11
$\begingroup$

How does one prove that the class number of $\mathbb{Q}(\zeta_{23})$ is divisible by $3$? And afterwards how do you show that it is precisely $3$. Any help?

Thanks in advance!

//Ok, so I proved the divisibility (I was really tired to ask this for hints for that I guess). What about the equality?

$\endgroup$
2
  • $\begingroup$ The Minkovski bound is quite high... Are you expecting to do it by hand ? $\endgroup$
    – user10676
    Nov 15, 2011 at 14:35
  • $\begingroup$ I know and that's what's made me post it here of course :D. Maybe there's some slick way without much casework... $\endgroup$
    – Anna
    Nov 15, 2011 at 15:13

2 Answers 2

17
$\begingroup$

As you likely discovered by the time of your edit, divisibility is pretty straight-forward. By class field theory, the class group of $\mathbb{Q}(\zeta_{23})$ surjects onto that of $\mathbb{Q}(\sqrt{-23})$, which has class number 3 by a (comparatively) easy calculation. So voila! Divisibility.

Finding class numbers of cyclotomic fields in in generally a very tough problem. But for $p=23$, the single smallest non-trivial case, things aren't soooo horrendous. As I describe below, the worst of the computation comes from the real cyclotomic subfield. So even though SAGE stalls at a direct attempt to find the class number of $\mathbb{Q}(\zeta_{23})$ (without assuming, say, GRH, etc.), it could eventually be pieced together as follow:

  • The Minkowski bound for $\mathbb{Q}(\zeta_{23}+\zeta_{23}^{_1})$ is a mere 900, as opposed to 9 million or so for $\mathbb{Q}(\zeta_{23})$. A brute forces factorization of primes in that range concludes that the real cyclotomic field has class number 1.

  • Kummer's formula for the relative class number: $$ h_{23}^-:=\frac{h(\mathbb{Q}(\zeta_{23})}{h(\mathbb{Q}(\zeta_{23}+\zeta_{23}^{-1}))}=-\frac{23}{2^{10}}\prod_{1\leq k\leq \frac{p-1}{2}} B_{1,\omega^{2k+1}} $$ evaluates to 3.

Neither of these could be done in under a few minutes by hand, but you could do it if you were stranded on a desert island and had to kill some time. In any case, once they're accomplished, we put them together to get $$ h_{23}=h_{23}^+h_{23}^-=3\cdot 1=3. $$ This probably isn't even the most efficient approach (though I don't think anything as slick as Odlyzko bounds will apply) -- the 1982 paper "Class Number Computations of Real Abelian Number Fields" by van der Linden establishes a lot of these small real cyclotomic class numbers with minimal computational power (but a lot of work!).

For a more up-do-date state-of-the-affairs, see Schoof's 2002 article "Class Numbers of Real Cyclotomic Fields of Prime Conductor," especially for its very clear exposition of the computational difficulties (which end up being linear-algebraic-theoretic...Jordan-Hölder factors of the groups of units modulo cyclotomic units, viewed as a module over the group ring of the real cyclotomic Galois group). Worse, it's not even an "asymptotic" problem in the sense that our algorithms become inefficient only for increasingly large $p$. As of Schoof's massive calculation in 2002 cited above, we don't know a single one of these $h(K^+)$'s for sure for $p\geq 71$, and only get up to $p=163$ under the assumption of GRH.

$\endgroup$
1
  • 1
    $\begingroup$ Many thanks for the very informative answer! $\endgroup$
    – Anna
    Dec 10, 2011 at 21:26
4
$\begingroup$

Take the homomorphism $\sigma: \zeta\to\zeta^5$ with the primitive root $\gamma=5$ modulo $p=23$. The primitive root $ 5 $ modulo $ 23 $ has order $ 22 $ modulo $ 23 $ and the $ 23^{\text{rd}} $ cyclotomic ring of integers has $ 22 $ homomorphisms. Therefore, we have the homomorphisms $ \sigma^k $, $ k=0,\dots,21 $, in this cyclotomic ring of integers.

The cyclotomic integer $ 2-\zeta $ has the norm $ 47\cdot 178,481 $ and the integer $ 178481 $ is coprime to the prime $ 47 $. Since a prime ideal lying over a prime $ q $ has a norm that is a power of the prime $ q $, the principal ideal $ \langle2-\zeta\rangle $ with the same norm $ 47\cdot 178,481 $ must factorize to one prime ideal $ P_{47} $ lying over the prime $ 47 $ times an ideal that is coprime to the ideal $ \langle47\rangle $. The difference

$$ {\sigma^j(2-\zeta)-\sigma^k(2-\zeta)}={(2-\zeta^{5^j})-(2-\zeta^{5^k})}={\zeta^{5^k}-\zeta^{5^j}}={\zeta^{5^k}(1-\zeta^{5^j-5^k})} $$

is a prime cyclotomic integer lying over the prime $ p $: we have

$$ \dfrac{x^p-1}{x-1}=1+x+x^2+\dots+x^{p-1}=\prod_{i=1}^{p-1}(x-\zeta^i). $$

Now plug in the value $ x=1 $. The left-hand side then yields the prime $ p=23 $ while the right-hand side has the factor $ 1-\zeta^{5^k-5^j} $ with $ \zeta^{23}=1 $. Therefore, the cyclotomic integers $ \sigma^j(2-\zeta) $ and $ \sigma^k(2-\zeta) $, $ j\not\equiv k\pmod{p} $ are coprime with $ p\nmid47\cdot 178,481 $: otherwise, some prime ideal would divide

  • the ideals $ \langle\sigma^j(2-\zeta)\rangle $ and $ \langle\sigma^k(2-\zeta)\rangle $ and then their norm $ 47\cdot 178,481 $ plus
  • the difference $ \langle\zeta^{5^k}(1-\zeta^{5^j-5^k})\rangle=\langle1-\zeta^{5^j-5^k}\rangle $ and its norm $ p $

though we have $ \gcd(47\cdot 178,481,p)=1 $.

We have the norm

$$ \prod_{i=1}^{p-1}\left(2-\zeta^i\right)=47\cdot 178,481 $$

so that the prime $ 47 $ splits to $ 22 $ conjugate prime ideals $ \sigma^iP_{47} $, $ i=0,\dots,21 $, lying over the prime $ 47 $ because each factor is divisible by exactly one conjugate prime ideal lying over the prime $ 47 $ and the factors are pairwise coprime with respect to the prime ideals lying over the prime $ 47 $ and the $ 22 $ conjugate prime ideals multiply up to the prime $ 47 $.

Assume that the prime ideal $ P_{47} $ is principal. Then there exists a cyclotomic integer $ p_{47}(\zeta) $ such that $ P_{47}=\langle p_{47}(\zeta)\rangle $. We have

$$ \langle47\rangle=\prod_{j=0}^{p-2}\left\langle\sigma^i p_{47}(\zeta)\right\rangle={\left\lbrace\prod_{j=0}^{\frac{p-1}{2}-1}\left\langle \sigma^{2i}p_{47}(\zeta)\right\rangle\right\rbrace\cdot\left\lbrace\prod_{j=0}^{\frac{p-1}{2}-1}\left\langle\sigma^{2i+1}p_{47}(\zeta)\right\rangle\right\rbrace} ={\left\langle\prod_{j=0}^{\frac{p-1}{2}-1}\sigma^{2i}p_{47}(\zeta)\right\rangle\cdot\left\langle\prod_{j=0}^{\frac{p-1}{2}-1}\sigma^{2i+1}p_{47}(\zeta)\right\rangle} $$

and the cyclotomic integers of the products in the last term are invariant under the homomorphism $ \sigma^2 $ because $ \sigma^{p-1}\equiv\text{id} $ so that these cyclotomic integers lie in the quadratic embedding. It is relatively easy to prove that the prime ideals lying over the prime $ 47 $ in the quadratic embedding are not principle so that the the prime ideal $ P_{47} $ cannot be principle in the cyclotomic ring of integers either.

Now take the cyclotomic integer $ g(\zeta)=-1-\zeta-\zeta^{2}+\zeta^{7}-\zeta^{15}-\zeta^{16} $. The ideal $ \langle g(\zeta)\rangle $ factorizes to $ (P_{47})^3 $. Because the class order of the prime ideal $ P_{47} $ divides the exponent $ n $ for any ideal $ (P_{47})^n$ that is principal, the class order of the prime ideal must be $ 3 $. Because the class order divides the order of the finite class group, the integer $ 3 $ divides the order of the class group.

The procedure of sending a prime ideal into the quadratic embedding is successful now and then for determining whether the prime ideal is not principle. However, the determination of the class order of prime ideals is more successful with Jacobi cyclotomic integers. Another way would be the determination of the class number. The class number of cyclotomic rings of integers is the product of two factors and one factor is relatively simple to compute. For the $ 23^{\text{rd}} $ cyclotomic ring of integers, the first factor is $ 3 $. The second factor is the class number of the real cyclotomic ring of integers and this factor can be determined to $ 1 $ by the Minkowski bound.

The method of sending the prime ideal into the quadratic embedding can be studied in more detail in chapter $ 6.4 $, here. The method by Jacobi cyclotomic integers can be taken from chapter $ 6.10 $ (or here) and the computation of the class number formula from chapter $ 14 $. The complete determination of the class group of the $ 23^{\text{rd}} $ cyclotomic ring of integers and many other cyclotomic rings of integers can be taken from chapter $ 21 $.

$\endgroup$

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .