Main Page: Difference between revisions

From Quantum Protocol Zoo
Jump to navigation Jump to search
No edit summary
 
(227 intermediate revisions by 7 users not shown)
Line 1: Line 1:
'''Welcome to QuPedia-''' ''Explore, Learn and Implement Quantum Protcols''<br/><br/>With the advent of vast number of protocols in the reign of Quantum Information era, there is an urgent need of a standardardization which presents a compressed form of these protocols in order to communicate with the computer scientists, engineers and physicists at one time. QuPedia, the Quantum Protocol Wikipedia provides one such platform where a zoo of quantum protocols are linked to each other depending on the functionalities they achieve and the implementation they follow.
'''Welcome to The Quantum Protocol Zoo''' - ''Explore, Learn, Code and Implement Quantum Protocols.'' '''[https://scholar.googleusercontent.com/scholar.bib?q=info:1tFUyiAGSicJ:scholar.google.com/&output=citation&scisdr=ClH3gw_SEOypwjKNmnk:AFWwaeYAAAAAZaWLgnmyQj9Db57Zdp6fbpm8Gmc&scisig=AFWwaeYAAAAAZaWLgnf5EfmL2FMU4hgCdbiauQw&scisf=4&ct=citation&cd=-1&hl=en| Cite Us]'''<br/><br/>The quantum protocol zoo is an open repository of protocols for quantum networks. It provides a compact and canonical way to explore such protocols. Moreover, it allows for easy communication among computer scientists, engineers, and physicists on a single platform.  
 
<div id="homeflex">
<div>
*About the site:
**[[Quantum Protocol Zoo: About|About us]]
**[[Quantum Protocol Zoo: General disclaimer| Disclaimer]]
**[[Quantum Protocol Zoo: Copyrights|Copyrights]]
</div>
<div>
*Libraries:
**[[Protocol  Library|Protocol  Library]]
**[[Certification  Library|Certification  Library]]
**[https://github.com/quantumprotocolzoo/protocols Codes Repository]</div>
</div>
<br />


== Getting started ==
== Getting started ==
QuPedia directs you to a set of General Description of different quantum and classical functionalities achieved by various quantum protocols. This description elicits the definition, properties and use cases of a given functionality. Further, it directs you to various different protocols used to achieve the functionality presenting a formal description for each. Every such formal description groups all quantum protocols/articles based on the method described, in the reference section. It also directs one to any related protocol or functionality in the "Tags/See Also" section. It also illustrate use cases for different protocols to bridge the gap between users and protocol designers. Finally, some esoteric concepts used by these quantum protocols are explained via internal links that would direct you to a wiki page called "Supplementary Information".<br/>
Quantum Protocol Zoo is a repository of protocols for quantum networks. It presents a wiki of protocols for various functionalities classified in terms of the [[:Category: Network Stages|network stages]] for a quantum internet. It is important to note that, although there are several different ways of defining a protocol, we characterise it as something that involves more than one party. In particular, we define a protocol as a sequence of steps, specifically designed to accomplish a task. It may or may not involve an algorithm and could be run between trusted parties as well as parties who don't trust each other.  
 
==Categorisation==
We also provide you with different lists of categories used for tags. These tags help one explore QuPedia better.
*[[Two Party Protocols|Two Party]]
*[[Multi Party Protocols|Multi Party]]
*[[Universal Task|Universal Task]]
*[[Specific Task|Specific Task]]
*[[Quantum Functionality|Quantum Functionality]]
*[[Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]]
*[[Building Blocks|Building Blocks]]
 
==General Description==
Functionalities listed in categories above direct you to a general description where you find the definition, properties, use cases of the functionality. It further segregates protocols covering the functionality based on several different aspects like implementation used by quantum protocols to achieve the concerned functionality. Each section opens up a formal description for a particular implementation. Any protocol linked to a given formal description would be listed in its reference section as illustrated before.
==Guidelines==
A guideline explaining the structure of a Formal Descriptions is given below.
 
===Functionality Description===
This paragraph gives objective of the protocol in brief and should be kept as general and complete as possible in order to cover a wide range of protocols under the same functionality and similar methods used. It gives a clear idea about the task to be achieved and roles of the parties involved. No arbitrary names should be given to the parties. This would help avoid any confusion and also, make the functionality (roles) of the parties obvious. E.g. Blind Quantum Computing protocols should be written as Client-Server participating in the protocol, not Alice-Bob. We escape the use of fictional names unless needed, for e.g.- Key Distribution.
'''Tags:''' This block should include all different classes of categorization that this protocol belongs to, in the quantum library. Example- Two party crypto/ client-server/multi party(three or more), quantum enhanced classical/fully quantum functionality, specific/ universal task. It would also include the stage of the protocol.
 
===See Also===
Any related formal description can be mentioned here. Tags and See Also are essential parts of this formal description as these sections define the structure of QuPedia.
 
===Outline===
This section is a simple wordy outline of the protocol which tells one about the method used, but not the minute details of the protocol. As far as possible, one must refrain from using mathematical notations or variables. It is to be kept as a general outline of the Procedure. It should not contain any new terminology that has not been explained before or here itself. If one does, it should be linked to a Wikipedia page or a supplementary draft, whichever is preferred. This part should be self-consistent, precise but self-explanatory. If using bullet points and give steps/levels some name, one should aim at describing the target of the step in the first line and then proceed with the ’what’ and ’how’ of the step. A key point to be noted, this description does not aim at answering the ’why’ for different steps nor does it provide the reader with proofs. The reader may refer to the specific paper in order to understand any such detail.
 
===Figure===
A figure of the protocol in jpeg format could be used. A pdf file of the image drawn using tikz or cryptopackage would also suffice.
 
===Notations===
Any mathematical notations or variables used in the Pseudo code is listed here in order to make the picture clear. It serves the purpose of connecting the wordy outline and the mathematical pseudo code.
 
===Properties===
The structure of this section is not specific and would be protocol based. It should highlight any point, parameter, security claim, assumption or clearly anything in the paper that one finds important to emphasize. Contents are preferred to be pointwise to make it limpid.<br/>
This section would elicit all the important elements required for the above discussion but not needed to understand the protocol. For example, definitions of any new parameter or threshold used by the parties or agreed universally by everyone for security, assumptions used and the security claims of the protocol. It should be to the point and clear(one line description preferred). Below is a format one could use (you can create your own subsections depending on the protocol).
*Parameters<br/> lists all the parameters with the notations used in one line
*Adversarial Assumption<br/>States all the assumptions on the adversary. This point is important for most of the protocols.
*Setup Assumptions<br/>lists all the assumptions in bullet points.
*Security Claim<br/>gives all the security definitions. Any specific property particular to the concerned protocol should be already defined in the functionality description. E.g. in case of Blind Quantum Computation, blindness is claimed. This property should be already mentioned in a well-defined manner in the functionality description.<br/>
One could also include definitions like soundness, verifiability and correctness, etc.. if the protocol mentions it. As mentioned earlier, the structure is flexible for this section.
 
===Pseudo Code===
This section contains an algorithm/ pseudo code of the protocol. It is a stepwise description of the protocol with mathematical notations and is kept as less wordy as possible.
 
===Resources===
Yet to be discussed


===References===
The wiki consists of two types of pages: The first type is a functionality page, describing a general task which can be realised in a quantum network (the "what"). The second type of page is a protocol page, which describes a specific protocol implementing the defined functionality (the "how"). These pages are listed in [[Protocol Library]]. Furthermore, a page on [[Supplementary Information]] has been provided for background information about quantum theory. Any information on [[How to Submit]] or contact can be found in the Navigation Menu on the sidebar. Every page has a Discussion section, where users are welcome to leave their comments.
This section mentions all the different protocols under the same functionality description with similar method. With each reference, a one line description of how it is different from the given (discussed) protocol (resources used, type of measurement or storage etc..) is necessary. This list covers all the papers that one whould find easy to understand after reading this formal description.


===Use Case===
== The goal ==
It illustrates all the possible use cases implied by the concerned protocol.
The goal of this project is multifold. First, it aims to provide a compact and precise review of all the existing protocols in one place, such that it is accessible to both the young researchers motivated to enter into the field as well as quantum enthusiasts. Second, our platform enables the experts from academia and industry to find real-life use cases for the listed protocols and at the same time innovate on (or compose) the existing ones to tailor-made new protocols for the desired task. Finally, our main intention is to also develop a standardised form for protocol descriptions to make the community quantum-internet ready. At the same time, we emphasise that our purpose is not to point out the strengths or weaknesses of any particular protocol or functionality.  


