no details on how a general text to be sent can be expressed as a soft set. Therefore, this method will work if a text to be sent can indeed be expressed as a soft set, that is, if it can be written in the format of parameterized subsets. On the other hand, the system we propose allows for the encryption of any general text in any form. The number of elements in the key space of this system is given as

    Theorem 3. [38] Let the number of elements in the universe set (U) and the parameter set (E) be q and r, respectively. The number of soft sets that can be written with respect to P on E is 2qr.

    On the other hand, the number of elements in the key space of the encryption systems we propose is given as:

    Theorem 4. Let the number of elements in the universe set (U) and the parameter set (E) be q and r, respectively. The number of elements in the key space of the proposed encryption system is 2qr(3r)!.

    Proof. Since |S3r|=(3r)!, by Theorem 3, the result follows.

    Paik and Mondal [38] evaluated their system against other soft set-based encryption methods, proving its greater resilience. Theorem 4 establishes that the key space of the encryption system proposed in this study exceeds that of the one in [38], suggesting that the system introduced here offers enhanced security.

    The features of some soft set-based encryption systems known in the literature (including the one presented in this study) are summarized in Table 3, where columns represent some of the known soft set-based encryption systems, Row 1 states the alphabet size, Rows 2 and 3 give the type of text and key used, respectively, Row 4 shows the length of the vector corresponding to the letters of the alphabet, and the last row provides the mathematical tools used.

    Table 3.  Comparison of some soft set-based encryption systems.
    Aygün [36] Aygün [37] Paik and Mondal [38] The advance system
    Alph. size 32 32 - nr, n>3
    Text type Plain text Plain text Soft set No restriction
    Key type Soft set Soft set Soft set Soft set & permutation
    Vector lenght 5 5 - r
    Mathematical tools Invers & Char. prod. Inv. & Char. prod. & perm. Symmetric differ. op. Max. op., Min. op. & Perm.

     | Show Table
    DownLoad: CSV

    Paik and Mondal [38] compared their proposed system with several classical encryption systems in the literature (such as shift, substitution, affine, Vigenere), showing that their system is more robust. Theorem 5.2 demonstrates that the number of elements in the key space of the proposed encryption system is greater than that of the key space of the one given in [38], indicating that the encryption method proposed in this study is more secure for the particular values of the pair (q,r) discussed in [38]. Below, we provide details of these comparisons for the particular pairs (q,r) shown in Table 1.

    We will start by considering the Shift Cipher, a symmetric encryption method where each character in the plaintext is shifted by a constant value k (mod nr) based on a predefined key k. The size of the key space in this system is nr, where nr represents the number of characters in the alphabet. The proposed encryption system, due to its complex structure and larger key space, provides a higher level of security and reliability than the Shift Cipher, without any restrictions on q.

    The Substitution Cipher is an older and simpler encryption system where each character in the message (plaintext) is substituted with another character from the alphabet based on a predetermined permutation. The encryption function eπ(x) maps each plain-text symbol x to a cipher symbol using a permutation π, while the decryption function dπ(y) reverses this process using the inverse permutation π1. The key space for the Substitution Cipher consists of all possible permutations of the alphabet, which results in (nr)! possible keys. Although this number grows quickly and renders exhaustive key search impractical, the Substitution Cipher is vulnerable to cryptanalysis through other methods, making it less secure despite the large key space. Even though the key space in the Substitution Cipher is large, it is still smaller compared to the proposed system's key space when q exceeds a certain threshold. Table 4 shows specific values of q for which the proposed system is more secure than the Substitution Cipher.

    Table 4.  Values of q for which the proposed system outperforms Substitution Cipher.
    33 34 43 62 72 82 92 102
    q >24 >93 >92 >64 >99 >143 >195 >257

     | Show Table
    DownLoad: CSV

    The Affine Cipher operates over a message and ciphertext space P=C=Znr with a key space defined as K={(a,b)Znr×Znr:gcd(a,nr)=1}. Affine Cipher's security depends on the key pair (a,b) and uses modular arithmetic, making it relatively straightforward but vulnerable to certain cryptanalysis methods, such as frequency analysis and attacks that exploit the linear nature of the transformation. Table 5 indicates the values of q for which the proposed system is more secure than the Affine Cipher, where a "" implies that no restrictions on q are needed for the specific alphabet size. For most combinations of n and r, Table 5 shows that the proposed system is inherently more secure without any specific restrictions on q.

