Johan Håstad

from Wikipedia, the free encyclopedia

Johan Torkel Håstad (born November 19, 1960 ) is a Swedish computer scientist.

Hastad received the gold medal at the International Mathematical Olympiad in 1977 . He studied mathematics at Stockholm University (Vordiplom, Högskoleexamen 1981) and Uppsala University , where he obtained his diploma ( Licenciat ) in mathematics in 1984 . In 1986 he received his PhD from the Massachusetts Institute of Technology with Shafrira Goldwasser with a thesis that received the ACM Doctoral Dissertation Award . He has been Professor of Computer Science at the Royal Technical University in Stockholm since 1988 (from 1992 in a full professorship). In 2000/2001 he was a member of the Institute for Advanced Study .

Hastad deals with complexity theory . In particular, in his dissertation he found new lower limits for the circuit complexity of Boolean functions . He also got into cryptography and invented an attack on the RSA cryptosystem . In 1989 he was co-author of the publication of the HJLS algorithm for calculating integer relationships between commensurable real numbers.

In 1994 and 2011 he received the Gödel Prize , the Göran Gustafsson Prize in Mathematics in 1999 and the Knuth Prize in 2018 . In 1998 Håstad was invited speaker at the ICM in Berlin ( On approximating NP-hard optimization problems ). In 2004 he gave one of the plenary lectures at the European Congress of Mathematicians ( Efficient computational proofs and inapproximability ). He has been a member of the Royal Swedish Academy of Sciences since 2001 and of the Academia Europaea since 2007 . He is a Fellow of the American Mathematical Society and the Association for Computing Machinery since 2018 .

Web links

Individual evidence

  1. ^ Johan Håstad: On using RSA with Low Exponent in a Public Key Network. Crypto 85
  2. Lecture ECM 2004, pdf