Computing the Zeta Functions of Two Classes of Singular Curves

by

Robert M. Burko

A thesis submitted in conformity with the requirements for the degree of Doctor of Philosophy Graduate Department of Mathematics University of Toronto

Copyright c 2014 by Robert M. Burko Abstract

Computing the Zeta Functions of Two Classes of Singular Curves

Robert M. Burko Doctor of Philosophy Graduate Department of Mathematics University of Toronto 2014

Motivated by applications to cryptography, for over a decade mathematicians have suc- cessfully used p-adic cohomological methods to compute the zeta functions of various classes of varieties defined over finite fields of order q = pa in an amount of time polyno-

mial in a, assuming the characteristic p is fixed. In all instances, the varieties considered

had smooth representations in either affine or projective space.

In this thesis, two non-smooth situations are introduced: the case of superelliptic

curves with singular points that are rational over the field of definition, and the case

of nodal projective plane curves. In each case, we present a -time algorithm

which computes the zeta function the curve, and provide the results of an implementation

in MAGMA. The case of singular superelliptic curves extends a method of Gaudry and

G¨urel,and the case of nodal projective curves extends a method of Kedlaya, Abbott, and

Roe. Assuming the curve has geometric genus g, and that the characteristic p is fixed,

the running time of the first algorithm is O(a3+εg5+ε) and the running time of the second

is O(a7+εg10+ε).

Both methods involve computing the matrix of the Frobenius automorphism on the

cohomology groups of Monsky and Washnitzer up to a certain amount of p-adic accuracy.

Estimates on the amount of accuracy needed are drawn from the theory of crystalline

cohomology introduced by Grothendieck and developed by Berthelot.

ii Dedication

For my parents, Tom and Risa, my brother Jeremy, my sister Rachel, and my fianc´ee Rebecca.

Acknowledgements

I am greatly appreciative of the many people who have supported me throughout the process of writing this thesis. Without their encouragement and generosity, it is clear to me that this work would not have at all been possible.

I would first like to thank my thesis advisor, V. Kumar Murty, who kept me guided as I wandered the seas of mathematical investigation. I am forever grateful, not only for his time and dedication in meeting with me and ensuring that my work moves forward, but in his unwavering confidence in my ability to conduct my own research.

I would like to thank all the members of the GANITA seminar group at the Univer- sity of Toronto, who patiently listened to all the various stages in the development of this thesis and offered countless hours in useful discussion and mutual support. I am privileged to have had such a cohesive group filled with warmth and friendship. Included in this group are Catalina Anghel, Aaron Chow, Payman Eskandari, William George, Nataliya Laptyeva, Meng Fai Lim, Mariam Mourtada, and Ying Zong. In particular I would like to single out Ying, an exceptional mathematician who donated so much of his time to me in explaining various theories and entertaining my mathematical curiosities.

The staff members of the mathematics department at the University of Toronto cre- ate an outstanding model of how a department should be run, and only in their absence do we realize the amount they keep us on course each day. I would like to thank in particular Ida Bulat and Jemima Merisca for their care, dedication, and endless personal

iii emails which helped me navigate my way through graduate studies.

I would surely have continued struggling to find a thesis topic if not for the guidance of Alan Lauder, who not only gave useful insight and discussion via email, but also helped fund two separate visits to the University of Oxford and introduced me to his number theory group. I would like to extend thank yous to Jan Tuitman who welcomed me into the Oxford community and carefully read and scrutinized early drafts of this thesis, as well as George M. Walker for our conversations and for welcoming me into his home in Bristol. I would also like to thank Keith Gillow for allowing me extended usage of the servers at Oxford to run MAGMA programs.

Lastly, I would like to thank my dear friends and my family members, immediate and extended, old and new, for keeping my spirits lifted, and for their endless patience and nurturing.

iv Contents

1 Introduction 1 1.0.1 Point Counting and the Zeta Function ...... 1 1.0.2 Weil Cohomology ...... 3 1.1 Algorithmic Approaches ...... 4 1.1.1 `-Adic Methods ...... 4 1.1.2 p-Adic Methods ...... 5 1.1.3 Deformation and Fibration Methods ...... 6 1.1.4 Approaches to Singular Varieties ...... 7 1.2 This Thesis ...... 8 1.3 Applications and Future Work ...... 8 1.3.1 Cryptography ...... 9 1.3.2 Support for Dimca’s Conjecture ...... 10 1.3.3 Potential Generalizations and Improvements ...... 11

2 Cohomology Theories 13 2.1 Preliminaries ...... 13 2.1.1 p-Adic numbers and Witt vectors ...... 13 2.1.2 Useful Properties of Etale´ Maps ...... 14 2.2 Algebraic de Rham Cohomology ...... 15 2.2.1 K¨ahlerDifferentials ...... 15 2.2.2 de Rham Cohomology for Schemes ...... 15 2.2.3 de Rham Cohomology with Logarithmic Singularities ...... 16 2.3 p-Adic Cohomology Theories ...... 22 2.3.1 Monsky-Washnitzer Cohomology ...... 23 2.3.2 Rigid Cohomology and Crystalline Cohomology ...... 24 2.3.3 Comparisons Theorems Between p-Adic and de Rham Cohomology 25 2.4 Exact Sequences ...... 26

v 3 Superelliptic Curves 28 3.1 Basic Properties ...... 28 3.1.1 The Genus ...... 29 3.1.2 The Zeta Function ...... 33 1 0 − 3.1.3 The Vector Space HMW(Ck/K) ...... 34 3.1.4 Some Useful Order-preserving Functions ...... 37 3.2 Computing a Basis for Cohomology ...... 41 3.2.1 The Reduction Process ...... 42 3.2.2 Two Lemmas ...... 46 3.3 The Matrix of Frobenius ...... 54 3.4 Working Within a Crystalline Basis ...... 55 3.5 p-Adic Precision Analysis ...... 62

4 Nodal Plane Curves 64 4.1 Cohomology of the Affine Complement of a Hypersurface in Pn ...... 64 4.2 Basic Properties of Nodal Plane Curves ...... 70 4.2.1 Computing a Lift ...... 70 4.2.2 The Zeta Function of a Nodal Curve ...... 75 4.3 A Crystalline Lattice of the Affine Complement ...... 78 4.4 The Matrix of Frobenius ...... 88 4.5 p-Adic Precision Analysis ...... 90

5 Algorithms and Complexity Estimates 93 5.1 Superelliptic Curve ...... 93 5.1.1 Algorithm ...... 93 5.1.2 Complexity Analysis ...... 95 5.2 Nodal Plane Curve ...... 95 5.2.1 Algorithm ...... 95 5.2.2 Complexity Analysis ...... 96

6 Experiments 98 6.1 Examples of Superelliptic Curves ...... 98 6.2 Examples of Nodal Plane Curves ...... 100

vi Chapter 1

Introduction

1.0.1 Point Counting and the Zeta Function

Let p be a prime, let Fp be a finite field with p elements, and let X be an algebraic variety defined over Fp. For instance, X might be the simultaneous solution of the system of polynomial equations   f1(x1, ..., xn) ≡ 0 mod p   f2(x1, ..., xn) ≡ 0 mod p .  .   fm(x1, ..., xn) ≡ 0 mod p

where the variables x1, ..., xn lie in Fp. If we restrict the variables to take values in a finite extension of Fp, then there are only a finite set of possibilities for each variable, and so this system has a finite number of solutions. An interesting question in number theory, dating back at least of far as Gauss’ Disquisitiones Arithmeticae [30], asks for the number of solutions to such systems.

An almost equivalent but slightly more involved question is to calculate what is known as the zeta function of X. In general, we let X be an algebraic variety defined over a a finite field with q = p elements, and let #X(Fqk ) denote the number of solutions its defining equation has over the finite field Fqk , the so-called “Fqk -rational points” of X. One defines the zeta function, a formal power series associated to X, by

∞ ! X T k Z(X,T ) = exp #X( k ) ∈ [[T ]]. Fq k Q k=1 The zeta function has many interesting properties. For instance, from Galois theory one can determine that the coefficients of its expanded power series are integers. More

1 Chapter 1. Introduction 2 astonishingly, in 1960 it was proven by Dwork that the zeta function is rational, that is, a quotient of two with integer coefficients [22]. Dwork’s proof is analytic in nature − he shows that the zeta function is meromorphic, both as a function on the complex plane and on the completion of the algebraic closure of the field of rational p-adic numbers. The following theorem was conjectured by Weil in 1948 and proven by him in the case of curves, but not proven in full generality until 1974 by Deligne [15].

Theorem 1.0.1. Let X be a smooth of dimension n defined over Fq. Then

1. Z(X,T ) is a rational function of T , and can be written

P (T )P (T ) ··· P (T ) Z(X,T ) = 1 3 2n−1 P0(T )P1(T ) ··· P2n(T )

with Pi(T ) ∈ 1 + T Z[T ]. Moreover, the polynomials Pi(T ) satisfy the following properties:

n i) P0(T ) = 1 − T and P2n(T ) = 1 − q T .

n ii) The map x → q /x sends the roots of Pi(T ) to the roots of P2n−i(T ), pre- serving multiplicities.

iii) If one writes Y Pi(T ) = (1 − αijT ) j

i/2 then αij is an algebraic integer with complex absolute value q .

P i 2. Let E = i(−1) deg(Pi). There is a functional equation

 1  Z X, = ±qnE/2T EZ(X,T ). qnT

3. If R is the integer ring of a number field, p is a prime ideal in R lying over p, and

X is the reduction modulo p of a smooth scheme Y over R, then deg(Pi) is the i-th

Betti number of Y ×R C as a topological space

Note that the condition for this theorem is that X is smooth and projective, whereas Dwork’s proof of the rationality of the zeta function is valid for any variety defined over

Fq. Chapter 1. Introduction 3

1.0.2 Weil Cohomology

The proof of Theorem (1.0.1) requires finding a “good” cohomology theory for X, known as a Weil cohomology. Such a theory is not unique for X and can be defined in the following way.

k Definition 1.0.2. Let = Fq be a finite field of characteristic p, and let K be a field of characteristic 0. A Weil cohomology is a contravariant functor from smooth proper varieties X over k to graded algebras H•(X), where each Hi(X) is a finite dimensional K-vector space satisfying the following properties:

1. If n = dim(X), then Hi(X) = 0 for i∈ / {0, 1, ..., 2n}.

2. (Lefschetz fixed point theorem) For each i ∈ {0, ..., 2n}, there is a linear transfor- i i mation Fi : H (X) → H (X), the “Frobenius map”, such that

2n X i k i #X(Fqk ) = (−1) Tr(Fi |H (X)) i=0

3. (Poincar´eduality) The vector space H2n(X) is one-dimensional, and the map

Hi(X) × H2n−i(X)(n) → H2n(X)(n)

is a perfect pairing for i ∈ {0, 1, ..., 2n}, and equivariant under the Frobenius maps i i −n (here H (X)(n) denotes the vector space H (X) with Fi replaced by q Fi).

In actuality, Weil cohomologies possess much more structure than this, including a cycle class map, K¨unnethformula, and a Lefschetz hyperplane theorem, as well as Frobe- nius compatibility maps, but for the purposes of this thesis we are only interested in the above properties.

When X is not smooth or proper, it is possible that X → Hi(X) is still a well-defined functor, and satisfies some of the above properties. For instance, the rigid cohomology i groups Hrig(X) are defined for any Fq-scheme X, and are finite dimensional and satisfy the Lefschetz fixed point theorem when X is smooth and affine. If X is a singular, projective hypersurface, then Poincar´eduality still holds for 0 ≤ i ≤ dim(X) − dim(Y ), where Y is the singular locus of X. From the following lemma, to ensure rationality of the zeta function it is sufficient to have finite dimensionality of each Hi(X) combined with the Lefschetz fixed point theorem. Chapter 1. Introduction 4

Lemma 1.0.3. Let V be a finite dimensional vector space over a field K, and let I denote the identity on V . Then for any endomorphism F of V , there is an identity in the power series ring K[[T ]]

∞ ! X T k exp Tr(F |V ) = det(I − TF |V )−1. k k=1

Proof. A simple calculation, see for instance [35, Appx C, Lemma 4.1].

i It follows immediately that if one defines Pi(T ) = det(I − TFi|H (X)), then the zeta function of X can be written

∞ 2n ! X X T k Z(X,T ) = exp (−1)iTr(F k|Hi(X)) i k k=1 i=0 i 2n ∞ !!(−1) Y X T k = exp Tr(F k|Hi(X)) i k i=0 k=1 2n Y (−1)i+1 = Pi(T ) . i=0 1.1 Algorithmic Approaches

∞ For a variety X defined over Fq, the problem of computing the sequence {#X(Fqk )}k=1 is considered to be a hard problem. The brute force approach of inserting values into the defining equation of X has running time polynomial in q (i.e. exponential in log q) whereas modern approaches (albeit usually only studied for curves and abelian varieties) are expected to run in a number of operations polynomial in log q. Methods for com- putation of zeta functions of algebraic varieties are commonly placed under two main headings, `-adic and p-adic approaches. In this section we will give short summaries of various algorithms that have been proposed and in many cases implemented, as well as work that has been done to broaden their scope.

1.1.1 `-Adic Methods

The first polynomial-time algorithm was developed by Schoof [55] and is used to count 2 3 points on an E/Fq given by a Weierstrass model y = x + Ax + B . Schoof computes the trace of the Frobenius endomorphism t = q − #E(Fq) + 1 modulo various primes ` different from the characteristic of Fq, by computing the action of Frobenius on √ the `-torsion points of the curve. He then uses the Hasse-Weil bound |t| ≤ 2 q along Chapter 1. Introduction 5 with the Chinese remainder theorem to calculate t. This algorithm, after improvements by Atkins, Elkies and Couveignes, and under certain heuristic assumptions regarding the existence of Elkies primes, has running time O((log q)4).

In 1990, an attempt to extend Schoof’s algorithm to more general curves and abelian varieties was made by Pila [52] and improved by Adelman and Huang [2]. Using a similar approach to that of Pila, a randomized algorithm was developed by Huang and Ierardi [37] in which one computes the number of points on a plane curve of degree d which has only ordinary multiple points in time (log q)dO(1) . Practical methods for these “Schoof- like” algorithms have not been implemented nearly as much as in the case of elliptic curves. However, some success in the case of genus 2 curves has been achieved [29].

1.1.2 p-Adic Methods

In 2000, Satoh demonstrated algorithmically [54] that for an elliptic curve E/Fq, one could explicitly construct a unique elliptic curve E/K˜ called the “canonical lift”, defined over a p-adic field K, and satisfying End(E) ∼= End(E˜). One could thereby compute the trace of Frobenius on E directly as the trace of some corresponding endomorphism on E˜. If q = pa and if we consider p to be fixed, then the running time of his algorithm is O(a2+ε). This is much faster than corresponding `-adic methods. However a significant drawback is that Satoh’s algorithm runs exponentially in log p, so one is forced to use curves defined over fields with small characteristic.

One of the great advantages of Satoh’s algorithm is that it does not depend on the group structure of the curve. Rather one only needs to consider its defining equation. Thus it spawned a number of new techniques for computing zeta functions of more gen- eral algebraic varieties. What was required was a sufficiently strong cohomology theory

for varieties over Fq that could somehow be represented using the defining equation of the variety. One theory that is especially relevant to this thesis originates from the work of Monsky and Washnitzer [51].

In a paper [40] which appeared in 2001, Kedlaya showed in odd characteristic how to explicitly construct the Monsky-Washnitzer cohomology groups of a curve C0, obtained

by removing points from a C/Fq given by a nonsingular affine planar equation y2 = f(x). One lifts the coordinate ring of C0 to the integer ring of a p-adic field and “weakly completes” it with respect to the p-adic norm, obtaining what is called Chapter 1. Introduction 6 a “dagger algebra”. This defines an object with two fibres, one of which is isomorphic to C0 (the special fibre), and the other defined over a field of characteristic 0 and possessing analytic properties (the generic fibre). One can then compute the trace of Frobenius from the cohomology of the generic fibre.

Kedlaya’s algorithm has running time O(g4+εa3+ε) where g is the genus of the curve, assuming that the characteristic of the base field is fixed. There has been effort made to show Kedlaya’s algorithm can be implemented effectively for curves over finite fields of large characteristic (see [28] and [36]). The algorithm has also been adapted extensively to include more general settings. The algorithm was extended to the characteristic 2 case by Denef and Vercauteren [16], to superelliptic curves by Gaudry and G¨urel[27], to

Ca,b curves by Denef and Vercauteren [17], and to smooth projective hypersurfaces by Abbott, Kedlaya, and Roe [1].

1.1.3 Deformation and Fibration Methods

Other p-adic methods for computing zeta functions derive from p-adic analysis, based on the cohomology and deformation theory of Dwork. In 2004, Lauder [45] [44] proposed a method for computing zeta functions of projective hypersurfaces of arbitrary dimension by embedding the surface into a family of hypersurfaces containing a diagonal element1. On such a family Dwork associates a differential equation whose solution parameterizes the matrices of Frobenius of the fibres. One first computes the Frobenius matrix for Dwork cohomology on the diagonal fibre (a relatively simple task), solves the differential equation locally around this specific value, and then evaluates the solution at the in- tended fibre. This method was later recast by Gerkmann in the framework of Berthelot’s “rigid cohomology” [7] [8], first for the case of families of elliptic curves [32] and later for families of smooth projective hypersurfaces [31]. This is a Weil cohomology theory that has the added advantage of being defined for arbitrary varieties (not necessarily smooth or proper), as well as comparison maps to de Rham cohomology from which it inherits the differential equation of Dwork’s theory.

Yet another novel algorithm for computing zeta functions was proposed by Lauder [46] using a “fibration method”. That is, instead of deforming X to a diagonal hypersurface, one views some affine open subset of X as a parameterized family X → S of lower

1 d d A hypersurface of the form X0 + ··· + Xn = 0. Chapter 1. Introduction 7 dimensional subvarieties. The relative cohomology of this family is a vector bundle on a subset of the projective line, and one computes the cohomology of X as the cokernel of a natural integrable connection associated to this vector bundle. The Frobenius matrix can then be recovered through the commutativity between the connection and Frobenius maps. This method was later improved and implemented by Lauder [47] for the special case of a fibration into hyperelliptic curves, and for more general cases by Walker [58].

1.1.4 Approaches to Singular Varieties

Though methods for computing zeta functions on smooth varieties have been studied ex- tensively, it appears that only a small amount of consideration has been given to varieties which possess singularities, or even smooth varieties which admit known singular models in affine space. This could be for any number of possible reasons: the lack of comparison isomorphisms between de Rham and rigid cohomology, the fact that the Weil conjectures do not hold for singular varieties, that families which possess singular fibres can be com- pleted in various ways, or that they are thought to be less secure from a cryptographic standpoint. In general, computing the zeta function of a singular variety is considered a much harder problem. However the author feels that this study is undervalued and has great potential for the future.

In 2008, Kloosterman [41] published an article reviewing the various p-adic meth- ods for computing zeta functions of hypersurfaces, and identifying the obstructions to extending these methods to hypersurfaces which possess singularities. He proposed a modified algorithm which attempts to compute the discrepancy between de Rham and rigid cohomology by searching for and discarding eigenvalues of Frobenius which contra- dict a weak form of the Riemann Hypothesis2. It is clear that this tactic is difficult to implement in practice, and only can be prescribed to special situations.

The fundamental obstruction that Kloosterman points out is that for the affine com- plement of a singular projective hypersurface, the spectral sequence associated to the pole order filtration of the de Rham complex used to compute cohomology does not degenerate at E2. He argues that

“One could try to adjust [Kedlaya’s] algorithm by taking an equisingular lift, and try to identify the extra relations needed to obtain [the cohomology

2Contrary to its name, this is in fact a theorem for varieties over finite fields. Chapter 1. Introduction 8

group] as a quotient of [the de Rham complex]. Unfortunately, such a lift might not exist and, except for a few cases, it is not clear at all which relations one needs to add.”

This thesis in part resolves certain cases where these obstructions are manageable, giving some evidence that one could eventually apply these types of algorithms to more general environments.

1.2 This Thesis

Modern methods have yet to provide effective algorithms for counting points on singular varieties. This thesis is comprised of algorithms for computing the zeta function of two special cases of singular varieties. Chapter 2 reviews the various cohomology theories that will be necessary, along with relevant comparison isomorphisms and useful exact sequences. Theorem (2.2.17) is a reformulation of part of Deligne’s work [14] and can be viewed as a generalization of Proposition 2.2.8 of Abbott, Kedlaya, and Roe [1]. Theorem (2.2.22) complements Theorem 2.2.5 of the same paper, proving injectivity of the map in the special case S = Spec(V ). Chapter 3 covers the technical details of a polynomial-time algorithm which computes the zeta function of a superelliptic curve over a finite field whose equation yr = f(x) in affine space has singularities3 along y = 0. This is an extension of the work of Kedlaya [40] as well as Gaudry and G¨urel[27]. The main contribution of this chapter is the modified cohomological reduction method when gcd(f, f 0) 6= 1 and the p-adic precision-loss estimates from Lemmas (3.2.3) and (3.2.4). Chapter 4 then deals with the case of computing the zeta function of a nodal curve in P2. The notable parts of this chapter are the construction of a finite equisingular lift of a curve with a small number of singularities (Proposition (4.2.5)), as well as finding a suitable integer k to meet the requirements of Proposition (4.3.2). In Chapter 5, the algorithms are assembled in a step-by-step manner, and estimates on the complexity of each are given. The final chapter displays several results of a simple-minded implementation of both algorithms in MAGMA programming language.

1.3 Applications and Future Work

The algorithms described in this thesis are woven from deep theories that arise from alge- braic geometry and p-adic analysis, however the applications admit themselves to various

3Equivalently, f(x) is not squarefree. Chapter 1. Introduction 9

Diophantine questions. For instance, if one desired to know how often a cube could be written as the square of the product of two adjacent numbers modulo a prime, then one could rephrase the question as a point-counting problem on the singular superelliptic 3 2 2 curve y = x (x − 1) over Fp. These algorithms are likely to have industrial applications as well.

1.3.1 Cryptography

Since the late 1980’s, mathematicians and computer scientists have prolifically used al- gebraic varieties in encryption systems, with the majority of attention given to elliptic curves. This was made possible since elliptic curves over finite fields possess a natural group structure4. The encryption is devised in the following way: Alice and Bob wish to share a secret key. They choose an elliptic curve with a point P . Alice chooses a secret number m, computes mP , and sends the result to Bob. Bob chooses a secret number n, computes nP , and sends the result to Alice. Now Alice computes mnP = m(nP ) and Bob computes mnP = n(mP ), and this is the secret that they share. We assume that no one can determine the secret key mnP without knowledge of either m or n, even if they have intercepted all the communication between Alice and Bob (this is known as the Diffie-Hellman problem).

Elliptic curve cryptography (ECC) was shown to give similar security as RSA5 but used smaller key sizes. In order to ensure the security of an ECC system, one needs to know that the number of rational points on the curve is divisible by a large prime, and it was this necessity that provided the initial motivation for fast point-counting algorithms. The natural question was then to ask whether other geometric objects could as well be useful in cryptography. A curve C in general does not have a group structure on its points, however one can consider the associated “Jacobian” variety J(C) which does have the structure of an abelian group. Systems based on the Jacobians of hyperelliptic curves,

superelliptic curves, and Ca,b curves have been proposed and are widely studied, and they seem to share many of the advantages of ECC. In the vast majority of such systems, the affine planar representation of the curve has no singularities, which not only limits the number of possible choices for curves, but perhaps also misses some potential benefits.

4One can add two points P and Q together to get a new point P + Q on the curve, or multiply P by an integer n to get a new point nP . 5A standard cryptographic protocol relying on the difficulty of factoring large integers. Chapter 1. Introduction 10

There have been several attempts to create a secure cryptographic system using sin- gular curves. In 1995 Koyama [43] proposed an RSA-type cryptosystem based on a nodal cubic curve of the form y2 +axy ≡ x3 mod n, where n is the product of two large primes p and q, and showed that the decryption speed could be performed twice as fast as RSA. One uses what is known as the “generalized Jacobian”, which in Koyama’s case is a group comprised of the points on the curve minus the point at the origin. Generalized Jacobians of singular curves are quasi-projective group schemes, with some quotient isomorphic to the Jacobian of the normalization of the curve. Algorithms for representing elements and performing group operations on generalized Jacobians have been developed (see for instance [3] or [12]), giving hope for the idea of using singular curves for cryptographic purposes, however it is argued that generalized Jacobians are no more secure than stan- dard Jacobians, and in some cases less secure due the presence of pairing-based attacks [26].

An alternative application, suggested in 2004 by Kohel [42], uses the idea of embed- ding a finite field problem into the generalized Jacobian group of a singular hyperelliptic curve6 over a smaller base field that is amenable to the index calculus attack, which is subexponential in time. An interesting project for the future would be to see if one could extend this method to the singular curves studied in this thesis. The algorithms for com- puting zeta functions would then be essential for selecting a curve with an appropriate generalized Jacobian.

1.3.2 Support for Dimca’s Conjecture

In a beautiful paper by Griffiths [33], the following statement is shown:

If a closed i-form ω in complex projective space with pole order k along a smooth hypersurface V has the property that for some differential ϕ, ω + dϕ has pole order k −1 along V , then there exists a differential ψ with pole order k − 1 along V such that ω + dψ also has pole order k − 1 along V .

The same is not true if V is singular, in fact it is always false. Dimca proves [20] that one can make the same assertion for singular curves with ψ having pole order k + 1 + i. In the case that V is a normal crossings divisor in Pn, Proposition (4.3.2) proves that for k large enough7 one can take ψ with pole order k + 1, or pole order k when i = n. Dimca’s

6Kohel considers curves of the form y2 = xf(x)2 where f is a squarefree polynomial. 7For nodal curves we see this is k ≥ 2, for higher dimensional normal crossings divisors one would suspect the requirement to be k ≥ n. Chapter 1. Introduction 11 general conjecture is that one will be able to find ψ with pole order at most k +n along V (see Conjecture (4.1.4)). The reduction algorithm of Chapter 4 could easily be adapted to more general singular hypersurfaces to provide evidence for this conjecture.

1.3.3 Potential Generalizations and Improvements

The methods used in this thesis should be immediately extendable to more general situ- ations. For instance, one would expect that an algorithm similar to the one described in

Chapter 3 should be extendable to Ca,b curves with singular planar equations. For the algorithm of Chapter 4, one could try to extend this method to the case of curves in P2 with ordinary multiple points. Since every irreducible projective plane curve is birational to a curve with ordinary multiple points [25, Appx. A], one would then have an algo- rithm to compute the zeta function of a wide selection of curves. With additional effort, an extension of the algorithm to certain classes of higher dimensional singular varieties should be feasible, particularly in the case of normal crossings divisors.