    Table 5.  Values of q for which the proposed system outperforms Affine Cipher.
    33 34 43 62 72 82 92 102
    nrϕ(nr) 486 4374 2048 432 2058 2048 4374 4000
    q - - - - - - >1 >1

     | Show Table
    DownLoad: CSV

    The Vigenére Cipher is a classical poly-alphabetic cipher that operates over a message space P=Zmnr, where m is a positive integer representing the length of the keyword. The key space is also K=Zmnr, where each key k=(k1,k2,,km) is a sequence of shifts applied to the message characters. The size of the key space is (nr)m, which becomes large as m,n, and r increase. Table 6 presents values of q for which the proposed system outperforms Vigenére Cipher in terms of security. Given that the number of characters in alphabets around the world is generally limited, Table 6 demonstrates that in the majority of cases, no constraints on q are necessary for the proposed system to offer greater security and reliability than the Vigenère Cipher.

    Table 6.  Values of q for which the proposed system outperforms Vigenére Cipher.
    33 34 43 62 72 82 92 102
    1 - - - - - - - -
    2 - - - - - >1 >1 >1
    3 - - - >2 >3 >4 >4 >5
    4 - - >1 >5 >6 >7 >7 >8
    5 >1 - >3 >8 >9 >10 >11 >11

     | Show Table
    DownLoad: CSV

    Due to the simplicity of the computations in many of the previously mentioned classical encryption systems, they tend to operate faster than the proposed system. However, as previously discussed, this increase in speed often comes at the expense of security. In many cases, these systems are vulnerable to various cryptanalytic attacks, making them less secure compared to the proposed system. The proposed system, while potentially slower in execution, offers enhanced security features, particularly for specific types of data, such as soft set-related data, which are less efficiently handled by traditional encryption methods. Thus, the trade-off between speed and security becomes crucial, with the proposed system providing a stronger defense in scenarios where security is paramount.

    The Data Encryption Standard (DES) is a 16-round Feistel cipher that operates on 64-bit plaintext blocks. It encrypts a 64-bit input string, x, using a 56-bit key, K, to produce a 64-bit ciphertext. Before the 16 rounds of encryption, an initial permutation, π, is applied to the plaintext. After the 16 rounds, the inverse permutation, π1, is applied to the intermediate result to generate the final ciphertext, y. The security of DES has been called into question mainly due to the relatively small size of its key space, 256. While this was considered secure in the 1970s, advancements in computing have made exhaustive key searches feasible, raising concerns. Furthermore, cryptanalytic techniques like differential cryptanalysis and linear cryptanalysis can be used to break DES more efficiently than brute force. For example, in 1994, Matsui [40] successfully implemented a linear cryptanalysis attack using 243 plaintext/ciphertext pairs, though the practical application of this attack is limited due to the large number of pairs required. The proposed system offers better security compared to DES, particularly when taking into account the alphabet sizes shown in Table 1 (for the pair (n,r)=(3,4) we require q>6, for (3,3) and (4,3), q>12, and for all other pairs, q>23). The large key space and complex encryption process of the system make it impervious to brute force and known cryptanalytic techniques, while DES's relatively small key space and vulnerability to linear cryptanalysis render it outdated by modern security standards.

    For more details on the classical encryption systems, we refer to [41].

    This study provides an in-depth explanation of an advanced encryption system based on soft sets. The new system possesses the following properties:

    ⅰ) No constraints on the key to be used and/or the text to be encrypted.

    ⅱ) Enhanced system reliability through random assignments utilizing the properties of newly defined operators.

    ⅲ) The ability to use a specific key for each step/block of the encryption process, as well as the use of different keys (within the framework of certain rules) at each step.

    ⅳ) Given the large size of the key space, the difficulty of predicting the key used in this system is currently the highest among existing systems of this type.

    ⅴ) The use of a permutation from S3r, with the ability to change this permutation at each step (i.e., the creation of a permutation schedule alongside the key schedule within a specific rule framework), makes the system exceptionally difficult to break.

    This new system highlights the importance of such systems for the following reasons: (1) the number of such systems is limited (see Section 2), (2) the extensive range of applications for soft sets (see Section 1), and (3) the critical importance of information/data security in this era.

    This system works for any positive integers n(>3) and r, demonstrating that it can be applied to encrypt texts based on any alphabet (or group of alphabets). This observation shows that the number of characters in the language used is not a significant factor for such a system. Furthermore, the system shows that numeric data of any size (by dividing into blocks) can also be easily encrypted outside of specific alphabet-based texts.

