The Elliptic Curve Database for Conductors to 130000
نویسنده
چکیده
Tabulating elliptic curves has been carried out since the earliest days of machine computation in number theory. After some historical remarks, we report on significant recent progress in enlarging the database of elliptic curves defined over Q to include all those of conductor N ≤ 130000. We also give various statistics, summarize the data, describe how it may be obtained and used, and mention some recent work regarding the verification of Manin’s “c = 1” conjecture. 1 Background and history Tabulating elliptic curves has been carried out since the earliest days of machine computation in number theory. In this article we concentrate on tables which claim to contain complete lists of elliptic curves with conductors in certain ranges. Other tables exist, notably tables of curves with prime conductor by Brumer and McGuinness [4] and, more recently, by Stein and Watkins [21]. We first review the tables existing before 1990, and then describe the tables we have compiled since then, concentrating on the large increase in the data available since mid-2005. We will describe the origins of the tables and give some information on the methods used to compile them. We give a summary of the data obtained to date, describe how to obtain and use the data, and mention some recent work regarding the verification of Manin’s “c = 1” conjecture. 1.1 The Antwerp Tables For many years the only published tables giving data on elliptic curves of small conductors were those in the volume [2], popularly known as “Antwerp IV”, which forms part of the Proceedings of an International Summer School in Antwerp, July/August 1972, with the title Modular Functions of One Variable IV (edited by Birch and Kuyk). The Antwerp tables consist of the following: Table 1: All elliptic curves of conductor N ≤ 200, arranged into isogeny classes, with the structure of the Mordell-Weil group (in most cases) and local data for primes of bad reduction. The origin of this table is discussed below. Table 2: Generators for the curves of positive rank (one in each isogeny class) in Table 1, which all have rank 1. These were determined independently by Nelson Stephens and James Davenport; there are two omissions (143A and 154C) and two errors (155D and 170A). Table 3: Hecke eigenvalues for primes p < 100 for the newforms associated to the elliptic curves in Table 1; due to Vélu, Stephens and Tingley. Table 4: All elliptic curves whose conductor has the form N = 23, arranged in isogeny classes (with no information on the Mordell-Weil groups); due to Coghlan. Table 5: Dimensions of the space of newforms for Γ0(N) for N ≤ 300, including the dimensions of eigenspaces for the Atkin-Lehner involutions Wq and the splitting of the space of newforms over Q; due to Atkin and Tingley. Table 6: Factorized polynomials in Fp[j], for primes p ≤ 307, whose roots are the supersingular values of j in characteristic p; due to Atkin. To quote [2], “The origins of Table 1 are more complicated”; two pages of [2] are devoted to explaining this further. Briefly, the list 749 curves in this table evolved as follows. – Swinnerton-Dyer searched for curves with small coefficients and kept those with conductor N ≤ 200; he added curves obtained via a succession of 2and 3-isogenies. Only the coefficients, discriminant and conductor were tabulated at first. – Higher degree isogenies were checked using Vélu’s method [24], adding some curves. – Tingley used modular symbols to compute the space of newforms for N ≤ 300, together with the action of the Hecke algebra and hence its splitting into eigenspaces. This revealed 30 “gaps”, isogeny classes which had previously been missed. These were then filled, either by twisting known curves or by extending the original search region. For example, in isogeny class 78A the curve with smallest coefficients is 78a1 = [1, 1, 0,−19, 685] which is unlikely to have been found by a search. Subsequently, Tingley went on to find equations of the associated elliptic curves directly from the newforms, using a method very similar to the one which we later developed, as described in [7]. Much of Tingley’s work was never published except in the contribution to the Antwerp tables, and can only be found in one of three existing typescript copies of his thesis [23] (Oxford 1975). For the higher levels in the range N ≤ 300, Tingley’s 1975 program was slow and he only computed the elliptic curves for newforms where there was no corresponding curve yet known. By contrast (and to show how both the algorithms and hardware have improved in 30 years), in 2006 our program can find these curves (for N ≤ 300) in around 20 seconds. – The Mordell-Weil ranks were computed by James Davenport, using the method of 2-descent as described in [3]. In eight cases these were not certain; 1 We always specify curves by giving the coefficients [a1, a2, a3, a4, a6] of a minimal Weierstrass model. See section 3.2 below for more on labelling conventions. in seven cases the rank is given as “0?” and is in fact 0; in one case it is given as “1?” but is 0. – The list was known to be complete for certain conductors N , such as N = 23 and several prime N . – Tingley’s 1975 thesis [23] contains further curves with 200 < N ≤ 320 found via modular symbols, newforms and periods. In the review by Vélu for Mathematical Reviews (MR0389726 (52 #10557)) a number of other minor errors in these tables are corrected. No more systematic enumeration of elliptic curves by conductor occurred (as far as we are aware) between 1972 and the mid 1980s.
منابع مشابه
Efficient elliptic curve cryptosystems
Elliptic curve cryptosystems (ECC) are new generations of public key cryptosystems that have a smaller key size for the same level of security. The exponentiation on elliptic curve is the most important operation in ECC, so when the ECC is put into practice, the major problem is how to enhance the speed of the exponentiation. It is thus of great interest to develop algorithms for exponentiation...
متن کاملA NEW PROTOCOL MODEL FOR VERIFICATION OF PAYMENT ORDER INFORMATION INTEGRITY IN ONLINE E-PAYMENT SYSTEM USING ELLIPTIC CURVE DIFFIE-HELLMAN KEY AGREEMENT PROTOCOL
Two parties that conduct a business transaction through the internet do not see each other personally nor do they exchange any document neither any money hand-to-hand currency. Electronic payment is a way by which the two parties transfer the money through the internet. Therefore integrity of payment and order information of online purchase is an important concern. With online purchase the cust...
متن کاملThe new protocol blind digital signature based on the discrete logarithm problem on elliptic curve
In recent years it has been trying that with regard to the question of computational complexity of discrete logarithm more strength and less in the elliptic curve than other hard issues, applications such as elliptic curve cryptography, a blind digital signature method, other methods such as encryption replacement DLP. In this paper, a new blind digital signature scheme based on elliptic curve...
متن کاملComplete characterization of the Mordell-Weil group of some families of elliptic curves
The Mordell-Weil theorem states that the group of rational points on an elliptic curve over the rational numbers is a finitely generated abelian group. In our previous paper, H. Daghigh, and S. Didari, On the elliptic curves of the form $ y^2=x^3-3px$, Bull. Iranian Math. Soc. 40 (2014), no. 5, 1119--1133., using Selmer groups, we have shown that for a prime $p...
متن کاملAn efficient blind signature scheme based on the elliptic curve discrete logarithm problem
Elliptic Curve Cryptosystems (ECC) have recently received significant attention by researchers due to their high performance such as low computational cost and small key size. In this paper a novel untraceable blind signature scheme is presented. Since the security of proposed method is based on difficulty of solving discrete logarithm over an elliptic curve, performance of the proposed scheme ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2006