For projective curves with singularities worse than nodes, the situation is complicated by the fact that an equisingular lift may not exist, however it seems highly likely that the zeta function may be recovered through different types of lifting. For instance, Klooster- man [41] considers the case where one can define a sequence of lifts to smooth varieties k Xk where the singular locus is lifted mod p . Alternatively, Lauder [48] considers pro- jective singular hypersurfaces that can be embedded into a family of smooth varieties and lifted to the integer ring of a number field. He then performs a base change of the parameterizing curve t 7→ te so that the family extends to “semistable degeneration”, and shows that one can uniquely define a computable “limiting Frobenius structure” for the new family. It seems, at least experimentally, that Frobenius action on the cohomology of the semistable fibre can be computed from the limiting Frobenius structure. Unfortu- nately it is unclear for now what the relationship is to the zeta function of the original hypersurface. However, the theory behind limiting Frobenius structures suggests another possible application. If one could reverse the process, and use the Frobenius action on the degenerate fibre to compute the limiting Frobenius structure, there would immediately exist a deformation algorithm to compute the zeta function of a smooth variety from a singular one. This has the potential of leading to faster algorithms, since one expects at least heuristically that the cohomology of the singular fibre will have lower dimension.

Lastly, it should be mentioned that the author feels that the algorithm in Chapter 4 Chapter 1. Introduction 12 is not yet optimal. In particular, as opposed to the explicit reduction method of Chapter 3, the algorithm of Chapter 4 requires finding solutions to seemingly random systems of linear equations in a vector space of dimension roughly d2, where d is the degree of the curve. This is the limiting step of that algorithm (see Step 4 of the complexity analysis in Chapter 5) and might be possible to avoid by using local data at the singular points of the curve in conjunction with the Poincar´eresidue map (see Theorem (2.2.17)). Chapter 2

Cohomology Theories

In this section we give an overview of the cohomology theories that will be used in this thesis, relevant theorems, as well as the comparison maps between them.

2.1 Preliminaries

2.1.1 p-Adic numbers and Witt vectors

Let p be a prime, a a positive integer, put q = pa, and let k be the finite field with q elements.

Proposition 2.1.1. There is a unique local domain W (k) having characteristic 0, maxi- mal ideal (p), complete with respect to its p-adic topology, and such that W (k)/pW (k) ∼= k. Proof. See [38, Section 8.10].

Definition 2.1.2. The ring W (k), which we will henceforth denote by V , is called the ring of Witt vectors over k.

One can construct V explicitly: Let θ ∈ k be a primitive element with minimal poly- nomial P (x). Let P (x) ∈ Z[x] be the monic polynomial with coefficients in {0, 1, ..., p} such that its reduction modulo p is P . Then P (x) is irreducible, by irreducibility of P . Fix an algebraic closure Q of Q, and let θ ∈ Q be an algebraic integer with minimal polynomial P (x). Then the ring Zp[θ] is then a local domain, complete with respect to its maximal ideal (p), and with residue field

Zp[θ] ∼ ∼ k = Fp[θ] = . pZp[θ]

Therefore Zp[θ] = V .

13 Chapter 2. Cohomology Theories 14

Definition 2.1.3. Let Z(p) denote the subring of Q consisting of elements whose de- nominators are not divisible by p. Then we will call Z(p)[θ] ⊂ V the ring of finite Witt vectors, and denote it Vfin.

Definition 2.1.4. Let K denote the quotient field of V . The p-adic valuation on K, i denoted ordp : K → Z, is the function which sends b ∈ K to max{i ∈ Z : b ∈ p V }.

Define the p-adic absolute value, denoted | · |p, to be the absolute value on K given by

−ordp(b) |b|p = p .

Remark 2.1.5. In the the case that a = 1, one has V = Zp and K = Qp. For a > 1, K is the unique unramified extension of Qp of degree a. Definition 2.1.6. The p-power Frobenius on k, which sends x to xp, induces an endo- morphism on V which extends to an automorphism on K. Either of these maps will be called the p-power Frobenius map, denoted by σ. If V is a K-vector space, and φ is an additive map on V , we will say that φ is σ-linear if φ(cv) = σ(c)φ(v) for all c ∈ K, v ∈ V .

Remark 2.1.7. Note that σa is the identity on K, so if φ is a σ-linear map on a K-vector space V , then φa is linear. If V is finite dimensional, and M is the matrix of φ with respect to some basis B, then the matrix for φa with respect to B is M σa−1 M σa−2 ··· M, where M σi is the matrix with entries equal to the entries of M acted upon by σi.

2.1.2 Useful Properties of Etale´ Maps

We will use this section to recall a few results about ´etalemorphisms. These will later allow us to collect information near singularities of particular curves by performing an ´etalebase change.

Proposition 2.1.8. Suppose S is a locally Noetherian scheme, and let f : X → S be an ´etalemorphism of schemes over an algebraically closed field. Fix a point x ∈ X. Then the map between formal completions of the local rings ObS,f(x) → ObX,x is an isomorphism. Proof. See [49, Proposition 3.26].

Definition 2.1.9. Let I be coherent sheaf of ideals on a locally Noetherian scheme X, n defining a closed subscheme Y . The X-scheme Proj(⊕n≥0I ) → X is called the blowing- up of X along Y , and is denoted XeY . Proposition 2.1.10. Let X and Z be locally Noetherian schemes, and let Y be a closed subscheme of X. Let g : Z → X be a flat morphism of schemes. Then there is a canonical isomorphism ∼ Zeg−1(Y ) −→ XeY ×X Z Chapter 2. Cohomology Theories 15

Proof. See [49, Proposition 1.12 (c)].

2.2 Algebraic de Rham Cohomology

Algebraic de Rham cohomology, introduced by Grothendieck, is the algebraic analogue of de Rham theory on smooth manifolds. One first defines the de Rham complex, a complex given on affine schemes by K¨ahler differentials.

2.2.1 K¨ahlerDifferentials

Let A be a commutative ring with identity, let B be an A-algebra, and let M be a B-module.

Definition 2.2.1. An A-derivation of B into M is an A-linear map d : B → M which satisfies da = 0 for all a ∈ A, as well as the Leibniz rule: for b, b0 ∈ B, d(bb0) = bdb0 +b0db.

Definition 2.2.2. A module of relative differential forms of B over A is a B-module 1 1 ΩB/A equipped with an A-derivation d : B → ΩB/A, satisfying the following universal property: For any B-module M, and for any A-derivation d0 : B → M, there exists a 1 0 unique B-module homomorphism f :ΩB/A → M such that d = f ◦ d.

1 The universal property ensures that ΩB/A is unique. One way to prove existence of 1 ΩB/A is to give an explicit construction: One takes the free B-module generated by the symbols {db : b ∈ B} and quotients by the submodule generated by d(bb0) − bdb0 − b0db and d(b + b0) − db − db0 for b, b0 ∈ B, and da for a ∈ A. Define the module of relative 1 differential i-forms to be i-th exterior power of the B-module ΩB/A

i i 1 ΩB/A := ∧ ΩB/A

i i+1 with induced maps di :ΩB/A → ΩB/A satisfying di+1 ◦ di = 0.

• Definition 2.2.3. The complex (ΩB/A, d) is called the de Rham complex of B over A, i and an element ω ∈ ΩB/A is called a relative i-form. We call ω closed if di(ω) = 0 and i−1 exact if ω = di−1ν for some ν ∈ ΩB/A.

2.2.2 de Rham Cohomology for Schemes

Definition 2.2.4. Given affine schemes X = Spec(B) and Y = Spec(A), and a morphism X → Y , we define the (algebraic) relative de Rham cohomology of X over Y , denoted i • HdR(X/Y ), to be the cohomology of the complex (ΩB/A, d). Chapter 2. Cohomology Theories 16

i To be more precise, we define HdR(X/Y ) to be the closed i-forms modulo exact i-forms

i i+1 ker{di :Ω → Ω } Hi (X/Y ) := B/A B/A . dR i−1 i Im{di−1 :ΩB/A → ΩB/A}

This definition can be generalized to arbitrary schemes.

Proposition 2.2.5. Let f : X → Y be a morphism of schemes. Then there exists a 1 unique quasi-coherent sheaf ΩX/Y on X such that for any affine open subset V of Y , any affine open subset U of f −1(V ), and any x ∈ U, we have

Ω1 ∼= Ω1 (Ω1 ) ∼= Ω1 X/Y U OX (U)/OY (V ) X/Y x OX,x/OY,f(x)

Proof. see [49, Proposition 6.1.17].

1 Definition 2.2.6. The sheaf ΩX/Y is called the sheaf of relative differential 1-forms of X over Y . The sheaf Ωi := ∧i Ω1 is called the sheaf of relative differential i-forms of X/Y OX X/Y i i+1 X over Y . Exterior differentiation then induces maps di :ΩX/Y → ΩX/Y . If Y = Spec(A) i is affine, we also denote these sheaves ΩX/A.

Definition 2.2.7. Let f : X → Y be a morphism of schemes. We define the (algebraic) i relative de Rham cohomology of X over Y , denoted HdR(X/Y ), to be the global sections i • of the sheaf R f∗ΩX/Y on Y .

i • Remark 2.2.8. If Y is affine, and X is quasi-compact and separated, then R f∗ΩX/Y (Y ) = i • i • H (X, ΩX/Y ) := R ΓΩX/Y , where Γ is the global sections functor [49, Proposition 2.28]. i i • In this case, ΩX/Y (U) is acyclic for any open affine subset U of X, and H (X, ΩX/Y ) may i • • be computed as H (X, ΩX/Y ), i.e. the hypercohomology of ΩX/Y . In particular, if X is affine, we arrive at the previous definition. Remark 2.2.9. It can be shown (e.g. [49, Proposition 6.2.2]) that if f : X → Y is smooth, i then ΩX/Y is a locally free OX -module.

2.2.3 de Rham Cohomology with Logarithmic Singularities

Here we will introduce properties of differentials of a scheme X with logarithmic poles along a relative divisor Z.

Definition 2.2.10. Let f : X → S be a morphism of finite type. Then f is smooth of relative dimension n if it is smooth, and all of its non-empty fibres are equidimensional of dimension n. We say f is ´etale if it is smooth of relative dimension 0. Chapter 2. Cohomology Theories 17

Definition 2.2.11. A smooth pair of relative dimension n over a scheme S, is a pair of S-schemes (X,Z) in which f : X → S is smooth of relative dimension n, and Z is a relative reduced normal crossings divisor on X. That is, Z is a closed subscheme of X such that for each point P ∈ X, there is an ´etalemorphism of S-schemes V → X whose image contains P and the pullback of Z in V is a strict normal crossings divisor in V . If (X,Z) is a smooth pair over Spec(A), we will also say (X,Z) is a smooth pair over A.

Remark 2.2.12. In the definition of a smooth pair (X,Z) we include the possibility of Z being empty.

Definition 2.2.13. Let (X,Z) be a smooth pair of relative dimension n over a scheme S, such that U := X \ Z is affine with inclusion map ı : U → X. We define the sheaf of rel- 1 ative differential 1-forms on X with logarithmic singularities along Z, denoted Ω(X,Z)/S, 1 to be the sub-OX -module of ı∗ΩU/S defined on affine ´etaleopen sets  : V → X in the following way: If x1, ..., xn are local coordinates for V over S, and Z|V is defined by an 1 equation x1 ··· xr = 0, then Ω(X,Z)/S V is defined to be the free ∗OV -module generated by the elements dx1/x1, ..., dxr/xr, dxr+1, ..., dxn.

Setting Ωi = ∧i Ω1 , the exterior differentiation operator inherited from (X,Z)/S OX (X,Z)/S i ı∗ΩU/S induces maps i i+1 di :Ω(X,Z)/S → Ω(X,Z)/S. The resulting complex is called the de Rham complex of (X,Z) over S. We define the i i-th algebraic de Rham cohomology group of (X,Z) over S, denoted HdR((X,Z)/S), to i • be the global sections of R f∗Ω(X,Z)/S. In the case that S = Spec(A), we will also write i i Ω(X,Z)/A to denote the complex, and HdR((X,Z)/A) to denote the cohomology group.

i Remark 2.2.14. As in the remark of the previous section, if S is affine then HdR((X,Z)/S) i • can be computed as H (X, Ω(X,Z)/S), the hypercohomology of the de Rham complex of (X,Z).

i Remark 2.2.15. Note that the sheaves Ω(X,Z)/S are defined on the ´etalesite. When we refer to the hypercohomology of the pair (X,Z), however, we mean on the Zariski site. This abuse of notation is resolved by the existence of a canonical isomorphism between the cohomology on the ´etalesite and on the Zariski site for quasi-coherent modules [50, Proposition 3.7 and Theorem 3.9].

Definition 2.2.16. Using the notation from the previous definition, denote by i i Wk(Ω(X,Z)/S) the submodule of Ω(X,Z)/S generated on affine ´etaleopen sets V by differ- Chapter 2. Cohomology Theories 18

entials of the form

dxj(1) dxj(l) ∧ · · · ∧ ∧ dxj(l+1) ∧ · · · ∧ dxj(i), l ≤ k. xj(1) xj(l)

• • Then Wk(Ω(X,Z)/S) is a subcomplex of Ω(X,Z)/S. Let

W • • • Grk (Ω(X,Z)/S) = Wk(Ω(X,Z)/S)/Wk−1(Ω(X,Z)/S)

denote the associated graded complex.

We will make use of the following construction of Deligne from [14, section 3.I], adapted from the language of complex analytic geometry to our present environment. Let (X,Z) be a smooth pair over a scheme S of relative dimension n. Then around each point P ∈ X, there is an ´etaleneighbourhood ı : V → X such that ı−1(Z) is a union

H1 ∪ · · · ∪ Hr where each Hi is the vanishing of a local coordinate xi in U. For a subset T k S k F J ⊂ {1, ..., r}, let HJ = i∈J Hi, and define ZU = |J|=k HJ and ZeU = |J|=k HJ , where the union is taken over all subsets of {1, ..., r} of length k. These glue together to form S-schemes Zk and Zek. Put Z0 = Ze0 = X. By construction, Zek is a smooth scheme, Z1 = Z, and for k > 1, Zk is the singular locus of Zk−1. Additionally, the projection F S k k k k |J|=k HJ → |J|=k HJ gives a map Ze → Z , the normalization of Z . Let ık : Ze → X denote the compositions of the normalization with the inclusion map.

We now define a sheaf of Z-modules εk on the small ´etalesite of Zek as follows. Let k Vk L ε (HJ ) = ( i∈J ZHi ), where ZHi denotes a copy of the integers corresponding to Hi. These glue together to form a locally free sheaf of rank 1. For a sheaf F on Zek, let F(εk) k denote the tensor product F ×Z ε .

Theorem 2.2.17 (Poincar´eResidue Theorem). Suppose (X,Z) is a smooth pair of rel- ative dimension n over a scheme S. Then for each 1 ≤ k ≤ n there is an isomorphism of OX -modules W • • k Res : Gr (Ω ) → ık∗Ω (ε )[−k]. k (X,Z)/S Zek/S

Proof. We use the notation of the proof of Theorem 2.2.5 in [1]. Locally on S we can write S = Spec(A), and ´etale-locally on X, we can write X = Spec(R) and take Z to be the closed subscheme defined by x1 ··· xr = 0 for local coordinates x1, ..., xn ∈ R.

Localizing further, we may assume that for any subset T ⊂ {1, ..., r}, if IT is the ideal generated by xi for i ∈ T , then there is an inclusion RT := R/IT → R. For i = 1, ..., r Chapter 2. Cohomology Theories 19

put Hi := Spec(R{i}). Then by definition

• k M • k ık∗Ω (ε ) = Ω ⊗ ε (HJ ) Zek/S RJ /A |J|=k where the sum runs over subsets J = {j1, ..., jk} ⊂ {1, .., r}. We can define a surjective map • • Wk(Ω ) → ık∗Ω (ε) (X,Z)/S Zek/S dx dx by first defining it on sections ω = α ∧ j1 ∧ · · · ∧ jk to be xj1 xjk

ω 7→ (α mod (x , ..., x )) ⊗ (1 ∧ · · · ∧ 1 ) j1 jk Hj1 Hjk and extending linearly over A. We define Res to be the above map modulo its kernel, • which is equal to Wk−1(Ω(X,Z)/S), thus defining an isomorphism locally on the graded complex. To see that Res is well-defined globally, it is enough to see that it is independent of the choice the local parameters defining Z. This is immediate from the following observations:

1. If σ is a permutation of J, then

dx dx dx dx ω = α ∧ j1 ∧ · · · ∧ jk = sgn(σ)α ∧ σ(j1) ∧ · · · ∧ σ(jk) , xj1 xjk xσ(j1) xσ(jk)

so the map

ω 7→ (sgn(σ)α mod xj , ..., xj ) ⊗ (1H ∧ · · · ∧ 1H ) 1 k σ(j1) σ(jk) = (α mod x , ..., x ) ⊗ (1 ∧ · · · ∧ 1 ) j1 jk Hj1 Hjk

is the same as the one defined previously.

∗ • 2. If u ∈ R is a unit and α ∈ Wk−1(Ω(X,Z)/S), then

d(uxji ) dxji du • α ∧ − α ∧ = α ∧ ∈ Wk−1(Ω(X,Z)/S), uxji xji u

so choosing a new parameter for Hji gives an equivalent element in the graded complex. Chapter 2. Cohomology Theories 20

Remark 2.2.18. It is clear that εk is isomorphic to the constant sheaf on Zek for k = 1. The same is true for k = n, since Zen is a disjoint union of schemes isomorphic to S, on which εn is constant. Therefore for n = 2 we can ignore εk entirely, however it is worth noting that the map W • • Res : Gr (Ω ) → i2∗Ω [−2] 2 (X,Z)/S Ze2/S is noncanonical, i.e. it depends on a choice of sign at each crossing.

Definition 2.2.19. Let (X,Z) be a smooth pair over a scheme S, let F be a sheaf of

OX -modules, and let m be a nonnegative integer. Let OX (mZ) denote the invertible sheaf on X corresponding to the relative divisor mZ. Define the m-th twist of F along

Z to be F(mZ) := F ⊗OX OX (mZ).

Remark 2.2.20. On affine ´etaleopen sets V of X, where V |Z is defined by x1 ··· xr = i i 0, Ω(X,Z)/S is the sub-OX -module of ΩX/S(Z) generated freely by dx1/x1, ..., dxr/xr, i dxr+1, ..., dxn and ΩX/S is the submodule generated by dx1, ..., dxn. Thus for any in- teger m there are natural inclusions of OX -modules

i i i i ΩX/S(mZ) ⊂ Ω(X,Z)/S(mZ) ⊂ ΩX/S((m + 1)Z) ⊂ ı∗ΩU/S,

i i i and ı∗ΩU/S is equal to the direct limit of either ΩX/S(mZ) or Ω(X,Z)/S(mZ) as m increases. On affine subsets V ⊂ X, we can write

i i i+1 Γ(V, Ω(X,Z)/S) = {s ∈ Γ(V, ΩX/S(Z)) : dis ∈ Γ(V, ΩX/S(Z))}.

We have the following theorems comparing the homology sheaves of differential forms and their twists. Theorems similar to (2.2.22) may be known to experts (for example Lauder [47, Theorem 3.1] has a particular result in the case of a smooth divisor of relative dimension 2). However, in the case where Z is not necessarily smooth, the only comparable theorem that this author found in the literature seems to contain a fundamental error. We therefore provide a proof for the special case S = Spec(V ).

Theorem 2.2.21. Let (X,Z) be a smooth pair over a scheme S. For each nonnegative integer m, the natural map of complexes of sheaves

• • Ω(X,Z)/S → Ω(X,Z)/S(mZ) induces an isomorphism on the zeroth homology, and maps on the higher homology sheaves whose cokernels are killed by lcm(1, ..., m). Chapter 2. Cohomology Theories 21

Proof. See [1, Theorem 2.2.5].

Theorem 2.2.22. Let (X,Z) be a smooth pair over V . For each nonnegative integer m, the natural map of complexes of sheaves

• • Ω(X,Z)/V → Ω(X,Z)/V (mZ) induces injective maps on the homology sheaves.

Proof. We again use the notation of [1, Theorem 2.2.5]. After ´etale-localization, we can • assume that X = Spec(R) for some ring R,ΩX/V is freely generated by dx1, ..., dxn and Z = V (x1 ··· xt). For T ⊂ {1, .., t} let IT be the ideal generated by xi for each i ∈ T and put RT = R/IT . By a further Zariski localization we can assume that RT is a ˜ ˜ subring of R. Set dxi = dxi/xi for 1 ≤ i ≤ t and dxi = dxi otherwise, and for a subset

U = {i1, ..., ir} of {1, ..., n}, i1 < ··· < ir, set

˜ ˜ ˜ dxU = dxi1 ∧ · · · ∧ dxir .

Let M be the set of monomials in x1, ..., xt with degree in each variable less than m. For D a down-closed subset of M, write

[ 1 Q = R. D µ µ∈D

• As in the paper of Abbott, Kedlaya and Roe [1], QD ⊗R Ω(X,Z)/V is a complex, and for a maximal element µ ∈ D, if we put D0 = D \{µ} then

1 Q /Q 0 ∼= R D D µ T

where T = {i : degxi µ 6= 0}.

r r Now suppose ω ∈ Ω(X,Z)/V is exact as an element of Ω(X,Z)/V (mZ), that is there r−1 exists some element α ∈ Ω(X,Z)/V (mZ) such that ω = dα. For some D, we can write α ∈ r−1 j1 jt QD ⊗R Ω(X,Z)/V . Choose a maximal element µ = x1 ··· xt ∈ D, and put T = {i : ji 6= 0} and D0 = D \{µ}. Without loss of generality we can assume T = {1, 2, ..., s}. One can then write α = α0 + α00 (2.1)

0 r−1 00 1 r−1 1 • for some α ∈ QD0 ⊗R Ω and α ∈ RT ⊗R Ω where we view RT ⊗R Ω (X,Z)/V µ RT /V µ RT /V Chapter 2. Cohomology Theories 22

• as a subcomplex of Ω(X,Z)/V (mZ) via the inclusion RT ,→ R.

Write

m m 00 X m−j1 m−jt ˜ x1 ··· xt dα = x1 ··· xt gU dxU U m m 0 X ˜ x1 ··· xt (dα − dα ) = hU dxU U

where the sums run over r-element subsets of {1, ..., n}. For each U, we have gU ∈ RT m−ji+1 and by maximality of µ we have hU ∈ J where J is the ideal in R generated by all xi m−j1 m−jt for i ∈ T . We also have hU = x1 ··· xt gU by Equation (2.1). Let I denote the

RT -module m−j1 m−jt x1 ··· xt RT ⊂ R and let φ : I + J → RT denote the homomorphism of RT -modules defined by composing of the projection I + J → (I + J)/J ∼= I/(I ∩ J) with the map

I → RT

m−j1 m−jt ax1 ··· xt 7→ a.

This composition is well defined since I ∩J = {0}: By [11, Chapter VIII.5 Theorem 2] the ˆ completion of R localized at the ideal (p, x1, ..., xn) is isomorphic to R := V [[x1, ..., xn]].

m−j1 m−jn The image of I in this ring is in x1 ··· xn V [[xs+1, ..., xn]] and the image of J is in

m−j1+1 ˆ m−js+1 ˆ x1 R + ··· + xs R

which intersect only at 0. It follows immediately that for each U,

m−j1 m−jt gU = φ(x1 ··· xt gU ) = φ(hU ) = 0,

which gives dα00 = 0, and therefore ω = dα0. The result follows by continuing this process, replacing D with D0.

2.3 p-Adic Cohomology Theories

If a variety is defined over a field of characteristic p > 0, then de Rham cohomology is not a suitable cohomology theory, for it does not offer finite dimensionality in even Chapter 2. Cohomology Theories 23

1 the simplest of cases. For instance, HdR(Spec(Fp[x])) contains the linearly independent pi−1 ∞ set {x dx}i=1. It is therefore necessary to develop cohomology theories over a field of characteristic 0.

2.3.1 Monsky-Washnitzer Cohomology

Definition 2.3.1. For a V -algebra A, we will denote by Aˆ its completion with respect to the ideal pA, that is, the universal object of the inverse system · · · → A/p2A → A/pA.

ˆ Remark 2.3.2. If A is finitely generated by elements {x1, ..., xn}, then an element of A can be written as power series in multi-index notation

X α cαx

with cα ∈ V satisfying |cα|p → 0 as |α| → ∞. Here α = (a1, .., an) is a multi-index of

α a1 an nonnegative integers, x = x1 ··· xn , and |α| = a1 + ··· + an.

Definition 2.3.3. Let A be a finitely generated V -algebra, and let {x1, ..., xn} be a set of generators. We define the dagger algebra of A, denoted A†, to be the subalgebra of Aˆ consisting of the overconvergent power series. That is, A† consists of elements representable as X α cαx

with cα ∈ V , such that there exist real numbers C, r with C > 0, 0 < r < 1, satisfying |α| |cα|p ≤ Cr for all α.

Definition 2.3.4. Let X be a smooth affine variety over k with coordinate ring A. By a theorem of Elkik [24], there exists a V -algebra A such that A/pA ∼= A and X = Spec(A) is a smooth affine -scheme. The i-th cohomology group of the complex Ω• is denoted V A†/V i HMW(X/V ). We define a the i-th Monsky-Washnitzer cohomology group of X, denoted i i i by either HMW(X/K) or HMW(A/K), to be HMW(X/V ) ⊗V K.

Remark 2.3.5. Monsky and Washnitzer prove [51, Theorem 5.6] that the map sending i X to HMW(X/K) is a contravariant functor. In particular, it is independent of the choices that were made (namely, the choice of the V -algebra A and its generators). Additionally, σ can be extended to a σ-linear map on A†, which induces a σ-linear map i Fp on HMW(X/K). More precisely, there is a p-power morphism

X → Xσ (2.2) Chapter 2. Cohomology Theories 24

where Xσ is the variety obtained from X by applying the p-power map to the coefficients of its defining equation. That is, Xσ is equal to the fibred product of X with Spec(k), where Spec(k) → Spec(k) is induced by the p-power map σ : k → k. If X = Spec(A), σ−1 −1 then (2.2) is induced by a semilinear map A ⊗k k → A (here we use the superscript σ to indicate that scalar multiplication is carried out as c · (x ⊗ b) = x ⊗ cb = σ−1(c)x ⊗ b for x ∈ A, b, c ∈ k). If A is a smooth lift of A, then the Monsky-Washnitzer cohomology σ † σ−1 of X is the de Rham cohomology of A ⊗K K, and there is a natural identification

i σ ∼ i σ−1 HMW(X /K) = HMW(X/K) ⊗K K.

Therefore the map induced on cohomology by the Frobenius morphism in Equation (2.2) is a semilinear map i σ−1 Fp i HMW(X/K) ⊗K K −→ HMW(X/K). In the original theory of Monsky and Washnitzer, it was not assumed that the spaces i HMW(X/K) are finite-dimensional, however it was later proven by Berthelot [8] that this

is indeed the case. Suppose then that M is the matrix of the map Fp with respect to i some basis. The q-power Frobenius on HMW(X/K) is the composition

i Fp i σ Fp i σ2 i HMW(X/K) −→ HMW(X/K) ⊗K K −→ HMW(X/K) ⊗K K → · · · → HMW(X/K) whose matrix with respect to the same basis is the “norm matrix” M σa−1 ··· M σM.

2.3.2 Rigid Cohomology and Crystalline Cohomology

We now discuss the notions and relevant theorems of rigid cohomology and crystalline cohomology. We do not give the technical background, as it is lengthy and unnecessary for putting the theory to practical use. The explicit constructions may be found in a work of Shiho [56] for crystalline cohomology, and Berthelot [7] for rigid cohomology.

Definition 2.3.6. Let (X,Z) be a smooth proper pair over k. One can define a V -module i Hcrys((X,Z)/V ), contravariantly functorial in the pair (X,Z), called the i-th crystalline cohomology group of (X,Z). Moreover, the Frobenius on k induces a σ-linear map on i i Hcrys((X,Z)/V ). If Z is empty, we will write the crystalline cohomology as Hcrys(X/V ).

Definition 2.3.7. Let X be a smooth k-scheme. One can define a finite-dimensional K- i vector space Hrig(X/K), contravariantly functorial in X, called the i-th rigid cohomology group of X, with a σ-linear map induced by the Frobenius on k. Chapter 2. Cohomology Theories 25

From Berthelot [8, Propositions 1.9 and 1.10], we have the following comparison isomorphisms, connecting rigid, crystalline, and Monsky-Washnitzer cohomology groups. Proposition 2.3.8. Let X be a smooth, proper k-scheme. There is a functorial, Frobenius- equivariant isomorphism

i ∼ i Hrig(X/K) = Hcrys(X/V ) ⊗V K

Proposition 2.3.9. Let X be a smooth, affine k-scheme. There is a functorial, Frobenius- equivariant isomorphism i ∼ i Hrig(X/K) = HMW(X/K) The following theorem is a result of Shiho [56, Theorem 2.4.4] Theorem 2.3.10. Let (X,Z) be a smooth pair over k, and set U = X \ Z. There is a functorial, Frobenius-equivariant isomorphism

i ∼ i Hcrys((X,Z)/V ) ⊗V K = Hrig(U/K)

2.3.3 Comparisons Theorems Between p-Adic and de Rham Co- homology

Fundamental to all p-adic point counting algorithms is the ability to compute a p-adic cohomology group as the de Rham cohomology of some scheme. Isomorphisms of coho- mology from one category to another are commonly referred to as “comparison isomor- phisms”. The following comparison isomorphisms are essential to the existence of such algorithms, and can additionally be used to give effective p-adic bounds for them.

Theorem 2.3.11. [5, Cor 2.6] Let (X, Z) be a smooth proper pair over V . Put U = X\Z,

and let U and UK denote the special and generic fibres of U. Then there is an isomorphism

i ∼ i Hrig(U/K) = HdR(UK /K)

In particular, when Z is empty the theorem reduces to an isomorphism

i ∼ i Hrig(X/K) = HdR(XK /K).

Proposition 2.3.12. Let (X, Z) be a smooth proper pair over V . Let X and Z be the special fibres of X and Z, respectively. Then there is an isomorphism

i ∼ i Hcrys((X,Z)/V ) = HdR((X, Z)/V ) Chapter 2. Cohomology Theories 26

Proof. See [39, Theorem 6.4].

2.4 Exact Sequences

Of particular use to us will be several be exact sequences which have analogues in each cohomology theory. We begin with an algebraic version of the Gysin sequence from the theory of complex manifolds.

Theorem 2.4.1. Let X be a smooth variety over a field of characteristic 0, and let Z be a smooth closed subvariety of pure codimension r. Then there is a long exact sequence

i i δ i+1−2r i+1 · · · → HdR(X) → HdR(X \ Z) −→ HdR (Z) → HdR (X) → · · ·

The map δ we will refer to as the Poincar´eresidue map.

Proof. Combine Theorem 3.3 and Proposition 3.4 from [34].

As in most cohomology theories, there is a notion of cohomology with compact support i i for both de Rham and rigid cohomology, denoted HdR,c(X) and Hrig,c(X), respectively, which are isomorphic to cohomology without compact support for X proper. One has the following excision sequences for these objects, which carries the added benefit of allowing us to forgo smoothness assumptions.

Proposition 2.4.2. Let X be variety over a field of characteristic 0, let Z be closed subvariety, and let U denote the complement. Then there is a long exact sequence

i i i i+1 · · · → HdR,c(U) → HdR,c(X) → HdR,c(Z) → HdR,c(U) → · · ·

Proof. See [4, Proposition 1.11]

Proposition 2.4.3. Let X be a separated k-scheme of finite type, let Z be closed sub- scheme, and let U denote the complement. Then there exists a Frobenius-equivariant long exact sequence

i i i i+1 · · · → Hrig,c(U/K) → Hrig,c(X/K) → Hrig,c(Z/K) → Hrig,c(U/K) → · · ·

Proof. See [6, 3.1 (iii)].

For a space M that has an action of Frobenius, given an integer l, we denote by M(l) the space M with the action of Frobenius multiplied by q−l. For X a smooth k-scheme Chapter 2. Cohomology Theories 27

of dimension n, Poincar´eduality in rigid cohomology gives a Frobenius-equivariant K- pairing i 2n−i Hrig,c(X) × Hrig (X)(n) → K (2.3) which leads to the following proposition (for details of these constructions see [57]).

Proposition 2.4.4. Let (X,Z) be a smooth pair over k with Z also smooth. Put U = X \ Z. Then there exists a Frobenius-equivariant long exact sequence

i i i−1 i+1 · · · → Hrig(X/K) → Hrig(U/K) → Hrig (Z/K)(−1) → Hrig (X/K) → · · ·

Proof. See [1, Proposition 2.4.1 b] Chapter 3

Superelliptic Curves

3.1 Basic Properties

Definition 3.1.1. We define a superelliptic curve C → S of genus g to be a smooth projective morphism of schemes such that the fibre over each point η → S is connected, has dimension 1, genus g, and is birationally equivalent to an affine plane curve C0 given by an equation

n r d d−1 Y ei y = x + ad−1x + ··· + a0 = (x − αi) ∈ k(η)[x] i=1

where r is a fixed prime and d is a positive integer such that (r, d) = 1. We require the singular points of the planar equation to be rational over k(η)(αi ∈ k(η) if ei > 1) and if

char(k(η)) = p > 0, we require (p, r) = 1 and (p, ei) = 1 for each i.

Remark 3.1.2. We generalize the work of Gaudry and G¨urel[28], who assume that ei = 1 for all i. It should be noted however that a more general definition could include cases d d−1 where (r, d) 6= 1 or where the polynomial x + ad−1x + ··· + a0 is not monic (see the third example of Section (6.1)). A superelliptic curve C over a field F containing a primitive r-th root of unity ζ comes equipped with an automorphism ρ of order r induced by the map (x, y) 7−→ (x, ζy). Letting C/hρi be the quotient variety, there is an isomorphism

1 C/hρi → PF given by [(x, y)] 7→ x on C0. Suppose C is a superelliptic curve over a field F , birationally equivalent to an affine

28 Chapter 3. Superelliptic Curves 29

plane curve C0 defined by the equation

n r Y ei y = f(x) = (x − αi) . i=1

For simplicity assume that αi ∈ F for all i, and write the division of ei by r with remainder 0 as ei = δir + λi. Let D be the curve defined by the equation

n r Y λi y = (x − αi) . i=1

For a point (a, b) ∈ D0 one has

n !r n Y δi r Y rδi b (a − αi) = b (a − αi) i=1 i=1 n ! n ! Y λi Y rδi = (a − αi) (a − αi) i=1 i=1 n Y ei = (a − αi) i=1 so we can define a morphism ϕ : D0 → C0 as the map

n Y δi (a, b) 7→ (a, b (a − αi) ). i=1

This gives a birational equivalence between C0 and D0 over F . We will therefore assume

from now on that 1 ≤ ei ≤ r − 1 for all i.

3.1.1 The Genus

a k Let p > 0 be a prime, p 6= 2. Fix a positive integer a, and put q = p and = Fq. Let

V denote the ring of Witt vectors over k, Vfin the finite Witt vectors, and K the fraction field of V . 0 Suppose Cek is a superelliptic curve over k with associated affine plane curve Ck defined by an equation n r Y ei y = f(x) = (x − αi) . i=1 0 Suppose that the singular points of Ck are ordered (α1, 0), ..., (αm, 0) for some m ≤ n. Chapter 3. Superelliptic Curves 30

k Qn k Then by definition αi ∈ for 1 ≤ i ≤ m. Let τ(x) = i=m+1(x−αi) ∈ [x]. Let α1, ..., αm be lifts of the elements α1, ..., αm to Vfin[x], and let τ(x) ∈ Vfin[x] be a polynomial obtained by lifting the coefficients of τ(x) to Vfin[x]. We then define

m Y ei f(x) = τ(x) (x − αi) . i=1

r 0 0 The equation y = f(x) defines a V -scheme C with special fibre isomorphic to Ck . Let 0 2 C denote the closure of C in PV , and let CK and Ck denote the generic and special fibres 0 0 0 0 of C, respectively. Put C = C \{y = 0} and let CK and Ck denote the generic and special fibres of C0.

Proposition 3.1.3. There exists a smooth V -scheme Ce over C, isomorphic to C0 outside a finite number of points, and admitting a unique point lying above each singular point of

C. If P∞ is the closed point in Ce lying above ∞, then ordP∞ (x) = −r and ordP∞ (y) = −d.

If Pi is the closed point lying above (αi, 0), then ordPi (x − αi) = r and ordPi (y) = ei.

Proof. To prove the proposition we compute a sequence of blowups of the closed singular points of C restricted to affine neighbourhoods. Fix an algebraic closure K of K, and let V denote its ring of integers. Then V is flat over V . Suppose Ce → C is a blowup of C along a closed subvariety Z. To check that Ce is smooth, from [49, Ch. 4, Definition 3.35] it suffices to check smoothness at the closed points of Ce ×Spec(V ), which by Proposition (2.1.10) is isomorphic to the blowup of C × Spec(V ) along Z. Therefore we can assume K = K and V = V . r d−r d X Suppose r < d. Then C has equation Y Z = Z f( Z ) in projective coordinates, which is the union of C0 with an additional singular point at infinity ∞ = [0 : 1 : 0]. 1 Restricting to Y 6= 0 and letting (S,T ) be projective coordinates for PV , the blowup at 2 1 the closed point of ∞ gives equations for the total transform of the curve in AV × PV as x zd−r = zdf( ) z T x = Sz

where z := Z/Y and x := X/Y . Note that any point above ∞ occurs at x = z = 0.

Let U1 and U2 be the affine spaces corresponding to T 6= 0 and S 6= 0 respectively. We

choose s := S/T to be an affine coordinate on U1, and t := T/S to be an affine coordinate d−r d on U2. The local equation for the total transform of C on U1 is z = z f(s) so the coordinates of the strict transform satisfy the equation zrf(s) = 1. Thus there is no

point lying above ∞ on U1, and the strict transform of the curve is contained entirely in Chapter 3. Superelliptic Curves 31

U2.

d−r d−r d d 1 The total transform of C in U2 is defined in affine coordinates by t x = x t f( t ) = d d x f−1(t) where we have set f−1(t) = t f(1/t). Note that f−1(0) = 1 6= 0. The strict trans- d−r r form W satisfies the equation t = x f−1(t), which contains a single point lying above

∞, at x = t = 0. Let OW denote the coordinate ring of W , and define

1 O [u, ] W u B = r . (u − f−1(t))

Let g : Spec(B) → W denote the induced morphism of schemes. Since (p, r) = 1, we find d that (ur − f (t)) = rur−1 is a unit, so g is ´etale.Letting v = ux, we can rewrite the du −1 ring B 1 1 OW [u, ] V [t, v, u, ] u u B = r = d−r r r . (u − f−1(t)) (t − v , u − f−1(t)) −1 Since f−1(0) 6= 0, the set g ((0, 0)) consists of r distinct closed points, corresponding to r the roots of u − f−1(0). Let V ⊂ Spec(B) be an open affine set containing exactly one

of these points, which we will denote by Q∞. The map

1 V [w, u, ] u ϕ : B −→ r r =: Be (u − f−1(w )) t 7→ wr v 7→ wd−r

induces a morphism ϕ∗ : Spec(Be) → Spec(B) which is the composition of a sequence of blowups at the closed point of Spec(B) where t = v = 0. Additionally, it resolves the

singularity at Q∞, admits a single closed point Qe∞ lying above Q∞ with uniformizing parameter w, and is an isomorphism outside of the support of the divisor w. Let Ve denote the preimage of V under ϕ∗, and Wf denote the corresponding series of blowups

of W at Q∞, by (2.1.10) there is a commutative diagram

∼ Ve = Wf ×W V −−−→ V     y y Wf −−−→ W

Since there is only one point in Ve lying above Q∞, there must be a unique point

P∞ ∈ Wf lying above Q∞. Moreover, since g is ´etale,by Proposition (2.1.8) there is an Chapter 3. Superelliptic Curves 32

isomorphism on the completed local rings

Oˆ ∼= Oˆ . Wf ,P∞ V,e Qe∞

which preserves the order of vanishing of an element in the coordinate ring. We have the following calculations

ord (Y/Z) = −ord (z) = −ord (tx) = −ord (tv/u) = −ord (wd/u)) = −d P∞ P∞ P∞ Qe∞ Qe∞

ordP∞ (X/Z) = ordP∞ (x) − ordP∞ (z) = ord (v/u) − d = ord (wd−r/u)) − d = d − r − d = −r. Qe∞ Qe∞

We now turn our attention to points of the form Pi := [αi : 0 : 1], 1 ≤ i ≤ n. Around r Pi, C satisfies the affine equation y = f(x). Shifting coordinates so that Pi = (0, 0), we

r ei can write this equation as y = x fi(x), for some polynomial fi(x) with fi(0) 6= 0. Since

(r, ei) = 1, the same argument as above implies that we introduce a change of coordinates y ur = f (x), v = so that there is an ´etaleneighbourhood of P given by the equation i u i vr = xei . The resolution of singularities given by v 7→ wei , x 7→ wr shows that there is a

unique point Pei ∈ Ce lying above (0, 0). Additionally we have

ord (y) = ord (uwei ) = e Pei Pei i ord (x − α ) = ord (wr) = r. Pei i Pei

The case where d < r is proved similarly.

Proposition 3.1.4. The scheme Ce is a superelliptic curve over V with genus g = (r − 1)(n − 1) . 2

Remark 3.1.5. Note that in the case r = 2 we would have a hyperelliptic curve, and the n − 1 proposition states that its genus is . The fact that this is an integer is ensured by 2 the condition (d, 2) = 1, and the fact that d and n have the same parity.

Proof. It is enough to check the genus on the special fibre Cek. The map

0 1 Ck → Pk \ {∞, [αi : 1]}

sending (x, y) to [x : 1] gives an r-fold cover of the projective line minus n + 1 points. Chapter 3. Superelliptic Curves 33

We can then compute

−1 0 χ(Cek) = χ(φ (Ck)) + n + 1 1 = rχ(Pk − {n + 1 points}) + n + 1 = r(2 − n − 1) + n + 1 = 2 − (r − 1)(n − 1).

If g is the genus of Cek, from the Hurwitz genus formula we get 2−2g = 2−(r −1)(n−1), (r − 1)(n − 1) which gives g = . 2

3.1.2 The Zeta Function

Let C be a superelliptic curve over V of genus g, defined by an equation yr = f(x) =

Qn ei 0 i=1(x − αi) where f ∈ V [x] has degree d. Let C denote the plane curve minus the points along y = 0. By the Weil conjectures for rigid cohomology, the zeta function of the special fibre Ck can be written

1 det(1 − FT |Hrig,c(Ck)) Z(Ck,T ) = (1 − T )(1 − qT )

where F is the map induced by Frobenius on cohomology with compact support. Since

Ck is smooth, Poincar´eduality (Equation (2.3)) gives a canonical non-degenerate pairing

1 1 Hrig,c(Ck) × Hrig(Ck)(1) → K

1 −1 where Hrig(Ck)(1) is a K-vector space where the Frobenius action is multiplied by q . It follows that

1 −1 1 det(1 − FT |Hrig,c(Ck/K)) = det(1 − qF T |Hrig(Ck/K)).

If V is a K-vector space with an automorphism induced by ρ : C → C, we denote by V l the subspace {w ∈ V |ρw = ζ−lw} and by V − the direct sum V 1 ⊕ · · · ⊕ V r−1. The 1 following two propositions allow us to view HdR(C/V ) as a Frobenius-equivariant lattice 1 0 of Hrig(Ck/K) Proposition 3.1.6. There is an injective, Frobenius equivariant map

1 1 0 Hrig(Ck/K) → Hrig(Ck/K) Chapter 3. Superelliptic Curves 34

1 0 − whose image is equal to Hrig(Ck/K) .

0 Proof. Let Zk = Ck \ Ck. By Proposition (2.4.4) there is a Frobenius-equivariant exact sequence containing

1 1 0 0 0 → Hrig(Ck/K) → Hrig(Ck/K) → Hrig(Zk/K)(−1) → · · · (3.1) from which injectivity follows.

Since ρ commutes with the Frobenius and acts as the identity on Zk, we have 0 l 1 l 1 0 l Hrig(Zk/K) = 0 for l 6= 0. Therefore Hrig(Ck/K) → HdR(Ck/K) is an isomorphism for 0 < l < r. Since formation of cohomology commutes with ρ we also have

1 0 ∼ 1 ∼ 1 1 Hrig(Ck/K) = Hrig(Ck/K)/hρi = Hrig(Pk /K) = 0 which completes the proof.

1 Proposition 3.1.7. The module HdR(C/V ) is a Frobenius-equivariant V -lattice in 1 0 Hrig(Ck/K) with no subspace which is fixed under ρ. Proof. From Propositions (2.3.8) and (2.3.12), it follows that there is a Frobenius-equivariant isomorphism 1 ∼ 1 HdR(C/V ) ⊗V K = Hrig(Ck/K). The result follows from Proposition (3.1.6) and [9, Proposition 3.2].

1 0 − 3.1.3 The Vector Space HMW(Ck/K)

0 Using the notation of Section (3.1.1), Ck has coordinate ring

1 k[x, y, ] y A := (yr − f(x))

and C0 has coordinate ring 1 V [x, y, ] y A := . (yr − f(x)) By substituting xd = (xd − f(x)) + yr in the ring A, an element of the p-adic completion of A, denoted A Aˆ := lim ←− m m p A Chapter 3. Superelliptic Curves 35

can be represented as an infinite sum

X i j z = aijx y 0≤i

The dagger ring A† is the subring of Aˆ consisting of elements representable in the |j| above form, such that there exists a number 0 < c < 1 with |aij|p < c for all i, j. One i can then define the Monsky-Washnitzer cohomology groups HMW (A/K) as the cohomol- † † ogy of the de Rham complex of AK := A ⊗V K.

• † We construct this space explicitly. Let Ω † denote the de Rham complex of AK , so AK i that the K-vector space HMW (A/K) is the i-th cohomology group of the chain complex

† d 1 0 −→ AK −→ Ω † −→ 0. AK

r † r−1 0 1 The relation y = f(x) in A leads to the relation ry dy = f (x)dx in Ω † . Writing AK 0 f (x)dx 1 this as dy = r−1 , it follows that any element in Ω † can be written as a sum ry AK

X i j aijx y dx. 0≤i

† We can decompose AK into eigenspaces as

r−1 † M † AK = Al l=0

† i j where Al only includes the terms aijx y with j = −l (mod r). This leads to a similar decomposition r−1 1 M 1 Ω † = Ωl . (3.2) AK l=0 Since j d(xiyj) = ixi−1yjdx + jyj−1xidy = ixi−1yjdx + f 0(x)xiyj−rdx, r therefore the operator d commutes with the decomposition (3.2), and we have a decom- position of cohomology groups Chapter 3. Superelliptic Curves 36

r−1 i M i l HMW (A/K) = HMW (A/K) . l=0

To view this in another way, the above is the decomposition into invariant subspaces i under the group action of Z/rZ on HMW (A/K) induced by the automorphishm ρ. Each component corresponds to an eigenspace of ρ with eigenvalue ζ−l, where ζ ∈ K is an r-th root of unity.

1 Note that since A† = K[x, ]† is the dagger ring of the coordinate ring of 0 f

1 AK \{zeroes of f},

the cohomology of the l = 0 part is the cohomology of projective space missing n points. 0 0 1 0 In particular, HMW (A/K) = K and HMW (A/K) is a vector space of dimension n.

We will now focus our attention on the case where 0 < l < r. Let Sk = {i : ei ≥ k}.

We will assume the set {αi} is ordered so that S2 = {1, 2, ..., m}. Define the polynomial h(x) ∈ V [x] to be the greatest common divisor of f(x) and f 0(x). Then

n Y ei−1 h(x) = (x − αi) i=1 e Y = Tk(x) k=2

where we have defined T (x) = Q (x − α ) and e = max{e }. k i∈Sk i i

Remark 3.1.8. In the sections that follow we will regularly use the notation K[x]

f(x) f 0(x) Define polynomials u(x) = = T (x) and v(x) = . For i ≥ 0, we can use h(x) 1 h(x) division with remainder to find polynomials ai(x), bi(x) such that

i x v(x) = ai(x)u(x) + bi(x)

i−1 with deg(bi(x)) < n. Note that a0 = 0, b0 = v(x), and the leading term of ai(x) is d · x k for i ≥ 1. Thus for any positive k, {ai(x)}i=1 is a basis for K[x]

polynomials of degree less than k. Define

j a (x) = a (x) + ixi−1 i,j r i j b (x) = b (x). i,j r i

jd + ri Then the leading term of a (x) is xi−1 which is nonzero as (d, r) = 1 and i,j r k d - i. Therefore {ai,j(x)}i=1 is also a basis for K[x]

Consider now the K-vector space homomorphism

K[x] vˆ : K[x] → (u(x))

defined by multiplication by v(x). Since u(x) and v(x) have no common roots, v(x) is not a zero divisor in K[x]/(u(x)). It follows that a polynomial is in the kernel ofv ˆ if and only if ∼ it is divisible by u(x). Thereforev ˆ induces a K-automorphism of K[x]/(u(x)) = K[x]

j d(xiyj) = ixi−1yjdx + f 0(x)xiyj−rdx r j j = ixi−1yjdx + a (x)yjdx + b (x)h(x)yj−rdx r i r i j j−r = ai,j(x)y dx + bi,j(x)h(x)y dx. (3.3)

3.1.4 Some Useful Order-preserving Functions

Lk Definition 3.1.9. Given totally ordered sets T1, ..., Tk, define a total order on i=1 Ti Lk called the lexographical order as follows: For elements (t1, ..., tk), (s1, ..., sk) ∈ i=1 Ti,

(t1, ..., tk) < (s1, ..., sk) if and only if the first coordinates ti, si which are different, from

the left, satisfy ti < si.

Given the coordinate ring A from the the previous section and any integer t, we can define a bijective map

t u∞ : Z × {0, 1, ..., d − 1} → (−dt + rZ) Chapter 3. Superelliptic Curves 38

by

t s −t+kr u∞((k, s)) = −ordP∞ (x y ) = rs + d(−t + kr) = −dt + r(s + kd)

which is order preserving, where Z × {0, 1, ..., d − 1} is given the lexographical order and −dt + rZ is given the natural order inherited from Z. Suppose A ∈ A is given by

d−1 X X s j A = λs,jx y . j∈Z s=0

Let (j0, s0) = max{(j, s): λs,j 6= 0}. Define a function o∞ : A → Z by

s0 j0 o∞(A) = −ordP∞ (x y ).

Proposition 3.1.10. Suppose A ∈ Al, given by a sum

d−1 X X s −l+kr A = λs,l+krx y . k∈Z s=0

with j0, s0 defined as above. Then the expansion of A in the completed local ring at

s0 j0 P∞ has the same leading term as the expansion of λs0,j0 x y . In particular, o∞(A) =

−ordP∞ (A).

s0 j0 s0 j0 Proof. It suffices to show that ordP∞ (A − λs0,j0 x y ) > ordP∞ (λs0,j0 x y ). Set s0 j0 s −l+rk k0 = (j0 + l)/r. Every term of A − λs0,j0 x y is of the form λs,−l+rkx y with l l (k, s) < (k0, s0). It follows that u∞((k, s)) < u∞((k0, s0)), which gives

s −l+rk l ord(λs,−l+rkx y ) = −u∞((k, s)) l > −u∞((k0, s0))

s0 j0 = ordP∞ (λs0,j0 x y ).

s0 j0 The result follows since ordP∞ (A − λs0,j0 x y ) is bounded by the minimum order of its terms.

Similarly, for i = 1, ..., n, and any integer t, define

t ui : Z × {0, 1, ..., ei − 1} → (−eit + rZ) Chapter 3. Superelliptic Curves 39 by

t s −t+rk ui((k, s)) = ordPi ((x − αi) y )

= sr + ei(−t + rk)

= −eit + (s + eik)r

t for k ∈ Z. Then clearly ui is order preserving.

For a polynomial Q(x) ∈ K[x] of degree less than d, we can write the following partial fraction decomposition n ei−1 Q(x) X X Qi,s = . f(x) (x − α )ei−s i=1 s=0 i for unique constants Qi,s ∈ K. Multiplying through by f(x) and defining fi(x) =

ei f(x)/(x − αi) we get n ei−1 X X s Q(x) = Qi,s(x − αi) fi(x). (3.4) i=1 s=0

Note that if x − αi divides Q(x) with multiplicity t ≤ ei, then the decomposition yields

Qi,s = 0 for s = 0, 1, ..., t − 1.

Suppose A ∈ A. Passing to an extension of K if necessary, by Equation (3.4) we can

find constants Ai,s,k such that

n ei−1 X X X s j A = Ai,s,j(x − αi) fi(x)y i=1 j∈Z s=0

Define j0 := min{j : Ai,s,j 6= 0 for some i, s}, choose i0 such that Ai0,s,j0 6= 0 for some s, and put s0 = min{s : Ai0,s,j0 6= 0}. Define

o (A) = ord ((x − α )s0 yj0 ). i0 Pi0 i0

Remark 3.1.11. For any A ∈ A, it is not necessarily true that oi(A) is defined for all i, but if A 6= 0 there exists some i such that it is defined.

Proposition 3.1.12. Fix l, 0 < l < r. Suppose A ∈ Al is given by a sum

n ei−1 X X X s −l+rk A = Ai,s,−l+rk(x − αi) fi(x)y ,

i=1 k≥k0 s=0 Chapter 3. Superelliptic Curves 40

j + l where j , s , i are as defined above, and k = 0 . Choose positive integers a, b that 0 0 0 0 r a −b satisfy ar − bei0 = 1, so that z := (x − αi0 ) y is a uniformizing parameter at Pi0 . Then the terms of order less than ei0 (r + j0) in the expansions of A and

ei −1 X0 bs+aj0+1 sr+j0ei0 Ai0,s,j0 fi0 (x) z

s=s0 as series in z in the completed local ring at P are equal. Moreover, o (A) = ord (A). i0 i0 Pi0 Proof. To prove o (A) = ord (A), it is sufficient to prove the inequality i0 Pi0

ord (A − A (x − α )s0 f (x)yj0 ) > ord (A (x − α )s0 f (x)yj0 ), (3.5) Pi0 i0,s0,j0 i0 i0 Pi0 i0,s0,j0 i0 i0 from which it follows

ord (A) = ord (A (x − α )s0 f (x)yj0 ) Pi0 Pi0 i0,s0,j0 i0 i0 = ord (A (x − α )s0 yj0 ) Pi0 i0,s0,j0 i0

= oi(A).

By the minimality conditions used to define the pair (j0, s0), it follows that each term

s0 j0 s −l+rk in A − Ai0,s0,j0 (x − αi0 ) fi0 (x)y has either the form Ai0,s,−l+rk(x − αi0 ) fi0 (x)y for s j (k, s) > (k0, s0), or the form Ai1,s,j(x − αi1 ) fi1 (x)y for i1 6= i0, j ≥ j0. For the first type, one can write

ord (A (x − α )sf (x)y−l+rk) ≥ ord ((x − α )sy−l+rk) Pi0 i0,s,−l+rk i0 i0 Pi0 i0 l = ui0 ((k, s)) l > ui0 ((k0, s0)) = ord (A (x − α )s0 f (x)y−l+rk0 ) Pi0 i0,s0,j0 i0 i0

l where the second inequality comes from the fact that oi0 is order preserving. For the second type, we can compute

ord (A (x − α )sf (x)yj) = ord (A f (x)yj) Pi0 i1,s,j i1 i1 Pi0 i1,s,j i1

= rei0 + jei0

≥ (r + j0)ei0

> rs0 + j0ei0 = ord (A (x − α )s0 f (x)y−l+rk0 ) Pi0 i0,s0,j0 i0 i0 Chapter 3. Superelliptic Curves 41 which proves Equation (3.5). For the main part of the proposition, we follow a similar process. It is clear that each term of ei0 −1 X s j0 A − Ai0,s,j0 (x − αi0 ) fi0 (x)y . s=s0

s −l+rk either has the form Ai0,s,l+rk(x − αi0 ) fi0 (x)y where k > k0, or the form Ai1,s,j(x − s j αi1 ) fi1 (x)y where i1 6= i0, j ≥ j0. We have already seen that the second type has order greater or equal to ei0 (r + j0) at Pi0 . For the first type, we calculate

ord (A (x − α )sf (x)y−l+rk) ≥ ord (y−l+rk) Pi0 i0,s,−l+rk i0 i0 Pi0 l = ui((k, 0)) l ≥ ui((k0 + 1, 0))

= ei0 (r + j0).

It follows that

 ei −1  X0 ord A − A (x − α )sf (x)yj0 ≥ e (r + j ) (3.6) Pi0  i0,s,j0 i0 i0  i0 0 s=s0

e −1 which show that the expansions for A and P i0 A (x − α )sf (x)yj0 in z are equal s=s0 i0,s,j0 i0 i0 e (r+j )−1 up to z i0 0 . The computations

x − αi0 1−ar br −be br b = (x − α ) y = (x − α ) i0 y = f (x) (3.7) zr i0 i0 i0 y 1+bei0 −aei0 ar −aei0 a e = y (x − αi0 ) = y (x − αi0 ) = fi0 (x) z i0 give

s j0 bs+aj0+1 rs+ei0 j0 (x − αi0 ) fi0 (x)y = fi0 (x) z , yielding the desired result.

3.2 Computing a Basis for Cohomology

Proposition 3.2.1. For 0 < l < r the classes [xih(x)dx/yl], 0 ≤ i ≤ n − 2 form a basis 1 l for HMW (A/K) .

The proof of this proposition will be accomplished in several steps. First we will show Chapter 3. Superelliptic Curves 42 that these classes generate the de Rham cohomology by giving a reduction algorithm for differentials with finite degree in y. Next, we will calculate a bound for the p-adic precision loss incurred by the algorithm, proving that the classes generate the dagger cohomology. Finally we will prove linear independence.

r r−1 0 1 Using the relations y = f(x) and ry dy = f (x)dx, each element in Ωl can be written in the form 1 X Ak(x)dx yl yrk −∞

3.2.1 The Reduction Process

We will begin by giving a “reduction of poles” procedure on differentials of the form A(x)yjdx with deg(A(x)) < d, and j = −l + rk with k an integer and 0 ≤ l ≤ r − 1. Recall that we have chosen f such that its multiple roots are elements of V , that is,

αi ∈ V for all i ∈ S2.

To reduce differentials of the form A(x)yjdx with j > 0 and deg(A) < d, one may write A(x) as a linear combination of the polynomials ai,j(x) from Section (3.1.3), and use Equation (3.3) to obtain A(x)yjdx as an exact differential plus a differential of the form B(x)yj−rdx. Repeating this process we can write

dx A(x)yjdx = Ae(x) + dν yl for some 0 ≤ l < r, and deg(Ae) < d. dx To reduce differentials of the form A(x) , j > 0, we can similarly use Equation yj dx (3.3), but we must first find a reduction to the form B(x)h(x) . One begins with some yj preliminary computations.

−ei For i ∈ S2, recall we set fi(x) = f(x)(x − αi) . By a straightforward calculation we

0 −ei+1 0 can write f (x)(x − αi) = fi (x)(x − αi) + eifi(x). Chapter 3. Superelliptic Curves 43

For 0 ≤ t ≤ ei − 2, we have

 f(x)   f(x) 0 dx  f(x)  dy d e −t−1 j = e −t−1 j − j e −t−1 j+1 (x − αi) i y (x − αi) i y (x − αi) i y  0  r−1 f (x) (ei − t − 1)f(x) dx j f(x)(ry dy) = e −t−1 − e −t j − e −t−1 j+r (x − αi) i (x − αi) i y r (x − αi) i y  0  0 f (x) (ei − t − 1)f(x) dx j f (x)dx = e −t−1 − e −t j − e −t−1 j (x − αi) i (x − αi) i y r (x − αi) i y  0  j f (x) (ei − t − 1)f(x) dx = (1 − ) e −t−1 − e −t j r (x − αi) i (x − αi) i y  j = (1 − )(x − α )t(e f (x) + (x − α )f 0(x)) r i i i i i  dx − (e − t − 1)(x − α )tf (x) i i i yj  je j  dx = (t + 1 − i )(x − α )tf (x) + (1 − )(x − α )t+1f 0(x)) r i i r i i yj

Thus dx dx (x − α )tf (x) ≡ c (x − α )t+1f 0(x) (3.8) i i yj i,j,t i i yj (j − r) where ci,j,t = . (r(t + 1) − jei)

Remark 3.2.2. This expression makes sense as the denominator of ci,j,t is nonzero: If

l 6= 0, then r(t + 1) − jei ≡ −lei (mod r) is nonzero. If l = 0 then j = rk with k > 0, so

r(t + 1) − jei = r(t + 1 − kei) < 0 since t + 1 < ei.

ei−1 0 Note that for all i ∈ S2, h(x) = T2(x) ··· Te(x) divides (x−αi) fi (x), and in general

for 1 ≤ t ≤ ei − 2 we can write

t 0 (x − αi) fi (x) = T2(x)T3(x) ··· Tt+1(x)Ri,t(x)

for some polynomial Ri,t(x).

[1] Let f (x) := f(x)/T2(x). Using a partial fraction decomposition and the fact that [1] deg(A) < d, we can find constants Ai,1 and a polynomial Q (x) of degree less than d − m such that [1] A(x) Q (x) X Ai,1 = [1] + e . f(x) f (x) (x − αi) i i∈S2 Chapter 3. Superelliptic Curves 44

Multiplying both side of the equation by f(x), one sees that

[1] X A(x) = Q (x)T2(x) + Ai,1fi(x).

i∈S2

By Equation (3.8), we therefore have

dx dx X dx A(x) ≡ Q[1](x)T (x) + c A (x − α )f 0(x) yj 2 yj i,j,0 i,1 i i yj i∈S2 ! X dx = T (x) Q[1](x) + c A R (x) 2 i,j,0 i,1 i,1 yj i∈S2 dx = T (x)A[1](x) 2 yj

[1] [1] Pm [2] [1] where we have set A (x) := Q (x)+ i=1 ci,j,0Ai,1Ri,1(x). Letting f (x) := f (x)/T3(x), [2] we begin the same process again by finding a polynomial Q and constants Ai,2 for i ∈ S3 such that [1] [2] A (x) Q (x) X Ai,2 [1] = [2] + e −1 . f (x) f (x) (x − αi) i i∈S3 Multiplying both sides by f(x), one can then write

[1] [2] X T2(x)A (x) = T2(x)T3(x)Q (x) + Ai,2(x − αi)fi(x),

i∈S3

so that

dx dx X dx T (x)A[1](x) ≡ T (x)T (x)Q[2](x) + c A (x − α )2f 0(x) 2 yj 2 3 yj i,j,1 i,2 i i yj i∈S3 ! X dx = T (x)T (x) Q[2](x) + c A R (x) 2 3 i,j,1 i,2 i,2 yj i∈S3 dx = T (x)T (x)A[2](x) 2 3 yj

where we set A[2](x) = Q[2](x) + P c A R (x). i∈S3 i,j,1 i,2 i,2 Continuing in this manner, given A[k](x), in the following manner we can define a poly- nomial A[k+1] satisfying

dx dx T (x) ··· T (x)A[k](x) ≡ T (x) ··· T (x)A[k+1](x) . (3.9) 2 k+1 yj 2 k+2 yj Chapter 3. Superelliptic Curves 45

[k+1] [k] Define f (x) = f (x)/Tk+2(x) and for each i ∈ Sk+2 find constants Ai,k+1 and a polynomial Q[k+1](x) such that

[k] [k+1] A (x) Q (x) X Ai,k+1 [k] = [k+1] + (e −k) . (3.10) f (x) f (x) (x − αi) i i∈Sk+2

[k+1] The values Ai,k+1 and the polynomial Q (x) can be computed using

A[k](x)(x − α )ei−k i Ai,k+1 = [k] (3.11) f (x) x=αi [k] [k+1] [k] X f (x) Tk+2(x)Q (x) = A (x) − Ai,k+1 e −k . (x − αi) i i∈Sk+2

After multiplication of Equation (3.10) by f(x) one has

dx dx X dx T (x) ··· T (x)A[k](x) = T (x) ··· T (x)Q[k+1](x) + A (x − α )kf (x) 2 k+1 yj 2 k+2 yj i,k+1 i i yj i∈Sk+2 dx ≡ T (x) ··· T (x)Q[k+1](x) 2 k+2 yj X dx + c A (x − α )k+1f 0(x) i,j,k i,k+1 i i yj i∈Sk+2   X dx = T (x) ··· T (x) Q[k+1](x) + c A R (x) 2 k+2  i,j,k i,k+1 i,k+1  yj i∈Sk+2 and we then define A[k+1](x) = Q[k+1](x) + P c A R (x). Thus we can i∈Sk+2 i,j,k i,k+1 i,k+1 eventually compute a polynomial B(x) of degree less than n such that

dx dx A(x) ≡ h(x)B(x) . (3.12) yj yj

dx To reduce the differential h(x)B(x) , write B(x) as a linear combination yj Pn−1 B(x) = i=0 Bibi,r−j(x) so that

n−1 dx X dx h(x)B(x) = B b (x)h(x) yj i i,r−j yj i=0 n−1 ! n−1 X xi X dx = d B − B a (x) . i yj−r i i,r−j yj−r i=0 i=0 Chapter 3. Superelliptic Curves 46

dx Repeating this process we can write any form ω = A(x) with j > 0 as an exact yj xih(x)dx differential plus a linear combination of the elements { }n−1. By subtracting an yl i=0 appropriate multiple of

r − l f 0(x)dx r − l v(x)h(x)dx d(yr−l) = (r − l)yr−1−ldy = = r yl r yl

xih(x)dx we can then reduce to a linear combination of the elements { }n−2. yl i=0 xidx In order to reduce differentials to a linear combination of elements { }n−2, we can yl i=0 use the relation

f 0(x) dy = dx ryr−1 v(x) = ydx ru(x) and obtain

xiu(x) dx dy d = (ixi−1u(x) + xiu0(x)) − lxiu(x) yl yl yl+1  l  dx = ixi−1u(x) + xiu0(x) − xiv(x) . r yl

dx This equation is valid for i ≥ 0 and has leading term (i + n − dl/r)xi+n−1 6= 0. There- yl dx fore, appropriate multiples can be subtracted from A(x) to obtain a linear combination yl xidx of the elements { }n−2. yl i=0 i l n−2 i l n−2 We have now shown that both sets {[x dx/y ]}i=0 and {[x h(x)dx/y ]}i=0 span the −l 1 0 1 0 ∼ 1 0 ζ -eigenspace of HdR(CK /K). The fact that HdR(CK /K) = HMW(Ck/K) follows either from the comparison isomorphism (2.3.11), or from the lemmas below, which are an adapted version of [40, Lemma 1 and Lemma 2].

3.2.2 Two Lemmas dx Lemma 3.2.3. Suppose ω = A(x) ∈ Ω1, where A(x) is a polynomial of degree less yj l blog |ej−r|c than d with coefficients in V . Set e = max{ei} and N = p p . Chapter 3. Superelliptic Curves 47

i) For j > r, then there exist ν ∈ Al, Ae(x) ∈ K[x]

dx ω = Ae(x) + dν (3.13) yl

and NAe(x) has coefficients in V .

ii) For j > 0, there exist ν ∈ Al, Ae(x) ∈ K[x]

dx ω = Ae(x)h(x) + dν (3.14) yl

and NAe(x) has coefficients in V .

Proof. i) Write j = kr + l. By inspection of the reduction algorithm we see that without the conditions of integrality such a ν exists, and that we can write

k R0(x)u(x) X Rt(x) ν = + yj yj−tr t=1

for polynomials Rt such that deg(R0) < d − n, deg(Rk) < n, and deg(Rt) < d for 1 ≤ t ≤ k − 1. We consider the partial fraction decomposition in the same way as Equation (3.4)

n ei−1 X X s R0(x)u(x) = R0,i,s(x − αi) fi(x). i=1 s=0

For each i, the linear term x − αi divides u(x) with multiplicity 1, and we therefore have

R0,i,0 = 0. We can then write

n ei−1 X X s R0(x)u(x) = R0,i,s(x − αi) fi(x) i=1 s=1

ei−1 X X s = R0,i,s(x − αi) fi(x) (3.15)

i∈S2 s=1

Let Pi denote the closed point in C which lies over the point (αi, 0) in affine space. Then 0 0 Pi is Fqe -rational for some positive integer e. Set V = W (Fqe ) and let K denote its

field of fractions. From Proposition (3.1.3) we have ordPi (x − αi) = r and ordPi (y) = ei.

Since (ei, r) = 1, we can find integers ai and bi such that air − biei = 1, and therefore

ai bi z(i) := (x − αi) /y is a uniformizing parameter at Pi. By [11, Chapter VIII.5 Theorem Chapter 3. Superelliptic Curves 48

0 0 2], the completion of the local ring of C/V at Pi is V [[z(i)]]. By Proposition (3.1.12), there exists some i such that for the leading terms up to ei(r−j) z(i) the local series expansion for ν at Pi is equal to the expansion of

ei−1 X bis−aij+1 rs−eij R0,i,sfi(x) z(i) . s=1

Since fi(x) is invertible in the local ring at Pi, one can write the expansion

∞ bis−aij+1 X t fi(x) = as,tz(i) (3.16) t=0

0 where as,t ∈ V and as,0 is a unit. We can therefore write the expansion for ν at Pi as

ei−1 ∞ X X rs−eij+t (r−j)ei ν = R0,i,sas,tz(i) + O(z(i) ) s=1 t=0

and the differential dν as

ei−1 ∞ X X rs−eij+t−1 (r−j)ei−1 dν = (rs − eij + t)R0,i,sas,tz(i) dz(i) + O(z(i) ). (3.17) s=1 t=0

Since ! Ae(x)dx ord ≥ r − 1 − le ≥ r − 1 − (j − r)e , z(i) yl i i

dx the expansion in Equation (3.17) is equal to the local expansion of ω = A(x) , whose yj 0 coefficients in the completed local ring at Pi are elements of V .

In particular we get the following system

0 (r − eij)R0,i,1a1,0 ∈ V (3.18) 0 (2r − eij)(R0,i,1a1,r + R0,i,2a2,0) ∈ V (3.19) 0 (3r − eij)(R0,i,1a1,2r + R0,i,2a2,r + R0,i,3a3,0) ∈ V . . 0 ((ei − 1)r − eij)(R0,i,1a1,(ei−2)r + R0,i,2a2,(ei−3)r + ... + R0,i,ei−1aei−1,0) ∈ V

blog (ej−r)c Recalling that e = max{ei}, N = p p , and using the fact that as,0 is a unit for all Chapter 3. Superelliptic Curves 49

s, by Equation (3.18) we have NR0,i,1 ∈ V . From Equation (3.19) it then follows that

NR0,i,2 ∈ V and continuing in this way we get NR0,i,s ∈ V for 1 ≤ s ≤ ei − 1. We then move the term ei−1 ! X s −j d R0,i,s(x − αi) fi(x)y s=1 to the left-hand side of Equation (3.13) and repeat for other values of i ∈ S2. Eventually we get that the polynomial NR0(x) has coefficients in V .

We repeat this process, considering next the equation

  k ! R0(x)u(x) dx R1(x) X Rt(x) ω − d = Ae(x) + d + (3.20) yj yl yj−r yj−tr t=2

and the decomposition

n ei−1 X X s R1(x) = R1,i,s(x − αi) fi(x). i=1 s=0

Applying Proposition (3.1.12) again, locally at Pi we get

k ei−1 R1(x) X Rt(x) X rs−e (j−r) −(j−2r)e + = R f (x)bis−ai(j−r)+1z i + O(z i ) yj−r yj−tr 1,i,s i (i) (i) t=2 s=0

We follow the same process and for each degree less than −(j − 2r)ei multiply the coef- ficients of the above expansion by the appropriate power of p so that the corresponding 0 0 coefficients on both sides of Equation (3.20) are in V . We then find that NR1,i,s ∈ V

for all i, s and thus R1(x) ∈ V [x]. Continuing in this way, we see that NRt(x) has integer coefficients for t < k.

For the final step we compute the expansion at Pi of the right side of the equation

k−1 !   R0(x)u(x) X Rt(x) dx Rk(x) ω − d + = Ae(x) + d . (3.21) yj yj−tr yl yl t=1

R (x) Using a partial fraction decomposition of k we can write u(x)

n X  u(x)  R (x) = R k k,i x − α i=1 i Chapter 3. Superelliptic Curves 50

so locally at Pi we have

R (x) k = R λ z−eil + O(z−eil+1) yl k,i i (i) (i)

where f(x)ai u(x) Y e 0 ai+1 0 i λi = x=α = (αi − αi ) . x − αi i i06=i This gives R (x) d k = −e lR λ z−eil−1dz + O(z−eil) yl i k,i i (i) (i) (i) which is equal to the expansion of the expression on the left side of (3.21) since

! Adxe ord ≥ ord (d(x − α )) + ord (y−l) = r − 1 − e l > −e l. Pi yl Pi i Pi i i

0 0 Therefore NRk,i ∈ V for all i, which shows that NRk(x) ∈ V [x] and completes the proof of the first part of the proposition.

The proof of the second part follows the exact same procedure as in the first, with an added reduction step which gives

k R0(x)u(x) X Rt(x) Rk+1(x)u(x) ν = + + yj yj−tr yl t=1

where Rk+1 is a polynomial of degree less than d − n.

One can write a local expansion at Pi

ei−1 Rk+1(x)u(x) X (r−l)e = R f (x)bis−ail+1zrs−eil + O(z i ) yl k+1,i,s i (i) (i) s=1

ei−1 ∞ X X rs−eil+t (r−l)ei = Rk+1,i,sas,tz(i) + O(z(i) ). (3.22) s=1 t=0

such that as,0 is a unit for all s. Since ! Ae(x)h(x)dx ord ≥ r(e − 1) + r − 1 − e l = (r − l)e − 1, Pi yl i i i

the coefficients of the expansion (3.22) can be compared to the coefficients in the local Chapter 3. Superelliptic Curves 51

expansion of k ! R0(x)u(x) X Rt(x) ω − d + , yj yj−tr t=1 0 which gives NRk+1(x) ∈ V by the procedure from the proof of part (i).

j 1 Lemma 3.2.4. Let ω = A(x)y dx ∈ Ωl , where 0 < l < r, j > 0, and A(x) is a polynomial 0 with coefficients in V of degree d0 < d. Set N = pblogp(r(d +1)+jd)c.

i) There exists ν ∈ Al, Ae(x) ∈ K[x]

dx ω = Ae(x) + dν (3.23) yl

and NAe(x) has coefficients in V .

ii) There exists ν ∈ Al, Ae(x) ∈ K[x]

dx ω = Ae(x)h(x) + dν (3.24) yl

and NAe(x) has coefficients in V .

Proof. i) Writing j = rk − l, the reduction algorithm gives us Equation (3.23) where

d0+1 k−1 d−1 d−n−1 X t j X X t −l+sr X t −l ν = Rk,tx y + Rs,tx y + R0,tx u(x)y . t=0 s=1 t=0 t=0

with Rs,t ∈ V . Consider the completion of the local ring at the closed point at infinity

P∞ ∈ Ce. We have ordP∞ (x) = −r and ordP∞ (y) = −d, so we can choose a local parameter z = xay−b where a and b are integers such that bd − ar = 1. Recall from Section (3.1.4) that the map

l u∞ : Z × {0, ..., d − 1} → −ld + rZ t −l+sr (s, t) 7→ −ordP∞ (x y ),

l computed as u∞((s, t)) = rt + d(−l + rs) = (t + sd)r − ld, is order preserving. The term d0+1 j which has the largest pole at P∞ is thus Rk,d0+1x y , and we can then write the local Chapter 3. Superelliptic Curves 52

expansions

∞ X i ν = aiz l 0 i=−u∞((k,d +1)) ∞ X i dν = (i + 1)ai+1z dz l 0 i=−u∞((k,d +1))−1

with a l 0 = R 0 . Since the degree of A is less than n − 1, the lowest possible −u∞((k,d +1)) k,d +1 e dx order of the expansion of Ae(x) at P∞ is yl

l l −r − 1 − u∞((0, n − 2)) = −1 − u∞((0, n − 1))

thus the coefficients of zi in the expansions of dν and ω are equal for

l i < −1 − u∞((0, n − 1)). (3.25)

Since the expansion for ω is in V [[z]]dz, we have (i + 1)ai+1 ∈ V for all i satisfying blog (r(d0+1)+jd)c Equation (3.25). Letting N = p p , it follows that Nai ∈ V if

l −i > u∞((0, n − 1)).

0 l 0 l In particular, since (k, d + 1) > (0, n − 1), therefore u∞((k, d + 1)) > u∞((0, n − 1)) and it follows that NRk,d0+1 ∈ V .

We repeat this process using the equation

d0+1 j dx d0+1 j ω − d(Rd0+1,kx y ) = Ae(x) + d(ν − Rd0+1,kx y ) yl

t0 −l+rs0 and performing the same computation with the next highest term Rs0,t0 x y of ν with respect to the lexographical ordering. For any such (s0, t0) we have (s0, t0) > (0, n − 1),

from which it follows that NRs0,t0 ∈ V . Repeating this gives the result for part (i).

To prove the part (ii), we follow the same argument as part (i) with

d0+1 k−1 d−1 X t j X X t −l+rs ν = Rk,tx y + Rs,tx y . t=0 s=1 t=0

dx l and using the fact that the order of Ae(x)h(x) at P∞ is at least −r−1−u ((0, d−2)) = yl ∞ Chapter 3. Superelliptic Curves 53

l 0 0 0 −1−u∞((0, d−1)). Since the pairs (s , t ) appearing in ν have only s > 0, we immediately have (s0, t0) > (0, d − 1), and the result follows by the method used in part (i).

To complete the proof of Proposition (3.2.1), it suffices to show linear independence of the cohomology classes {[xidx/yl]}.

Proposition 3.2.5. For l, 0 < l < r, the cohomology classes {[xidx/yl]}, 0 ≤ i ≤ n − 2, 1 l form a linearly independent set in the K-vector space HMW(A/K) .

Pn−2 i −l Proof. We begin with the finite case. Let ω = i=0 cix y dx for some ci ∈ K, and suppose there exist constants λi,k ∈ K and integers k1 ≤ k2 such that

k2 d−1 X X i kr−l ω = dν = d(λi,kx y )

k=k1 i=0

l Again consider the order function u∞ from Section (3.1.4). By Proposition (3.1.10), we have

n−2 −l ordP∞ (ω) ≥ ordP∞ (x y ) + ordP∞ (dx) = −r(n − 2) + dl − r − 1 = −r(n − 1) + dl − 1 l = −u∞((0, n − 1)) − 1

We also have

ordP∞ (ν) = −o∞(ν) l = − max{u∞((k, i)) : λi,k 6= 0}, so the order of dν = ω at P∞ is one less than the above expression. Combining these two relations it follows that

l l max{u∞((k, i)) : λi,k 6= 0} ≤ u∞((0, n − 1)) i.e. λi,k = 0 for (k, i) ≥ (0, n). Therefore k2 ≤ 0, and λi,0 = 0 for i ≥ n.

Write

0 d−1 n 0 ei−1 X X i kr−l X X X s −l+rk ν = λi,kx y = ai,s,k(x − αi) fi(x)y

j=k1 i=0 i=1 k=k1 s=0 Chapter 3. Superelliptic Curves 54

for constants ai,s,k ∈ K. Let (k0, s0) = min{(k, s): ai,s,k 6= 0 for some i}. By Proposition (3.1.12) we have, for some i,

l ordPi (ν) = ui((k0, s0)).

We also have l ordPi (dν) = ordPi (ω) ≥ −eil + r − 1 = ui((0, 1)) − 1.

It then follows that (k0, s0) ≥ (0, 1), which implies ai,s,k = 0 for all (k, s) < (0, 1). Hence, one can write

ei−1 X X s −l ν = ai,s,0(x − αi) fi(x)y

i∈S2 s=1 A(x)u(x) = yl

for some polynomial A(x) with deg(A(x)u(x)) < d. But deg(u(x)) = n, and from the Pn−1 i initial calculation we have that A(x)u(x) = i=0 λi,0x . It follows that A(x) = 0, so ν = dν = 0.

An immediate consequence is that the sets

xidx xih(x)dx and yl 0≤i≤n−2 yl 0≤i≤n−2 0

1 − form K-bases for HMW(A/K) , a vector space of dimension (n − 1)(r − 1).

3.3 The Matrix of Frobenius

Following Gaudry and G¨urel[27], we can compute a representative for the action of the semi-linear p-power Frobenius automorphism

1 0 1 0 F : HMW (Ck/K) → HMW (Ck/K)

on our selected basis from the previous section. Let σ : V → V denote the Witt vector Frobenius automorphism. We can extend it to polynomials by taking xσ = xp, and to 1 differentials by taking (dx)σ = pxp−1dx. Setting E(x) = (f(x)σ − f(x)p) we can now p Chapter 3. Superelliptic Curves 55

extend σ to A† by taking

σ −l/r ∞  1   pE(x) X −l/rpkE(x)k = y−lp 1 + = yl yrp k ypl+prk k=0

where −l/r (−l/r)(−l/r − 1) ··· (−l/r − k + 1) = k k! which is an element of Zp since (r, p) = 1. Finally we have

σ ∞ xih(x)dx X −l/rpk+1xpi+p−1h(x)σEk(x) = dx. (3.26) yl k ypl+prk k=0

For each i and l such that 0 ≤ i ≤ n−2 and 0 < l < r, the reduction algorithm is applied to a truncation of the above sum, which yields a (r − 1)(n − 1) × (r − 1)(n − 1) matrix M, an approximation of F with respect to the chosen basis. By semilinearity, the matrix for the q-power Frobenius F a is calculated as M σa−1 M σa−2 M ··· M.

3.4 Working Within a Crystalline Basis

One technical difficulty with the computations involved in the previous section is that in the general the basis {xidx/yl} is not a V -stable lattice of the Frobenius operator, i.e. the matrix M computed above may have p-power denominators. The goal of this section is to find a lower bound for s such that psM is guaranteed to have entries in V .

Let C be a superelliptic curve over V of genus g, birationally equivalent to the plane

r Qn ei curve defined by the equation y = f(x) = i=1(x−αi) , where f has degree d. As usual we will let C0 denote the affine curve minus all points along y = 0, and use subscripts k and K to denote special and generic fibres, respectively. By [9, Thm 2.6 and Proposition 1 1 3.2], the V -module HdR(C/V ) is a Frobenius-stable lattice in HdR(CK /K).

1 We now compare a basis for HdR(C/V ) with our chosen basis. The content of the next few pages is largely based on a proposition by Edixhoven [23, Proposition 5.3.1], the details of which can be found in a paper by van den Bogaart [9].

Let D denote the relative effective Cartier divisor of degree 1 on C corresponding to the section above infinity and let s be an integer greater than 1. Consider the V -linear Chapter 3. Superelliptic Curves 56

map of sheaves on C ds 1 OC ((s − 1)D) −→ ΩC/V (sD)

1 which is just the restriction of the derivation K (C) → ΩK (C)/K , where K (C) denotes the function field of C. Let ds denote the map ds composed with the projection

Ω1 (s ) 1 C/V D ΩC/V (sD) → 1 , ΩC/V (D)

and denote the cokernel of ds by Υs. By construction we have an exact sequence of

sheaves of OC -modules

Ω1 (s ) ds C/V D OC ((s − 1)D) −→ 1 → Υs → 0. (3.27) ΩC/V (D)

1 1 Note that the support of ΩC/V (sD)/ΩC/V (D) and Υs is contained SuppD. Let P denote the special point of SuppD. By abuse of notation we will denote by Υs both the sheaf as well as its stalk at P .

In some neighbourhood of the support of D, OC (−D) is generated over OC by an

element t. From Bourbaki [11, Chapter VIII.5, Theorem 2], the completion of OC,P with

respect to its local ring is V [[t]]. Therefore the map ds has the local form

−2 t−sV [[t]]dt M t−(s−1)V [[t]] → ∼= V tidt. t−1 [[t]]dt V i=−s

Since localization and completion are exact, from Equation (3.27) we obtain an exact sequence −2 −(s−1) M i t V [[t]] → V t dt → Υb s → 0 (3.28) i=−s where Υb s denotes the completion of Υs with respect to its local ring. Therefore Υb s is

finitely generated over V by elements of Υs, so Υb s = Υs. The first map in Equation (3.28) is the usual exterior derivative (modulo the ideal (dt/t)), so we can write

−2 M i Υs = (V /(i + 1)V ) t dt i=−s M = (V /pvp(i)V ) ti−1dt. (3.29) −s

Let ϕs denote the map 1 Γ(C, ΩC/V (sD)) → Υs.

blog (s−1)c The above discussion shows that p p Υs = 0, so ker ϕs contains blogp(s−1)c 1 p Γ(C, ΩC/V (sD)).

Surprisingly, one can relate ker ϕs to crystalline cohomology. Lemma 3.4.1. For s ≥ 2g, there is an isomorphism

∼ 1 ker ϕs/(im ds ∩ ker ϕs) −→ HdR(C/V ) (3.30) which is equivariant for maps induced by automorphisms of C that map D to itself. Proof. See [9, Lemma 3.10] Theorem 3.4.2. Let s ≥ 2g. There is a surjective map

− 1 (ker ϕs) → HdR(C/V )

1 Proof. Suppose v ∈ HdR(C/V ). By Lemma (3.4.1), v lifts to an element ve ∈ ker ϕs. Let r Qr−1 i ζ be a primitive r-th root of unity. Differentiating the identity x − 1 = i=0 (x − ζ ) and multiplying by x gives

r−1 r−1 X Y rxr = (x − ζi)x. l=0 i=0 i6=l Thus we can write

r−1 r−1 r−1 r−1 r X Y i r−1 X Y i rve = rρ · ve = (ρ − ζ )ρ · ve = (1 + ρ + ··· + ρ ) · ve + (ρ − ζ )ρ · v.e (3.31) l=0 i=0 l=1 i=0 i6=l i6=l

r−1 0 Now (1 + ρ + ··· + ρ ) · ve ∈ (ker ϕs) , so by Proposition (3.1.7) the image of this 1 r−1 term in HdR(C/V ) is zero. Therefore (r − (1 + ρ + ··· + ρ )) · ve is mapped to rv.

Qr−1 i l Each term i=0 (ρ − ζ )ρ · v in (3.31) is killed by by ρ − ζ , and thus belongs to i6=l e l r−1 − − (ker ϕs) . Therefore (r − (1 + ρ + ··· + ρ )) · ve ∈ (ker ϕs) , which proves that (ker ϕs) 1 maps surjectively to rHdR(C/V ). The result follows as r is a unit in V .

− 1 1 0 Corollary 3.4.3. For s ≥ 2g, the images of (ker ϕs) and HdR(C/V ) in HdR(CK /K) are equal. Chapter 3. Superelliptic Curves 58

Proposition 3.4.4. Fix an integer l with 0 < l < r, let s = (d − 1)(r − 1) and as usual let h(x) = (f(x), f 0(x)). Then

1 l i) The V -module Γ(C, ΩC/V (sD)) contains the V -span of the set

xih(x)dxn−2 l , y i=0

and

ii) the image of the restriction map

1 l 0 1 l Γ(C, ΩC/V (sD)) → Γ(C , ΩC/V )

is contained in the V -span of the set

xidxml l y i=0

d(l+r−1) where ml = b r − 2c.

xih(x)dx Proof. (i) We consider when an element ω = ∈ Γ(C0, Ω1 )l can be extended yl C/V to all of C, with a pole of order at most s along SuppD.

Let Pi denote the generic point in C lying above (αi, 0) and let P∞ denote the generic point above infinity. Recall from Proposition (3.1.3) that we have ordPi (y) = ei, xjh(x)dx ord (y) = −d, ord (x − α ) = r, and ord (x) = −r. An element ω = can P∞ Pi i P∞ yl 1 be extended to ΩC/V (sD) if ordPi ω ≥ 0 for each i, and ordP∞ ω ≥ −s.

For 0 ≤ j ≤ n − 2 we have

ordP∞ (ω) = (j + d − n) · ordP∞ (x) + ordP∞ (dx) − lordP∞ (y) = −r(j + d − n) − r − 1 + ld ≥ −r(n − 2 + d − n) − r − 1 + d = −r(d − 2) − r + (d − 1) = −(r − 1)(d − 1) = −s Chapter 3. Superelliptic Curves 59 and

j ordPi (ω) = ordPi (x ) + ordPi (h(x)) + ordPi (dx) − l · ordPi (y)

≥ ordPi (h(x)) + r − 1 − lei

= (ei − 1)r + r − 1 − lei

= ei(r − l) − 1 ≥ 0

0 1 which proves part (i). For part (ii), note that an element of Γ(C , ΩC/V ) can be written

X j ω = Aj(x)y dx

L1≤j≤L2 where Aj(x) ∈ V [x] has degree less than d − 1. An order calculation gives

L1 ordPi (ω) ≤ ordPi (AL1 (x)y dx) = ordPi (Aj(x))r + L1ei + r − 1.

Pn Pn Since i=1 ei = d and i=1 ordPi (AL1 (x)) < d, there must be some i such that ei > ordPi (Aj(x)). In order for ω to extend to this Pi we must have

0 ≤ ordPi (ω)

≤ (ei − 1)r + L1ei + r − 1

= eir + L1ei − 1, which gives 1 − eir L1 ≥ > −r. ei 1 Now if ω extends to Γ(C, ΩC/V (sD)) we must also have −s ≤ ordP∞ ω, so that

−(d − 1)(r − 1) ≤ −L2d − deg(AL2 (x))r − r − 1.

In particular L2 < r. For l satisfying 0 < l < r, let ωl denote the term in ω whose y-exponent is equal to −l mod r. Then we have

A (x)dx ω = −l + A (x)yr−ldx r−l yl r−l B (x)dx = l yl Chapter 3. Superelliptic Curves 60

For some polynomial Bl(x) ∈ V [x] whose degree satisfies

−(d − 1)(r − 1) ≤ ld − deg(Bl(x))r − r − 1, that is, (d − 1)(r − 1) + ld − r − 1 d(r + l − 1) deg(B (x)) ≤ = − 2. l r r

Corollary 3.4.5. For fixed l, 0 < l < r, let Vl denote the V -span of of the differen- i x h(x)dx 1 0 l 1 l tials { }0≤i≤n−2 in H (C /K) and let Wl denote the image of H (C/V ) in yl dR K dR 1 0 l HdR(CK /K) . Set e = max{ei}, N = blogp((d − 1)(r − 1) − 1)c, and put

 d(l − 1)  blogp |el − r|c, < 2 N = r . l d(l − 1)  N, ≥ 2 r

Then

Nl −N p Wl ⊂ Vl ⊂ p Wl. Proof. By Equation (3.29) and Proposition (3.4.4)(i), the differentials

xih(x)dx pN yl

l −blog ((d−1)(r−1)−1)c belong to (ker ϕ) . Therefore, by Corollary (3.4.3), Vl ⊂ p p Wl. By xidx Proposition (3.4.4)(ii), (ker ϕ)l is contained in the V -span of , for 0 ≤ i ≤ b d(l+r−1) − 2c. yl r d(l+r−1) If A(x) is a polynomial of degree less than b r −2c with coefficients in V , then using division with remainder we can write

A(x)dx B (x)dx = 1 + B (x)yr−ldx yl yl 2

with B1(x),B2(x) ∈ V [x] where B1(x) is a polynomial of degree less than d. If d(l − 1) d(l − 1) − 2 ≥ 0, then B (x) is a polynomial with degree less than or equal to −2. r 2 r Otherwise B2(x) = 0.

By Lemma (3.2.3) (ii) and Lemma (3.2.4) (ii), and using the computation

d(l − 1)  r − 2 + 1 + (r − l)d = (d − 1)(r − 1) − 1, r Chapter 3. Superelliptic Curves 61

it follows that there exist exact differentials dν1, dν2, and polynomials Be1(x), Be2(x) ∈

blog ((d−1)(r−1)−1)c B2(x)dx Be2(x)h(x)dx V [x] of degree less than n − 1 such that p p = + dν1 yl yl B1(x)dx Be1(x)h(x)dx and pblogp |el−r|c = + dν . Since e ≤ d and l ≤ r − 1, it follows that yl yl 2 A(x)dx |el − r| ≤ (d − 1)(r − 1) − 1, hence the image of pN lies in V . yl l

Let Mp,Mq denote the (r − 1)(n − 1) × (r − 1)(n − 1) matrices of the p-power and q-power Frobenius maps, respectively,

1 0 − 1 0 − Fp,Fq :HMW (Ck/K) → HMW (Ck/K)

xih(x)dx with respect to the basis . yl 0≤i≤n−2 0

Let Mp,l denote the (n − 1) × (n − 1) submatrix of Mp defined by restricting the 1 0 l domain of Fp to HMW (Ck/K) .

Theorem 3.4.6. Let N and Nl be as defined in Corollary (3.4.5). Fix 0 < l < r, and let lp be the unique integer such that 0 < lp < r and lp ≡ lp (mod r). Then

N+Nl i) the matrix p p Mp,l has entries in V

2N ii) the matrix p Mp has entries in V

N 0 iii) if Mf is an approximation of the matrix Mp, correct to precision p for some integer 0 σa−1 σa−2 N ≥ 4N, then the matrix Mf Mf ··· Mf is an approximation of Mq, correct to precision pN 0−4N .

xih(x)dxn−2 B B Proof. For each l, 0 < l < r, let l denote the set l , and put = y i=0 1 l B1 ∪ · · · ∪ Br−1. Additionally, let Hl denote a V -basis for HdR(C/V ) and put H = 1 H1 ∪ · · · Hr−1. By Proposition (3.1.7), HdR(C/V ) can be viewed as a Frobenius equiv- 1 0 ariant V -lattice in HMW (Ck/K), so let Ql denote the change of basis matrix from Hl to −1 Bl and let Q denote the change of basis matrix from H to B. Then Mp,l = Qlp AlQl −1 and Mp = QAQ for certain matrices Al,A with entries in V . By Corollary (3.4.5), Qlp

−Nlp −1 −1 −N has entries in p V , and the matrices Ql and Q have entries in p V , so part (i) follows immediately. Using the fact that |el − r| ≤ (d − 1)(r − 1) − 1, so that Nl ≤ N for each l, we have that the entries of Q are in p−N V , and part (ii) follows. Chapter 3. Superelliptic Curves 62

The matrix Ae := Q−1MQf is an approximation of A, with

0 Ae ≡ A mod pN −2N .

The entries of Ae are therefore in V , hence

a−1 a−1 0 QAeσ ··· AeσAQe −1 ≡ QAσ ··· AσAQ−1 mod pN −4N .

The right side of this equation is the matrix Mq, therefore one can write

a−1 a−1 a−2 Mfσ ··· Mf = (QAeσ Q−1)(QAeσ Q−1) ··· (QAQe −1) a−1 a−2 = QAeσ Aeσ ··· AQe −1 N 0−4N ≡ Mq mod p , which is part (iii) of the theorem.

3.5 p-Adic Precision Analysis

By the Weil conjectures [35, Appx C], the numerator of the zeta function of Ck can be written 2g 2g Y X i P (T ) = (1 − µiT ) = aiT ∈ Z[T ] i=1 i=0

1/2 where |µi| = q for all i and g is the genus of Ck. Furthermore, we can order the µi’s

such that µg+i = q/µi for i = 1, .., g.

Let Ik denote the subsets of {1, ..., 2g} of length k. For I = (j1, ..., jk) ∈ Ik, write

µI = µj1 ··· µjk . Then for each 1 ≤ i ≤ 2g, we can write

i X ai = (−1) µI

I∈Ii X qg = (−1)i µ{1,...,2g}\I I∈Ii X 1 = (−1)iqg µI I∈I2g−i X 1 = (−1)iqg µ q2g−i I I∈I2g−i i−g = q a2g−i. (3.32) Chapter 3. Superelliptic Curves 63

Therefore the polynomial P (T ) can be obtained by computing each ai for 1 ≤ i ≤ g.

For each ai, we have

2g 2g |a | ≤ qi/2 ≤ qi/2, i i g

2g g/2 which gives |ai| ≤ g q for 1 ≤ i ≤ g.

We also have that

−1 1 0 − P (T ) = det(1 − qF T |HMW(Ck/K) )

so if we define Q(T ) = T 2gP (1/T ), then Q(T ) is the characteristic polynomial of qF −1

with roots µ1, ..., µ2g. In fact, Q(T ) is the characteristic polynomial of F , since the sets

{µi} and {q/µi} are equal.

It follows that our calculations for the matrix of F should be correct modulo pN1 ,  2g g/2 where N1 := dlogp 2 g q e. In order to ensure that no p-adic denominators arise in our calculation, we can appeal to Theorem (3.4.6), which gives that the denominators of xih(x)dx the p-power Frobenius with respect to the basis { } are cleared upon multipli- yl N2 cation by p , where N2 := 2blogp((d − 1)(r − 1) − 1)c. To ensure the correct precision of the q-power Frobenius, by the same theorem, we must increase the precision by p2N2 . Therefore we must compute the matrix of pN2 F with accuracy up to pN1+3N2−1.

xih(x)dx By Equation (3.26), the k-th term in the expansion of F (pN2 ) is divisi- yl ble by pk+N2 , and by Lemma (3.2.3) the coefficients of its reduction are divisible by

k+N2−blog (ep(l+r(k−1))−r)c p p where e = max{ei}. Therefore it is sufficient to calculate the

first N3 terms with

N3 + N2 − blogp(ep(l + r(N3 − 1)) − r)c ≥ N1 + 3N2 − 1

and all calculations should be performed in V /pN3+N2 V . If we express Equation (3.26) as y−pl multiplied by a polynomial in τ := y−r, we then are only required to compute this polynomial modulo τ pN3 . Chapter 4

Nodal Plane Curves

We now present an algorithm for computing the zeta function of a nodal plane curve in two dimensional projective space, by working on its affine complement. We begin with a discussion of hypersurfaces embedded in n-dimensional projective space.

4.1 Cohomology of the Affine Complement of a Hy- persurface in Pn

n In this section K can denote any field of characteristic 0. We suppose V ⊂ PK is a hypersurface defined by a homogeneous polynomial f ∈ K[X0, ..., Xn] of degree d, and n set U = PK \ V . Then U is a smooth, affine variety, with coordinate ring

 G  A = : s ≥ 0,G ∈ K[X , ..., X ] is homogeneous of degree ds . f s 0 n

i Since U is affine of dimension n, its de Rham cohomology HdR(U) vanishes for i > n, and is calculated as the cohomology of the de Rham complex

d 1 d n 0 → A −→ ΩA −→· · · ΩA → 0.

k n+1 A k-form ω ∈ ΩA can be represented by a rational differential form on AK with poles along V , that is, 1 X ω = A (X)dX , (4.1) f(X)s J J |J|=k

where we have used the shorthand notation X = (X0,X1, ..., Xn), dXJ = dXj1 ∧ · · · dXjk and the sum runs over k-tuples J = (j1, ..., jk) with 0 ≤ j1 < ··· < jk ≤ n. If one sets

64 Chapter 4. Nodal Plane Curves 65

the degree of each dXi to be 1, then the exterior derivative d preserves degrees, so the

AJ (X)’s can be taken to be homogeneous polynomials with deg AJ = ds − k.

Definition 4.1.1. If s is minimal for all representations (4.1) of ω, we say that ω is a k-form with pole order s along V.

k To give a criterium that is sufficient to know when a rational form ω is in ΩA, it is convenient to define the Euler contraction operator ∆.

n+1 Definition 4.1.2. Let ∆ denote the map on rational forms on AK , sending k-forms to (k − 1)-forms, and satisfying the following properties:

  1 X 1 X i) ∆ A (X)dX = A (X)∆(dX ) B(X) J J  B(X) J J |J|=k |J|=k k X i−1 ii) ∆(dXJ ) = (−1) Xji dXj1 ∧ · · · ∧ dXdji ∧ · · · dXjk i=1

k One can then show [33, Proposition 2.2] that ω lies in ΩA if and only if ∆(ω) = 0. Additionally, ∆ is exact [33, Lemma 2.8], from which it then follows that any element k ω ∈ ΩA can be written

1 X ω = A (X)∆(dX ) f(X)s J J |J|=k+1 k+1 1 X X i−1 = AJ (X) (−1) Xj dXj ∧ · · · ∧ dXdj ∧ · · · dXj f(X)s i 1 i k |J|=k+1 i=1

where the first sum runs over subsets J of size k + 1, and AJ (X) is a homogeneous polynomial of degree sd − k − 1. In particular, all n-forms can be written

G ω = Ω f s where G is a homogeneous polynomial of degree sd − n − 1, and

n X i Ω = (−1) XidX0 ∧ · · · ∧ dXdi ∧ · · · ∧ dXn. i=0

To see when an n-form is exact, consider the subvariety U 0 ⊂ U obtained by removing 0 points along the hyperplane X0 = 0. Then the coordinate ring of U can be written in affine coordinates xi := Xi/X0, i = 1, ..., n. Using the notation x = (x1, ..., xn) and Chapter 4. Nodal Plane Curves 66

n−1 f(1, x) = f(1, x1, ..., xn), one can write an element ω ∈ ΩU 0 as

n 1 X ω = Ai(x)dx1 ∧ · · · ∧ dxci ∧ · · · ∧ dxn f(1, x)s i=1

for arbitrary polynomials Ai(x), so that

n   X ∂ Ai(x) dω = dxi ∧ dx1 ∧ · · · ∧ dxci ∧ · · · ∧ dxn ∂x f(1, x)s i=1 i n   X ∂ Ai(x) = (−1)i−1 dx ∧ · · · ∧ dx . ∂x f(1, x)s 1 n i=1 i

By direct computation one has

1 dx1 ∧ · · · ∧ dxn = 2n (X0dX1 − X1dX0) ∧ · · · ∧ (X0dXn − XndX0) X0 1 = n dX1 ∧ · · · ∧ dXn X0 n 1 X − X dX ∧ · · · ∧ dX ∧ dX ∧ dX ∧ · · · ∧ dX Xn+1 i 1 i−1 0 i+1 n 0 i=1 1 = n+1 Ω X0 so that

n   X ∂ Ai(x) 1 dω = (−1)i−1 Ω ∂x f(1, x)s Xn+1 i=1 i 0 n   X ∂ Ai(X1/X0, ..., Xn/X0) 1 = (−1)i−1X Ω 0 ∂X f(1,X /X , ..., X /X )s Xn+1 i=1 i 1 0 n 0 0 n  sd−n  X ∂ X Ai(X1/X0, ..., Xn/X0) = (−1)i−1 0 Ω ∂X f(X)s i=1 i

Since exterior differentiation commutes with the restriction map, it follows that exact n- ∂ forms on U are combinations of elements of the form (G/f s)Ω for G a homogeneous ∂Xi polynomial of degree sd − n. Hence, the n-th de Rham cohomology group of of U can be Chapter 4. Nodal Plane Curves 67

written

 G  n SpanK s Ω: G is homogeneous of degree sd − n − 1, s ≥ 1 ΩA f n−1 =  s . dΩA ∂(G/f ) SpanK Ω : 0 ≤ i ≤ n, s ≥ 1,G is homogeneous of degree sd − n ∂Xi

The following theorem of Dimca gives two important pieces of information regarding representatives for cohomology classes on the complement of a hypersurface.

Theorem 4.1.3. Let S be the singular locus of V . Then

n (i) any cohomology class in HdR(U) can be represented by a rational n-form with pole order n along V ;

(ii) for k < n − dim S, any exact k-form with pole order s along V can be written as the exterior derivative of a (k − 1)-form with pole order (s − 1) along V ;

(iii) there is a positive constant c = c(V ) such that any exact k-form with pole order s along V can be written as the exterior derivative of a (k − 1)-form with pole order s + (k + 1)c along V .

Proof. See [18, Ch. 6, Cor. 1.32] for part (i), and [20, Thm. B] for parts (ii) and (iii).

Dimca offers the following conjectural improvement over part (iii).

Conjecture 4.1.4. Any exact k-form with pole order s along V can be written as the exterior derivative of a (k − 1)-form with pole order s + n along V .

Assuming the validity of the conjecture, we obtain an algorithm to compute a basis n for HdR(U) and a “reduction of poles” procedure. We simply need to compute a basis for the quotient of certain finitely generated K-vector spaces. Namely, set

 G  Z := Span : G is homogeneous of degree sd − n − 1 s K f s ∂(G/f s)  B := Span : W ∈ {X,Y,Z},G is homogeneous of degree sd − n . s K ∂W

Then by 4.1.3, we have for s ≥ n,

n ∼ Zs HdR(U) = . Zs ∩ Bs+n Chapter 4. Nodal Plane Curves 68

This procedure for computing cohomology is not very direct, however. In the nonsingular case, one use Gr¨oebnerbasis techniques from the partial derivatives of f to write any differential as the sum of an exact differential and a differential with lower pole order. In the singular case the reduction formula will be more complicated, since for any fixed pole order there will necessarily be exact differentials which cannot be written as a polynomial combination of the partial derivatives of f.

Though the constant c(V ) seems difficult to find for a general variety, in the case of a 2 reduced curve embedded in PK one can take c(V ) = 1 [20, Example 3]. In addition, from the following proposition we see that if the curve is irreducible, then the only “interesting” 2 de Rham cohomology group of the complement is HdR(U).

2 Proposition 4.1.5. Suppose C is a reduced curve in PK of degree d with isolated sin- 2 gularities. Let Σ denote the singular points of C, U = PK \ C, and let m = #Σ. Then 0 1 HdR(U) = K, and HdR(U) has dimension r − 1 over K, where r is the number of ir- reducible components of C. If Σ consists of ordinary multiple points with multiplicities 2 Pm 2 k1, ..., km, then HdR(U) has dimension (d−1)(d−2)+r−1− i=1(ki −1) . In particular, 2 if C is an irreducible nodal curve, then dimK HdR(U) = (d − 1)(d − 2) − m.

Proof. Since cohomological dimension is preserved by flat base extension, we may assume ∗ 2 ∗ that K is algebraically closed. Let P = PK \ Σ and C = C \ Σ. The Gysin sequence (Theorem (2.4.1)) for the pair (P∗,C∗) gives a long exact sequence

k ∗ k k−1 ∗ k+1 ∗ · · · → HdR(P ) → HdR(U) → HdR (C ) → HdR (P ) → · · · (4.2)

0 ∗ ∼ 0 3 which immediately shows there is an isomorphism HdR(P ) = HdR(U). We have HdR(U) = k ∗ k 0 since U is affine of dimension 2. The fact that HdR(P ) → HdR(U) is trivial for k = 1 or 2 (see [18, Ch. 6, Ex. 3.9 (ii)]) gives short exact sequences

1 0 ∗ 2 ∗ 0 → HdR(U) → HdR(C ) → HdR(P ) → 0 2 1 ∗ 3 ∗ 0 → HdR(U) → HdR(C ) → HdR(P ) → 0.

2 The Gysin sequence for the pair (PK , Σ) gives an exact sequence

k 2 k ∗ k−3 k+1 2 · · · → HdR(PK ) → HdR(P ) → HdR (Σ) → HdR (PK ) → · · · (4.3)

k ∗ ∼ k 2 which shows that HdR(P ) = HdR(PK ) for 0 ≤ k ≤ 2. Using the well-known properties Chapter 4. Nodal Plane Curves 69

3 2 4 ∗ of projective space HdR(PK ) = HdR(P ) = 0, we obtain another short exact sequence

3 ∗ 0 4 2 0 → HdR(P ) → HdR(Σ) → HdR(PK ) → 0.

Assembling this information, have

0 0 2 dimK HdR(U) = dimK HdR(PK ) = 1, 1 0 ∗ dimK HdR(U) = dim HdR(C ) − 1, 2 1 ∗ 3 ∗ dimK HdR(U) = dim HdR(C ) − dim HdR(P ) 1 ∗ 0 4 2 = dim HdR(C ) − dim HdR(Σ) + dim HdR(PK ) 1 ∗ = dim HdR(C ) − m + 1.

1 Therefore the dimension of HdR(U) is equal to one less than the number of connected components of C \ Σ, which is one less than the number of irreducible components of C. 1 ∗ It remains to calculate the dimension of HdR(C ). Denote by Ce → C the normalization of C. If P ∈ Σ is ordinary with multiplicity k, then there are k points in Ce lying above Σ. The genus of Ce (See [25, 8.3 Proposition 5]) is

(d − 1)(d − 2) X ki(ki − 1) g = − , 2 2

therefore we have

0 ∗ 1 ∗ ∗ dimK HdR(C ) − dimK HdR(C ) = χ(C ) m X = χ(Ce \{ ki points}) i=1 m X = 2 − 2g − ki i=1 m X = 2 − (d − 1)(d − 2) + ki(ki − 2). i=1

0 ∗ 1 ∗ Pm Since dimK HdR(C ) = r, therefore dim HdR(C ) = (d−1)(d−2)+r −2− i=1 ki(ki −2), so finally we obtain the formula

m 2 X dimK HdR(U) = (d − 1)(d − 2) + r − 2 − ki(ki − 2) − (m − 1) i=1 which is the desired result. Chapter 4. Nodal Plane Curves 70

4.2 Basic Properties of Nodal Plane Curves

We now restrict our attention to the study of nodal plane curves. By a nodal plane curve 2 over a field F , we mean a reduced, irreducible projective subscheme of PF of dimension 1, whose singularities consist of double points with distinct tangent directions.

k k As usual let = Fq, V = W ( ) be the ring of Witt vectors, and let K be the fraction field of V . Suppose Ck is a nodal plane curve defined by an irreducible homogeneous polynomial f ∈ k[X,Y,Z] of degree d. If Σk is the singular locus of Ck and m = #Σk,

then the genus of the nonsingular model of Ck (i.e. the geometric genus) is

(d − 1)(d − 2) g = − m. 2

Computing the zeta function of Ck is clearly equivalent to computing the zeta function 2 of its complement Uk in Pk . Since Uk is smooth and affine, its zeta function Z(Uk; T ) can i be recovered from the induced action of the Frobenius map on HMW(Uk/K).

4.2.1 Computing a Lift

Suppose f ∈ V [X,Y,Z] is a homogeneous polynomial with reduction modulo p equal to f. Then f defines a scheme C → Spec(V ) whose fibre over the special point of Spec(V )

can be identified with Ck. Let CK denote the fibre over the generic point of V .

For a closed point P ∈ CK , there exist elements X0,Y0,Z0 ∈ V such that P can be represented as the triple (X0,Y0,Z0), and at least one of X0,Y0,Z0 is a unit. Let

ρC : CK → Ck denote the map sending each P represented as above to the point P =

(X0, Y 0, Z0), where X0 = X0 mod p, Y 0 = Y0 mod p, and Z0 = Z0 mod p.

−1 Proposition 4.2.1. If P ∈ Ck is non-singular, then ρC (P ) contains only non-singular −1 points. If P is a node, then ρC (P ) contains at most one node.

Proof. Without loss of generality we can assume Z0 = 1. Define f 0(X,Y ) := f(X,Y, 1) −1 and f0(X,Y ) := f(X,Y, 1). Suppose that P is a nonsingular point of Ck, and Q ∈ ρC (P ). 2 On the affine subscheme of PK defined by Z = 1, let J(Q) denote the Jacobian matrix evaluated at Q, that is ∂f ∂f  J(Q) = 0 (Q), 0 (Q) . ∂X ∂Y ∂f ∂f This matrix, modulo p, is equal to [ 0 (P ), 0 (P )] which has rank 1 since P is non- ∂X ∂Y Chapter 4. Nodal Plane Curves 71

singular. Therefore J(Q) has rank 1, so Q is non-singular in CK .

−1 Suppose now that P is a node and Q = (X0,Y0, 1) ∈ ρC (P ) is singular. After a

change of variables, we can assume P = (0, 0, 1), and f0 = XY + h, where each term of h ∈ V [X,Y ] either has degree greater than 2 or is divisible by p. The Hessian matrix of f0 at Q is  2 2  ∂ h ∂ h " # (Q) 1 + (Q) a 1 + a  ∂X2 ∂X∂Y  = 1 2  ∂2h ∂2h  1 + (Q) (Q) 1 + a3 a4 ∂X∂Y ∂Y 2

where ai ∈ pV for each i. Therefore the determinant of the Hessian has the form 1 + pa which is a unit, hence Q is a node. By a version of Hensel’s lemma [10, Chapter III.4.5, 0 0 0 2 Corollary 2], it follows that there exists a unique pair Q = (X0,Y0 ) ∈ V such that ∂f ∂f Q0 ≡ (0, 0) mod p, and 0 (Q0) = 0 (Q0) = 0. Since the pair (X ,Y ) satisfy the same ∂X ∂Y 0 0 0 0 properties, we must have that X0 = X0 and Y0 = Y0 . Therefore Q is unique.

Corollary 4.2.2. CK is a K-curve whose singularities consist of at most m nodes cor-

responding to a subset of nodes in Ck.

Definition 4.2.3. Suppose f ∈ k[X,Y,Z] is a homogeneous polynomial of degree d, 2 defining a nodal curve Ck ⊂ Pk . Suppose f ∈ V [X,Y,Z] is a homogeneous polynomial of degree d whose coefficients module pV are equal to the coefficients of f. Let C denote the

corresponding V -scheme, and CK the fibre over the generic point of Spec(V ). We will −1 say f is an equisingular lift of f if for each node P ∈ Ck there a unique node P ∈ ρC (P ). We will call f a finite equisingular lift if f is an equisingular lift of f, and additionally

the coefficients of f are in Vfin.

Proposition 4.2.4. Let f ∈ k[X,Y,Z] be a homogeneous irreducible polynomial defining a nodal curve Ck. Then there exists an equisingular lift of f in W [X,Y,Z], where W is the ring of Witt vectors over some finite algebraic extension of k.

Proof. Fix an algebraic closure k of k, let V denote the ring of Witt vectors over k, and suppose P1, ..., Pm are the nodes of Ck. From the paragraph after Proposition 1.5 of a paper by Deligne and Mumford [13], it is shown that there exists a scheme C , proper and ∼ flat over Spec(V [[t1, ..., tm]]), such that C ×Spec(k) = Ck ×Spec(k), and in the completed local rings one has ∼ V [[x, y, t1, ..., tm]] ObPi,C = . (xy − ti)

An equisingular lift of f is the defining polynomial of the fibre of C at t1 = t2 = ··· = Chapter 4. Nodal Plane Curves 72

tm = 0. Its coefficients are algebraic integers belonging to some finite extension of the fraction field of V .

One can attempt to compute an equisingular lift of a polynomial f as follows. Let

Md be the set of monomials in X,Y,Z of degree d. For each monomial M ∈ Md define a parameter c , and put F = P c M. Let f be any lift of f to [X,Y,Z], and let M M∈Md M Vfin P1, ..., Pm be lifts of the nodal points of f. One can then consider the system of equations

in the variables {cM }M∈Md and with coefficients in the ring Vfin, defined by

∂F 1 ∂f (P ) = (P ) (4.4) ∂X i p ∂X i ∂F 1 ∂f (P ) = (P ) ∂Y i p ∂Y i ∂F 1 ∂f (P ) = (P ). ∂Z i p ∂Z i

Any solution of this system, if it exists, yields an approximation fe := f − pF of an equisingular lift of f.

In general, a finite equisingular lift may not exist, and it seems difficult to tell how much of an algebraic extension one must pass to in order to ensure the existence of any equisingular lift at all. However, we offer below the following explicit construction of a finite equisingular lift provided that the singular points are rational, and the number of singularities is sufficiently small. Proposition 4.2.5. For p 6= 2, suppose f ∈ k[X,Y,Z] is a homogeneous polynomial of

degree d with (p, d) = 1, defining a reduced curve Ck with m nodes, rational over k, and d + 1 possessing no other singularities. If m ≤ , then there exists a finite equisingular lift 2 of f. Proof. Let f be any lift of f to a homogeneous polynomial of degree d with coefficients 2 in Vfin. Let P i = (Xi, Y i, Zi) ∈ Pk , i = 1, ..., m denote the distinct singular points of the curve Ck, and for each i, lift P i to a Vfin-triple Pi = (Xi,Yi,Zi). Since the partial derivatives of f vanish modulo p at each Pi, we can define elements ai, bi, ci, ∈ Vfin by

1 ∂f a = (X ,Y ,Z ) i p ∂X i i i 1 ∂f b = (X ,Y ,Z ) i p ∂Y i i i 1 ∂f c = (X ,Y ,Z ). i p ∂Z i i i Chapter 4. Nodal Plane Curves 73

∂F Suppose F ∈ Vfin[X,Y,Z] is homogeneous of degree d, and satisfies (Xi,Yi,Zi) = ∂X ∂F ∂F a , (X ,Y ,Z ) = b , (X ,Y ,Z ) = c for all i. Then the polynomial f − pF is a i ∂Y i i i i ∂Z i i i i lift of f, whose partial derivatives are zero at each Pi. By Corollary (4.2.2), f − pF is a rational equisingular lift of f. The method is to construct the polynomial F using a Lagrange interpolation-type approach.

To find a suitable polynomial F , it suffices to construct, for each point Pi, homoge-

neous polynomials Fi,X ,Fi,Y , and Fi,Z of degree d with coefficients in Vfin, satisfying the following conditions:

∂F ∂F ∂F 1. i,X (P ) = i,Y (P ) = i,Z (P ) = 1 ∂X i ∂Y i ∂Z i

∂F 2. i,W (P ) = 0 for all other choices W ∈ {X,Y,Z}, j ∈ {1, ..., m}. ∂W j

Assuming this is possible, one could write

m X F := aiFi,X + biFi,Y + ciFi,Z i=1 satisfying the conditions for F . Therefore the task is to construct suitable polynomials

Fi,X ,Fi,Y ,Fi,Z . Without loss of generality we can assume i = 1 and P1 = (X1,Y1, 1). We

first will show that one can reduce to the case P1 = (0, 0, 1). Consider the transformation of the projective plane

X 7→ X − X1Z

Y 7→ Y − Y1Z Z 7→ Z,

under which the points P1, ..., Pm get mapped to points Q1, ..., Qm, with Q1 = (0, 0, 1).

Assuming that one could construct polynomials G1,X ,G1,Y ,G1,Z satisfying the above properties for Q1, ..., Qm, it follows that for any elements a, b, c ∈ V , the polynomial ∂G ∂G G (X,Y,Z) := aG + bG + cG satisfies a,b,c (Q ) = a, a,b,c (Q ) = b, a,b,c 1,X 1,Y 1,Z ∂X 1 ∂Y 1 ∂G ∂G a,b,c (Q ) = c, and a,b,c (Q ) = 0 for all W ∈ {X,Y,Z} and j 6= 1. Now define ∂Z 1 ∂W j

Fa,b,c(X,Y,Z) := Ga,b,c(X + X1Z,Y + Y1Z,Z) Chapter 4. Nodal Plane Curves 74

and note that for j = 1, ..., m we have

∂F ∂G a,b,c (P ) = a,b,c (Q ) ∂X j ∂X j ∂F ∂G a,b,c (P ) = a,b,c (Q ) ∂Y j ∂Y j ∂F ∂G ∂G ∂G a,b,c (P ) = X a,b,c (Q ) + Y a,b,c (Q ) + a,b,c (Q ). ∂Z j 0 ∂X j 0 ∂Y j ∂Z j

The partial derivatives of Fa,b,c at Pj therefore vanish for all j 6= 1, and one also has

      ∂Fa,b,c/∂X(P1) 1 0 0 a        ∂Fa,b,c/∂Y (P1)  =  0 1 0  b  . ∂Fa,b,c/∂Z(P1) X0 Y0 1 c

Since the 3 × 3 matrix above is invertible, there exist choices for a, b, c such that Fa,b,c

satisfies the criteria for each of F1,X ,F1,Y , and F1,Z at the points P1, ..., Pm.

It remains to show that, under the conditions of the proposition, it is possible to construct F1,X ,F1,Y , and F1,Z when P1 = (0, 0, 1), so for the remainder of the proof we

will fix P1 = (0, 0, 1).

Claim For each j 6= 1, there exists a homogeneous polynomial Gj ∈ Vfin[X,Y,Z] of ∂G ∂G ∂G degree 2, with G (P ) = 1, and j (P ) = j (P ) = j (P ) = G (P ) = 0. j 1 ∂X j ∂Y j ∂Z j j j

2 2 2 Proof of Claim. Write Gj = Z + aX + bY + cZX + dZY + eXY . Since Gj is

homogeneous, the vanishing of its partial derivatives at Pj will immediately give Gj(Pj) = 0, so we may ignore this condition. The conditions of the claim give a systems of equations

over Vfin  a        2Xj 0 Zj 0 Yj  b  0    0 2Yj 0 Zj Xj  c  =  0          0 0 Xj Yj 0  d  −2Zj e

If either Xj or Yj is a unit modulo p, then the matrix on the left has rank 3 modulo p

(since p 6= 2), so there exists a solution in Vfin. Otherwise, Pj ≡ P1 mod p, which is

impossible since P j and P 1 are distinct points, proving the claim.

With Gj given from the claim for each j 6= 1, define a homogeneous polynomial of Chapter 4. Nodal Plane Curves 75

degree d − 1 m d−2m+1 Y G = Z Gj. j=2 Then the polynomial

1  ∂G ∂G  1 F := Z − (P )X − (P )Y G = Zd + ... 1,Z d ∂X 1 ∂Y 1 d

satisfies the required conditions, since clearly its partial derivatives vanish at Pj for each j 6= 1, and

∂F 1,Z (P ) = 1 ∂Z 1 ∂F 1  ∂G ∂G  1,Z (P ) = − (P )G(P ) + (P ) = 0 ∂X 1 d ∂X 1 1 ∂X 1 ∂F 1  ∂G ∂G  1,Z (P ) = − (P )G(P ) + (P ) = 0. ∂Y 1 d ∂Y 1 1 ∂Y 1

Defining F1,X and F1,Y to be XG and YG, respectively, it is immediate that these polynomials satisfy the required criteria.

If f is an equisingular lift of f, then f defines a relative reduced normal crossings 2 2 divisor C ⊂ PV . Let U denote the complement of C in PV , so that the special fibre of U can be identified with Uk. Then from Theorem (2.3.11), there is an isomorphism

i ∼ i Hrig(Uk) = HdR(UK ) which is natural in the sense that the de Rham cohomology inherits a Frobenius auto- morphism.

4.2.2 The Zeta Function of a Nodal Curve

2 To calculate the zeta function of any curve Ck ⊂ Pk , it suffices to calculate the zeta function of its affine complement Uk, since

2 1 Z(Uk; T )Z(Ck; T ) = Z( ; T ) = . Pk (1 − T )(1 − qT )(1 − q2T )

Let A denote the coordinate ring of Uk, and let Na(A) denote the number of Fqa - homomorphisms A → Fqa . Then #Uk/Fqa , the number of Fqa -rational points on Uk Chapter 4. Nodal Plane Curves 76

is equal to Na(A). The Lefschetz trace formula reads [53, Theorem 4.1]

2 X i 2a −a i Na(A) = (−1) Tr(q F |HMW(A/K)) i=0 2a 2a −a 1 2a −a 2 = q − Tr(q F |HMW(A/K)) + Tr(q F |HMW(A/K))

where F is the induced action of the q-power Frobenius on the cohomology groups. We therefore have

∞ ! X T l Z(Uk; T ) = exp #Uk/ l Fq l l=1 ∞ ! X T a = exp (q2a − Tr(q2aF −a|H1 (A/K)) + Tr(q2aF −a|H2 (A/K))) . MW MW a a=1

By Lemma (1.0.3) we can write

∞ ! X T a exp Tr(q2aF −a|Hi (A/K)) = det(1 − q2aF −1T |Hi (A/K))−1 MW a MW a=1

and obtain P1(T ) k Z(U ; T ) = 2 (1 − q T )P2(T )

2 −1 i where Pi(T ) := det(1 − q F T |HMW(A/K)).

Suppose now that Ck is a nodal plane curve of degree d with m singularities. We then

have by Proposition (4.1.5) that P1 = 1 and therefore we can write

P (T ) Z(Ck; T ) = (1 − T )(1 − qT )

2 −1 2 where P (T ) = det(1 − q F T |HMW(A/K)) is a polynomial of degree (d − 1)(d − 2) − m.

(d − 1)(d − 2) The normalization Cek is a smooth, projective curve of genus g = − m, 2 and its zeta function has the form

Pe(t) Z(Ck; t) = (1 − t)(1 − qt)

2 2g where Pe(T ) ∈ Z[T ] is a polynomial of the form c0 + c1T + c2T + ··· + c2gT whose roots Chapter 4. Nodal Plane Curves 77

1/2 α1, ..., α2g satisfy αjαg+j = 1/q for j = 1, ..., g, each αj has complex absolute value q , g−i and c2g−i = q ci (see Section (3.5)).

Proposition 4.2.6. P (T ) = Pe(T )h(T ) where h(T ) ∈ Z[T ] is a polynomial of degree m of the form k Y ri h(t) = (1 + λiT ) i=1 where r1, ..., rk are positive integers and λi ∈ {1, −1}.

Proof. Suppose Ck/Fq has a node at a point Q, and r is the smallest integer such that Q is defined over Fqr . Then Q has r conjugates lying in Ck/Fqr by applying the q- power Frobenius map to the coordinates of Q. Suppose Ck has no other singulari- ties. There is a Zariski-open set around Q such that C satisfies a polynomial equation 2 2 Ax + Bxy + Cy + g(x, y) with coefficients in Fqr , and where Q corresponds to the point 2 (0, 0). Let δ ∈ F q be a square root of B − 4AC.

Case 1. δ ∈ Fqr In this case, the tangent directions at Q (and all of its conjugates) are defined over Fqr , and each conjugate blows up to two points in Cfk/Fqr . We then have ( #Ck(Fqs ) + r, if r | s #Cfk(Fqs ) = #Ck(Fqs ), if r - s

Hence,

∞ rk ! Z(Cfk/k; T ) X T = exp r Z(Ck/k; t) rk k=1 1 = 1 − T r

Case 2. δ∈ / Fqr In this case there is no point lying above any of the conjugates in Cek/Fqr . Since δ satisfies a quadratic equation over Fqr , it follows that δ ∈ Fq2r , and we have  #Ck( s ) + r, if 2r | s  Fq #Cfk(Fqs ) = #Ck(Fqs ) − r, if r | s and 2r - s  #Ck(Fqs ), if r - s Chapter 4. Nodal Plane Curves 78

It then follows that

∞ rk ! Z(Cfk/k; T ) X T = exp r (−1)k Z(Ck/k; T ) rk k=1 1 = 1 + T r

The case of other nodes defined over other extensions of Fq follows immediately.

In light of the proof of Proposition (4.2.6), finding the polynomial h(T ) is computa- tionally easy. Once this has been accomplished, in order to calculate P˜(T ) one needs only to calculate the first g + 1 coefficients of P (T )h(T ) and use the following algorithm. Put

2g+m P (T ) = 1 + a1T + ··· + a2g+mT m h(T ) = 1 + b1T + ··· + bmT .

˜ 2g If we define bi = 0 for i > m, then the coefficients c1, ..., cg of P (T ) = 1+c1T +···+c2gT can be computed from the linear system

c1 = a1 − b1

c2 = a2 − c1b1 − b2 . .

cg = ag − cg−1b1 − cg−1b2 − · · · − bk.

˜ One can then calculate the rest of the coefficients of P (T ) through the equality c2g−i = g−i ˜ q ci from the functional equation for Ck.

4.3 A Crystalline Lattice of the Affine Complement

It is worthwhile noting that for a large portion of this section we will refer back to defini- tions and theorems from Chapter 2, Sections (2.2) and (2.3). Suppose that C is a relative 2 2 reduced normal crossings divisor on PV . That is, ´etale-locally on PV , C can be identified with an open subset of the coordinate axes. Then the generic and special fibres, denoted

CK and Ck, are both nodal plane curves. Let Σ ⊂ C denote the set of singular V -valued points of C, and let m = #Σ. Let ρ : Ce → C be the normalization of C, so that Ce is a smooth V -curve with two points lying above each point in Σ. We will also define 2 2 2 2 U = PV \ C. Let ı : C → PV , ı2 :Σ → PV and j : U → PV denote the inclusion maps, Chapter 4. Nodal Plane Curves 79

and put ı1 = ı ◦ ρ.

2 2 • Associated to the pairs (PV ,C) and (PK ,CK ) are the log-de-Rham complexes Ω( 2 ,C) PV • and Ω 2 with a natural isomorphism of hypercohomology (PK ,CK )

i 2 ∼ i 2 HdR((PV ,C)/V ) ⊗V K = HdR((PK ,CK )/K)

• • induced by the map Ω( 2 ,C) ⊗V K → Ω( 2 ,C ). PV PK K

• • From [1, Corollary 2.2.6] the inclusion Ω 2 → j∗ΩU induces an isomorphism of (PK ,CK ) K K-vector spaces i 2 i HdR((PK ,CK )/K) → HdR(UK ),

i 2 i therefore we can view HdR((PV ,C)/V ) as a V -lattice inside HdR(UK ).

i From Theorem (2.3.11), HdR(UK ) inherits a Frobenius automorphism, with a Frobenius- i 2 equivariant V -lattice HdR((PV ,C)/V ) from Proposition (2.3.12) combined with Theorem (2.3.10).

We now let (X,Z)/S be any smooth pair over a scheme S. For a positive integer k, define • • Ω(X,Z)(kZ) = Ω(X,Z) ⊗OX OX (kZ), where OX (kZ) is the sheaf on X of meromorphic functions with poles of order k along Z. i 2 Our goal now is to use Proposition (4.3.2) to compute HdR((PV ,C)/V ) using differential forms in Ω• (kC). To aid in the proof of Proposition (4.3.2) we introduce a convenient (P2,C) yet trivial lemma.

Lemma 4.3.1. Let R be a ring, n a nonnegative integer, and let M be an R-module. Let M =: M n ⊃ M n−1 ⊃ · · · M 0 ⊃ M −1 = {0} be a decreasing filtration of sub-R-modules, and for 0 ≤ i ≤ n let M (i) := M i/M i−1 be the i-th part of the graded module. Suppose (i) ai ∈ R is a element such that aiM = 0. Then a0a1 ··· anM = 0.

(n) Proof. Let x be an element of M, and let x be its image in M . Then anx = 0, n−1 n−2 so anx ∈ M . Similarly, an−1anx ∈ M , and continuing in this manner one has

a0a1 ··· anx = 0. Chapter 4. Nodal Plane Curves 80

Proposition 4.3.2. Let (X,Z) be a smooth pair of relative dimension n over V . Sup- pose j ≤ n is a positive integer, and let k be a positive integer such that the sheaves i Ω(X,Z)/V (kZ) are acyclic for all 0 ≤ i ≤ j. Then there is a map

ker(d : Γ(X, Ωj (kZ)) → Γ(X, Ωj+1 (kZ))) j (X,Z)/V (X,Z)/V HdR((X,Z)/V ) → j−1 j Im(d : Γ(X, Ω(X,Z)/V (kZ)) → Γ(X, Ω(X,Z)/V (kZ)))

whose cokernel is killed by pjblogp kc and whose kernel is killed by p(j−1)blogp kc.

n Proof. From Remark (2.2.14), one can compute HdR((X,Z)/V ) as the hypercohomology n • • H (X, Ω(X,Z)/V ) of the complex of sheaves of OX -modules Ω(X,Z)/V . Define a complex of sheaves Q• such that the sequence

• • • 0 → Ω(X,Z)/V → Ω(X,Z)/V (kZ) → Q → 0 (4.5)

is exact. This induces a long exact sequence of homology sheaves

i • φi i • i • · · · → H (Ω(X,Z)/V ) −→ H (Ω(X,Z)/V (kZ)) → H (Q ) i+1 • φi+1 i+1 • → H (Ω(X,Z)/V ) −−→ H (Ω(X,Z)/V (kZ)) → · · · from which we obtain the short exact sequences

i • 0 → cokφi → H (Q ) → ker φi+1 → 0.

By Theorems (2.2.21) and (2.2.22), cokφ0 = 0, and for each i, ker φi = 0 and cokφi are killed by lcm(1, ..., k). It follows that H0(Q•) = 0, and Hi(Q•) is killed by lcm(1, ..., k) for 1 ≤ i ≤ n.

From [19, Remark 2.1.6 (i)], there exists a spectral sequence from sheaf homology converging to hypercohomology with

a,b a b • a+b • E2 = H (X, H (Q )) ⇒ H (X,Q ).

a,b a,b We then have that E2 , and consequently E∞ , is zero if b = 0, and is killed by lcm(1, ..., k) a,b if 1 ≤ b ≤ n. For a + b = j, the modules E∞ are graded pieces of a filtration of the j-th hypercohomology group. Using Lemma (4.3.1), we have that for 0 ≤ i ≤ n, Hi(X,Q•) is killed by lcm(1, ..., k)i. Chapter 4. Nodal Plane Curves 81

From Equation (4.5) one obtains a long exact sequence of hypercohomology

i−1 • i • ψi i • i • · · · → H (X,Q ) → H (X, Ω(X,Z)/V ) −→ H (X, Ω(X,Z)/V (kZ)) → H (X,Q ) → · · ·

i • It follows that the cokernel of ψi is a submodule of H (X,Q ) and is therefore killed by i i−1 i−1 • lcm(1, ..., k) , and the kernel of ψi is killed by lcm(1, ..., k) since H (X,Q ) is mapped surjectively to it.

• One now can compute the hypercohomology of Ω(X,Z)/V (kZ) from an different spectral sequence (see [19, Remark 2.1.6 (ii)]) in which

a,b b a a+b • E1 = H (X, Ω(X,Z)/V (kZ)) ⇒ H (X, Ω(X,Z)/V (kZ)).

a a,b By assumption Ω(X,Z)/S(kZ) is acyclic for all a ≤ j, so the terms E1 for a + b ≤ j are all zero except for the case b = 0. It follows that

a−r,b+r−1 a,b a+r,b−r+1 Er → Er → Er are all zero maps for r ≥ 2 and a + b ≤ j, therefore the terms below the j-th diagonal of the spectral sequence degenerate at E2. Since there is only one nonzero term in each diagonal, it computes the entire hypercohomology group (rather than a graded part of it). We then have

j,0 j+1,0 j • j,0 ker(E1 → E1 ) H (X, Ω(X,Z)/V (kZ)) = E2 = j−1,0 j,0 Im(E1 → E1 ) j j+1 ker(d : Γ(X, Ω(X,Z)/V ) → Γ(X, Ω(X,Z)/V )) = j−1 j . Im(d : Γ(X, Ω(X,Z)/V ) → Γ(X, Ω(X,Z)/V ))

The proof is complete after noting that in the ring V , lcm(1, ..., k) = upblogp kc for some unit u.

n+1 Remark 4.3.3. For a pair (X,Z) of relative dimension n,Ω(X,Z)/V (kZ) = 0, so if j = n then the map of the previous proposition is

Γ(X, Ωn (kZ)) n (X,Z)/V HdR((X,Z)/V ) → n−1 . d(Γ(X, Ω(X,Z)/V (kZ)))

By Serre vanishing, there exists some integer k satisfying the condition of Proposition Chapter 4. Nodal Plane Curves 82

2 (4.3.2) for the pair (PV ,C). The next several pages will be devoted to finding such an integer.