    The key space of the proposed system is 2qr(3r)!, and it is evident that it offers significant security advantages compared to other known such systems. It has been demonstrated that the system proposed by Paik and Mondal [38] is stronger than many classical encryption systems. The fact that the key size in the system proposed here is larger than that in the system described in [38] further supports that this proposed system is more robust than the classical encryption systems discussed.

    Although the scenario where the key used has not been previously determined between parties is considered, according to Kerckhoffs' principle, if the soft set of the initiating party is known, the system can be easily broken. Therefore, additional protocols for protecting the relevant soft set will be required, and determining what these protocols should entail may be a topic for future research. Is it possible to establish a mathematical theory connecting the soft sets AE, BE, (or the permutation π) in such a way that knowing one of the soft sets does not easily lead to determining the other? That is, can we build an asymmetric soft set-based cryptosystem?

    All authors contributed equally to this work. All authors have read and approved the final version of the manuscript for publication.

    The authors declare that they have no conflict of interests.

    When examining the languages used in the world, it is observed that the average number of elements in an alphabet is approximately 36. A sample alphabet can be constructed as shown in Table 7, where Column 1 provides the letter's number (corresponding to vector's value in the decimal system), Column 2 gives the letter, Column 3 shows the vector correspondence of the letter, and the last column shows the origin of the alphabet.

    Table 7.  A sample alphabet for (n,r)=(4,3).
    # Letter Vector Origin # Letter Vector Origin
    0 0 000 32 Ş ş 200 Turkish
    1 1 001 33 T t 201 Latin
    2 2 002 34 U u 202 Latin
    3 3 003 35 Ü ü 203 Turkish
    4 4 010 36 V v 210 Latin
    5 5 011 37 Y y 211 Latin
    6 6 012 38 Z z 212 Latin
    7 7 013 39 Q q 213 English
    8 8 020 40 X x 220 English
    9 9 021 41 W w 221 English
    10 A a 022 Latin 42 Ä ä 222 Swedish
    11 B b 023 Latin 43 Å å 223 Swedish
    12 C c 030 Latin 44 Ñ ñ 230 Spanish
    13 Ç ç 031 Turkish 45 fl fl 231 German
    14 D d 032 Latin 46 ˘A ˘a 232 Vietnam
    15 E e 033 Latin 47 ˆA ˆa 233 Vietnamese
    16 F f 100 Latin 48 Đ đ 300 Vietnamese
    17 G g 101 Latin 49 ˆE ˆe 301 Vietnamese
    18 Ğ ğ 102 Turkish 50 ˆO ˆo 302 Vietnamese
    19 H h 103 Latin 51 O' o' 303 Vietnamese
    20 I ı 110 Latin 52 U' u' 310 Vietnamese
    21 İ i 111 Latin 53 Γ γ 311 Greek
    22 J j 112 Latin 54 Δ δ 312 Greek
    23 K k 113 Latin 55 Θ θ 313 Greek
    24 L l 120 Latin 56 Λ λ 320 Greek
    25 M m 121 Latin 57 Ξ ξ 321 Greek
    26 N n 122 Latin 58 Π π 322 Greek
    27 O o 123 Latin 59 Σ σ 323 Greek
    28 Ö ö 130 Turkish 60 Υ υ 330 Greek
    29 P p 131 Latin 61 Φ ϕ 331 Greek
    30 R r 132 Latin 62 Ψ ψ 332 Greek
    31 S s 133 Latin 63 Ω ω 333 Greek

