This paper was converted on www.awesomepapers.org from LaTeX by an anonymous user.
Want to know more? Visit the Converter page.

Isogeny graphs on superspecial abelian varieties: Eigenvalues and Connection to Bruhat-Tits buildings

Yusuke Aikawa Yusuke Aikawa
Information Technology R&D Center, Mitsubishi Electric Corporation JAPAN
[email protected]
Ryokichi Tanaka Ryokichi Tanaka
Department of Mathematics, Kyoto University, Kyoto 606-8502 JAPAN
[email protected]
 and  Takuya Yamauchi Takuya Yamauchi
Mathematical Institute Tohoku University, Sendai 980-8578 JAPAN
[email protected]
Abstract.

We study for each fixed integer g2g\geq 2, for all primes \ell and pp with p\ell\neq p, finite regular directed graphs associated with the set of equivalence classes of \ell-marked principally polarized superspecial abelian varieties of dimension gg in characteristic pp, and show that the adjacency matrices have real eigenvalues with spectral gaps independent of pp. This implies a rapid mixing property of natural random walks on the family of isogeny graphs beyond the elliptic curve case and suggests a potential construction of the Charles-Goren-Lauter type cryptographic hash functions for abelian varieties. We give explicit lower bounds for the gaps in terms of the Kazhdan constant for the symplectic group when g2g\geq 2, and discuss optimal values in view of the theory of automorphic representations when g=2g=2. As a by-product, we also show that the finite regular directed graphs constructed by Jordan-Zaytman also has the same property.

Key words and phrases:
Isogeny graphs, cryptographic hash functions, automorphic forms

1. Introduction

Isogeny graphs are finite graphs associated with elliptic curves, more generally, abelian varieties over finite fields. They have attracted attention not only in arithmetic geometry but also in cryptography since the objects consist a building block in a prospective secure encryption scheme. It is believed that finding a path between an arbitrary pair of points is highly intractable in those graphs whereas a relatively short random walk path ends up with a fairly randomized vertex. In this paper, we study a random walk, thus mainly concerning the latter, on the isogeny graphs based on principally polarized superspecial abelian varieties over 𝔽¯p\overline{\mathbb{F}}_{p} of dimension gg at least 22 formed by ()g(\ell)^{g}-isogenies with pp\neq\ell for primes pp and \ell. This is one of natural generalizations beyond the supersingular elliptic curves, the case corresponding to dimension 11.

1.1. Main Theorems

To go into further explanation we need to fix some notation and the details are left to the relevant sections. Let pp be a prime and gg be a positive integer. Fix an algebraically closed field 𝔽¯p\overline{\mathbb{F}}_{p} of the finite field 𝔽p=/p\mathbb{F}_{p}={\mathbb{Z}}/p{\mathbb{Z}}. Let SSg(p)SS_{g}(p) be the set of isomorphism classes of all principally polarized superspecial abelian varieties over 𝔽¯p\overline{\mathbb{F}}_{p} which are of dimension gg. We denote such an abelian variety AA endowed with the principal polarization \mathcal{L} which is an ample line bundle \mathcal{L} on AA with the trivial Euler-Poincaré characteristic. For a principally polarized superspecial abelian variety (A,)(A,\mathcal{L}) we write [(A,)][(A,\mathcal{L})] for the class of (A,)(A,\mathcal{L}) in SSg(p)SS_{g}(p). It is known that SSg(p)SS_{g}(p) is a finite set and more precisely that

C1(g)pg(g+1)/2|SSg(p)|C2(g)pg(g+1)/2C_{1}(g)p^{g(g+1)/2}\leq|SS_{g}(p)|\leq C_{2}(g)p^{g(g+1)/2}

for all large enough pp and for some positive constants C1(g)C_{1}(g) and C2(g)C_{2}(g) depending only on gg (it follows from the mass formula (1.2) in p.1419 of [Yu12]).

Fix a representative (A0,0)(A_{0},\mathcal{L}_{0}) in a class of SSg(p)SS_{g}(p) and a prime p\ell\neq p. For each (A,)(A,\mathcal{L}) in a class of SSg(p)SS_{g}(p), there exists an isogeny ϕA:A0A\phi_{A}:A_{0}\longrightarrow A of \ell-power degree such that Ker(ϕA){\rm Ker}(\phi_{A}) is a maximal totally isotropic subspace of A[n]A[\ell^{n}] for some n0n\geq 0 (it follows from Theorem 2.7 in Section 2.5 in this paper and Theorem 34 of [JZ21]). We call ϕA\phi_{A} an \ell-marking of (A,)(A,\mathcal{L}) from (A0,0)(A_{0},\mathcal{L}_{0}). Two \ell-markings of (A,)(A,\mathcal{L}) from (A0,0)(A_{0},\mathcal{L}_{0}) differ by only an element in

Γ(A0):={f(End(A0)[1/])×|ff=ff[1/]×idA0}\Gamma(A_{0})^{\dagger}:=\{f\in({\rm End}(A_{0})\otimes_{\mathbb{Z}}{\mathbb{Z}}[1/\ell])^{\times}\ |\ f\circ f^{\dagger}=f^{\dagger}\circ f\in{\mathbb{Z}}[1/\ell]^{\times}{\rm id}_{A_{0}}\}

where \dagger stands for the Rosati involution associated to 0\mathcal{L}_{0} (see Proposition 2.3).

We define

(1.1) SSg(p,,A0,0):={(A,,ϕA)}/SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}):=\{(A,\mathcal{L},\phi_{A})\}/\sim

