Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Xin-Xin Niu is active.

Publication


Featured researches published by Xin-Xin Niu.


Quantum Information Processing | 2013

Multi-party quantum secret sharing with the single-particle quantum state to encode the information

Xiu-Bo Chen; Xin-Xin Niu; Xinjie Zhou; Yixian Yang

We present a three-party quantum secret sharing (QSS) scheme via the entangled Greenberger–Horne–Zeilinger state. In this scheme, the sender Alice encodes her arbitrary secret information by means of preparing a single-particle quantum state. The agent Bob obtains his shared information according to his hobby, while Charlie can easily calculate his shared information. The proposed scheme is secure. It is shown that even a dishonest agent, who may avoid the security checking, cannot obtain any useful information. Moreover, we further investigate the multi-party QSS scheme which allows most agents to predetermine their information.


Quantum Information Processing | 2012

Experimental architecture of joint remote state preparation

Ming-Xing Luo; Xiu-Bo Chen; Yixian Yang; Xin-Xin Niu

Motivated by some previous joint remote preparation schemes, we first propose some quantum circuits and photon circuits that two senders jointly prepare an arbitrary one-qubit state to a remote receiver via GHZ state. Then, by constructing KAK decomposition of some transformation in SO(4), one quantum circuit is constructed for jointly preparing an arbitrary two-qubit state to the remote receiver. Furthermore, some deterministic schemes of jointly preparing one-qubit and two-qubit states are presented. Besides, the proposed schemes are extended to multi-sender and the partially entangled quantum resources.


Quantum Information Processing | 2013

Expansible quantum secret sharing network

Ying Sun; Sheng-Wei Xu; Xiu-Bo Chen; Xin-Xin Niu; Yixian Yang

In the practical applications, member expansion is a usual demand during the development of a secret sharing network. However, there are few consideration and discussion on network expansibility in the existing quantum secret sharing schemes. We propose an expansible quantum secret sharing scheme with relatively simple and economical quantum resources and show how to split and reconstruct the quantum secret among an expansible user group in our scheme. Its trait, no requirement of any agent’s assistant during the process of member expansion, can help to prevent potential menaces of insider cheating. We also give a discussion on the security of this scheme from three aspects.


Science in China Series F: Information Sciences | 2010

Conjugate adjoining problem in braid groups and new design of braid-based signatures

Licheng Wang; Lihua Wang; Zhenfu Cao; Yixian Yang; Xin-Xin Niu

The development of quantum computation casts serious threats to the securities of most existing public-key cryptosystems. Braid-based cryptography is one of the alternatives that have potential advantages in resisting quantum attacks. In this paper, the state of the art of braid cryptography is surveyed, and then a new cryptographic problem—conjugate adjoining problem related to braid groups is proposed. Based on this problem, we design a new braid-based signature scheme. This scheme is efficient and provably secure in the random oracle model. Further, we present the comparison between braid-based signatures and RSA-based ones. The signing process of the braid-based schemes is more efficient than that of RSA-based ones, while the verifying process of the braid-based ones is observably slow. Hence, braid-based signatures are suitable for scenarios where the signing process has to be as quick as possible but delays are permitted in the verifying process, for example, in off-line e-cash systems. The key sizes in braid-based schemes are considerably large—about 2K bits in the case of secret keys and 12K bits in the case of public keys. However, braid operations are much simpler and more efficient than modular exponential operations. Therefore, braid-based schemes can be embedded into devices with low computational ability and large memory space. The capability of braid cryptosystems to resist currently known quantum attacks is also discussed from the perspective of hidden subgroup problems.


Science in China Series F: Information Sciences | 2010

Secure network coding in the presence of eavesdroppers

Ming-Xing Luo; Yixian Yang; Licheng Wang; Xin-Xin Niu

Our concern, in the paper, is to construct information-theoretic secure network coding in the presence of eavesdroppers. Based on the generalized attack model and all-or-nothing transformation, the security of network coding in the generalized combination network can be characterized by the network capacity and the min-cut bound of wiretapping set from the source. Furthermore, it can be extended to any directed acyclic networks with single source. Compared with the traditional results, we construct information-theoretic secure network coding without additional encryptions and giving up any capacity.


Quantum Information Processing | 2018

Rational protocol of quantum secure multi-party computation

Zhao Dou; Gang Xu; Xiu-Bo Chen; Xin-Xin Niu; Yixian Yang

In a rational protocol, players are supposed to be rational, rather than honest, semi-honest or dishonest. This kind of protocols is practical and important, but seldom researched in quantum computation field. In this paper, a multifunctional rational quantum secure multi-party computation protocol is investigated. Firstly, a rational quantum summation protocol is proposed. Secondly, the protocol is generalized to a rational quantum multi-party computation protocol. The computation which is homomorphic can be resolved by our protocol. Thirdly, from the view of utilities, correctness, Nash equilibrium and fairness, analyses show that our protocol is rational. Besides, our protocol is also proved to be secure, efficient and practical. Our research will promote the development of rational quantum multi-party protocol.


Applied Sciences | 2018

A Privacy Measurement Framework for Multiple Online Social Networks against Social Identity Linkage

Xuefeng Li; Yixian Yang; Yu-Ling Chen; Xin-Xin Niu

Recently, the number of people who are members of multiple online social networks simultaneously has increased. However, if these people share everything with others, they risk their privacy. Users may be unaware of the privacy risks involved with sharing their sensitive information on a network. Currently, there are many research efforts focused on social identity linkage (SIL) on multiple online social networks for commercial services, which exacerbates privacy issues. Many existing studies consider methods of encrypting or deleting sensitive information without considering if this is unreasonable for social networks. Meanwhile, these studies ignore privacy awareness, which is rudimentary and critical. To enhance privacy awareness, we discuss a user privacy exposure measure for users who are members of multiple online social networks. With this measure, users can be aware of the state of their privacy and their position on a privacy measurement scale. Additionally, we propose a straightforward method through our framework to reduce information loss and foster user privacy awareness by using spurious content for required fields.


Scientific Reports | 2017

The solvability of quantum k-pair network in a measurement-based way

Jing Li; Gang Xu; Xiu-Bo Chen; Zhiguo Qu; Xin-Xin Niu; Yixian Yang

Network coding is an effective means to enhance the communication efficiency. The characterization of network solvability is one of the most important topic in this field. However, for general network, the solvability conditions are still a challenge. In this paper, we consider the solvability of general quantum k-pair network in measurement-based framework. For the first time, a detailed account of measurement-based quantum network coding(MB-QNC) is specified systematically. Differing from existing coding schemes, single qubit measurements on a pre-shared graph state are the only allowed coding operations. Since no control operations are concluded, it makes MB-QNC schemes more feasible. Further, the sufficient conditions formulating by eigenvalue equations and stabilizer matrix are presented, which build an unambiguous relation among the solvability and the general network. And this result can also analyze the feasibility of sharing k EPR pairs task in large-scale networks. Finally, in the presence of noise, we analyze the advantage of MB-QNC in contrast to gate-based way. By an instance network


Mathematical Problems in Engineering | 2014

A Digital Signature Scheme Based on MST3 Cryptosystems

Haibo Hong; Jing Li; Licheng Wang; Yixian Yang; Xin-Xin Niu


Ksii Transactions on Internet and Information Systems | 2014

A (k,t,n) verifiable multi-secret sharing scheme based on adversary structure

Jing Li; Licheng Wang; Jianhua Yan; Xin-Xin Niu; Yixian Yang

{G}_{k}

Collaboration


Dive into the Xin-Xin Niu's collaboration.

Top Co-Authors

Avatar

Yixian Yang

Beijing University of Posts and Telecommunications

View shared research outputs
Top Co-Authors

Avatar

Xiu-Bo Chen

Beijing University of Posts and Telecommunications

View shared research outputs
Top Co-Authors

Avatar

Licheng Wang

Beijing University of Posts and Telecommunications

View shared research outputs
Top Co-Authors

Avatar

Ming-Xing Luo

Beijing University of Posts and Telecommunications

View shared research outputs
Top Co-Authors

Avatar

Gang Xu

Beijing University of Posts and Telecommunications

View shared research outputs
Top Co-Authors

Avatar

Jing Li

Beijing University of Posts and Telecommunications

View shared research outputs
Top Co-Authors

Avatar

Shu-Jiang Xu

Beijing University of Posts and Telecommunications

View shared research outputs
Top Co-Authors

Avatar

Ying Sun

Beijing Electronic Science and Technology Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Haibo Hong

Zhejiang Gongshang University

View shared research outputs
Researchain Logo
Decentralizing Knowledge