This is the web page of the DIAMANT / Mastermath course Elliptic Curves.

Announcements

Organization

Lectures: P. Stevenhagen (Leiden)
R.M. van Luijk (Leiden)
Problem session:Michiel Kosters (Leiden)
René Pannekoek (Leiden)
Location:VU Amsterdam, WN-M639 (except October 25: WN-C121, and November 15: no class, and November 22: SAGE in WN-S329)
Time:10:15-13:00

Sage

On 22 November, we will do a workshop on how to use
SAGE for explicit computations on elliptic curves. There are some more detailed instructions on which computers to use and how to get started; you can download SAGE to your own computer (installing takes a long time, so do not plan to do theis the morning of 22 November). Below you also find two two worksheets you can download.

Homework

Some problems have a star, which means they are more difficult. These problems are not worth more points, but the more starred problems you attempt, the likelier it becomes that your final grade will be rounded up. The exercise numbers for Silverman's `The arithmetic of elliptic curves' refer to its first edition. Grades can be found here.

Aim

Along various historical paths, the origins of elliptic curves can be traced to calculus, complex analysis and algebraic geometry, and their arithmetic aspects have made them key objects in modern cryptography and in Wiles's proof of Fermat's last theorem. This course is an introduction to both the theoretical and the computational aspects of elliptic curves.

Description

The topics treated include a general discussion of elliptic curves and their group law, Diophantine equations in two variables, and Mordell's theorem. We will also discuss elliptic curves over finite fields with applications such as factoring integers, elliptic discrete logarithms, and cryptography. We will pursue both a theoretical and a computational approach.

Examination

The final grade will be based exclusively on homework.

Prerequisites

Linear algebra, groups, rings, fields, complex variables.

Literature

[notes] Lecture notes for Peter Stevenhagen's lectures: P. Stevenhagen: Elliptic Curves. PDF, PS
[Cassels]J.W.S. Cassels: Lectures on Elliptic Curves §§2–5 for the local-global principle, and §14 for 2-descent. Here is a scanned copy of §§2–6, 10 and 18, here of §§6–9, here of §§10–12, and here is one of §14.
[Cohen-Stevenhagen]H. Cohen and P. Stevenhagen - Computational class field theory. Chapter 15 in the following book on algorithmic number theory. See pages 518--519 for how to enumerate all lattices having CM by a given ring.
[Milne]J.S. Milne: Elliptic Curves is electronically available online and (according to the book's web page) the paperback version costs only $17. Section IV.9 is a good reference for the Zeta function of a curve. The book replaces Milne's lecture notes that we linked to earlier: chapter 19 of the notes corresponds to section IV.9 of the book, exercise 19.8(b) of the notes corresponds to exercise 9.13 of chapter IV of the book.
[Silverman-Tate] Newcomers to the subject are suggested to buy the book J.H. Silverman and J. Tate: Rational Points on Elliptic Curves. Undergraduate Texts in Mathematics, Springer-Verlag, Corr. 2nd printing, 1994, ISBN: 978-0-387-97825-3: it contains a lot of the material treated in the course.
[Silverman1] Advanced students with a good knowledge of algebraic geometry are recommended to (also) buy J.H. Silverman: The arithmetic of elliptic curves. Corrected reprint of the 1986 original. Graduate Texts in Mathematics, 106. Springer-Verlag, New York, 1992. ISBN: 0-387-96203-4.
[Silverman2]Further references: J.H. Silverman: Advanced topics in the arithmetic of elliptic curves. Graduate Texts in Mathematics 151, Springer-Verlag, 1994. ISBN: 0-387-94328-5.


Last change: .