where [(A,)]SSg(p)[(A,\mathcal{L})]\in SS_{g}(p) and ϕA\phi_{A} is an \ell-marking from (A0,0)(A_{0},\mathcal{L}_{0}). Here two objects (A1,1,ϕA1)(A_{1},\mathcal{L}_{1},\phi_{A_{1}}) and (A2,2,ϕA2)(A_{2},\mathcal{L}_{2},\phi_{A_{2}}) are said to be equivalent if there exists an isomorphism f:(A1,1)(A2,2)f:(A_{1},\mathcal{L}_{1})\longrightarrow(A_{2},\mathcal{L}_{2}) such that fϕA1f\circ\phi_{A_{1}} and ϕA2\phi_{A_{2}} differ by only an element of Γ(A0)\Gamma(A_{0})^{\dagger} in which case we write (A1,1,ϕA1)(A2,2,ϕA2)(A_{1},\mathcal{L}_{1},\phi_{A_{1}})\sim(A_{2},\mathcal{L}_{2},\phi_{A_{2}}). We write [(A,,ϕA)]SSg(p,,A0,0)[(A,\mathcal{L},\phi_{A})]\in SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}) for the class of (A,,ϕA)(A,\mathcal{L},\phi_{A}) where (A,)(A,\mathcal{L}) is a principally polarized superspecial abelian variety with an \ell-marking ϕA\phi_{A} from (A0,0)(A_{0},\mathcal{L}_{0}). Let CC be a maximal totally isotropic subgroup (or a Lagragian subspace in other words) of A[]A[\ell]. Then the quotient AC=A/CA_{C}=A/C yields an object, say (AC,C)(A_{C},\mathcal{L}_{C}) in a class in SSg(p)SS_{g}(p) and the natural surjection fC:AACf_{C}:A\longrightarrow A_{C} is called an ()g(\ell)^{g}-isogeny (see Proposition 2.1 and Definition 2.3). Any ()g(\ell)^{g}-isogeny between two objects in SSg(p)SS_{g}(p) arises in this way. We remark that the number of maximal totally isotropic subgroups A[]A[\ell] is

Ng():=k=1g(k+1)N_{g}(\ell):=\displaystyle\prod_{k=1}^{g}(\ell^{k}+1)

for each AA.

We are now ready to define the (\ell-marked) ()g(\ell)^{g}-isogeny graph 𝒢gSS(,p){\mathcal{G}}^{SS}_{g}(\ell,p) for SSg(p,,A0,0)SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}) is defined as a directed graph where

  • the set of vertices V(𝒢gSS(,p))V({\mathcal{G}}^{SS}_{g}(\ell,p)) is SSg(p,,A0,0)SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}) and

  • the set of directed edges between two vertices v1v_{1} and v2v_{2} is the set of equivalence classes of ()g(\ell)^{g}-isogenies between corresponding principally polarized superspecial abelian varieties commuting with marking isogenies representing v1v_{1} and v2v_{2}. In other words, if v1v_{1} and v2v_{2} correspond to [(A1,1,ϕA1)][(A_{1},\mathcal{L}_{1},\phi_{A_{1}})] and [(A2,2,ϕA2)][(A_{2},\mathcal{L}_{2},\phi_{A_{2}})] with \ell-markings ϕA1:(A0,0)(A1,1)\phi_{A_{1}}:(A_{0},\mathcal{L}_{0})\longrightarrow(A_{1},\mathcal{L}_{1}) and ϕA2:(A0,0)(A2,2)\phi_{A_{2}}:(A_{0},\mathcal{L}_{0})\longrightarrow(A_{2},\mathcal{L}_{2}) respectively, then an edge from v1v_{1} to v2v_{2} is an ()g(\ell)^{g}-isogeny f:(A1,1)(A2,2)f:(A_{1},\mathcal{L}_{1})\longrightarrow(A_{2},\mathcal{L}_{2}) such that two markings fϕA1f\circ\phi_{A_{1}} and ϕA2\phi_{A_{2}} of (A2,2)(A_{2},\mathcal{L}_{2}) from (A0,0)(A_{0},\mathcal{L}_{0}) differ by an element of Γ(A0)\Gamma(A_{0})^{\dagger}.

Our graph is regular since it has Ng()N_{g}(\ell)-outgoing edges from each vertex, possibly loops and multiple edges from one to another. The associated random walk operator for 𝒢gSS(,p){\mathcal{G}}^{SS}_{g}(\ell,p) is self-adjoint with respect to a weighted inner product by the inverse of the order of the reduced automorphism group (see Section 5.2). Our first main result is the following:

Theorem 1.1.

Let pp be a prime. For each fixed integer g2g\geq 2 and for each fixed prime p\ell\neq p, the finite Ng()N_{g}(\ell)-regular directed multigraph 𝒢gSS(,p){\mathcal{G}}^{SS}_{g}(\ell,p) has the second largest eigenvalue of the normalized Laplacian satisfying that

λ2(𝒢gSS(,p))cg,>0,\lambda_{2}({\mathcal{G}}^{SS}_{g}(\ell,p))\geq c_{g,\ell}>0,

where cg,c_{g,\ell} is a positive constant depending only on gg and \ell.

We defined the normalized Laplacian Δ\Delta on a regular directed multigraph 𝒢{\mathcal{G}} of degree dd by Δ=1(1/d)M\Delta=1-(1/d)M for the adjacency matrix MM of 𝒢{\mathcal{G}}. Note that Δ\Delta has the simple smallest eigenvalue 0 provided that the graph is strongly connected, i.e., there exists a directed edge path from any vertex to any other vertex. In Theorem 1.1, we actually have an explicit lower bound for λ2\lambda_{2}: For every integer g2g\geq 2, for all primes \ell and pp with pp\neq\ell,

λ2(𝒢gSS(,p))14(g+2)(12(1)+32(+1))2,\lambda_{2}\left({\mathcal{G}}^{SS}_{g}(\ell,p)\right)\geq\frac{1}{4(g+2)}\left(\frac{\ell-1}{2(\ell-1)+3\sqrt{2\ell(\ell+1)}}\right)^{2},

(Corollary 5.5 in Section 5.4). In the course of the proof of Theorem 1.1, we relate 𝒢gSS(,p){\mathcal{G}}^{SS}_{g}(\ell,p) to a finite quotient Γ\𝒮g\Gamma\backslash\mathcal{S}_{g} (see Subsection 3.3) of the special 1-complex 𝒮g\mathcal{S}_{g} defined in terms of the Bruhat-Tits building for PGSpg()PGSp_{g}({\mathbb{Q}}_{\ell}) (see Theorem 2.7 and Section 4.5). We then move on 𝒮g\mathcal{S}_{g} to prove the desired property by using Kazhdan’s Property (T) of PGSpg()PGSp_{g}({\mathbb{Q}}_{\ell}) for g2g\geq 2.

In [JZ21], Jordan and Zaytman introduced a big isogeny graph Grg(,p)Gr_{g}(\ell,p) based on SSg(p)SS_{g}(p). We will show in Section 2 and Section 3 that there exist natural identifications

SSg(p)1:1SSg(p,,A0,0)1:1Γ\𝒮gSS_{g}(p)\stackrel{{\scriptstyle 1:1}}{{\longleftarrow}}SS_{g}(p,\ell,A_{0},\mathcal{L}_{0})\stackrel{{\scriptstyle 1:1}}{{\longrightarrow}}\Gamma\backslash\mathcal{S}_{g}

which induce natural isomorphisms as graphs between three objects:

  1. (1)

    Grg(,p)Gr_{g}(\ell,p),

  2. (2)

    𝒢gSS(,p){\mathcal{G}}^{SS}_{g}(\ell,p), and

  3. (3)

    the regular directed graph defined by Γ\𝒮g\Gamma\backslash\mathcal{S}_{g}.

