Draft:Miklos Santha

From Wikipedia, the free encyclopedia

Miklos Santha (born in 1955) is a French-Hungarian computer scientist known for his contributions to complexity theory, randomized algorithms, and quantum computing. As a Senior Researcher Emeritus at the Centre national de la recherche scientifique (CNRS), Research Professor and Principal Investigator at the Center for Quantum Technologies (CQT) at the National University of Singapore, Santha also played a role in fostering research groups in quantum computing in both France and Singapore.

Biography[edit]

Miklos Santha received his diploma in mathematics in 1979 from Eötvös Loránd University in Budapest, and his Ph.D. in mathematics in 1983 from the Université Paris 7[1] His advisor was Jacques Stern. Since 1988 he has been a CNRS researcher, currently at the Institut de recherche en informatique fondamentale (IRIF) at Université Paris-Cité.

In the 90’, he created one of the earliest and internationally recognized groups on quantum computing in the world, Algorithms and Complexity group[2][3], and the first one in France. Starting from 2008, in Singapore, Santha was appointed by Artur Ekert to establish another quantum computing research group at the CQT[4][5].

Research[edit]

In the field of algorithms, he initiated the study of weak random sources and the extraction of random bits[6] from such sources with Umesh Vazirani, a theory that is still explored by physicists in the context of Bell inequalities.

Santha had several contributions in the conception of quantum algorithms with exponential speed-ups for group and algebraic problems, such as hidden subgroup problems[7], generalizing Shor's algorithm. He also co-designed a framework for quantum search using quantum walks[8], that generalizes Grover’s algorithm for any graph structure.

Selected publication[edit]

  1. Santha, M., Vazirani, U. V. (1986), "Generating quasi-random sequences from semi-random sources", Journal of Computer and System Sciences, 33, Elsevier BV: 75–87, doi:10.1016/0022-0000(86)90044-9
  2. Magniez, F., Nayak, A., Roland, J., Santha, M. (2011), "Search via Quantum Walk", SIAM Journal on Computing, 40, Society for Industrial & Applied Mathematics (SIAM): 142–164, arXiv:quant-ph/0608026, doi:10.1137/090745854
  3. Friedl, K., Ivanyos, G., Magniez, F., Santha, M., Sen, P. (2003), "Hidden translation and orbit coset in quantum computing", Proceedings of the thirty-fifth annual ACM symposium on Theory of computing, ACM, pp. 1–9, doi:10.1145/780542.780544, ISBN 1-58113-674-9
  4. Ambainis, A., Balodis, K., Belovs, A., Lee, T., Santha, M., Smotrovs, J. (2017), "Separations in Query Complexity Based on Pointer Functions", Journal of the ACM, 64 (5), Association for Computing Machinery (ACM): 1–24, arXiv:1506.04719, doi:10.1145/3106234

References[edit]

  1. ^ Santha, Miklos (1983). Contribution à l'étude de la hiérarchie polynomiale relativisée (Thèse de doctorat thesis). Université Paris Diderot - Paris 7 (1970-2019).
  2. ^ Algorithms and complexity research group now at IRIF
  3. ^ Algorithms and Complexity research group report, 2004, https://www.lri.fr/~mbl/RA2004/B2-Algo.pdf
  4. ^ Computer Science Group at the CQT
  5. ^ CNRS News, Reinventing computer science for quantum computing by Martin Koppe, 03.16.2021, https://news.cnrs.fr/articles/reinventing-computer-science-for-quantum-computing
  6. ^ Santha, M., Vazirani, U. V. (1986), "Generating quasi-random sequences from semi-random sources", Journal of Computer and System Sciences, 33, Elsevier BV: 75–87, doi:10.1016/0022-0000(86)90044-9
  7. ^ Friedl, K., Ivanyos, G., Magniez, F., Santha, M., Sen, P. (2003), "Hidden translation and orbit coset in quantum computing", Proceedings of the thirty-fifth annual ACM symposium on Theory of computing, ACM, pp. 1–9, doi:10.1145/780542.780544, ISBN 1-58113-674-9
  8. ^ Magniez, F., Nayak, A., Roland, J., Santha, M. (2011), "Search via Quantum Walk", SIAM Journal on Computing, 40, Society for Industrial & Applied Mathematics (SIAM): 142–164, arXiv:quant-ph/0608026, doi:10.1137/090745854