To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Anne Broadbent

From Wikipedia, the free encyclopedia

Anne Broadbent
Alma materUniversité de Montréal
Known for
Awards
Scientific career
FieldsMathematics
Institutions
ThesisQuantum nonlocality, cryptography and complexity (2008)
Doctoral advisor

Anne Lise Broadbent is a mathematician at the University of Ottawa who won the 2016 Aisenstadt Prize for her research in quantum computing, quantum cryptography, and quantum information.[1][2]

Early life and education

Broadbent specialised in music at De La Salle High School in Ottawa, graduating in 1997. Her interest in science led her to major in mathematics for her undergraduate degree.[3]

Broadbent was a student of Alain Tapp and Gilles Brassard at the Université de Montréal, where she completed her master's in 2004 in the topic of Quantum pseudo-telepathy games,[4] and her Ph.D. in 2008 with a dissertation on Quantum nonlocality, cryptography and complexity.[1][5][6]

Career

After postdoctoral studies at the Institute for Quantum Computing at the University of Waterloo, she moved to Ottawa in 2014.[1] She is a Full Professor at the Department of Mathematics and Statistics of the University of Ottawa and holds a University Research Chair there.[7]

Awards

Broadbent is the winner of the 2010 John Charles Polanyi Prize in Physics of the Council of Ontario Universities.[1][8] She was awarded the Aisenstadt Prize by International Scientific Advisory Committee of the Centre de Recherches Mathématiques in 2016 for her leadership and work in quantum information and cryptography.

References

  1. ^ a b c d 2016 André Aisenstadt Prize in Mathematics Recipient: Anne Broadbent (University of Ottawa), Centre de recherches mathématiques, Université de Montréal, retrieved 2018-05-05
  2. ^ "Broadbent Awarded Aisenstadt Prize" (PDF), Mathematics People, Notices of the American Mathematical Society, 64 (2): 148, February 2017
  3. ^ "Anne Broadbent, scientifique superstar". Le Droit (in French). 2012-01-28. Retrieved 2021-04-30.
  4. ^ Broadbent, Anne Lise (2004). Quantum pseudo-telepathy games. hdl:1866/14563. OCLC 969916927.
  5. ^ Anne Broadbent at the Mathematics Genealogy Project
  6. ^ Broadbent, Anne Lise (2008). Quantum nonlocality, cryptography and complexity. hdl:1866/6448. OCLC 969910426.
  7. ^ Anne Broadbent, University of Ottawa Department of Mathematics and Statistics, retrieved 2024-02-06
  8. ^ IQC postdoc earns prestigious Polanyi Prize, University of Waterloo Institute for Quantum Computing, November 29, 2010, retrieved 2018-05-05

External links

This page was last edited on 4 April 2024, at 00:30
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.