43 research outputs found

    Points of Low Height on Elliptic Curves and Surfaces, I: Elliptic surfaces over P^1 with small d

    Get PDF
    For each of n=1,2,3 we find the minimal height h^(P) of a nontorsion point P of an elliptic curve E over C(T) of discriminant degree d=12n (equivalently, of arithmetic genus n), and exhibit all (E,P) attaining this minimum. The minimal h^(P) was known to equal 1/30 for n=1 (Oguiso-Shioda) and 11/420 for n=2 (Nishiyama), but the formulas for the general (E,P) were not known, nor was the fact that these are also the minima for an elliptic curve of discriminant degree 12n over a function field of any genus. For n=3 both the minimal height (23/840) and the explicit curves are new. These (E,P) also have the property that that mP is an integral point (a point of naive height zero) for each m=1,2,...,M, where M=6,8,9 for n=1,2,3; this, too, is maximal in each of the three cases.Comment: 15 pages; some lines in the TeX source are commented out with "%" to meet the 15-page limit for ANTS proceeding

    Elliptic curves of large rank and small conductor

    Get PDF
    For r=6,7,...,11 we find an elliptic curve E/Q of rank at least r and the smallest conductor known, improving on the previous records by factors ranging from 1.0136 (for r=6) to over 100 (for r=10 and r=11). We describe our search methods, and tabulate, for each r=5,6,...,11, the five curves of lowest conductor, and (except for r=11) also the five of lowest absolute discriminant, that we found.Comment: 16 pages, including tables and one .eps figure; to appear in the Proceedings of ANTS-6 (June 2004, Burlington, VT). Revised somewhat after comments by J.Silverman on the previous draft, and again to get the correct page break

    Open Problems on Central Simple Algebras

    Full text link
    We provide a survey of past research and a list of open problems regarding central simple algebras and the Brauer group over a field, intended both for experts and for beginners.Comment: v2 has some small revisions to the text. Some items are re-numbered, compared to v

    The model-theoretic content of Lang’s conjecture

    No full text

    Lifting Elliptic Curves and Solving the Elliptic Curve Discrete Logarithm Problem

    No full text
    Essentially all subexponential time algorithms for the discrete logarithm problem over finite fields are based on the index calculus idea. In proposing cryptosystems based on the elliptic curve discrete logarithm problem (ECDLP) Miller [6] also gave heuristic reasoning as to why the index calculus idea may not extend to solve the analogous problem on elliptic curves. A careful analysis by Silverman and Suzuki provides strong theoretical and numerical evidence in support of Miller's arguments. An alternative approach recently proposed by Silverman, dubbed `xedni calculus', for attacking the ECDLP was also shown unlikely to work asymptotically by Silverman himself and others in a subsequent analysis. The results in this paper strengthen the observations of Miller, Silverman and others by deriving necessary but difficult-to-satisfy conditions for indexcalculus type of methods to solve the ECDLP in subexponential time. Our analysis highlights the fundamental obstruction as being the necessity to lift an asymptotically increasing number of random points on an elliptic curve over a finite field to rational points of reasonably bounded height on an elliptic curve over Q. This difficulty is underscored by the fact that a method that meets the requirement implies, by virtue of a theorem we prove, a method for constructing elliptic curves over Q of arbitrarily large rank

    ACFA and the Manin-Mumford Conjecture

    No full text
    corecore