Miklós Ajtai (born 2 July 1946) is a computer scientist at the IBM Almaden Research Center, United States. In 2003, he received the Knuth Prize for his...
7 KB (619 words) - 16:29, 20 December 2024
Ajtai or Ajtay is a Hungarian surname. Notable people with the surname include: Andor Ajtay (1903–1975), Hungarian actor Miklós Ajtai (born 1946), Hungarian...
275 bytes (69 words) - 02:57, 25 March 2024
World War II Miklós Steinmetz, Hungarian-born Soviet Red Army captain Miklós Ajtai, (born 1946) Hungarian-American computer scientist Miklós Hajmássy (1900–1990)...
3 KB (383 words) - 14:22, 29 December 2024
constructions. Lattice-based cryptography began in 1996 from a seminal work by Miklós Ajtai who presented a family of one-way functions based on SIS problem. He...
16 KB (3,164 words) - 03:28, 23 September 2024
Module-Lattice-Based Digital Signature Standard for post-quantum cryptography. In 1996, Miklós Ajtai introduced the first lattice-based cryptographic construction whose security...
23 KB (2,792 words) - 14:36, 17 December 2024
1980s, Merrick Furst, James Saxe and Michael Sipser and independently Miklós Ajtai established super-polynomial lower bounds on the size of constant-depth...
7 KB (1,050 words) - 02:35, 4 January 2025
following people have received the IEEE John von Neumann Medal: 2025: Miklós Ajtai 2024: Christopher D. Manning 2023: Tom Leighton 2022: Deborah Estrin...
4 KB (335 words) - 15:24, 9 December 2024
Hajnal–Szemerédi theorem and Ruzsa–Szemerédi problem in graph theory. Miklós Ajtai and Szemerédi proved the corners theorem, an important step toward higher-dimensional...
16 KB (1,473 words) - 18:40, 29 October 2024
independently by A. Sokolin, R. Rado, and V. A. Zalgaller. However, in 1973, Miklós Ajtai disproved Radó's conjecture, by constructing a system of squares of two...
6 KB (753 words) - 06:45, 5 December 2024
doi:10.1145/237814.237838. ISBN 978-0-89791-785-8. S2CID 6864824. Ajtai, Miklós (1998). "The shortest vector problem in L2 is NP-hard for randomized...
28 KB (3,660 words) - 20:46, 21 April 2024
June 2003; 1. Awards that were given out, ACM, 2003 2003 Knuth Prize Miklos Ajtai, ACM, October 9, 2003 2005 Knuth Prize Mihalis Yannakakis, ACM, May 1...
18 KB (781 words) - 05:47, 24 September 2024
strongly contributed to the journal as authors, or have served as editors: Miklós Ajtai, László Babai, József Beck, András Frank, Péter Frankl, Zoltán Füredi...
5 KB (412 words) - 04:48, 22 December 2024
Dolev and Moni Naor in 1991, the first lattice-based cryptosystem with Miklós Ajtai in 1997, which was also the first public-key cryptosystem for which breaking...
16 KB (1,228 words) - 07:10, 4 January 2025
y+h)\}} with h ≠ 0 {\displaystyle h\neq 0} . It was first proved by Miklós Ajtai and Endre Szemerédi in 1974 using Szemerédi's theorem. In 2003, József...
7 KB (1,060 words) - 17:21, 8 December 2024
1983 from Eötvös Loránd University in Budapest, where his advisor was Miklós Ajtai, and his second in Linguistics in 1991 from Stanford University, where...
6 KB (615 words) - 00:50, 31 July 2023
Society and by zbMATH. Paul Erdős János Aczél Ron Aharoni Martin Aigner Miklós Ajtai Leonidas Alaoglu Yousef Alavi Krishnaswami Alladi Noga Alon Nesmith Ankeny...
60 KB (5,801 words) - 21:11, 31 December 2024
subsequence η1,η2,... of ξ'0, ξ'1,... we have (η1+...+ηn)/n → β a.s. With Miklós Ajtai and Endre Szemerédi he proved the ct2/log t upper bound for the Ramsey...
7 KB (736 words) - 14:42, 22 September 2024
bounds of Merrick Furst, James Saxe and Michael Sipser and independently Miklós Ajtai. This is done by applying the switching lemma d − 1 {\displaystyle d-1}...
6 KB (865 words) - 14:06, 28 August 2024
scientists who achieved success worldwide: János Aczél, mathematician Miklós Ajtai, computer scientist Béla Andrásfai, mathematician Hajnal Andréka, mathematician...
23 KB (1,812 words) - 13:07, 16 October 2024
the past or are currently working in this laboratory: Rakesh Agrawal, Miklos Ajtai, Rama Akkiraju, John Backus, Raymond F. Boyce, Donald D. Chamberlin,...
45 KB (4,416 words) - 15:46, 18 November 2024
Andrew Wiles Mariusz Wodzicki Jean-Christophe Yoccoz Lai-Sang Young Miklós Ajtai David Aldous George E. Andrews James Arthur Michèle Artigue Paul S. Aspinwall...
118 KB (10,718 words) - 21:26, 24 November 2024
Technical Journal. 28 (1): 59–98. doi:10.1002/j.1538-7305.1949.tb03624.x. Ajtai, Miklós (1983). " Σ 1 1 {\displaystyle \Sigma _{1}^{1}} -formulae on finite...
21 KB (2,565 words) - 15:55, 29 November 2024
"A Very Big Small Leap Forward in Graph Theory". Quanta Magazine. Ajtai, Miklós; Komlós, János; Szemerédi, Endre (1980-11-01). "A note on Ramsey numbers"...
65 KB (8,188 words) - 15:55, 27 December 2024
Zeitschr. f. math. Logik und Grundlagen d. Math. 21, 1975, pp. 89-96. Miklos Ajtai and Ronald Fagin, "Reachability is harder for directed than for undirected...
10 KB (1,179 words) - 07:19, 13 September 2024
doi:10.1007/978-3-642-14444-8_21. ISBN 978-963-9453-14-2. MR 2815619. Ajtai, Miklós; Szemerédi, Endre (1974). "Sets of lattice points that form no squares"...
13 KB (1,761 words) - 22:39, 25 July 2024
(3): 147–164. doi:10.1007/BF02090772. MR 1062347. S2CID 198177167. Ajtai, Miklós; Fagin, Ronald (1990). "Reachability is harder for directed than for...
18 KB (2,149 words) - 02:54, 24 August 2024
arXiv:1307.3699, doi:10.1007/978-3-662-45608-8_4, ISBN 978-3-662-45607-1 Ajtai, Miklós (2010), "Oblivious RAMs without cryptographic assumptions [extended...
38 KB (3,993 words) - 05:17, 16 August 2024
Theory of Computing (STOC). pp. 333–342. doi:10.1145/1536414.1536461. Ajtai, Miklós; Dwork, Cynthia (1997). "A Public-Key Cryptosystem with Worst-Case/Average-Case...
27 KB (3,303 words) - 08:16, 23 December 2024
mathematician Eva Tardos Knuth Prize 5th hungarian 4th:László Babai 3rd Ajtai 2nd:László Lovász 1st: Leslie Valiant 2024 mathematician József Balogh Leroy...
94 KB (8,536 words) - 18:32, 31 December 2024
Journal on Computing. 4 (3): 348–355. doi:10.1137/0204030. MR 0378467. Ajtai, Miklós; Komlós, János; Steiger, W. L.; Szemerédi, Endre (1989). "Optimal parallel...
45 KB (5,755 words) - 14:27, 23 December 2024