ELLIPTIC CURVES AND THEIR MODULI

Maxim Jeffs

December 26, 2019

INTRODUCTION

In the study of Riemann surfaces, elliptic curves arise in three forms: 1. As plane cubic curves X ⊆ P2; ∼ 2. As quotients C/Λ of C by a Λ = Z2; 3. As double-covers of P1 branched at four points. In this short note, we will explain how to relate each of these three perspectives, which will lead us to very classical topics in mathematics such as elliptic functions and integrals. We shall then use these three different perspectives to study the classification problem for1 genus- curves.

CUBIC CURVES

By the degree-genus formula, a degree d = 3 homogeneous polynomial P (X,Y,Z) defines a curve X ⊆ P2 of genus: (d − 1)(d − 2) (3 − 1)(3 − 2) g = = = 1 2 2 whenever ∇P is nowhere-vanishing (except possibly at 0). After an appropriate change of variables, the equation P = 0 may be written in the inhomogeneous form y2 = f(x) for f a cubic polynomial (see [Sil09]). After a further change of variables, this can be written in one of the two following forms: the Weierstrass form 2 3 y = 4x − g2x − g3 or the Legendre form: 2 y = x(x − λ1)(x − λ2) 3 − 2 The condition that X is non-singular translates into the condition that the discriminant ∆ = g2 27g3 be non-zero. First, let us describe the of this curve via a branched covering of P1. In the homogeneous form, the cubic curve X has a map X → P1 given by projecting to the variables [X; Z]. On the affine open subset Z = 1, since y2 = f(x) has two solutions for f(x) ≠ 0, this covering is generically two- sheeted, with branch points at roots of f. There is a further branch point on the line at ∞, lying over 1 2 3 2 3 ∞ = [1 : 0] ∈ P , given by setting Z = 0 in Y Z = X − g2XZ − g3Z . In the Legendre form, these roots are exactly at 0, λ1, λ2, with again a branch point over ∞. Conversely, by the Riemann-Hurwitz

1 formula, a degree 2 covering of P1 with 4 branch points will have Euler characteristic

χ(X) = 2χ(P1) − R = 2(2) − 4 = 0 and hence will be a genus-1 curve. We are yet to see that these may all be described as cubic curves. Secondly, we may also describe X as a quotient C/Λ where Λ is called the period lattice: by the uniformization theorem, we know that the universal covering space of X is C, and that X is the quotient of C by some subgroup Γ of holomorphic automorphisms of C with no fixed points. If X ∼ is a compact surface, then Γ must be the group of translations by a rank-2 lattice Λ = Z2. Notice that the identification of X with C/Λ gives a distinguished point on X, corresponding to the origin in 0 ∈ C. Once this distinguished point has been chosen, X has the structure of an under addition, with this point at the identity element. This is why in number theory an is often defined to be a genus-1 curve along with a choice of a distinguished point. Let’s now describe how this isomorphism works explicitly. On a cubic curve, we have a nowhere-vanishing holomorphic 1-form given (on the affine open subset z ≠ 0) by dx 2 dy α = = y f ′(x) More explicitly, this has the form dx α = √ f(x) where f is a cubic polynomial: indefinite integrals of this form α over X are called elliptic integrals (or at least, one kind of elliptic integrals). This indefinite integral must be interpreted as the integral along a path γ on X: since α is closed, this only depends on the choice of homotopy class of γ. Fixing a basepoint ∗ ∈ X, any two paths γ, γ′ from ∗ to a point p ∈ X can be concatenated to give an element δ ∈ π1(X, ∗): then ∫ ∫ ∫ α − α = α ′ γ ∫ γ δ and so the two integrals differ precisely by δ α. If we take γ1, γ2 to be integral generators of π1(X), then we can define the periods of X by ∫

τ1 = α ∫γ1

τ2 = α γ2

Since the indefinite integral ∫ p p 7→ α ∗ is well-defined up to addition of τ1, τ2, this yields a well-defined a map X → C/Λ, where Λ is the lattice generated by the periods. In fact, this map will be a group homomorphism. By pulling α back to the universal covering space X˜ of X, one may easily show that the indefinite integral of α map induces an ∼ isomorphism X˜ → C, descending to the give an isomorphism X = C/Λ.

