This is the web page of the DIAMANT / Mastermath course Elliptic Curves.

Organization

Lectures: P. Stevenhagen (Leiden)
R.M. van Luijk (Leiden)
Problem session:C. Salgado (Leiden)
R. Pannekoek (Leiden)
Location:VU ( 17 November in room S-345 and 15 December in C-121)
Time:Tuesdays

Material covered

First two weeks: section 1 and 2 of the notes.

Week three: §§6-7 of Cassels, defined planar curves, stated Riemann-Roch (see Silverman's book, chapter 2) for high-degree divisors, described group law on smooth plane cubic curve. Exercises from Cassels §§6-7 and Silverman 3.3-3.6 (may skip j-invariant and 3.6c).

Week four: proof (using Riemann-Roch) that the defined construction on nonsingular plane cubic curves determines a group law, method to bring every elliptic curve into Weierstrass normal form, exercises.

Week five: paragraphs 2,9,10 from Cassels, exercises.

Week six: paragraphs 11,12 from Cassels and chapter 2 in Silverman-Tate, exercises.

Week seven (20 october): No class!

Week eight (27 october): paragraph 13 from Cassels and paragraph 4 of the notes. Homework: choose 4 exercises from paragraph 4 of the notes (you may ignore the isogenies mentioned in exercise 6).

Week nine (3 november): last part of paragraph 3 from the notes and paragraph 14 and 15 from Cassels plus last bit of parargraph 4 of the notes. Homework: choose 4 exercises from the paragraphs in Cassels and exercises 10,11,12,13,14,17,18 from paragraph 3 in the notes and from paragraph 4 (as long as they are not ones you have done before).

Week ten (10 november): Algorithms, no homework!

Week eleven (17 november): Room 345! SAGE, elliptic curves on the computer. Everybody will get a login on sage.math.leidenuniv.nl, where you can work on the worksheet called "elliptic curves, exercises, mathermath 2009," which can be found under the published worksheets. It is recommend to first spend half an hour on the worksheet "basic Sage." Homework is to hand in the elliptic curves worksheet in groups of two.

Week twelve (24 november): j-invariant and complex multiplication. exercises.

Week thirteen (1 december): more CM and finding a prime p and an elliptic curve E over Fp with a given number of points. Homework is to write an ``essay'' about your favourite number N, explaining why it is so closely related to you personally, and then to find an elliptic curve over a finite field that has exactly N points.
For those of you that are ambitious, if you want to do really big numbers, then this exercise gets difficult enough to base a Ph.D. thesis on. In fact, Reinier Bröker did this a couple of years ago; Here is the paper that came out of that.

Week fourteen (8 december): Paragraph 1,2,3 and 5 of this paper by René Schoof. It is partly based on this paper. The algorithm of Tonelli-Shanks is described in Algorithm 3.3 of the thesis of Christiaan van de Woestijne. Homework is to compute the number of points on the elliptic curve that was made for last homework by the person that was sitting next to you during lecture. You are obviously not allowed to use any of the built-in Sage functions that give the number of points directly. If the number of points on your neighbor's curve is too large, then take another elliptic curve.

Aim

Elliptic curves are fundamental objects in a large part of mathematics. Along various historical paths, their origins can be traced to calculus, complex analysis and algebraic geometry, and their arithmetic aspects have made them key objects in modern cryptography and in Wiles' proof of Fermat's last theorem. This course is an introduction to the algebraic, geometric, complex analytic and number theoretical aspects of the theory of elliptic curves.

Description

The topics treated include a general discussion of elliptic integrals and functions, elliptic curves and their group law; Diophantine equations in two variables; Mordell's theorem, with computational aspects; Computer class (sage); Elliptic curves over finite fields with applications (factoring integers, elliptic discrete logarithms and cryptography); complex multiplication; a survey of modularity of elliptic curves.

Examination

The final grade will be based exclusively on homework.

Prerequisites

Linear algebra, groups, rings, fields, complex variables.

Literature

[notes] Lecture notes for Peter Stevenhagen's lectures: P. Stevenhagen: Elliptic Curves. PDF, PS
[Cassels]J.W.S. Cassels: Lectures on Elliptic Curves §§2–5 for the local-global principle, and §14 for 2-descent. Here is a scanned copy of §§2–6, 10 and 18, here of §§6–9, here of §§10–12, and here is one of §14.
[Cohen-Stevenhagen]H. Cohen and P. Stevenhagen - Computational class field theory. Chapter 15 in the upcoming book on algorithmic number theory. See pages 518--519 for how to enumerate all lattices having CM by a given ring.
[Milne]J.S. Milne: Elliptic Curves is electronically available online and (according to the book's web page) the paperback version costs only $17. Section IV.9 is a good reference for the Zeta function of a curve. The book replaces Milne's lecture notes that we linked to earlier: chapter 19 of the notes corresponds to section IV.9 of the book, exercise 19.8(b) of the notes corresponds to exercise 9.13 of chapter IV of the book.
[Silverman-Tate] Newcomers to the subject are suggested to buy the book J.H. Silverman and J. Tate: Rational Points on Elliptic Curves. Undergraduate Texts in Mathematics, Springer-Verlag, Corr. 2nd printing, 1994, ISBN: 978-0-387-97825-3: it contains a lot of the material treated in the course.
[Silverman1] Advanced students with a good knowledge of algebraic geometry are recommended to (also) buy J.H. Silverman: The arithmetic of elliptic curves. Corrected reprint of the 1986 original. Graduate Texts in Mathematics, 106. Springer-Verlag, New York, 1992. ISBN: 0-387-96203-4.
[Silverman2]Further references: J.H. Silverman: Advanced topics in the arithmetic of elliptic curves. Graduate Texts in Mathematics 151, Springer-Verlag, 1994. ISBN: 0-387-94328-5.


Last change: .