25.01.2015 Views

Reduction mod p of Subgroups of the Mordell-Weil Group of an ...

Reduction mod p of Subgroups of the Mordell-Weil Group of an ...

Reduction mod p of Subgroups of the Mordell-Weil Group of an ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>Reduction</strong> <strong>mod</strong> p <strong>of</strong> <strong>Subgroups</strong> <strong>of</strong> <strong>the</strong> <strong>Mordell</strong>-<strong>Weil</strong><br />

<strong>Group</strong> <strong>of</strong> <strong>an</strong> Elliptic Curve<br />

Amir Akbary <strong>an</strong>d V. Kumar Murty ∗<br />

Abstract<br />

Let E be <strong>an</strong> elliptic curve defined over Q. Let Γ be a free subgroup <strong>of</strong> r<strong>an</strong>k r<br />

<strong>of</strong> E(Q). For <strong>an</strong>y prime p <strong>of</strong> good reduction, let Γ p be <strong>the</strong> reduction <strong>of</strong> Γ <strong>mod</strong>ulo<br />

p <strong>an</strong>d E p be <strong>the</strong> reduction <strong>of</strong> E <strong>mod</strong>ulo p. We prove that if E has CM <strong>the</strong>n for all<br />

but o(x/ log x) <strong>of</strong> primes p ≤ x,<br />

|Γ p | ≥ p r<br />

r+2 +ɛ(p) ,<br />

where ɛ(p) is <strong>an</strong>y function <strong>of</strong> p such that ɛ(p) → 0 as p → ∞. This is a consequence<br />

<strong>of</strong> two o<strong>the</strong>r results. Denote by N p <strong>the</strong> cardinality <strong>of</strong> E p (F p ), where F p is a finite<br />

field <strong>of</strong> p elements. Then for <strong>an</strong>y δ > 0, <strong>the</strong> set <strong>of</strong> primes p for which N p has a<br />

divisor in <strong>the</strong> r<strong>an</strong>ge (p δ−ɛ(p) , p δ+ɛ(p) ) has density zero. Moreover, <strong>the</strong> set <strong>of</strong> primes<br />

p for which |Γ p | < p r<br />

r+2 −ɛ(p) has density zero.<br />

Keywords: <strong>Reduction</strong> <strong>mod</strong> p <strong>of</strong> elliptic curves, Elliptic curves over finite fields, Brun-<br />

Titchmarsh inequality, Large sieve in number fields.<br />

2000 Ma<strong>the</strong>matics Subject Classification. Primary 11G20, Secondary 11N36.<br />

1 Introduction<br />

Artin’s primitive root conjecture asserts that if a ∈ Z <strong>an</strong>d a ≠ ±1 or a square, <strong>the</strong>n <strong>the</strong><br />

set <strong>of</strong> primes p for which a (<strong>mod</strong> p) is a primitive root has positive density.<br />

∗ Research <strong>of</strong> both authors is partially supported by NSERC.<br />

1


More generally, we may consider <strong>an</strong> algebraic group G defined over Q <strong>an</strong>d Γ a finitely<br />

generated subgroup <strong>of</strong> G(Q). For all but a finite number <strong>of</strong> primes p, <strong>the</strong>re is a natural<br />

reduction map<br />

Γ → G(F p ) (1)<br />

<strong>an</strong>d we may ask for <strong>the</strong> distribution <strong>of</strong> primes p for which this map is surjective. Thus,<br />

in <strong>the</strong> classical Artin primitive root conjecture, G = G m <strong>an</strong>d Γ is <strong>the</strong> subgroup generated<br />

by a.<br />

L<strong>an</strong>g <strong>an</strong>d Trotter [LT] considered <strong>the</strong> case where G is <strong>an</strong> elliptic curve E <strong>an</strong>d Γ is a<br />

free subgroup <strong>of</strong> <strong>the</strong> group <strong>of</strong> rational point E(Q). Signific<strong>an</strong>t results on this question<br />

were obtained by Gupta <strong>an</strong>d R. Murty [GM]. In particular, <strong>the</strong>y showed assuming <strong>the</strong><br />

Generalized Riem<strong>an</strong>n Hypo<strong>the</strong>sis that if <strong>the</strong> r<strong>an</strong>k <strong>of</strong> Γ is sufficiently large, <strong>the</strong>n <strong>the</strong> set <strong>of</strong><br />

primes for which (1) is surjective has a density.<br />

It is also <strong>of</strong> interest to consider lower bounds on <strong>the</strong> size <strong>of</strong> <strong>the</strong> image in (1). Let Γ be a<br />

subgroup <strong>of</strong> Q ∗ generated by r non-zero multiplicatively independent rationals a 1 , · · · , a r .<br />

For all primes p not dividing <strong>the</strong> numerators <strong>an</strong>d <strong>the</strong> denominators <strong>of</strong> a 1 , · · · , a r , we let<br />

Γ p be <strong>the</strong> reduction <strong>of</strong> Γ <strong>mod</strong> p. Erdös <strong>an</strong>d R. Murty [EM] proved <strong>the</strong> following <strong>the</strong>orem<br />

regarding <strong>the</strong> size <strong>of</strong> Γ p as p varies.<br />

Theorem 1.1 (Erdös <strong>an</strong>d R. Murty) Let ɛ(x) be <strong>an</strong>y function tending to zero as<br />

x → ∞. Then for all but o(x/ log x) primes p ≤ x,<br />

|Γ p | ≥ p r<br />

r+1 +ɛ(p) .<br />

In this paper we prove <strong>an</strong> elliptic <strong>an</strong>alogue <strong>of</strong> this result. More precisely, Let E be <strong>an</strong><br />

elliptic curve defined over Q. For <strong>an</strong>y prime p <strong>of</strong> good reduction, let E p be <strong>the</strong> elliptic<br />

curve over F p obtained by reducing E <strong>mod</strong>ulo p. By <strong>the</strong> <strong>Mordell</strong> <strong>the</strong>orem we know that<br />

E(Q) is finitely generated. Let Γ be a free subgroup <strong>of</strong> r<strong>an</strong>k r <strong>of</strong> E(Q) <strong>an</strong>d let Γ p be <strong>the</strong><br />

reduction <strong>of</strong> Γ <strong>mod</strong> p. One c<strong>an</strong> ask how <strong>the</strong> size <strong>of</strong> Γ p grows as p → ∞. For arbitrary<br />

r one c<strong>an</strong> prove <strong>the</strong> following result which is implicit in <strong>the</strong> work <strong>of</strong> Mat<strong>the</strong>ws [M] <strong>an</strong>d<br />

Gupta <strong>an</strong>d R. Murty [GM].<br />

Proposition 1.2 Let E be <strong>an</strong> elliptic curve over Q <strong>an</strong>d Γ be a free subgroup <strong>of</strong> r<strong>an</strong>k r <strong>of</strong><br />

E(Q). Let ɛ(p) be a function <strong>of</strong> p such that ɛ(p) → 0 <strong>an</strong>d p ɛ(p) increases monotonically to<br />

∞ as p → ∞. Then for all but o(x/ log x) <strong>of</strong> primes p ≤ x, we have<br />

|Γ p | ≥ p r<br />

r+2 −ɛ(p) .<br />

In this paper we improve <strong>the</strong> above bound for <strong>the</strong> case that E is a CM elliptic curve.<br />

From now on let E have CM by <strong>the</strong> entire ring <strong>of</strong> integers <strong>of</strong> <strong>an</strong> imaginary quadratic field<br />

K, <strong>an</strong>d for a prime <strong>of</strong> good reduction let N p = #E p (F p ).<br />

2


Theorem 1.3 Let E be a CM elliptic curve. Let Γ be a free subgroup <strong>of</strong> r<strong>an</strong>k r <strong>of</strong> E(Q).<br />

Let Γ p be <strong>the</strong> reduction <strong>of</strong> Γ <strong>mod</strong> p. Let ɛ(p) be a function <strong>of</strong> p such that ɛ(p) → 0 as<br />

p → ∞. Then for all but o(x/ log x) <strong>of</strong> primes p ≤ x, we have<br />

Next let<br />

R. Murty, Rosen <strong>an</strong>d Silverm<strong>an</strong> proved that<br />

|Γ p | ≥ p r<br />

r+2 +ɛ(p) .<br />

P Γ (θ) = {primes p such that |Γ p | ≤ p θ }.<br />

˜δ(P Γ (θ)) ≤<br />

(<br />

1 + 2 )<br />

θ,<br />

r<br />

where ˜δ( ) denotes <strong>the</strong> upper logarithmic Dirichlet density <strong>of</strong> a set. We observe that this<br />

result is non-trivial only if θ ≤ . The following is a direct consequence <strong>of</strong> Theorem 1.3.<br />

r<br />

r+2<br />

Corollary 1.4 Let θ ≤<br />

r . Then under <strong>the</strong> assumptions <strong>of</strong> Theorem 1.3, P r+2 Γ(θ) has<br />

density zero <strong>an</strong>d so ˜δ(P Γ (θ)) = 0.<br />

To prove our results, several tools are necessary. Firstly, we need to establish a Brun-<br />

Titchmarsh type inequality for N p <strong>an</strong>d we do this in Section 2. Also, we need information<br />

about <strong>the</strong> normal order <strong>of</strong> <strong>the</strong> number <strong>of</strong> divisors <strong>of</strong> N p which discuss in Section 3. Ano<strong>the</strong>r<br />

import<strong>an</strong>t tool that we need is a version <strong>of</strong> <strong>the</strong> large sieve inequality for integers in <strong>an</strong><br />

imaginary quadratic field. All <strong>of</strong> <strong>the</strong>se tools are used to prove a key technical <strong>the</strong>orem<br />

(Theorem 4.1). This is stated in Section 4 along with a strategy to prove it. The pro<strong>of</strong><br />

itself is given in Sections 5, 6, <strong>an</strong>d 7. Finally, in Sections 8 <strong>an</strong>d 9 <strong>the</strong> pro<strong>of</strong>s <strong>of</strong> Proposition<br />

1.2 <strong>an</strong>d Theorem 1.4 are given.<br />

We make some remarks regarding <strong>the</strong> <strong>an</strong>alogue <strong>of</strong> Theorem 1.3 for elliptic curves<br />

without complex multiplication. A key tool that we use is <strong>the</strong> Brun-Titchmarsh inequality<br />

for N p . In <strong>the</strong> non-CM case, this has not yet been proved. Moreover, even assuming <strong>the</strong><br />

Generalized Riem<strong>an</strong>n Hypo<strong>the</strong>sis, <strong>the</strong> error term in <strong>the</strong> Chebotarev density <strong>the</strong>orem grows<br />

too rapidly for <strong>an</strong> argument to work. Thus, at present, without additional hypo<strong>the</strong>sis,<br />

we are not able to prove <strong>the</strong> <strong>an</strong>alogue <strong>of</strong> Theorem 1.3 in <strong>the</strong> non complex multiplication<br />

case. However this difficulty c<strong>an</strong> be overcome if we assume that Γ has sufficiently large<br />

r<strong>an</strong>k.<br />

3


2 Brun-Titchmarsh inequality for N p<br />

From now on p denote a rational prime <strong>an</strong>d l denote <strong>an</strong> integer that may or may not be<br />

prime. Let (a, l) = 1 <strong>an</strong>d define<br />

π(x; l, a) = ∑ p≤x<br />

l|p−a<br />

The classical Brun-Titchmarsh inequality in its sharpest known form (due to Montgomery<br />

<strong>an</strong>d Vaugh<strong>an</strong> [MV]) states that<br />

π(x; l, a) ≤<br />

1.<br />

2x<br />

φ(l) log (x/l)<br />

for 1 ≤ l < x. Here we are interested in <strong>an</strong> <strong>an</strong>alogue <strong>of</strong> this inequality for divisors <strong>of</strong> N p<br />

<strong>of</strong> <strong>an</strong> elliptic curve.<br />

Let E be <strong>an</strong> elliptic curve defined over Q which has complex multiplication by <strong>the</strong><br />

entire ring <strong>of</strong> integers O K <strong>of</strong> <strong>an</strong> imaginary quadratic field K. We w<strong>an</strong>t to obtain <strong>an</strong> upper<br />

bound for<br />

π E (x; l) = ∑ ′<br />

1.<br />

p≤x<br />

l|Np<br />

In <strong>the</strong> above sum ′ me<strong>an</strong>s that <strong>the</strong> sum is taken over primes <strong>of</strong> good reduction.<br />

To establish such a bound, we closely follow <strong>the</strong> arguments given in Lemma 14 <strong>of</strong> [C].<br />

For simplicity, we first consider <strong>the</strong> case that l is prime, <strong>an</strong>d <strong>the</strong>n we study <strong>the</strong> general<br />

case.<br />

prime l<br />

We break <strong>the</strong> sum into <strong>the</strong> following sums.<br />

′ ∑ ′ ∑ ′<br />

1 = 1 + 1 = (I) + (II).<br />

π E (x; l) = ∑ p≤x<br />

l|Np<br />

p≤x,ss<br />

l|Np<br />

p≤x,ord<br />

l|Np<br />

Here ss st<strong>an</strong>ds for supersingular <strong>an</strong>d ord st<strong>an</strong>ds for ordinary. Now we estimate each <strong>of</strong><br />

<strong>the</strong> above sums.<br />

(I) In this case we have N p = p + 1 <strong>an</strong>d so by <strong>the</strong> Brun-Titchmarsh inequality<br />

∑<br />

p≤x,ss<br />

l|Np<br />

′<br />

1 ≤ π(x; l, −1) ≤<br />

2x<br />

φ(l) log (x/l)<br />

4


for l < x.<br />

(II) To study <strong>the</strong> o<strong>the</strong>r sum, we need <strong>the</strong> following lemma which is a simple corollary<br />

<strong>of</strong> Theorem 6 <strong>of</strong> [S].<br />

Lemma 2.1 Let l be <strong>an</strong> integral ideal <strong>of</strong> <strong>an</strong> imaginary quadratic field K. For x ≥ 2, let<br />

π K (x; l, 1) = #{ω ∈ O K ; N(ω) ≤ x, (ω) a prime ideal,<br />

ω ≡ 1 (<strong>mod</strong> l)}.<br />

Then we have<br />

π K (x; l, 1) ≪ K<br />

x<br />

φ(l) log (x/N(l))<br />

as long as N(l) ≤<br />

x . Here N(ω) = ω¯ω, φ(l) = |(O log x K/l) ∗ | is <strong>the</strong> number <strong>of</strong> invertible<br />

residue classes <strong>mod</strong> l, <strong>an</strong>d N(l) is <strong>the</strong> norm <strong>of</strong> <strong>the</strong> ideal l in <strong>the</strong> extension K/Q. The<br />

implied const<strong>an</strong>t in <strong>the</strong> inequality depends only on K.<br />

From <strong>the</strong> <strong>the</strong>ory <strong>of</strong> complex multiplication we know that for <strong>an</strong> ordinary prime p <strong>the</strong>re<br />

is a unique choice <strong>of</strong> <strong>an</strong> element π p ∈ O K such that π p represents <strong>the</strong> p-power Frobenius<br />

morphism, p = π p¯π p , (π p ) is a prime ideal <strong>of</strong> O K , <strong>an</strong>d K = Q(π p ). Moreover, in this case<br />

N p = (π p − 1)(¯π p − 1)<br />

<strong>an</strong>d K has class number 1. (For more information regarding <strong>the</strong>se facts see Chapter 5<br />

<strong>an</strong>d Appendix C <strong>of</strong> [Si].)<br />

Now (l) c<strong>an</strong> be <strong>an</strong> inert prime, a split prime or a ramified prime in K. We consider<br />

each <strong>of</strong> <strong>the</strong>se cases in turn.<br />

(II-in) Since (l) is inert, so (l) is a prime in O K , <strong>an</strong>d so<br />

l | N p<br />

⇐⇒ π p ≡ 1 (<strong>mod</strong> (l)).<br />

Now from here <strong>an</strong>d Lemma 2.1 we have<br />

(<br />

for l ≤<br />

x 1/2.<br />

log x)<br />

∑<br />

p≤x,ord<br />

l|Np,in<br />

(II-sp) In this case (l) = l 1 l 2 . So<br />

′<br />

1 ≤ πK (x; (l), 1) ≪<br />

x<br />

(l 2 − 1) log(x/l 2 ) ,<br />

l | N p ⇐⇒ π p ≡ 1 (<strong>mod</strong> l 1 ) or π p ≡ 1 (<strong>mod</strong> l 2 ).<br />

5


So from here <strong>an</strong>d Lemma 2.1 we have<br />

for l ≤<br />

x . log x<br />

∑<br />

p≤x,ord<br />

l|Np,sp<br />

(II-ram) In this case (l) = l 2 . So<br />

′<br />

1 ≤ πK (x; l 1 , 1) + π K (x; l 2 , 1) ≪<br />

x<br />

φ(l) log(x/l) ,<br />

l | N p<br />

⇐⇒ π p ≡ 1 (<strong>mod</strong> l).<br />

So from here <strong>an</strong>d Lemma 2.1 we have<br />

∑<br />

p≤x,ord<br />

l|Np,ram<br />

′<br />

1 ≤ πK (x; l, 1) ≪<br />

for l ≤<br />

x . log x<br />

Putting everything toge<strong>the</strong>r, for l prime, we have<br />

π E (x; l) ≪ K<br />

x<br />

φ(l) log(x/l) ,<br />

x<br />

φ(l) log (x/l 2 ) ,<br />

( )<br />

x 1/2.<br />

for l ≤<br />

log x<br />

General l<br />

Now we drop <strong>the</strong> restriction that l is prime. The <strong>an</strong>alysis <strong>of</strong> <strong>the</strong> first sum (I) is<br />

