Master

In Maynard (USA)

Price on request

Description

  • Type

    Master

  • Location

    Maynard (USA)

  • Start date

    Different dates available

This graduate-level course is a computationally focused introduction to elliptic curves, with applications to number theory and cryptography.

Facilities

Location

Start date

Maynard (USA)
See map
02139

Start date

Different dates availableEnrolment now open

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • Algebra

Course programme

Lectures: 2 sessions / week, 1.5 hours / session


18.703 Modern Algebra


18.702 Algebra II


This course is a computationally focused introduction to elliptic curves, with applications to number theory and cryptography. While this is an introductory course, we will (gently) work our way up to some fairly advanced material, including an overview of the proof of Fermat's Last Theorem.


Each of the topics listed below corresponds to roughly one week of lectures (a total of three hours).


There is no required text; lecture notes will be provided.


We will make reference to material in the five books listed below. We will follow the Washington text most closely in the early stages of the course and rely more heavily on Milne and Silverman as we move into more advanced topics. The text by Cox gives a wonderful exposition of the theory of complex multiplication that really cannot be found anywhere else; we will use portions of it.


Washington, Lawrence C. Elliptic Curves: Number Theory and Cryptography. Chapman & Hall / CRC, 2008. ISBN: 9781420071467. (errata (PDF)) [Preview with Google Books]


Milne, J. S. Elliptic Curves. BookSurge Publishing, 2006. ISBN: 9781419652578. (addendum / erratum (PDF))


Silverman, Joseph H. The Arithmetic of Elliptic Curves. Springer-Verlag, 2009. ISBN: 9780387094939. (errata (PDF)) [Preview with Google Books]


———. Advanced Topics in the Arithmetic of Elliptic Curves. Springer-Verlag, 1994. ISBN: 9780387943251. (errata (PDF))


Cox, David A. Primes of the Form x2 + ny2: Fermat, Class Field Theory, and Complex Multiplication. Wiley-Interscience, 1989. ISBN: 9780471506546. (errata (PDF))


The following two books give quite accessible introductions to elliptic curves from very different perspectives. You may find them useful as supplemental reading, but we will not use them in the course.


Blake, Ian F., G. Seroussi, and Nigel P. Smart. Elliptic Curves in Cryptography. Cambridge University Press, 1999. ISBN: 9780521653749. [Preview with Google Books]


Silverman, Joseph H., and John Torrence Tate. Rational Points on Elliptic Curves. Springer-Verlag, 1994. ISBN: 9780387978253. [Preview with Google Books]


The following references provide introductions to algebraic number theory, which is not part of this course per se, but may be useful background for those who are interested.


Algebraic Number Theory Course Notes by J. S. Milne.


Stewart, Ian, and David Orme Tall. Algebraic Number Theory and Fermat's Last Theorem. A. K. Peters / CRC Press, 2001. ISBN: 9781568811192.


The book by Stewart and Tall also includes some introductory material on elliptic curves and the proof of Fermat's last theorem, which are topics we will cover, but in greater depth.


Some of the theorems and algorithms presented in lecture will be demonstrated using the Sage computer algebra system, which is based on Python. Most of the problem sets will contain at least one computationally-focused problem, which you will likely want to use Sage to solve, but you are free to use other packages, or to simply write your own code, if you wish. In any case, you will be graded on your results, not your code.


There will be weekly problem sets, each of which typically contain three to five multi-part problems. Typically you will not be required to solve all of the problems, you be given the option to choose a subset that sums to 100 points. Some problems are purely theoretical in nature, while others are more computationally focused; those who prefer proofs to programming (or vice versa) can choose problems that appeal to there interests.


Problem sets are to be prepared in typeset form (typically via LaTeX) and submitted electronically as PDF files. Collaboration is permitted, but you must write up your own solutions and identify any collaborators, as well as any resources you used that are not listed above; there will be computational problems for which the correct answer will be different for every student, based on a unique identifier derived from your MIT ID.


Your grade will be determined by your average problem set score. Provided you fill in the weekly surveys, your lowest score will be dropped when computing the average. There are no exams and no final.


Don't show me this again


This is one of over 2,200 courses on OCW. Find materials for this course in the pages linked along the left.


MIT OpenCourseWare is a free & open publication of material from thousands of MIT courses, covering the entire MIT curriculum.


No enrollment or registration. Freely browse and use OCW materials at your own pace. There's no signup, and no start or end dates.


Knowledge is your reward. Use OCW to guide your own life-long learning, or to teach others. We don't offer credit or certification for using OCW.


Made for sharing. Download files for later. Send to friends and colleagues. Modify, remix, and reuse (just remember to cite OCW as the source.)


Learn more at Get Started with MIT OpenCourseWare


Elliptic curves

Price on request