Two Longer Corrections to Elliptic Curves from Langlands First Correction

ثبت نشده
چکیده

Difficulty. The use of Proposition 5.5 to obtain Proposition 5.6 is inadequate if the reduction map rp on the set of distinct points among {P,Q,PQ} is not oneone. For example, if P , Q, and PQ are distinct and rp(P ) = rp(Q) = rp(PQ), then Proposition 5.5 shows that the intersection multiplicity for rp(P ) is ≥ 1, but it does not produce either a second or a third point on rp of the line. Thus we cannot obtain the desired conclusion that rp(P )rp(P ) = rp(P ), i.e., that rp(P ) has intersection multiplicity 3. What is needed is an improved version of Proposition 5.5 and then a little extra argument in Proposition 5.6 to show that all cases have been handled. The improved version below is actually more than is needed; only the cases k ≤ 2 are needed with elliptic curves, and a page of matrix calculations are unncessary for such cases. However, the principle is a little clearer with the version of Proposition 5.5 given below.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Lectures on the Langlands Program and Conformal Field Theory

Part I. The origins of the Langlands Program 9 1. The Langlands correspondence over number fields 9 1.1. Galois group 9 1.2. Abelian class field theory 10 1.3. Frobenius automorphisms 13 1.4. Rigidifying ACFT 14 1.5. Non-abelian generalization? 15 1.6. Automorphic representations of GL2(AQ) and modular forms 18 1.7. Elliptic curves and Galois representations 22 2. From number fields to function...

متن کامل

Introduction to Drinfeld Modules

(1) Explicit class field theory for global function fields (just as torsion of Gm gives abelian extensions of Q, and torsion of CM elliptic curves gives abelian extension of imaginary quadratic fields). Here global function field means Fp(T ) or a finite extension. (2) Langlands conjectures for GLn over function fields (Drinfeld modular varieties play the role of Shimura varieties). (3) Modular...

متن کامل

Efficient elliptic curve cryptosystems

Elliptic curve cryptosystems (ECC) are new generations of public key cryptosystems that have a smaller key size for the same level of security. The exponentiation on elliptic curve is the most important operation in ECC, so when the ECC is put into practice, the major problem is how to enhance the speed of the exponentiation. It is thus of great interest to develop algorithms for exponentiation...

متن کامل

Diffie-Hellman type key exchange protocols based on isogenies

‎In this paper‎, ‎we propose some Diffie-Hellman type key exchange protocols using isogenies of elliptic curves‎. ‎The first method which uses the endomorphism ring of an ordinary elliptic curve $ E $‎, ‎is a straightforward generalization of elliptic curve Diffie-Hellman key exchange‎. ‎The method uses commutativity of the endomorphism ring $ End(E) $‎. ‎Then using dual isogenies‎, ‎we propose...

متن کامل

Complete characterization of the Mordell-Weil group of some families of elliptic curves

 The Mordell-Weil theorem states that the group of rational points‎ ‎on an elliptic curve over the rational numbers is a finitely‎ ‎generated abelian group‎. ‎In our previous paper, H‎. ‎Daghigh‎, ‎and S‎. ‎Didari‎, On the elliptic curves of the form $ y^2=x^3-3px$‎, ‎‎Bull‎. ‎Iranian Math‎. ‎Soc‎.‎‎ 40 (2014)‎, no‎. ‎5‎, ‎1119--1133‎.‎, ‎using Selmer groups‎, ‎we have shown that for a prime $p...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2017