Let e and k be integers with k ≥ 0. For a sheaf of OP2 -modules F, we denote the k k ∗ 2 2 Serre twist of F by F(e) := F ⊗O 2 O (e). We will also set Ω (e) = Ω ⊗O ı1(O (e)) P P Ce Ce Ce P and Ωk (0) = Ωk . We have the following two useful lemmas. Ce Ce Lemma 4.3.4.

i 2 i) If e ≥ −2 and i > 0, then H ( , O 2 (e)) = 0. PV PV

i 2 k i 2 k ii) If i, e, k > 0, then H (PV , Ω 2 (e)) = 0. If i, e, k ≥ 0, then H (PV , Ω 2 (e)) is a free PV PV V -module.

Proof. All cases where i > 0 or e = 0. These are standard calculations, see for instance [35, Theorem III.5.1] for part (i) and [1, Proposition 3.1.2] for part (ii).

Cases where i = 0 and e > 0. k i 2 Let F = Ω 2 (e), k = 0, 1 or 2. Then H (PV , F) is a finitely generated module over the PV local ring V , so to show it is a free module is equivalent to showing it is flat over V . One can use Grothendieck’s criterion for cohomological flatness (EGA III.7.8.4) which i 2 i 2 states that H (PV , F) is flat if and only if the dimension of H (Ps, Fs) is independent of s ∈ Spec(V ). By (EGA III.7.9.4), the Euler characteristic of Fs is independent of s. For e > 0, all cohomology groups vanish except for the zeroth, so the Euler characteristic is 0 2 0 2 simply dim H (Ps, Fs), which proves H (Ps, Fs) is flat. For e = 0, from [1, Proposition 0 2 3.1.2] it is shown that H (PV , F) is free of rank 1 if k = 0 and vanishes for k > 0.

Lemma 4.3.5.

i) If i > 0 and e > d − 3, then Hi(C, O (e)) = 0. For all i ≥ 0, if e > d − 3 or e = 0 e Ce then Hi(C, O (e)) is free. e Ce ii) If i, e > 0, then Hi(C, Ω1 (e)) = 0. If i, e ≥ 0, then Hi(C, Ω1 (e)) is free. e Ce e Ce

Proof. We separate the lemma into four separate claims. Note that as Ce is one dimen- sional, the only nontrivial cohomology groups are i = 0 or i = 1.

Claim 1. H1(C, O (e)) = 0 for e > d − 3. e Ce Chapter 4. Nodal Plane Curves 83

By the projection formulas [35, II, Exercise 5.1 and III, Exercise 8.2], there exist isomorphisms

H1(C, O (e)) ∼ H1( 2 , ı (O (e))) ∼ H1( 2 , (ı O )(e)). e Ce = PV 1∗ Ce = PV 1∗ Ce

The map ı] : O → ρ O is injective with cokernel supported on Σ. Denote this cokernel C ∗ Ce by MΣ. The exact sequence of sheaves

0 → ı O (e) → ı O (e) → M (e) → 0 ∗ C 1∗ Ce Σ

gives rise to a long exact sequence in cohomology, part of which includes

H1( 2 , ı O (e)) → H1( 2 , ı O (e)) → H1( 2 ,M (e)) = 0. PV ∗ C PV 1∗ Ce PV Σ

Therefore, H1( 2 , ı O (e)) = 0 is enough to ensure that H1(C, O (e)) vanishes as well. PV ∗ C e Ce ∼ Using the fact that IC = O 2 (−C) = O 2 (−d), there exists an exact sequence PV PV

0 → O 2 (e − d) → O 2 (e) → i∗OC (e) → 0. PV PV

1 2 From the induced long exact sequence in cohomology, it follows that H (PV , ı∗OC (e)) = 0 1 2 2 2 if H ( , O 2 (e)) = H ( , O 2 (e − d)) = 0, which is satisfied for e ≥ d − 2 by Lemma PV PV PV PV (4.3.4). This proves the first statement of part (i).

Claim 2. H1(C, Ω1 (e)) = 0 for e > 0. e Ce

Regarding the first statement of part (ii), Serre duality gives an isomorphism

H1(C, Ω1 (e)) ∼= H0(C, Ω1 (e)−1 ⊗ Ω1 )∗ e Ce e Ce Ce 0 ∗ ∗ = H (C,e ı1OP2 (−e))

∗ which vanishes for e > 0 since ı1OP2 (1) is an ample invertible sheaf.

Claim 3. H0(C, O (e)) is free when e > d − 3, and H0(C, Ω1 (e)) is free when e > 0. e Ce e Ce

Let F = O (e) or Ω1 (e). As in the proof of Lemma (4.3.4), Hi(C, F) is a free V - Ce Ce e i module if dim H (Ces, Fs) is a constant function of s ∈ Spec(V ). The Euler characteristic 0 of Fs is independent of s, and equal to dim H (Ces, Fs) for all e in the conditions of the claim. Therefore H0(C,e F) is free in these cases by Grothendieck’s criterion. Chapter 4. Nodal Plane Curves 84

Claim 4. Hi(C, O ) and Hi(C, Ω1 ) are free. Ce e Ce

This result follows again from Grothendieck’s criterion, that the Euler characteristic 0 1 dim H (Ces, Fs) − dim H (Ces, Fs) for these sheaves is independent of s ∈ Spec(V ), and 0 0 1 (d − 1)(d − 2) the fact that dim H (Ces, OC ) = 1 and dim H (Ces, Ω ) = g = − m. es Ces 2

Theorem 4.3.6.

i 2 1 i) If i > 0 and e > max{0, d − 3}, then H (PV , Ω( 2 ,C)(e)) = 0. If e > max{0, d − 3} PV 0 2 1 or e = 0 then H (PV , Ω( 2 ,C)(e)) is a free V -module. PV

i 2 2 0 2 2 ii) If i, e > 0, then H (PV , Ω( 2 ,C)(e)) = 0. If e ≥ 0, then H (PV , Ω( 2 ,C)(e)) is free. PV PV

• Proof. Let W = W1(Ω( 2 ,C)) as in Definition (2.2.16). By Remark (2.2.18), there exist PV 2 short exact sequences of PV -modules

• • •−1 0 → Ω 2 → W → ı1∗Ω → 0 (4.6) PV Ce • • •−2 0 → W → Ω( 2 ,C) → ı2∗ΩΣ → 0. (4.7) PV

Since O 2 (e) is locally free, tensoring by this sheaf preserves exactness. After taking PV the tensor product of the above sequences, the corresponding long exact sequences in cohomology are

i 2 k i 2 k i 2 k−2 · · · → H (P , W (e)) → H (P , Ω( 2 ,C)(e)) → H (P , ı2∗ΩΣ (e)) → · · · (4.8) V V PV V i 2 k i 2 k i 2 k−1 · · · → H (P , Ω 2 (e)) → H (P , W (e)) → H (P , ı1∗Ω (e)) → · · · (4.9) V PV V V Ce

k−2 i 2 k−2 The sheaf ı2∗ΩΣ (e) is free and supported only on Σ, therefore H (PV , ı2∗ΩΣ (e)) is free when i = 0 and k = 2, and vanishes otherwise. Considering sequence (4.8), we have that 2 2 k 2 2 k 1 2 k H (PV , Ω( 2 ,C)(e)) is isomorphic to H (PV , W (e)), and H (PV , Ω( 2 ,C)(e)) is isomorphic PV PV 1 2 k to a quotient of H (PV , W (e)).

Case 1. i > 0.

i 2 k From Lemma (4.3.4) we have H (PV , Ω 2 (e)) = 0, which implies PV

i 2 k ∼ i 2 k−1 ∼ i k−1 H ( , W (e)) = H ( , ı1∗Ω (e)) = H (C,e Ω (e)) PV PV Ce Ce Chapter 4. Nodal Plane Curves 85

from the exact sequence (4.9) and the projection formula [35, Ch. III, Ex. 8.2]. By Lemma (4.3.5), this is zero if k = 2 and e > 0, or if k = 1 and e > d − 3.

Case 2. i = 0.

It remains to verify when the zeroth cohomology groups are free. For the cases involv- ing e 6= 0, it follows as in previous proofs using Grothendieck’s criterion for cohomological flatness, and the fact that the Euler characteristic over each fibre is equal to the dimension of the zeroth cohomology group. For e = 0, sequence (4.9) begins

0 2 k 0 2 k 0 k−1 0 → H ( , Ω 2 ) → H ( , W ) → H (C,e Ω ) → · · · PV P PV Ce

0 2 k 0 k−1 By Lemmas (4.3.4) and (4.3.5), H (PV , Ω 2 ) and H (C,e Ω ) are free V -modules, which PV Ce 0 2 k 0 2 k proves that H (PV , W ) is free. For if x ∈ H (PV , W ) is a torsion element, then its 0 k−1 0 2 k image in H (C,e Ω ) is zero. By exactness, x lives in the free submodule H (PV , Ω 2 ), Ce PV so x = 0. By exactness of the sequence

0 2 k 0 2 k 0 k−2 0 → H (P , W ) → H (P , Ω( 2 ,C)) → H (Σ, ΩΣ (e)) → · · · V V PV

0 2 k the same reasoning shows that H (PV , Ω( 2 ,C)) is free. PV 2 Corollary 4.3.7. For the pair (PV ,C), the conditions of Proposition (4.3.2) are satisfied when k ≥ 1.

Proof. This is immediate from the acyclicity results of Lemma (4.3.4) part (i) and The-

orem (4.3.6), and the fact that O 2 (C) = O 2 (d). PV PV

2 2 2 Proposition 4.3.8. Let H denote the image of HdR((PV ,C)/V ) in HdR(UK /K), and 2 M let Vs denote the V -span in H (UK /K) of elements of the form Ω where M is a dR f s monomial of degree sd − 3. Then H = V2, and for s > 2,

2blogp(s−1)c p Vs ⊂ H ⊂ Vs

• • Proof. By definition, the complex Ω( 2 ,C) is the subcomplex of j∗ΩU consisting of el- PV ements ω of pole order 1 along C such that dω also has pole order 1 along C. More k k precisely, Ω( 2 ,C) is the subsheaf of Ω 2 (C) consisting of differentials ω such that dω lies PV PV in the image of the natural inclusion

k+1 k+1 Ω 2 (C) → Ω 2 (2C). PV PV Chapter 4. Nodal Plane Curves 86

2 2 2 Since dω = 0 for any ω ∈ Ω 2 (C), we therefore have Ω( 2 ,C) = Ω 2 (C), and similarly PV PV PV 2 2 Ω( 2 ,C)(sC) = Ω 2 ((s + 1)C). PV PV

For s ≥ 2, by Corollary (4.3.7) there is a map

2 2 Γ(PV , Ω 2 (sC)) 2 2 PV HdR((PV ,C)/V ) → 2 1 (4.10) d(Γ(PV , Ω( 2 ,C)((s − 1)C))) PV

whose kernel is killed by pblogp(s−1)c and whose cokernel is killed by p2blogp(s−1)c. For s = 2

this map is therefore an isomorphism, so it follows immediately that H = V2 ⊂ Vs, and 2blog (s−1)c that the V -module Vs/H is killed by p p , giving the result.

For any integer s ≥ 1, define the V -module Bs to be

s  2 1  d(G/f ) Bs := d Γ(PV , Ω 2 (sC)) = spanV { Ω: W ∈ {X,Y,Z},G ∈ V [X,Y,Z]sd−2}. PV dW

The following is a version of the previous proposition which lends itself better to compu- tations.

Proposition 4.3.9. Let H be as defined in the previous proposition, and let B ⊂ 2 2 2 Γ(PV , Ω 2 (2C)) be a set of differentials such that the image of B in HdR(UK /K) is a V - PV r 2 2 basis for H. Let s ≥ 2 be an integer, and let r be an integer such that p HdR((PV ,C)/V ) is free. 2 2 Then for any ω ∈ Γ(PV , Ω 2 (sC)), there exists some ω˜ ∈ spanV (B) and dν ∈ Bs + PV −r p B2 such that p2blogp(s−1)cω =ω ˜ + dν.

Proof. Since the cokernel of the map

2 2 2 2 Γ(PV , Ω 2 (2C)) Γ( , Ω (sC)) PV PV P2 2 1 −→ 2 1 d(Γ(PV , Ω( 2 ,C)(C))) d(Γ(PV , Ω( 2 ,C)((s − 1)C))) PV PV

2blogp(s−1)c 2 1 is killed by p , and from the fact that d(Γ(PV , Ω( 2 ,C)((s−1)C))) ⊂ Bs, one can PV write p2blogp(s−1)cω = ω0 + dν0

0 2 2 0 for some ω ∈ Γ(PV , Ω 2 (2C)) and dν ∈ Bs. The kernel of the map PV

2 2 Γ(PV , Ω 2 (2C)) PV id⊗1K 2 1 −−−→ H d(Γ(PV , Ω( 2 ,C)(C))) PV Chapter 4. Nodal Plane Curves 87

is the submodule of torsion elements, therefore one can write

r 0 r 00 p ω = p ωe + dν

00 2 1 with ω ∈ spanV (B) and dν ∈ dΓ(PV , Ω( 2 ,C)(C)) ⊂ B2. e PV

If (d, p) = 1, then elements of dΓ( 2, Ω1 ((s−1)C)) = dΓ( 2, Ω1 (sC))∩Γ( 2, Ω2 (sC)) P (P2,C) P P2 P P2 have a convenient interpretation in terms of syzygies of Jacobian ideal

 ∂f ∂f ∂f  , , . ∂X ∂Y ∂Z

One defines a syzygy of this ideal to be a triplet of homogeneous polynomials (C1,C2,C3) such that ∂f ∂f ∂f C + C + C = 0. 1 ∂X 2 ∂Y 3 ∂Z For a polynomial P ∈ V [X,Y,Z], we will denote its partial derivatives with respect to X,Y , and Z by P ,P , and P . Then any element ω ∈ dΓ( 2, Ω1 (sC)) can be X Y Z P P2 represented by homogeneous polynomials A1,A2, and A3 of degree sd − 2 by the formula

s s s ω = ((A1/f )X + (A2/f )Y + (A3/f )Z )Ω A + A + A A f + A f + A f  = 1X 2Y 3Z − s 1 X 2 Y 3 Z Ω. f s f s+1

Therefore ω belongs to Γ( 2, Ω2 (sC)) if and only if A f + A f + A f = fB for some P P2 1 X 2 Y 3 Z homogeneous polynomial B of degree sd − 3 (or B = 0). Supposing this is the case, by 1 writing f = (Xf + Y f + Zf ), one sees there is a syzygy d X Y Z

(C1,C2,C3) = (A1 − XB/d, A2 − Y B/d, A3 − ZB/d)

s s of degree sd − 2 in the partial derivatives of f such that ω = ((C1/f )X + (C2/f )Y + s (C3/f )Z )Ω.

Conversely, given a triple of homogeneous polynomials (C1,C2,C3) of degree sd − 2

satisfying C1fX + C2fY + C3fZ = 0, one can define an exact differential ω ∈ dΓ( 2, Ω1 ((s − 1)C)) by P (P2,C)

s s s ω := ((C1/f )X + (C2/f )Y + (C3/f )Z )Ω C + C + C  = 1X 2Y 3Z Ω. f s Chapter 4. Nodal Plane Curves 88

This gives a one-to-one correspondence between syzygies of the Jacobian ideal of degree sd − 2 over K and elements of dΓ( 2, Ω1 ((s − 1)C)). One can in general filter the P (P2,C) • complex j∗ΩU by pole order along C, and show that, after a slight modification, the filtered complex is isomorphic to the de Rham-Koszul complex of f, whose associated

spectral sequence can be identified with the Koszul complex of the elements (fX , fY , fZ ) (see, for example, [21]).

4.4 The Matrix of Frobenius

Let Ck be a nodal plane curve with m singular points. Suppose Ck has coordinate ring A and is defined by an equation f = 0 where f is a polynomial of degree d. Let f denote an equisingular lift of f with coefficients in the ring V , and let C denote the corresponding 2 V -scheme. Letting U = PV \ C, recall that the coordinate ring of U is given by

 G  A = : s ≥ 0,G ∈ V [X,Y,Z] is homogeneous of degree ds f s

† † † Let A denote its dagger ring, and let AK := A ⊗V K. A left inverse of the q-power • Frobenius can be defined on Ω † , following [41]. AK

Denote by ψ the K-linear operator on K[X,Y,Z] with

( a1/q a2/q a3/q X Y Z , if ai ≡ 0 (mod q) for all i ψ(Xa1 Y a2 Za3 ) = 0, otherwise.

f(Xq,Y q,Zq) − f q Set E = . For a positive integer s > 0, let r, l be the unique p † integers with l > 0, 0 ≤ r ≤ q − 1, such that s + r = ql. We then extend ψ to AK by the formula

g g ψ( ) = ψ( ) f s f ql−r = ψ(gf r(f σq − pE)−l) ∞ ! X −l(−l − 1) ··· (−l − k + 1) = ψ gf r (−pE)kf(Xq,Y q,Zq)−l−k k! k=0 Chapter 4. Nodal Plane Curves 89

∞ ! X l + k − 1 = ψ gf r pkEkf(Xq,Y q,Zq)−l−k k k=0 ∞ X l + k − 1 ψ(gf rEk) = pk . k f k+l k=0

dw 1 dw The operator ψ extends naturally to differentials by setting ψ( ) = for w ∈ w q w † {X,Y,Z}. In particular, for an element g ∈ AK ,

 Ω  1 Ω ψ(gΩ) = ψ(gXY Z)ψ = ψ(gXY Z) , XYZ q2 XYZ which is well-defined in the de Rham complex since XYZ divides ψ(AXY Z). By defini- tion, ψ is a left inverse of the q-power Frobenius map, and since the Frobenius induces i an automorphism F on the cohomology groups HMW(A/K), it must be that ψ induces F −1. The matrix of q2F −1 can then computed as follows.

b Let B = {β } denote a basis as in Proposition (4.3.9), and write β = i Ω with i i f 2 bi ∈ V [X,Y,Z]2d−3. For each βi we can write

b XYZ Ω q2ψ(β ) = q2ψ( i )ψ( ) i f 2 XYZ f q−2b XYZ Ω = q2ψ( i ) f q q2XYZ ∞ q−2 k X ψ(f biXYZE ) = pk Ω XY Zf k+1 k=0 ∞ X k = p βi,k (4.11) k=0

ψ(f q−2b XYZEk) where we have set β = i Ω. i,k XY Zf k+1

For the purpose of computational efficiency, it is convenient to define an operator ψp, † a left inverse of the p-power Frobenius on AK , rather than the q-power Frobenius. As a1 a2 a3 above, one defines ψp first on K[X,Y,Z] to be the semi-linear map that sends X Y Z

a1/p a2/p a3/p to X Y Z if a1, a2 and a3 are divisible by p and is zero otherwise, and satisfies −1 ψp(ab) = σp (a)ψp(b) for a ∈ K, b ∈ K[X,Y,Z], and where σ : K → K denotes the † p-power Frobenius. We then extend ψp to AK and to differentials analogously to the

above definition, replacing q by p where appropriate. One can then compute ψ(βi) as Chapter 4. Nodal Plane Curves 90

a ψp (βi), which avoids having to deal with polynomials raised to the q-th power.

For each βi,k, one performs a reduction of poles to write it as a linear combination of

elements of B plus an exact differential. More precisely, let Wk denote the V -subspace of Γ( 2, Ω2 ((k + 2)C)) spanned by the β ’s via the inclusion P P i

2 2 2 2 Γ( , Ω 2 (2C)) → Γ( , Ω 2 ((k + 2)C)) P P P P b b f k i Ω 7→ i Ω f 2 f k+2

By Proposition (4.3.9), if k − 2blogp kc ≥ 0 we have

k k−2blogp kc ˜ p βi,k = p βi,k + dν

˜ k−r−2blogp kc for some βi,k ∈ Wk and dν ∈ p Bk+1. We then have the following proposition.

2 Proposition 4.4.1. For each i, q ψ(βi) is cohomologically equivalent to a V -linear com- P 0 bination ai,jβj. Moreover, let N ≥ 1 be an integer, and N be the smallest integer such 0 0 2 that k − 2blogp kc ≥ N for all k ≥ N . Then if the sum of the first N terms of q ψ(βi) P in the expansion (4.11) is equivalent to a V -linear combination a˜i,jβj, then

N a˜i,j ≡ ai,j mod p .

Proof. The first assertion follows immediately from the previous paragraph, using the fact that k − 2blogp kc ≥ 0 for all k ≥ 1 and p ≥ 2. The second follows from the fact that 0 k k−2blogp kc ˜ N for k ≥ N , the (k + 1)-th term p βi,k reduces to p β ≡ 0 mod p .

k To calculate the reduction of p βi,k one can use linear algebra. For instance, one

may compute a basis {γi} for the vector space Bk+1, and view βi,k as an element of

0 k−2blogp kc ˜ Wk + Bk+1 with basis B = {βi} ∪ {γi}. One then computes p βi,k as the first (d − 1)(d − 2) − m coordinates with respect to B0.

4.5 p-Adic Precision Analysis

The numerator of the zeta function of Cek is a polynomial

2g 2g Y X i Pe(T ) = (1 − µiT ) = ciT ∈ Z[T ] i=1 i=0 Chapter 4. Nodal Plane Curves 91

(d − 1)(d − 2) where g = − m, and |µ | = q1/2. As before we have c = qg−ic , and 2 i 2g−i i

2g 2g |c | ≤ qi/2 ≤ qi/2, i i g

If P (t) is the numerator of the zeta function of Ck, by Proposition (4.2.6), we have m P (t) = Pe(t)h(t), where h(t) = b0 + b1t + ··· + bmt ∈ Z[t] is a product of expressions of r m the form 1 ± T . In particular |bi| ≤ i .

To compute P (t), but the discussion in Section (4.2.2) it suffices to compute its first g + 1 coefficients. Writing

2g+m P (t) = a0 + a1t + ··· a2g+mt ,

we have, for k ≤ g,

X |ak| = cibj i+j=k m X m ≤ |c | j k−j j=0 m X m2g ≤ q(k−j)/2 j g j=0 m 2g X m ≤ qg/2 q−j/2 g j j=0 2g = qg/2(q−1/2 + 1)m g 2g = q(g−m)/2(q1/2 + 1)m g

so the polynomial Pe(t) can be calculated in Z/pN1 Z, where

 2g  N = dlog 2 q(g−m)/2(q1/2 + 1)m e. 1 p g

b Let B = { i Ω} denote a basis for H2 (U /K)) as in Proposition (4.4.1), and let M f 2 dR K denote the matrix of q2F −1 with respect to B. Then by the statement of the proposition, Chapter 4. Nodal Plane Curves 92

M has entries in V , and can be calculated with p-adic precision pN−2blogp Nc by reducing 2 the first N terms in the series expansions for each q ψ(βi). Therefore, choosing N2 such ˜ that k − 2blogp kc ≥ N1 for all k ≥ N2, one may compute a matrix M satisfying

M˜ ≡ M mod pN1 ,

by reducing the first N2 terms in the expansion of each basis element, and performing all operations in Z/pN2 Z. One then derives the numerator of the zeta function from the lowest g + 1 coefficients of the polynomial det(I − MT˜ ). Chapter 5

Algorithms and Complexity Estimates

In this chapter we outline both algorithms, and give asymptotic bounds for the complexity k of each, with respect to both the genus g of the curve and the index a = [ : Fp]. In both algorithms we assume that p is fixed and that for two objects of bit size N, multiplication can be performed in time O(N 1+ε). Both algorithms also make use of the

p power Frobenius operator σp on V , which can be computed as follows. Write V = Zp[θ], and let P (x) be the minimal polynomial of θ. Then σ(θ) is a root of P (x), and can be calculated up to the required precision by Newton interpolation

X ← X − P 0(X)/P (X)

p initialized at θ (see [40]). After this value has been stored, the action of σp can be calculated for any element using O(a) ring operations.

5.1 Superelliptic Curve

5.1.1 Algorithm

a k k k For p an odd prime, set q = p , = Fq, and V = W ( ). Let f(x) ∈ [x] be a polynomial of degree d that has n distinct roots, m of which are k-rational multiple roots, such that the multiplicity of any root is not divisible by p. Denote by e the greatest multiplicity of any root of f. Let r > e be a prime different from p which does not divide d, and set g = (n − 1)(r − 1)/2. The following algorithm outlines the procedure for computing the zeta function of the k-curve defined by the equation yr = f(x).

93 Chapter 5. Algorithms and Complexity Estimates 94

Step 1. Using the procedure of section (3.1.1), lift f to a polynomial f ∈ Vfin[x] such that yr = f(x) defines a superelliptic curve over V .

Step 2. Letting e denote the greatest multiplicity of any linear factor of f, compute integers 2g g/2 N1 = dlogp(2 g q )e, N2 = 2blogp((d − 1)(r − 1) − 1)c, and N3, where N3 is the

smallest integer such that N3 − blogp(ep(l + r(N3 − 1)) − r)c ≥ N1 + 2N2 − 1.

xih(x) N3+N2 N2 Step 3. Performing computations in V /p V , compute the first N3 terms of p F yl for 0 < l < r, 0 ≤ i ≤ n − 2. One effective way to do this, following [27] is to set 1 τ = 1/yr, E = (f(x)σ − f(x)p), and S = 1 + pEτ p, so that p

xih(x) dx F = τ (pl div r)pxpi+p−1h(x)σS−l/r . yl ypl

One can use Newton’s method to quickly compute X = S−1/r as a root of the 1 function F (X) = 1 − SXr : set X0 = 1 for the initial value, and let

1 X = X − F (X )/F 0(X ) = ((r + 1)X − SXr+1). i+1 i i i r i i

After each iteration one should use the relation f = τ −1 to rewrite the resulting expression so that the degree in x is less than d, and reduce modulo τ pN3 .