It follows from this that the adjacency matrices of the above three graphs agree with each other. Therefore, the structure of Jordan-Zaytman’s graph Grg(,p)Gr_{g}(\ell,p) is revealed by our main theorem:

Theorem 1.2.

Let pp be a prime. For each fixed integer g2g\geq 2 and for each fixed prime p\ell\neq p, a finite Ng()N_{g}(\ell)-regular directed multigraph Grg(,p)Gr_{g}(\ell,p) has the same property as in Theorem 1.1.

This result implies the rapid mixing property of a lazy version of the walk; see [FS21b, Theorem 4.9].

We discuss some theoretical features for each of our work and previous works due to Pizer and Jordan-Zaytman. Instead of using Gr1(,p)Gr_{1}(\ell,p), Pizer handled the moduli space of supersingular elliptic curves with non-trivial levels to avoid that non-trivial automorphisms happen (see [Piz98], [Piz90]). Therefore, his graphs are regular undirected graphs so that they are Ramanujan by Eichler’s theorem via Jacquet-Langlands theory. However, if p1p\equiv 1 mod 12, then each vertex of Gr1(,p)Gr_{1}(\ell,p) does not have non-trivial automorphisms other than 1-1.

Jordan-Zaytman’s graphs Grg(,p)Gr_{g}(\ell,p) are useful and fit into the computational implementations (cf. [CDS20], [KT20], [FS21a], [FS21b]) as explained in the next subsection. However, it may be hard to directly obtain the uniform estimation of the eigenvalues of the normalized Laplacian. Our graphs do not, unfortunately, well-behave in the computational aspects. However, there is a natural correspondence between SSg(p,,A0,0)SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}) and 𝒮g\mathcal{S}_{g} as explained. A point here is that these two objects have markings from a fixed object while SSg(p)SS_{g}(p) does not have it. However, fortunately, there is a natural correspondence between SSg(p)SS_{g}(p) and SSg(p,,A0,0)SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}). Then eventually we can relate SSg(p)SS_{g}(p) with 𝒮g\mathcal{S}_{g} via the intermediate object SSg(p,,A0,0)SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}).

It seems interesting to consider the moduli space of principal polarized superspecial abelian varieties with a non-trivial level so that the reduced automorphism group of any object is trivial. This will be discussed somewhere else.

1.2. Motivation from isogeny-based cryptography

This study is largely motivated by a possible approach to cryptographic hash functions from isogeny graphs. Let us begin with a brief review of the notation of hash functions, which are widely used in computer science. For a general reference on hash functions in cryptographic context, see Chapter 5 of [KL14] for example.

A hash function HH is an efficiently computable function taking as input a message of any length and outputting a value of fixed length ss, i.e. H:{0,1}{0,1}sH:\{0,1\}^{*}\to\{0,1\}^{s}, where {0,1}=n=1{0,1}n\{0,1\}^{*}=\cup_{n=1}^{\infty}\{0,1\}^{n}. A standard condition required for hash functions in cryptography is collision resistance; it is computationally hard for any probabilistic polynomial-time algorithm to find a pair of distinct messages (m1,m2)(m_{1},m_{2}) such that H(m1)=H(m2)H(m_{1})=H(m_{2}). Collision resistant hash functions have numerous applications in cryptography. For example, such functions are used as components of pseudo-random generators, Hash-based Message Authentication Code, digital signatures and so on.

However, despite its importance, it is hard to construct such a function because to design a collision resistant hash function requires suitable mixing and compressing bit strings of any length. As one can see in [Gol11], [CGL09], there is an approach to design hash functions by employing expander graphs on which random walks mix rapidly. Due to Pizer’s work [Piz90], [Piz98], isogeny graphs of supersingular elliptic curves have attracted attention as a tool for realizing a good expansion property. In this subsection, we explain this research direction and state our research question.

CGL hash functions

Let pp and \ell are distinct prime numbers. Moreover, we impose p1mod12p\equiv 1\bmod 12. In thi case, the vertices on Gr1(,p)Gr_{1}(\ell,p) have no automorphism other than ±1\pm 1. Charles, Goren and Lauter [CGL09] proposed construction of hash functions based on Gr1(,p)Gr_{1}(\ell,p).

We explaine the recipe of their construction of a hash function from the graph Gr1(2,p)Gr_{1}(2,p) as follows. Let E0:y2=f(x)E_{0}:y^{2}=f(x) be a fixed curve in SS1(p)SS_{1}(p) where f(x)f(x) is a monic cubic, and (E0,E1)(E_{0},E_{-1}) be a fixed edge. We remark that the edges are undirected due to the existence of the dual isogeny. The non-trivial 2-torsion points are points Pi0=(xi,0)P^{0}_{i}=(x_{i},0) where xix_{i} are roots of the cubic f(x)f(x) for i=0,1,2i=0,1,2. Subgroups generated by each PiP_{i} lead 2-isogenies outgoing from E0E_{0}. Here, the points are numbered by some order of 𝔽p2\mathbb{F}_{p^{2}} and we suppose that the edge (E1,E0)(E_{-1},E_{0}) corresponds to the subgroup P2\langle P_{2}\rangle. Let m=(mn1,,m0){0,1}nm=(m_{n-1},\dots,m_{0})\in\{0,1\}^{n} be a random nn-bit message. The message mm determines a non-backtracking walk 111To avoid trivial collision, we impose the condition of non-backtrack on walks in this construction. on Gr1(2,p)Gr_{1}(2,p) in the following way.