2 ELLIPTIC FUNCTIONS ∼ Now suppose X = C/Λ is a genus-1 curve described as the quotient of C by a lattice: we want to present this as a cubic curve. We will need to begin by constructing meromorphic functions on X, that is, Λ-periodic meromorphic functions on C, called elliptic functions. Firstly, note that by Liouville’s theorem, there are no non-constant Λ-periodic holomorphic functions. Moreover, if we look at the integral of a Λ-periodic function around the boundary of the fundamental parallelogram, then we get 0. Hence by Cauchy’s theorem, the sum of the residues of poles contained in the fundamental parallelogram must be zero. In particular, the meromorphic functions we are looking for should have at least two poles (counted with multiplicity). We define the Weierstrass elliptic function ℘ by ( ) 1 ∑ 1 1 ℘(z) = + − z2 (z − λ)2 λ2 λ∈Λ\{0} This is clearly doubly-periodic with a double pole at z = 0. We may rewrite ( ) ( ) ( ) ∞ ( ) 1 1 1 λ2 1 1 1 ∑ z n − = − 1 = − 1 = (n + 1) (z − λ)2 λ2 λ2 (z − λ)2 λ2 (1 − z/λ)2 λ2 λ n=1 and hence ℘ has a Laurent series expansion given by ∞ 1 ∑ ℘(z) = + (2n + 1)G z2n z2 2n+2 n=1 where Gk is the : ∑ 1 G = k λk λ∈Λ\{0} which for k odd are easily seen to be zero because of the reflection symmetry Λ = −Λ. Importantly, ℘ satisfies a cubic differential equation:

′ 2 3 (℘ ) = 4℘ − g2℘ − g3 where g2 = 60G4 and g3 = 140G6. An easy way to see this is to use the expansion of ℘ in a Laurent series above to show that: 6 ℘′′(z) = + 2c + ··· z4 1 1 ℘(z)2 = + c + ··· z4 1 and hence that ℘′′ − 6℘2 is an elliptic function with no poles: it is hence constant by Liouville’s theorem. This exactly implies that ℘ satisfies such a cubic differential equation, and we may easilyfind the coefficients using the Laurent series expression. As ℘′ is also a Λ-periodic meromorphic function, we have a well-defined map X → P2 given by [℘ : ℘′ : 1]. Because of the above differential equation, the image lands in the elliptic curve definedby 2 3 y = 4x − g2x − g3. This map is in fact an isomorphism: the inverse is exactly the map X → C/Λ constructed above. Define a function via the indefinite integral considered in the previous section ∫ z dx F (z) = √ ∗ f(x)

3 3 for f(x) = 4x − g2x − g3. Then the inverse of F would satisfy the cubic differential equation: ( ) d 2 1 F −1(z) = = f(F −1(z)) dz F ′(z)2 which is exactly the cubic differential equation satisfied by ℘. One can use this fact to show that ℘ is indeed the inverse. Elliptic functions first appeared in precisely this way, as inverses of elliptic integrals. Next, we wish to express X = C/Λ as a branched cover of P1. One way we can do this is by composing the previous map X → P2 with the projection P2 → P1 given by the variable x. But this is just the meromorphic function ℘ : X → P1. We can clearly see that there is one branch point at 0 since ℘ has a double pole there. More generally, the fact that ℘(−z) = ℘(z) implies that branch points occur at half-periods: points z ∈ C where z ≡ −z mod Λ. A more geometric way to see this is as follows: once a basepoint has been chosen, every elliptic curve X has an involution σ : z 7→ −z coming from the abelian group structure. The fixed points of this involution have 2z ≡ 0 and are called half-periods: when we identify X = C/Λ, for Λ generated by τ1, τ2 over R, then there are four half-periods given by 0, τ1/2, τ2/2, τ1/2 + τ2/2. Hence the quotient map X → X/σ is a double cover with four branch points. To identify the quotient X/σ with P1 we observe that since ℘(−z) = ℘(z), ℘ descends to give a meromorphic function on the quotient X/σ. Since z = 0 is a 2-fold branch point, and ℘ has a double pole at 0, on the quotient X/σ, ℘ has a single simple pole at [0], identifying X/σ with P1. In the usual topological picture of the , this involution looks like flipping the torus 180◦ around an axis that intersects it in 4 points.

Figure 1: Flipping a torus.

The values of these branch points are not easy to compute, so one instead works with theta functions, which will instead give us a presentation of X in Legendre form, where the branch values are easily identified.

