scholarly journals PARAMETRIZING ELLIPTIC CURVES BY MODULAR UNITS

2015 ◽  
Vol 100 (1) ◽  
pp. 33-41 ◽  
Author(s):  
FRANÇOIS BRUNAULT

It is well known that every elliptic curve over the rationals admits a parametrization by means of modular functions. In this short note, we show that only finitely many elliptic curves over $\mathbf{Q}$ can be parametrized by modular units. This answers a question raised by W. Zudilin in a recent work on Mahler measures. Further, we give the list of all elliptic curves $E$ of conductor up to 1000 parametrized by modular units supported in the rational torsion subgroup of $E$. Finally, we raise several open questions.

2003 ◽  
Vol 46 (1) ◽  
pp. 157-160 ◽  
Author(s):  
Małgorzata Wieczorek

AbstractFix an elliptic curve y2 = x3 + Ax + B, satisfying A, B ∈ , A ≥ |B| > 0. We prove that the -torsion subgroup is one of (0), /3, /9. Related numerical calculations are discussed.


1977 ◽  
Vol 66 ◽  
pp. 99-108 ◽  
Author(s):  
Toshihiro Hadano

Let E be an elliptic curve defined over the field Q of rational numbers, then the torsion subgroup of the Mordell-Weil group E(Q) is finite and it is known that there exist the elliptic curves whose torsion subgroups E(Q)t are of the following types: (1), (2), (3), (2, 2), (4), (5), (2, 3), (7), (2, 4), (8), (9), (2, 5), (2, 2, 3), (3, 4) and (2, 8). It has been conjectured from various reasons that E(Q)t is exhausted by the above types only. If E has a torsion point of order precisely n, then it is known that E has an n-isogeny, that is to say, an isogeny of degree n.


2015 ◽  
Vol 11 (06) ◽  
pp. 1725-1734
Author(s):  
Masaya Yasuda

For a prime p, let ζp denote a fixed primitive pth root of unity. Let E be an elliptic curve over a number field k with a p-torsion point. Then the p-torsion subgroup of E gives a Kummer extension over k(ζp). In this paper, for p = 5 and 7, we study the ramification of such Kummer extensions using explicit Kummer generators directly computed by Verdure in 2006.


2013 ◽  
Vol 09 (07) ◽  
pp. 1743-1752 ◽  
Author(s):  
MASAYA YASUDA

For a prime p, let ζp denote a fixed primitive pth root of unity. Let E be an elliptic curve over a number field K with a p-torsion point. Then the p-torsion subgroup of E gives a Kummer extension over K(ζp), and in this paper, we study the ramification of such Kummer extensions using the Kummer generators directly computed by Verdure in 2006. For quadratic fields K, we also give unramified Kummer extensions over K(ζp) generated from elliptic curves over K having a p-torsion point with bad reduction at certain primes. Many of these unramified Kummer extensions have not appeared in the previous work using fundamental units of quadratic fields.


2016 ◽  
Vol 4 ◽  
Author(s):  
ANDREW V. SUTHERLAND

Let $E$ be an elliptic curve without complex multiplication (CM) over a number field $K$, and let $G_{E}(\ell )$ be the image of the Galois representation induced by the action of the absolute Galois group of $K$ on the $\ell$-torsion subgroup of $E$. We present two probabilistic algorithms to simultaneously determine $G_{E}(\ell )$ up to local conjugacy for all primes $\ell$ by sampling images of Frobenius elements; one is of Las Vegas type and the other is a Monte Carlo algorithm. They determine $G_{E}(\ell )$ up to one of at most two isomorphic conjugacy classes of subgroups of $\mathbf{GL}_{2}(\mathbf{Z}/\ell \mathbf{Z})$ that have the same semisimplification, each of which occurs for an elliptic curve isogenous to $E$. Under the GRH, their running times are polynomial in the bit-size $n$ of an integral Weierstrass equation for $E$, and for our Monte Carlo algorithm, quasilinear in $n$. We have applied our algorithms to the non-CM elliptic curves in Cremona’s tables and the Stein–Watkins database, some 140 million curves of conductor up to $10^{10}$, thereby obtaining a conjecturally complete list of 63 exceptional Galois images $G_{E}(\ell )$ that arise for $E/\mathbf{Q}$ without CM. Under this conjecture, we determine a complete list of 160 exceptional Galois images $G_{E}(\ell )$ that arise for non-CM elliptic curves over quadratic fields with rational $j$-invariants. We also give examples of exceptional Galois images that arise for non-CM elliptic curves over quadratic fields only when the $j$-invariant is irrational.


Author(s):  
Robert Harron ◽  
Andrew Snowden

AbstractMazur’s theorem states that there are exactly fifteen possibilities for the torsion subgroup of an elliptic curve over the rational numbers. We determine how often each of these groups actually occurs. Precisely, if


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2021 ◽  
Vol 7 (2) ◽  
Author(s):  
Matteo Verzobio

AbstractLet P and Q be two points on an elliptic curve defined over a number field K. For $$\alpha \in {\text {End}}(E)$$ α ∈ End ( E ) , define $$B_\alpha $$ B α to be the $$\mathcal {O}_K$$ O K -integral ideal generated by the denominator of $$x(\alpha (P)+Q)$$ x ( α ( P ) + Q ) . Let $$\mathcal {O}$$ O be a subring of $${\text {End}}(E)$$ End ( E ) , that is a Dedekind domain. We will study the sequence $$\{B_\alpha \}_{\alpha \in \mathcal {O}}$$ { B α } α ∈ O . We will show that, for all but finitely many $$\alpha \in \mathcal {O}$$ α ∈ O , the ideal $$B_\alpha $$ B α has a primitive divisor when P is a non-torsion point and there exist two endomorphisms $$g\ne 0$$ g ≠ 0 and f so that $$f(P)= g(Q)$$ f ( P ) = g ( Q ) . This is a generalization of previous results on elliptic divisibility sequences.


2020 ◽  
Vol 14 (1) ◽  
pp. 339-345
Author(s):  
Taechan Kim ◽  
Mehdi Tibouchi

AbstractIn a recent paper devoted to fault analysis of elliptic curve-based signature schemes, Takahashi et al. (TCHES 2018) described several attacks, one of which assumed an equidistribution property that can be informally stated as follows: given an elliptic curve E over 𝔽q in Weierstrass form and a large subgroup H ⊂ E(𝔽q) generated by G(xG, yG), the points in E(𝔽q) whose x-coordinates are obtained from xG by randomly flipping a fixed, sufficiently long substring of bits (and rejecting cases when the resulting value does not correspond to a point in E(𝔽q)) are close to uniformly distributed among the cosets modulo H. The goal of this note is to formally state, prove and quantify (a variant of) that property, and in particular establish sufficient bounds on the size of the subgroup and on the length of the substring of bits for it to hold. The proof relies on bounds for character sums on elliptic curves established by Kohel and Shparlinski (ANTS–IV).


2018 ◽  
Vol 154 (10) ◽  
pp. 2045-2054
Author(s):  
Andrew Snowden ◽  
Jacob Tsimerman

Given a non-isotrivial elliptic curve over an arithmetic surface, one obtains a lisse $\ell$-adic sheaf of rank two over the surface. This lisse sheaf has a number of straightforward properties: cyclotomic determinant, finite ramification, rational traces of Frobenius elements, and somewhere not potentially good reduction. We prove that any lisse sheaf of rank two possessing these properties comes from an elliptic curve.


Sign in / Sign up

Export Citation Format

Share Document