November 2022: University of Bristol

Ethan Lee (Bristol)

Title: The floor function for number fields

Abstract: The widely useful floor function [x], which counts the number of (positive) integers in the field of rational numbers up to x, is simple to approximate. Analogously, the number fields generalisation of [x] (called the ideal-counting function) is also useful, but it is not so simple to approximate. In this talk, I introduce explicit estimates for this ideal-counting function.

Alice Pozzi (Bristol/Imperial)

Title: Tame triple product periods

Abstract: A recent conjecture proposed by Harris and Venkatesh relates the action of derived Hecke operators on the space of weight one modular forms to certain Stark units. In this talk, I will explain how this can be rephrased as a conjecture about "tame" analogues of triple product periods for a triple of mod p modular forms of weights (2,1,1). I will then present an elliptic counterpart to this conjecture relating a tame triple product period to a regulator for global points of elliptic curves. This is joint work with Henri Darmon.

Jay Swar (Oxford)

Title: Symplectic structures on arithmetic moduli spaces

The explicit study of rational points of varieties is a horrendously open topic with many famously open tasks even for curves. In this talk, we'll briefly introduce Selmer schemes and their utility in effective Diophantine geometry (e.g. effective Siegel-Faltings type results for curves). We'll then show that such schemes have natural derived enhancements which acquire several structures coming from the area of symplectic geometry. We'll then sketch how to use such structures to obtain new invariants analoguous to established invariants from low-dimensional topology.

Chloe Martindale (Bristol)

Title: Torsion-point attacks on isogeny-based cryptography

Abstract: Cryptography is the science of secure communication over an insecure channel. Post-quantum cryptography is the science of secure communication using everyday devices over an insecure channel, where additionally the person trying to access your messages has access to a quantum computer. This means, for example, that we can't rely on cryptographic algorithms whose security reduces to breaking the discrete logarithm problem in an abelian group (such as the Diffie-Hellman key exchange). Some of the proposals for a post-quantum secure "hard problem" for use in secure messaging and encryption in general are built on the isogeny problem: Given two uniformly random elliptic curves defined over a large finite field, find an isogeny between them (if it exists).

A weaker version of this problem, where the image of some torsion points under such an isogeny are known, was the underlying security assumption in SIKE (Supersingular Isogeny Key Encapsulation), that was being considered by the National Insitute for Standards in Technology (NIST) in the USA for international standardization. In this talk we will explain the key concepts behind this idea before showing how to solve this instantiation of this isogeny problem, or in other words, how to break SIKE. This is joint work with Luciano Maino, and also concerns joint work with Lorenz Panny, Giacomo Pope, and Benjamin Wesolowski.