• Miklós Ajtai (born 2 July 1946) is a computer scientist at the IBM Almaden Research Center, United States. In 2003, he received the Knuth Prize for his...
    7 KB (619 words) - 12:02, 3 December 2023
  • World War II Miklós Steinmetz, Hungarian-born Soviet Red Army captain Miklós Ajtai, (born 1946) Hungarian-American computer scientist Miklós Hajmássy (1900–1990)...
    3 KB (381 words) - 08:59, 11 April 2024
  • Ajtai or Ajtay is a Hungarian surname. Notable people with the surname include: Andor Ajtay (1903–1975), Hungarian actor Miklós Ajtai (born 1946), Hungarian...
    275 bytes (69 words) - 02:57, 25 March 2024
  • 1980s, Merrick Furst, James Saxe and Michael Sipser and independently Miklós Ajtai established super-polynomial lower bounds on the size of constant-depth...
    6 KB (859 words) - 15:00, 25 March 2023
  • constructions. Lattice-based cryptography began in 1996 from a seminal work by Miklós Ajtai who presented a family of one-way functions based on SIS problem. He...
    16 KB (3,164 words) - 09:50, 15 May 2024
  • computational lattice problems cannot be solved efficiently. In 1996, Miklós Ajtai introduced the first lattice-based cryptographic construction whose security...
    23 KB (2,765 words) - 22:35, 20 February 2024
  • Thumbnail for Endre Szemerédi
    Hajnal–Szemerédi theorem and Ruzsa–Szemerédi problem in graph theory. Miklós Ajtai and Szemerédi proved the corners theorem, an important step toward higher-dimensional...
    16 KB (1,450 words) - 19:41, 13 May 2024
  • strongly contributed to the journal as authors, or have served as editors: Miklós Ajtai, László Babai, József Beck, András Frank, Péter Frankl, Zoltán Füredi...
    5 KB (412 words) - 13:06, 29 April 2023
  • doi:10.1145/237814.237838. ISBN 978-0-89791-785-8. S2CID 6864824. Ajtai, Miklós (1998). "The shortest vector problem in L2 is NP-hard for randomized...
    28 KB (3,660 words) - 20:46, 21 April 2024
  • Thumbnail for Knuth Prize
    June 2003; 1. Awards that were given out, ACM, 2003 2003 Knuth Prize Miklos Ajtai, ACM, October 9, 2003 2005 Knuth Prize Mihalis Yannakakis, ACM, May 1...
    18 KB (763 words) - 17:58, 12 July 2024
  • independently by A. Sokolin, R. Rado, and V. A. Zalgaller. However, in 1973, Miklós Ajtai disproved Radó's conjecture, by constructing a system of squares of two...
    6 KB (745 words) - 21:03, 25 June 2024
  • Thumbnail for Cynthia Dwork
    Dolev and Moni Naor in 1991, the first lattice-based cryptosystem with Miklós Ajtai in 1997, which was also the first public-key cryptosystem for which breaking...
    15 KB (1,186 words) - 06:24, 6 May 2024
  • Thumbnail for List of people by Erdős number
    Society and by zbMATH. Paul Erdős János Aczél Ron Aharoni Martin Aigner Miklós Ajtai Leonidas Alaoglu Yousef Alavi Krishnaswami Alladi Noga Alon Nesmith Ankeny...
    60 KB (5,755 words) - 10:20, 14 July 2024
  • Thumbnail for ELTE Faculty of Science
    scientists who achieved success worldwide: János Aczél, mathematician Miklós Ajtai, computer scientist Béla Andrásfai, mathematician Hajnal Andréka, mathematician...
    23 KB (1,810 words) - 19:49, 13 May 2024
  • subsequence η1,η2,... of ξ'0, ξ'1,... we have (η1+...+ηn)/n → β a.s. With Miklós Ajtai and Endre Szemerédi he proved the ct2/log t upper bound for the Ramsey...