<strong>the</strong> same, so we assume that p is ordinary. We first decompose l as l = l in l sp l ram =<br />

( ∏ i pα i<br />

i )( ∏ j qβ j<br />

j )(∏ k rγ k<br />

k ), where (p i)’s are inert, (q j )’s are split <strong>an</strong>d (r k )’s are ramified in<br />

K. We have<br />

Now note that<br />

l|N p ⇐⇒ p α i<br />

i<br />

|N p , q β j<br />

j |N p, r γ k<br />

k |N p, for all i, j, k.<br />

p α i<br />

i |N p ⇒ π p ≡ 1 (<strong>mod</strong> (p i ) δ i<br />

),<br />

where<br />

{ [ αi<br />

]<br />

δ i = 2 + 1 if αi is odd<br />

α i<br />

if α<br />

2 i is even .<br />

Next let η j be <strong>the</strong> highest power <strong>of</strong> q j in <strong>the</strong> factorization <strong>of</strong> N p . Since K is a principal<br />

ideal domain, <strong>the</strong>re is a unique integer α in O K such that<br />

e N p<br />

q η j−β j<br />

j<br />

6<br />

= αᾱ,


where α | π p − 1, ᾱ | ¯π p − 1, <strong>an</strong>d e is a unit <strong>of</strong> K. Since (q i ) splits we have (q j ) = q j1 q j2 .<br />

Let µ j1 be <strong>the</strong> highest power <strong>of</strong> q j1 in <strong>the</strong> prime factorization <strong>of</strong> (α) <strong>an</strong>d µ j2 <strong>the</strong> highest<br />

power <strong>of</strong> q j2 in <strong>the</strong> prime factorization <strong>of</strong> (α). We have<br />

where<br />

q β j<br />

j |N p ⇒ π p ≡ 1 (<strong>mod</strong> q µ j1<br />

j1 qµ j2<br />

j2 ),<br />

µ j1 + µ j2 = β j .<br />

Finally<br />

r γ k<br />

k |N p ⇒ π p ≡ 1 (<strong>mod</strong> r γ k<br />

k ),<br />

where (r k ) = r 2 k . Let J denote <strong>the</strong> set <strong>of</strong> indices j. For each function<br />

given by<br />

where 0 ≤ µ j,1 ≤ β j , set<br />

<strong>an</strong>d consider <strong>the</strong> ideal<br />

a f = ∏ i<br />

f : J −→ Z<br />

f(j) = µ j,1<br />

µ j,2 = β j − f(j)<br />

∏<br />

(p i ) δ i<br />

j<br />

q µ j1<br />

j1 qµ j2<br />

j2<br />

Note that <strong>the</strong> number <strong>of</strong> such maps f is<br />

∏<br />

(β j + 1) = d(l sp ).<br />

It is clear that<br />

j<br />

∏<br />

l|N p ⇒ π p ≡ 1 (<strong>mod</strong> a f ),<br />

for some a f . From here <strong>an</strong>d Lemma 2.1, we have<br />

∑<br />

p≤x,ord<br />

l|Np<br />

′ ∑<br />

1 ≤ π K (x; a f , 1)<br />

≪ K<br />

f<br />

∏<br />

j<br />

∑<br />

1<br />

φ(q µ j1<br />

µ j1 +µ j2 =β j j<br />

∏<br />

i (p2δ i<br />

i<br />

)φ(q µ j2<br />

k<br />

j )<br />

− p 2δ i−2<br />

i ) ∏ k φ(rγ k<br />

k )<br />

r γ k<br />

k .<br />

(<br />

log<br />

x<br />

Q<br />

i p2δ i<br />

for ∏ i p2δ i<br />

i l sp l ram ≤ x . So we have <strong>the</strong> following proposition.<br />

log x<br />

7<br />

),<br />

x<br />

i l spl ram


Proposition 2.2 Let E be <strong>an</strong> elliptic curve over Q which has complex multiplication by<br />

<strong>the</strong> ring <strong>of</strong> integers <strong>of</strong> <strong>an</strong> imaginary quadratic number field K. Let l = l in l sp l ram . Then<br />

2 ω(lsp) d(l sp ) x<br />

π E (x; l) ≪ K<br />

φ(l) log (x/l 2 ) ,<br />

(<br />

x 1/2.<br />

for l ≤<br />

log x)<br />

Here, ω(lsp ) is <strong>the</strong> number <strong>of</strong> distinct prime divisors <strong>of</strong> l sp , d(l sp ) is <strong>the</strong><br />

number <strong>of</strong> divisors <strong>of</strong> l sp , <strong>an</strong>d φ(l) is <strong>the</strong> Euler function.<br />

Proposition 2.3 Under <strong>the</strong> conditions <strong>of</strong> <strong>the</strong> Proposition 2.2 we have<br />

d(l sp )<br />

π E (x; l) ≪ K x,<br />

l<br />

where <strong>the</strong> implied const<strong>an</strong>t depends only on K.<br />

Pro<strong>of</strong> Following <strong>the</strong> arguments before Proposition 2.2, we have<br />

π E (x; l) ≤ π(x; l, −1) + ∑ f<br />

π(x; a f , 1).<br />

Note that since K is <strong>an</strong> imaginary quadratic field <strong>of</strong> class number 1, we have<br />

Therefore<br />

π K (x; a, 1) ≤ #{ω ∈ O K ; N(ω) ≤ x, ω ≡ 1 (<strong>mod</strong> a)}<br />

≤ #{γ ∈ O K ; N(γ) ≪ x<br />

N(a) }<br />

x<br />

≪ K<br />

N(a) .<br />

x<br />

π E (x; l) ≪ K<br />

l + d(l sp )x<br />

∏<br />

i p2δ i<br />

i l sp l ram<br />

d(l sp )<br />

≪ K x.<br />

l<br />

3 Normal order <strong>of</strong> ω(N p )<br />

In [C] <strong>an</strong>d [L], Cojocaru <strong>an</strong>d Liu independently proved that for a CM elliptic curve over<br />

Q, <strong>the</strong> normal order <strong>of</strong> ω(N p ) is log log p, where ω(n) denotes <strong>the</strong> number <strong>of</strong> distinct prime<br />

divisors <strong>of</strong> n. This me<strong>an</strong>s that given ɛ > 0,<br />

#{p ≤ x, |ω(N p ) − log log p| > ɛ log log p} = o(π(x)),<br />

8


where π(x) denotes <strong>the</strong> number <strong>of</strong> primes not exceeding x. Cojocaru <strong>an</strong>d Liu’s result is<br />

a consequence <strong>of</strong> <strong>the</strong> following <strong>the</strong>orem.<br />

Theorem 3.1 (Cojocaru <strong>an</strong>d Liu) For y < x 1 6 , we have<br />

∑<br />

π E (x; l) = π(x) log log y + O(π(x)),<br />

<strong>an</strong>d for y < x 1<br />

12 we have<br />

∑<br />

l 1 ,l 2 ≤y<br />

l 1 ≠l 2 prime<br />

l≤y<br />

l prime<br />

π E (x; l 1 l 2 ) = π(x)(log log y) 2 + O(π(x) log log y).<br />

Pro<strong>of</strong> See <strong>the</strong> pro<strong>of</strong> <strong>of</strong> Theorem 1 in [L] or <strong>the</strong> pro<strong>of</strong> <strong>of</strong> Theorem 5 in [C]. □<br />

To explain our next statement we need to introduce some notations. Let ɛ(x) be a<br />

function such ɛ(x) → 0 as x → ∞. For simplicity we write ɛ(x) as ɛ. We call a number<br />

a C if it is only composed <strong>of</strong> primes in <strong>the</strong> interval (x ɛ , x δ ], where 0 < δ < 1 is a fixed<br />

number. We denote by C(N p ) <strong>the</strong> largest C that divides N p . We claim that <strong>the</strong> normal<br />

order <strong>of</strong> C(N p ) is ξ(p), where ξ = log (1/ɛ). More precisely we have<br />

Proposition 3.2 ∑ p≤x′<br />

(ω(C(Np )) − ξ) 2 = O(π(x)ξ). Here ′ me<strong>an</strong>s that <strong>the</strong> sum is taken<br />

over primes <strong>of</strong> good reduction.<br />

Pro<strong>of</strong><br />

We have<br />

∑′ (ω(C(Np )) − ξ) 2<br />

p≤x<br />

= ∑ p≤x<br />

′<br />

ω 2 (C(N p )) − 2ξ ∑ p≤x<br />

′<br />

ω(C(Np )) + π(x)ξ 2 . (2)<br />

If δ < 1 , we get from Theorem 3.1 that<br />

6<br />

∑<br />

′ ∑<br />

ω(C(Np )) =<br />

p≤x′ ∑ 1<br />

p≤x l|Np<br />

x ɛ


If δ ≥ 1 , <strong>the</strong> same result is again true, since<br />

6<br />

∑<br />

p≤x<br />

′ ∑<br />

1 = ∑<br />

l|Np p≤x<br />

x ɛ


Remark. Note that this is false for δ = 0. For example, if t = |E(Q) tors | > 1 <strong>the</strong>n N p<br />

has a divisor that is O(1), namely t itself.<br />

We will prove Theorem 4.1 in <strong>the</strong> case ɛ 1 (x) = ɛ(x) <strong>an</strong>d ɛ 2 (x) = 0. The pro<strong>of</strong> for <strong>the</strong><br />

remaining case ɛ 1 (x) = 0 <strong>an</strong>d ɛ 2 (x) = ɛ(x) is exactly similar. For simplicity we write ɛ(x)<br />

as ɛ. Also without loss <strong>of</strong> generality we assume that x ɛ → ∞, since o<strong>the</strong>rwise we c<strong>an</strong><br />

replace ɛ with a bigger function ɛ ′ such that ɛ ′ → 0 <strong>an</strong>d x ɛ′ → ∞ as x → ∞. Then <strong>the</strong><br />

<strong>the</strong>orem for ɛ follows from <strong>the</strong> <strong>the</strong>orem for ɛ ′ .<br />

The strategy <strong>of</strong> our pro<strong>of</strong> is inspired by a pro<strong>of</strong> <strong>of</strong> a <strong>the</strong>orem <strong>of</strong> Erdös [E], regarding<br />

<strong>the</strong> set <strong>of</strong> multiples <strong>of</strong> a special sequence, given in [HR], Chapter V, Theorem 16. To<br />

prove <strong>the</strong> <strong>the</strong>orem we need to introduce some notations. Let<br />

( ) 1<br />

ξ = log , I = [1, x ɛ ], <strong>an</strong>d J = (x ɛ , x δ ].<br />

ɛ<br />

We use <strong>the</strong> letter A for <strong>an</strong> integer that is entirely composed <strong>of</strong> primes in I <strong>an</strong>d denote<br />

<strong>the</strong> greatest A that divides N p by A(N p ) .<br />

Recall that <strong>the</strong> letter C represents <strong>an</strong> integer that is entirely composed <strong>of</strong> primes in<br />

<strong>the</strong> interval J <strong>an</strong>d <strong>the</strong> greatest C that divides N p is denoted by C(N p ).<br />

We denote by B those square-free C’s that are in <strong>the</strong> interval (x δ−(ɛ+ɛξ) , x δ ].<br />

Finally we call a square-free C a C ∗ if it satisfies <strong>the</strong> following two conditions:<br />

(i) ω(C ∗ ) ≤ 4 3 ξ.<br />

(ii) C ∗ has a representation in <strong>the</strong> form C ∗ = BC.<br />

The pro<strong>of</strong> <strong>of</strong> Theorem 4.1 proceeds as follows.<br />

Let<br />

D = {p ≤ x; ∃d | N p such that x δ−ɛ < d ≤ x δ }.<br />

Let A(n) (respectively C(n)) be <strong>the</strong> largest A (respectively C) that divides n. We consider<br />

<strong>the</strong> following four subsets <strong>of</strong> D.<br />

D 1 = {p ∈ D; C(N p ) is divisible by <strong>the</strong> square <strong>of</strong> a prime},<br />

D 2 = {p ∈ D; ω(C(N p )) > 4 3 ξ},<br />

D 3 = {p ∈ D; A(d) > x ɛξ },<br />

D 4 = {p ∈ D; C(N p ) is a C ∗ }.<br />

We observe that<br />

D ⊂ D 1 ∪ D 2 ∪ D 3 ∪ D 4 .<br />

11


We claim that <strong>the</strong> density <strong>of</strong> each <strong>of</strong> <strong>the</strong>se 4 sets in <strong>the</strong> set <strong>of</strong> primes is zero, which proves<br />

<strong>the</strong> <strong>the</strong>orem. Corollary 3.3 shows this assertion for D 2 . In <strong>the</strong> next section we prove <strong>the</strong><br />

claim for D 1 <strong>an</strong>d D 4 . Finally in section 6 we prove <strong>the</strong> claim for D 3 .<br />

Note. If p is supersingular <strong>the</strong>n N p = p+1, thus <strong>the</strong> estimations for supersingular primes<br />

in D 1 , D 2 , D 3 , <strong>an</strong>d D 4 are exactly similar to <strong>the</strong> p − 1 estimates <strong>of</strong> [EM]. So without loss<br />

<strong>of</strong> generality, in <strong>the</strong> next section, we do our computations only for ordinary primes. Also<br />

note that δ is a fixed const<strong>an</strong>t, however ɛ <strong>an</strong>d ξ are functions <strong>of</strong> x.<br />

5 Lemmas on C’s, B’s, <strong>an</strong>d A’s<br />

Lemma 5.1 The number <strong>of</strong> primes p ≤ x such that C(N p ) is divisible by <strong>the</strong> square <strong>of</strong> a<br />

prime (> x ɛ ) is bounded by<br />

π(x)<br />

x ɛ + x 4 5 .<br />

Pro<strong>of</strong><br />

The number in question is bounded by<br />

∑<br />

π E (x; l 2 ).<br />

l>x ɛ<br />

l prime<br />

Using Propositions 2.2 <strong>an</strong>d 2.3, one c<strong>an</strong> deduce that<br />

∑<br />

l>x ɛ<br />

l prime<br />

π E (x; l 2 ) =<br />

∑<br />

x ɛ


Lemma 5.2 We have<br />

with <strong>an</strong> absolute implied const<strong>an</strong>t where<br />

L(z) =<br />

|S(A, P)| ≪ u + z2<br />

L(z)<br />

∑<br />

N(d)≤z<br />

µ 2 (d) ∏ p|d<br />

λ(p)<br />

N(p) − λ(p) .<br />

Here µ(d) is <strong>the</strong> <strong>an</strong>alogue <strong>of</strong> <strong>the</strong> classical Möbius function.<br />

Pro<strong>of</strong> See [H] <strong>an</strong>d Corollary 5.18 <strong>of</strong> [K]. □<br />

We also need <strong>the</strong> following lemma in <strong>the</strong> pro<strong>of</strong> <strong>of</strong> Propositions 5.4 <strong>an</strong>d 5.5.<br />

Lemma 5.3 Let P be <strong>the</strong> set <strong>of</strong> prime ideals in O K with norm less th<strong>an</strong> or equal to z.<br />

Let P 1 be a subset <strong>of</strong> P <strong>an</strong>d P 2 be <strong>the</strong> complement <strong>of</strong> P 1 in P. Let P 1 (respectively P 2 )<br />

be <strong>the</strong> product <strong>of</strong> <strong>the</strong> elements <strong>of</strong> P 1 (respectively P 2 ). Set<br />

{ 1 if p | P1 ,<br />

λ(p) =<br />

2 if p | P 2 .<br />

Then<br />

L(z) =<br />

∑<br />

N(d)≤z<br />

µ 2 (d) ∏ p|d<br />

where <strong>the</strong> implied const<strong>an</strong>t depends only on K.<br />

λ(p)<br />

N(p) − λ(p) ≫ ∏ (<br />

1 − 1 )<br />

(log z) 2 ,<br />

N(p)<br />

p|P 1<br />

Pro<strong>of</strong><br />

We have<br />

L(z) = ∑<br />

N(d)≤z<br />

= ∑<br />

=<br />

≥<br />

N(d)≤z<br />

∑<br />

N(s(m))≤z<br />

∑<br />

N(m)≤z<br />

µ 2 (d)λ(d)<br />

N(d)<br />

µ 2 (d)λ(d)<br />

N(d)<br />

λ(m)<br />

N(m)<br />

λ(m)<br />

∏<br />

(<br />

1 − λ(p) ) −1<br />

N(p)<br />

p|d<br />

∏<br />

(<br />

1 + λ(p)<br />

)<br />

N(p) + λ2 (p)<br />

N(p) + · · ·<br />

p|d<br />

N(m) , 13


where s(m) denotes <strong>the</strong> square-free part <strong>of</strong> <strong>the</strong> ideal m <strong>an</strong>d λ(m) is <strong>the</strong> completely multiplicative<br />

function defined by λ(p). Let m 2 be <strong>the</strong> largest divisor <strong>of</strong> m whose prime divisors<br />

composed entirely <strong>of</strong> primes <strong>of</strong> P 2 . Then we have<br />

∑<br />

N(m)≤z<br />

Now <strong>the</strong> result follows since<br />

<strong>an</strong>d<br />

∑<br />

N(e)≤ √ z<br />

(e,P 1 )=1<br />

λ(m)<br />

N(m)<br />

≥<br />

∑<br />

N(m)≤z<br />

= ∑<br />

≥<br />

≥<br />

N(m)≤z<br />

∑<br />

N(m)≤z<br />

∑<br />

N(f)≤ √ z<br />

d(m 2 )<br />

N(m)<br />

1<br />

N(m)<br />

1<br />

N(m)<br />

∑<br />

N(e)≤ √ z<br />

(e,P 1 )=1<br />

∑<br />

e|m,(e,P 1 )=1<br />

∑<br />

e|m,(e,P 1 )=1<br />

N(e)≤ √ z<br />

1<br />

1<br />

1<br />

N(f)N(e) .<br />

1<br />

N(e) ≥ ∏ (<br />

1 − 1 ) ∑<br />

N(p)<br />

p|P 1 N(e)≤ √ z<br />

∑<br />

N(a)≤Q<br />

1<br />

N(a) = α K log Q + O(1),<br />

1<br />

N(e) ,<br />

where α K is <strong>the</strong> residue <strong>of</strong> Dedekind’s zeta function belonging to <strong>the</strong> field K (see Lemma<br />

5 <strong>of</strong> [S] for details). □<br />

Proposition 5.4 Consider a fixed number <strong>of</strong> type C that is square-free. Denote it by C.<br />

Let<br />

M(u; C) = #{t ≤ u; tC = N p for some ordinary p <strong>an</strong>d ω J (t) = 0},<br />

where ω J (t) is <strong>the</strong> number <strong>of</strong> distinct prime divisors <strong>of</strong> t which belong to J = (x ɛ , x δ ]. If<br />

C is divisible by <strong>an</strong> inert prime, <strong>the</strong>n M(u, C) = 0. O<strong>the</strong>rwise, we have<br />

M(u; C) ≪ ɛ2 ∏ (<br />

ω(C) 1 + 1 ) u log x<br />

p − 1 (log u) , 2 p|C<br />

as long as 3 ≤ x ɛ < u α ≤ x δ , where α = min{δ, 1 }. The implied const<strong>an</strong>t depends only on<br />

2<br />

K <strong>an</strong>d δ.<br />

14


Pro<strong>of</strong> Since p is ordinary <strong>the</strong>n N p = (π p − 1)(¯π p − 1). Moreover, K = Q(π p ) is a<br />

quadratic imaginary field <strong>of</strong> class number one <strong>an</strong>d so O K is a unique factorization domain.<br />

If M(u, C) ≠ 0, <strong>the</strong>n none <strong>of</strong> <strong>the</strong> prime divisors <strong>of</strong> C c<strong>an</strong> be inert in O K as C is square-free<br />

<strong>an</strong>d (t, C) = 1. This shows that <strong>the</strong>re is a γ ∈ O K such that C = N(γ). We note that<br />

such γ is not unique, <strong>an</strong>d up to units <strong>the</strong>re are at most 2 ω(C) possibilities for γ. On <strong>the</strong><br />

o<strong>the</strong>r h<strong>an</strong>d since N p = N(π p − 1), we c<strong>an</strong> conclude that <strong>the</strong>re is a τ ∈ O K such that<br />

t = N(τ). So if tC = N p , <strong>the</strong>re are τ, <strong>an</strong>d γ ∈ O K <strong>an</strong>d a unit e such that eτγ + 1 = π p .<br />

We have<br />

M(u, C) ≤ ∑ ∑<br />

|S e,γ |,<br />

γ<br />

where S e,γ is<br />

e∈O × K<br />

{τ ∈ O K ; N(τ) ≤ u, (eτγ + 1) = q, for some prime q, <strong>an</strong>d ω J (τ ¯τ) = 0}.<br />

Now by employing <strong>the</strong> large sieve we estimate <strong>the</strong> size <strong>of</strong> S e,γ .<br />

Let A be elements <strong>of</strong> O K with norm ≤ u, <strong>an</strong>d P be prime ideals <strong>of</strong> O K with norm<br />

≤ z. Here z ≤ x δ <strong>an</strong>d will be chosen later as a power <strong>of</strong> u. Let C = (γ). Then we have<br />

where<br />

Now from Lemma 5.2 we have<br />

|S e,γ | ≪ |P| + |S(A, P)|,<br />

⎧<br />

⎨ 1 if N(p) ≤ x ɛ ,<br />

λ(p) = 2 if x ɛ < N(p) ≤ z, (p, C) = 1,<br />

⎩<br />

1 if x ɛ < N(p) ≤ z, p | C.<br />

|S e,γ | ≪ |P| + u + z2<br />

L(z) . (5)<br />

By Lemma 5.3 <strong>an</strong>d <strong>the</strong> number field <strong>an</strong>alogue <strong>of</strong> Mertens’ <strong>the</strong>orem, we have<br />

L(z) ≫ ∏ (<br />

1 − 1 ) ∏<br />

(<br />

1 − 1 )<br />

(log z) 2<br />

N(p) p<br />

N(p)≤x ɛ p|C<br />

≫<br />

∏ p|C<br />

(<br />

1 − 1 p<br />

) (log z)<br />

2<br />

log x ɛ .<br />

Finally by applying <strong>the</strong> lower bound for L(z) <strong>an</strong>d choosing z = u α (α = min{δ, 1 }) in<br />

2<br />

(5) we have <strong>the</strong> result. □<br />

15


The following proposition is also a consequence <strong>of</strong> <strong>the</strong> large sieve.<br />

Proposition 5.5 Let C be a fixed number <strong>of</strong> type C which is square-free <strong>an</strong>d A be a fixed<br />

number <strong>of</strong> type A. Let<br />

˜M(u; AC) = #{t ≤ u; t is prime, tAC = N p for some ordinary p <strong>an</strong>d (t, AC) = 1}.<br />

If C is divisible by <strong>an</strong> inert prime or A is exactly divisible by <strong>an</strong> inert prime to <strong>an</strong> odd<br />

exponent, <strong>the</strong>n ˜M(u, AC) = 0. O<strong>the</strong>rwise, we have<br />

˜M(u; AC) ≪ d(A nin )2 ω(C)<br />

∏<br />

(<br />

1 + 1<br />

p − 1<br />

p|A nin<br />

) 2 ∏<br />

p|C<br />

(<br />

1 + 1 )<br />

u<br />

p − 1 (log u) , 2<br />

where A nin denotes <strong>the</strong> largest divisor <strong>of</strong> A whose prime divisors are not inert in K. The<br />

implied const<strong>an</strong>t depends only on K.<br />

Pro<strong>of</strong> The pro<strong>of</strong> is very similar to <strong>the</strong> previous proposition. If C is not divisible by <strong>an</strong><br />

inert prime <strong>an</strong>d inert primes <strong>of</strong> A have even multiplicity, <strong>the</strong>n <strong>the</strong>re are γ <strong>an</strong>d α ∈ O K such<br />

that C = N(γ), <strong>an</strong>d A = N(α). We note that up to units <strong>the</strong>re are at most d(A nin )2 ω(C)<br />

possibilities for αγ. So as in <strong>the</strong> previous proposition, we have<br />

˜M(u, C) ≤ ∑ ∑<br />

| ˜S e,αγ |,<br />

αγ<br />

where ˜S e,αγ is<br />

e∈O × K<br />

{τ ∈ O K ; N(τ) ≤ u, (τ) is prime <strong>an</strong>d (eταγ + 1) = q, for some prime q}.<br />

Next let A be elements <strong>of</strong> O K with norm ≤ u, <strong>an</strong>d P be prime ideals <strong>of</strong> O K with norm<br />

≤ z. Let AC = (α)(γ) = (αγ). Then we have<br />

where<br />

Now from Lemma 5.2 we have<br />

| ˜S e,αγ | ≪ |P| + | ˜S(A, P)|,<br />

˜λ(p) =<br />

{ 2 if N(p) ≤ z, (p, AC) = 1, <strong>an</strong>d N(p) ≠ 2,<br />

1 if N(p) ≤ z, p | AC, or N(p) = 2.<br />

| ˜S e,αγ | ≪ |P| + u + z2<br />

˜L(z) . (6)<br />

16


By Lemma 5.3 we have<br />

˜L(z) ≫ ∏ (<br />

1 − 1<br />

N(p)<br />

p|A<br />

≫<br />

∏ (<br />

1 − 1 ) 2 ∏<br />

p<br />

p|A nin p|C<br />

) ∏<br />

p|C<br />

(<br />

1 − 1<br />

(<br />

1 − 1 p<br />

)<br />

(log z) 2<br />

N(p)<br />

)<br />

(log z) 2 .<br />

Finally by applying <strong>the</strong> lower bound for ˜L(z) <strong>an</strong>d choosing z = u 1/2 in (6) we have<br />

<strong>the</strong> result.<br />

□<br />

From now on, without loss <strong>of</strong> generality, we assume that x ɛ ≥ 3 <strong>an</strong>d each C does not have<br />

<strong>an</strong>y inert prime divisor. For square-free C we define<br />

ψ(C) = ∏ ( )<br />

1<br />

p + 1<br />

.<br />

p(p − 1)<br />

p|C<br />

Note that ψ(C) = 1/φ(C). Also for <strong>an</strong> A we assume that <strong>an</strong>y inert prime divisor has even<br />

multiplicity. Let p denote non-inert prime divisors <strong>of</strong> A <strong>an</strong>d q denote inert prime divisors<br />

<strong>of</strong> A. We define<br />

ψ(A) = ψ( ∏ p|A<br />

p b ∏ q|A<br />

q 2c ) = ∏ p|A<br />

( 1<br />

p b + 2<br />

p b (p − 1) + 1<br />

p b (p − 1) 2 ) ∏<br />

q|A<br />

where b or c ≥ 1. Note that if b = 0, we define <strong>the</strong> product over p | A as 1.<br />

The following is a consequence <strong>of</strong> Propositions 5.4 <strong>an</strong>d 5.5.<br />

Corollary 5.6 With <strong>the</strong> notations <strong>of</strong> Section 4<br />

|D 4 | ≪ ɛ κ+1 5 x<br />

2 ξ 2<br />

log x ,<br />

where κ > −1. More precisely, κ + 1 = 2 3 − 4 3 log 3 2 ≃ 0.126.<br />

1<br />

q 2c ,<br />

Pro<strong>of</strong><br />

We have<br />

D 4 = {p ∈ D; C(N p ) = C ∗ κ+1<br />

1−ɛ<br />

≤ 3x<br />

4<br />

}<br />

∪ {p ∈ D; C(N p ) = C ∗ κ+1<br />

1−ɛ<br />

> 3x<br />

4<br />

}<br />

= D 41 ∪ D 42 .<br />

17


From Proposition 5.4 we have<br />

In Lemma 5.9 we prove that<br />

which shows that<br />

|D 41 | ≪ ∑ M( 3x<br />

C ; ∗ C∗ ) ≪ ɛx log x ∑ 2 ω(C∗) ψ(C ∗ )<br />

(log(3x/C<br />

C ∗ C ∗ )) 2<br />

∗<br />

ɛx ∑<br />

∑<br />

≪<br />

ɛ κ+1<br />

2 log x<br />

C ∗ 2 ω(C∗) ψ(C ∗ ) ≪ ɛ κ ξ 5 2 ,<br />

C ∗ 2 ω(C∗) ψ(C ∗ ).<br />

|D 41 | ≪ ɛ κ+1 5 x<br />

2 ξ 2<br />

log x . (7)<br />

Next note that if p ∈ D 42 , <strong>the</strong>n N p = A(N p )C(N p ) = AC ∗ κ+1<br />

1−δ−ɛ<br />

= ABC, where C > 3x<br />

4<br />

.<br />

Now since δ < 1, ω(C) ≤ 4 κ+1<br />

ξ, <strong>an</strong>d ξɛ 4 → 0 as x → ∞, we c<strong>an</strong> assume that C = C<br />

3 1 q for<br />

a prime q > x ɛ κ+1<br />

4<br />

. So by employing Proposition 5.5, we have<br />

|D 42 | ≪<br />

≪<br />

≪<br />

∑<br />

κ+1<br />

ABC 1 ≤3x 1−ɛ 4<br />

∑<br />

κ+1<br />

ABC 1 ≤3x 1−ɛ 4<br />

x<br />

ɛ κ+1<br />

2 (log x) 2 ( ∑<br />

A<br />

3x<br />

˜M( ; ABC 1 )<br />

ABC 1<br />

d(A nin )2 ω(BC 1) ψ(A)ψ(BC 1 )<br />

(log(3x/ABC 1 )) 2<br />

♯<br />

d(Anin )ψ(A)<br />

) ( ∑<br />

C ∗ 2 ω(C∗) ψ(C ∗ ))<br />

where ♯ denotes that <strong>the</strong> sum r<strong>an</strong>ges over A with ω(A) ≤ 4ζ. Here ζ = log log 3 xɛ is <strong>the</strong><br />

normal order <strong>of</strong> ω(A(N p )), so <strong>the</strong> number <strong>of</strong> primes with ω(A(N p )) > 4 ζ has density zero<br />

3<br />

in <strong>the</strong> set <strong>of</strong> primes. Applying Lemmas 5.10 <strong>an</strong>d 5.9 in <strong>the</strong> last inequality results in<br />

|D 42 | ≪ ɛ κ+1 5 x<br />

2 ξ 2<br />

log x . (8)<br />

,<br />

Now (7) <strong>an</strong>d (8) yield <strong>the</strong> result.<br />

□<br />

The next four lemmas establish <strong>the</strong> results needed in <strong>the</strong> previous corollary.<br />

18


Lemma 5.7 Let C (s) be a number <strong>of</strong> type C with exactly s distinct prime factors. Suppose<br />

that s ≤ 4 ξ. Then<br />

3<br />

∑µ (s) ψ(C i ) ≪ ξs<br />

2 s s! ,<br />

where µ me<strong>an</strong>s that C (s)<br />

i<br />

Pro<strong>of</strong><br />

So<br />

We have<br />

∑<br />

p∈J<br />

p non−inert<br />

∑<br />

i<br />

i<br />

runs through square-free values.<br />

ψ(p) =<br />

=<br />

µ<br />

ψ(C<br />

(s)<br />

i ) ≪ 1 s!<br />

∑<br />

p∈J<br />

p non−inert<br />

log log xδ<br />

2<br />

( ∑<br />

p∈J<br />

( )<br />

1<br />

p + 1<br />

p(p − 1)<br />

−<br />

log log xɛ<br />

2<br />

ψ(p)<br />

( ) 1<br />

+ O ≤ ξ log x ɛ 2 + c.<br />

) s<br />

≪ ( ξ 2 + c)s<br />

≪<br />

≪<br />

s!<br />

ξs (1 + 2cξ −1 ) 4 3 ξ<br />

ξs<br />

2 s s!<br />

2 s s! . □<br />

Lemma 5.8 If r ≤ 4ξ, <strong>the</strong>n ∑ ∞<br />

ψ(B (r)<br />

3 i ) ≪ ɛξ 2 ξr<br />

, where<br />

2 r B(r) i<br />

r!<br />

i=1<br />

B with exactly r distinct prime factors.<br />

denote a number <strong>of</strong> type<br />

Pro<strong>of</strong><br />

With <strong>the</strong> notation as previous lemma, let<br />

B (r)<br />

i = p 1 p 2 · · · p r , p 1 < p 2 < · · · < p r .<br />

It is clear that p r belongs to <strong>the</strong> interval<br />

( )<br />

x<br />

δ−(ɛ+ɛξ)<br />

x δ<br />

,<br />

.<br />

p 1 · · · p r−1 p 1 · · · p r−1<br />

We note that since p r r > B (r)<br />

i , we have<br />

p 1 p 2 · · · p r−1 < (x δ ) (r−1)/r .<br />

19


Taking<br />

in <strong>the</strong> inequality<br />

yields<br />

U = xδ−(ɛ+ɛξ)<br />

p 1 · · · p r−1<br />

,<br />

∑<br />

U


By Stirling’s formula we have<br />

<strong>an</strong>d so<br />

∞∑<br />

i=1<br />

( ) 4<br />

1<br />

Γ( 4ξ) ≪ ξ 1 e<br />

3 ξ<br />

2<br />

4<br />

ξ ,<br />

3 3<br />

2 ω(C∗ i ) ψ(C ∗ i ) ≪ ɛξ 5 2 (<br />

3e<br />

2 ) 4 3 ξ .<br />

The result follows since ( 3e)<br />

4 3 = e c for some c < 2. More precisely, κ = 1 − c = − 1 −<br />

2 3<br />

4<br />

log 3 ≃ −0.874. □<br />

3 2<br />

Lemma 5.10 We have<br />

∑♯ d(Anin )ψ(A) ≪ ɛ log x,<br />

A<br />

where ♯ denotes that <strong>the</strong> sum r<strong>an</strong>ges over A with ω(A) ≤ 4 3 ζ = 4 3 log log xɛ .<br />

Pro<strong>of</strong><br />

Let I = [1, x ɛ ]. We have<br />

∑<br />

l∈I<br />

prime<br />

∞∑<br />

d(lnin)ψ(l i i ) =<br />

i=1<br />

∑<br />

p∈I<br />

p non−inert<br />

+ ∑ q∈I<br />

q inert<br />

∑<br />

=<br />

∞∑<br />

c=1<br />

p∈I<br />

p non−inert<br />

∞∑<br />

b=1<br />

1<br />

q 2c<br />

( b + 1 2(b + 1)<br />

+<br />

p b p b (p − 1) + b + 1 )<br />

p b (p − 1) 2<br />

2<br />

+ O(1) ≤ ζ + c.<br />

p<br />

Now let A (s) be <strong>an</strong> A with exactly s distinct prime factors. So<br />

⎛<br />

⎞s<br />

∑<br />

d(A (s)<br />

nin )ψ(A(s) ) ≪ 1 ⎜<br />

∑ ∞∑<br />

⎝ d(l<br />

s!<br />

nin)ψ(l i i ⎟<br />

) ⎠ ≪<br />

A (s) i=1<br />

l∈I<br />

prime<br />

≪<br />

≪<br />

(ζ + c)s<br />

s!<br />

ζs (1 + cζ −1 ) 4 3 ζ<br />

ζs<br />

s! .<br />

s!<br />

21


Finally we have<br />

∑<br />

A<br />

♯<br />

d(Anin )ψ(A)<br />

≪<br />

≪<br />

4<br />

3 ζ<br />

∑ ∑<br />

s=0<br />

4<br />

3 ζ ∑<br />

s=0<br />

A (s) d(A (s)<br />

nin )ψ(A(s) )<br />

ζ s<br />

s! ≪ exp(ζ) = ɛ log x. □<br />

6 Ano<strong>the</strong>r Lemma on A’s<br />

Lemma 6.1 Let<br />

Then<br />

N(x) = #{p ≤ x; A(N p ) > x ɛξ }.<br />

N(x) ≪ π(x) .<br />

ξ<br />

Pro<strong>of</strong><br />

Let N(x) be <strong>the</strong> number <strong>of</strong> primes in question. We have<br />

N(x)ɛξ log x ≤ ∑ p≤x<br />

= ∑ p≤x<br />

≤<br />

log A(N p )<br />

∑<br />

By Proposition 2.2, for prime l, we have<br />

d|A(N p)<br />

Λ(d) = ∑ l≤x ɛ<br />

l prime<br />

log l<br />

∑<br />

p≤x<br />

A(Np)≡0 (<strong>mod</strong> l i )<br />

∑<br />

l≤x ɛ<br />

(log l){π E (x; l) + π E (x; l 2 ) + · · · }. (9)<br />

l prime<br />

1<br />

π E (x; l i ) ≪<br />

(i + 1)<br />

φ(l i )<br />

x<br />

log (x/l 2i )<br />

for<br />

l i ≤<br />

( ) 1<br />

x<br />

2<br />

. (10)<br />

log x<br />

Now <strong>the</strong> right h<strong>an</strong>d side <strong>of</strong> (9) c<strong>an</strong> be written as<br />

∑ ∑<br />

(log l)π E (x; l i ) + ∑ ∑<br />

(log l)π E (x; l i ) = Σ I + Σ II . (11)<br />

l≤x ɛ<br />

l≤x ɛ<br />

l i


An application <strong>of</strong> (10) in Σ I yields<br />

Σ I ≪ π(x) ∑ log l<br />

l − 1 + π(x) ∑ l≤x ɛ l≤x ɛ<br />

≪<br />

∞∑ log l<br />

π(x)ɛ log x + π(x)<br />

l 2<br />

l=1<br />

∞<br />

∑<br />

i=2<br />

(i + 1) log l<br />

l i<br />

≪ π(x)ɛ log x + π(x). (12)<br />

We have<br />

Σ II ≪ x ∑ l≤x ɛ ∞<br />

∑<br />

≪<br />

≪<br />

x ɛ<br />

x ɛ<br />

i= 1 3ɛ<br />

∞∑ log l<br />

l=2<br />

l 1 3ɛ<br />

(i + 1) log l<br />

l i<br />

( ( )) 1<br />

−ζ ′ . (13)<br />

3ɛ<br />

Now applying (12) <strong>an</strong>d (13) in (11) toge<strong>the</strong>r with (9) imply<br />

(<br />

N(x) ≪ π(x) 1 + 1 ( ) 2 ( ( 1 1<br />

ξ log x + −ζ ′ ɛ ɛ 3ɛ)) ) .<br />

This implies <strong>the</strong> result since x ɛ → ∞ <strong>an</strong>d<br />

( ) 2 ( ( ))<br />

1 1<br />

−ζ ′ → 0<br />

ɛ 3ɛ<br />

as x → ∞ (see [T], page 43).<br />

□<br />

7 Pro<strong>of</strong> <strong>of</strong> Theorem 1.3<br />

Pro<strong>of</strong><br />

By employing Lemmas 5.1 <strong>an</strong>d 6.1 <strong>an</strong>d Corollaries 3.3 <strong>an</strong>d 5.6, we have<br />

H(x, x δ−ɛ , x δ ) = |D| ≤ |D 1 | + |D 2 | + |D 3 | + |D 4 |<br />

(<br />

)<br />

≪ π(x) x −ɛ + x − 1 5 log x + ξ −1 + ɛ κ+1 5<br />

2 ξ 2 ,<br />

23


where κ > −1. This completes <strong>the</strong> pro<strong>of</strong> <strong>of</strong> <strong>the</strong> <strong>the</strong>orem since<br />

(<br />

)<br />

x −ɛ + x − 1 5 log x + ξ −1 + ɛ κ+1 ξ 5 2 = 0.<br />

lim<br />

x→∞<br />

□<br />

8 Pro<strong>of</strong> <strong>of</strong> Proposition 1.2<br />

Pro<strong>of</strong><br />

We first prove that<br />

#{p;<br />

|Γ p | < z} = O<br />

( )<br />

z 1+ 2 r<br />

.<br />

log z<br />

Let {Q 1 , Q 2 , · · · , Q r } be a basis <strong>of</strong> Γ. We consider <strong>the</strong> set<br />

S = {n 1 Q 1 + n 2 Q 2 + · · · + n r Q r ; 0 ≤ n i ≤ z 1 r }.<br />

Since Q 1 , Q 2 , · · · , Q r are linearly independent, <strong>the</strong>n <strong>the</strong> number <strong>of</strong> elements <strong>of</strong> S exceeds<br />

([z 1 r ] + 1) r > z.<br />

Now if p is a prime such that |Γ p | < z, <strong>the</strong>n <strong>the</strong>re are two distinct elements <strong>of</strong> S, say P<br />

<strong>an</strong>d Q such that P = Q in E p (F p ). In o<strong>the</strong>r words <strong>the</strong>re are integers |m i | ≤ z 1 r such that<br />

m 1 Q 1 + · · · + m r Q r ≠ O<br />

in E(Q),<br />

however<br />

m 1 Q 1 + · · · + m r Q r = O in E p (F p ),<br />

where O denotes <strong>the</strong> identity element. (Note that here we used <strong>the</strong> same notation for a<br />

point in E(Q) <strong>an</strong>d its reduction in E p (F p ).) Let R = m 1 Q 1 + · · · + m r Q r in E(Q). Then<br />

R is a rational point in E(Q), <strong>an</strong>d so has a representation in <strong>the</strong> form<br />

( m<br />

R =<br />

e , n )<br />

,<br />

2 e 3<br />

where m, n, <strong>an</strong>d e are integers with e > 0 <strong>an</strong>d (m, e) = (n, e) = 1 (See [ST], page 68).<br />

Now since under reduction <strong>mod</strong> p, R maps to O, we conclude that p | e. So for fixed m i<br />

<strong>the</strong> number <strong>of</strong> primes satisfying |Γ p | < z is bounded by<br />

ω(e) ≪<br />

log e<br />

log log e ≪<br />

24<br />

h x(R)<br />

log h x (R) ,


where ω(e) is <strong>the</strong> number <strong>of</strong> distinct prime divisors <strong>of</strong> e <strong>an</strong>d<br />

h x (R) = h x<br />

(( m<br />

e 2 , n e 3 ))<br />

= log max{|m|, |e 2 |},<br />

is <strong>the</strong> x-height <strong>of</strong> R. Recall that <strong>the</strong> c<strong>an</strong>onical height<br />

ĥ(R) = lim<br />

n→∞<br />

h x (2 n R)<br />

2 2n<br />

is a quadratic form on E, <strong>an</strong>d it gives a bilinear pairing 〈 , 〉 with ĥ(R) = 1 〈R, R〉 (see<br />

2<br />

[Si], page 229, Theorem 9.3). Moreover we know that ĥ = h x + O(1), where O(1) depends<br />

on E only. So we have<br />

ω(e) ≪<br />

log e<br />

log log e ≪<br />

h x(R)<br />

log h x (R) =<br />

ĥ(R) + O(1)<br />

) ≪<br />

log<br />

(ĥ(R) + O(1)<br />

〈R, R〉<br />

log 〈R, R〉 .<br />

So for fixed |m i | ≤ z 1 r , we have ω(e) ≪ z 2 r / log z. The number <strong>of</strong> possible values for e<br />

is bounded by <strong>the</strong> number <strong>of</strong> possible R. Noting <strong>the</strong> r<strong>an</strong>ge <strong>of</strong> <strong>the</strong> m i (i.e. |m i | ≤ z 1 r<br />

( )<br />

) , we<br />

conclude that <strong>the</strong> number in question is O z 1+ 2 r /log z .<br />

To deduce <strong>the</strong> result, note that<br />

} ( )<br />

#<br />

{p ≤ x; |Γ p | < p r<br />

r+2<br />

x<br />

−ɛ(p) ≤ o<br />

which is o(x/ log x) upon choosing<br />

+ #<br />

log x<br />

{<br />

x<br />

log x < p ≤ x; |Γ p| < x r<br />

r+2<br />

( )<br />

z = x r<br />

r+2<br />

x<br />

−ɛ( x<br />

log x)<br />

log x<br />

( ) x −ɛ( x<br />

log x) } ,<br />

log x<br />

in <strong>the</strong> above estimate.<br />

□<br />

9 Pro<strong>of</strong> <strong>of</strong> Theorem 1.4<br />

Pro<strong>of</strong> First <strong>of</strong> all note that without loss <strong>of</strong> generality we c<strong>an</strong> assume that p ɛ(p) → ∞,<br />

since o<strong>the</strong>rwise we c<strong>an</strong> always find <strong>an</strong> ɛ 1 (p) such that ɛ(p) ≤ ɛ 1 (p), ɛ 1 (p) → 0, p ɛ 1(p) → ∞,<br />

25


<strong>an</strong>d <strong>the</strong>n <strong>the</strong> result for ɛ(p) follows from <strong>the</strong> result for ɛ 1 (p). In fact, we c<strong>an</strong> assume that<br />

p ɛ(p) is a monotone increasing function. Next let<br />

A = #{p ≤ x;<br />

p r<br />

r+2 −ɛ(p) < |Γ p | < p r<br />

r+2 +ɛ(p) }.<br />

We have<br />

( ) x<br />

A = o<br />

log x<br />

( ) x<br />

≤ o<br />

log x<br />

( ) x<br />

≤ o<br />

log x<br />

+ #{ x<br />

log x < p ≤ x;<br />

+ #{ x<br />

log x < p ≤ x; ( x<br />

log x<br />

+ #{ x<br />

log x < p ≤ x;<br />

p r<br />

r+2 −ɛ(p) < |Γ p | < p r<br />

r+2 +ɛ(p) }<br />

) r<br />

r+2<br />

x −ɛ(x) < |Γ p | < x r<br />

r+2 +ɛ(x) }<br />

x<br />

r<br />

r+2 −(ɛ(x)+ r<br />

r+2<br />

log log x<br />

log x ) < |Γp | < x r<br />

r+2 +ɛ(x) }.<br />

Now since |Γ p | is a divisor <strong>of</strong> N p , by Theorem 4.1, A = o(x/ log x). Combining this with<br />

Proposition 1.2 implies <strong>the</strong> result.<br />

□<br />

ACKNOWLEDGMENTS<br />

The authors would like to th<strong>an</strong>k Pr<strong>of</strong>essor Ram Murty for his suggestions <strong>an</strong>d several<br />

helpful discussions related to this work. This paper was completed while <strong>the</strong> first author<br />

was spending a sabbatical year at Queen’s University. He would like to th<strong>an</strong>k Queen’s<br />

University for providing <strong>an</strong> excellent working environment.<br />

References<br />

[C]<br />

[E]<br />

[EM]<br />

[GM]<br />

[H]<br />

A. C. Cojocaru, <strong>Reduction</strong> <strong>of</strong> <strong>an</strong> elliptic curve with almost prime orders,<br />

Acta Arith. 119 (2005), 265–289.<br />

P. Erdös, A generalization <strong>of</strong> a <strong>the</strong>orem <strong>of</strong> Besicovitch, J. London Math. Soc.<br />

11 (1936), 92–98.<br />

P. Erdös <strong>an</strong>d M. R. Murty, On <strong>the</strong> order <strong>of</strong> a (<strong>mod</strong> p), CRM Proceedings<br />

<strong>an</strong>d Lecture Notes, Volume 19, 1999, 87–97.<br />

R. Gupta <strong>an</strong>d M. R. Murty, Primitive points on elliptic curves, Compositio<br />

Math. 58 (1986), 13–44.<br />

M. N. Huxley, The large sieve inequality for algebraic number fields, Ma<strong>the</strong>matika<br />

15 (1968), 178–187.<br />

26


[HR] H. Halberstam <strong>an</strong>d K. F. Roth, Sequences, Springer-Verlag, 1982.<br />

[K]<br />

[L]<br />

[LT]<br />

[M]<br />

E. Kowalski, Analytic problems for elliptic curves, J. Ram<strong>an</strong>uj<strong>an</strong> Math. Soc.<br />

21 (2006), 19–114.<br />

Y.-R. Liu, Prime divisors <strong>of</strong> <strong>the</strong> number <strong>of</strong> rational points on elliptic curves<br />

with complex multiplication, Bull. London Math. Soc. 37 (2005), 658–664.<br />

S. L<strong>an</strong>g <strong>an</strong>d H. Trotter, Primitive points on elliptic curves, Bull. Amer.<br />

Math. Soc. 83 (1977), 289–292.<br />

C. R. Mat<strong>the</strong>ws, Counting points <strong>mod</strong>ulo p for some finitely generated subgroups<br />

<strong>of</strong> algebraic groups, Bull. London Math. Soc. 14 (1982), 149–154.<br />

[MV] H. L. Montgomery <strong>an</strong>d R. C. Vaugh<strong>an</strong>, The large sieve, Ma<strong>the</strong>matika 20<br />

(1973), 119–134.<br />

[MM]<br />

[MMR]<br />

[S]<br />

M. R. Murty <strong>an</strong>d V. K. Murty, Prime divisors <strong>of</strong> Fourier coefficients <strong>of</strong><br />

<strong>mod</strong>ular forms, Duke Math. J. 51 (1984), 57–76.<br />

M. R. Murty, M. Rosen, <strong>an</strong>d J. H. Silverm<strong>an</strong>, Variations on a <strong>the</strong>me <strong>of</strong><br />

Rom<strong>an</strong><strong>of</strong>f, Int. J. Math. 7 (1996), 373–391.<br />

W. Schaal, On <strong>the</strong> large sieve method in algebraic number fields, Journal <strong>of</strong><br />

Number Theory, 2 (1970), 249–270.<br />

[Si] J. Silverm<strong>an</strong>, The Arithmetic <strong>of</strong> Elliptic Curves, Springer-Verlag, 1986.<br />

[ST]<br />

[T]<br />

J. Silverm<strong>an</strong>, J. Tate, Rational Points on Elliptic Curves, Springer-Verlag,<br />

1992.<br />

E. C. Titchmarsh, The Theory <strong>of</strong> <strong>the</strong> Riem<strong>an</strong>n Zeta-Function, Oxford University<br />

Press, 1951.<br />

Department <strong>of</strong> Ma<strong>the</strong>matics <strong>an</strong>d Computer Science, University <strong>of</strong> Lethbridge, 4401 University Drive West, Lethbridge,<br />

Alberta, T1K 3M4, CANADA<br />

E–mail address: amir.akbary@uleth.ca<br />

Department <strong>of</strong> Ma<strong>the</strong>matics, University <strong>of</strong> Toronto, 40 St. George Street, Toronto, Ontario, M5S 2E4, CANADA<br />

E–mail address: murty@math.toronto.edu<br />

27

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!