First, we compute an isogeny ϕ0:E0E1\phi_{0}:E_{0}\to E_{1} with kernel Pm00\langle P^{0}_{m_{0}}\rangle by using Vélu’s formula [Vél71]. Second, we have non-trivial three 2-torsion points on E1E_{1} and we number one of them corresponding the dual of ϕ0\phi_{0} with P21P^{1}_{2}. The remaining two 2-torsion points are numbered by the order in 𝔽p2\mathbb{F}_{p^{2}}; P01P^{1}_{0} and P11P^{1}_{1}. Then, we do a similar procedure for E1E_{1} and obtain E2E_{2} by computing the isogeny with kernel generated by Pm10P^{0}_{m_{1}}. Finally, by repeating this computation, the end-point EnSS1(p)E_{n}\in SS_{1}(p) is obtained as the terminal of the sequence of supersingular elliptic curves (E0,E1,,En1)(E_{0},E_{1},\dots,E_{n-1}) such that jEi1jEij_{E_{i-1}}\neq j_{E_{i}} for i=1,,n1i=1,\dots,n-1. To get a compressed value of mm from EnE_{n}, in [CGL09], the authors propose using some linear function f:𝔽p2𝔽pf:\mathbb{F}_{p^{2}}\to\mathbb{F}_{p}; that is, H(m):=f(jEn)H(m):=f(j_{E_{n}}). In this way, we construct the function H:{0,1}{0,1}log2(p)+1H:\{0,1\}^{*}\to\{0,1\}^{\lfloor{\rm log}_{2}(p)\rfloor+1} from non-backtracking random walks on 𝒢1SS(2,p)\mathcal{G}^{SS}_{1}(2,p), which is called CGL hash function now. In a similar fashion, the hash function using 3-isogeny is also investigated in [TTT17] .

The Ramanujan property of Gr1(2,p)Gr_{1}(2,p) for p1mod12p\equiv 1\bmod 12 guarantees efficient mixing processing of these functions (for most precise results, see [LP16, Theorems 1 and 3.5]). In view of security of these functions, the collision resistant property is supported by assumptions on hardness of computing a chain of isogenies between given isogenous supersingular elliptic curves. Indeed, finding collisions yield to pairs of supersingular elliptic curves (E,E)(E,E^{\prime}) and two chains of \ell-isogenies between them whose kernels are distinct each other.

Isogeny-based Cryptography

We provide a little bit about the recent progress in public-key cryptography using supersingular isogenies. The above construction of the cryptographic hash function from supersingular isogenies opens the door to a new research area of practical public key cryptography whose security relies on computational hardness of computing isogenies between given two supersingular elliptic curves. Public key cryptography in such style is called isogeny-based cryptography now.

Here, what is important is that there is currently no known polynomial-time (even quantum) algorithm to compute an isogeny between given two supersingular elliptic curves unlike the integer factorization problem or the discrete logarithm problem. Indeed, an isogeny-based cryptography is regarded as an important object in the context of post-quantum cryptography: it has been proposed as cryptographic primitives, for example, SIDH (Supersingular Isogeny Diffie-Hellman)[DJP14, JD11] and CSIDH (Commutative Supersingular Isogeny Diffie-Hellman)[CLM+18]. Therefore, isogeny-based cryptography is one of the promising candidates of post-quantum cryptography among lattice-based cryptography, code-based cryptography and multivariate cryptography.

Toward higher dimensional analogue of CGL hash functions

There have been several studies on the big isogeny graph Grg(,p)Gr_{g}(\ell,p) defined in [JZ21] from both number theoretic and cryptographic viewpoints. In the rest of this section, we describe recent progress in studies on the graphs Grg(,p)Gr_{g}(\ell,p) and a contribution of our work in this context.

Concerning the two dimensional case, the CGL-like construction of hash functions was first attempted by Takashima [Tak18], which used the supersingular (2)2(2)^{2}-isogeny graph (i.e., the case when g=2g=2 and =2\ell=2). However, Flynn and Ti [FT19] showed that this graph has many short cycles from which trivial collisions of random walks may be derived. After these works, Castryck, Decru and Smith [CDS20] modified Takashima’s construction and suggested to use a subgraph of isogeny graphs Gr2(2,p)Gr_{2}(2,p) of superspecial abelian varieties consisting of Jacobians of curves of genus 22. The idea here is to keep choosing paths to become good extension, which allow us to avoid trivial collisions. Moreover, they counted the number of good extensions of a (2)2(2)^{2}-isogeny (see Proposition 3 in [CDS20]). There are eight good extensions for an isogeny between Jacobians, which are suitable for associating 3-bit information to one step of a random walk.

In the case of abelian varieties of dimension 2\geq 2, the existence of nontrivial automorphisms complicates the structure of graphs. For g=2g=2, the classification of possible automorphism groups arising from Jacobians and elliptic product was done by Ibukiyama, Katsura and Oort [IKO86]. Based on these results, in the case when g=2g=2 and =2\ell=2, Katsura and Takashima [KT20] counted the number of Richelot isogenies and decomposed Richelot isogenies up to isomorphism outgoing from Jacobians and those outgoing from elliptic products and computed the multiplicity of each edge. Moreover, advancing this work further, Florit and Smith [FS21a] studied the local neighborhoods of vertices and edges in Gr2(2,p)Gr_{2}(2,p) and gave many illustrations. In [FS21b], they also investigated behavior of random walks on the big isogeny graphs and gave numerical experiments of the mixing rate of Gr2(2,p)Gr_{2}(2,p).

However, we know little about expansion properties of these graphs so far. Our contribution is to give an affirmative answer to this question in Theorem 1.1 and Theorem 1.2. In this paper, good mixing property of the big isogeny Grg(,p)Gr_{g}(\ell,p) is shown as a result of proving that the isogeny graphs 𝒢gSS(,p){\mathcal{G}}^{SS}_{g}(\ell,p) defined in this paper have good expansion property and they are equivalent to the big isogeny graphs Grg(,p)Gr_{g}(\ell,p). So, random walks on the graphs 𝒢gSS(,p){\mathcal{G}}^{SS}_{g}(\ell,p) and Grg(,p)Gr_{g}(\ell,p) tend to the natural stationary distribution rapidly. This gives an evidence that the big isogeny graphs Grg(,p)Gr_{g}(\ell,p), which have been investigated, may be suitable for cnstruction of cryptographic hash functions from superspecial abelian varieties.

Finally, we give an example of an illustration of a graph considered in this paper, i.e. 𝒢gSS(,p){\mathcal{G}}^{SS}_{g}(\ell,p), which is equivalent to the big isogeny graph Grg(,p)Gr_{g}(\ell,p). For =2\ell=2 and p=13p=13, the graph Grg(,p)Gr_{g}(\ell,p) is computed in [CDS20] and [KT20] as illustrated below.