    7 KB (725 words) - 11:15, 18 August 2023
  • Thumbnail for András Kornai
    1983 from Eötvös Loránd University in Budapest, where his advisor was Miklós Ajtai, and his second in Linguistics in 1991 from Stanford University, where...
    6 KB (615 words) - 00:50, 31 July 2023
  • Thumbnail for Corners theorem
    y+h)\}} with h ≠ 0 {\displaystyle h\neq 0} . It was first proved by Miklós Ajtai and Endre Szemerédi in 1974 using Szemerédi's theorem. In 2003, József...
    7 KB (1,058 words) - 22:35, 12 July 2024
  • bounds of Merrick Furst, James Saxe and Michael Sipser and independently Miklós Ajtai. This is done by applying the switching lemma d − 1 {\displaystyle d-1}...
    6 KB (865 words) - 18:37, 29 July 2024
  • Thumbnail for Circuit complexity
    Technical Journal. 28 (1): 59–98. doi:10.1002/j.1538-7305.1949.tb03624.x. Ajtai, Miklós (1983). " Σ 1 1 {\displaystyle \Sigma _{1}^{1}} -formulae on finite...
    21 KB (2,565 words) - 22:00, 28 February 2024
  • Andrew Wiles Mariusz Wodzicki Jean-Christophe Yoccoz Lai-Sang Young Miklós Ajtai David Aldous George E. Andrews James Arthur Michèle Artigue Paul S. Aspinwall...
    118 KB (10,721 words) - 10:20, 14 July 2024
  • Thumbnail for IBM Research
    the past or are currently working in this laboratory: Rakesh Agrawal, Miklos Ajtai, Rama Akkiraju, John Backus, Raymond F. Boyce, Donald D. Chamberlin,...
    45 KB (4,395 words) - 04:25, 28 June 2024
  • Thumbnail for Ronald Fagin
    Zeitschr. f. math. Logik und Grundlagen d. Math. 21, 1975, pp. 89-96. Miklos Ajtai and Ronald Fagin, "Reachability is harder for directed than for undirected...
    10 KB (1,179 words) - 23:26, 1 May 2024
  • "A Very Big Small Leap Forward in Graph Theory". Quanta Magazine. Ajtai, Miklós; Komlós, János; Szemerédi, Endre (1980-11-01). "A note on Ramsey numbers"...
    62 KB (7,919 words) - 21:02, 9 July 2024
  • doi:10.1007/978-3-642-14444-8_21. ISBN 978-963-9453-14-2. MR 2815619. Ajtai, Miklós; Szemerédi, Endre (1974). "Sets of lattice points that form no squares"...
    13 KB (1,761 words) - 22:39, 25 July 2024
  • arXiv:1307.3699, doi:10.1007/978-3-662-45608-8_4, ISBN 978-3-662-45607-1 Ajtai, Miklós (2010), "Oblivious RAMs without cryptographic assumptions [extended...
    38 KB (3,993 words) - 17:59, 8 June 2024
  • Theory of Computing (STOC). pp. 333–342. doi:10.1145/1536414.1536461. Ajtai, Miklós; Dwork, Cynthia (1997). "A Public-Key Cryptosystem with Worst-Case/Average-Case...
    27 KB (3,227 words) - 22:38, 20 December 2023
  • (3): 147–164. doi:10.1007/BF02090772. MR 1062347. S2CID 198177167. Ajtai, Miklós; Fagin, Ronald (1990). "Reachability is harder for directed than for...
    17 KB (2,127 words) - 17:43, 14 August 2023
  • Thumbnail for Science and technology in Hungary
    mathematician Eva Tardos Knuth Prize 5th hungarian 4th:László Babai 3rd Ajtai 2nd:László Lovász 1st: Leslie Valiant 2024 mathematician József Balogh Leroy...
    87 KB (8,108 words) - 12:06, 29 July 2024
  • Journal on Computing. 4 (3): 348–355. doi:10.1137/0204030. MR 0378467. Ajtai, Miklós; Komlós, János; Steiger, W. L.; Szemerédi, Endre (1989). "Optimal parallel...
    45 KB (5,755 words) - 16:47, 29 July 2024