[k] ei−k Step 4. For i ∈ S2, k = 0, 1, ..., ei − 2, precompute the polynomials f (x)/(x − αi) and

Ri,k+1(x). For i, k = 0, ..., d − n − 1 compute the polynomials bi(x), ai+1(x) from Pd−n−1 k Section (3.1.3) and constants λi,k such that i=0 λi,kbi(x) = x . Use the stored data and the processes of Section (3.2) to reduce the degree in τ of the polynomials xih(x) found in Step 3, until one can write it as a linear combination of differentials . yl 1 Let M 0 denote the resulting matrix, and let M = M 0 (with entries viewed in pN2 1 N1+2N2 Vfin up to precision p . pN2

Step 5. Compute the norm matrix |M| = M σa−1 M σa−2 ··· M, and det(|M| − T ). Com-

1 N1 1 N1 pute integers in [− 2 p , 2 p ] congruent to the integers of the resulting polynomial modulo pN1 . Chapter 5. Algorithms and Complexity Estimates 95

5.1.2 Complexity Analysis

Assume p is fixed. Assume also that multiplication of two objects of bit size N can be performed in time O(N 1+ε). Let R = V /pN3+N2 V . Then any element of R can be stored 2+ε 1+ε 1+ε 1+ε using a(N3 + N2) = O(a g ) bits. Note that N3 = O(a g ), and d ≤ nr = O(g). Step 1 and 2 can clearly be performed in O(1) time and space. For Step 3, one can compute S in O(a) ring operations. The expression we need to represent S−j/r is

a polynomial over R of degree less than d in x and of degree less than pN3 in τ, and 2+ε 1+ε 3+ε 3+ε thus requires O(dpN3a g ) = O(a g ) bits of storage. Only O(1) operations are required to compute S−1/r, therefore the computation of S−j/r for j = 1, ..., r − 1 is O(ra3+εg3+ε) in runtime and space. The precomputations for Step 4 can be done in comparable time to the rest of the step, and requires storing O(d − n) polynomials of degree less than d over R, as well as another (d − n)2 elements of R for a total of O(d(d − n)a2+εg1+ε) bits. One uses the reduction process of section (3.2) for each of the 2g polynomials found in the previous

step. For j = pN3, pN3 − 1, ..., 1, we repeat the following process on the polynomial associated with τ j, which is of degree less than d over the ring R. From Equation [k+1] [k] (3.11), one computes A (x) from A (x) using O(|Sk+2|d) ring operations to find the [k+1] values Ai,k+1 for i ∈ Sk+2 as well finding the quotient Q (x) using polynomial long division. Repeating this for k = 0, ..., e − 2 gives a total of O((d − n)d) ring operations until one obtains a polynomial B(x) of degree less than d − n. Another O((d − n)2) ring operations are required to compute B(x) as linear combination of the polynomials 3+ε 5+ε bi,r−j(x), i = 0, ..., d − n − 1. In total, this step is O(a g ) in complexity. The final step in computing the norm matrix |M| and its characteristic polynomial adds a time cost of O(a3+εg4+ε) (see the resource analysis of Kedlaya [40]). Overall, the complexity of this algorithm is O(a3+εg5+ε).

5.2 Nodal Plane Curve

5.2.1 Algorithm

The following is an algorithm to compute the zeta function of a projective, irreducible, k k planar -curve C of degree d that has m nodes over = Fq and no other singularities. 2 (d−1)(d−2) Suppose that C is defined in Pk by an equation f = 0, let g = 2 − m be the genus, and let Uk denote its complement. Assume either that an equisingular lift f of f d + 1 is in hand, or that the singularities are rational over k and m ≤ . 2 Chapter 5. Algorithms and Complexity Estimates 96

2g (g−m)/2 1/2 m Step 1. Let N1 = dlogp 2 g q (q + 1) e, and let N2 be the smallest integer such

that k − 2blogp kc ≥ N1 for all k ≥ N2. Lift f to a homogeneous polynomial N2 f ∈ Vfin[X,Y,Z] of degree d, such that f ≡ fe mod p , where fe is an equisingular lift of f defining a V -scheme C.

g 2 2 2 Step 2. Calculate a basis B = {βi}i=1 for the image of Hcrys((Pk , C)/V ) in HMW(Uk/K) by taking the V -span of differentials of the form AΩ/f 2 modulo the subgroup generated by differentials of the form (∂(B/f 2)/∂W )Ω. Here A and B represent monomial of degrees 2d − 3 and 2d − 2, respectively, and W runs over the set {X,Y,Z}.

N2 2 Step 3. Performing calculations in Z/p Z, evaluate the first N2 terms of q ψ(βi) from the expansion in (4.11).

Step 4. Using exact differentials with pole order one degree greater, reduce the terms found

in Step 3 to a linear combination of the βi’s and write these as the i-th rows of a matrix M.

Step 5. Compute det(I−MT ) modulo pN1 , and calculate the numerator of the zeta function from the first g + 1 coefficients.

5.2.2 Complexity Analysis

We will assume that the parameters p and m are fixed, and that multiplication of two objects of bit size N can be performed in time O(N 1+ε). In the process of Gaussian elimination for a matrix of dimension M by N, a column with a leading 1 and zeros beneath is formed using O(NM) field operations. Therefore, since its rank is less or equal to L = min(M,N), the number of field operations required to reduce the matrix to row echelon form is O(NML). Our algorithm is implemented using matrices over the ring R = V /pN2 V . For an element b ∈ R, we allow b/p to mean any element such that when multiplied by p is equal to b. Similarly, one can perform the row operation of dividing by p when all entries of the row are divisible by p. 2+ε 1+ε Elements of the ring R can be stored using aN2 = O(a g ) bits. As in the algorithm for superelliptic curves, the p-power Frobenius σ can be calculated in R with O(a) operations by precomputation of σ(θ). Similarly, one can precompute σ−1(θ) by Newton interpolation initialized at θpa−1 , and from then on compute the action of σ−1 on R in O(a) ring operations. Chapter 5. Algorithms and Complexity Estimates 97

The space of homogeneous polynomials of degree D in variables X,Y,Z has dimension D+2 2 = (D + 1)(D + 2)/2. From Equation (4.4), Step 1 therefore requires finding a particular solution to a linear system of 3m equations in (d + 1)(d + 2)/2 variables. This can be accomplished by row reducing a matrix of dimension 3m by (d + 1)(d + 2)/2 + 1 to echelon form and solving the system, which requires O(m2d2) = O(g) ring operations. This step is therefore O(a2+εg2+ε) in time and O(a2+εg2+ε) in space. 2d−1 For Step 2, one generates the 2 -dimensional vector space of all differentials with 3d−1 pole order two as a subspace of the 2 -dimensional vector space of differentials with pole order three. Then take βi’s to be representatives of this space modulo exact differ- 2d entials, which is a subspace generated by 3 2 elements. One may perform this step by 3d−1 2d−1 2d 6 3 row reducing a 2 by 2 + 3 2 matrix, which uses O(d ) = O(g ) operations in R and thus requires time O(a2+εg4+ε).

For Step 3, one must first calculate the numerator of each βi,k from (4.11) for k = 2 2 a 0, ..., N2 − 1, i = 1, .., 2g + m. One computes q ψ(βi) = (p ψp) (βi) by iteration, in

each step evaluating all the terms up to pole order N2. The numerator of a differential

with pole order k is a homogeneous polynomial of degree at most N2d − 3 over the ring, 2 3 2 4+ε 4+ε therefore the storage requirement for each q ψ(βi) is O(aN2 d ) = O(a g ). In the 2 first iteration, one evaluates the first N2 terms of p ψp(βi). In each subsequent iteration,

one evaluates N2 − k terms of the expansion of ψp on a differential with pole order

k, for k = 1, ..., N2. This requires applying ψp to (N2 − 1)(N2 − 2)/2 polynomials of 2 2 degree at most N2dp (a space of size O(N2 d ) over the ring). Each polynomial in the

argument of ψp can be computed in O(1) operations, and since ψp is a composition of −1 4 2 selecting coordinates and applying σ , this requires O(aN2 d ) ring operations. Adding 2 the polynomials of corresponding degree together requires O(N2 ) operations on a space 2 2 4+ε 5+ε 7+ε 7+ε of size O(N2 d ) over the ring. In total, this step is O(a g ) in space and O(a g ) in time. We can speed this up by roughly a factor of a at a cost of O(a3+εg2+ε) storage k by precomputing the values of σp at the coefficients of f for k = 1, ..., a − 1 and storing these in a file. In Step 4, the elements stored in Step 3 are then embedded into the space of differ-

N2d−1 entials with pole order N2, which has dimension 2 . The space of exact differentials N2d which sits inside here is generated by 3 2 elements. One then must solve a matrix N2d−1 (N2−1)d−1 N2d 6 6 system of size 2 by 2 + 3 2 , which requires O(N2 d ) ring operations. This limiting step is O(a7+εg10+ε) in time and O(a5+εg8+ε) in space. The final step in computing the characteristic polynomial requires O(g3) ring opera- tions for a time cost of O(a2+εg4+ε). Chapter 6

Experiments

In this section we give the results of several experiments conducted using somewhat coarse implementations of each algorithm. The programming language used is MAGMA V2.19-7 and the machine used is the Sphere computer at the University of Toronto. This has a SunFire X4200 quad-core processor with 16 GB of RAM. In general, the memory usage for these particular implementations is quite high due to their being somewhat crudely written, as well as the fact that they rely on certain intrinsic functions of the programming language for solving large systems of equations which trade time for memory consumption. In each experiment, the output was verified both by checking that it satisfies the Riemann Hypothesis, that is, that the roots of each polynomial have absolute value equal to q−1/2, as well as by a brute force point-counting computation for the first few coefficients of the polynomial.

6.1 Examples of Superelliptic Curves

We begin with an example of a genus 5 curve defined over F510 by the equation

y3 = x2(x5 + x4 + x + t)

10 5 4 3 2 where t generates F510 over F5 and has minimal polynomial z +3z +3z +2z +4z +z+2.

In this case we set N1 = 29, N2 = 2, and N3 = 36. The highest working precision we will need is 538, and the zeta function should be calculated modulo 529. After 3 minutes and 18 seconds, and using 80MB of space, the algorithm revealed the first six coefficients of the numerator of the zeta function of the normalized curve to be 1−1253T +10171416T 2+ 10359663716T 3 + 177276031807004T 4 − 154385140679896875T 5, and one can then com- pute the size of its Jacobian as N = 88806455475258350626437233651431509.

98 Chapter 6. Experiments 99

As a second example, we compute the zeta function of a genus 6 curve over F320 with planar equation y5 = x4(x − 1)4(x − t)4(x − t2)4

20 13 11 10 9 where F320 generated over F3 by t with minimal polynomial z + 2z + z + z + z + 8 5 4 3 z + 2z + 2z + 2z + z + 2. Here N1 = 67, N2 = 6 and N3 = 85. The program outputted 1 − 222102T + 26390120031T 2 − 2538440313760890T 3 + 216995406474678950790T 4 − 15512966168826218109491232T 5 +960365390614818936440153417604T 6 giving a total of

N = 1796895837436906734331716960381629479650658407297220522000

points on the Jacobian. The running time was 22 minutes and the memory usage for this example was approximately 1 GB.

3 2 4 Consider now a curve defined over F7 with affine equation given by y = x (x −x−1). This does not define a superelliptic curve by Definition (3.1.1), since (d, r) = 3. We apply 13 the same algorithm with N1 = 5, N2 = 2, N3 = 11, and compute with precision 7 the reduction of the first 11 terms of the Frobenius multiplied by 72. At the final step we divide by 72, and take the result modulo 75. The processing time was 1.82 seconds with 33 MB of memory usage, and the program outputted the polynomial

(1 − T )2(1 + T + 7T 2)(1 + 2T − 3T 2 + 14T 3 + 49T 4).

This result can be interpreted as follows. The normal model is a curve C of genus 3, with three points at infinity which are permuted by the automorphism ρ :(x, y) 7→ (x, ζy), where ζ is a primitive cube root of unity. If we let Σ denote the points at infinity, then the Gysin sequence (Proposition (2.4.4)) gives

1 1 0 − 0 − 0 → Hrig(C/K) → Hrig(C /K) → Hrig(Σ/K) → · · ·

where C0 denotes the affine curve minus the points along y = 0. In this case (cf. Propo- 0 3 sition (3.1.6)) Hrig(Σ/K) = K[w]/(w − 1) is non-trivial, with ρ given as the K-linear map ρ(w) = ζw. This decomposes into eigenspaces K ⊕ Kw ⊕ Kw2, with the Frobenius 0 − 2 2 acting trivially on each, and Hrig(Σ/K) = Kw ⊕ Kw . We conclude that (1 − T ) is 0 − the characteristic polynomial of the Frobenius acting on Hrig(Σ/K) , and that the zeta Chapter 6. Experiments 100 function of C is (1 + T + 7T 2)(1 + 2T − 3T 2 + 14T 3 + 49T 4) . (1 − T )(1 − 7T )

6.2 Examples of Nodal Plane Curves

It should be mentioned that the author suspects that the algorithm for nodal curves could be improved, as it seems reasonable that there would exist a more explicit reduc- tion method for differentials (as is the case with superelliptic curves). Nevertheless, we demonstrate that the algorithm correctly computes the zeta function of two interesting cases of nodal curves.

For the first example we use is a random genus 5 quintic defined over F11 with a single node at (0, 0, 1) and defining polynomial

−2X5 + 2X4Y + 2X3Y 2 + X3YZ − 5X3Z2 − 5X2Y 3 − 2X2Y 2Z + X2YZ2 +2X2Z3 + 5XY 4 + 5XY 3Z − 5XY 2Z2 − Y 5 − Y 4Z − 5Y 3Z2 − 4Y 2Z3.

The nodal point is at (0,0,1) and the discriminant of the quadratic terms on the affine plane Z = 1 is 32 ≡ −1 mod 11 which is not a square in F11. We conclude that the numerator of the zeta function of the nodal curve is the degree 10 polynomial coming from the normalization, multiplied by the linear factor 1 + T . For this curve we can take

N1 = N2 = 6, so that calculation are performed on the first 6 terms of the Frobenius expansion with maximal precision 116, and the final matrix of Frobenius is calculated also with precision 116. The program outputted the polynomial

(1+T )(1−T −4T 2 +3T 3 +66T 4 −104T 5 +726T 6 +363T 7 −5324T 8 −14641T 9 +161051T 10) which is the correct numerator of the zeta function (this result was cross-checked with built-in MAGMA functions, possibly using a naive point-counting algorithm). The run- ning time for this example was 44 seconds and the memory usage was 321 MB.

For a second example we apply the algorithm to a curve considered by Lauder [48]. Chapter 6. Experiments 101

It is the genus 4 sextic with 6 nodes over F7 defined by the equation

X6 − X5Y − 2X5Z + 2X4Y 2 + 7/2X4Z2 + X3Y 3 − 4X3Y 2X − 3X3Z3 +1/2X2Y 4 + 5X2Y 2Z2 − X2YZ3 + 7/2X2Z4 − 2XY 4Z − 4XY 2Z3 −2XZ5 + Y 6 + 3/2Y 4Z2 + Y 3Z3 + 3/2Y 2Z4 + Z6 = 0.

The precision requirements from Chapter 5 are N1 = 6, N2 = 8, and therefore we are supposed to calculate the first 8 terms of the Frobenius series with maximal precision 78 and final precision 76. We can perhaps do slightly better by investigating the factor of the zeta function coming from the singular points on this curve. Two of the singularities, 2 s1 and s2, occur at Z = Y = 1, and X satisfies X + 5X + 2 = 0. Since the discriminant of this polynomial is 25 − 8 ≡ 3 mod 7 is not a square in F7 we must pass to F72 to 2 find roots. Letting t generate F72 over F7 with minimal polynomial x − x + 3 = 0 so 2 14 that we may designate s1 = [t : 1 : 1] and s2 = [t : 1 : 1]. Then locally around s1, the polynomial has the form

t27X2 + t13XY + t3Y 2 + higher order terms and the discriminant of the quadratic terms is

δ = t26 − 4t30 = 5

2 which is a square in F72 . Therefore we can deduce that 1 − T is a factor of the zeta function of the curve. We can perform a similar computation to find that the remaining four singular points are conjugates defined over F74 , with the discriminant of the local 4 quadratic term not equal to a square in F74 . We deduce from this the factor 1 + T , and conclude that the zeta function of the curve has the form (1 − T 2 + T 4 − T 6)Q(T ), where Q(T ) ∈ Z[T ] is a polynomial of degree 8 whose roots have absolute value 7−1/2. As in 8 i/2 Section (3.5), the i-th degree coefficient of Q(T ) is bounded by i 7 , and it follows that the largest coefficient of (1 − T 2 + T 4 − T 6)Q(T ) for degree less than or equal to four is at most 3627. Hence the polynomial can be calculated with precision 7N1 where

N1 = dlog7(2 · 3627)e = 5, and one can then take N2 = 5.

Using these precision bounds, after 53 seconds and 400 MB of memory the program outputted the polynomial

(1 − T 2 + T 4 − T 6)(1 + 2T + 11T 2 + 40T 3 + 72T 4 + 280T 5 + 539T 6 + 686T 7 + 2401T 8) Chapter 6. Experiments 102 which is the numerator of the zeta function of the curve as per Lauder.

For a third example we consider a random genus 5 curve over F72 defined by the polynomial

t26X5 − X4Y + t27X4Z + t11X3Y 2 − 3X3YZ + t18X3Z2 + t10X2Y 3 + t36X2Y 2Z + t25X2YZ2 + t39X2Z3 + t35XY 4 + t33XY 3Z + t5XY 2Z2 + t26XYZ3 + t42Y 5 + t36Y 4Z + t31Y 3Z2 + t45Y 2Z3

2 where the minimal polynomial for t over F7 is x − x + 3. The only singular point is at [0, 0, 1], and the discriminant of the quadratic terms at Z = 1 is

δ = t52 − 4t39+45 = t28 which is a square in F72 , and hence h(T ) = 1−T . The parameters of the algorithm require the first 11 terms of the Frobenius expansion to be computed with working precision 711 and final precision 79. The program outputted the numerator of the zeta function of the curve as

(1 − T )(1 + 13T + 151T 2 + 1179T 3 + 8021T 4 + 59805T 5 +393029T 6 + 2830779T 7 + 17764999T 8 + 74942413T 9 + 282475249T 10).

For this example the program ran for 170 minutes and consumed approximately 8 GB of memory. Bibliography

[1] T. G. Abbott, K. S. Kedlaya, and D. Roe, “Bounding picard numbers of surfaces using p-adic cohomology,” S´eminaires et Congr´es, vol. 21, pp. 125–159, 2009. [2] L. M. Adelman and M.-D. Huang, “Counting Points on Curves and Abelian Vari- eties over Finite Fields,” J. of Symbolic Computation, vol. 32, pp. 171–189, 2001. [3] S. Arita, S. Miura, and T. Sekiguchi, “An addition algorithm on the Jacobian varieties of curves,” J. Ramanujan Math. Soc., vol. 19, no. 4, pp. 235–251, 2004. [4] F. Baldassarri, M. Cailotto, and L. Fiorot, “Poincar´eduality for algebraic de Rham cohomology,” Manuscripta Mathematica, vol. 114, no. 1, pp. 61–116, 2004. [5] F. Baldassarri and B. Chiarellotto, “Algebraic versus rigid cohomology with loga- rithmic coefficients,” in Barsotti Symposium in Algebraic Geometry (Abano Terme,1991), Perspect. Math. 15, Academic Press, 1994, pp. 11–50. [6] P. Berthelot, “G´eom´etrierigide et cohomologie des vari´et´esalg´ebriquesde car- act´eristique p,” M´em.de la Soc. Math. de France, 2nd ser., vol. 23, pp. 7–32, 1986. [7] ——, “Cohomologie rigide et cohomologie rigide `asupports propres, Premi`erepar- tie,” Pr´epublication, Universit´ede Rennes, 1996. [8] ——, “Finitude et puret´ecohomologique en cohomologie rigide,” Invent. Math., vol. 128, pp. 329–377, 1997. [9] T. van den Bogaart, About the choice of basis in Kedlaya’s algorithm, 2008. arXiv: 0809.1243. [10] N. Bourbaki, Commutative Algebra, ser. Elements of Mathematics I-VII. Paris: Hermann, 1972. [11] ——, El´ementsde´ math´ematique:Alg`ebre commutative, VIII and IX. Springer, 2006.

103 BIBLIOGRAPHY 104

[12] I. D´ech`ene,“Arithmetic of Generalized Jacobians,” in Algorithmic Number Theory, ser. Lecture Notes in Computer Science, vol. 4076, Springer Berlin Heidelberg, 2006, pp. 421–435. [13] P. Deligne and D. Mumford, “The irreducibility of the space of curves of a given genus,” Publ. Math. IHES´ , vol. 36, pp. 75–109, 1969. [14] P. Deligne, “Th´eoriede Hodge: II,” Publ. Math. IHES´ , vol. 40, pp. 5–57, 1971. [15] ——, “La conjecture de Weil. I,” Publ. Math. IHES´ , vol. 43, no. 1, pp. 273–307, 1974. [16] J. Denef and F. Vercauteren, “An Extension of Kedlaya’s Algorithm to Hyperel- liptic Curves in Characteristic 2,” J. of Cryptology, vol. 19, no. 1, pp. 1–25, 2006.

[17] ——, “Counting points on Ca,b curves using MonskyWashnitzer cohomology,” Fi- nite Fields and Their Applications, vol. 12, no. 1, pp. 78 –102, 2006. [18] A. Dimca, Singularities and Topology of Hypersurfaces, ser. Universitext (1979). Springer-Verlag, 1992. [19] ——, Sheaves in Topology. Berlin: Springer, 2004. [20] ——, “On the de Rham cohomology of a hypersurface complement,” Amer. J. Math., vol. 113, no. 4, pp. 763–771, Aug., 1991. [21] A. Dimca and G. Sticlaru, “Koszul complexes and pole order filtrations,” 2011. arXiv: 1108.3976. [22] B. Dwork, “On the rationality of the zeta function of an algebraic variety,” Amer. J. Math., vol. 82, no. 3, pp. 631 –648, 1960. [23] B. Edixhoven, “Point counting after Kedlaya,” Notes from the EIDMA-Stieltjes graduate course in Leiden, 2003. [Online]. Available: www.math.leidenuniv.nl/ ~edix/talks/2003_09_22-kedlaya-counting.pdf. [24] R. Elkik, “Solutions d’´equations`acoefficients dans un anneau hens´elien,” Ann. Sci. Ecole´ Norm. Sup., vol. 6, pp. 553–603, 1973-74. [25] W. Fulton, Algebraic Curves: An Introduction to Algebraic Geometry, 2008 Edition, ser. Math. Lec. Note Series. W. A. Benjamin Inc, 1969. [26] S. D. Galbraith and B. A. Smith, “Discrete logarithms in generalized Jacobians,” 2006. arXiv: math/0610073. [27] P. Gaudry and N. G¨urel,“An Extension of Kedlayas Point-Counting Algorithm to Superelliptic Curves,” in Advances in Cryptology ASIACRYPT 2001, ser. Lecture Notes in Comp. Sci. Vol. 2248, Springer Berlin Heidelberg, 2001, pp. 480–494. BIBLIOGRAPHY 105

[28] ——, “Counting points in medium characteristic using Kedlaya’s algorithm.,” Ex- perimental Mathematics, vol. 12, no. 4, pp. 395–402, 2003. [29] P. Gaudry and R. Harley, “Counting Points on Hyperelliptic Curves over Finite Fields,” in Algorithmic Number Theory, ser. Lecture Notes in Computer Science, vol. 1838, Springer Berlin Heidelberg, 2000, pp. 313–332. [30] C. F. Gauss, Disquisitiones Arithmeticae. 1801. [31] R. Gerkmann, “Relative Rigid Cohomology and Deformation of Hypersurfaces,” International Mathematics Research Papers, 2007. [32] ——, “Relative rigid cohomology and point counting on families of elliptic curves,” J. Ramanujan Math. Soc., vol. 23, no. 1, pp. 1–31, 2008. [33] P. A. Griffiths, “On the periods of certain rational integrals: I,” Annals of Math., vol. 90, pp. 496–541, 1969. [34] R. Hartshorne, “On the de Rham cohomology of algebraic varieties,” Publ. Math. IHES´ , vol. 45, pp. 5–99, 1975. [35] ——, Algebraic Geometry. New York: Springer-Verlag, 1977. [36] D. Harvey, “Kedlayas algorithm in larger characteristic,” 2007. arXiv: math/0610973. [37] M.-D. Huang and D. Ierardi, “Counting Points on Curves over Finite Fields,” J. of Symbolic Computation, vol. 25, pp. 1–21, 1998. [38] N. Jacobson, Basic Algebra: II, ser. Basic Algebra. W.H. Freeman & Company, 1989. [39] K. Kato, “Logarithmic structures of Fontaine-Illusie,” in Algebraic analysis, geom- etry, and number theory (Baltimore, MD, 1988), John Hopkins Univ. Press, 1989, pp. 191–224. [40] K. S. Kedlaya, “Counting points on hyperelliptic curves using Monsky-Washnitzer cohomology,” J. Ramanujan Math. Soc., vol. 16, pp. 323–338, 2001. [41] R. Kloosterman, “Point counting on singular hypersurfaces,” in Proceedings of the 8th International Symposium on Algorithmic Number Theory, A. van der Pooten and A. Stein, Eds., vol. 5011, Banff, Canada: Springer Verlag, 2008, pp. 327–341. [42] D. R. Kohel, “Constructive and destructive facets of torus-based cryptography,” preprint, 2004. [43] K. Koyama, “Fast RSA-type schemes based on singular cubic curves y2 + axy ≡ x3 mod n,” in Eurocrypt ’95, ser. Lec. Notes. in Comp. Sci. 1995, pp. 329–340. BIBLIOGRAPHY 106

[44] A. G. B. Lauder, “Counting solutions to equations in many variables over finite fields,” Foundations of Comp. Math., vol. 4, no. 3, pp. 221–267, 2004. [45] ——, “Deformation theory and the computation of zeta functions,” Proc. London Math. Soc, vol. 3, pp. 565–602, 2004. [46] ——, “A recursive method for computing the zeta functions of varieties,” LMS J. Comp. Math., vol. 9, pp. 222–269, 2006. [47] ——, “Ranks of elliptic curves over function fields,” LMS J. Comp. Math., vol. 11, pp. 172–212, 2008. [48] ——, “Degenerations and limit Frobenius structures in rigid cohomology,” LMS J. Comp. Math., 2011. [49] Q. Liu, Algebraic Geometry and Arithmetic Curves. Oxford University Press, 2002. [50] J. S. Milne, Etale´ Cohomology, ser. Princeton Mathematical Series. Princeton, New Jersey: Princeton University Press, 1980, vol. 33. [51] P. Monsky and G. Washnitzer, “Formal Cohomology I,” Annals of Math., vol. 88, pp. 181–217, 1968. [52] J. Pila, “Frobenius Maps of Abelian Varieties and Finding Roots of Unity in Finite Fields,” Mathematics of Computation, vol. 55, no. 192, pp. 745–763, 1990. [53] M. van der Put, “The cohomology of Monsky and Washnitzer, introductions aux cohomologies p-adiques,” M´em.Soc. Math. France, vol. 23, pp. 33–59, 1986. [54] T. Satoh, “The canonical lift of an ordinary elliptic curve over a finite field and its point counting,” J. Ramanujan Math. Soc., vol. 15, no. 4, pp. 247–270, 2000. [55] R. Schoof, “Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p,” Mathematics of Computation, vol. 44, no. 170, pp. 483–494, 1985. [56] A. Shiho, “Crystalline fundamental groups. II. Log convergent cohomology and rigid cohomology,” J. Math. Sci. Univ. Tokyo, vol. 9, pp. 1–163, 2002. [57] N. Tsuzuki, “On the Gysin isomorphism of rigid cohomology,” Hiroshima Math. J., vol. 29, pp. 479–527, 1999. [58] G. M. Walker, “Computing zeta functions of varieties via fibration,” PhD thesis, University of Oxford, 2009.