Refer to caption
Figure 1.1. An illustration of Gr2(2,13)Gr_{2}(2,13). The vertices v1v_{1}, v2v_{2} and v3v_{3} donote the Jacobians of curves defined by C1:y2=(x31)(x3+42)C_{1}:y^{2}=(x^{3}-1)(x^{3}+4-\sqrt{2}), C2:y2=x(x21)(x2+5+26)C_{2}:y^{2}=x(x^{2}-1)(x^{2}+5+2\sqrt{6}) and C3:y2=x5xC_{3}:y^{2}=x^{5}-x, respectively. The vertex v4v_{4} denotes the product of supersingular elliptic curves y2=(x1)(x3+22)y^{2}=(x-1)(x-3+2\sqrt{2}). The number on the side of a directed edge denotes the multiplicity of each edge. For a more detailed illustration, see §7.1 of [KT20].

1.3. Organization of this paper

In Section 2, we give two interpretations of SSg(p)SS_{g}(p) according to works of Ibukiyama-Katsura-Oort-Serre and Jordan-Zaytman. The former is helpful to compute the cardinality of SSg(p)SS_{g}(p) while the latter is helpful to make the compatibility of Hecke operators at \ell transparent. As mentioned before, this is a crucial step to apply Property (T) (hence, Theorem 5.4) with our family {𝒢gSS(,p)}p\{\mathcal{G}^{SS}_{g}(\ell,p)\}_{p\neq\ell}. In Section 3, we discuss a comparison between the graph 𝒢gSS(,p){\mathcal{G}}_{g}^{SS}(\ell,p) and that of Jordan-Zaytman Grg(,p)Gr_{g}(\ell,p). In Section 4, we study Bruhat-Tits buildings for symplectic groups. Then, in Section 5, the main result is proved in terms of the terminology in the precedent sections. Finally, in Section 6.1 we give a speculation in view of the theory of automorphic forms.

1.4. Notations

For a set XX, the cardinality is denoted by |X||X|. Throughout the paper, we use the Landau asymptotic notations: for positive real-valued functions f(n)f(n) and g(n)g(n) for integers nn, we denote by f(n)=o(g(n))f(n)=o(g(n)) if f(n)/g(n)0f(n)/g(n)\to 0 as nn\to\infty, by f(n)=O(g(n))f(n)=O(g(n)) if there exists a positive constant C>0C>0 such that f(n)Cg(n)f(n)\leq Cg(n) for all large enough nn, and f(n)=Θ(g(n))f(n)=\Theta(g(n)) if we have both f(n)=O(g(n))f(n)=O(g(n)) and g(n)=O(f(n))g(n)=O(f(n)).

Let nn be a positive integer and InI_{n} the identity matrix of size nn. Put

Jn=(0InIn0).J_{n}=\begin{pmatrix}0&I_{n}\\ -I_{n}&0\end{pmatrix}.

We define a functor G:(Rings)(Sets)G:(Rings)\longrightarrow(Sets) from the category of rings to the category of sets by

G(R):={MM2n(R)|MtJnM=ν(M)M,for some ν(M)R×}G(R):=\{M\in M_{2n}(R)\ |\ {}^{t}MJ_{n}M=\nu(M)M,\ \text{for some }\nu(M)\in R^{\times}\}

for each commutative ring RR and we call ν(M)\nu(M) the similitude of MM. It is well-known that the functor GG is represented by a smooth group scheme GSpnGSp_{n} over {\mathbb{Z}}. The similitude defines a homomorphism ν:GSpnGL1\nu:GSp_{n}\longrightarrow GL_{1} as group schemes over {\mathbb{Z}}. We define Spn:=Ker(ν)Sp_{n}:={\rm Ker}(\nu) which is called the symplectic group of rank nn. The similitude splits and in fact it is given by adiag(In,aIn)a\mapsto{\rm diag}(I_{n},aI_{n}). It follows from this that GSpnGL1G\simeq Sp_{n}\rtimes GL_{1}. In the sections related to abelian varieties, we put n=gn=g while we keep nn in Section 4 through 5.

For any algebraic group HH over a field, we denote by ZHZ_{H} the center of HH.

Acknowledgements

We would like to thank Professors Yevgeny Zaytman and Bruce Jordan for informing us of issues in the first version of this paper and correcting references; the current version has been revised substantially since then—–we greatly acknowledge them for their comments. We would also like to thank Professor Tsuyoshi Takagi for many helpful discussions and encouragement, and Professor Ken-ichi Kawarabayashi for fostering an ideal environment which made this collaboration possible. Y.A. is supported by JST, ACT-X Grant Number JPMJAX2001, Japan. R.T. is partially supported by JSPS Grant-in-Aid for Scientific Research JP20K03602 and JST, ACT-X Grant Number JPMJAX190J, Japan. T.Y. is partially supported by JSPS KAKENHI Grant Number (B) No.19H01778.

2. Superspecial abelian varieties

In this section we refer [Mum70] for some general facts of abelian varieties. The purpose here is to understand Theorem 2.10 of [IKO86] in terms of the adelic language which is implicitly given there. Another formulation is also given in terms of \ell-adic Tate modules (see also Theorem 46 of [JZ21] in more general setting). This explains the compatibility of Hecke operators on principally polarized superspecial abelian varities and the special 1-complex of the Burhat-Tits building in question. This result will be plugged into the main result in Section 5 to prove Theorem 1.1.

2.1. Superspecial abelian varieties

Let pp be a prime number and kk be an algebraically closed field of a finite field of characteristic pp. In our purpose, we may put k=𝔽¯pk=\overline{\mathbb{F}}_{p}. Let AA be an abelian variety over kk of dimension g>0g>0 and we denote by A^=Pic0(A)\widehat{A}={\rm Pic}^{0}(A) the dual abelian variety (cf. Section 9 of [Mil86]). The abelian variety AA is said to be superspecial if AA is isomorphic to Eg=E××EgE^{g}=\overbrace{E\times\cdots\times E}^{g} for some supersingular elliptic curve EE over kk (see Sections 1.6 and 1.7 of [LO98] for another definition in terms of aa-number). As explained in loc.cit., for any fixed supersingular elliptic curve E0E_{0} over kk, every superspecial abelian variety of dimension g2g\geq 2 is isomorphic to E0gE^{g}_{0}. (Here the assumption g2g\geq 2 is essential and indeed, this is not true for g=1g=1. See also Theorem 4.1 in Chapter V of [Sil09].) Throughout this section, we fix a supersingular elliptic curve E0E_{0}.

2.2. Principal polarizations

Let AA be an abelian variety over k=𝔽¯pk=\overline{\mathbb{F}}_{p}. A polarization is a class of the Néron-Severi group NS(A):=Pic(A)/Pic0(A){\rm NS}(A):={\rm Pic}(A)/{\rm Pic}^{0}(A) which is represented by an ample line bundle on AA. The definition of polarizations here is different from the usual one but it is equivalent by Remark 13.2 of [Mil86] since k=𝔽¯pk=\overline{\mathbb{F}}_{p}.

For each ample line bundle \mathcal{L} we define a homomorphism

ϕ:AA^,xtx()1\phi_{\mathcal{L}}:A\longrightarrow\widehat{A},\ x\mapsto t^{\ast}_{x}(\mathcal{L})\otimes\mathcal{L}^{-1}

where txt_{x} stands for the translation by xx and we denote by txt^{\ast}_{x} its pullback. By APPLICATION 1, p.60 in Section 6 of Chapter II in [Mum70], ϕ\phi_{\mathcal{L}} is an isogeny, hence it has a finite kernel since \mathcal{L} is ample. If we write DD for an ample divisor on AA corresponding to \mathcal{L}, namely, 𝒪(D)\mathcal{L}\simeq\mathcal{O}(D), then by Riemann-Roch theorem in p.150 of loc.cit., we have

(2.1) χ()=(Dg)g!,χ()2=degϕ\chi(\mathcal{L})=\frac{(D^{g})}{g!},\ \chi(\mathcal{L})^{2}=\deg\phi_{\mathcal{L}}

where χ()\chi(\mathcal{L}) stands for the Euler-Poincare characteristic of \mathcal{L} and (Dg)(D^{g}) is the gg-fold self-intersection number of DD. Since \mathcal{L} is ample, χ()>0\chi(\mathcal{L})>0.

Definition 2.2.

Keep the notation being as above.

  1. (1)

    An ample line bundle 𝒪(D)\mathcal{L}\simeq\mathcal{O}(D) on AA is said to be a principal polarization if degϕ=1\deg\phi_{\mathcal{L}}=1, equivalently, (Dg)=g!(D^{g})=g!.

  2. (2)

    For a principal polarization \mathcal{L} on AA, we call a couple (A,)(A,\mathcal{L}) a principally polarized abelian variety. For two polarized abelian varieties (A1,1),(A2,2)(A_{1},\mathcal{L}_{1}),\ (A_{2},\mathcal{L}_{2}), a morphism between them is a homomorphism f:A1A2f:A_{1}\longrightarrow A_{2} such that ϕ1=f^ϕ2f\phi_{\mathcal{L}_{1}}=\widehat{f}\circ\phi_{\mathcal{L}_{2}}\circ f where f^\widehat{f} is the dual of ff defined by the pullback of ff on line bundles. Since f^ϕ2f=ϕf2\widehat{f}\circ\phi_{\mathcal{L}_{2}}\circ f=\phi_{f^{\ast}\mathcal{L}_{2}}, the above condition is equivalent to ϕf2=ϕ1\phi_{f^{\ast}\mathcal{L}_{2}}=\phi_{\mathcal{L}_{1}}.

Proposition 2.1.

Let (A,)(A,\mathcal{L}) be a principally polarized abelian variety in characteristic pp. Let \ell be a prime number different from pp and CC be a maximal totally isotropic subspace of A[n]A[\ell^{n}] for n0n\in{\mathbb{Z}}_{\geq 0} with respect to the Weil pairing associated to \mathcal{L}. Then, there exists an ample line bundle C\mathcal{L}_{C} on the quotient abelian variety AC:=A/CA_{C}:=A/C which is unique up to isomoprhism such that (AC,AC)(A_{C},\mathcal{L}_{A_{C}}) is a principally polarized abelian variety in characteristic pp such that fCAC=nf^{\ast}_{C}\mathcal{L}_{A_{C}}=\mathcal{L}^{\otimes\ell^{n}} where fC:AACf_{C}:A\longrightarrow A_{C} is the natural surjection.

Proof.

Notice that \mathcal{L} is symmetric. The claim follows from (11.25) Proposition of [EGM]. ∎

Definition 2.3.

Let (A1,1)(A_{1},\mathcal{L}_{1}) and (A2,2)(A_{2},\mathcal{L}_{2}) be two principally polarized abelian varieties in characteristic pp. Let \ell be a prime different from pp.

  1. (1)

    An isogeny f:A1A2f:A_{1}\longrightarrow A_{2} is said to be an ()g(\ell)^{g}-isogeny if

    • Ker(f){\rm Ker}(f) is a maximal totally isotropic subspace of A[]A[\ell] with respect to the Weil pairing associated to 1\mathcal{L}_{1}, and

    • f21f^{\ast}\mathcal{L}_{2}\simeq\mathcal{L}^{\otimes\ell}_{1}.

  2. (2)

    An isogeny f:A1A2f:A_{1}\longrightarrow A_{2} is said to be an \ell-marking of (A2,2)(A_{2},\mathcal{L}_{2}) from (A1,1)(A_{1},\mathcal{L}_{1}) if f2=1mf^{\ast}\mathcal{L}_{2}=\mathcal{L}^{\otimes\ell^{m}}_{1} for some integer m0m\geq 0.

Proposition 2.2.

Keep the notation in Definition 2.3. Let f:A1A2f:A_{1}\longrightarrow A_{2} be an \ell-marking of (A2,2)(A_{2},\mathcal{L}_{2}) from (A1,1)(A_{1},\mathcal{L}_{1}), then there exists an \ell-marking f~:A2A1\widetilde{f}:A_{2}\longrightarrow A_{1} of (A1,1)(A_{1},\mathcal{L}_{1}) from (A2,2)(A_{2},\mathcal{L}_{2}) such that ff~=[m]A2f\circ\widetilde{f}=[\ell^{m}]_{A_{2}} and f~f=[m]A1\widetilde{f}\circ f=[\ell^{m}]_{A_{1}} for some integer m0m\geq 0.

Proof.

By Theorem 34 of [JZ21], we may assume ff is an ()g(\ell)^{g}-isogeny. Put C=KerfC={\rm Ker}f. Then (A2,2)=(A1,C,A1,C)(A_{2},\mathcal{L}_{2})=(A_{1,C},\mathcal{L}_{A_{1,C}}) where A1,C=A1/CA_{1,C}=A_{1}/C. It is easy to see that D:=A1[]/CD:=A_{1}[\ell]/C is a maximal totally isotropic subspace of A1,C[]A_{1,C}[\ell] with respect to the Weil pairing associated to A1,C\mathcal{L}_{A_{1,C}}. Therefore, we have an ()g(\ell)^{g}-isogeny f~:A2A1,C/D\widetilde{f}:A_{2}\longrightarrow A_{1,C}/D. However, A1,C/D=A/A[]AA_{1,C}/D=A/A[\ell]\simeq A and the later isomorphism induces the identification of (A1,C/D,D)(A_{1,C}/D,\mathcal{L}_{D}) and (A1,1)(A_{1},\mathcal{L}_{1}) where D\mathcal{L}_{D} stands for a unique descend of A1,C\mathcal{L}_{A_{1,C}} on A1,C/DA_{1,C}/D (see Proposition 2.1). The proportion of ff and f~\widetilde{f} is symmetric and hence we have the claim. ∎

We study the difference of two \ell-markings. Let us keep the notation in Definition 2.3. By using the principal polarization 1\mathcal{L}_{1} we define the Rosati-involution \dagger on End(A1){\rm End}(A_{1}) by

(2.4) f=ϕ11f^ϕ1,fEnd(A1).f^{\dagger}=\phi^{-1}_{\mathcal{L}_{1}}\circ\widehat{f}\circ\phi_{\mathcal{L}_{1}},\ f\in{\rm End}(A_{1}).

Notice that \dagger is an anti-involution.

Proposition 2.3.

Let us still keep the notation in Definition 2.3. Let f,h:A1A2f,h:A_{1}\longrightarrow A_{2} be two \ell-markings. Then there exists ψEnd(A1)[1/]\psi\in{\rm End}(A_{1})\otimes{\mathbb{Z}}[1/\ell] such that fψ=hf\circ\psi=h and ψψ=ψψ=[m]A1\psi\circ\psi^{\dagger}=\psi^{\dagger}\circ\psi=[\ell^{m}]_{A_{1}} for some integer mm.

Proof.

For ff, let f~:A2A1\widetilde{f}:A_{2}\longrightarrow A_{1} be an ()g(\ell)^{g}-isogeny in Proposition 2.2. Put ψ1=f~hEnd(A1)\psi_{1}=\widetilde{f}\circ h\in{\rm End}(A_{1}). Then we have, by definition,

ψ1ψ1=(f~h)(ϕ11h^f~^ϕ1).\psi_{1}\circ\psi^{\dagger}_{1}=(\widetilde{f}\circ h)\circ(\phi^{-1}_{\mathcal{L}_{1}}\circ\widehat{h}\circ\widehat{\widetilde{f}}\circ\phi_{\mathcal{L}_{1}}).

It follows from Theorem 34 of [JZ21] and Definition 2.3 that f~^ϕ1f~=ϕ2m=mϕ2\widehat{\widetilde{f}}\circ\phi_{\mathcal{L}_{1}}\circ\widetilde{f}=\phi_{\mathcal{L}^{\otimes\ell^{m}}_{2}}=\ell^{m}\phi_{\mathcal{L}_{2}} and h^ϕ2h=ϕ1m=mϕ1\widehat{h}\circ\phi_{\mathcal{L}_{2}}\circ h=\phi_{\mathcal{L}^{\otimes\ell^{m^{\prime}}}_{1}}=\ell^{m^{\prime}}\phi_{\mathcal{L}_{1}} for some integers m,m0m^{\prime},m\geq 0. This yields

ψ1ψ1=mf~ϕ21f~^ϕ1=m+midA1.\psi_{1}\circ\psi^{\dagger}_{1}=\ell^{m}\widetilde{f}\circ\phi^{-1}_{\mathcal{L}_{2}}\circ\widehat{\widetilde{f}}\circ\phi_{\mathcal{L}_{1}}=\ell^{m+m^{\prime}}{\rm id}_{A_{1}}.

Further, fψ=(ff~)h=mhf\circ\psi=(f\circ\widetilde{f})\circ h=\ell^{m}h. Therefore, we may put ψ=mψ1\psi=\ell^{-m}\psi_{1} as desired. ∎

2.3. Class number of the principal genus for quaternion Hermitian lattices

In this subsection we refer Section 3.2 of [Ibu20] for the facts and the notation. Let pp be a prime number and nn be a positive integer. Let BB be the definite quaternion algebra ramified only at pp and \infty (see Proposition 5.1, p.368 of [Piz80] for an explicit realization). We write B=(a,b)=1ijijB=\Big{(}\displaystyle\frac{a,b}{{\mathbb{Q}}}\Big{)}={\mathbb{Q}}\cdot 1\oplus{\mathbb{Q}}\cdot i\oplus{\mathbb{Q}}\cdot j\oplus{\mathbb{Q}}\cdot ij with i2=a,j2=b,i^{2}=a,\ j^{2}=b, and ij=jiij=-ji. For each x=x0+x1i+x2j+x3ijx=x_{0}+x_{1}i+x_{2}j+x_{3}ij, the conjugation of xx is defined by x¯=x0x1ix2jx3ij\overline{x}=x_{0}-x_{1}i-x_{2}j-x_{3}ij. Then N(x)=xx¯,Tr(x)=x+x¯N(x)=x\overline{x},\ {\rm Tr}(x)=x+\overline{x} are called the norm and the trace of xx respectively. Let us fix a maximal order 𝒪\mathcal{O} of BB which is also explicitly given in Proposition 5.2 of [Piz80]. The pairing (,)(\ast,\ast) on BnB^{n} is defined by the following manner:

(x,y)=i=1nxiyi¯for x=(x1,,xn),y=(y1,,yn)Bn.(x,y)=\sum_{i=1}^{n}x_{i}\overline{y_{i}}\ \text{for $x=(x_{1},\ldots,x_{n}),\ y=(y_{1},\ldots,y_{n})\in B^{n}$}.

A submodule LBnL\subset B^{n} is said to be 𝒪\mathcal{O}-lattice if

  • LL is a {\mathbb{Z}}-lattice in BnB^{n}, hence L=BnL\otimes_{\mathbb{Z}}{\mathbb{Q}}=B^{n};

  • LL is a left 𝒪\mathcal{O}-module.

For an 𝒪\mathcal{O}-lattice LL, we define by N(L)N(L) the two sided (fractional) ideal of BB generated by (x,y),x,yL(x,y),\ x,y\in L. The ideal N(L)N(L) is called the norm of LL.

