[1] Diffie W, Hellman M. New directions in cryptography[J]. IEEE transactions on Information Theory, 1976, 22(6): 644-654.[2] Jakobsson M, Sako K, and Impagliazzo R. Designated verifier proofs and their applications[J]. LNCS, 1996, 1070: 143-154.[3] Kancharla P K, Gummadidala S, Saxena A. Identity based strong designated verifier signature scheme[J]. Informatica, 2007, 18(2): 239-252.[4] Huang X, Susilo W, Mu Y, et al. Short designated verifier signature scheme and its identity-based variant[J]. International Journal of Network Security, 2008, 6 (1),:82–93.[5] Kang B, Boyd C, Dawson E D. A novel identity-based strong designated verifier signature scheme[J]. Journal of Systems and Software, 2009, 82(2): 270-273.[6] Yoon E J. An efficient and secure identity-based strong designated verifier signature scheme[J]. Information Technology and Control, 2011, 40(4): 323-329.[7] He D, Chen J. An efficient certificateless designated verifier signature scheme[J]. Int. Arab J. Inf. Technol., 2013, 10(4): 389-396.[8] Chen Y, Zhao Y, Xiong H, et al. A Certificateless Strong Designated Verifier Signature Scheme with Non-delegatability[J]. Int. J. Netw. Secur., 2017, 19(4): 573-582.[9] Rivest R L, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, 1978, 21(2): 120-126.[10] ELGAMAL T. A Public Key Cryptosystem and A Signature Scheme Based on Discrete Logarithms [J]. IEEE Transaction on Information Theory, 1985, 31 (4) : 469-472.[11] Johnson D, Menezes A, Vanstone S. The elliptic curve digital signature algorithm (ECDSA)[J]. International journal of information security, 2001, 1(1): 36-63. [12] Shor P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J]. SIAM review, 1999, 41(2): 303-332.[13] Shi W M, Zhou Y H, Yang Y G. A real quantum designated verifier signature scheme[J]. International Journal of Theoretical Physics, 2015, 54(9): 3115-3123.[14] Shi W M, Wang Y M, Zhou Y H, et al. A scheme on converting quantum signature with public verifiability into quantum designated verifier signature[J]. Optik, 2018, 164: 753-759.[15] Shi W M, Wang Y M, Zhou Y H, et al. A scheme on converting quantum deniable authentication into universal quantum designated verifier signature[J]. Optik, 2019, 190: 10-20.[16] Xin X, Wang Z, Yang Q, et al. Quantum designated verifier signature based on Bell states[J]. Quantum Information Processing, 2020, 19(3): 1-17.[17] Xin X, Wang Z, Yang Q, et al. Identity-Based Quantum Designated Verifier Signature[J]. International Journal of Theoretical Physics, 2020, 59(3): 918-929.[18] Zheng M, Xue K, Li S, et al. A practical quantum designated verifier signature scheme for E-voting applications[J]. Quantum Information Processing, 2021, 20(7): 1-22.[19] Xin X, Ding L, Li C, et al. Quantum public-key designated verifier signature[J]. Quantum Information Processing, 2022, 21(1): 1-16.[20] Aharonov Y, Davidovich L, Zagury N. Quantum random walks[J]. Physical Review A, 1993, 48(2): 1687.[21] Farhi E, Gutmann S. Quantum computation and decision trees[J]. Physical Review A, 1998, 58(2): 915.[22] Ambainis A, Bach E, Nayak A, et al. One-dimensional quantum walks[J]. STOC, 2001: 37-49. [23] Aharonov, D, Ambainis A, Kempe J, et al. Quantum walks on graphs[J]. STOC, 2001: 50-59.[24] Underwood M S, Feder D L. Universal quantum computation by discontinuous quantum walk[J]. Physical Review A, 2010, 82(4): 042304.[25] Du J, Li H, Xu X, et al. Experimental implementation of the quantum random-walk algorithm[J]. Physical Review A, 2003, 67(4): 042316.[26] Gao H, Xue H, Wang Q, et al. Observation of topological edge states induced solely by non-Hermiticity in an acoustic crystal[J]. Physical Review B, 2020, 101(18): 180303.[27] Li X M, Yang M, Paunkovi? N, et al. Entanglement swapping via three-step quantum walk-like protocol[J]. Physics Letters A, 2017, 381(46): 3875-3879.[28] Zhang W W, Goyal S K, Gao F, et al. Creating cat states in one-dimensional quantum walks using delocalized initial states[J]. New Journal of Physics, 2016, 18(9): 093025.[29] Ju L, Yang M, Paunkovi? N, et al. Creating photonic GHZ and W states via quantum walk[J]. Quantum Information Processing, 2019, 18(6): 1-12.[30] Li M, Shang Y. Entangled state generation via quantum walks with multiple coins[J]. npj Quantum Information, 2021, 7(1): 1-8.[31] Li H J, Chen X B, Wang Y L, et al. A new kind of flexible quantum teleportation of an arbitrary multi-qubit state by multi-walker quantum walks[J]. Quantum Information Processing, 2019, 18(9): 1-16.[32] Yang Y G, Cao S N, Cao W F, et al. Generalized teleportation by means of discrete-time quantum walks on N-lines and N-cycles[J]. Modern Physics Letters B, 2019, 33(06): 1950070.[33] Yamagami T, Segawa E, Konno N. General condition of quantum teleportation by one-dimensional quantum walks[J]. Quantum Information Processing, 2021, 20(7): 1-24.[34] Wang Y, Shang Y, Xue P. Generalized teleportation by quantum walks[J]. Quantum Information Processing, 2017, 16(9): 1-13.[35] Vlachou C, Krawec W, Mateus P, et al. Quantum key distribution with quantum walks[J]. Quantum Information Processing, 2018, 17(11): 1-37.[36] Shi J, Chen H, Zhou F, et al. Quantum blind signature scheme with cluster states based on quantum walk cryptosystem[J]. International Journal of Theoretical Physics, 2019, 58(4): 1337-1349. |