Data

— joint with Rafael von Känel

Contents


This page contains the data attached to the paper "Solving S-unit, Mordell, Thue, Thue–Mahler and generalized Ramanujan–Nagell equations via Shimura–Taniyama conjecture". The data and source code is available on github. We put all data under a Creative commons 3.0 by-nc license. In what follows primes and integers are always rational.


Elliptic curves with good reduction outside S


Let S be a finite set of primes. We are interested in describing explicitly the set M(S) of all elliptic curves over ℚ up to ℚ-isomorphism with good reduction outside S. Each elliptic curve E in M(S) is represented via the two invariants c4, c6 ∈ ℤ of some (and thus any) minimal Weierstrass model of E over the integers. In particular, the elliptic curve E has a Weierstrass equation
y2 = x3 − 27c4x − 54c6.

Table 1: The sets M(S) for certain finite sets S of primes.

Sets S Text file Sage file
{2, p} with p ≤ 250 .txt (0.2 MB) .sobj (0.1 MB)
{2, 3, p} with p ≤ 100 .txt (2.4 MB) .sobj (1.6 MB)
{2, 3, 5, p} with p ≤ 31 .txt (10.6 MB) .sobj (6.8 MB)
{2, 3, 5, 7, 11} .txt (15.1 MB) .sobj (9.1 MB)
All sets with NScond ≤ 106 .txt (0.4 MB) .sobj (0.4 MB)
All sets with p∈Sp ≤ 1000 .txt (26.3 MB) .sobj (17.2 MB)

Here NScond is an upper bound for the conductor of any elliptic curve over ℚ with good reduction outside S, see [vKM, Section 4.2.5] for the precise definition. For the sets S in the above table and their subsets, the cardinalities |M(S)| are listed in the following file:

Parts of our data were already computed by Cremona–Lingham, Koutsianas and Bennett–Rechnitzer, see for example [vKM, Section 4.2.5] for a discussion of known methods computing M(S). Further, the special case NScond ≤ 380000 of our data for sets S with NScond ≤ 1000000 can be obtained from Cremona's database containing all elliptic curves over ℚ of conductor at most 380000.

Our data motivates the following question. Let n be a positive integer and let S(n) denote the set of the first n primes.

Question 1: For all sets S of primes with |S| ≤ n, it holds |M(S)| ≤ |M(S(n))|?

The answer is affirmative for all sets S of primes (and their subsets) appearing in the above table. In light of this we conjecture in [vKM, Section 4.2.5] that Question 1 has a positive answer in general, up to adding some absolute constant.


Data for S-unit equations


Let S be a finite set of primes. Rational numbers with numerator and denominator having all prime factors in S are called S-units. We consider the S-unit equation
x + y = 1,
where x and y are S-units. If c denotes the least common denominator of x and y, then we can write x = a/c and y = b/c with a, b, c coprime integers which are S-units and satisfy a + b = c. Thus solving the S-unit equation is equivalent to solving
a + b = c,
where a, b, c are coprime integers which are S-units. To break the natural symmetry of the solutions to this equation, we may and do assume that 0 < a ≤ b < c.

For certain sets S, the following Tables 1, 2, 3 list the set of solutions and their number, up to symmetry.

Table 1: Solutions when S is the set of the first n primes, for 1 ≤ n ≤ 16:
n S #solutions Text file (*.txt) Sage file (*.sobj)
1 2 1 .txt .sobj
2 2, 3 4 .txt .sobj
3 2, 3, 5 17 .txt .sobj
4 2, 3, 5, 7 63 .txt .sobj
5 2, 3, 5, ..., 11 190 .txt .sobj
6 2, 3, 5, ..., 13 545 .txt .sobj
7 2, 3, 5, ..., 17 1433 .txt .sobj
8 2, 3, 5, ..., 19 3649 .txt .sobj
9 2, 3, 5, ..., 23 8828 .txt .sobj
10 2, 3, 5, ..., 29 20015 .txt (0.7 MB) .sobj (0.4 MB)
11 2, 3, 5, ..., 31 44641 .txt (1.7 MB) .sobj (0.9 MB)
12 2, 3, 5, ..., 37 95358 .txt (3.9 MB) .sobj (1.9 MB)
13 2, 3, 5, ..., 41 199081 .txt (10.5 MB) .sobj (4.0 MB)
14 2, 3, 5, ..., 43 412791 .txt (22.7 MB) .sobj (8.7 MB)
15 2, 3, 5, ..., 47 839638 .txt (47.8 MB) .sobj (18.2 MB)
16 2, 3, 5, ..., 53 1663449 .txt (80.6 MB) .sobj (37.3 MB)

Here the cases n = 1, ..., 6 were already computed by de Weger; see for example [vKM, Section 3] for a discussion of known methods solving S-unit equations.

The number N(S) of solutions of the S-unit equation is either zero or 6N'(S) - 3, where N'(S) is the number of solutions up to symmetry. Note that in Tables 1, 2, 3 we display the numbers N'(S). Let n be a positive integer and recall that S(n) denotes the set of the first n primes. Our data motivates the following

Question 2: For all sets S of primes with |S| ≤ n, it holds N(S) ≤ N(S(n))?

The answer is affirmative for each set S and their subsets appearing in our database. In light of this we conjecture in [vKM, Section 3.2.6] that Question 2 has a positive answer up to adding some absolute constant.

Table 2: Solutions for all sets S of primes with p∈Sp ≤ 10k, for 1 ≤ k ≤ 7:
10k #solutions Text file Sage file
101 5 .txt .sobj
102 42 .txt .sobj
103 354 .txt .sobj
104 2362 .txt .sobj
105 13902 .txt (0.4 MB) .sobj (0.2 MB)
106 79125 .txt (2.6 MB) .sobj (1.3 MB)
107 432408 .txt (15.0 MB) .sobj (7.3 MB)

An abc-triple is given by positive coprime integers a, b, c with a + b = c, and the radical of an integer m is the square-free product of the primes dividing m. The above tables contain in particular all abc-triples with radical at most 107 and all abc-triples with radical divisible only by the first 16 primes. For all these abc-triples, we verified Baker's explicit abc-conjecture [Baker, Conjecture 4].

Table 3: Solutions when S consists of the first 5 Fermat primes together with 2, or the first 6 Mersenne primes together with 2:
S #solutions Text file Sage file
2, 3, 5, 17, 257, 65537 65 .txt .sobj
2, 3, 7, 31, 127, 8191, 131071 45 .txt .sobj

OpenOffice Calc: In case you would like to use the data with OpenOffice Calc, simply open the .txt with this program, and at the start-up dialog add ":+=()" to "Separator options->Separated by->Others", and set "From row" to 11.


Data for Mordell equations


Let S be a finite set of primes. An S-integer is a rational number whose denominator has all its prime factors in S. Let a be a nonzero integer and consider the Mordell equation
y2 = x3 + a,
where x and y are S-integers. The Mordell equation defines an affine model of an elliptic curve over ℚ whose ℚ-rational points form a finitely generated abelian group. In what follows we shall refer by rank to the rank of this group. In the following Table 1, S denotes the set of the first n primes.

Table 1: S-integral points on Mordell curves with bounded |a|:
n rank a Text file Sage file
0 |a| ≤ 10000 .txt .sobj
300 1 |a| ≤ 10000 .txt (0.8 MB) .sobj (0.6 MB)
300 2 |a| ≤ 10000 .txt (1.7 MB) .sobj (1.2 MB)
300 3 |a| ≤ 10000 .txt (1.2 MB) .sobj (0.8 MB)
300 4 |a| ≤ 10000 .txt (0.2 MB) .sobj (0.1 MB)
1000 1 |a| ≤ 10000 .txt (1.0 MB) .sobj (0.7 MB)
100000 1 |a| ≤ 10 .txt .sobj

All Mordell curves with |a| ≤ 10000 have rank at most 4, and thus the table contains all their S-integral points for n = 300. Similarly, all Mordell curves with |a| ≤ 10 have rank 0 or 1, and thus the table contains all their S-integral points for n = 100000. Fueter gave an explicit formula for the rational points on Mordell curves of rank 0. In particular the above list for rank 0 is well known and stated only for the sake of completeness.

In the important special case when S is empty, our data was already computed by Gebel–Pethő–Zimmer and Bennett–Ghadermarzi. See for example [vKM, Section 4] for a discussion of known methods solving Mordell equations.

Our algorithm depends on having a Mordell–Weil basis of the ℚ-rational points of the elliptic curve associated to the Mordell equation. The following sage-object file contains a list of all such bases for |a| ≤ 10000. It is based on a database computed by Gebel–Pethő–Zimmer, with a few updates (a basis for a = 7823 was missing, and the given points for a = -7086 and -6789 were not saturated; according to some computations in magma and sage this list is correct now, unconditionally).

In the following Table 2, S denotes the set of the first n primes.

Table 2: S-integral points on some Mordell curves of high rank:
n rank a Text file Sage file
140 5 66265 .txt .sobj
175 5 66265 .txt .sobj
64 6 1358556 .txt .sobj
84 6 1358556 .txt .sobj
40 7 47550317 .txt .sobj
46 7 47550317 .txt .sobj
35 8 1632201497 .txt .sobj
40 8 1632201497 .txt .sobj

For a given Mordell equation, our data suggests that the number of S-integral solutions grows very slowly in terms of the cardinality |S|. In view of this we propose the following conjecture.

Conjecture: There is a constant c, depending only on a, such that for all finite sets S of primes the Mordell equation y2 = x3 + a has at most (|S| + 2)c S-integral solutions.

In [vKM, Section 4.2.7] we motivate and discuss various questions and conjectures which moreover refine the above conjecture.


Appendix

Some old data, which is now superseded by the above data. We say that an integral solution (x, y) of Mordell's equation is primitive if the greatest common divisor of x3 and y2 is sixth power-free. Suppose that our given integer a has the prime factorization a = ±∏pα(p) and then define r2(a) = ∏pmin(2,α(p)). The file

contains all primitive solutions for each a with r2(a) ≤ 185; in the file we write c(a) = r2(a). The computation was based on Cremona's database.


Data for cubic Thue equations


Let S be a finite set of primes, and let a, b, c, d be integers. Suppose that m is a nonzero integer and consider the cubic Thue equation
ax3 + bx2y + cxy2 + dy3 = m,
where x and y are S-integers. Here we assume that the discriminant D of f(x, y) is nonzero, where f(x, y) is the binary form given by the left hand side of the equation; see for example [Salmon, p. 175] for the definition of D.

Table 1: S-integral solutions of all cubic Thue equations f(x, y) = 1 with nonzero discriminant D bounded by |D| ≤ Dmax, where S is the set of the first n primes.
n Dmax Text file Sage file
100 10000 .txt (2.1 MB) .sobj (1.4 MB)

The above table only contains the data for reduced f(x, y), which is sufficient to cover all cubic binary forms with nonzero discriminant D bounded by |D| ≤ Dmax since any such form is equivalent to a reduced one; see [vKM, Section 5] for details.

Table 2: S-integral solutions of certain classical cubic Thue equations f(x, y) = m with 1 ≤ m ≤ mmax, where S is the set of the first n primes.
a b c d mmax n Text file Sage file
1 0 0 1 100 100 .txt .sobj
1 0 0 2 100 100 .txt .sobj
1 2 3 4 100 100 .txt .sobj
0 1 1 0 100 100 .txt .sobj

Here we consider only positive m in order to break the symmetry f(−x, −y) = −f(x, y).

See for example [vKM, Section 5] for a discussion of known methods solving cubic Thue equations.

For a given cubic Thue equation, our data suggests that the number of S-integral solutions grows very slowly in terms of the cardinality |S|. In view of this we propose the following conjecture.

Conjecture: There is a constant c, depending only on D and m, such that for all finite sets S of primes the cubic Thue equation f(x, y) = m of discriminant D has at most (|S| + 2)c S-integral solutions.

In [vKM, Sections 5.3.2 and 4.2.7] we motivate and discuss various questions and conjectures which moreover refine the above conjecture.


Data for cubic Thue–Mahler equations


Let S be a finite set of primes, and let a, b c, d be integers. We consider the cubic Thue–Mahler equation
ax3 + bx2y + cxy2 + dy3 = z,
where x, y, z are integers and z has all prime factors in S. Here we assume again that the discriminant D of f(x, y) is nonzero, where f(x, y) is the binary form given by the left hand side of the equation. We say that a solution (x, y, z) of the cubic Thue–Mahler equation is primitive if the integers x and y are coprime.

Table 1: Primitive solutions of all cubic Thue–Mahler equations f(x, y) = z with nonzero discriminant D bounded by |D| ≤ Dmax, where S is the set of the first n primes.
n Dmax Text file Sage file
2 3000 .txt .sobj
3 700 .txt .sobj
4 100 .txt .sobj
5 16 .txt .sobj

The above table only contains the data for reduced f(x, y), which is sufficient to cover all cubic binary forms with nonzero discriminant D bounded by |D| ≤ Dmax since any such form is equivalent to a reduced one; see [vKM, Section 5] for details.

Table 2: Primitive solutions of certain classical cubic Thue–Mahler equations.
a b c d S Text file Sage file
1 -1 1 1 11 .txt .sobj
1 0 -3 -1 3, 17, 19 .txt .sobj
1 -23 5 24 2, 3, 5, 7 .txt .sobj
1 0 0 1 2, 3, 5, 7, 11, 13 .txt .sobj
1 0 0 2 2, 3, 5, 7, 11, 13 .txt .sobj
1 0 0 3 2, 3, 5, 7, 11, 13 .txt .sobj

Here the solutions of the first three equations were already known: The first equation is due to Agrawal–Coates–Hunt–van der Poorten, the second one to Tzanakis–de Weger, and the third one to a further paper of Tzanakis–de Weger. See for example [vKM, Section 5] for a discussion of known methods solving cubic Thue–Mahler equations.

In the case (a, b, c, d) = (0, 1, 1, 0), the equation becomes xy(x+y) = z and thus the cubic Thue–Mahler equation is in this case equivalent to the S-unit equation.


Data for generalized Ramanujan–Nagell equations


Let S be a finite set of primes, and let b be a nonzero integer. We consider the following generalized Ramanujan–Nagell equation
x2 + b = y,
where x is an S-integer and y is an S-unit. This generalizes the original Ramanujan–Nagell equation x2 + 7 = 2k solved in positive integers x and k.

Table 1: Solutions of all generalized Ramanujan–Nagell equations with nonzero b bounded by |b| ≤ bmax, where S is the set of the first n primes.
n bmax Text file Sage file
2 1000 .txt .sobj
3 250 .txt .sobj
4 35 .txt .sobj
5 12 .txt .sobj

We next consider two classical cases of the generalized Ramanujan–Nagell equation which are both inspired by the original problem.

Table 2: Solutions of the Diophantine problem x2 + 7 = y, where x, y are integers and y has all prime factors among the first n primes.
n Text file Sage file
8 .txt .sobj
9 .txt .sobj
11 .txt .sobj

Table 3: Solutions of the Diophantine problems x2 + 7 = dk for any integer d in the range 2 ≤ d ≤ dmax, where x and k are positive integers.
dmax Text file Sage file
888 .txt .sobj

We point out that certain cases in the above tables are already known by the work of Pethő–de Weger. See for example [vKM, Section 6] for a discussion of known methods solving generalized Ramanujan–Nagell equations.


Data for sums of units being a square or a cube


Let S be a finite set of primes and let ℓ be in {2, 3}. We consider the equation
x + y = z,
where x, y, z are integers and x, y are S-units (i.e. all primes dividing xy lie in S). For certain sets S, we now list all solutions up to symmetry.

Table 1 (Squares): For certain sets S, all solutions of x + y = z2 up to symmetry.
Sets S Text file Sage file
{2, p} with p ≤ 250 .txt .sobj
{2, 3, p} with p ≤ 100 .txt .sobj
{2, 3, 5, p} with p ≤ 31 .txt .sobj
{2, 3, 5, 7, 11} .txt .sobj

Table 2 (Cubes): For certain sets S, all solutions of x + y = z3 up to symmetry.
Sets S Text file Sage file
{2, p} with p ≤ 250 .txt .sobj
{2, 3, p} with p ≤ 100 .txt .sobj
{2, 3, 5, p} with p ≤ 31 .txt .sobj
{2, 3, 5, 7, 11} .txt .sobj

Parts of the above data were already computed by de Weger and Bennett–Billerey. See for example [vKM, Section 6.2.1] for a discussion of known methods computing sums of units which are squares or cubes.


S-integral points on elliptic curves of given conductor


Let S be a finite set of primes, and let E be an elliptic curve over ℚ. We are interested to find all S-integral points on E, that is we would like to determine all S-integral solutions of a minimal Weierstrass equation of E over the integers.

Cremona's database contains in particular all elliptic curves over ℚ of conductor at most 1000. For certain finite sets S of primes, we used our elliptic logarithm sieve to compute all S-integral points on these elliptic curves.

Table 1: All S-integral points on all elliptic curves over ℚ with conductor N ≤ Nmax, where S is the set of the first n primes.
Nmax n Text file Sage file
100 10000 .txt (0.1 MB) .sobj (0.1 MB)
1000 20 .txt (2.1 MB) .sobj (1.1 MB)

The input of our elliptic logarithm sieve requires an initial height bound and a Mordell–Weil basis of the ℚ-rational points of E: We applied the initial height bound of Pethő–Zimmer–Gebel–Herrmann based on the theory of logarithmic forms and we used the Mordell–Weil bases contained in Cremona's database.

We point out that the data in the above table is already known in the important special case when S is the empty set; indeed Cremona computed all integral points. See for example [vKM, Sections 4 and 11] for a discussion of known methods enumerating all S-integral points on elliptic curves over ℚ.

For a given elliptic curve over ℚ, our data suggests that the number of S-integral points grows very slowly in terms of the cardinality |S|. In view of this we propose the following conjecture.

Conjecture: There is a constant c, depending only E, such that for all finite sets S of primes the elliptic curve E has at most (|S| + 2)c S-integral points.

In [vKM, Sections 11.11.3 and 4.2.7] we motivate and discuss various questions and conjectures which moreover refine and generalize the above conjecture.


S-integral points on elliptic curves of high rank


Let E be an elliptic curve over ℚ. The ℚ-rational points E(ℚ) of E form a finitely generated abelian group of rank r. We now consider some curves with large rank r. To determine all S-integral points on these curves, we applied our elliptic logarithm sieve with the initial height bounds of Pethő–Zimmer–Gebel–Herrmann based on the theory of logarithmic forms and the Mordell-Weil bases described below.

EKr: Kretschmer constructed in particular an elliptic curve EKr over ℚ with EKr(ℚ) of rank 8, which admits the following Weierstrass equation

y2 + xy = x3 − 5818216808130x + 5401285759982786436.

To compute all S-integral points on EKr, we used the Mordell–Weil basis of EKr(ℚ) which was constructed by Siksek.

Table 1: All S-integral points on EKr, where S is the set of the first n primes.
E rank n Text file Sage file
EKr = 8 0 .txt .sobj
EKr = 8 12 .txt .sobj

EMe: Mestre constructed in particular an elliptic curve over ℚ of analytic rank 12, which admits the following Weierstrass equation

y2 + y = x3 − 6349808647 x + 193146346911036.

Mestre also found 12 independent ℚ-rational points on EMe. The rank part of the BSD-conjecture for EMe implies that the following assumption holds.

Assumption: The rank of EMe(ℚ) is at most the analytic rank of EMe.

Under this assumption, Siksek determined a Mordell–Weil basis of EMe(ℚ) which we used to determine all S-integral points on EMe.

Table 2: Under the above assumption, this table lists all S-integral points on EMe, where S is the set of the first n primes.
E rank n Text file Sage file
EMe ≥ 12 0 .txt .sobj
EMe ≥ 12 7 .txt .sobj

Next we consider curves E for which the rank r of E(ℚ) is even higher. Unfortunately, we could not determine a Mordell–Weil bases for E(ℚ) when r was larger than 12. To illustrate the efficiency of our elliptic logarithm sieve, we computed at least the S-integral points on E which lie in the subgroup of E(ℚ) generated by the ℚ-rational torsion points of E and r independent ℚ-rational points of E; see Table 3.

EFe: Fermigier constructed an elliptic curve over ℚ of rank r = 14:

y2 = x3 + x2 1692310759026568999140789578145x
             + 839379398840982294584587970773038145228669599.

EEl17: Elkies constructed an elliptic curve over ℚ of rank r = 17:

y2 + xy + y = x3 957089489055751752507625259831765957846101x
             + 351598252970651757672333752869879740192822872602430248013582348.

EEl19: Elkies constructed an elliptic curve over ℚ of rank r = 19:

y2 + xy + y = x3 − x2 + 31368015812338065133318565292206590792820353345x
             + 302038802698566087335643188429543498624522041683874493555186062568159847.

Table 3: All S-integral points on E which lie in the subgroup of E(ℚ) generated by the ℚ-rational torsion points of E and r independent ℚ-rational points of E, where S is the set of the first n primes and E is one of the above three curves.
E rank P n Text file Sage file
EFe = 14 [Fermigier] 0 .txt .sobj
EFe = 14 [Fermigier] 2 .txt .sobj
EEl17 = 17 [Elkies] 0 .txt .sobj
EEl19 = 19 [Elkies] 0 .txt .sobj

EEl28: Elkies constructed an elliptic curve over ℚ of rank r ≥ 28:

y2 + xy + y = x3 − x2 − 20067762415575526585033208209338542750930230312178956502x
             + 34481611795030556467032985690390720374855944359319180361266008296291939448732243429.

Table 4: All integral points on EEl28 which lie in the subgroup of EEl28(ℚ) generated by 28 independent ℚ-rational points. EEl28(ℚ) has trivial torsion.
E rank P Text file Sage file
EEl28 ≥ 28 [Elkies] .txt .sobj