     | Show Table
    DownLoad: CSV


    [1] D. Molodtsov, Soft set theory-first results, Comput. Math. Appl., 37 (1999), 19–31. https://doi.org/10.1016/S0898-1221(99)00056-5 doi: 10.1016/S0898-1221(99)00056-5
    [2] M. Yazdi, E. Zarei, S. Adumene, R. Abbassi, P. Rahnamayiezekavat, Uncertainty modeling in risk assessment of digitalized process systems, Meth. Chem. Proc. Safety, 6 (2022), 389–416. https://doi.org/10.1016/bs.mcps.2022.04.005 doi: 10.1016/bs.mcps.2022.04.005
    [3] H. Li, M. Yazdi, Stochastic game theory approach to solve system safety and reliability decision-making problem under uncertainty, In: Advanced Decision-Making Methods and Applications in System Safety and Reliability Problems. Studies in Systems, Decision and Control, Springer, 211 (2022). https://doi.org/10.1007/978-3-031-07430-1_8
    [4] E. Zarei, M. Yazdi, R. Moradi, A. BahooToroody, Expert judgment and uncertainty in sociotechnical systems analysis, In: in Safety Causation Analysis in Sociotechnical Systems: Advanced Models and Techniques. Studies in Systems, Decision and Control, Springer, 541 (2024). https://doi.org/10.1007/978-3-031-62470-4_18
    [5] P. K. Maji, R. Biswas, A. J. Roy, Soft set theory, Comput. Math. Appl., 45 (2003), 555–562. https://doi.org/10.1016/S0898-1221(03)00016-6 doi: 10.1016/S0898-1221(03)00016-6
    [6] M. I. Ali, F. Feng, X. Liu, W. K. Min, M. Shabir, On some new operations in soft set theory, Comput. Math. Appl., 57 (2009), 1547–1553. https://doi.org/10.1016/j.camwa.2008.11.009 doi: 10.1016/j.camwa.2008.11.009
    [7] J. C. R. Alcantud, A. Z. Khameneh, G. Santos-Garcia, M. Akram, A systematic literature review of soft set theory, Neural Comput. Applic., 36 (2024), 8951–8975. https://doi.org/10.1007/s00521-024-09552-x doi: 10.1007/s00521-024-09552-x
    [8] N. Çağman, S. Karataş, S. Enginoğlu, Soft topology, Comput. Math. Appl., 62 (2011), 351–358. https://doi.org/10.1016/j.camwa.2011.05.016 doi: 10.1016/j.camwa.2011.05.016
    [9] M. Shabir, M. Naz, On soft topological spaces, Comput. Math. Appl., 61 (2011), 1786–1799. https://doi.org/10.1016/j.camwa.2011.02.006 doi: 10.1016/j.camwa.2011.02.006
    [10] S. Nazmul, S. K. Samanta, Neighbourhood properties of soft topological spaces, Ann. Fuzzy Math. Inform., 6 (2013), 1–15.
    [11] S. Hussain, B. Ahmad, Some properties of soft topological spaces, Comput. Math. Appl., 62 (2011), 4058–4067. https://doi.org/10.1016/j.camwa.2011.09.051 doi: 10.1016/j.camwa.2011.09.051
    [12] W. K. Min, A note on soft topological spaces, Comput. Math. Appl., 61 (2011), 3524–3528. https://doi.org/10.1016/j.camwa.2011.08.068 doi: 10.1016/j.camwa.2011.08.068
    [13] M. Terepeta, On separating axioms and similarity of soft topological spaces, Soft Comput., 23 (2019), 1049–1057. https://doi.org/10.1007/s00500-017-2824-z doi: 10.1007/s00500-017-2824-z
    [14] T. M. Al-shami, M. E. El-Shafei, Partial belong relation on soft separation axioms and decision-making problem, two birds with one stone, Soft Comput., 24 (2020), 5377–5387. https://doi.org/10.1007/s00500-019-04295-7 doi: 10.1007/s00500-019-04295-7
    [15] H. Hazra, P. Majumdar, S. K. Samanta, Soft topology, Fuzzy Inform. Eng., 4 (2012), 105–115. https://doi.org/10.1007/s12543-012-0104-2 doi: 10.1007/s12543-012-0104-2
    [16] A. Aygünoğlu, H. Aygün, Some notes on soft topological spaces, Neural Comput. Applic., 21 (2012), 113–119. https://doi.org/10.1007/s00521-011-0722-3 doi: 10.1007/s00521-011-0722-3
    [17] I. Zorlutuna, M. Akdag, W. K. Min, S. Atmaca, Remarks on soft topological spaces, Ann. Fuzzy Math. Inform., 3 (2012), 171–185.
    [18] S. Das, S. K. Samanta, Soft metric, Ann. Fuzzy Math. Inform., 6 (2013), 77–94.
    [19] T. M. Al-shami, L. D. R. Kočinac, The equivalence between the enriched and extended soft topologies, Appl. Comput. Math., 18 (2019), 149–162.
    [20] J. C. R. Alcantud, Soft open bases and a novel construction of soft topologies from bases for topologies, Mathematics, 8 (2020), 672. https://doi.org/10.3390/math8050672 doi: 10.3390/math8050672
    [21] J. C. R. Alcantud, An operational characterization of soft topologies by crisp topologies, Mathematics, 9 (2021), 1656. https://doi.org/10.3390/math9141656 doi: 10.3390/math9141656
    [22] M. Matejdes, Methodological remarks on soft topology, Soft Comput., 25 (2021), 4149–4156. https://doi.org/10.1007/s00500-021-05587-7 doi: 10.1007/s00500-021-05587-7
    [23] G. Ali, M. Akram, Decision-making method based on fuzzy N-soft expert sets, Arabian J. Sci. Eng., 45 (2020), 10381–10400. https://doi.org/10.1007/s13369-020-04733-x doi: 10.1007/s13369-020-04733-x
    [24] A. Adeel, M. Akram, N. Çağman, Decision-making analysis based on hesitant fuzzy N-soft ELECTRE-I approach, Soft Comput., 26 (2022), 11849–11863. https://doi.org/10.1007/s00500-022-06981-5 doi: 10.1007/s00500-022-06981-5
    [25] J. C. R. Alcantud, G. Santos-Garcia, M. Akram, A novel methodology for multi-agent decision-making based on N-soft sets, Soft Comput., 2023. https://doi.org/10.1007/s00500-023-08522-0
    [26] A. Kerckhoffs, La cryptographie militaire, J. Sci. Milit., 9 (1883), 5–38.
    [27] R. L. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM, 21 (1978), 120–126. https://doi.org/10.1145/359340.359342 doi: 10.1145/359340.359342
    [28] W. Diffie, M. E. Hellman, Multiuser cryptographic techniques, In: AFIPS National Computer Conference, New York, 1976. https://doi.org/10.1145/1499799.1499815
    [29] M. O. Rabin, Digitalized signatures and public key functions as intractable as factorisation, In: MIT/LCS/TR-212 MIT Laboratory for Computer Science, 1979.
    [30] H. Aktaş, M. Kalkan, An application of the crystography, J. Math. Comput. Sci., 11 (2014), 147–158. http://dx.doi.org/10.22436/jmcs.011.02.07 doi: 10.22436/jmcs.011.02.07
    [31] N. Çağman, S. Enginoğlu, Soft matrix theory and its decision making, Comput. Math. Appl., 59 (2010), 3308–3314. https://doi.org/10.1016/j.camwa.2010.03.015 doi: 10.1016/j.camwa.2010.03.015
    [32] F. Feng, J. Cho, W. Pedrycz, H. Fujita, T. Herawan, Soft set based association rule mining, Knowledge-Based Syst., 111 (2016), 268–282. https://doi.org/10.1016/j.knosys.2016.08.020 doi: 10.1016/j.knosys.2016.08.020
    [33] M. Kalkan, Z. Zararsız, Kriptografi, steganografi ve kodlama teorisinin grup teorisi ile ilişkisinin incelenmesi ve bazı uygulamaların geliştirilmesi, Ph.D thesis, Nevşehir Hacıbektaş University, 2021.
    [34] Z. Liu, J. C. R. Alcantud, K. Qin, L. Xiong, The soft sets and fuzzy sets-based neural networks and application, IEEE Access, 111 (2020), 268–282. https://doi.org/10.1109/ACCESS.2020.2976731 doi: 10.1109/ACCESS.2020.2976731
    [35] B. K. Tripathy, T. R. Sooraj, R. K. Mohanty, Rough set and soft set models in image processing, In: Intelligent Multimedia Data Analysis, Berlin, Boston, De Gruyter, 2019, 123–144. https://doi.org/10.1515/9783110552072-006
    [36] E. Aygün, Soft matrix product and soft cryptosystem, Filomat, 32 (2019), 6519–6530. https://doi.org/10.2298/FIL1819519A doi: 10.2298/FIL1819519A
    [37] E. Aygün, AES encryption and a cryptosystem obtained with soft set Ⅱ, Cumhur. Sci. J., 40 (2019), 69–78. https://doi.org/10.17776/csj.416395 doi: 10.17776/csj.416395
    [38] B. Paik, S. K. Mondal, Introduction to soft cryptosystem and its application, Wirel. Pers. Commun., 125 (2022), 1801–1826. https://doi.org/10.1007/s11277-022-09635-9 doi: 10.1007/s11277-022-09635-9
    [39] İ. Yılmaz, Esnek kümeler ve vernam şifreleme üzerine, MSc. thesis, Erciyes University, 2023.
    [40] M. Matsui, Linear cryptanalysis method for DES cipher, Lect. Notes Comput. Sci., 765 (1994), 386–397.
    [41] D. R. Stinson, Cryptography theory and practice, Boca Raton: Chapman & Hall/CRC, 2006.
  • Reader Comments
  • © 2024 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(473) PDF downloads(34) Cited by(0)

Figures and Tables

Figures(2)  /  Tables(7)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog