Jump to content

Draft:Miklos Santha

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by IRIF (talk | contribs) at 12:17, 9 April 2024. The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.


Miklos Santha (born in 1955) is a French-Hungarian computer scientist known for his contributions to complexity theory, randomized algorithms, and quantum computing. As a Senior Researcher Emeritus at the Centre national de la recherche scientifique (CNRS), Research Professor and Principal Investigator at the Center for Quantum Technologies (CQT) at the National University of Singapore, Santha also played a role in fostering research groups in quantum computing in both France and Singapore.

Biography

Miklos Santha received his diploma in mathematics in 1979 from Eötvös Loránd University in Budapest, and his Ph.D. in mathematics in 1983 from the Université Paris 7[1] His advisor was Jacques Stern. Since 1988 he has been a CNRS researcher, currently at the Institut de recherche en informatique fondamentale (IRIF) at Université Paris-Cité.

In the 90’, he created one of the earliest and internationally recognized groups on quantum computing in the world, Algorithms and Complexity group[2][3], and the first one in France. Starting from 2008, in Singapore, Santha was appointed by Artur Ekert to establish another quantum computing research group at the CQT[4][5].

Research

In the field of algorithms, he initiated the study of weak random sources and the extraction of random bits[6] from such sources with Umesh Vazirani, a theory that is still explored by physicists in the context of Bell inequalities.

Santha had several contributions in the conception of quantum algorithms with exponential speed-ups for group and algebraic problems, such as hidden subgroup problems[7], generalizing Shor's algorithm. He also co-designed a framework for quantum search using quantum walks[8], that generalizes Grover’s algorithm for any graph structure.

Selected publication

  1. Santha, M., Vazirani, U. V. (1986), Generating quasi-random sequences from semi-random sources, Elsevier BV
  2. Magniez, F., Nayak, A., Roland, J., Santha, M. (2011), Search via Quantum Walk, Society for Industrial & Applied Mathematics (SIAM)
  3. Friedl, K., Ivanyos, G., Magniez, F., Santha, M., Sen, P. (2003), Hidden translation and orbit coset in quantum computing, ACM
  4. Ambainis, A., Balodis, K., Belovs, A., Lee, T., Santha, M., Smotrovs, J. (2017), Separations in Query Complexity Based on Pointer Functions, Association for Computing Machinery (ACM)

References

  1. ^ Miklos Santha. (1983). Contribution à l'étude de la hiérarchie polynomiale relativisée. [Thèse de doctorat, Université Paris Diderot - Paris 7 (1970-2019)]. Sudoc. https://www.sudoc.abes.fr/cbs/DB=2.1//SRCH?IKT=12&TRM=132401355&COOKIE=U10178,Klecteurweb,D2.1,Efa9a94d5-13,I250,B341720009+,SY,QDEF,A%5C9008+1,,J,H2-26,,29,,34,,39,,44,,49-50,,53-78,,80-87,NLECTEUR+PSI,R10.34.103.180,FN .
  2. ^ Algorithms and complexity research group now at IRIF lab
  3. ^ Algorithms and Complexity research group report, 2004, https://www.lri.fr/~mbl/RA2004/B2-Algo.pdf
  4. ^ Computer Science Group at the CQT
  5. ^ CNRS News, Reinventing computer science for quantum computing by Martin Koppe, 03.16.2021, https://news.cnrs.fr/articles/reinventing-computer-science-for-quantum-computing
  6. ^ Santha, M., Vazirani, U. V. (1986), Generating quasi-random sequences from semi-random sources, Elsevier BV
  7. ^ Friedl, K., Ivanyos, G., Magniez, F., Santha, M., Sen, P. (2003), Hidden translation and orbit coset in quantum computing, ACM
  8. ^ Magniez, F., Nayak, A., Roland, J., Santha, M. (2011), Search via Quantum Walk, Society for Industrial & Applied Mathematics (SIAM)