1 Introduction

1.1 Isogeny graphs

If \(\mathscr {A}\) is a abelian variety over a finite field k, and \(\mathscr {B}\) is an isogenous abelian variety, then the discrete logarithm problem on \(\mathscr {A}(k)\) may be transferred to a problem on \(\mathscr {B}(k)\) assuming that one has an efficiently computable isogeny \(\mathscr {A} \rightarrow \mathscr {B}\). There is thus a natural cryptographic interest in understanding the structure of graphs of isogenies between abelian varieties. These are graphs whose vertices are isomorphism classes of abelian varieties and whose edges are equivalence classes of isogenies belonging to some particular family, two isogenies being equivalent if they share a kernel.

In the case of ordinary elliptic curves and the family of \(\ell \)-isogenies, i.e., isogenies whose degree is a fixed prime \(\ell \), the structure of this graph is well-understood, thanks to the work of Kohel [1], who showed that such a graph is a volcano (the name and modern definition first appearing in  [2]):

Definition 1.1

(volcano) Let n be a positive integer. An (infinite) n-volcano \(\mathscr {V}\) is an \((n+1)\)-regular, connected, undirected graph whose vertices are partitioned into levels \(\{\mathscr {V}_i\}_{i \in \mathbb {Z}_{\ge 0}}\) such that:

  1. (i)

    The subgraph \(\mathscr {V}_0\), the surface, is a finite regular graph of degree at most 2,

  2. (ii)

    For each \(i > 0\), each vertex in \(\mathscr {V}_i\) has exactly one neighbor in \(\mathscr {V}_{i-1}\), and these are exactly the edges of the graph that are not on the surface.

For any positive integer h, the corresponding (finite) volcano of height h is the restriction of \(\mathscr {V}\) to its first h levels.

Fig. 1
figure 1

Isogeny volcanos for elliptic curves. The cycle at the top is the surface (level 0). The points just below the surface are at level 1, and the leaves are at level 2

An example of a volcano constructed out of isogenies of elliptic curves over finite fields is given in Fig. 1. This description has seen numerous applications, including point-counting on elliptic curves [2], random self-reducibility of the elliptic curve discrete logarithm problem in isogeny classes [3, 4], generating elliptic curves with a prescribed number of points via the CM method [5], and computing modular polynomials [6].

There is great interest in generalizing these results to higher dimension, and that would require a similar description of isogeny graphs for other ordinary abelian varieties. In higher dimension, the family of \(\ell \)-isogenies does not seem to be a pertinent choice, either practically or theoretically: not all \(\ell \)-isogenies are efficiently computable, and at any rate, they do not provide the most enlightening graph structures. As volcanic structures only arise on elliptic curves that are ordinary, we restrict the focus of the present paper to ordinary abelian varieties—the most prevalent case in applications.

At the heart of Kohel’s results for elliptic curves lies a deep connection between graphs of \(\ell \)-isogenies and endomorphism rings of elliptic curves. The endomorphism ring of an ordinary elliptic curve is isomorphic to an order in an imaginary quadratic field, called the endomorphism algebra of the curve. The endomorphism rings of two isogenous ordinary elliptic curves are isomorphic to orders (possibly distinct) in the same imaginary quadratic field, due to Tate’s isogeny theorem [7]. Orders in imaginary quadratic fields are well-understood: fix such a field K, and let \(\mathcal {O}_K\) be its ring of integers. The orders in K are exactly the rings of the form \(\mathbb {Z}+ f\mathcal {O}_K\) for positive integers f. For any volcano of \(\ell \)-isogenies with endomorphism algebra K, there is a unique positive integer f coprime to \(\ell \) such that the endomorphism ring of any elliptic curve at level i is isomorphic to \(\mathbb {Z}+ \ell ^if\mathcal {O}_K\). The linear structure \(\mathbb {Z}+ f\mathcal {O}_K \supset \mathbb {Z}+ \ell f\mathcal {O}_K \supset \mathbb {Z}+ \ell ^2 f\mathcal {O}_K \supset \ldots \) corresponds to the levels of the volcano.

1.2 Results in higher dimension

For higher-dimensional ordinary abelian varieties, graph descriptions are largely unknown. The role played by imaginary quadratic fields for elliptic curves is now played by CM-fields of higher degree (a CM-field is a totally imaginary quadratic extension of a totally real subfield; see Sect. 3.1). The key obstruction to generalizing Kohel’s results to higher dimension is the relative complexity of the set of orders in CM-fields of arbitrary degree. The case of elliptic curves and imaginary quadratic fields enjoys a complete and simple classification, but even for quartic CM-fields, the orders are not easy to classify.

The real endomorphism ring of an absolutely simple ordinary abelian variety is the ring of totally real elements in its endomorphism ring. We say that the real endomorphism ring is maximal if it is integrally closed in its field of fractions. The real endomorphism ring of an ordinary elliptic curve is \(\mathbb {Z}\), so it is always maximal. Isogeny volcanoes of elliptic curves are therefore naturally isogeny graphs of abelian varieties with maximal real endomorphism ring. This maximality condition, which becomes non-trivial in higher dimension, turns out to be crucial to obtain “volcano-like” structures.

Theorem 4.3 provides a full description of graphs for a key family of isogenies called \(\mathfrak l\)-isogenies, in any dimension, and a number-theoretic condition is derived for determining when these graphs are volcanoes. These \(\mathfrak l\)-isogenies are isogenies whose kernel is a proper subgroup of the \(\mathfrak l\)-torsion of an ordinary abelian variety, where \(\mathfrak l\) is a fixed ideal in its real endomorphism ring that is assumed maximal (see Definition 4.1).

Thanks to this assumption, the proof of Theorem 4.3 avoids the difficult problem of classifying arbitrary orders in a CM-field by working with a well-behaved class: those whose intersection with the totally real subfield is maximal. This classification, which is Theorem 2.1, is a result in pure commutative algebra, which does not need any facts about abelian varieties, or even about CM-fields.

1.3 Results in dimension 2

Our next results specialize to the case of dimension 2. Using Theorem 4.3, we describe graphs of a second important family of isogenies, known as \({(\ell ,\ell )}\)-isogenies. These isogenies are isogenies of polarized abelian varieties whose kernels are maximal isotropic with respect to the Weil pairing; see Sect. 6 for the precise definition. The \((\ell , \ell )\)-isogenies are important for the following reason: algorithms for computing isogenies of elliptic curves from a given kernel (such as Vélu’s formulae [8]) are difficult to generalize in higher dimension, as cyclic isogenies do not preserve the property of being principally polarizable in genus 2. The known methods such as [9,10,11,12,13,14,15,16,17] apply only to \((\ell , \ell )\)-isogenies. Only the very recent method of [18] allows to compute isogenies of certain cyclic kernels. The interest in \({(\ell ,\ell )}\)-isogenies stems from the fact that they preserve principal polarizability, and are computable with the algorithms of [11].

We provide two structural results on \({(\ell ,\ell )}\)-isogenies. First, Theorem 6.3 gives a local description of the graph of all \({(\ell ,\ell )}\)-isogenies by analysing how these isogenies can change the real endomorphism ring. Second, we provide in Proposition 8.15 a complete description of the subgraph of \({(\ell ,\ell )}\)-isogenies which preserve maximal real multiplication, the key input to which is Theorem 6.4, describing the local structure of this graph.

These structures lead to our final major result, which is a “going up” algorithm (Algorithm 9.3.3). This algorithm, given as input a principally polarized abelian surface and a prime \(\ell \), finds a path of computable isogenies leading to an abelian surface whose endomorphism ring is maximal at \(\ell \), when this is possible (our result also precisely characterizes when it is not possible). It has various applications, in particular in generating curves of genus 2 over finite fields with suitable security parameters via the CM method, in extending results about the random self-reducibility of the discrete logarithm problem in genus 2 cryptography (a form of worst case to average case reduction for the discrete logarithm problem), or in finding explicit isogenies between two isogenous principally polarized abelian surfaces. Applications are discussed in more details in Sect. 9.1.

1.4 Previous work

Before describing the proofs of these results, we mention some previous work. Following Kohel’s techniques, Bisson [19, Ch. 5] sketched the relation between isogeny graphs and the lattice of orders in the endomorphism algebra for abelian varieties of higher dimension. This provides a first approximation of the global structure of the graphs, but allows no fine-grained analysis.

Ionica and Thomé [20] observed that the graph of \({(\ell ,\ell )}\)-isogenies, when restricted to surfaces with maximal real endomorphism ring, could be studied through what they called \(\mathfrak l\)-isogenies, where \(\mathfrak l\) is a prime ideal above \(\ell \) in the maximal real endomorphism ring. They suggest that the \(\mathfrak l\)-isogeny graphs should be volcanoes, under certain assumptions.Footnote 1 Even though their definition of \(\mathfrak l\)-isogeny differs from ours, it does coincide in the particular case they analyze (i.e., in dimension 2, when the real endomorphism ring has trivial class group, and \(\mathfrak l\) is above a split prime).

Finally, if \(\mathfrak l\) is principal, of prime norm, generated by a real, totally positive endomorphism \(\beta \), then \(\mathfrak l\)-isogenies coincide with the cyclic \(\beta \)-isogenies of [18]—an important notion, since these are the cyclic isogenies preserving principal polarizability. In parallel to the present work, Chloe Martindale has recently announced a similar result on cyclic \(\beta \)-isogenies, which will be found in her forthcoming Ph.D. Thesis.

1.5 Proof strategy: \(\ell \)-adic lattices and Tate’s theorem

The results above are proven using a different approach from the currently available analyses of the structure of \(\ell \)-power isogeny graphs. Rather than working with complex tori via the theory of canonical lifts, we attach to an \(\ell \)-isogeny of abelian varieties a pair of lattices in an \(\ell \)-adic symplectic space, whose relative position is determined by the kernel of the isogeny, following the proof of Tate’s isogeny theorem [7].

Inspired by  [21, §6], where the theory of Hecke operators on \(\text {GL}_2\) is used to understand the CM elliptic curves isogenous to a fixed curve, we analyze the possible local endomorphism rings (i.e., the tensor products of endomorphism rings with \(\mathbb {Q}_\ell \)) for an analogous notion of “neighboring” lattices. Our results may be seen as analogous to “distribution relations” for \(\text {GSp}_{2g}\).

This perspective also explains why our most complete results are restricted to abelian varieties with maximal real endomorphism ring: the techniques of [21], which reduce questions about arbitrary free modules over a ring to sublattices of its field of fractions, rely on that ring satisfying the Gorenstein property. This property holds for all quadratic orders and for any order with maximal real suborder (Lemma 4.4), but not for a general order (even in a quartic field).

1.6 Organisation of the paper

We start in Sect. 2 with preliminary results on orders in quadratic extensions. The heart of the paper starts with Sect. 3, where the important notations are presented, and the bridge between abelian varieties and \(\ell \)-adic lattices is constructed, via Tate’s theorem. In Sect. 4, we introduce the family of \(\mathfrak l\)-isogenies and completely describe the corresponding isogeny graphs (Theorem 4.3). In Sect. 5, we explore the interaction between \(\mathfrak l\)-isogenies and polarizations, and describe a variant of \(\mathfrak l\)-isogeny graphs that keeps track of polarizations. We then specialize to the case of dimension 2: Sect. 6 introduces this new setting, defines \({(\ell ,\ell )}\)-isogenies and states the main results (Theorems 6.3, 6.4). Sect. 7 is concerned with the proof of Theorem 6.3 (on how \({(\ell ,\ell )}\)-isogenies change the real endomorphism ring), while Sect. 8 proves Theorem 6.4 (on \({(\ell ,\ell )}\)-isogenies that preserve the maximal real endomorphism ring). Finally, these results are used in Sect. 9 to construct the “going up” algorithm.

2 Orders with maximal real multiplication

Before considering any isogeny or abelian variety, we prove a classification theorem for orders in quadratic extensions. This classification lays the groundwork for our study of isogeny graphs.

An order in a number field is a full rank \(\mathbb {Z}\)-lattice which is also a subring. If \(\ell \) is a prime, and L is a finite extension of \(\mathbb {Q}_\ell \) or a finite product of finite extensions of \(\mathbb {Q}_\ell \), an order in L is a subring of \(\mathcal {O}_L\) that is also a full rank \(\mathbb {Z}_\ell \)-lattice. If K is a number field, write \(K_\ell = K \otimes _\mathbb {Q}\mathbb {Q}_\ell \).

Given a number field K and a sequence \(R(\ell )\) of orders in \(K_\ell \), such that \(R(\ell )\) is the maximal order in \(K_\ell \) for almost all \(\ell \), it is a classical consequence of the strong approximation theorem for \(\text {SL}_n\) that there exists a unique order \(\mathcal {O}\) in K such that \(\mathcal {O}\otimes _\mathbb {Z}\mathbb {Z}_\ell = R(\ell )\) for all \(\ell \). In fact, \(\mathcal {O}\) can be recovered as \(\mathcal {O}= \bigcap _{\ell } (R(\ell )\cap K)\).

Suppose that \(K^{+}\) is a number field or finite product of extensions of \(\mathbb {Q}_p\) for some fixed prime p, and let K be a quadratic extension of \(K^{+}\) (i.e., an algebra of the form \(K^{+}[x]/f(x)\), where f is a separable quadratic polynomial). The non-trivial element of \({{\mathrm{Aut}}}(K/K^{+})\) will be denoted \(\dagger \). In the case that K is a CM-field and \(K^{+}\) its maximally real subfield, Goren and Lauter [22] proved that if \(K^{+}\) has a trivial class group, the orders with maximal real multiplication, i.e., the orders containing \(\mathcal {O}_{K^{+}}\), are characterized by their conductor—under the assumption that ideals of \(\mathcal {O}_K\) fixed by \({{\mathrm{Gal}}}(K/K^{+})\) are ideals of \(\mathcal {O}_{K^{+}}\) augmented to \(\mathcal {O}_K\), which is rather restrictive, since it implies that no finite prime of \(K^{+}\) ramifies in K. In that case, these orders are exactly the orders \(\mathcal {O}_{K^{+}} + \mathfrak {f}_{+} \mathcal {O}_K\), for any ideal \(\mathfrak {f}_{+}\) in \(\mathcal {O}_{K^{+}}\). We generalize this result to an arbitrary quadratic extension; abusing language, we will continue to say an order of K has “maximal real multiplication” if it contains \(\mathcal {O}_{K^{+}}\) even if the field extension in question is not a CM extension. Recall the conductor \(\mathfrak {f}\) of an order \(\mathcal {O}\) in K is defined as

$$\begin{aligned} \mathfrak {f}= \{x \in K\ |\ x\mathcal {O}_K \subseteq \mathcal {O}\}. \end{aligned}$$

Equivalently, it is the largest subset of K which is an ideal in both \(\mathcal {O}_K\) and \(\mathcal {O}\).

Theorem 2.1

The map \(\mathfrak {f}_{+} \mapsto \mathcal {O}_{K^{+}} + \mathfrak {f}_{+}\mathcal {O}_K\) is a bijection between the set of ideals in \(\mathcal {O}_{K^{+}}\) and the set of orders in K containing \(\mathcal {O}_{K^{+}}\). More precisely,

  1. (i)

    for any ideal \(\mathfrak {f}_{+}\) in \(\mathcal {O}_{K^{+}}\), the conductor of \(\mathcal {O}_{K^{+}} + \mathfrak {f}_{+}\mathcal {O}_K\) is \(\mathfrak {f}_{+}\mathcal {O}_K\), and

  2. (ii)

    for any order \(\mathcal {O}\) in K with maximal real multiplication and conductor \(\mathfrak {f}\), one has \(\mathcal {O}= \mathcal {O}_{K^{+}} + (\mathfrak {f}\cap \mathcal {O}_{K^{+}}) \mathcal {O}_K\).

Lemma 2.2

An order \(\mathcal {O}\) in K is stable under \(\dagger \) if and only if \(\mathcal {O}\cap K^{+} = (\mathcal {O}+ \mathcal {O}^{\dagger }) \cap K^{+}\).

Proof

The direct implication is obvious. For the other direction, suppose that \(\mathcal {O}\cap K^{+} = (\mathcal {O}+ \mathcal {O}^{\dagger }) \cap K^{+}\), and let \(x \in \mathcal {O}\). Then, \(x + x^{\dagger } \in (\mathcal {O}+ \mathcal {O}^{\dagger }) \cap K^{+} = \mathcal {O}\cap K^{+} \subset \mathcal {O}\), which proves that \(x^{\dagger } \in \mathcal {O}\). \(\square \)

Lemma 2.3

Let \(\mathfrak {f}\) and \(\mathfrak g\) be two ideals in \(\mathcal {O}_{K}\), such that \(\mathfrak g\) divides \(\mathfrak {f}\). Let \(\pi : \mathcal {O}_K \rightarrow \mathcal {O}_K/\mathfrak {f}\) be the natural projection. The canonical isomorphism between \((\mathcal {O}_{K^{+}} + \mathfrak {f}) / \mathfrak {f}\) and \(\mathcal {O}_{K^{+}}/(\mathcal {O}_{K^{+}} \cap \mathfrak {f})\) induces a bijection between \(\pi (\mathcal {O}_{K^{+}}) \cap \pi (\mathfrak g)\) and \((\mathcal {O}_{K^{+}} \cap \mathfrak g)/(\mathcal {O}_{K^{+}} \cap \mathfrak {f})\).

Proof

Any element in \( \pi (\mathcal {O}_{K^{+}}) \cap \pi (\mathfrak g)\) can be written as \(\pi (x) = \pi (y)\) for some \(x \in \mathcal {O}_{K^{+}}\) and \(y \in \mathfrak g\). Then, \(x-y \in \mathfrak {f}\subset \mathfrak g\), so \(x = (x-y) + y \in \mathfrak g\). So

$$\begin{aligned} \pi (\mathfrak g) \cap \pi (\mathcal {O}_{K^{+}}) = \pi (\mathfrak g \cap \mathcal {O}_{K^{+}}) \cong (\mathfrak g \cap \mathcal {O}_{K^{+}})/(\mathfrak {f}\cap \mathcal {O}_{K^{+}}), \end{aligned}$$

where the last relation comes from the canonical isomorphism between the rings \((\mathcal {O}_{K^{+}} + \mathfrak {f}) / \mathfrak {f}\) and \(\mathcal {O}_{K^{+}}/(\mathcal {O}_{K^{+}} \cap \mathfrak {f})\). \(\square \)

Lemma 2.4

Let \(\mathcal {O}\) be an order in K of conductor \(\mathfrak {f}\) with maximal real multiplication. Then, \(\mathcal {O}\) is stable under \(\dagger \) and \(\mathfrak {f}\) comes from an ideal of \(\mathcal {O}_{K^{+}}\), i.e., \(\mathfrak {f}= \mathfrak {f}_{+}\mathcal {O}_{K}\), where \(\mathfrak {f}_{+}\) is the \(\mathcal {O}_{K^{+}}\)-ideal \(\mathfrak {f}\cap \mathcal {O}_{K}\).

Proof

From Lemma 2.2, it is obvious that any order with maximal real multiplication is stable under \(\dagger \). Its conductor \(\mathfrak {f}\) is thereby a \(\dagger \)-stable ideal of \(\mathcal {O}_{K}\). For any prime ideal \(\mathfrak p_{+}\) in \(\mathcal {O}_{K^{+}}\), let \(\mathfrak {f}_{\mathfrak p_{+}}\) be the part of the factorization of \(\mathfrak {f}\) that consists of prime ideals above \(\mathfrak p_{+}\). Then, \(\mathfrak {f}= \prod _{\mathfrak p_{+}} \mathfrak {f}_{\mathfrak p_{+}}\), and each \(\mathfrak {f}_{\mathfrak p_{+}}\) is \(\dagger \)-stable. It is easy to see that each \(\mathfrak {f}_{\mathfrak p_{+}}\) comes from an ideal of \(\mathcal {O}_{K^{+}}\) when \(\mathfrak p_{+}\) is inert or splits in \(\mathcal {O}_K\). Now suppose it ramifies as \(\mathfrak p_{+}\mathcal {O}_K = \mathfrak p^2\). Then \(\mathfrak {f}_{\mathfrak p_{+}}\) is of the form \(\mathfrak p^\alpha \). If \(\alpha \) is even, \(\mathfrak {f}_{\mathfrak p_{+}} = \mathfrak p_{+}^{\alpha /2}\mathcal {O}_K\). We now need to prove that \(\alpha \) cannot be odd.

By contradiction, suppose \(\alpha = 2\beta + 1\) for some integer \(\beta \). Let \(\pi : \mathcal {O}_K \rightarrow \mathcal {O}_K / \mathfrak {f}\) be the canonical projection. The ring \(\pi (\mathcal {O})\) contains \(\pi (\mathcal {O}_{K^{+}}) = (\mathcal {O}_{K^{+}} + \mathfrak {f})/\mathfrak {f}\). Write \(\mathfrak {f}= \mathfrak p^\alpha \mathfrak g\). We will show that \(\pi (\mathfrak p^{\alpha - 1}\mathfrak g) \subset \pi (\mathcal {O}_{K^{+}})\). From Lemma 2.3,

$$\begin{aligned} \left| \pi (\mathcal {O}_{K^{+}}) \cap \pi (\mathfrak p^{\alpha - 1}\mathfrak g) \right| = |\mathfrak p_{+}^{\beta }\mathfrak g/\mathfrak p_{+}^{\beta +1}\mathfrak g| = N(\mathfrak p_{+}) = N(\mathfrak p) = |\pi (\mathfrak p^{\alpha - 1}\mathfrak g)|, \end{aligned}$$

where N denotes the absolute norm, so \(\pi (\mathfrak p^{\alpha - 1}\mathfrak g) \subset \pi (\mathcal {O}_{K^{+}}) \subset \pi (\mathcal {O})\). Finally,

$$\begin{aligned} \mathfrak p^{\alpha - 1}\mathfrak g = \pi ^{-1}(\pi (\mathfrak p^{\alpha - 1}\mathfrak g)) \subset \pi ^{-1}(\pi (\mathcal {O})) = \mathcal {O}, \end{aligned}$$

which contradicts the fact that \(\mathfrak {f}\) is the biggest ideal of \(\mathcal {O}_K\) contained in \(\mathcal {O}\). \(\square \)

Lemma 2.5

Let \(\mathfrak {f}_{+}\) be an ideal in \(\mathcal {O}_{K^{+}}\), and \(R = \mathcal {O}_{K^{+}}/\mathfrak {f}_{+}\). There is an element \(\alpha \in \mathcal {O}_K\) such that \(\mathcal {O}_K/\mathfrak {f}_{+}\mathcal {O}_{K} = R \oplus R \alpha \).

Proof

The order \(\mathcal {O}_K\) is a module over \(\mathcal {O}_{K^{+}}\). It is locally free, and finitely generated, thus it is projective. Since \(\mathcal {O}_{K^{+}}\) is a regular ring, the submodule \(\mathcal {O}_{K^{+}}\) in \(\mathcal {O}_{K}\) is a direct summand, i.e., there is an \(\mathcal {O}_{K^{+}}\)-submodule M of \(\mathcal {O}_K\) such that \(\mathcal {O}_{K}~=~\mathcal {O}_{K^{+}}~\oplus ~M\). Then, \(\mathcal {O}_{K}/\mathfrak {f}_{+}\mathcal {O}_{K} = R \oplus M/\mathfrak {f}_{+}M.\) Let A be \(\mathbb {Z}\) if K is a number field and \(\mathbb {Z}_p\) if it is a finite product of extensions of \(\mathbb {Q}_p\). In the number field case, write n for \([K:\mathbb {Q}]\), and in the local case, write n for the dimension of \(K_p\) as a \(\mathbb {Q}_p\)-vector space. As modules over A, one has that \(\mathcal {O}_K\) is of rank 2n and \(\mathcal {O}_{K^{+}}\) of rank n, hence M must be of rank n. Therefore, as an \(\mathcal {O}_{K^{+}}\)-module, M is isomorphic to an ideal \(\mathfrak a\) in \(\mathcal {O}_{K^{+}}\), so \(M/\mathfrak {f}_{+}M \cong \mathfrak a/\mathfrak {f}_{+}\mathfrak a \cong R\). So there is an element \(\alpha \in M\) such that \(M/\mathfrak {f}_{+}M = R\alpha \). \(\square \)

2.1 Proof of Theorem 2.1

For (i), let \(\mathfrak {f}_{+}\) be an ideal in \(\mathcal {O}_{K^{+}}\), and write \(\mathfrak {f}= \mathfrak {f}_{+}\mathcal {O}_K\). Let \(\mathfrak c\) be the conductor of \(\mathcal {O}_{K^{+}} + \mathfrak {f}\). From Lemma 2.4, \(\mathfrak c\) is of the form \(\mathfrak c_{+} \mathcal {O}_K\) where \(\mathfrak c_{+} = \mathcal {O}_{K^{+}} \cap \mathfrak c\). Clearly \(\mathfrak {f}\subset \mathfrak c\), so \(\mathfrak c_{+} \mid \mathfrak {f}_{+}\) and we can write \(\mathfrak {f}_{+} = \mathfrak c_{+} \mathfrak g_{+}\). Let \(\pi : \mathcal {O}_K \rightarrow ~\mathcal {O}_K/\mathfrak {f}\) be the canonical projection. Since \(\mathfrak c \subset \mathcal {O}_{K^{+}} + \mathfrak {f}\), we have \(\pi (\mathfrak c) \subset \pi (\mathcal {O}_{K^{+}})\). From Lemma 2.3,

$$\begin{aligned} \left| \pi (\mathfrak c) \right| = \left| \pi (\mathcal {O}_{K^{+}}) \cap \pi (\mathfrak c) \right| = |\mathfrak c_{+}/\mathfrak {f}_{+}| = N(\mathfrak g_{+}). \end{aligned}$$

On the other hand, \(\left| \pi (\mathfrak c) \right| = |\mathfrak c/\mathfrak {f}| = N(\mathfrak g_{+}\mathcal {O}_K) = N(\mathfrak g_{+})^2,\) so \(N(\mathfrak g_{+})=1\), hence \(\mathfrak c = \mathfrak {f}\). To prove (ii), let \(\mathcal {O}\) be an order in K with maximal real multiplication and conductor \(\mathfrak {f}\). From Lemma 2.4, \(\mathcal {O}\) is \(\dagger \)-stable and \(\mathfrak {f}= \mathfrak {f}_{+}\mathcal {O}_K\), where \(\mathfrak {f}_{+} = \mathfrak {f}~\cap ~\mathcal {O}_{K^{+}}\). We claim that if \(x \in \mathcal {O}\) then \(x \in \mathcal {O}_{K^{+}} + \mathfrak {f}\). Let \(R = \mathcal {O}_{K^{+}}/\mathfrak {f}_{+}\). By Lemma 2.5, \(\mathcal {O}_K/\mathfrak {f}= R \oplus R \alpha \). The quotient \(\mathcal {O}/\mathfrak {f}\) is an R-submodule of \(\mathcal {O}_K/\mathfrak {f}\).

There are two elements \(y,z \in R\) such that \(x + \mathfrak {f}= y + z\alpha \). Then, \(z \alpha \in \mathcal {O}/\mathfrak {f}\), and we obtain that \((zR)\alpha \subset \mathcal {O}/\mathfrak {f}\). There exists an ideal \(\mathfrak g_{+}\) dividing \(\mathfrak {f}_{+}\) such that \(zR = \mathfrak g_{+} / \mathfrak {f}_{+}\). Therefore \((\mathfrak g_{+} / \mathfrak {f}_{+})\alpha \subset \mathcal {O}/\mathfrak {f}\). Then,

$$\begin{aligned} \mathfrak g / \mathfrak {f}\subset R + (\mathfrak g_{+}/ \mathfrak {f}_{+}) \alpha \subset \mathcal {O}/\mathfrak {f}, \end{aligned}$$

where \(\mathfrak g = \mathfrak g_{+} \mathcal {O}_K\), which implies that \(\mathfrak g \subset \mathcal {O}\). But \(\mathfrak g\) divides \(\mathfrak {f}\), and \(\mathfrak {f}\) is the largest \(\mathcal {O}_K\)-ideal in \(\mathcal {O}\), so \(\mathfrak g = \mathfrak {f}\). Hence \(z \in \mathfrak {f}\), and \(x \in \mathcal {O}_{K^{+}} + \mathfrak {f}\). \(\square \)

3 From abelian varieties to lattices, and vice-versa

3.1 Preliminaries and notation

For the remainder of the paper, let \(k = \mathbb {F}_q\) be a finite field. All varieties and morphisms are considered over \(\overline{k}\), and when we say that an abelian variety \(\mathscr {A}\) is defined over k, we always mean that we have implicitly chosen a model of \(\mathscr {A}\) over k, which endows \(\mathscr {A}\) with an action of the k-Frobenius. An isogeny \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) is said to be defined over k if it arises via base change from an isogeny of the implicitly chosen models; this is equivalent to commuting with the k-Frobenius. Fix an ordinary, absolutely simple abelian variety \(\mathscr {A}\) defined over k. The associated endomorphism algebra \({{\mathrm{End}}}(\mathscr {A}) \otimes _\mathbb {Z}\mathbb {Q}\) is a CM-field K, i.e., a totally imaginary quadratic extension of a totally real number field \(K^{+}\). We denote by \(x \mapsto x^{\dagger }\) the generator of \({{\mathrm{Gal}}}(K/K^{+})\). The dimension g of \(\mathscr {A}\) equals the degree \([K^{+} : \mathbb {Q}\)]. The endomorphism ring \({{\mathrm{End}}}(\mathscr {A})\) identifies with an order \(\mathcal {O}\) in K. The Frobenius endomorphism \(\pi \) of \(\mathscr {A}\) generates the endomorphism algebra \(K = \mathbb {Q}(\pi )\), and its characteristic polynomial determines its k-isogeny class, by Tate’s isogeny theorem [7]. In particular, since \({{\mathrm{End}}}_k(\mathscr {A}) = {{\mathrm{End}}}_{\overline{k}}(\mathscr {A})\) (see [23, Thm. 7.2.]), all isogenous varieties (over \(\overline{k}\)) share the same CM-field K, and their endomorphism rings all correspond to orders in K.

The choice of an isomorphism \({{\mathrm{End}}}(\mathscr {A}) \otimes _\mathbb {Z}\mathbb {Q}\cong K\) naturally induces an embedding \(\imath _\mathscr {B} : {{\mathrm{End}}}(\mathscr {B}) \rightarrow K\) for any variety \(\mathscr {B}\) that is isogenous to \(\mathscr {A}\), and it does not depend on the choice of an isogeny. We can then unambiguously denote by \(\mathcal {O}(\mathscr {B})\) the order in K corresponding to the endomorphism ring of any \(\mathscr {B}\). Define the real suborder \(\mathcal {O}^{+}(\mathscr {A}) = \mathcal {O}(\mathscr {A}) \cap K^{+}\). The variety \(\mathscr {A}\) is said to have real multiplication (RM) by the order \(\mathcal {O}^{+}(\mathscr {A})\).

Fix once and for all a prime number \(\ell \) different from the characteristic of the finite field k, and write \(\mathfrak {o}(\mathscr {A}) = \mathcal {O}(\mathscr {A}) \otimes _{\mathbb {Z}} \mathbb {Z}_\ell \), the local order of \(\mathscr {A}\). It is an order in the algebra \(K_\ell = K \otimes _{\mathbb {Q}} \mathbb {Q}_\ell \). Also, \(\mathfrak {o}_K = \mathcal {O}_K \otimes _{\mathbb {Z}} \mathbb {Z}_\ell \) is the maximal order in \(K_\ell \). Finally, write \(\mathfrak {o}^{+}(\mathscr {A})\) for the local real order \(\mathcal {O}^{+}(\mathscr {A}) \otimes _{\mathbb {Z}} \mathbb {Z}_\ell \), which is an order in the algebra \(K^{+}_{\ell } = K^{+} \otimes _{\mathbb {Q}} \mathbb {Q}_\ell \), and let \(\mathfrak {o}_{K^{+}} = \mathcal {O}_{K^{+}} \otimes _{\mathbb {Z}} \mathbb {Z}_\ell \).

For the reader who is frustrated with the excessive notation for orders, the following general rules may be helpful: orders named with capital letters always live in global fields, with lowercase letters in (finite products of) local fields; orders in the totally real field and its completions always take the subscript \(+\).

3.2 Tate modules and isogenies

Write \(T = T_\ell \mathscr {A}\) for the \(\ell \)-adic Tate module of \(\mathscr {A}\), and V for \(T \otimes _{\mathbb {Z}_\ell } \mathbb {Q}_\ell \). Then V is a 2g-dimensional \(\mathbb {Q}_\ell \)-vector space with an action of the algebra \(K_\ell \), over which it has rank one, and T is similarly of rank one over the ring \(\mathfrak {o}(\mathscr {A}) = \mathcal {O}(\mathscr {A}) \otimes _{\mathbb {Z}} \mathbb {Z}_\ell \). Write \(\pi \) for the Frobenius endomorphism of \(\mathscr {A}\), viewed as an element of \(\mathcal {O}(\mathscr {A})\).

The elements of T are the sequences \((Q_n)_{n \ge 0}\) with \(Q_n \in \mathscr {A}[\ell ^n]\), such that \(\ell Q_n = Q_{n-1}\) for all \(n \ge 1\). An element of V identifies with a sequence \((P_n)_{n \ge 0}\) with \(P_n \in \mathscr {A}[\ell ^\infty ]\) and \(\ell P_n = P_{n-1}\) for \(n \ge 1\) as follows:

$$\begin{aligned} (Q_n)_{n \ge 0} \otimes \ell ^{-m} \longmapsto (Q_{n+m})_{n \ge 0}, \end{aligned}$$

and under this identification, T is the subgroup of V where \(P_0 = 0 \in \mathscr {A}[\ell ^\infty ]\). The projection to the zeroth coordinate then yields a canonical identification

$$\begin{aligned} V/T \mathop {\longrightarrow }\limits ^{\sim } \mathscr {A}[\ell ^\infty ](\overline{k}), \end{aligned}$$
(1)

under which the action of \(\pi \) on the left-hand side corresponds to the action of the arithmetic Frobenius element in \({{\mathrm{Gal}}}(\overline{k}/k)\) on the right-hand side.

The main correspondence between lattices in V containing the Tate module T and \(\ell \)-power isogenies from \(\mathscr {A}\) is given by the following proposition which is essentially Tate’s isogeny theorem (see, e.g., [23, §3]):

Proposition 3.1

There is a one-to-one correspondence

$$\begin{aligned} \left\{ \text {lattices in } V \text { containing } T \right\} \cong \left\{ \text{ finite } \text{ subgroups } \text{ of } \mathscr {A}[\ell ^\infty ]\right\} , \end{aligned}$$

where a lattice \(\Gamma \) is sent to the subgroup \(\Gamma /T\), through the identification (1). Under this correspondence,

  1. (i)

    A lattice is stable under \(\pi ^n\) if and only if the corresponding subgroup is defined over the degree n extension \(\mathbb {F}_{q^n}\) of k.

  2. (ii)

    If a subgroup \(\kappa \subset \mathscr {A}[\ell ^\infty ]\) corresponds to a lattice \(\Gamma \), then the order of \(K_\ell \) of elements stabilizing \(\Gamma \) is \(\mathfrak {o}(\mathscr {A}/\kappa )\).

Remark 3.2

For a finite subgroup \(\kappa \subset \mathscr {A}[\ell ^\infty ]\), any two isogenies of kernel \(\kappa \) differ by an isomorphism of the targets and hence, if \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) is any isogeny of kernel \(\kappa \), then \(\mathfrak {o}(\mathscr {A}/\kappa ) = \mathfrak {o}(\mathscr {B})\).

Remark 3.3

All varieties and morphisms are a priori considered over \(\overline{k}\). Since we are also interested in the structures arising from varieties and morphisms defined over k, we note that if a simple, ordinary abelian variety \(\mathscr {B}\) is k-isogenous to \(\mathscr {A}\), then any isogeny \(\mathscr {A} \rightarrow \mathscr {B}\) is defined over k (this is an easy consequence of [23, Thm. 7.2.]). By Proposition 3.1(ii), if \(\pi \in \mathfrak {o}(\mathscr {A}/\kappa )\), then \(\kappa \) is defined over k, and is thereby the kernel of a k-isogenyFootnote 2, so subgroups \(\kappa \) defined over k correspond to lattices \(\Gamma \) stable under \(\pi \).

3.3 Global and local endomorphism rings

The following proposition justifies the strategy of working locally at \(\ell \), as it guarantees that \(\ell \)-power isogenies do not affect endomorphism rings at primes \(\ell ' \ne \ell \).

Proposition 3.4

Let \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) be an isogeny of abelian varieties of \(\ell \)-power degree. Then for any prime \(\ell ' \ne \ell \) of \(\mathscr {A}\), one has \(\mathcal {O}(\mathscr {A}) \otimes _\mathbb {Z}\mathbb {Z}_{\ell '} = \mathcal {O}(\mathscr {B}) \otimes _\mathbb {Z}\mathbb {Z}_{\ell '}\).

Proof

Let \(\mathcal {C}_{\ell '}\) be the category whose objects are abelian varieties over \(\overline{k}\) and whose morphisms are \({{\mathrm{Hom}}}_{\mathcal {C}_{\ell '}}(\mathscr {A}_1, \mathscr {A}_2) = {{\mathrm{Hom}}}(\mathscr {A}_1, \mathscr {A}_2) \otimes _\mathbb {Z}\mathbb {Z}_{\ell '}\). There exists an isogeny \(\hat{\varphi }: \mathscr {B} \rightarrow \mathscr {A}\) such that \(\hat{\varphi }\circ \varphi = [\ell ^n]\), so \(\varphi \) induces an isomorphism in \(\mathcal {C}_{\ell '}\); it follows that the endomorphism rings of \(\mathscr {A}\) and \(\mathscr {B}\) in this category are identified. \(\square \)

4 Graphs of \(\mathfrak l\)-isogenies

In this section we study \(\mathfrak l\)-isogenies through the lens of lattices in an \(\ell \)-adic vector space, endowed with an action of the algebra \(K_\ell \).

4.1 Definition of the graph and statement of results

To state the result, we review the definitions of \(\mathfrak l\)-isogenies and the associated graph.

Definition 4.1

(\(\mathfrak l\) -isogeny) Let \(\mathfrak l\) be a prime above \(\ell \) in \(K^{+}\), and \(\mathscr {A}\) a variety in the fixed isogeny class. Suppose \(\mathfrak l\) is coprime to the conductor of \(\mathcal {O}^{+}(\mathscr {A})\). An \(\mathfrak l\)-isogeny from \(\mathscr {A}\) is an isogeny whose kernel is a proper, \(\mathcal {O}^{+}(\mathscr {A})\)-stable subgroup ofFootnote 3 \(\mathscr {A}[\mathfrak l]\). Note that the degree of an \(\mathfrak l\)-isogeny is \(N(\mathfrak l)\) (the norm of \(\mathfrak l\)).

The graph \(\mathscr {W}_\mathfrak l\) is defined precisely as follows: its vertices are the isomorphism classes of abelian varieties \(\mathscr {A}\) in the fixed isogeny class, which have maximal real multiplication locally at \(\ell \) (i.e., \(\mathfrak {o}_{K^{+}} \subset \mathfrak {o}(\mathscr {A})\)), and there is an edge of multiplicity m from such a vertex with representative \(\mathscr {A}\) to a vertex \(\mathscr {B}\) if there are m distinct subgroups \(\kappa \subset \mathscr {A}\) that are kernels of \(\mathfrak l\)-isogenies such that \(\mathscr {A}/\kappa \cong \mathscr {B}\) (of course, the multiplicity m does not depend on the choice of the representative \(\mathscr {A}\)).

Remark 4.2

When \(\mathfrak l\) is trivial in the narrow class group of \(K^{+}\), then \(\mathfrak l\)-isogenies preserve principal polarizability. The graph \(\mathscr {W}_\mathfrak l\) does not account for polarizations, but it is actually easy to add polarizations back to graphs of unpolarized varieties, as will be discussed in Sect. 5.

Each vertex \(\mathscr {A}\) of this graph \(\mathscr {W}_\mathfrak l\) has a level, given by the valuation \(v_\mathfrak l(\mathscr {A})\) at \(\mathfrak l\) of the conductor of \(\mathcal {O}(\mathscr {A})\). Our first result, Theorem 4.3, completely describes the structure of the connected components of \(\mathscr {W}_\mathfrak l\), which turns out to be closely related to the volcanoes observed for cyclic isogenies of elliptic curves.

Theorem 4.3

Let \(\mathscr {V}\) be any connected component of the leveled \(\mathfrak l\)-isogeny graph \((\mathscr {W}_\mathfrak l, v_\mathfrak l)\). For each \(i \ge 0\), let \(\mathscr {V}_i\) be the subgraph of \(\mathscr {V}\) at level i. We have:

  1. (i)

    For each \(i \ge 0\), the varieties in \(\mathscr {V}_i\) share a common endomorphism ring \(\mathcal {O}_i\). The order \(\mathcal {O}_{0}\) can be any order with locally maximal real multiplication at \(\ell \), whose conductor is not divisible by \(\mathfrak l\);

  2. (ii)

    The level \(\mathscr {V}_0\) is isomorphic to the Cayley graph of the subgroup of \({{\mathrm{Pic}}}(\mathcal {O}_0)\) with generators the prime ideals above \(\mathfrak l\); fixing \(\mathscr {A} \in \mathscr {V}_0\), an isomorphism is given by sending any ideal class \([\mathfrak a]\) to the isomorphism class of \(\mathscr {A}/\mathscr {A}[\mathfrak a]\);

  3. (iii)

    For any \(\mathscr {A} \in \mathscr {V}_0\), there are \(\left( N(\mathfrak l)-\left( \frac{K}{\mathfrak l}\right) \right) {/}\,[\mathcal {O}_{0}^\times : \mathcal {O}_{1}^\times ]\) edges of multiplicity \([\mathcal {O}_{0}^\times : \mathcal {O}_{1}^\times ]\) from \(\mathscr {A}\) to distinct vertices of \(\mathscr {V}_{1}\) (where \(\left( \frac{K}{\mathfrak l}\right) \) is \(-1\), 0 or 1 if \(\mathfrak l\) is inert, ramified, or split in K); these edges, plus the ones staying in \(\mathscr {V}_0\), are all the edges from \(\mathscr {A}\);

  4. (iv)

    For each \(i > 0\), and any \(\mathscr {A} \in \mathscr {V}_i\), there is one simple edge from \(\mathscr {A}\) to a vertex of \(\mathscr {V}_{i-1}\), and \(N(\mathfrak l)/[\mathcal {O}_{i}^\times : \mathcal {O}_{i+1}^\times ]\) edges of multiplicity \([\mathcal {O}_{i}^\times : \mathcal {O}_{i+1}^\times ]\) to distinct vertices of \(\mathscr {V}_{i+1}\), and there is no other edge from \(\mathscr {A}\);

  5. (v)

    For each path \(\mathscr {A} \rightarrow \mathscr {B} \rightarrow \mathscr {C}\) where \(\mathscr {A}\) and \(\mathscr {C}\) are at some level i, and \(\mathscr {B}\) at level \(i+1\), we have \(\mathscr {C} \cong \mathscr {A} / \mathscr {A}[\mathfrak l]\);

  6. (vi)

    For each edge \(\mathscr {B} \rightarrow \mathscr {C}\) where \(\mathscr {B}\) is at some level i and \(\mathscr {C}\) is at level \(i-1\), there is a edge \(\mathscr {C} \rightarrow \mathscr {B} / \mathscr {B}[\mathfrak l]\), and \(\mathscr {B} / \mathscr {B}[\mathfrak l]\) is at level i.

In particular, the graph \(\mathscr {V}\) is an \(N(\mathfrak l)\)-volcano if and only if \(\mathcal {O}_0^\times \subset K^{+}\) and \(\mathfrak l\) is principal in \({\mathcal {O}_0 \cap K^{+}}\).

Also, if \(\mathscr {V}\) contains a variety defined over the finite field k, the subgraph containing only the varieties defined over k consists of the subgraph of the first v levels, where v is the valuation at \(\mathfrak l\) of the conductor of \(\mathcal {O}_{K^{+}}[\pi ] = \mathcal {O}_{K^{+}}[\pi , \pi ^{\dagger }]\).

4.2 Lattices with locally maximal real multiplication

Throughout this subsection, V is a \(\mathbb {Q}_\ell \)-vector space of dimension 2g, \(\ell \) is a prime number, K is a degree 2g CM-field, with \(K^{+}\) its maximal real subfield. The algebra \(K_\ell \) is a \(\mathbb {Q}_\ell \)-algebra of dimension 2g. Suppose that it acts (\(\mathbb {Q}_\ell \)-linearly) on V. Define the order of a full-rank \(\mathbb {Z}_\ell \)-lattice \(\Lambda \subset V\) as

$$\begin{aligned} \mathfrak {o}(\Lambda ) = \{x \in K_\ell \mid x\Lambda \subset \Lambda \}. \end{aligned}$$

For any order \(\mathfrak {o}\) in \(K_\ell \), say that \(\Lambda \) is an \(\mathfrak {o}\)-lattice if \(\mathfrak {o}(\Lambda ) = \mathfrak {o}\). Fix a lattice \(\Lambda \) and suppose that \(\mathfrak {o}(\Lambda )\) has maximal real multiplication, i.e., that \(\mathfrak {o}(\Lambda )\) contains the maximal order \(\mathfrak {o}_{K^{+}}\) of \(K^{+}_{\ell } = K^{+} \otimes _\mathbb {Q}\mathbb {Q}_\ell \). We now need some commutative algebra:

Lemma 4.4

Let A be a Dedekind domain with field of fractions F, and let L be a quadratic extension of F. If \(\mathcal {O}\) is any A-subalgebra of the integral closure of A in L, with \(\mathcal {O}\otimes K = L\), then \(\mathcal {O}\) is Gorenstein.

Proof

The hypotheses and result are local on \(\text {Spec} A\), so we may take A a principal ideal domain. Then \(\mathcal {O}\) is a free A-module, which must be 2-dimensional. The element \(1 \in \mathcal {O}\) is not an A-multiple of any element of \(\mathcal {O}\), so there is a basis \(\{1, \alpha \}\) for \(\mathcal {O}\) as an A-module; clearly \(\mathcal {O}= A[\alpha ]\) as A-algebras. The result then follows from [24, Ex. 2.8].

By Lemma 4.4, the order \(\mathfrak {o}(\Lambda )\), which has maximal real multiplication, is a Gorenstein ring and \(\Lambda \) is a free \(\mathfrak {o}(\Lambda )\)-module of rank 1. Recall the notations \(\mathfrak {o}_K = \mathcal {O}_K\otimes _\mathbb {Z}\mathbb {Z}_\ell \) and \(\mathfrak {o}_{K^{+}} = \mathcal {O}_{K^{+}}\otimes _\mathbb {Z}\mathbb {Z}_\ell \). For any ideal \(\mathfrak f\) in \(\mathfrak {o}_{K^{+}}\), let \(\mathfrak {o}_\mathfrak f = \mathfrak {o}_{K^{+}} + \mathfrak f\mathfrak {o}_{K}\). From Theorem 2.1, all the orders containing \(\mathfrak {o}_{K^{+}}\) are of this form.

Definition 4.5

(\(\mathfrak l\) -neighbors) Let \(\Lambda \) be a lattice with maximal real multiplication, and let \(\mathfrak l\) be a prime ideal in \(\mathfrak {o}_{K^{+}}\). The set \(\mathscr {L}_{\mathfrak l}(\Lambda )\) of \(\mathfrak l\)-neighbors of \(\Lambda \) consists of all the lattices \(\Gamma \) such that \(\mathfrak l \Lambda \subset \Gamma \subset \Lambda \), and \(\Gamma /\mathfrak l\Lambda \cong \mathfrak {o}_{K^{+}}/\mathfrak l\), i.e., \(\Gamma /\mathfrak l\Lambda \in \mathbb P^1(\Lambda /\mathfrak l\Lambda )\).

Using Proposition 3.1, we easily obtain the following proposition:

Proposition 4.6

With \(T = T_\ell \mathscr {A}\), the \(\mathfrak l\)-isogenies \(\mathscr {A} \rightarrow \mathscr {B}\) correspond, under the correspondence in Proposition 3.1, to the lattices \(\Gamma \) with \(T \subset \Gamma \subset \mathfrak l^{-1} T\) and \(\Gamma /T\) is an \(\mathfrak {o}_{K^{+}}/\mathfrak l\)-subspace of dimension one of \((\mathfrak l^{-1} T) / T\).

The following lemma is key to understanding \(\mathfrak l\)-neighbors. It arises from the technique employed by Cornut and Vatsal [21, §6] to study the action of a certain Hecke algebra on quadratic CM-lattices.

Lemma 4.7

Let K be a CM-field, and \(K^{+}\) its maximal real subfield. Let \(\mathfrak l\) be a prime ideal in \(\mathfrak {o}_{K^{+}}\), and \(\mathbb F = \mathfrak {o}_{K^{+}}/\mathfrak l\). Let \(\mathfrak f\) be an ideal in \(\mathfrak {o}_{K^{+}}\) and \(\mathfrak {o}_\mathfrak f = \mathfrak {o}_{K^{+}} + \mathfrak f \mathfrak {o}_{K}\). The action of \(\mathfrak {o}_{\mathfrak f}^\times \) on the set of \(\mathbb {F}\)-lines \(\mathbb P^1(\mathfrak {o}_{\mathfrak f}/\mathfrak l \mathfrak {o}_{\mathfrak f})\) factors through \(\mathfrak {o}_{\mathfrak f}^\times / \mathfrak {o}_{\mathfrak l\mathfrak f}^\times \). Let \(\mathfrak L\) be a prime in \(\mathfrak {o}_{\mathfrak f}\) above \(\mathfrak l\). The fixed points are

$$\begin{aligned} \mathbb P^1(\mathfrak {o}_{\mathfrak f}/\mathfrak l \mathfrak {o}_{\mathfrak f})^{\mathfrak {o}_{\mathfrak f}^\times } = \left\{ \begin{array}{ll} \emptyset &{} \quad \text{ if } \mathfrak l \not \mid \mathfrak f \text{ and } \mathfrak l\mathfrak {o}_\mathfrak f = \mathfrak L\text{, }\\ \{\mathfrak L/\mathfrak l \mathfrak {o}_{\mathfrak f}, \mathfrak L^{\dagger }/\mathfrak l \mathfrak {o}_{\mathfrak f}\} &{} \quad \text{ if } \mathfrak l \not \mid \mathfrak f \text{ and } \mathfrak l\mathfrak {o}_\mathfrak f = \mathfrak L \mathfrak L^{\dagger }\text{, }\\ \{(\mathfrak l \mathfrak {o}_{\mathfrak l^{-1}\mathfrak f})/\mathfrak l \mathfrak {o}_{\mathfrak f}\} &{}\quad \text{ if } \mathfrak l \mid \mathfrak f\text{. }\end{array} \right. \end{aligned}$$

The remaining points are permuted simply transitively by \(\mathfrak {o}_{\mathfrak f}^\times / \mathfrak {o}_{\mathfrak l\mathfrak f}^\times \).

Proof

The ring \(\mathfrak {o}_{\mathfrak l\mathfrak f}^\times \) acts trivially on \(\mathbb P^1(\mathfrak {o}_{\mathfrak f}/\mathfrak l \mathfrak {o}_{\mathfrak f})\), which proves the first statement. Observe that the projection \(\mathfrak {o}_{\mathfrak f} \rightarrow \mathfrak {o}_{\mathfrak f}/\mathfrak {o}_{\mathfrak l\mathfrak f}\) induces a canonical isomorphism between \(\mathfrak {o}_{\mathfrak f}^\times / \mathfrak {o}_{\mathfrak l\mathfrak f}^\times \) and \((\mathfrak {o}_{\mathfrak f}/\mathfrak l \mathfrak {o}_{\mathfrak f})^\times /\mathbb {F}^{\times }\). Suppose that \(\mathfrak l\) divides \(\mathfrak f\). Then, there exists an element \(\epsilon \in \mathfrak {o}_{\mathfrak f}/\mathfrak l \mathfrak {o}_{\mathfrak f}\) such that \(\mathfrak {o}_{\mathfrak f}/\mathfrak l \mathfrak {o}_{\mathfrak f} = \mathbb {F}[\epsilon ]\) and \(\epsilon ^2 = 0\). But the only \(\mathbb {F}\)-line in \(\mathbb {F}[\epsilon ]\) fixed by the action of \(\mathbb {F}[\epsilon ]^\times \) is \(\epsilon \mathbb {F}= (\mathfrak l \mathfrak {o}_{\mathfrak l^{-1}\mathfrak f})/\mathfrak l \mathfrak {o}_{\mathfrak f}\), and this action is transitive on the \(\ell \) other lines. Therefore the action of \(\mathbb {F}[\epsilon ]^\times /\mathbb {F}^\times = (\mathfrak {o}_{\mathfrak f}/\mathfrak l \mathfrak {o}_{\mathfrak f})^\times /\mathbb {F}^{\times }\) on these \(\ell \) lines is simply transitive.

Now, suppose that \(\mathfrak l\) does not divide \(\mathfrak f\). If \(\mathfrak l\) is inert in \(\mathfrak {o}_\mathfrak f\), then \(\mathfrak {o}_{\mathfrak f}/\mathfrak l \mathfrak {o}_{\mathfrak f} = \mathbb K\) is a quadratic field extension of \(\mathbb {F}\), and \(\mathbb K^\times /\mathbb {F}^\times \) acts simply transitively on the \(\mathbb {F}\)-lines \(\mathbb P^1(\mathbb K)\). To statement follows from the isomorphism between \(\mathbb K^\times /\mathbb {F}^\times \) and \(\mathfrak {o}_{\mathfrak f}^\times / \mathfrak {o}_{\mathfrak l\mathfrak f}^\times \). The cases where \(\mathfrak l\) splits or ramifies in K are treated similarly, with \(\mathfrak {o}_{\mathfrak f}/\mathfrak l \mathfrak {o}_{\mathfrak f} \cong \mathbb {F}^2\) in the first case, and \(\mathfrak {o}_{\mathfrak f}/\mathfrak l \mathfrak {o}_{\mathfrak f} \cong \mathbb {F}[X]/(X^2)\) in the second case. \(\square \)

Proposition 4.8

(Structure of \(\mathscr {L}_\mathfrak l(\Lambda ))\) Suppose \(\Lambda \) is an \(\mathfrak {o}_{\mathfrak f}\)-lattice, for some \(\mathfrak {o}_{K^{+}}\)-ideal \(\mathfrak f\), and let \(\mathfrak l\) be a prime ideal in \(\mathfrak {o}_{K^{+}}\). The lattice \(\Lambda \) has \(N(\mathfrak l) + 1\) many \(\mathfrak l\)-neighbors. The \(\mathfrak l\)-neighbors that have order \(\mathfrak {o}_{\mathfrak l\mathfrak f}\) are permuted simply transitively by \((\mathfrak {o}_{\mathfrak f} / \mathfrak {o}_{\mathfrak l\mathfrak f})^\times \). The other \(\mathfrak l\)-neighbors have order \(\mathfrak {o}_{\mathfrak l^{-1}\mathfrak f}\) if \(\mathfrak l \) divides \( \mathfrak f\), or \(\mathfrak {o}_{K}\) otherwise.

More explicitly, if \(\mathfrak l \) divides \( \mathfrak f\), there is one \(\mathfrak l\)-neighbor of order \(\mathfrak {o}_{\mathfrak l^{-1}\mathfrak f}\), namely \(\mathfrak l \mathfrak {o}_{\mathfrak l^{-1}\mathfrak f} \Lambda \), and \(N(\mathfrak l)\) many \(\mathfrak l\)-neighbors of order \(\mathfrak {o}_{\mathfrak l\mathfrak f}\). If \(\mathfrak l \) does not divide \( \mathfrak f\), we have:

  1. (i)

    If \(\mathfrak l\) is inert in K, all \(N(\mathfrak l) + 1\) lattices of \(\mathscr {L}_\mathfrak l(\Lambda )\) have order \(\mathfrak {o}_{\mathfrak l}\),

  2. (ii)

    If \(\mathfrak l\) splits in K into prime ideals \(\mathfrak L_1\) and \(\mathfrak L_2\), then \(\mathscr {L}_\mathfrak l(\Lambda )\) consists of two lattices of order \(\mathfrak {o}_{K}\), namely \(\mathfrak L_1\Lambda \) and \(\mathfrak L_2\Lambda \), and \(N(\mathfrak l)-1\) lattices of order \(\mathfrak {o}_{\mathfrak l}\),

  3. (iii)

    If \(\mathfrak l\) ramifies in K as \(\mathfrak L^2\), \(\mathscr {L}_\mathfrak l(\Lambda )\) consists of one lattice of order \(\mathfrak {o}_{K}\), namely \(\mathfrak L\Lambda \), and \(N(\mathfrak l)\) lattices of order \(\mathfrak {o}_{\mathfrak l}\).

Proof

This is a direct consequence of Lemma 4.7, together with the fact that \(\Lambda \) is a free \(\mathfrak {o}_{\mathfrak f}\)-module of rank 1. \(\square \)

4.3 Graphs of \(\mathfrak l\)-isogenies

Fix again an absolutely simple ordinary abelian variety \(\mathscr {A}\) of dimension g over k, with endomorphism algebra K. Suppose that \(\mathscr {A}\) has locally maximal real multiplication at \(\ell \) (i.e., \(\mathfrak {o}_{K^{+}} \subset \mathfrak {o}(\mathscr {A})\)). The \(\mathfrak l\)-neighbors correspond to \(\mathfrak l\)-isogenies in the world of varieties (see Proposition 4.6).

Definition 4.9

Suppose \(\mathscr {A}\) has local order \(\mathfrak {o}_{\mathfrak f}\), for some \(\mathfrak {o}_{K^{+}}\)-ideal \(\mathfrak f\) and let \(\mathfrak l\) be a prime ideal in \(\mathfrak {o}_{K^{+}}\). An \(\mathfrak l\)-isogeny \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) is \(\mathfrak l\)-ascending if \(\mathfrak {o}(\mathscr {B}) = \mathfrak {o}_{\mathfrak l^{-1}\mathfrak f}\), it is \(\mathfrak l\)-descending if \(\mathfrak {o}(\mathscr {B}) = \mathfrak {o}_{\mathfrak l\mathfrak f}\), and it is \(\mathfrak l\) -horizontal if \(\mathfrak {o}(\mathscr {B}) = \mathfrak {o}_{\mathfrak f}\).

Proposition 4.10

Suppose \(\mathscr {A}\) has local order \(\mathfrak {o}_{\mathfrak f}\) for some \(\mathfrak {o}_{K^{+}}\)-ideal \(\mathfrak f\) and let \(\mathfrak l\) be a prime ideal in \(\mathfrak {o}_{K^{+}}\). There are \(N(\mathfrak l) + 1\) kernels of \(\mathfrak l\)-isogenies from \(\mathscr {A}\). The kernels of the \(\mathfrak l\)-descending \(\mathfrak l\)-isogenies are permuted simply transitively by the action of \((\mathfrak {o}_{\mathfrak f} / \mathfrak {o}_{\mathfrak l\mathfrak f})^\times \). The other \(\mathfrak l\)-isogenies are \(\mathfrak l\)-ascending if \(\mathfrak l \) divides \( \mathfrak f\), and \(\mathfrak l\)-horizontal otherwise.

More explicitly, if \(\mathfrak l \) divides \( \mathfrak f\), there is a unique \(\mathfrak l\)-ascending \(\mathfrak l\)-kernel from \(\mathscr {A}\), and \(N(\mathfrak l)\) many \(\mathfrak l\)-descending \(\mathfrak l\)-kernels. If \(\mathfrak l\) does not divide \( \mathfrak f\), we have:

  1. (i)

    If \(\mathfrak l\) is inert in K, all \(N(\mathfrak l) + 1\) of the \(\mathfrak l\)-kernels are \(\mathfrak l\)-descending;

  2. (ii)

    If \(\mathfrak l\) splits in K into two prime ideals \(\mathfrak L_1\) and \(\mathfrak L_2\), there are two \(\mathfrak l\)-horizontal \(\mathfrak l\)-kernels, namely \(\mathscr {A}[\mathfrak L_1]\) and \(\mathscr {A}[\mathfrak L_2]\), and \(N(\mathfrak l)-1\) many \(\mathfrak l\)-descending ones;

  3. (iii)

    If \(\mathfrak l\) ramifies in K as \(\mathfrak L^2\), there is one \(\mathfrak l\)-horizontal \(\mathfrak l\)-kernel, namely \(\mathscr {A}[\mathfrak L]\), and there are \(N(\mathfrak l)\) many \(\mathfrak l\)-descending ones.

Proof

This proposition follows from Proposition 4.8 together with Proposition 4.6. \(\square \)

Definition 4.11

(\(\mathfrak l\) -predecessor) When it exists, let \(\kappa \) be the unique \(\mathfrak l\)-ascending kernel of Proposition 4.10. We call \(\mathrm {pr}_\mathfrak l(\mathscr {A}) = \mathscr {A} / \kappa \) the \(\mathfrak l\)-predecessor of \(\mathscr {A}\), and denote by \(\mathrm {up}_{\mathscr {A}}^{\mathfrak l} : \mathscr {A} \rightarrow \mathrm {pr}_\mathfrak l(\mathscr {A})\) the canonical projection.

Let \(\mathfrak l\) be a prime of \(K^{+}\) above \(\ell \). Consider the \(\mathfrak l\)-isogeny graph \(\mathscr {W}_\mathfrak l\). Note that it is a directed multigraph; we say that such a graph is undirected if for any vertices u and v, the multiplicity of the edge from u to v is the same as the multiplicity from v to u. The remainder of this section is a proof of Theorem 4.3, which provides a complete description of the structure of the leveled \(\mathfrak l\)-isogeny graph \((\mathscr {W}_\mathfrak l, v_\mathfrak l)\), closely related to volcanoes.

Lemma 4.12

Suppose that \(\mathcal {O}(\mathscr {B})\subsetneq \mathcal {O}(\mathscr {A})\). If there exists an \(\mathfrak l\)-isogeny \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\), then there are at least \([\mathcal {O}(\mathscr {A})^\times : {\mathcal {O}}(\mathscr {B})^\times ]\) pairwise distinct kernels of \(\mathfrak l\)-isogenies from \(\mathscr {A}\) to \(\mathscr {B}\).

Proof

The elements \(\alpha \in \mathcal {O}(\mathscr {A})\) act on the subgroups of \(\mathscr {A}\) via the isomorphism \(\mathcal {O}(\mathscr {A}) \cong {{\mathrm{End}}}(\mathscr {A})\), and we denote this action \(\kappa \mapsto \kappa ^\alpha \). Let \(\kappa = \ker \varphi \). If \(u \in \mathcal {O}(\mathscr {A})^\times \) is a unit, then \(\kappa ^u\) is also the kernel of an \(\mathfrak l\)-isogeny. Furthermore, u canonically induces an isomorphism \(\mathscr {A}/\kappa \rightarrow \mathscr {A}/\kappa ^u\), so \(\kappa ^u\) is the kernel of an \(\mathfrak l\)-isogeny with target \(\mathscr {B}\).

It only remains to prove that the orbit of \(\kappa \) for the action of \(\mathcal {O}(\mathscr {A})^\times \) contains at least \([\mathcal {O}(\mathscr {A})^\times : {\mathcal {O}}(\mathscr {B})^\times ]\) distinct kernels. It suffices to show that if \(\kappa ^u = \kappa \), then \(u \in \mathcal {O}(\mathscr {B})^\times \). Let \(u \in \mathcal {O}(\mathscr {A})^\times \) such that \(\kappa ^u = \kappa \). Recall that for any variety \(\mathscr {C}\) in our isogeny class, we have fixed an isomorphism \(\imath _\mathscr {C} : {{\mathrm{End}}}(\mathscr {C}) \rightarrow \mathcal {O}(\mathscr {C})\), and that these isomorphisms are all compatible in the sense that for any isogeny \(\psi : \mathscr {C} \rightarrow \mathscr {D}\), and \(\gamma \in {{\mathrm{End}}}(\mathscr {C})\), we have \(\imath _\mathscr {C}(\gamma ) = \imath _\mathscr {D}(\psi \circ \gamma \circ \hat{\psi })/\deg \psi \). Let \(u_\mathscr {A} \in {{\mathrm{End}}}(\mathscr {A})\) be the endomorphism of \(\mathscr {A}\) corresponding to u. It induces an isomorphism \(\tilde{u}_\mathscr {A} : \mathscr {A}/\kappa \rightarrow \mathscr {A}/\kappa ^u\), which is actually an automorphism of \(\mathscr {A}/\kappa \) since \(\kappa ^u = \kappa \). Let \(\varphi : \mathscr {A} \rightarrow \mathscr {A}/\kappa \) be the natural projection. We obtain the following commutative diagram:

Finally, we obtain

$$\begin{aligned} u = \imath _\mathscr {A}([\deg \varphi ] \circ u_\mathscr {A})/\deg \varphi = \imath _\mathscr {A}( \hat{\varphi }\circ \tilde{u}_\mathscr {A} \circ \varphi )/\deg \varphi = \imath _\mathscr {B}(\tilde{u}_\mathscr {A})\in \mathcal {O}(\mathscr {B}). \end{aligned}$$

\(\square \)

Lemma 4.13

Let K be a CM-field and \(K^{+}\) its maximal real subfield. Let \(\mathcal {O}\) be an order in K of conductor \(\mathfrak f\) such that \(\mathfrak {o}_{K^{+}} \subset \mathcal {O}\otimes _\mathbb {Z}\mathbb {Z}_{\ell }\). Let \(\mathcal {O}'\) be the order such that \(\mathcal {O}' \otimes _\mathbb {Z}\mathbb {Z}_{\ell '} = \mathcal {O}\otimes _\mathbb {Z}\mathbb {Z}_{\ell '}\) for all prime \(\ell ' \ne \ell \), and \(\mathcal {O}' \otimes _\mathbb {Z}\mathbb {Z}_{\ell } = \mathfrak {o}_{K^{+}} + \mathfrak l\mathfrak f\mathfrak {o}_{K}\). Then,

$$\begin{aligned} |{{\mathrm{Pic}}}(\mathcal {O}')| = \frac{\left[ (\mathcal {O}\otimes _\mathbb {Z}\mathbb {Z}_{\ell })^\times : ({\mathcal {O}'} \otimes _\mathbb {Z}\mathbb {Z}_\ell )^\times \right] }{[\mathcal {O}^\times : {\mathcal {O}'}^\times ]}|{{\mathrm{Pic}}}(\mathcal {O})|. \end{aligned}$$

Proof

First, for any order \(\mathcal {O}\) in K of conductor \(\mathfrak f\) we have the classical formula (see [25, Th. 12.12 and Prop. 12.11])

$$\begin{aligned} |{{\mathrm{Pic}}}(\mathcal {O})|&= \frac{h_K}{[\mathcal {O}_K^\times : \mathcal {O}^\times ]}\frac{|(\mathcal {O}_K/\mathfrak f)^\times |}{|(\mathcal {O}/\mathfrak f)^\times |}\\&= \frac{h_K}{[\mathcal {O}_K^\times : \mathcal {O}^\times ]} \prod _{\ell ' \text { prime}} [(\mathcal {O}_{K} \otimes _\mathbb {Z}\mathbb {Z}_{\ell '})^\times : (\mathcal {O}\otimes _\mathbb {Z}\mathbb {Z}_{\ell '})^\times ]. \end{aligned}$$

Now, consider \(\mathcal {O}\) and \(\mathcal {O}'\) as in the statement of the lemma. We obtain

$$\begin{aligned} \frac{|{{\mathrm{Pic}}}(\mathcal {O}')|}{|{{\mathrm{Pic}}}(\mathcal {O})|}&= \frac{[\mathcal {O}_K^\times : \mathcal {O}^\times ]}{[\mathcal {O}_K^\times : {\mathcal {O}'}^\times ]} [(\mathcal {O}\otimes _\mathbb {Z}\mathbb {Z}_{\ell })^\times : (\mathcal {O}' \otimes _\mathbb {Z}\mathbb {Z}_{\ell })^\times ] \\&= \frac{\left[ (\mathcal {O}\otimes _\mathbb {Z}\mathbb {Z}_{\ell })^\times : (\mathcal {O}' \otimes _\mathbb {Z}\mathbb {Z}_\ell )^\times \right] }{[\mathcal {O}^\times : {\mathcal {O}'}^\times ]}. \end{aligned}$$

\(\square \)

Remark 4.14

If one supposes that \(\mathcal {O}_K^\times = \mathcal {O}_{K^{+}}^\times \), then \([\mathcal {O}^\times : {\mathcal {O}'}^\times ]\) is always 1 in the above lemma. Indeed, one has \(\mathcal {O}^\times \subset \mathcal {O}_{K^{+}}^\times \subset \mathfrak {o}_{K^{+}}^\times \subset (\mathcal {O}' \otimes _\mathbb {Z}\mathbb {Z}_\ell )^\times ,\) and therefore, since \(\mathcal {O}\) and \(\mathcal {O}'\) coincide at every other prime, we obtain \(\mathcal {O}^\times \subset {\mathcal {O}'}^\times ,\) hence \(\mathcal {O}^\times = {\mathcal {O}'}^\times \).

Remark 4.15

For \(g = 2\), the field K is a primitive quartic CM-field. Then, the condition \(\mathcal {O}_K^\times = \mathcal {O}_{K^{+}}^\times \) is simply equivalent to \(K \ne \mathbb {Q}(\zeta _5)\) by [26, Lem.II.3.3]. So in dimension 2, if \(K \ne \mathbb {Q}(\zeta _5)\), one always has \([\mathcal {O}^\times : {\mathcal {O}'}^\times ] = 1\) in the above lemma. For \(K = \mathbb {Q}(\zeta _5)\), we have \([\mathcal {O}_K^\times :\mathcal {O}_{K^{+}}^\times ] = 5\), and since \(\mathcal {O}_K\) is the only order in K containing complex units, we get

$$\begin{aligned}= {\left\{ \begin{array}{ll} 5 \quad \text{ if } \mathcal {O}= \mathcal {O}_K,\\ 1 \quad \text{ otherwise }. \end{array}\right. }\end{aligned}$$

4.4 Proof of Theorem 4.3

Let \(\mathscr {V}\) be any of connected component of \(\mathscr {W}_\mathfrak l\). First, it follows from Proposition 3.4 that locally at any prime other than \(\ell \), the endomorphism rings occurring in \(\mathscr {V}\) all coincide. Also, locally at \(\ell \), Proposition 4.10 implies that an \(\mathfrak l\)-isogeny can only change the valuation at \(\mathfrak l\) of the conductor. Therefore within \(\mathscr {V}\), the endomorphism ring of a variety \(\mathscr {A}\) is uniquely determined by its level \(v_{\mathfrak l}(\mathscr {A})\). Let \(\mathcal {O}_i\) be the endomorphism of any (and therefore every) variety \(\mathscr {A}\) in \(\mathscr {V}\) at level \(v_{\mathfrak l}(\mathscr {A}) = i\). Write \(\mathscr {V}_i\) for the corresponding subset of \(\mathscr {V}\). Proposition 4.10 implies that, except at the surface, all the edges connect consecutive levels of the graph, and each vertex at level i has exactly one edge to the level \(i-1\).

The structure of the connected components of the level \(\mathscr {V}_0\) is already a consequence of the well-known free CM-action of \({{\mathrm{Pic}}}(\mathcal {O}_0)\) on ordinary abelian varieties with endomorphism ring \(\mathcal {O}_0\). Note that if \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) is a descending \(\mathfrak l\)-isogeny within \(\mathscr {V}\), then the unique ascending \(\mathfrak l\)-isogeny from \(\mathscr {B}\) is \(\mathrm {up}_{\mathscr {B}}^\mathfrak l : \mathscr {B} \rightarrow \mathrm {pr}_\mathfrak l(\mathscr {B})\), and we have \(\mathrm {pr}_\mathfrak l(\mathscr {B}) \cong \mathscr {A}/\mathscr {A}[\mathfrak l]\); also, we have \(\mathrm {pr}_\mathfrak l(\mathscr {B}/\mathscr {B}[\mathfrak l]) \cong \mathrm {pr}_\mathfrak l(\mathscr {B})/\mathrm {pr}_\mathfrak l(\mathscr {B})[\mathfrak l]\). These facts easily follow from the lattice point of view (see Proposition 4.8, and observe that if \(\Gamma \in \mathscr {L}_\mathfrak l (\Lambda )\), then \(\mathfrak l\Gamma \in \mathscr {L}_\mathfrak l (\mathfrak l\Lambda )\)). We can deduce in particular that \(\mathscr {V}_0\) is connected: a path from \(\mathscr {A} \in \mathscr {V}_0\) to another vertex of \(\mathscr {V}_0\) containing only vertical isogenies can only end at a vertex \(\mathscr {A}/\mathscr {A}[\mathfrak l^i]\), which can also be reached within \(\mathscr {V}_0\).

We now need to look at a bigger graph. For each \(i \ge 0\), let \(\mathscr {U}_{i}\) be the orbit of the level \(\mathscr {V}_i\) for the CM-action of \({{\mathrm{Pic}}}(\mathcal {O}_i)\). The action is transitive on \(\mathscr {U}_0\) since the connected graph \(\mathscr {V}_0\) is in a single orbit of the action of \({{\mathrm{Pic}}}(\mathcal {O}_0)\). Let us show by induction that each \(\mathscr {U}_{i+1}\) consists of a single orbit, and that each vertex of \(\mathscr {U}_{i+1}\) is reachable by an edge from \(\mathscr {U}_{i}\). First, \(\mathscr {U}_{i+1}\) is non-empty because, by induction, \(\mathscr {U}_{i}\) is non-empty, and each vertex in \(\mathscr {U}_{i}\) has neighbors in \(\mathscr {U}_{i+1}\). Choose any isogeny \(\varphi : {\mathscr {A}}'\rightarrow \mathscr {A}\) from \(\mathscr {U}_{i}\) to \(\mathscr {U}_{i+1}\). For any vertex \(\mathscr {B}\) in the orbit of \(\mathscr {A}\), there is an isogeny \(\psi : \mathscr {A} \rightarrow \mathscr {B}\) of degree coprime to \(\ell \). The isogeny \(\psi \circ \varphi \) factors through a variety \({\mathscr {B}}'\) via an isogeny \( \psi ' : {\mathscr {A}}' \rightarrow {\mathscr {B}}'\) of same degree as \(\psi \), and an isogeny \(\nu : {\mathscr {B}}' \rightarrow \mathscr {B}\) of kernel \(\psi '(\ker \varphi )\). In particular, \(\nu \) is an \(\mathfrak l\)-isogeny, and \(\mathscr {B}'\) is in the orbit of \(\mathscr {A}'\) for the CM-action, so it is in \(\mathscr {U}_{i}\). This proves that any vertex in the orbit of \(\mathscr {A}\) is reachable by an isogeny down from \(\mathscr {U}_{i}\).

Let \(\mathscr {E}_i\) be the set of all edges (counted with multiplicities) from \(\mathscr {U}_i\) to \(\mathscr {U}_{i+1}\). From Proposition 4.10, we have

$$\begin{aligned} |\mathscr {E}_i| = \left[ (\mathcal {O}_{i} \otimes _{\mathbb {Z}}\mathbb {Z}_\ell )^\times : ({\mathcal {O}_{i+1} \otimes _{\mathbb {Z}}\mathbb {Z}_\ell )}^\times \right] \cdot |\mathscr {U}_i|. \end{aligned}$$
(2)

For any \(\mathscr {B} \in \mathscr {U}_{i+1}\), let \(d(\mathscr {B})\) be the number of edges in \(\mathscr {E}_i\) targeting \(\mathscr {B}\) (with multiplicities). We have seen that any \(\mathscr {B}\) is reachable from \(\mathscr {U}_{i}\), therefore \(d(\mathscr {B}) \ge 1\), and we deduce from Lemma 4.12 that \(d(\mathscr {B}) \ge \left[ \mathcal {O}_{i}^\times : \mathcal {O}_{i+1}^\times \right] \). We deduce

$$\begin{aligned} |\mathscr {E}_i| = \sum _{\mathscr {B} \in \mathscr {U}_{i+1}} d(\mathscr {B}) \ge \left[ \mathcal {O}_{i}^\times : \mathcal {O}_{i+1}^\times \right] \cdot |\mathscr {U}_{i+1}|. \end{aligned}$$

Together with Eq. (2), we obtain the inequality

$$\begin{aligned} |\mathscr {U}_{i+1}| \le \frac{\left[ (\mathcal {O}_{i} \otimes _{\mathbb {Z}}\mathbb {Z}_\ell )^\times : ({\mathcal {O}_{i+1} \otimes _{\mathbb {Z}}\mathbb {Z}_\ell )}^\times \right] }{\left[ \mathcal {O}_{i}^\times : \mathcal {O}_{i+1}^\times \right] }\cdot |\mathscr {U}_i|. \end{aligned}$$
(3)

Since the CM-action of the Picard group of \(\mathcal {O}_i\) is free, we obtain from Lemma 4.13 that the right-hand side of Eq. (3) is exactly the size of the orbit of any vertex in \(\mathscr {U}_{i+1}\). So \(\mathscr {U}_{i+1}\) contains at most one orbit, and thereby contains exactly one, turning Eq. (3) into an actual equality. In particular, all the edges in \(\mathscr {E}_i\) must have multiplicity precisely \([\mathcal {O}_{i}^\times : \mathcal {O}_{i+1}^\times ]\). This concludes the recursion.

Note that with all these properties, the graph is a volcano if and only if it is undirected, and all the vertical multiplicities are 1. The latter is true if and only if \([\mathcal {O}_{i}^\times : \mathcal {O}_{i+1}^\times ] = 1\) for any i, i.e., if \(\mathcal {O}_0^\times \subset K^{+}\). For the following, suppose this is the case; it remains to decide when the graph is undirected. If \(\mathfrak l\) is principal in \(\mathcal {O}_0 \cap K^{+}\), the surface \(\mathscr {V}_0\) is undirected because the primes above \(\mathfrak l\) in \(\mathcal {O}_0\) are inverses of each other. If \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) is a descending \(\mathfrak l\)-isogeny within \(\mathscr {V}\), then the unique ascending \(\mathfrak l\)-isogeny from \(\mathscr {B}\) points to \(\mathscr {A}/\mathscr {A}[\mathfrak l]\), which is isomorphic to \(\mathscr {A}\) if and only if \(\mathfrak l\) is principal in \(\mathcal {O}(\mathscr {A})\). So for each descending edge \(\mathscr {A} \rightarrow \mathscr {B}\) there is an ascending edge \(\mathscr {B} \rightarrow \mathscr {A}\), and since we have proven above that each vertical edge has multiplicity 1, we conclude that the graph is undirected (so is a volcano) if and only if \(\mathfrak l\) is principal in \(\mathcal {O}_0 \cap K^{+}\) (if \(\mathfrak l\) is not principal in \(\mathcal {O}_0 \cap K^{+}\), there is a level i where \(\mathfrak l\) is not principal in \(\mathcal {O}_i\)).

For Point (vi), choose a descending edge \(\mathscr {A} \rightarrow \mathscr {B}\). We get that \(\mathscr {C} \cong \mathscr {A}/\mathscr {A}[\mathfrak l]\). It is then easy to see that the isogeny \(\mathscr {A} \rightarrow \mathscr {B}\) induces an isogeny \(\mathscr {C} \rightarrow \mathscr {B}/\mathscr {B}[\mathfrak l]\). \(\square \)

Theorem 4.3 gives a complete description of the graph: it allows one to construct an abstract model of any connected component corresponding to an order \(\mathcal {O}_0\) from the knowledge of the norm of \(\mathfrak l\), of the (labeled) Cayley graph of the subgroup of \({{\mathrm{Pic}}}(\mathcal {O}_0)\) with generators the prime ideals in \(\mathcal {O}_0\) above \(\mathfrak l\), of the order of \(\mathfrak l\) in each Picard group \({{\mathrm{Pic}}}(\mathcal {O}_i)\), and of the indices \([\mathcal {O}_{i}^\times : \mathcal {O}_{i+1}^\times ]\).

Example 4.16

For instance, suppose that \(\ell = 2\) ramifies in \(K^{+}\) as \(\mathfrak l^2\), and \(\mathfrak l\) is principal in \(\mathcal {O}_K\), but is of order 2 in both \({{\mathrm{Pic}}}(\mathcal {O}_{K^{+}} + \mathfrak l\mathcal {O}_K)\) and \({{\mathrm{Pic}}}(\mathcal {O}_{K^{+}} + \mathfrak l^2\mathcal {O}_K)\), and that \(\mathcal {O}_K^\times \subset K^{+}\). Then, the first four levels of any connected component of the \(\mathfrak l\)-isogeny graph for which the largest order is \(\mathcal {O}_K\) are isomorphic to the graph of Fig. 2. It is not a volcano since \(\mathfrak l\) is not principal in every order \(\mathcal {O}_{K^{+}} + \mathfrak l^i\mathcal {O}_K\).

Fig. 2
figure 2

An example of an \(\mathfrak l\)-isogeny graph which is not a volcano, because the ideal \(\mathfrak l\) is not principal. The vertical direction represents levels

Example 4.17

When K is a primitive quartic CM-field, we have seen in Remark 4.15 that the multiplicities \([\mathcal {O}_{i}^\times : \mathcal {O}_{i+1}^\times ]\) are always one, except maybe if \(K = \mathbb {Q}(\zeta _5)\). Actually, even for \(K = \mathbb {Q}(\zeta _5)\), only the maximal order \(\mathcal {O}_K\) has units that are not in \(K^{+}\). We give in Fig. 3 examples of \(\mathfrak l\)-isogeny graphs when the order at the surface is \(\mathcal {O}_K = \mathbb {Z}[\zeta _5]\) (which is a principal ideal domain). The primes 2 and 3 are inert in K, so we consider \(\mathfrak l = 2\mathcal {O}_{K^{+}}\) and \(\mathfrak l = 3\mathcal {O}_{K^{+}}\), and the prime number 5 is ramified in \(K^{+}\) so \(\mathfrak l^2 = 5\mathcal {O}_{K^{+}}\) (and \(\mathfrak l\) is also ramified in K, explaining the self-loop at the surface of the last graph).

Fig. 3
figure 3

Some \(\mathfrak l\)-isogeny graphs for \(K = \mathbb {Q}(\zeta _5)\), when the endomorphism ring at the surface is the maximal order \(\mathbb {Z}[\zeta _5]\). All edges are simple except the thick ones, of multiplicity 5. The undirected edgesare actually directed in both directions. The vertical direction represents levels

5 Graphs of \(\mathfrak {l}\)-isogenies with polarization

When \(\mathfrak l\) is trivial in the narrow class group of \(K^{+}\), then \(\mathfrak l\)-isogenies preserve principal polarizability. The graphs of \(\mathfrak l\)-isogenies studied in Sect. 4.3 do not account for polarizations. The present section fills this gap, by graphs of \(\beta \)-isogenies which take polarizations into account, where \(\beta \in K^{+}\) is a totally positive generator of \(\mathfrak l\). A \(\beta \)-isogeny is simply an \(\mathfrak l\)-isogeny, but the choice of a generator \(\beta \) carries more information than the ideal \(\mathfrak l\) (see Propostion 5.1). The main result of this section is Theorem 5.7 according to which the connected components of polarized isogeny graphs are either isomorphic to the corresponding components of the non-polarized isogeny graphs, or non-trivial double-covers thereof. Yet, this description is not quite exact due to problems arising when the various abelian varieties occurring in a connected component have different automorphism groups.

5.1 Graphs with polarization

Before defining the graph, we record the following proposition, which implies that one vertex of a fixed connected component of \((\mathscr {W}_\beta , v_\beta )\) is principally polarizable if and only if all of them are.

Proposition 5.1

If \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) is a \(\beta \)-isogeny, then given a principal polarization \(\xi _{\mathscr {A}}\) on \(\mathscr {A}\), there is a unique principal polarization \(\xi _{\mathscr {B}}\) on \(\mathscr {B}\) satisfying

$$\begin{aligned} \varphi ^* \xi _{\mathscr {B}} = \xi _{\mathscr {A}}^\beta . \end{aligned}$$

Proof

Writing \(\varphi _{\xi _{\mathscr {A}}}\) the polarization isogeny, then \(\ker (\varphi ) \subset \ker (\varphi _{\xi _{\mathscr {A}}^\beta })\) is a maximal isotropic subgroup for the commutator pairing and hence by Grothendieck descent (see [16, Lem. 2.4.7]); the proof there is in characteristic 0, but it extends to ordinary abelian varieties in characteristic p via canonical lifts), it follows that \(\xi _{\mathscr {A}}^{\beta }\) is a pullback of a principal polarization \(\xi _{\mathscr {B}}\) on \(\mathscr {B}\). For uniqueness, note that the homomorphism \(\varphi ^* :{{\mathrm{\mathbf {NS}}}}(\mathscr {B}) \rightarrow {{\mathrm{\mathbf {NS}}}}(\mathscr {A})\) of free abelian groups of the same rank becomes an isomorphism after tensoring with \(\mathbb {Q}\), hence is injective. \(\square \)

We define the principally polarized, leveled, \(\beta \)-isogeny graph \((\mathscr {W}_\beta ^\mathrm {pp}, v_\beta )\) as follows. A point is an isomorphism classFootnote 4 of pairs \((\mathscr {A}, \xi _{\mathscr {A}})\), where \(\mathscr {A}\) is a principally polarizable abelian variety occuring in \((\mathscr {W}_\beta , v_\beta )\), and \(\xi _{\mathscr {A}}\) is a principal polarization on \(\mathscr {A}\). There is an edge of multiplicity m from the isomorphism class of \((\mathscr {A}, \xi _{\mathscr {A}})\) to the isomorphism class of \((\mathscr {B}, \xi _{\mathscr {B}})\) if there are m distinct subgroups of \(\mathscr {A}\) that are kernels of \(\beta \)-isogenies \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) such that \(\varphi ^*\xi '_{\mathscr {B}}\) is isomorphic to \(\xi _{\mathscr {A}}^\beta \), for some polarization \(\xi '_{\mathscr {B}}\) isomorphic to \(\xi _{\mathscr {B}}\). The graph \(\mathscr {W}_\beta ^\mathrm {pp}\) admits a forgetful map to \(\mathscr {W}_\beta \), and in particular inherits the structure of a leveled graph \((\mathscr {W}_\beta ^\mathrm {pp}, v_\beta )\).

Remark 5.2

It can be the case that there is no \(\beta \)-isogeny \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) such that \(\varphi ^* \xi _{\mathscr {B}} \cong \xi _{\mathscr {A}}^\beta \), but that there is nonetheless an edge (because there is a map with this property for some other polarization \(\xi '_{\mathscr {B}}\), isomorphic to \(\xi _{\mathscr {B}}\)). This can happen because pullbacks of isomorphic polarizations are not necessarily isomorphic, when \(\mathscr {A}\) and \(\mathscr {B}\) have different automorphism groups.

We note that this graph is undirected:

Proposition 5.3

If \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) is a \(\beta \)-isogeny, then there is a unique \(\beta \)-isogeny \(\tilde{\varphi }: \mathscr {B} \rightarrow \mathscr {A}\) satisfying \(\tilde{\varphi }\varphi = \beta \), called the \(\beta \)-dual of \(\varphi \).

Proof

Let \(\kappa \) be the kernel of \(\varphi \). The group \(\mathscr {A}[\beta ]\) is an \(\mathcal {O}^{+}(\mathscr {A})/(\beta )\)-vector space of dimension 2, of which the kernel \(\kappa \) is a vector subspace of dimension 1. Therefore there is another vector subspace \(\kappa '\) such that \(\mathscr {A}[\beta ] = \kappa \oplus \kappa '\), and \(\varphi (\kappa ')\) is the kernel of a \(\beta \)-isogeny \(\psi : \mathscr {B} \rightarrow \mathscr {C}\). Then, the kernel of the composition \(\psi \circ \varphi \) is \(\mathscr {A}[\beta ]\) so there is an isomorphism \(u : \mathscr {C} \rightarrow \mathscr {A}\) such that \(u\circ \psi \circ \varphi = \beta \). The isogeny \(u\circ \psi \) is the \(\beta \)-dual of \(\varphi \) (which is trivially unique). \(\square \)

5.2 Counting polarizations

To describe \((\mathscr {W}_\beta ^\mathrm {pp}, v_\beta )\), we need to count principal polarizations on any fixed variety. If \(\mathcal {O}\) is an order in K, write \(\text {TP}(\mathcal {O})\) for the group of totally positive units in \(\mathcal {O} \cap K^{+}\).

Proposition 5.4

Let \(\mathscr {A}\) be a simple ordinary abelian variety over \(\mathbb {F}_q\) with endomorphism ring \(\mathcal {O}\). Then the set of isomorphism classes of principal polarizations (when non-empty) on \(\mathscr {A}\) is a torsor for the group

$$\begin{aligned} U(\mathcal {O}) := \frac{\text {TP}(\mathcal {O})}{\ker (\mathbf {N}: \mathcal {O}^\times \rightarrow (\mathcal {O} \cap K^{+})^\times )}. \end{aligned}$$

Proof

See [27, Cor. 5.2.7] for a proof in characteristic 0. That the result remains true for ordinary abelian varieties in characteristic p follows from the theory of canonical lifts. A more direct proof that does not use canonical lifts is given in [28, §14]. \(\square \)

The following lemma recalls some well-known facts about \(U(\mathcal {O})\).

Lemma 5.5

The group \(U(\mathcal {O})\) is an \(\mathbb {F}_2\)-vector space of dimension d, where \(0 \le d \le g-1\). If \(\mathcal {O} \subset \mathcal {O'}\) and \(\mathcal {O} \cap K^{+} = \mathcal {O}' \cap K^{+}\), then the natural map \(U(\mathcal {O}) \rightarrow U(\mathcal {O'})\) is surjective.

Proof

Writing \(\mathbf {N}\) for the norm from K to \(K^{+}\), we have the following hierarchy, the last containment following because for \(\beta \in \mathcal {O} \cap K^{+}\) one has \(\beta ^2 = \mathbf N \beta \):

$$\begin{aligned} (\mathcal {O} \cap K^{+})^\times \supseteq \text {TP}(\mathcal {O}) \supseteq \mathbf {N}(\mathcal {O}^\times ) \supseteq (\mathcal {O} \cap K^{+})^{\times 2} \end{aligned}$$
(4)

By Dirichlet’s unit theorem (and its extension to non-maximal orders), the group \((\mathcal {O} \cap K^{+})^\times \) is of the form \(\{\pm 1\} \times A\), where A is a free abelian group of cardinality \(2^{g-1}\), so the quotient \((\mathcal {O} \cap K^{+})^\times /(\mathcal {O} \cap K^{+})^{\times 2}\) is an \(\mathbb {F}_2\)-vector space of dimension at most g. Since \(-1\) is never a totally positive unit, the first claim follows. The second sentence of the lemma is clear. \(\square \)

Remark 5.6

The inequalities in the chain (4) are in general difficult to control. For example, if \(g = 2\), the total index in (4) is 4. The factor \(\{\pm 1\}\) accounts for a factor 2 of this index, and so exactly one of the other three containments must be non-trivial; for each containment, one has examples where it is non-strict.

5.3 Structure of \((\mathscr {W}_\beta ^\mathrm {pp}, v_\beta )\)

Before stating the main theorem of this section, we recall the action of the Shimura class group. For \(\mathcal {O}\) an order, write \(\mathscr {I}(\mathcal {O})\) for the group of invertible \(\mathcal {O}\)-ideals, and define the Shimura class group as

$$\begin{aligned} \mathfrak {C}(\mathcal {O}) = \{ (\mathfrak {a}, \alpha ) \mid \mathfrak {a} \in \mathscr {I}(\mathcal {O}): \mathbf N\mathfrak {a} = \alpha \mathcal {O}, \alpha \in K^{+} \text { totally positive } \} /\sim \end{aligned}$$

where two pairs \((\mathfrak {a}, \alpha ), (\mathfrak {a}', \alpha ')\) are equivalent if there exists \(u \in K^\times \) with \(\mathfrak {a}' = u\mathfrak {a}\) and \(\alpha ' = uu^{\dagger } \alpha \). The Shimura class group acts freely on the set of isomorphism classes of principally polarized abelian varieties whose endomorphism ring is \(\mathcal {O}\) (see [29, §17] for the result in characteristic 0, which extends via canonical lifts to the ordinary characteristic p case). If \(\beta \) is coprime to the conductor of \(\mathcal {O}\), then an element of \(\mathfrak C(\mathcal {O})\) acts by a \(\beta \)-isogeny if and only if it is of the form \((\mathfrak {L}, \beta )\), for some prime ideal \(\mathfrak {L}\) of \(\mathcal {O}\) dividing \((\beta )\).

Theorem 5.7

Let \(\mathscr {V}^\mathrm {pp}\) be any connected component of the leveled \(\beta \)-isogeny graph \((\mathscr {W}_\beta ^\mathrm {pp}, v_\beta )\). For each \(i \ge 0\), let \(\mathscr {V}^\mathrm {pp}_i\) be the subgraph of \(\mathscr {V}^\mathrm {pp}\) at level i. We have:

  1. (i)

    For each \(i \ge 0\), the varieties in \(\mathscr {V}^\mathrm {pp}_i\) share a common endomorphism ring \(\mathcal {O}_i\). The order \(\mathcal {O}_0\) can be any order with locally maximal real multiplication at \(\ell \), whose conductor is not divisible by \(\beta \);

  2. (ii)

    The level \(\mathscr {V}^\mathrm {pp}_0\) is isomorphic to the Cayley graph of the subgroup of \(\mathfrak C(\mathcal {O}_0)\) with generators \((\mathfrak L_i, \beta )\) where \(\mathfrak L_i\) are the prime ideals in \(\mathcal {O}_0\) above \(\beta \);

  3. (iii)

    For any \(x \in \mathscr {V}^\mathrm {pp}_0\), there are

    $$\begin{aligned} \frac{N(\mathfrak l)-\left( \frac{K}{\beta }\right) }{[\mathcal {O}_{0}^\times : \mathcal {O}_{1}^\times ]}\cdot \frac{|U(\mathcal {O}_{1})|}{|U(\mathcal {O}_{0})|} \end{aligned}$$

    edges of multiplicity \([\mathcal {O}_{0}^\times : \mathcal {O}_{1}^\times ]\) from x to distinct vertices of \(\mathscr {V}^\mathrm {pp}_{1}\) (where \(\left( \frac{K}{\beta }\right) \) is \(-1\), 0 or 1 if \(\beta \) is inert, ramified, or split in K); these edges, plus the ones staying in \(\mathscr {V}^\mathrm {pp}_0\), are all the edges from x;

  4. (iv)

    For each \(i > 0\), and any \(x \in \mathscr {V}^\mathrm {pp}_i\), there is one simple edge from x to a vertex of \(\mathscr {V}^{pp}_{i-1}\), and

    $$\begin{aligned} \frac{N(\mathfrak l)}{[\mathcal {O}_{i}^\times : \mathcal {O}_{i+1}^\times ]}\cdot \frac{|U(\mathcal {O}_{i+1})|}{|U(\mathcal {O}_{i})|} \end{aligned}$$

    edges of multiplicity \([\mathcal {O}_{i}^\times : \mathcal {O}_{i+1}^\times ]\) to distinct vertices of \(\mathscr {V}^\mathrm {pp}_{i+1}\); these are all the edges from x;

  5. (v)

    For each edge \(x \rightarrow y\), there is an edge \(y \rightarrow x\).

In particular, the graph \(\mathscr {V}^\mathrm {pp}\) is an \(N(\beta )\)-volcano if and only if \(\mathcal {O}_0^\times \subset K^{+}\). Also, if \(\mathscr {V}^\mathrm {pp}\) contains a variety defined over the finite field k, the subgraph containing only the varieties defined over k consists of the subgraph of the first v levels, where v is the valuation at \(\beta \) of the conductor of \(\mathcal {O}_{K^{+}}[\pi ] = \mathcal {O}_{K^{+}}[\pi , \pi ^{\dagger }]\).

The proof relies on some preliminary results.

Lemma 5.8

Let \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) be a \(\beta \)-isogeny, and let \(\xi _\mathscr {A}\) be a principal polarization on \(\mathscr {A}\). We have:

  1. (i)

    If \(\varphi \) is \(\beta \)-ascending, there is, up to isomorphism, a unique polarization \(\xi _\mathscr {B}\) on \(\mathscr {B}\) such that \(\varphi ^*\xi _\mathscr {B}\) is isomorphic to \(\xi _\mathscr {A}^\beta \);

  2. (ii)

    It \(\varphi \) is \(\beta \)-descending, there are, up to isomorphism, exactly

    $$\begin{aligned} \frac{|U(\mathcal {O}(\mathscr {B}))|}{|U(\mathcal {O}(\mathscr {A}))|} \end{aligned}$$

    distinct polarizations \(\xi _\mathscr {B}\) on \(\mathscr {B}\) such that \(\varphi ^*\xi _\mathscr {B}\) is isomorphic to \(\xi _\mathscr {A}^\beta \).

Proof

Let us first prove (i). From Proposition 5.1, there exists a polarization \(\xi _\mathscr {B}\) on \(\mathscr {B}\) such that \(\varphi ^*\xi _\mathscr {B} = \xi _\mathscr {A}^\beta \). Suppose \(\xi '_\mathscr {B}\) is a polarization such that \(\varphi ^*\xi '_\mathscr {B} \cong \xi _\mathscr {A}^\beta \). Then, there is a unit \(u \in \mathcal {O}(\mathscr {A})^{\times }\) such that \(\varphi ^*\xi '_\mathscr {B} = u^*\xi _\mathscr {A}^{\beta }\). But \(\varphi \) is ascending, so \(u \in \mathcal {O}(\mathscr {B})^{\times }\) and therefore

$$\begin{aligned} \varphi ^*\xi '_\mathscr {B} = u^*\xi _\mathscr {A}^\beta = u^*(\varphi ^*\xi _\mathscr {B}) = \varphi ^*(u^*\xi _\mathscr {B}). \end{aligned}$$

From the uniqueness in Proposition 5.1, we obtain \(\xi '_\mathscr {B} = u^*\xi _\mathscr {B}\), so \(\xi _\mathscr {B}\) and \(\xi '_\mathscr {B}\) are two isomorphic polarizations.

For (ii), again apply Proposition 5.1, and observe that the kernel of the surjection \(U(\mathcal {O}(\mathscr {B})) \rightarrow U(\mathcal {O}(\mathscr {A}))\) of Lemma 5.5 acts simply transitively on the set of isomorphism classes of polarizations \(\xi _\mathscr {B}\) on \(\mathscr {B}\) satisfying \(\varphi ^*\xi _\mathscr {B} \cong \xi _\mathscr {A}^\beta \). \(\square \)

5.4 Proof of Theorem 5.7

First observe that (i) is immediate from Theorem 4.3(i), since the leveling on \(\mathscr {V}^{\mathrm {pp}}\) is induced from that of \(\mathscr {V}\). Also, (v) is a direct consequence of the existence of \(\beta \)-duals, established in Proposition 5.3. Now, let us prove that for any class \((\mathscr {A}, \xi _\mathscr {A})\) at a level \(i > 0\), there is a unique edge to the level \(i-1\). From Theorem 4.3, there exists an ascending isogeny \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) (unique up to isomorphism of \(\mathscr {B}\)), and from Lemma 5.8(i), there is a unique polarization \(\xi _\mathscr {B}\) on \(\mathscr {B}\) (up to isomorphism) such that \((\mathscr {A}, \xi _\mathscr {A}) \rightarrow (\mathscr {B}, \xi _\mathscr {B})\) is an edge in \(\mathscr {V}^{\mathrm {pp}}\).

These results, and the fact that \(\mathscr {V}_0\) is connected, imply that \(\mathscr {V}_0^\mathrm {pp}\) is connected. We can then deduce (ii) from the action of the Shimura class group \(\mathfrak C(\mathcal {O}_0)\).

Now, (iii) (respectively, (iv)) is a consequence of Theorem 4.3(iii) (respectively, Theorem 4.3(iv)) together with Lemma 5.8. The statement on multiplicities of the edges also uses the fact that if \(\varphi ,\psi : \mathscr {A}\rightarrow \mathscr {B}\) are two \(\beta \)-isogenies with same kernel, and \(\xi _\mathscr {A}\) is a principal polarization on \(\mathscr {A}\), then the two principal polarizations on \(\mathscr {B}\) induced via \(\varphi \) and \(\psi \) are isomorphic.

The volcano property follows from the corresponding phrase in the statement of Theorem 4.3, and the statement on fields of definition follows from Remark 3.3, which shows that the isomorphism from a principally polarized absolutely simple ordinary abelian variety to its dual, and hence the polarization, is defined over the field of definition of the variety. \(\square \)

Fig. 4
figure 4

An example of how adding the polarization data to a volcano of \(\beta \)-isogenies can double the length of the cycle

5.5 Principally polarizable surfaces

The result of Theorem 5.7 for abelian surfaces (still absolutely simple, ordinary) is a bit simpler than the general case, thanks to the following lemma.

Lemma 5.9

Suppose \(g = 2\). With all notations as in Theorem 5.7, we have \(U(\mathcal {O}_i) = U(\mathcal {O}_0)\) for any non-negative integer i.

Proof

In these cases, one has \(\mathcal {O}_K^\times = \mathcal {O}_{K^{+}}^\times \) except in the case \(K = \mathbb {Q}(\zeta _5)\) (see Remark 4.15); but even when \(K = \mathbb {Q}(\zeta _5)\) the equality is true up to units of norm 1. Therefore for any order \(\mathcal {O}\) in K, one has \( \mathbf N \mathcal {O}^\times = \mathbf N(\mathcal {O}\cap {K^{+}})^\times \). Thus, none of the groups \(U(\mathcal {O}_i)\) actually depend on i. \(\square \)

Therefore, the factors \(|U(\mathcal {O}_{i+1})|/|U(\mathcal {O}_i)|\) disappear when \(g = 2\). It follows that each component \(\mathscr {W}^\mathrm {pp}\) is either isomorphic to its image in \((\mathscr {W}_\beta , v_\beta )\), or is isomorphic to the natural double cover of this image constructed by doubling the length of the cycle \(\mathscr {V}_0\) (as illustrated in Fig. 4). The first case occurs when \((\beta )\) is inert in \(K/K^{+}\), or when the order of \((\mathfrak L, \beta )\) in \(\mathfrak C(\mathcal {O}_0)\) equals the order of \(\mathfrak L\) in \(\mathrm {Cl}(\mathcal {O}_0)\) (where \(\mathfrak L\) is a prime ideal of \(\mathcal {O}_0\) above \((\beta )\)). The second case occurs when the order of \((\mathfrak L, \beta )\) is twice that of \(\mathfrak L\).

6 Graphs of \({(\ell ,\ell )}\)-isogenies

We now specialize to the case \(g = 2\), and the key family of \({(\ell ,\ell )}\)-isogenies. Then, \(\mathscr {A}\) is an absolutely simple, ordinary, principally polarizable abelian variety of dimension 2, and K is a primitive quartic CM-field. The subfield \(K^{+}\) is a real quadratic number field.

Definition 6.1

(\({(\ell ,\ell )}\)-isogeny) Let \((\mathscr {A}, \xi _{\mathscr {A}})\) be a principally polarized abelian surface. We call an isogeny \(\varphi :\mathscr {A} \rightarrow \mathscr {B}\) an \({(\ell ,\ell )}\)-isogeny (with respect to \(\xi _{\mathscr {A}}\)) if \(\ker (\varphi )\) is a maximal isotropic subgroup of \(\mathscr {A}[\ell ]\) with respect to the Weil pairing on \(\mathscr {A}[\ell ]\) induced by the polarization isomorphism corresponding to \(\xi _\mathscr {A}\).

First, note that since \(g = 2\), even though the lattice of orders in K is much more intricate than in the quadratic case, there still is some linearity when looking at the suborders \(\mathcal {O}^{+}(\mathscr {A}) = \mathcal {O}(\mathscr {A}) \cap K^{+}\), since \(K^{+}\) is a quadratic number field. For any variety \(\mathscr {A}\) in the fixed isogeny class, there is an integer f, the conductor of \(\mathcal {O}^{+}(\mathscr {A})\), such that \(\mathcal {O}^{+}(\mathscr {A}) = \mathbb {Z}+ f\mathcal {O}_{K^{+}}\). The local order \(\mathfrak {o}^{+}(\mathscr {A})\) is exactly the order \(\mathfrak {o}_n = \mathbb {Z}_\ell + \ell ^n\mathfrak {o}_{K^{+}}\) in \(K^{+}_{\ell }\), where \(n = v_\ell (f)\) is the valuation of f at the prime \(\ell \). The next result describes how \((\ell , \ell )\)-isogenies can navigate between these “levels” of real multiplication.

Definition 6.2

Let \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) be an isogeny. If \(\mathfrak {o}^{+}(\mathscr {A}) \subset \mathfrak {o}^{+}(\mathscr {B})\), we say that \(\varphi \) is an RM-ascending isogeny, if \(\mathfrak {o}^{+}(\mathscr {B}) \subset \mathfrak {o}^{+}(\mathscr {A})\) we say it is RM-descending, otherwise \(\mathfrak {o}^{+}(\mathscr {A}) = \mathfrak {o}^{+}(\mathscr {B})\) and it is RM-horizontal.

Theorem 6.3

Suppose \(\mathfrak {o}^{+}(\mathscr {A}) = \mathfrak {o}_n\) with \(n > 0\). For any principal polarization \(\xi \) on \(\mathscr {A}\), the kernels of \({(\ell ,\ell )}\)-isogenies from \((\mathscr {A}, \xi )\) are:

  1. (i)

    A unique RM-ascending one, whose target has local order \(\mathfrak {o}_{n-1}\cdot \mathfrak {o}(\mathscr {A})\) (in particular, the local real order of the target is \(\mathfrak {o}_{n-1}\), and the kernel is defined over the same field as \(\mathscr {A}\)),

  2. (ii)

    \(\ell ^2 + \ell \) RM-horizontal ones, and

  3. (iii)

    \(\ell ^3\) RM-descending isogenies, whose targets have local real order \(\mathfrak {o}_{n+1}\).

The above theorem is proven in Sect. 7. Note that we start by considering \({(\ell ,\ell )}\)-isogenies defined over the algebraic closure of the finite field k; in virtue of Remark 3.3, it is then easy to deduce the results on isogenies defined over k.

Second, we focus our attention to abelian surfaces with maximal real multiplication at \(\ell \) (i.e., the case \(n=0\) above). The description of \(\mathfrak l\)-isogeny graphs provided by Theorem 4.3 leads to a complete understanding of graphs of \({(\ell ,\ell )}\)-isogenies preserving the maximal real order locally at \(\ell \), via the next theorem. More precisely, we study the structure of the graph \(\mathscr {G}_{\ell ,\ell }\) whose vertices are the isomorphism classes of principally polarizable surfaces \(\mathscr {A}\) in the fixed isogeny class, which have maximal real multiplication locally at \(\ell \) (i.e., \(\mathfrak {o}_{K^{+}} \subset \mathfrak {o}(\mathscr {A})\)), with an edge of multiplicity m from such a vertex \(\mathscr {A}\) to a vertex \(\mathscr {B}\) if there are m distinct subgroups \(\kappa \subset \mathscr {A}\) that are kernels of \({(\ell ,\ell )}\)-isogenies such that \(\mathscr {A}/\kappa \cong \mathscr {B}\). This definition will be justified by the fact that the kernels of \({(\ell ,\ell )}\)-isogenies preserving the maximal real multiplication locally at \(\ell \) do not depend on the choice of a principal polarization on the source (see Remark 8.10). The following theorem is proven in Sect. 8, where its consequences are discussed in detail.

Theorem 6.4

Suppose that \(\mathscr {A}\) has maximal real multiplication locally at \(\ell \). Let \(\xi \) be any principal polarization on \(\mathscr {A}\). There is a total of \(\ell ^3 + \ell ^2 + \ell + 1\) kernels of \({(\ell ,\ell )}\)-isogenies from \(\mathscr {A}\) with respect to \(\xi \). Among these, the kernels whose target also has maximal local real order do not depend on \(\xi \), and are:

  1. (i)

    the \(\ell ^2+1\) kernels of \(\ell \mathcal {O}_{K^{+}}\)-isogenies if \(\ell \) is inert in \(K^{+}\),

  2. (ii)

    the \(\ell ^2 + 2\ell + 1\) kernels of compositions of an \(\mathfrak l_1\)-isogeny with an \(\mathfrak l_2\)-isogeny if \(\ell \) splits as \(\mathfrak l_1\mathfrak l_2\) in \(K^{+}\),

  3. (iii)

    the \(\ell ^2 + \ell + 1\) kernels of compositions of two \(\mathfrak l\)-isogenies if \(\ell \) ramifies as \(\mathfrak l^2\) in \(K^{+}\).

The other \({(\ell ,\ell )}\)-isogenies have targets with real multiplication by \(\mathbb {Z}_\ell + \ell \mathfrak {o}_{K^{+}}\).

6.1 Polarizations and symplectic structures

One knows that if \(\varphi :\mathscr {A} \rightarrow \mathscr {B}\) is an \((\ell , \ell )\)-isogeny with respect to a principal polarization \(\xi _{\mathscr {A}}\) on \(\mathscr {A}\), then there is a unique principal polarization \(\xi _{\mathscr {B}}\) on \(\mathscr {B}\) such that \(\varphi ^* \xi _{\mathscr {B}} = \xi _{\mathscr {A}}^{\ell }\) (this is a consequence of Grothendieck descent [30, pp. 290–291]; see also [16, Prop. 2.4.7]). This allows us to view an isogeny of a priori non-polarized abelian varieties \(\varphi \) as an isogeny of polarized abelian varieties \(\varphi :(\mathscr {A}, \xi _{\mathscr {A}}^\ell ) \rightarrow (\mathscr {B}, \xi _{\mathscr {B}})\).

Let \(T = T_\ell \mathscr {A}\), and \(V = T \otimes _{\mathbb {Z}_\ell } \mathbb {Q}_\ell \). As for \(\mathfrak l\)-isogenies, we are studying \({(\ell ,\ell )}\)-isogenies through the lens of lattices in V. The polarization data, preserved by \({(\ell ,\ell )}\)-isogenies, translates nicely in the world of lattices by endowing V with a symplectic structure. Fix a polarization \(\xi _{\mathscr {A}}\) of \(\mathscr {A}\). It induces a polarization isogeny \(\lambda :\mathscr {A} \rightarrow \mathscr {A}^\vee \), which in turn gives a map \(T \rightarrow T_\ell (\mathscr {A}^\vee )\). Therefore the Weil pairing equips T with a natural \(\mathbb {Z}_\ell \)-linear pairing \(\langle -,-\rangle \), which extends to a pairing on V. The pairing \(\langle -,-\rangle \) is symplectic, and it satisfies \(\langle \alpha x, y \rangle = \langle x, \alpha ^{\dagger } y \rangle \) for any \(\alpha \in K\) (see [31, Lemma 16.2e, and §167]). For \(\Gamma \) a lattice in V, write

$$\begin{aligned} \Gamma ^* = \{ \alpha \in V \mid \langle \alpha , \Gamma \rangle \subset \mathbb {Z}_\ell \} \end{aligned}$$

for the dual lattice of \(\Gamma \). Then \(T \subset T^*\), and the quotient is isomorphic to \((\ker \lambda )[\ell ^\infty ]\). In particular, T is self-dual if and only if the degree of \(\lambda \) is coprime to \(\ell \). Therefore T is a self-dual lattice when \(\xi _\mathscr {A}\) is a principal polarization.

7 Levels for the real multiplication in dimension 2

Again, fix an absolutely simple, ordinary, principally polarizable abelian variety \(\mathscr {A}\) of dimension 2. Then K is a primitive quartic CM-field, and the subfield \(K^{+}\) is a real quadratic number field. The orders in \(K^{+}_{\ell }\) are linearly ordered, since they are all of the form \(\mathfrak {o}_n = \mathbb {Z}_\ell + \ell ^n\mathfrak {o}_{K^{+}}\). These n’s can be seen as “levels” of real multiplication. The goal of this section is to take advantage of this linear structure to prove Theorem 6.3.

7.1 Preliminaries on symplectic lattices

Let \(\mathbb {F}_\ell \) be the finite field with \(\ell \) elements.

Lemma 7.1

Let W be a symplectic \(\mathbb {F}_\ell \)-vector space of dimension 4. It contains exactly \(\ell ^{3} + \ell ^{2} + \ell + 1\) maximal isotropic subspaces.

Proof

In the following, a line or a plane means a dimension 1 or 2 subspace of a vector space (i.e., they contain the origin of the vector space). Fix any line L in W. We will count the number of maximal isotropic subspaces of W containing L. The line L is itself isotropic (yet not maximal), so \(L \subset L^\perp \). Also, \(\dim L + \dim L^\perp = 4\), so \(\dim L^\perp = 3\). Since any maximal isotropic subspace of W is of dimension 2, it is easy to see that those containing L are exactly the planes in \(L^\perp \) containing L. There are \(\ell + 1\) such planes, because they are in natural correspondence with the lines in the dimension 2 vector space \(L^\perp / L\). It follows that there are \(\ell + 1\) maximal isotropic subspaces of W containing L. There are \(\ell ^{3} + \ell ^{2} + \ell + 1\) lines L in W, and each maximal isotropic subspace of W contains \(\ell + 1\) lines, we conclude that there are \(\ell ^{3} + \ell ^{2} + \ell + 1\) maximal isotropic subspaces. \(\square \)

Lemma 7.2

Let V be a symplectic \(\mathbb {Q}_\ell \)-vector space of dimension 4. Let \(\Lambda \subset V\) be a lattice in V such that \(\Lambda ^* = \Lambda \). Then \(\Lambda /\ell \Lambda \) is a symplectic \(\mathbb {F}_\ell \)-vector space of dimension 4 for the symplectic form

$$\begin{aligned} \langle \lambda + \ell \Lambda , \mu + \ell \Lambda \rangle _\ell = \langle \lambda , \mu \rangle \mod \ell . \end{aligned}$$

Proof

The fact that the form \(\langle -, - \rangle _\ell \) is bilinear and alternating easily follows from the fact that the form \(\langle -, - \rangle \) is symplectic. It only remains to prove that it is non-degenerate. Let \(\lambda \in \Lambda \), and suppose that \(\langle \lambda + \ell \Lambda , \mu + \ell \Lambda \rangle _\ell = 0\) for any \(\mu \in \Lambda \). We now prove that \(\lambda \in \ell \Lambda \). For any \(\mu \in \Lambda \), we have \(\langle \lambda , \mu \rangle \in \ell \mathbb {Z}_\ell \), and therefore \(\langle \ell ^{-1}\lambda , \mu \rangle \in \mathbb {Z}_\ell .\) So \(\ell ^{-1}\lambda \in \Lambda ^* = \Lambda \), whence \(\lambda \in \ell \Lambda \), concluding the proof. \(\square \)

Lemma 7.3

Let V be a symplectic \(\mathbb {Q}_\ell \)-vector space of dimension 4, and \(\Lambda \) a self-dual lattice in V. Let \(\ell \Lambda \subset \Gamma \subset \Lambda \) be an intermediate lattice. Then \(\Gamma /\ell \Lambda \) is maximal isotropic in \(\Lambda /\ell \Lambda \) if and only if \(\Gamma ^* = \ell ^{-1}\Gamma \).

Proof

First, suppose that \(\Gamma /\ell \Lambda \) is maximal isotropic. Fix \(\gamma \in \Gamma \). For any \(\delta \in \Gamma \), since \(\Gamma /\ell \Lambda \) is isotropic, we have \(\langle \gamma , \delta \rangle \in \ell \mathbb {Z}_\ell \), so \(\langle \ell ^{-1}\gamma , \delta \rangle \in \mathbb {Z}_\ell \) and therefore \(\ell ^{-1}\gamma \in \Gamma ^*\). This proves that \(\ell ^{-1}\Gamma \subset \Gamma ^*\). Now, let \(\alpha \in \Gamma ^*\). Observe that \(\langle \ell \alpha , \gamma \rangle = \ell \langle \alpha , \gamma \rangle \in \ell \mathbb {Z}_\ell \) for any \(\gamma \in \Gamma \). This implies that \(\ell ^{-1}\alpha \) must be in \(\Gamma \), because \(\Gamma /\ell \Lambda \) is maximally isotropic. This proves that \(\ell ^{-1}\Gamma ^* \subset \Gamma \).

Now, suppose that \(\Gamma ^* = \ell ^{-1}\Gamma \). Then, \(\langle \ell ^{-1} \Gamma , \Gamma \rangle \subset \mathbb {Z}_\ell \), so \(\langle \Gamma , \Gamma \rangle \in \ell \mathbb {Z}_\ell \), and \(\Gamma /\ell \Lambda \) is isotropic. Let \(\lambda \in \Lambda \) such that \(\langle \lambda + \ell \Lambda , \Gamma /\ell \Lambda \rangle _\ell = \{0\}\). Then, \(\langle \ell ^{-1}\lambda , \Gamma \rangle \subset \ell \mathbb {Z}_\ell \), so \(\ell ^{-1}\lambda \in \Gamma ^* = \ell ^{-1}\Gamma \), which implies that \(\lambda \in \Gamma \). So \(\Gamma /\ell \Lambda \) is maximal isotropic. \(\square \)

Definition 7.4

((\(\ell ,\ell \))-neighbors) The set \(\mathscr {L}(\Lambda )\) of \((\ell ,\ell )\) -neighbors of \(\Lambda \) is the set of lattices \(\Gamma \) such that \(\ell \Lambda \subset \Gamma \subset \Lambda \), and \(\Gamma /\ell \Lambda \) is maximal isotropic in \(\Lambda /\ell \Lambda \).

Again, using Proposition 3.1, we obtain:

Proposition 7.5

With \(T = T_\ell \mathscr {A}\), the \((\ell , \ell )\)-isogenies \(\mathscr {A} \rightarrow \mathscr {B}\) correspond, under Proposition 3.1, to the lattices \(\Gamma \) with \(T \subset \Gamma \subset \frac{1}{\ell } T\) and \(\Gamma /T\) a maximal isotropic subspace of \(\frac{1}{\ell } T / T\), i.e., to \({(\ell ,\ell )}\)-neighbors of T rescaled by a factor \(\ell ^{-1}\).

7.2 \({(\ell ,\ell )}\)-Neighboring lattices

Throughout this section, V is a symplectic \(\mathbb {Q}_\ell \)-vector space of dimension 4. Again, we consider a prime number \(\ell \), a quartic CM-field K, with \(K^{+}\) its quadratic real subfield. The algebra \(K_\ell = K\otimes _{\mathbb {Q}}\mathbb {Q}_\ell \) is a \(\mathbb {Q}_\ell \)-algebra of dimension 4, with an involution \(x \mapsto x^{\dagger }\) fixing \(K^{+}_{\ell }\) induced by the generator of \({{\mathrm{Gal}}}(K/K^{+})\). Suppose that \(K_\ell \) acts (\(\mathbb {Q}_\ell \)-linearly) on V, and that for any \(x \in K_\ell \), \(u,v \in V\), we have \(\langle xu,v \rangle = \langle u,x^{\dagger } v \rangle \). For any lattice \(\Lambda \) in V, the real order of \(\Lambda \) is the order in \(K^{+}_{\ell } = K^{+}\otimes _{\mathbb {Q}}\mathbb {Q}_\ell \) defined as

$$\begin{aligned} \mathfrak {o}^{+}(\Lambda ) = \{x \in K^{+}_{\ell } \mid x\Lambda \subset \Lambda \}. \end{aligned}$$

Any order in \(K^{+}_{\ell }\) is of the form \(\mathfrak {o}_n = \mathbb {Z}_\ell + \ell ^{n}\mathfrak {o}_{K^{+}}\), for some non-negative integer n, with \(\mathfrak {o}_{K^{+}}\) the maximal order of \(K^{+}_{\ell }\). We say that \(\Lambda \) is an \(\mathfrak {o}_n\)-lattice if \(\mathfrak {o}(\Lambda ) = \mathfrak {o}_n\). The goal of this section is to prove the following lattice counterpart of Theorem 6.3.

Proposition 7.6

Let \(\Lambda \) be a self-dual \(\mathfrak {o}_n\)-lattice, with \(n > +\). The set \(\mathscr {L}(\Lambda )\) of its \((\ell ,\ell )\)-neighbors contains exactly one \(\mathfrak {o}_{n-1}\)-lattice, namely \(\ell \mathfrak {o}_{n-1}\Lambda \), \(\ell ^2 + \ell \) lattices of real order \(\mathfrak {o}_{n}\), and \(\ell ^3\) lattices of real order \(\mathfrak {o}_{n+1}\).

Lemma 7.7

Let \(\Lambda \) be a self-dual \(\mathfrak {o}_n\)-lattice in V, for some non-negative integer n. Then, \(\Lambda \) is a free \(\mathfrak {o}_n\)-module of rank 2.

Proof

By Lemma 4.4, the order \(\mathfrak {o}_n\) is a Gorenstein ring of dimension 1, and it follows from [32, Thm. 6.2] that \(\Lambda \) is a reflexive \(\mathfrak {o}_n\)-module. From [32, Prop. 7.2], \(\Lambda \) has a projective direct summand, so \(\Lambda = \mathfrak {o}_n e_1 \oplus M\) for some \(e_1 \in \Lambda \), and M an \(\mathfrak {o}_n\)-submodule. This M is still reflexive (any direct summand of a reflexive module is reflexive). So applying [32, Prop. 7.2] again to M, together with the fact that it has \(\mathbb {Z}_\ell \)-rank 2, there is a non-negative integer \(m \le n\) and an element \(e_2 \in \Lambda \) such that \(M = \mathfrak {o}_me_2\). We shall prove that \(m = n\). By contradiction, assume \(m < n\). We have \(\Lambda /\ell \Lambda = ( \mathfrak {o}_n e_1/\ell \mathfrak {o}_n) \oplus ( \mathfrak {o}_m e_2 / \ell \mathfrak {o}_m)\). Observe that \( \mathfrak {o}_m e_2/ \ell \mathfrak {o}_m\) is maximal isotropic. Indeed, it is of dimension 2, and for any \(x,y \in \mathfrak {o}_m\), \(\langle x e_2, y e_2 \rangle = - \langle y e_2, x e_2 \rangle \) because the form is alternating, and \(\langle x e_2, y e_2 \rangle = \langle y e_2, x e_2 \rangle \) because it is \(K^{+}\)-bilinear, so \(\langle x e_2, y e_2 \rangle = +\). Also, we have \(\mathfrak {o}_{n-1} \subset \mathfrak {o}_m\), so

$$\begin{aligned} \langle \ell \mathfrak {o}_{n-1} e_1, \mathfrak {o}_m e_2 \rangle = \langle \ell e_1, \mathfrak {o}_{n-1}\mathfrak {o}_m e_2 \rangle = \ell \langle e_1, \mathfrak {o}_m e_2 \rangle \subset \ell \mathbb {Z}_\ell . \end{aligned}$$

This proves that \(\ell \mathfrak {o}_{n-1}e_1/\ell \mathfrak {o}_n \subset (\mathfrak {o}_m e_2/\ell \mathfrak {o}_m)^\perp = \mathfrak {o}_m e_2/\ell \mathfrak {o}_m\), a contradiction.

Using a standard abuse of notation, write \(\mathbb {F}_\ell [\epsilon ]\) for the ring of dual numbers, i.e. an \(\mathbb {F}_\ell \)-algebra isomorphic to \(\mathbb {F}_\ell [X]/X^2\) via an isomorphism sending \(\epsilon \) to X.

Lemma 7.8

Let \(R = \mathbb {F}_\ell [\epsilon ]f_1 \oplus \mathbb {F}_\ell [\epsilon ]f_2\) be a free \(\mathbb {F}_\ell [\epsilon ]\)-module of rank 2. The \(\mathbb {F}_\ell [\epsilon ]\)-submodules of R of \(\mathbb {F}_{\ell }\)-dimension 2 are exactly the \(\ell ^2 + \ell + 1\) modules \(\epsilon R\), and \(\mathbb {F}_\ell [\epsilon ] \cdot g\) for any \(g \not \in \epsilon R\). A complete list of these orbits \(\mathbb {F}_\ell [\epsilon ] \cdot g\) is given by \(\mathbb {F}_\ell [\epsilon ]\cdot (b\epsilon f_1 + f_2)\) for any \(b \in \mathbb {F}_\ell \), and \(\mathbb {F}_\ell [\epsilon ]\cdot (f_1 + \alpha f_2 + \beta \epsilon f_2)\), for any \(\alpha ,\beta \in \mathbb {F}_\ell \).

Proof

Let \(H \subset R\) be a subspace of dimension 2, stable under the action of \(\mathbb {F}_\ell [\epsilon ]\). For any \(g \in H\), write \(g = a_gf_1+b_g\epsilon f_1 + c_gf_2 + d_g \epsilon f_2 \in H\) for \(a_g,b_g,c_g,d_g \in \mathbb {F}_\ell \). Since H is \(\mathbb {F}_\ell [\epsilon ]\)-stable, for any \(g \in H\), the element \(g\epsilon = a_g\epsilon f_1 + c_g\epsilon f_2\) is also in H.

First suppose \(a_g = 0\) and \(c_g = 0\) for any \(g \in H\). Then, as \(H = \epsilon R\), it is indeed an \(\mathbb {F}_\ell [\epsilon ]\)-submodule and has \(\mathbb {F}_{\ell }\)-dimension 2. Now, suppose \(a_g = 0\) for any \(g \in H\), but H contains an element g such that \(c_g \ne 0\) is non-zero. Then, H contains both \(b_g\epsilon f_1 + c_gf_2 + d_g \epsilon f_2\), and \(c_g\epsilon f_2\), so H is the \(\mathbb {F}_\ell \)-vector space spanned by \(\epsilon f_2\) and \(b_g\epsilon f_1 + c_gf_2\). There are \(\ell + 1\) such subspaces H (one for each possible \((b_g:c_g) \in \mathbb P^1(\mathbb {F}_\ell )\)), and all of them are of dimension 2 and R-stable.

Finally, suppose there exists \(g \in H\) such that \(a_g \ne 0\). Then, it is spanned as an \(\mathbb {F}_\ell \)-vector spaces by a pair \(\{f_1 + \alpha f_2 + \beta \epsilon f_2, \epsilon f_1 + \alpha \epsilon f_2\}\), with \(\alpha ,\beta \in \mathbb {F}_\ell \), and any of the \(\ell ^2\) subspaces of this form are \(\mathbb {F}_\ell [\epsilon ]\)-submodules. \(\square \)

Lemma 7.9

Let \(\Lambda \) be an \(\mathfrak {o}_n\)-lattice, for some non-negative integer n. For any element \(g \in \Lambda /\ell \Lambda \), the orbit \(\mathfrak {o}_n \cdot g\) is an isotropic subspace of \(\Lambda /\ell \Lambda \).

Proof

Let \(\lambda \in \Lambda \) such that \(g = \lambda + \ell \Lambda \). For any \(\alpha , \beta \in \mathfrak {o}_n\), we have \(\langle \alpha \lambda , \beta \lambda \rangle = -\langle \beta \lambda , \alpha \lambda \rangle \) because the symplectic form on V is alternating, and \(\langle \alpha \lambda , \beta \lambda \rangle = \langle \beta \lambda , \alpha \lambda \rangle \) because it is \(K^{+}\)-bilinear. So \(\langle \alpha g, \beta g \rangle _\ell = 0\), and the orbit of g is isotropic. \(\square \)

7.3 Proof of Proposition 7.6

From Lemma 7.7, \(\Lambda \) splits as \(e_1 \mathfrak {o}_n \oplus e_2 \mathfrak {o}_n\), for some \(e_1,e_2 \in \Lambda \). Observe that there is an element \(\epsilon \in \mathfrak {o}_n\) such that \(\mathfrak {o}_n / \ell \mathfrak {o}_n = \mathbb {F}_\ell [\epsilon ] \cong \mathbb {F}_\ell [X]/(X^2)\), via the isomorphism sending \(\epsilon \) to X. The quotient \(R = \Lambda / \ell \Lambda \) is a free \(\mathbb {F}_\ell [\epsilon ]\)-module of rank 2. Let \(\pi : \Lambda \rightarrow R\) be the canonical projection. The set \(\{f_1,\epsilon f_1, f_2, \epsilon f_2\}\) forms an \(\mathbb {F}_\ell \)-basis of R, where \(f_i = \pi (e_i)\).

From Lemma 7.8, R contains \(\ell ^2 + \ell + 1\) subspaces of dimension 2 that are \(\mathbb {F}_\ell [\epsilon ]\)-stable. The subspace \(\epsilon R = \mathbb {F}_\ell \epsilon f_1 \oplus \mathbb {F}_\ell \epsilon f_2\) is isotropic because

$$\begin{aligned} \langle \epsilon f_1, \epsilon f_2 \rangle _\ell = \langle f_1, \epsilon ^2 f_2 \rangle _\ell = 0. \end{aligned}$$

Together with Lemma 7.9, we conclude that all \(\ell ^2 + \ell + 1\) of these \(\mathbb {F}_\ell [\epsilon ]\)-stable subspaces are maximal isotropic. From Lemma 7.1, R contains a total of \(\ell ^{3} + \ell ^{2} + \ell + 1\) maximal isotropic subspaces. Thus, the \((\ell ,\ell )\)-neighbors corresponding to the remaining \(\ell ^3\) subspaces are not stable for the action of \(\mathfrak {o}_n\). They are however stable for the action of \(\mathfrak {o}_{n+1}\), so those are \(\mathfrak {o}_{n+1}\)-lattices.

It remains to prove that among the \(\ell ^{2} + \ell + 1\) neighbors that are \(\mathfrak {o}_n\)-stable, only the lattice \(\ell \mathfrak {o}_{n-1}\Lambda \) (which corresponds to the subspace \(\epsilon R\)) is \(\mathfrak {o}_{n-1}\)-stable, and that it is not \(\mathfrak {o}_{n-2}\)-stable. This would prove that \(\ell \mathfrak {o}_{n-1}\Lambda \) is an \(\mathfrak {o}_{n-1}\)-lattice, and the \(\ell ^2 + \ell \) other lattices have order \(\mathfrak {o}_{n}\).

Write \(\Gamma = \ell \mathfrak {o}_{n-1}\Lambda \). Then \(\pi (\Gamma ) = \epsilon R\) is maximal isotropic and \(\mathbb {F}_\ell [\epsilon ]\)-stable. Suppose by contradiction that we have \(\mathfrak {o}_{n-2} \Gamma \subset \Gamma \). Then, \(\ell \mathfrak {o}_{n-2}\Lambda \subset \mathfrak {o}_{n-2}\Gamma \subset \Gamma \subset \Lambda ,\) so \(\ell \mathfrak {o}_{n-2}\Lambda \subset \Lambda \). But \(\ell \mathfrak {o}_{n-2} \not \subset \mathfrak {o}_{n}\), which contradicts the fact that \(\Lambda \) is an \(\mathfrak {o}_n\)-lattice. Therefore \(\Gamma \) is an \(\mathfrak {o}_{n-1}\)-lattice.

Let \(H \subset R\) be another maximal isotropic subspace, and suppose that \(\pi ^{-1}(H)\) is \(\mathfrak {o}_{n-1}\)-stable. Let \(\lambda = e_1(a+\ell ^nx) + e_2(b+\ell ^ny) \in \pi ^{-1}(H)\), with \(a,b \in \mathbb {Z}_\ell \) and \(x,y \in \mathfrak {o}_{K^{+}}\), and let \(z \in \mathfrak {o}_{n-1}\). A simple computation yields

$$\begin{aligned} \Lambda = z \lambda + \Lambda = z ae_1 + z be_2 + \Lambda . \end{aligned}$$

Therefore, both za and zb must be in \(\mathfrak {o}_n\) for any \(z \in \mathfrak {o}_{n-1}\). It follows that a and b must be in \(\ell \mathbb {Z}_\ell \), whence \(\lambda \in \Gamma \). So \(\pi ^{-1}(H) \subset \Gamma \), and we conclude that \(H = \epsilon R\) from the fact that both are maximal isotropic. This proves that no \((\ell ,\ell )\)-neighbor other that \(\Gamma \) is \( \mathfrak {o}_{n-1}\)-stable. \(\square \)

7.4 Changing the real multiplication with \({(\ell ,\ell )}\)-isogenies

The results for lattices are now ready to be applied to analyze how \({(\ell ,\ell )}\)-isogenies can change the real multiplication. Fix a principally polarizable absolutely simple ordinary abelian surface \(\mathscr {A}\) over \(k = \mathbb {F}_q\). As usual, K is its endomorphism algebra, and \(K^{+}\) the maximal real subfield of K. The local real order \(\mathfrak {o}^{+}(\mathscr {A})\) of \(\mathscr {A}\) is of the form \(\mathfrak {o}_n = \mathbb {Z}_\ell + \ell ^n\mathfrak {o}_{K^{+}}\) for some non-negative integer n.

7.5 Proof of Theorem 6.3

It follows from Proposition 7.6 together with Proposition 7.5, and the observation that the \(\mathfrak {o}_{n-1}\)-lattice \(\ell \mathfrak {o}_{n-1}\Lambda \) has order \({\mathfrak {o}_{n-1}\cdot \mathfrak {o}(\Lambda )}\). \(\square \)

In the following, we show that some structure of the graphs of horizontal isogenies at any level (of real multiplication) can be inferred from the structure at the maximal level: indeed, there is a graph homomorphism from any non-maximal level to the level above.

Definition 7.10

(RM-predecessor) Suppose \(\mathfrak {o}^{+}(\mathscr {A}) = \mathfrak {o}_n\) with \(n > 0\). Note that the kernel \(\kappa \) of the unique RM-ascending isogeny of Proposition 6.3 is given by \((\mathfrak {o}_{n-1}T_\ell \mathscr {A})/T_\ell \mathscr {A}\) (via Proposition 3.1) and does not depend on the polarization. The RM-predecessor of \(\mathscr {A}\) is the variety \(\mathrm {pr}(\mathscr {A}) = \mathscr {A} / \kappa \), and we denote by \(\mathrm {up}_\mathscr {A} : \mathscr {A} \rightarrow \mathscr {A} / \kappa \) the canonical projection. If \(\xi \) is a principal polarization on \(\mathscr {A}\), let \(\mathrm {pr}(\xi )\) be the unique principal polarization induced by \(\xi \) via \(\mathrm {up}_\mathscr {A}\).

Proposition 7.11

Suppose \(n > 0\). For any principal polarization \(\xi \) on \(\mathscr {A}\), and any RM-horizontal \({(\ell ,\ell )}\)-isogeny \(\varphi : \mathscr {A} \rightarrow \mathscr {B}\) with respect to \(\xi \), there is an \({(\ell ,\ell )}\)-isogeny \(\tilde{\varphi } : \mathrm {pr}(\mathscr {A}) \rightarrow \mathrm {pr}(\mathscr {B})\) with respect to \(\mathrm {pr}(\xi )\) such that the following diagram commutes:

Proof

This follows from the fact that if \(\Lambda \) is an \(\mathfrak {o}_n\)-lattice, and \(\Gamma \in \mathscr {L}(\Lambda )\) is an \({(\ell ,\ell )}\)-neighbor of \(\Lambda \), then \(\ell \mathfrak {o}_{n-1}\Gamma \in \mathscr {L}(\ell \mathfrak {o}_{n-1}\Lambda )\). \(\square \)

8 \({(\ell ,\ell )}\)-Isogenies preserving the real multiplication

The goal of this section is to analyse the relationship between \(\mathfrak l\)-isogenies and \({(\ell ,\ell )}\)-isogenies preserving the maximal real multiplication, to prove Theorem 6.4.

8.1 \({(\ell ,\ell )}\)-Neighbors and \(\mathfrak l\)-neighbors

Let \(\mathscr {L}^{+}(\Lambda )\) be the set of \((\ell ,\ell )\)-neighbors of the lattice \(\Lambda \) with maximal real multiplication. These neighbors will be analysed through \(\mathfrak l\)-neighbors, for \(\mathfrak l\) a prime ideal in \(\mathfrak {o}_{K^{+}}\). This will allow us to account for the possible splitting behaviors of \(\ell \). The relation between the set \(\mathscr {L}^{+}(\Lambda )\) and the sets \(\mathscr {L}_\mathfrak l(\Lambda )\) is given by the following proposition proved case-by-case in the following three sections, as Propositions 8.2, 8.6 and 8.8:

Proposition 8.1

Let \(\Lambda \) be a lattice with maximal real multiplication. The set of \((\ell ,\ell )\)-neighbors with maximal real multiplication is

$$\begin{aligned} \mathscr {L}^{+}(\Lambda ) = \left\{ \begin{array}{ll} \mathscr {L}_{\ell \mathfrak {o}_{K^{+}}}(\Lambda ) &{} \quad \text{ if } \ell \text{ is } \text{ inert } \text{ in } K^{+},\\ \mathscr {L}_{\mathfrak l_1}[\mathscr {L}_{\mathfrak l_2}(\Lambda )] = \mathscr {L}_{\mathfrak l_2}[\mathscr {L}_{\mathfrak l_1}(\Lambda )] &{}\quad \text{ if } \ell \text{ splits } \text{ as } \mathfrak l_1\mathfrak l_2 \text{ in } K^{+},\\ \mathscr {L}_{\mathfrak l}[\mathscr {L}_{\mathfrak l}(\Lambda )] &{}\quad \text{ if } \ell \text{ ramifies } \text{ as } \mathfrak l^2 \text{ in } K^{+}.\end{array} \right. \end{aligned}$$

8.1.1 The inert case

Suppose that \(\ell \) is inert in \(K^{+}\). Then, \(\ell \mathcal {O}_{K^{+}}\) is the unique prime ideal of \(K^{+}\) above \(\ell \). The orders in \(K_\ell \) with maximal real multiplication are exactly the orders \(\mathfrak {o}_{\mathfrak f}\) with \(\mathfrak f = \ell ^n\mathfrak {o}_{K^{+}}\), i.e., the orders \(\mathfrak {o}_{K^{+}} + \ell ^n \mathfrak {o}_{K}\) with \(n \ge 0\).

Proposition 8.2

Let \(\Lambda \) be a lattice with maximal real multiplication. If \(\ell \) is inert in \(K^{+}\), the set of \((\ell ,\ell )\)-neighbors with maximal real multiplication is

$$\begin{aligned} \mathscr {L}^{+}(\Lambda ) = \mathscr {L}_{\ell \mathfrak {o}_{K^{+}}}(\Lambda ). \end{aligned}$$

Proof

Since \(\mathfrak {o}_{K^{+}}/\ell \mathfrak {o}_{K^{+}} \cong \mathbb {F}_{\ell ^2}\), \(\Lambda /\ell \Lambda \) is a free \(\mathfrak {o}(\Lambda )/\ell \mathfrak {o}(\Lambda )\)-module of rank 1. In particular, it is a vector space over \(\mathbb {F}_{\ell ^2}\) of dimension 2, and thereby the \(\mathfrak {o}_{K^{+}}\)-stable maximal isotropic subspaces of \(\Lambda /\ell \Lambda \) are \(\mathbb {F}_{\ell ^2}\)-lines. Since any \(\mathbb {F}_{\ell ^2}\)-line is isotropic, \(\mathscr {L}_{\ell \mathfrak {o}_{K^{+}}}(\Lambda )\) is precisely the set of \((\ell ,\ell )\)-neighbors preserving the maximal real multiplication. \(\square \)

Remark 8.3

The structure of \(\mathscr {L}^{+}(\Lambda )\) is then fully described by Proposition 4.8, with \(\mathfrak l = \ell \mathfrak {o}_{K^{+}}\), and \(N\mathfrak l = \ell ^2\). In particular, \(\mathscr {L}(\Lambda )\) consists of \(\ell ^2 + 1\) neighbors with maximal real multiplication, and \(\ell ^3 + \ell \) with real multiplication by \(\mathfrak {o}_1 = \mathbb {Z}+ \ell \mathfrak {o}_{K^{+}}\).

8.1.2 The split case

Suppose that \(\ell \) splits in \(K^{+}\) as \(\ell \mathcal {O}_{K^{+}} = \mathfrak l_1 \mathfrak l_2\). The orders in \(K_\ell \) with maximal real multiplication are exactly the orders \(\mathfrak {o}_{\mathfrak f} = \mathfrak {o}_{K^{+}} + \mathfrak f \mathfrak {o}_{K}\), where \(\mathfrak f = \mathfrak l_1^m \mathfrak l_2^n\) for any non-negative integers m and n.

Lemma 8.4

Suppose \(\Lambda \) has maximal real multiplication. Then, we have the orthogonal decomposition \(\Lambda /\ell \Lambda = (\mathfrak l_1\Lambda /\ell \Lambda ) \perp (\mathfrak l_2\Lambda /\ell \Lambda ).\)

Proof

Let \(\mathfrak {o}= \mathfrak {o}(\Lambda )\). Since \(\mathfrak l_1\) and \(\mathfrak l_2\) are coprime and \(\mathfrak l_1\mathfrak l_2 = \ell \mathfrak {o}_{K^{+}}\), the quotient \(\mathfrak {o}/\ell \mathfrak {o}\) splits as \(\mathfrak l_1\mathfrak {o}/\ell \mathfrak {o}\oplus \mathfrak l_2\mathfrak {o}/\ell \mathfrak {o}.\) It follows that \(\Lambda /\ell \Lambda = (\mathfrak l_1\Lambda /\ell \Lambda ) \oplus (\mathfrak l_2\Lambda /\ell \Lambda )\). Furthermore, \(\langle \mathfrak l_1\Lambda , \mathfrak l_2\Lambda \rangle = \langle \Lambda , \mathfrak l_1\mathfrak l_2\Lambda \rangle = \langle \Lambda , \ell \Lambda \rangle \subset \ell \mathbb {Z}_\ell ,\) so \(\mathfrak l_1\Lambda /\ell \Lambda \subset (\mathfrak l_2\Lambda /\ell \Lambda )^\perp \). The last inclusion is also an equality because both \(\mathfrak l_1\Lambda /\ell \Lambda \) and \(\mathfrak l_2\Lambda /\ell \Lambda \) have dimension 2. \(\square \)

Lemma 8.5

Suppose \(\Lambda \) has maximal real multiplication. An \((\ell ,\ell )\)-neighbor \(\Gamma \in \mathscr {L}(\Lambda )\) has maximal real multiplication if and only if there exist \(\Gamma _1 \in \mathscr {L}_{\mathfrak l_1}(\Lambda )\) and \(\Gamma _2 \in \mathscr {L}_{\mathfrak l_2}(\Lambda )\) such that \(\Gamma = \mathfrak l_2\Gamma _1 + \mathfrak l_1\Gamma _2\).

Proof

First, let \(\Gamma \in \mathscr {L}(\Lambda )\) be an \((\ell ,\ell )\)-neighbor with maximal real multiplication. Defining \(\Gamma _i = \Gamma + \mathfrak l_i\Lambda \), we then have

$$\begin{aligned} \mathfrak l_2 \Gamma _1 + \mathfrak l_1 \Gamma _2 = (\mathfrak l_1 + \mathfrak l_2)\Gamma + \ell \Lambda = \mathfrak {o}_{K^{+}}\Gamma + \ell \Lambda = \Gamma . \end{aligned}$$

By contradiction, suppose \(\Gamma _i \not \in \mathscr {L}_i(\Lambda )\). Then, \(\Gamma _i\) is either \(\Lambda \) or \(\mathfrak l_i\Lambda \). Suppose first that \(\Gamma _i = \Lambda \). Then \(\Gamma \subset \mathfrak l_i\Lambda \), and even \(\Gamma = \mathfrak l_i\Lambda \) since \([\Lambda : \Gamma ] = [\Lambda : \mathfrak l_i\Lambda ] = \ell ^2\). But the orthogonal decomposition of Lemma 8.4 implies that \(\mathfrak l_i\Lambda /\Lambda \) is not isotropic, contradicting the fact that \(\Gamma \in \mathscr {L}(\Lambda )\).

For the converse, suppose \(\Gamma = \mathfrak l_2\Gamma _1 + \mathfrak l_1\Gamma _2\) for some \(\Gamma _1 \in \mathscr {L}_{\mathfrak l_1}(\Lambda )\) and \(\Gamma _2 \in \mathscr {L}_{\mathfrak l_2}(\Lambda )\). Then \(\Gamma /\ell \Lambda \) is of dimension 2, so it suffices to prove that it is isotropic. Each summand \(\mathfrak l_i\Gamma _j\) is isotropic, because it is of dimension 1, and Lemma 8.4 implies that \(\mathfrak l_2\Gamma _1\) and \(\mathfrak l_1\Gamma _2\) are orthogonal, so their sum \(\Gamma \) is isotropic. \(\square \)

Proposition 8.6

Suppose \(\Lambda \) has maximal real multiplication. If \(\ell \) splits in \(K^{+}\) as \(\ell \mathfrak {o}_{K^{+}} = \mathfrak l_1 \mathfrak l_2\), the set of \((\ell ,\ell )\)-neighbors of \(\Lambda \) with maximal real multiplication is

$$\begin{aligned} \mathscr {L}^{+}(\Lambda ) = \mathscr {L}_{\mathfrak l_1}[\mathscr {L}_{\mathfrak l_2}(\Lambda )] = \mathscr {L}_{\mathfrak l_2}[\mathscr {L}_{\mathfrak l_1}(\Lambda )]. \end{aligned}$$

Proof

For any \(\Gamma _1 \in \mathscr {L}_{\mathfrak l_1}(\Lambda )\) and \(\Gamma _2 \in \mathscr {L}_{\mathfrak l_2}(\Lambda )\), we have that \(\mathfrak l_2\Gamma _1 + \mathfrak l_1\Gamma _2 \in \mathscr {L}_{\mathfrak l_2}(\Gamma _1)\) and \(\mathfrak l_2\Gamma _1 + \mathfrak l_1\Gamma _2 \in \mathscr {L}_{\mathfrak l_1}(\Gamma _2)\). This proposition is thus a consequence of Lemma 8.5. \(\square \)

Remark 8.7

When \(\ell \) splits in \(K^{+}\), \(\mathscr {L}^{+}(\Lambda )\) is then of size \(\ell ^2 + 2\ell + 1\), and the \(\ell ^3 - \ell \) other \((\ell ,\ell )\)-neighbors have real order \(\mathfrak {o}_1\).

8.1.3 The ramified case

Suppose that \(\ell \) ramifies in \(K^{+}\) as \(\ell \mathcal {O}_{K^{+}} = \mathfrak l^2\). Then, \(\mathfrak {o}_{K^{+}}/\ell \mathfrak {o}_{K^{+}}\) is isomorphic to \(\mathbb {F}_\ell [\epsilon ]\) with \(\epsilon ^2 = +\). The orders in \(K_\ell \) with maximal real multiplication are exactly the orders \(\mathfrak {o}_{\mathfrak l^n} = \mathfrak {o}_{K^{+}} + \mathfrak l^n \mathfrak {o}_{K}\), with \(n \ge 0\).

Proposition 8.8

Suppose \(\Lambda \) has maximal real multiplication. If \(\ell \) splits in \(K^{+}\) as \(\ell \mathfrak {o}_{K^{+}} = \mathfrak l^2\), the set of \((\ell ,\ell )\)-neighbors of \(\Lambda \) with maximal real multiplication is

$$\begin{aligned} \mathscr {L}^{+}(\Lambda ) = \mathscr {L}_{\mathfrak l}[\mathscr {L}_{\mathfrak l}(\Lambda )]. \end{aligned}$$

Proof

Let \(\Gamma \in \mathscr {L}^{+}(\Lambda )\). First, if \(\Gamma = \mathfrak l \Lambda \), observe that for any \(\Pi \in \mathscr {L}_\mathfrak l(\Lambda )\), we have \(\mathfrak l \Lambda \in \mathscr {L}_\mathfrak l(\Lambda )\), and therefore \(\Gamma \in \mathscr {L}_{\mathfrak l}[\mathscr {L}_{\mathfrak l}(\Lambda )]\). We can now safely suppose \(\Gamma \ne \mathfrak l \Lambda \). Let \(\Pi = \Gamma + \mathfrak l \Lambda \). We have the sequence of inclusions

$$\begin{aligned} \ell \Lambda \subset \mathfrak l \Pi \subset \Gamma \subsetneq \Pi \subset \Lambda . \end{aligned}$$

By contradiction, suppose \(\Pi = \Lambda \). Then, \(\Gamma \cap \mathfrak l \Lambda = \ell \Lambda \). Since \(\mathfrak l \Gamma \subset \Gamma \cap \mathfrak l \Lambda = \ell \Lambda \), it follows that \(\mathfrak l \Lambda = \mathfrak l \Pi = \mathfrak l \Gamma + \ell \Lambda \subset \ell \Lambda ,\) a contradiction. Therefore \(\Gamma \subsetneq \Pi \subsetneq \Lambda \), and each inclusion must be of index \(\ell \). Then, \(\Gamma \in \mathscr {L}_\mathfrak l (\Pi ) \subset \mathscr {L}_\mathfrak l [\mathscr {L}_\mathfrak l (\Lambda )]\).

Let us now prove that \(\mathscr {L}_{\mathfrak l}[\mathscr {L}_{\mathfrak l}(\Lambda )] \subset \mathscr {L}^{+}(\Lambda )\). Let \(\Pi \in \mathscr {L}_{\mathfrak l}(\Lambda )\) and \(\Gamma \in \mathscr {L}_{\mathfrak l}(\Pi )\). We have the sequence of inclusions

$$\begin{aligned} \ell \Lambda = \mathfrak l (\mathfrak l \Lambda ) \subset _\ell \mathfrak l \Pi \subset _\ell \Gamma \subset _\ell \Pi \subset _\ell \Lambda , \end{aligned}$$

where \(\subset _\ell \) means that the first lattice is of index \(\ell \) in the second. Therefore \(\ell \Lambda \subset \Gamma \subset \Lambda \), and \(\Gamma / \ell \Lambda \) is of dimension 2 over \(\mathbb {F}_\ell \). Since \(\Gamma / \mathfrak l \Lambda \) is a line, there is an element \(\pi \in \Pi \) such that \(\Pi = \mathbb {Z}_\ell \pi + \mathfrak l \Lambda \). Similarly, \(\Pi / \mathfrak l \Gamma \) is a line, so there is an element \(\gamma \in \Gamma \) such that \(\Gamma = \mathbb {Z}_\ell \gamma + \mathfrak l \pi + \ell \Lambda \). Therefore, writing \(x = \gamma + \ell \Lambda \) and \(y = \pi + \ell \Lambda \), \(\Gamma / \ell \Lambda \) is generated as an \(\mathbb {F}_\ell \)-vector space by x and \(\epsilon y\). Since \(\gamma \in \Gamma \subset \Pi = \mathbb {Z}_\ell \pi + \mathfrak l \Lambda \), there exist \(a\in \mathbb {Z}_\ell \) and \(z \in \Lambda /\ell \Lambda \) such that \(x = ay + \epsilon z\). Then,

$$\begin{aligned} \langle x, \epsilon y \rangle _\ell = \langle a y, \epsilon y \rangle _\ell + \langle \epsilon z, \epsilon y \rangle _\ell = a \langle y, \epsilon y \rangle _\ell + \langle z, \epsilon ^2 y \rangle _\ell = 0, \end{aligned}$$

where the last equality uses Lemma 7.9, and the fact that \(\epsilon ^2 = 0\). So \(\Gamma /\ell \Lambda \) is maximal isotropic, and \(\Gamma \in \mathscr {L}(\Lambda )\). Furthermore \(\epsilon x = a\epsilon y\), and \(\epsilon y = 0\) are both in \(\Gamma /\ell \Lambda \), so the latter is \(\mathbb {F}_\ell [\epsilon ]\)-stable, so \(\Gamma \) is \(\mathfrak {o}_{K^{+}}\)-stable. This proves that \(\Gamma \in \mathscr {L}^{+}(\Lambda )\). \(\square \)

Remark 8.9

For any two distinct lattices \(\Pi _1, \Pi _2 \in \mathscr {L}_{\mathfrak l}(\Lambda )\), we have a non-empty intersection \(\mathscr {L}_{\mathfrak l}(\Pi _1) \cap \mathscr {L}_{\mathfrak l}(\Pi _2) = \{\mathfrak l \Lambda \}\).

8.2 Locally maximal real multiplication and \({(\ell ,\ell )}\)-isogenies

Fix again a principally polarizable, absolutely simple, ordinary abelian surface \(\mathscr {A}\) over \(k = \mathbb {F}_q\), with endomorphism algebra K, and \(K^{+}\) the maximal real subfield of K. Now suppose that \(\mathscr {A}\) has locally maximal real multiplication at \(\ell \). Recall from Theorem 2.1 that any such locally maximal real order is of the form \(\mathfrak {o}_\mathfrak f = \mathfrak {o}_{K^{+}} + \mathfrak f \mathfrak {o}_K\), for some \(\mathfrak {o}_{K^{+}}\)-ideal \(\mathfrak f\). The structure of \(\mathfrak l\)-isogeny graphs as described by Theorem 4.3 can be used to describe graphs of \({(\ell ,\ell )}\)-isogenies preserving the real multiplication, via Theorem 6.4.

8.3 Proof of Theorem 6.4

This theorem is a direct consequence of Proposition 8.1 translated to the world of isogenies via Proposition 7.5. \(\square \)

Remark 8.10

Note that in particular, Theorem 6.4 implies that the kernels of the \({(\ell ,\ell )}\)-isogenies \(\mathscr {A} \rightarrow \mathscr {B}\) preserving the real multiplication do not depend on the choice of a polarization \(\xi \) on \(\mathscr {A}\).

To describe graphs of \({(\ell ,\ell )}\)-isogenies with maximal local real multiplication, we combine Theorems 4.3 and 6.4. To do so, the following notation is useful.

Notation 8.11

Let \(\mathcal {O}\) be any order in K with locally maximal real multiplication at \(\ell \), whose conductor is not divisible by \(\mathfrak l\). We denote by \(\mathscr {V}_\mathfrak l(\mathcal {O})\) the connected graph \(\mathscr {V}\) described in Theorem 4.3. If \(\mathfrak l\) does divide the conductor of \(\mathcal {O}\), let \(\mathcal {O}'\) be the smallest order containing \(\mathcal {O}\), whose order is not divisible by \(\mathfrak l\). Then, we also write \(\mathscr {V}_\mathfrak l(\mathcal {O})\) for the graph \(\mathscr {V}_\mathfrak l(\mathcal {O}')\).

8.3.1 The inert and ramified cases

Combining Theorems 4.3 and  6.4 allows us to describe the graph of \({(\ell ,\ell )}\)-isogenies with maximal local real multiplication at \(\ell \). To simplify the exposition, we assume from now on that the primitive quartic CM-field K is different from \(\mathbb {Q}(\zeta _5)\), but the structure for \(\mathbb {Q}(\zeta _5)\) can be deduced in the same way (bearing in mind that in that case, \(\mathcal {O}_{K^{+}}^\times \) is of index 5 in \(\mathcal {O}_{K}^\times \)). Let \(\mathscr {A}\) be any principally polarizable abelian variety with order \(\mathcal {O}\), with maximal real multiplication locally at \(\ell \). When \(\ell \) is inert in \(K^{+}\), the connected component of \(\mathscr {A}\) in the \({(\ell ,\ell )}\)-isogeny graph (again, for maximal local real multiplication) is exactly the volcano \(\mathscr {V}_\mathfrak l(\mathcal {O})\) (see Notation 8.11). When \(\ell \) ramifies as \(\mathfrak l^2\) in \(K^{+}\), the connected component of \(\mathscr {A}\) in the graph of \(\mathfrak l\)-isogenies is isomorphic to the graph \(\mathscr {V}_\mathfrak l(\mathcal {O})\), and the graph of \({(\ell ,\ell )}\)-isogenies can be constructed from it as follows: on the same set of vertices, add an edge in the \({(\ell ,\ell )}\)-graph between \(\mathscr {B}\) and \(\mathscr {C}\) for each path of length 2 between \(\mathscr {B}\) and \(\mathscr {C}\) in the \(\mathfrak l\)-volcano; each vertex \(\mathscr {B}\) has now \(\ell ^2 + 2\ell + 1\) outgoing edges, while there are only \(\ell ^2 + \ell + 1\) possible kernels of RM-preserving \({(\ell ,\ell )}\)-isogenies (see Remark 8.9). This is because the edge corresponding to the canonical projection \(\mathscr {B} \rightarrow \mathscr {B} / \mathscr {B}[\mathfrak l]\) has been accounted for \(\ell + 1\) times. Remove \(\ell \) of these copies, and the result is exactly the graph of \({(\ell ,\ell )}\)-isogenies.

Example 8.12

Suppose \(\ell = 2\) ramifies in \(K^{+}\) as \(\mathfrak l^2\), and \(\mathfrak l\) is principal in \(\mathcal {O}_{K^{+}}\). Suppose further that \(\mathfrak l\) splits in K into two prime ideals of order 4 in \(\mathrm {Cl}(\mathcal {O}_K)\). Then, the first four levels of any connected component of the \({(\ell ,\ell )}\)-isogeny graph for which the largest order is \(\mathcal {O}_K\) are isomorphic to the graph of Fig. 5. The underlying \(\mathfrak l\)-isogeny volcano is represented with dotted nodes and edges. Since \(\mathfrak l\) is principal in \(\mathcal {O}_{K^{+}}\), it is an undirected graph, and we represent it as such. The level 0, i.e., the surface of the volcano, is the dotted cycle of length 4 at the center. The circles have order \(\mathcal {O}_{K}\), the squares have order \(\mathcal {O}_{K^{+}} + \mathfrak l \mathcal {O}_{K}\), the diamonds \(\mathcal {O}_{K^{+}} + \ell \mathcal {O}_{K}\), and the triangles \(\mathcal {O}_{K^{+}} + \mathfrak l^3 \mathcal {O}_{K}\).

Fig. 5
figure 5

An example of \({(\ell ,\ell )}\)-isogeny graph, when \(\ell \) ramifies in \(K^{+}\)

8.3.2 The split case

For simplicity, suppose again that the primitive quartic CM-field K is a different from \(\mathbb {Q}(\zeta _5)\). Let \(\mathscr {A}\) be any principally polarizable abelian variety with order \(\mathcal {O}\), with maximal real multiplication locally at \(\ell \). The situation when \(\ell \) splits as \(\mathfrak l_1\mathfrak l_2\) in \(K^{+}\) (with \(\mathfrak l_1\) and \(\mathfrak l_2\) principal in \(\mathcal {O}\cap K^{+}\)) is a bit more delicate because the \(\mathfrak l_1\) and \(\mathfrak l_2\)-isogeny graphs need to be carefully pasted together. Let \(\mathscr {G}_{\mathfrak l_1,\mathfrak l_2}(\mathscr {A})\) be the connected component of \(\mathscr {A}\) in the labelled isogeny graphs whose edges are \(\mathfrak l_1\)-isogenies (labelled \(\mathfrak l_1\)) and \(\mathfrak l_2\)-isogenies (labelled \(\mathfrak l_2\)). The graph of \({(\ell ,\ell )}\)-isogenies is the graph on the same set of vertices, such that the number of edges between two vertices \(\mathscr {B}\) and \(\mathscr {C}\) is exactly the number of paths of length 2 from \(\mathscr {B}\) to \(\mathscr {C}\), whose first edge is labelled \(\mathfrak l_1\) and second edge is labelled \(\mathfrak l_2\). It remains to fully understand the structure of the graph \(\mathscr {G}_{\mathfrak l_1,\mathfrak l_2}(\mathscr {A})\). Like for the cases where \(\ell \) is inert or ramified in \(K^{+}\), we would like a complete characterization of the structure of the isogeny graph, i.e., a description that is sufficient to construct an explicit model of the abstract graph.

Without loss of generality, suppose \(\mathcal {O}\) is locally maximal at \(\ell \). Then, the endomorphism ring of any variety in \(\mathscr {G}_{\mathfrak l_1,\mathfrak l_2}(\mathscr {A})\) is characterized by the conductor \(\mathfrak l_1^m\mathfrak l_2^n\) at \(\ell \), and we denote by \(\mathcal {O}_{m,n}\) the corresponding order. The graph \(\mathscr {G}_{\mathfrak l_1,\mathfrak l_2}(\mathscr {A})\) only depends on the order, so we also denote it \(\mathscr {G}_{\mathfrak l_1,\mathfrak l_2}(\mathcal {O})\). For simplicity of exposition, let us assume that \(\mathfrak l_1\) and \(\mathfrak l_2\) are principal in \(\mathcal {O}\cap K^{+}\), so that the \(\mathfrak l_i\)-isogeny graphs are volcanoes.

Definition 8.13

(cyclic homomorphism) Let \(\mathscr {X}\) and \(\mathscr {Y}\) be two graphs. A graph homomorphism \(\psi : \mathscr {X} \rightarrow \mathscr {Y}\) is a cyclic homomorphism if each edge of \(\mathscr {X}\) and \(\mathscr {Y}\) can be directed in such a way that \(\psi \) becomes a homomorphism of directed graphs, and each undirected cycle in \(\mathscr {X}\) becomes a directed cycle.

Lemma 8.14

Let \(\mathscr {X}\), \(\mathscr {Y}\) and \(\mathscr {Y}'\) be connected, d-regular graphs, with \(d \le 2\), such that \(\mathscr {Y}\) and \(\mathscr {Y}'\) are isomorphic. If \(\varphi : \mathscr {Y} \rightarrow \mathscr {X}\) and \(\varphi ' : \mathscr {Y}' \rightarrow \mathscr {X}\) are two cyclic homomorphisms, there is an isomorphism \(\psi : \mathscr {Y} \rightarrow \mathscr {Y}'\) such that \(\varphi = \varphi ' \circ \psi \).

Proof

The statement is trivial if d is 0 or 1. Suppose \(d = 2\), i.e., \(\mathscr {X}\), \(\mathscr {Y}\) and \(\mathscr {Y}'\) are cycles. Let \(\mathscr {X}\) be the cycle \(x_0 - x_1 - \cdots - x_m\), with \(x_m = x_0\). Similarly, \(\mathscr {Y}\) is the cycles \(y_0 - y_1 - \cdots - y_n\), with \(y_n = y_0\). Without loss of generality, \(\varphi (y_0) = x_0\) and \(\varphi (y_1) = x_1\). There is a direction on the edges of \(\mathscr {X}\) and \(\mathscr {Y}\) such that \(\varphi \) becomes a homomorphism of directed graphs, and \(\mathscr {Y}\) becomes a directed cycle. Without loss of generality, the direction of \(\mathscr {Y}\) is given by \(y_i \rightarrow y_{i+1}\). Since \(y_0 \rightarrow y_{1}\), we have \(\varphi (y_0) \rightarrow \varphi (y_{1})\), hence \(x_0 \rightarrow x_{1}\). Since \(y_1 \rightarrow y_{2}\), we must also have \(x_1 \rightarrow \varphi (y_{2})\), so \(\varphi (y_{2}) \ne x_0\) and therefore \(\varphi (y_{2}) = x_2\), and as a consequence \(x_1 \rightarrow x_{2}\). Repeating inductively, we obtain \(x_i \rightarrow x_{i+1}\) for all \(i \le m\), and \(\varphi (y_{i}) = x_{i \text { mod } m}\) for all \(i \le n\).

Similarly, any direction on \(\mathscr {X}\) and \(\mathscr {Y}'\) such that \(\mathscr {Y}'\) is a directed cycle and \(\varphi '\) becomes a homomorphism of directed graphs turns \(\mathscr {X}\) into a directed cycle. Without loss of generality, it is exactly the directed cycle \(x_0 \rightarrow x_1 \rightarrow \cdots \rightarrow x_m\) (if it is the other direction, simply invert the directions of \(\mathscr {Y}'\)). There is then an enumeration \(\{y_i'\}_{i=0}^n\) of \(\mathscr {Y}'\) such that \(\varphi '(y_i') = x_i\), and \(y_i' \rightarrow y'_{i+1}\) for each i. The isomorphism \(\psi \) is then simply given by \(\psi (y_i) = y_i'\). \(\square \)

Proposition 8.15

The graph \(\mathscr {G}_{\mathfrak l_1,\mathfrak l_2}(\mathcal {O})\), with edges labelled by \(\mathfrak l_1\) and \(\mathfrak l_2\), and bi-levelled by \((v_{\mathfrak l_1}, v_{\mathfrak l_2})\), is isomorphic to the unique (up to isomorphism) graph \(\mathscr {G}\) with edges labelled by \(\mathfrak l_1\) and \(\mathfrak l_2\), and bi-levelled by a pair \((v_1, v_2)\), satisfying:

  1. (i)

    For \(i= 1,2\), the subgraph of \(\mathscr {G}\) containing only the edges labelled by \(\mathfrak l_i\) is a disjoint union of \(\ell \)-volcanoes, levelled by \(v_{i}\),

  2. (ii)

    For \(i \ne j\), if u and v are connected by an \(\mathfrak l_i\)-edge, then \(v_{j}(u) = v_j(v)\),

  3. (iii)

    For any non-negative integers m, and n, let \(\mathscr {G}_{m,n}\) be the subgraph containing the vertices v such that \((v_1(v),v_2(v)) = (m,n)\). Then,

    1. (i)

      \(\mathscr {G}_{0,0}\) is isomorphic to the Cayley graph \(\mathscr {C}_{0,0}\) of the subgroup of \({{\mathrm{Pic}}}(\mathcal {O})\) with generators the invertible ideals of the order \(\mathcal {O}\) above \(\ell \), naturally labelled by \(\mathfrak l_1\) and \(\mathfrak l_2\),

    2. (ii)

      each connected component of \(\mathscr {G}_{m,n}\) is isomorphic to the Cayley graph \(\mathscr {C}_{m,n}\) of the subgroup of \({{\mathrm{Pic}}}(\mathcal {O}_{m,n})\) with generators the invertible ideals of the order \(\mathcal {O}_{m,n}\) above \(\ell \), naturally labelled by \(\mathfrak l_1\) and \(\mathfrak l_2\),

  4. (iv)

    For any two vertices u and v in \(\mathscr {G}\), there is a path of the form \(u \frac{\;\mathfrak l_1\;}{} w \frac{\;\mathfrak l_2\;}{} v\) if and only if there is a path of the form \(u \frac{\;\mathfrak l_2\;}{} w' \frac{\;\mathfrak l_1\;}{} v\) (where \(\frac{\;\mathfrak l_i\;}{}\) denotes an edge labelled by \(\mathfrak l_i\)).

Proof

First, it is not hard to see that \(\mathscr {G}_{\mathfrak l_1,\mathfrak l_2}(\mathcal {O})\) satisfies all these properties. Properties (i) and (ii) follow from Proposition 4.10 and Theorem 4.3. Property (iii) follows from the free CM-action of \({{\mathrm{Pic}}}(\mathcal {O}_{m,n})\) on the corresponding isomorphism classes. Property (iv) follows from the fact that \(\mathscr {A}[\mathfrak l_1] \oplus \mathscr {A}[\mathfrak l_2]\) is a direct sum.

Let \(\mathscr {G}\) and \(\mathscr {G}'\) be two graphs with these properties. For \(i = 1,2\), let \(\mathrm {pr}_i\) (respectively, \(\mathrm {pr}'_i\)) be the predecessor map induced by the volcano structure of the \(\mathfrak l_i\)-edges on \(\mathscr {G}\) (respectively, on \(\mathscr {G}'\)). We will construct an isomorphism \(\Psi : \mathscr {G} \rightarrow \mathscr {G}'\) by starting with the isomorphism between \(\mathscr {G}_{0,0}\) and \(\mathscr {G}'_{0,0}\) and extending it on the blocks \(\mathscr {G}_{m,n}\) and \(\mathscr {G}'_{m,n}\) one at a time. Let \(n>0\), and suppose, by induction, that \(\Psi \) has been defined exactly on the blocks \(\mathscr {G}_{i,j}\) for \(i + j < n\). Let us extend \(\Psi \) to the blocks \(\mathscr {G}_{m,n-m}\) for \(m = 0,\ldots ,n\) in order.

Both \(\mathscr {G}_{0,n}\) and \(\mathscr {G}'_{0,n}\) have the same number of vertices, and their connected components are all isomorphic \(\mathscr {C}_{0,n}\), which are of degree d at most 2. We have the graph homomorphism \(\mathrm {pr}_2 : \mathscr {G}_{0,n} \rightarrow \mathscr {G}_{0,n-1}\). Let S be the set of connected components of \(\mathscr {G}_{0,n}\). Define the equivalence relation on S

$$\begin{aligned} A \sim B \Longleftrightarrow \mathrm {pr}_2(A) = \mathrm {pr}_2(B). \end{aligned}$$

Similarly define the equivalence relation \(\sim '\) on the set \(S'\) of connected components of \(\mathscr {G}'_{0,n}\). Observe that each equivalence class for either \(\sim \) or \(\sim '\) has same cardinality, so one can choose a bijection \(\Theta : S \rightarrow S'\) such that for any \(A \in S\), we have \(\Psi (\mathrm {pr}_2(A)) = \mathrm {pr}'_2(\Theta (A))\). It is not hard to check that \(\mathrm {pr}_2\) and \(\mathrm {pr}'_2\) are cyclic homomorphisms, using Property (iv). From Lemma 8.14, for each \(A \in S\), there is a graph isomorphism \(\psi _A : A \rightarrow \Theta (A)\) such that for any \(x \in A\), \(\mathrm {pr}'_2( \psi _A(x)) = \Psi ( \mathrm {pr}_2(x))\). Let \(\hat{\Psi }\) be the map extending \(\Psi \) by sending any \(x \in \mathscr {G}_{0,n}\) to \(\psi _A(x)\), where A is the connected component of x in \(\mathscr {G}_{0,n}\). We need to show that it is a graph isomorphism. Write \(\mathscr {D}\) and \(\mathscr {D}'\) for the domain and codomain of \(\Psi \). The map \(\hat{\Psi }\), restricted and corestricted to \(\mathscr {D}\) and \(\mathscr {D}'\) is exactly \(\Psi \) so is an isomorphism. Also, the restriction and corestriction to \(\mathscr {G}_{0,n}\) and \(\mathscr {G}'_{0,n}\) is an isomorphism, by construction. Only the edges between \(\mathscr {G}_{0,n}\) and \(\mathscr {D}\) (respectively \(\mathscr {G}'_{0,n}\) and \(\mathscr {D}'\)) might cause trouble. The only edges between \(\mathscr {G}_{0,n}\) and \(\mathscr {D}\) are actually between \(\mathscr {G}_{0,n}\) and \(\mathscr {G}_{0,n-1}\), and are of the form \((x,\mathrm {pr}_2(x))\). But \(\Psi \) was precisely constructed so that \(\Psi (\mathrm {pr}_2(x)) = \mathrm {pr}'_2(\Psi (x))\), so \(\hat{\Psi }\) is indeed an isomorphism.

Now, let \(0<m<n\) and suppose that \(\Psi \) has been extended to the components \(\mathscr {G}_{i,n-i}\) for each \(i < m\). Let us extend it to \(\mathscr {G}_{m,n-m}\). Since \(m>0\) and \(n-m >0\), the graph \(\mathscr {C}_{m,n-m}\) is a single point, with no edge. Let us now prove that for any pair \((x_1,x_2)\), where \(x_1\) is a vertex in \(\mathscr {G}_{m-1,n-m}\) and \(x_2\) in \(\mathscr {G}_{m,n-m-1}\) such that \(\mathrm {pr}_2(x_1) = \mathrm {pr}_1(x_2)\), there is a unique vertex x in \(\mathscr {G}_{m,n-m}\) such that \((x_1,x_2) = (\mathrm {pr}_1(x), \mathrm {pr}_2(x))\). First, we show that for any vertex \(x \in \mathscr {G}_{m,n-m}\), we have

$$\begin{aligned} \mathrm {pr}_1^{-1}(\mathrm {pr}_1(x)) \cap \mathrm {pr}_2^{-1}(\mathrm {pr}_2(x)) = \{x\}. \end{aligned}$$

Let \(z = \mathrm {pr}_1(\mathrm {pr}_2(x))\). Let \(X = \mathrm {pr}_{1}^{-1}(\mathrm {pr}_1(x))\) and \(Y = \mathrm {pr}_{1}^{-1}(z)\). From Property (ii), z and \(\mathrm {pr}_1(x)\) are at the same \(v_1\)-level, so from Property (i), we have \(|X| = |Y|\). For any \(y \in Y\), we have \(\mathrm {pr}_1(x) \frac{\;\mathfrak l_2\;}{} z \frac{\;\mathfrak l_1\;}{} y\), so there is a vertex \(x'\) such that \(\mathrm {pr}_1(x) \frac{\;\mathfrak l_1\;}{} x' \frac{\;\mathfrak l_2\;}{} y\). Then, \(v_1(x') = v_1(y) = v_1(\mathrm {pr}_1(x)) - 1\), and therefore \(x' \in X\). This implies that \(\mathrm {pr}_2\) induces a surjection \(\tilde{\mathrm {pr}}_2 : X \rightarrow Y\) (this is \(\mathrm {pr}_2\) restricted to X and corestricted to Y), which is a bijection since \(|X| = |Y|\). So

$$\begin{aligned} X \cap \mathrm {pr}_2^{-1}(\mathrm {pr}_2(x)) = X \cap \tilde{\mathrm {pr}}_2^{-1}(\mathrm {pr}_2(x)) = \{x\}. \end{aligned}$$

Now, an elementary counting argument shows that \(x \mapsto (\mathrm {pr}_1(x), \mathrm {pr}_2(x))\) is a bijection between the vertices of \(\mathscr {G}_{m,n-m}\) and the pairs \((x_1,x_2)\), where \(x_1\) is a vertex in \(\mathscr {G}_{m-1,n-m}\) and \(x_2\) in \(\mathscr {G}_{m,n-m-1}\) such that \(\mathrm {pr}_2(x_1) = \mathrm {pr}_1(x_2)\). This property also holds in \(\mathscr {G}'\), and we can thereby define \(\psi : \mathscr {G}_{m,n-m} \rightarrow \mathscr {G}'_{m,n-m}\) as the bijection sending any vertex x in \(\mathscr {G}_{m,n-m}\) to the unique vertex \(x'\) in \(\mathscr {G}'_{m,n-m}\) such that

$$\begin{aligned} (\mathrm {pr}'_1(x'), \mathrm {pr}'_2(x')) = (\Psi (\mathrm {pr}_1(x)), \Psi (\mathrm {pr}_2(x))). \end{aligned}$$

It is then easy to check that the extension of \(\Psi \) induced by \(\psi \) is an isomorphism. The final step, extending on \(\mathscr {G}_{n,0}\), is similar to the case of \(\mathscr {G}_{0,n}\). This concludes the induction, and proves that \(\mathscr {G}\) and \(\mathscr {G}'\) are isomorphic. \(\square \)

9 Applications to “going up” algorithms

9.1 Motivation for a “going-up” algorithm

Although our Theorem 6.3 does not determine the global structure of the graph of \((\ell , \ell )\)-isogenies, it is enough to prove our final result: a “going up” algorithm. This algorithm, given as input a principally polarized abelian surface, finds a path of computable isogenies leading to an abelian surface with maximal endomorphism ring, when this is possible.

A first application of the “going up” algorithm is in generating (hyperelliptic) curves of genus 2 over finite fields with suitable security parameters via the CM method. The method is based on first computing invariants for the curve (Igusa invariants) and then using a method of Mestre [33] (see also [34]) to reconstruct the equation of the curve. The computation of the invariants is expensive and there are three different ways to compute their minimal polynomials (the Igusa class polynomials):

  1. (1)

    Complex analytic techniques [26, 35,36,37]

  2. (2)

    p-adic lifting techniques [38, 39]

  3. (3)

    A technique based on the Chinese Remainder Theorem [40,41,42] (the CRT method).

Although (3), which requires a “going-up” algorithm, is currently the least efficient method, it is also the least understood and deserves more attention: its analog for elliptic curves holds the records for time and space complexity and for the size of the computed examples [43, 44]. The work of [45] aims at generalizing (to genus 2) the method of Sutherland [44] for elliptic curves. Based on \((\ell , \ell )\)-isogenies that do not require the endomorphism ring to be maximal, it yields a probabilistic algorithm for “going up” to an abelian surface with maximal endomorphism ring, and, although the authors cannot prove that the going-up algorithm succeeds with any fixed probability, the improvement is practical and heuristically, it reduces the running time of the previous results (the CRT method of [40]) in genus 2 from \(\mathcal {O}(q^3)\) to \(\mathcal {O}(q^{3/2})\).

Our Algorithm 9.3.3 answers a question of [45] by providing a deterministic method and removing the heuristics from the complexity analysis.

A second application is in the computation of an explicit isogeny between any two given principally polarized abelian surfaces in the same isogeny class. An algorithm is given in [46] to find an isogeny between two such surfaces with maximal endomorphism ring. This can be extended to other pairs of isogenous principally polarized abelian surfaces, by first computing paths of isogenies to reach the maximal endomorphism ring, then applying the method of [46].

Similarly, the “going up” algorithm can also extend results about the random self-reducibility of the discrete logarithm problem in genus 2 cryptography. The results of [46] imply that if the discrete logarithm problem is efficiently solvable on a non-negligible proportion of the Jacobians with maximal endomorphism ring within an isogeny class, then it is efficiently solvable for all isogenous Jacobians with maximal endomorphism ring. For this to hold on any other Jacobian in the isogeny class, it only remains to compute a path of isogenies reaching the level of the maximal endomorphism ring.

Finally, we note that the “going-up” algorithm can also be applied in the computation of endomorphism rings of abelian surfaces over finite fields, thus extending the work of Bisson [19]. This will be the subject of a forthcoming paper.

9.2 Largest reachable orders

The results from Sects. 7.3 and 8.2 on the structure of the graph of \({(\ell ,\ell )}\)-isogenies allow us to determine exactly when there exists a sequence of \({(\ell ,\ell )}\)-isogenies leading to a surface with maximal local order at \(\ell \). When there is no such path, one can still determine the largest reachable orders. Recall the notation \(\mathfrak {o}_\mathfrak f = \mathfrak {o}_{K^{+}} + \mathfrak f\mathfrak {o}_{K}\) where \(\mathfrak f\) is an ideal of \(\mathfrak {o}_{K^{+}}\).

Proposition 9.1

Suppose \(\mathscr {A}\) has maximal local real order, and \(\mathfrak {o}(\mathscr {A}) = \mathfrak {o}_\mathfrak f\).

  1. (i)

    If \(\ell \) divides \(\mathfrak f\), there is a unique \({(\ell ,\ell )}\)-isogeny to a surface with order \(\mathfrak {o}_{\ell ^{-1}\mathfrak f}\).

  2. (ii)

    If \(\ell \) ramifies in \(K^{+}\) as \(\mathfrak l^2\) and \(\mathfrak f = \mathfrak l\), then there exists an \({(\ell ,\ell )}\)-isogeny to a surface with maximal local order if and only if \(\mathfrak l\) is not inert in K. It is unique if \(\mathfrak l\) is ramified, and there are two if it splits.

  3. (iii)

    If \(\ell \) splits in \(K^{+}\) as \(\mathfrak l_1\mathfrak l_2\), and \(\mathfrak f = \mathfrak l_1^i\) for some \(i > 0\), then there exists an \({(\ell ,\ell )}\)-isogeny to a surface with local order \(\mathfrak {o}_{\mathfrak l_1^{i-1}}\) if and only if \(\mathfrak l_2\) is not inert in K. It is unique if \(\mathfrak l_2\) is ramified, and there are two if it splits. Also, there always exists an \({(\ell ,\ell )}\)-isogeny to a surface with local order \(\mathfrak {o}_{\mathfrak l_{1}^{i-1}\mathfrak l_2}\).

Proof

This is a straightforward case-by-case analysis of Propositions 4.10 and Theorem 6.4. \(\square \)

Definition 9.2

(parity of \(\mathscr {A}\)) Suppose \(\mathscr {A}\) has real order \(\mathfrak {o}^{+}(\mathscr {A}) = \mathbb {Z}_\ell + \ell ^n \mathfrak {o}_{K^{+}}\). Construct \(\mathscr {B}\) by the taking the RM-predecessor n times starting from \(\mathscr {A}\), i.e., \(\mathscr {B} = \mathrm {pr}(\mathrm {pr}(\dots \mathrm {pr}(\mathscr {A})\dots ))\) is the (iterated) RM-predecessor of \(\mathscr {A}\) that has maximal real local order. Let \(\mathfrak f\) be the conductor of \(\mathfrak {o}(\mathscr {B})\). The parity of \(\mathscr {A}\) is 0 if \(N(\mathfrak f\cap \mathfrak {o}_{K^{+}})\) is a square, and 1 otherwise.

Remark 9.3

The parity is always 0 if \(\ell \) is inert in \(K^{+}\).

Theorem 9.4

For any \(\mathscr {A}\), there exists a sequence of \({(\ell ,\ell )}\)-isogenies starting from \(\mathscr {A}\) and ending at a variety with maximal local order, except in the following two cases:

  1. (i)

    \(\mathscr {A}\) has parity 1, \(\ell \) splits in \(K^{+}\) as \(\mathfrak l_1\mathfrak l_2\), and both \(\mathfrak l_1\) and \(\mathfrak l_2\) are inert in K, in which case the largest reachable local orders are \(\mathfrak {o}_{K^{+}} + \mathfrak l_1\mathfrak {o}_K\) and \(\mathfrak {o}_{K^{+}} + \mathfrak l_2\mathfrak {o}_K\);

  2. (ii)

    \(\mathscr {A}\) has parity 1, \(\ell \) ramifies in \(K^{+}\) as \(\mathfrak l^2\), and \(\mathfrak l\) is inert in K, in which case the largest reachable local order is \(\mathfrak {o}_{K^{+}} + \mathfrak l\mathfrak {o}_K\).

Proof

First, from Propositon 7.11, there is a sequence of \({(\ell ,\ell )}\)-isogenies starting from \(\mathscr {A}\) and ending at a variety with maximal local order if and only if there is such a path that starts by a sequence of isogenies up to \(\mathscr {B} = \mathrm {pr}(\mathrm {pr}(\dots \mathrm {pr}(\mathscr {A})\dots ))\), and then only consists of \({(\ell ,\ell )}\)-isogenies preserving the maximality of the local real order. It is therefore sufficient to look at sequences of RM-preserving \({(\ell ,\ell )}\)-isogenies from \(\mathscr {B}\), which has by construction the same parity s as \(\mathscr {A}\).

From Proposition 9.1, there is a path from \(\mathscr {B}\) to a surface \(\mathscr {C}\) with local order \( \mathfrak {o}(\mathscr {C}) = \mathfrak {o}_{\mathfrak l^s}\) where \(\mathfrak l\) is a prime ideal of \(\mathfrak {o}_{K^{+}}\) above \(\ell \), and s is the parity of \(\mathscr {A}\). We are done if the parity is 0. Suppose the parity is 1. From Propositions 4.10 and Theorem 6.4, one can see that there exists a sequence of RM-preserving \({(\ell ,\ell )}\)-isogeny from \(\mathscr {C}\) which changes the parity to 0 if and only if \(\ell \) ramifies in \(K^{+}\) as \(\mathfrak l^2\) and \(\mathfrak l\) is not inert in K, or \(\ell \) splits in \(K^{+}\) as \(\mathfrak l_1\mathfrak l_2\) and either \(\mathfrak l_1\) or \(\mathfrak l_2\) is not inert in K. This concludes the proof. \(\square \)

9.3 A “going up” algorithm

In many applications (in particular, the CM method in genus 2 based on the CRT) it is useful to find a chain of isogenies to a principally polarized abelian surface with maximal endomorphism ring starting from any curve whose Jacobian is in the given isogeny class. Lauter and Robert [45, §5] propose a probabilistic algorithm to construct a principally polarized abelian variety whose endomorphism ring is maximal. That algorithm is heuristic, and the probability of failure is difficult to analyze. We now apply our structural results from Subsection 8.2 to some of their ideas to give a provable algorithm.

9.3.1 Prior work of Lauter–Robert

Given a prime \(\ell \) for which we would like to find an isogenous abelian surface over \(k = \mathbb {F}_q\) with maximal local endomorphism ring at \(\ell \), suppose that \(\alpha = \ell ^e \alpha '\) for some \(\alpha ' \in \mathcal {O}_K\) and some \(e > 0\). To find a surface \(\mathscr {A}'/k\) for which \(\alpha / \ell ^e \in {{\mathrm{End}}}(\mathscr {A}')\), Lauter and Robert [45, §5] use \((\ell , \ell )\)-isogenies and a test for whether \(\alpha / \ell ^e \in {{\mathrm{End}}}(\mathscr {A}')\). In fact, \(\alpha / \ell ^e \in {{\mathrm{End}}}(\mathscr {A}')\) is equivalent to testing that \(\alpha (\mathscr {A}'[\ell ^e]) = 0\), i.e., \(\alpha \) is trivial on the \(\ell ^e\)-torsion of \(\mathscr {A}\). To guarantee that, one defines an “obstruction” \(N_e = \# \alpha (\mathscr {A}[\ell ^e])\) that measures the failure of \(\alpha /\ell ^e\) to be an endomorphism of \(\mathscr {A}'\). To construct an abelian surface that contains the element \(\alpha / \ell ^e\) as endomorphism, one uses \((\ell , \ell )\)-isogenies iteratively in order to decrease the associated obstruction \(N_e\) (this is in essence the idea of [45, Alg. 21]).

To reach an abelian surface with maximal local endomorphism ring at \(\ell \), Lauter and Robert look at the structure of \({{\mathrm{End}}}(\mathscr {A}) \otimes _{\mathbb {Z}}\mathbb {Z}_\ell \) as a \(\mathbb {Z}_\ell \)-module and define an obstruction via a particular choice of a \(\mathbb {Z}_\ell \)-basis [45, Alg. 23].

9.3.2 Refined obstructions and provable algorithm

Theorem 9.4 above gives a provable “going up” algorithm that runs in three main steps: (1) it uses \((\ell , \ell )\)-isogenies to reach a surface with maximal local real endomorphism ring at \(\ell \); (2) it reaches the largest possible order via \((\ell , \ell )\)-isogenies as in Theorem 9.4; (3) if needed, it makes a last step to reach the maximal local endomorphism ring via a cyclic isogeny. To implement (1) and (2), one uses refined obstructions, which we now describe in detail.

9.3.3 “Going up” to maximal real multiplication.

Considering the local orders \(\mathfrak {o}_{K^{+}} = \mathcal {O}_{K^{+}} \otimes _\mathbb {Z}\mathbb {Z}_\ell \) and \(\mathbb {Z}_\ell [\pi + \pi ^{\dagger }]\), choose a \(\mathbb {Z}_\ell \)-basis \(\{1, \beta / \ell ^e\}\) for \(\mathfrak {o}_{K^{+}}\) such that \(\beta \in \mathbb {Z}[\pi , \pi ^{\dagger }]\) and we apply a “real-multiplication” modification of [45, Alg. 21] to \(\beta \). Thus, given an abelian surface \(\mathscr {A}\) with endomorphism algebra isomorphic to K, define the obstruction for \(\mathscr {A}\) to have maximal real multiplication at \(\ell \) as

$$\begin{aligned} N^{+}(\mathscr {A}) = e - \max \{\epsilon :\beta (\mathscr {A}[\ell ^{\epsilon }]) = 0 \}. \end{aligned}$$

Clearly, \(\mathscr {A}\) will have maximal real endomorphism ring at \(\ell \) if and only if \(N^{+}(\mathscr {A}) = 0\). The following simple lemma characterizes the obstruction:

Lemma 9.5

The obstruction \(N^{+}(\mathscr {A})\) is equal to the valuation at \(\ell \) of the conductor of the real multiplication \(\mathcal {O}^{+}(\mathscr {A}) \subset \mathcal {O}_{K^{+}}\).

Proof

Using the definition of \(N^{+}(\mathscr {A})\) and the fact that \(\beta / \ell ^\epsilon \in \mathcal {O}(\mathscr {A})\) if and only if \(\beta (\mathscr {A}[\ell ^\epsilon ]) = 0\), it follows that

$$\begin{aligned} \displaystyle \mathbb {Z}_\ell + \beta / \ell ^{e - N^{+}(\mathscr {A})} \mathbb {Z}_\ell \subseteq \mathfrak {o}^{+}(\mathscr {A}) \subsetneq \mathbb {Z}_\ell + \beta / \ell ^{e - N^{+}(\mathscr {A}) + 1} \mathbb {Z}_\ell . \end{aligned}$$

Since all orders of \(\mathcal {O}_{K^{+}}\) are of the form \(\mathbb {Z}+ c \mathcal {O}_{K^{+}}\) for some \(c \in \mathbb {Z}_{>0}\), by localization at \(\ell \) one sees that

$$\begin{aligned} \displaystyle \mathfrak {o}^{+}(\mathscr {A}) = \mathbb {Z}_\ell + \beta / \ell ^{e - N^{+}(\mathscr {A})} \mathbb {Z}_\ell = \mathbb {Z}_\ell + \ell ^{N^{+}(\mathscr {A})} \mathfrak {o}_{K^{+}}, \end{aligned}$$

i.e., the valuation at \(\ell \) of the conductor of \(\mathcal {O}^{+}(\mathscr {A})\) is \(N^{+}(\mathscr {A})\). \(\square \)

The lemma proves the following algorithm works (i.e., that there always exists a neighbor decreasing the obstruction \(N^{+}\)):

figure a

9.3.4 Almost maximal order with \({(\ell ,\ell )}\)-isogenies.

For each prime \(\ell \), use the going-up algorithm (Algorithm 1), until \(\mathcal {O}^{+}(\mathscr {A}) = \mathcal {O}_{K^{+}}\). Let \(\ell \) be any prime and let \(\mathfrak l \subset \mathcal {O}_{K^{+}}\) be a prime ideal above \(\ell \). Let \(\mathfrak {o}_{+, \mathfrak l} = \mathcal {O}_{K^{+}, \mathfrak l}\) be the completion at \(\mathfrak l\) of \(\mathcal {O}_{K^{+}}\). Consider the suborder \(\mathfrak {o}_{+, \mathfrak l}[\pi , \pi ^{\dagger }]\) of the maximal local (at \(\mathfrak l\)) order \(\mathcal {O}_{K} \otimes _{\mathcal {O}_{K^{+}}} \mathfrak {o}_{+, \mathfrak l}\). Now write

$$\begin{aligned} \mathfrak {o}_{+, \mathfrak l}[\pi , \pi ^{\dagger }] = \mathfrak {o}_{+, \mathfrak l} + \gamma _{\mathfrak l} \mathfrak {o}_{+, \mathfrak l}, \qquad \text {and} \qquad \mathcal {O}_{K} \otimes _{\mathcal {O}_{K^{+}}} \mathfrak {o}_{+, \mathfrak l} = \mathfrak {o}_{+, \mathfrak l} + {\gamma _{\mathfrak l} / \varpi ^{f_{\mathfrak l}}} \mathfrak {o}_{+, \mathfrak l}, \end{aligned}$$

for some endomorphism \(\gamma \). Here, \(\varpi \) is a uniformizer for the local order \(\mathfrak {o}_{+, \mathfrak l}\) and \(f_\mathfrak l \ge 0\) is some integer. To define a similar obstruction to \(N^{+}(\mathscr {A}, \epsilon )\), but at \(\mathfrak l\), let

$$\begin{aligned} N_\mathfrak l(\mathscr {A}) = f_{\mathfrak l} - \max \{\delta :\gamma (\mathscr {A}[\mathfrak l^\delta ]) = 0\}. \end{aligned}$$

To compute these obstructions, we compute \(\gamma \) on the \(\mathfrak l\)-power torsion of \(\mathscr {A}\). The idea is similar to Algorithm 1, except that in the split case, one must test the obstructions \(N_\mathfrak l(\mathscr {A}, \epsilon )\) for both prime ideals \(\mathfrak l \subset \mathcal {O}_{K^{+}}\) above \(\ell \) at the same time. We now show that one can reach the maximal possible “reachable” (in the sense of Theorem 9.4) local order at \(\ell \) starting from \(\mathscr {A}\) and using only \((\ell , \ell )\)-isogenies. When \(\ell \) is either inert or ramified in \(K^{+}\), there is only one obstruction \(N_{\mathfrak l}(\mathscr {A})\), and one can ensure that it decreases at each step via the obvious modification of Algorithm 1.

Suppose now that \(\ell \mathcal {O}_{K^{+}} = \mathfrak l_1 \mathfrak l_2\) is split. Let \(\mathfrak f = \mathfrak l_1^{i_1} \mathfrak l_2^{i_2}\) be the conductor of \(\mathscr {A}\) and suppose, without loss of generality, that \(i_1 \ge i_2\). To first ensure that one can reach an abelian surface \(\mathscr {A}\) for which \(0 \le i_1 - i_2 \le 1\), we relate the conductor \(\mathfrak f\) to the two obstructions at \(\mathfrak l_1\) and \(\mathfrak l_2\).

Lemma 9.6

Let \(\mathscr {A}\) be an abelian surface with maximal local real endomorphism ring at \(\ell \) and let \(\mathfrak {o}(\mathscr {A}) = \mathfrak {o}_{K^{+}} + \mathfrak f \mathfrak {o}_K\) where \(\mathfrak f\) is the conductor. Then

$$\begin{aligned} v_{\mathfrak l_1}(\mathfrak f) = N_{\mathfrak l_1}(\mathscr {A}) \quad \text {and} \quad v_{\mathfrak l_2}(\mathfrak f) = N_{\mathfrak l_2}(\mathscr {A}). \end{aligned}$$

Proof

The proof is the same as the one of Lemma 9.5. \(\square \)

Using the lemma, and assuming \(N_{\mathfrak l_1}(\mathscr {A}) - N_{\mathfrak l_2}(\mathscr {A}) > 1\), one repeatedly looks for an \((\ell , \ell )\)-isogeny at each step that will decrease \(N_{\mathfrak l_1}(\mathscr {A})\) by 1 and increase \(N_{\mathfrak l_2}(\mathscr {A})\) by 1. Such an isogeny exists by Proposition 9.1(iii). One repeats this process until

$$\begin{aligned} 0 \le N_{\mathfrak l_1}(\mathscr {A}) - N_{\mathfrak l_2}(\mathscr {A}) \le 1. \end{aligned}$$

If at this stage \(N_{\mathfrak l_2}(\mathscr {A}) > 0\), this means that \(\ell \mid {\mathfrak f}\) and hence, by Proposition 9.1(i), there exists a unique \((\ell , \ell )\)-isogeny decreasing both obstructions. One searches for that \((\ell , \ell )\)-isogeny by testing whether the two obstructions decrease simultaneously, and repeats until \(N_{\mathfrak l_2}(\mathscr {A}) = 0\).

If \(N_{\mathfrak l_1}(\mathscr {A}) = 0\), then the maximal local order at \(\ell \) has been reached. If \(N_{\mathfrak l_1}(\mathscr {A}) = 1\) then Proposition 9.1(iii) implies that, if \(\mathfrak l_2\) is not inert in K, then there exists an \((\ell , \ell )\)-isogeny that decreases \(N_{\mathfrak l_1}(\mathscr {A})\) to 0 and keeps \(N_{\mathfrak l_2}(\mathscr {A})\) at zero.

9.3.5 Final step via a cyclic isogeny

In the exceptional cases of Theorem 9.4, it may happen that one needs to do an extra step via a cyclic isogeny to reach the maximal local endomorphism ring at \(\ell \). Whenever this cyclic \(\mathfrak l\)-isogeny is computable via the algorithm of [18], one can always reach maximal local endomorphism ring at \(\ell \). But \(\mathfrak l\)-isogenies are computable if and only if \(\mathfrak l\) is trivial in the narrow class group of \(K^{+}\). We thus distinguish the following two cases:

  1. (1)

    If \(\mathfrak l\)-isogenies are computable by [18] then one can always reach maximal local endomorphism ring at \(\ell \).

  2. (2)

    If \(\mathfrak l\)-isogenies are not computable by [18], one can only use \((\ell ,\ell )\)-isogenies, so Theorem 9.4 tells us what the largest order that we can reach is.