LATTICES IN C

A rank-2 lattice Λ ⊆ C can be specified by a choice of Z-basis, that is, two R-linearly independent basis vectors τ0, τ1 ∈ C, so that the lattice is given by Λ = Zτ1 +Zτ2. Of course, many such choices of integral basis exist for each lattice. Moreover, many lattices will yield the same elliptic curve. For instance, for any scalar λ ∈ C \{0}, the elliptic curves C/Λ and C/λΛ are isomorphic via the map z 7→ λz. Hence in

4 order to understand the moduli of elliptic curves, it is enough to consider only lattices up to scaling by a non-zero . Therefore, given any lattice Λ presenting an elliptic curve X, with integral ′ ∼ ′ ′ basis τ0, τ1, by dividing by τ0 we may obtain a new lattice Λ so that X = C/Λ and Λ has integral basis 1, τ, for Re(τ) ≠ 0. By instead considering the generator −τ if necessary, we may assume that τ ∈ H, the upper half-plane. Hence we see that the moduli space of elliptic curves can be understood as the quotient of the upper half-plane by the symmetries coming from changing the choice of integral basis of the lattice. The group SL(2; Z) acts transitively on the set of integral bases for a lattice Λ via

(τ0, τ1) 7→ (aτ0 + bτ1, cτ0 + dτ1) Since we consider −Λ to be the same as Λ, we actually have an action of PSL(2; Z), called the . If we rescale our lattice so that τ0 = 1, then the modular group acts by aτ + b1 τ 7→ cτ + d1 which is exactly the action of PSL(2; Z) on the upper half-plane by Möbius transformations. It is not difficult to show that the modular group is generated by the two transformations T (z) = z + 1 and S(z) = −1/z. The quotient of H by the action of T may be identified with the vertical strip between Re(z) = −1/2 and Re(z) = 1/2. The action of S maps the subset |z| > 1 onto |z| < 1 and vice-versa; so an open subset of the quotient H/P SL(2; Z) may be identified with the fundamental domain: {z ∈ H : |z| > 1 1/2 < Re(z) < 1/2}. This gives a model for the moduli space of elliptic curves, homeomorphic to C, and hence one means of classifying elliptic curves by a single C-valued invariant. Next we shall try to give an explicit description of this invariant, in terms of the description of the elliptic curve as a branched cover of P1.

THETA FUNCTIONS

In order to present X = C/Λ as a branched cover of P1, we wish to construct a meromorphic function on X. Rather than constructing an elliptic function directly as in the previous section, we shall obtain our meromorphic function as the quotient of two holomorphic sections of a line bundle Lk over X. Taking integral generators for Λ given by 2π, τ as above, a section of Lk may be more concretely written as a holomorphic function on C satisfying the two quasi-periodicity conditions:

θ(z + 2π) = θ(z) θ(z + τ) = e−ikτ/2e−ikzθ(z) for k ∈ Z. Rouché’s theorem applied to the parallelogram (0, 2π, τ, τ + 2π) shows that such a function θ will have k zeroes on X. Hence by Riemann-Roch, we see that the dimension of the space of sections is given by deg(Lk) − g + 1 = k. For k = 1, we may explicitly construct this section via the Fourier series expansion ∑ θ(z) = eiτn2/2einz n∈Z Again, θ(−z) = θ(z), and we can check that this has a zero exactly at the half-period τ/2 + π. The values at the other half-periods are denoted by α = θ(π) and β = θ(τ/2): importantly, these depend on the lattice parameter τ, and are given by rapidly-converging series. To produce a double branched cover of P1, we will take the quotient of two sections of L2. For the Legendre form, we want to take one of our branch points to lie over 0, so we wish to construct a section

5 of L2 with a double zero there. We already have one section of L2, namely θ2, which has a double zero at z = τ/2 + π. If we could just translate θ2 to z = 0, we would be done: unfortunately, translates of theta functions no longer satisfy the quasi-periodicity conditions, unless we translate by half-lattice points an include an appropriate multiplicative factor. In fact, if we define φ(z) = e−i(z−τ/2−π)θ2(z − τ/2 − π) then one can verify that indeed φ is again a section of L2 (this notation is not standard). Therefore the meromorphic function f = φ/θ2 gives a map to P1 branched over ∞ (since θ2 has a double zero at τ/2 + π) and 0, with two other branch points λ1, λ2, given by 2 2 λ1 = −α /β −1/2 2 2 λ2 = e β /α again since θ has double points at exactly the half-periods. Also, because f = φ/θ2 has a double pole at τ/2 + π, it must be a linear combination of 1 and ℘(z − τ/2 − π), and therefore satisfies the Legendre form of the cubic differential equation: ( ) df 2 = f(f − λ )(f − λ ) dz 1 2 How can we use our knowledge of the branch points to determine the isomorphism class of the elliptic curve? Let us now turn to the question of producing a C-valued invariant of elliptic curves.

BRANCHED COVERS OF P1

We have seen above that an elliptic curve X may be described as a double branched cover of P1 with four branch points. A natural question to ask is how X may be determined from this data. So let M0,4 be the space of 4-tuples of distinct points on P1, modulo automorphisms of P1. This space is in bijection with C\{0, 1}, since the first three points in P1 may be taken to {0, 1, ∞} via a Möbius transformation, leaving the 4-tuple determined by where the automorphism takes the fourth point λ ≠ 0, 1. This map may be realized explicitly via the cross-ratio of the four points: (z − z )(z − z ) λ = 4 1 2 3 (z1 − z2)(z3 − z4)

Observe however, that the 4-tuple of points in M0,4 is ordered, and that the corresponding elliptic curve cannot depend on this order. Hence it is necessary to quotient M0,4 by the action of the symmetric group S4. As an alternative means of constructing this quotient, observe first that λ depends on the choice of the ordering of the points z1, . . . , z4. We can however construct a holomorphic function F of λ such that F is invariant under the action of S4 on C \{0, 1} and F (λ1) = F (λ2) if and only if λ1 ∼ λ2 under this action. After some experimentation, one produces (λ2 − λ + 1)3 F (λ) = 28 λ2(1 − λ)2 where the factor 28 is chosen for arithmetic reasons [Sil09]. This F (λ) hence gives an identification of the moduli space of elliptic curves with C. When X is expressed as the quotient C/Λ, then we may form the theta functions as above, to get a 1 double branched covering of P branched over 0, λ1, λ2, ∞ (in that order). Hence the cross-ratio λ has the explicit form: λ α(τ) 4 λ = 1 = −e−iτ/2 λ2 β(τ)

6 The function F (λ) therefore gives a holomorphic function J(τ) on H that is invariant under the action of PSL(2, Z), called the J-invariant. This function hence gives a complete C-valued invariant of elliptic curves, and is additionally a modular function of weight 0. If one alternatively used the branched cover given by the function ℘ then one has the equivalent expression

28 27g3 J(τ) = 2 3 − 2 4 g2 27g3 where we can express g2, g3 in terms of the lattice Λ by the Eisenstein series as in §1. We can recognize the denominator as the discriminant ∆, so that singular cubic curves have j = ∞. This is only the beginning of a rich interplay between geometry and number theory, as indicated in the following examples.

EXAMPLES

Let’s look at some special elliptic curves. First, consider the square elliptic curve X = C/(Z+iZ); this curve is important in the theory of , as it has an automorphism given by z 7→ iz. Observe that: ( ) ∑ 1 140 ∑ 1 ∑ 1 g = 140 = + 3 (m + in)6 2 (m + in)6 (im − n)6 (n,m∈Z n,m∈Z ) n,m∈Z ∑ 1 1 1 = 70 + = 0 (m + in)6 i6 (m + in)6 n,m∈Z so hence this square elliptic curve has an equation of the form y2 = x3 + ax. In this presentation, the automorphism is given by (x, y) 7→ (−x, iy). Moreover the J-invariant has the form

28 27a3 J(τ) = = 1728 4 a3 giving the special number 1728, in partial justification for the factor of 28. Secondly consider the elliptic curve that lies at the τ = e2πi/3 of the fundamental domain. This time, because of the 3-fold symmetry, one can show that g2 = 0 and so this curve has an equation of 2 3 the form y = x − g3: in particular, j(τ) = 0. These two values of j, along with modular invariance, are sufficient to determine j uniquely.

REFERENCES

[Don11] Simon Donaldson, Riemann surfaces, Oxford Graduate Texts in Mathematics, vol. 22, Oxford University Press, Oxford, 2011. MR 2856237 [Sil09] Joseph H. Silverman, The arithmetic of elliptic curves, second ed., Graduate Texts in Mathe- matics, vol. 106, Springer, Dordrecht, 2009. MR 2514094 [Spr57] George Springer, Introduction to Riemann surfaces, Addison-Wesley Publishing Company, Inc., Reading, Mass., 1957. MR 0092855

7