This is an archived course. A more recent version may be available at ocw.mit.edu.

Readings

There is no required text, but lecture notes are provided. We make reference to material in the five books listed below. In addition, there are citations and links to other references.

[Washington] = Buy at Amazon Washington, Lawrence C. Elliptic Curves: Number Theory and Cryptography. Chapman & Hall/CRC, 2008. ISBN: 9781420071467. (errata) [Preview with Google Books]

[Milne] = Buy at Amazon Milne, J. S. Elliptic Curves. BookSurge Publishers, 2006. ISBN: 9781419652578. (This book is also available online at the author's website, along with addendum/erratum.)

[Silverman] = Buy at Amazon Silverman, Joseph H. The Arithmetic of Elliptic Curves. Springer, 2009. ISBN: 9780387094939. (errata) [Preview with Google Books]

[Silverman (Advanced Topics)] = Buy at Amazon Silverman, Joseph H. Advanced Topics in the Arithmetic of Elliptic Curves. Springer, 1994. ISBN: 9780387943251. (errata)

[Cox] = Buy at Amazon Cox, David A. Primes of the Form X P2 S + Ny P2 S: Fermat, Class Field Theory, and Complex Multiplication. Wiley, 1989. ISBN: 9780471506546.

LEC # TOPICS REFERENCES
1 Introduction to Elliptic Curves  No readings.
2 The Group Law, Weierstrass and Edwards Equations [Washington] Sections 2.1–3, and 2.6.3.

Bernstein, Daniel, and Lange, Tanja. This resource may not render correctly in a screen reader.Faster Addition and Doubling on Elliptic Curves. Lecture Notes in Computer Science 4833 (2007): 29–50.

3 Integer Arithmetic Buy at Amazon Gathen, Joachim von zur, and Jürgen Gerhard. Chapter 8 in Modern Computer Algebra. Cambridge University Press, 2003. ISBN: 9780521826464. [Preview with Google Books]
4 Finite Field Arithmetic Buy at Amazon Gathen, Joachim von zur, and Jürgen Gerhard. Chapter 3, Sec. 9.1, and Sec. 11.1 in Modern Computer Algebra. Cambridge University Press, 2003. ISBN: 9780521826464. [Preview with Google Books]

Buy at Amazon Cohen, Henri, Gerhard Frey, and Roberto Avanzi. Chapter 9 in Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman & Hall/CRC, 2006. ISBN: 9781584885184. [Preview with Google Books]

Rabin, Michael O. "Probabilistic Algorithms in Finite Fields." SIAM Journal on Computing 9, no. 2 (1980): 273–80.

5 Isogenies and Endomorphisms

[Washington] Section 2.9.

[Silverman] Section III.4.

6 Division Polynomials and Torsion Subgroups [Washington] Section 3.2.
7 Endomorphism Rings and Hasse's Theorem [Washington] Section 4.2.

[Silverman] Section III.6.

8 Point Counting [Washington] Section 4.3.
9 Schoof's Algorithm [Washington] Sections 4.2, and 4.5.

Schoof, Rene. This resource may not render correctly in a screen reader."Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p." (PDF) Mathematics of Computation 44, no. 170 (1985): 483–94.

10 Discrete Logarithms: Generic Algorithms [Washington] Section 5.2.

Pohlig, S., and M. Hellman. "An Improved Algorithm for Computing Logarithms Over GF(p) and Its Cryptographic Significance (Corresp.)." IEEE Transactions on Information Theory 24, no. 1 (1978): 106–10.

Pollard, J. M. "Monte Carlo Methods for Index Computation (mod p)." Mathematics of Computation 32, no. 143 (1978).

11 Discrete Logarithms: Lower Bounds, Index Calculus Shoup, V. This resource may not render correctly in a screen reader."Lower Bounds for Discrete Logarithms and Related Problems." (PDF) Lecture Notes in Computer Science 1233 (1997): 256–66.

[Washington] Section 5.1.

Buy at Amazon Granville, Andrew. This resource may not render correctly in a screen reader."Smooth Numbers: Computational Number Theory and Beyond." (PDF) In Algorithmic Number Theory: Lattices, Number Fields, Curves and Cryptography, 2008. ISBN: 9780521808545.

12 Elliptic Curve Factorization Method (ECM) [Washington] Section 7.1.

Lenstra, H. W. This resource may not render correctly in a screen reader."Factoring Integers with Elliptic Curves." (PDF - 1.3MB). Annals of Mathematics, Mathematical Sciences Research Institute, 1986.

Montgomery, Peter L. "Speeding the Pollard and Elliptic Curve Methods of Factorization." Mathematics of Computation 48, no. 177 (1987): 243-64.

Bernstein, Daniel J., Peter Birkner, et al. "ECM Using Edwards Curves." Mathematics of Computation 82, no. 282 (2013): 1139–79.

13 Elliptic Curve Primality Proving (ECPP) [Washington] Section 7.2.

Goldwasser, S., and J. Killan. "Almost all Primes can be Quickly Certified." STOC'86 Proceedings of the 18th Annual ACM Symposium on Theory of Computing (1986): 316–29.

Pomerance, Carl. "Very Short Primality Proofs." Mathematics of Computation 48, no. 177 (1987): 315.

14 Endomorphism Algebras [Silverman] Section III.9.
15 Ordinary and Supersingular Curves, The j-invariant [Silverman] Sections III.1, and V.3.

[Washington] Sections 2.7, and 4.6.

16 Elliptic Functions, Eisenstein Series, Weierstrass p-function [Cox] Chapter 10.

[Silverman] Sections VI.2–3.

[Washington] Sections 9.1–2.

17 Complex Tori, Elliptic Curves over C, Lattice j-invariants [Cox] Chapters 10, and 11.

[Silverman] Sections VI.4–5.

[Washington] Sections 9.2–3.

18 Uniformization Theorem, Complex Multiplication [Cox] Chapter 11.

[Silverman] Section VI.5.

[Washington] Section 9.3.

19 Orders, Ideals, Class Groups, Isogenies over C [Cox] Chapter 7.

[Silverman (Advanced Topics)] Section II.1.1.

20 Riemann Surfaces and the Modular Curve X(1) [Silverman (Advanced Topics)] Section I.2.

[Milne] Section V.1.

21 Modular Functions and the Modular Equation [Cox] Chapter 11.

[Milne] Section V.2.

22 The Main Theorem of Complex Multiplication [Cox] Chapters 8, and 11.
23 CM Method and Isogeny Volcanoes Sutherland, Andrew V. This resource may not render correctly in a screen reader.Isogeny Volcanoes. (PDF) 2012.
24 Modular Forms and L-functions [Milne] Sections V.3–4.
25 Fermat's Last Theorem [Milne] Sections V.7–9.

[Washington] Chapter 15.

Buy at Amazon Cornell, Gary, Joseph H. Silverman, and Glenn Stevens. Modular Forms and Fermat's Last Theorem. Springer, 1997. ISBN: 9780387989983.