Published: April 6, 2021

Support aims to allow scholars to focus solely on research for the ‘long periods often necessary for significant advances in their disciplines’


Two mathematicians at the University of Colorado Boulder have been named 2021 Simons Fellows in Mathematics.

Katherine Stange and Jonathan Wise, both associate professors of math at CU Boulder, are among 40 mathematicians nationwide to win this recognition this year.

Katherine Stange

At the top of the page: Apollonian circle packing puzzle. Created by Daniel Martin and Katherine Stange at ICERM’s Fall 2019 semester, Illustrating Mathematics. Above: Katherine Stange 

Simons fellowships support academic leaves for researchers for up to one year, allowing them to focus solely on research for the “long periods often necessary for significant advances” in their disciplines. 

Mathematicians often study complicated objects by adding additive structure to them so that they may apply tools from linear algebra."

Stange plans to spend her sabbatical advancing the understanding of Apollonian circle packings, which are named for named for Apollonius of Perga, a geometer who lived from 262–190 BC. The packings of circles inside of circles give rise to an infinite collection of integers whose properties “have recently seen a surge in interest,” Stange says.

The interest in these infinite packings arises from the startling observation that their curvatures are all integers (the curvature of a circle is one over its radius). The fundamental question is determining which integers appear, and researchers’ attempts to answer this question employ modern techniques in number theory. 

The development of such techniques will have applications to a much wider range of problems, making the study of Apollonian packings  a test case for new methods. 

Stange plans to study questions relating to prime numbers appearing in these packings. Primes appear in tangent clusters called “components,” and it is an open question whether the circles neighboring such components tend to include the full collection of integer curvatures, or a more restricted subset.

Jonathan Wise

Jonathan Wise

Stange also plans to study super-singular isogeny graphs; these are mathematical networks (built of nodes and edges) that underlie several of the newest proposals for cryptographic protocols that will be secure against quantum computers. 

The development of such “post-quantum cryptography” is becoming urgent, according to Stange, as quantum computers now seem within reach, and this new technology will be able to crack all the mainstream cryptographic protocols now in use (including RSA, Diffie-Hellman and elliptic-curve cryptography).  

The National Institutes for Standards and Technology is running a national competition to identify the best new protocols. The structure of these graphs is at the heart of the security of several new protocols, and researchers from around the world are collaborating to explore it.

Finally, her project also includes the study of “algebraic starscapes,” the geometric arrangement of algebraic numbers (those that satisfy polynomial equations with integer coefficients, such as x2 + 1).  

These numbers lie in the complex plane, a two-dimensional space where we can graph them as dots of different sizes. The computer exploration of such images has led to new perspectives on the study of Diophantine approximation, which asks how these numbers are placed in relation to other complex numbers. 

In all these projects, she plans to collaborate with researchers from institutions across Europe and the United States.

Stange earned her PhD in mathematics from Brown University in 2008 and joined the CU Boulder faculty in 2012.

Wise studies the ways geometric objects can deform and degenerate. For example, a triangle can deform by varying the lengths of its sides, and it can degenerate to a line segment if one of its sides’ lengths shrinks to zero or grows to the sum of the other two sides’ lengths.  

This study of deformation was termed moduli by B. Riemann in 1854 when he discovered that a complex curve (now called a Riemann surface) with g handles has 3g-3 dimensions of moduli. It is still not completely understood how Riemann’s surfaces can degenerate, and this is one subject of Wise’s research.

Riemann organizes his surfaces into a moduli space which corresponds to deforming the curves. The moduli space has holes (it is not “compact”), and mathematicians have found many ways to fill these holes with surfaces that, unlike Riemann’s, have pinches and crossings known as singularities.  

One of Wise’s projects is to find a systematic description of the ways these holes can be filled, using tropical geometry.

Tropical geometry is a study of balanced stick figures that has mysterious parallels with algebraic geometry (the whimsical name comes from tropical arithmetic, which was discovered by computer scientist Imre Simon in Brazil).  

Geometers are constantly discovering new ways to fill in the holes in different moduli spaces, and these patches always seem to have some “tropical” aspect to them. Wise hopes to explain these phenomena by showing algebraic geometry and tropical geometry are two aspects of a single subject, called logarithmic geometry.  

Wise and his collaborators plan to develop a suite of tools for building moduli spaces in logarithmic geometry that will automatically fill in holes left in algebraic moduli spaces

Mathematicians often study complicated objects by adding additive structure to them so that they may apply tools from linear algebra. One can then ask whether there is a best additive structure for a given object.  

For Riemann’s surfaces, this best structure is the Picard group; for the singular Riemann surfaces occurring at the boundary of Riemann’s moduli space, Wise and his collaborators constructed a logarithmic Picard group that they plan to show is the best additive structure associated to these surfaces.

Wise earned his PhD in mathematics from Brown University in 2008 and joined the CU Boulder faculty in 2012.