==Submission Format==
As a direct consequence of this effort, hosting and analysing the protocols in this fashion provides an underlying link between several protocols and would enable everyone to gain a deeper understanding of their working. With the rapid progress in quantum technologies and improvements in the current protocols, it is extremely beneficial to have a resource for all the quantum protocols in one place that can be regularly updated to keep track of the advancements, something that can not be achieved with the review articles or a book. We, therefore, invite everyone from the quantum information science community to join and contribute to this initiative in collectively making the quantum protocol zoo a crucial source for quantum protocols.
It is a dynamic platform and the entire community of quantum information and computation is invited to contribute and make this attempt a success by further contribution. Submissions can be made to the google form provided in the link below. People can register a request to include their article in the reference of a certain formal description they feel their protocol is similar to. Also, if people think their protocol requires a new formal description not covered by the existing library in QuPedia, they could submit  *.tex/ *.txt/ *.html version of their protocol in the format for guidelines given above along with their request. Note that QuPedia accepts only published article. The final decision on a request resides with the QuPedia team.


Link to QuPedia Google Form: https://goo.gl/forms/dpgBtxb1vbdSG2R33
== Submissions ==


Questions and suggestions are welcomed in order to make it more user-friendly and can be addressed in the comments section.                                                    
If you want to submit a new page to the moderation, you can do that by clicking on [[Submissions]] and click on create a new Protocol or a new Functionality.


If you go on a page that doesn't have any content yet, you can create an article similarly, by clicking the right link.


A detailled template to follow will be preloaded.


* [https://www.mediawiki.org/wiki/Special:MyLanguage/Manual:Configuration_settings Configuration settings list]
__NOTOC__
* [https://www.mediawiki.org/wiki/Special:MyLanguage/Manual:FAQ MediaWiki FAQ]
* [https://lists.wikimedia.org/mailman/listinfo/mediawiki-announce MediaWiki release mailing list]
* [https://www.mediawiki.org/wiki/Special:MyLanguage/Localisation#Translation_resources Localise MediaWiki for your language]
* [https://www.mediawiki.org/wiki/Special:MyLanguage/Manual:Combating_spam Learn how to combat spam on your wiki]
== Comments ==


<comments voting="Plus" />
__NOTITLE__

Latest revision as of 21:41, 15 January 2024

Welcome to The Quantum Protocol Zoo - Explore, Learn, Code and Implement Quantum Protocols. Cite Us

The quantum protocol zoo is an open repository of protocols for quantum networks. It provides a compact and canonical way to explore such protocols. Moreover, it allows for easy communication among computer scientists, engineers, and physicists on a single platform.


Getting started

Quantum Protocol Zoo is a repository of protocols for quantum networks. It presents a wiki of protocols for various functionalities classified in terms of the network stages for a quantum internet. It is important to note that, although there are several different ways of defining a protocol, we characterise it as something that involves more than one party. In particular, we define a protocol as a sequence of steps, specifically designed to accomplish a task. It may or may not involve an algorithm and could be run between trusted parties as well as parties who don't trust each other.

The wiki consists of two types of pages: The first type is a functionality page, describing a general task which can be realised in a quantum network (the "what"). The second type of page is a protocol page, which describes a specific protocol implementing the defined functionality (the "how"). These pages are listed in Protocol Library. Furthermore, a page on Supplementary Information has been provided for background information about quantum theory. Any information on How to Submit or contact can be found in the Navigation Menu on the sidebar. Every page has a Discussion section, where users are welcome to leave their comments.

The goal

The goal of this project is multifold. First, it aims to provide a compact and precise review of all the existing protocols in one place, such that it is accessible to both the young researchers motivated to enter into the field as well as quantum enthusiasts. Second, our platform enables the experts from academia and industry to find real-life use cases for the listed protocols and at the same time innovate on (or compose) the existing ones to tailor-made new protocols for the desired task. Finally, our main intention is to also develop a standardised form for protocol descriptions to make the community quantum-internet ready. At the same time, we emphasise that our purpose is not to point out the strengths or weaknesses of any particular protocol or functionality.

As a direct consequence of this effort, hosting and analysing the protocols in this fashion provides an underlying link between several protocols and would enable everyone to gain a deeper understanding of their working. With the rapid progress in quantum technologies and improvements in the current protocols, it is extremely beneficial to have a resource for all the quantum protocols in one place that can be regularly updated to keep track of the advancements, something that can not be achieved with the review articles or a book. We, therefore, invite everyone from the quantum information science community to join and contribute to this initiative in collectively making the quantum protocol zoo a crucial source for quantum protocols.

Submissions

If you want to submit a new page to the moderation, you can do that by clicking on Submissions and click on create a new Protocol or a new Functionality.

If you go on a page that doesn't have any content yet, you can create an article similarly, by clicking the right link.

A detailled template to follow will be preloaded.