For a commutative ring RR, we extend the conjugation on 𝒪B\mathcal{O}\subset B to 𝒪R\mathcal{O}\otimes_{\mathbb{Z}}R by xr¯:=x¯r\overline{x\otimes r}:=\overline{x}\otimes r for each x𝒪x\in\mathcal{O} and rRr\in R. Further, for each γ=(γij)Mn(𝒪R)\gamma=(\gamma_{ij})\in M_{n}(\mathcal{O}\otimes_{\mathbb{Z}}R) (the set of n×nn\times n matrices over 𝒪R\mathcal{O}\otimes_{\mathbb{Z}}R) we define γ¯:=(γ¯ij)\overline{\gamma}:=(\overline{\gamma}_{ij}). We define the algebraic group GnG_{n} over {\mathbb{Z}} which represents the following functor from the category of rings to the category of sets:

G¯n:(Rings)(Sets),RG¯n(R):={γMn(𝒪R)|γγ¯t=ν(γ)Infor some ν(γ)R×}\underline{G}_{n}:(Rings)\longrightarrow(Sets),\ R\mapsto\underline{G}_{n}(R):=\{\gamma\in M_{n}(\mathcal{O}\otimes_{\mathbb{Z}}R)\ |\ \gamma\cdot{}^{t}\overline{\gamma}=\nu(\gamma)I_{n}\ \text{for some $\nu(\gamma)\in R^{\times}$}\}

where InI_{n} stands for the identity matrix of size nn. The similitude map ν:GnGL1\nu:G_{n}\mapsto GL_{1} is defined by γν(γ)\gamma\mapsto\nu(\gamma). Put Gn1:=Ker(ν)G^{1}_{n}:={\rm Ker}(\nu) as an algebraic group. The group scheme GnG_{n} ((resp. Gn1)G^{1}_{n}) over {\mathbb{Z}} is said to be the generalized unitary symplectic group ((unitary symplectic group)) and it is symbolically denoted by Gn=GUSpnG_{n}=GUSp_{n} ((resp. Gn1=USpn)G^{1}_{n}=USp_{n}). It is easy to see that Gn()G_{n}({\mathbb{R}}) is compact modulo center and Gn1()G^{1}_{n}({\mathbb{R}}) is, in fact, compact, since BB is definite. By definition, GnG_{n} ((resp. Gn1)G^{1}_{n}) is an inner form of GSpnGSp_{n} ((resp. Spn)Sp_{n}).

Remark 2.4.

Historically, automorphic forms on Gn1=USpnG^{1}_{n}=USp_{n} for n2n\geq 2 were studied by Ihara-Ibukiyama ((see [Ibu18] and suitable references there)). After Ibukiyama’s joint works with Ihara, he and his collaborators have pursued an analogue of Jacquet-Langlands correspondence for GL2GL_{2}.

Let us keep introducing some notation. For two 𝒪\mathcal{O}-lattices L1,L2L_{1},L_{2} of BnB^{n}, they are said to be globally equivalent (locally equivalent at a rational prime pp) if L1=L2γL_{1}=L_{2}\gamma for some γGn()\gamma\in G_{n}({\mathbb{Q}}) (L1p=(L2p)γL_{1}\otimes_{\mathbb{Z}}{\mathbb{Z}}_{p}=(L_{2}\otimes_{\mathbb{Z}}{\mathbb{Z}}_{p})\gamma for some γGn(p)\gamma\in G_{n}({\mathbb{Q}}_{p})). We also say L1L_{1} and L2L_{2} belong to the same genus if L1L_{1} is locally equivalent to L2L_{2} for each rational prime pp. For each 𝒪\mathcal{O}-lattice LL, we denote by (L)\mathcal{L}(L) the set of all 𝒪\mathcal{O}-lattices L1L_{1} such that L1L_{1} and LL belong to the same genus. The set (L)\mathcal{L}(L) is called a genus and we denote by (L)/\mathcal{L}(L)/\sim the set of globally equivalent classes of (L)\mathcal{L}(L).

Definition 2.5.

For each 𝒪\mathcal{O}-lattice LL, the cardinality H(L)H(L) of (L)/\mathcal{L}(L)/\sim is called the class number of LL. In particular, (𝒪n)/\mathcal{L}(\mathcal{O}^{n})/\sim is said to be the principal genus class and put

Hn(p,1):=H(𝒪n)=|(𝒪n)/|.H_{n}(p,1):=H(\mathcal{O}^{n})=|\mathcal{L}(\mathcal{O}^{n})/\sim|.

Let 𝔸\mathbb{A}_{\mathbb{Q}} be the ring of adeles of {\mathbb{Q}} and 𝔸f\mathbb{A}_{f} be the finite part of 𝔸\mathbb{A}_{\mathbb{Q}}. For an 𝒪\mathcal{O}-lattice LL and each rational prime pp, put Kp(L):={γpGn(p)|(Lp)γp=Lp}K_{p}(L):=\{\gamma_{p}\in G_{n}({\mathbb{Q}}_{p})\ |\ (L\otimes_{\mathbb{Z}}{\mathbb{Z}}_{p})\gamma_{p}=L\otimes_{\mathbb{Z}}{\mathbb{Z}}_{p}\} which is an open compact subgroup of Gn(p)G_{n}({\mathbb{Q}}_{p}). Then K(L):=pKp(L)K(L):=\displaystyle\prod_{p}K_{p}(L) makes up an open compact subgroup of Gn(𝔸f)G_{n}(\mathbb{A}_{f}). For each element γ=(γp)p\gamma=(\gamma_{p})_{p} of Gn(𝔸)G_{n}(\mathbb{A}_{\mathbb{Q}}) and an 𝒪\mathcal{O}-lattice LL, put

Lγ:=p<LγpBnL\gamma:=\bigcap_{p<\infty}L\gamma_{p}\cap B^{n}

and it is easy to see that LγL\gamma is also an 𝒪\mathcal{O}-lattice which is locally equivalent to LL at each prime pp. Hence we have

(2.6) K(L)\Gn(𝔸f)/Gn()(L)/,K(L)γGn()[Lγ]K(L)\backslash G_{n}(\mathbb{A}_{f})/G_{n}({\mathbb{Q}})\stackrel{{\scriptstyle\sim}}{{\longrightarrow}}\mathcal{L}(L)/\sim,\ K(L)\gamma G_{n}({\mathbb{Q}})\mapsto[L\gamma]

where G()G({\mathbb{Q}}) is diagonally embedded in Gn(𝔸f)G_{n}(\mathbb{A}_{f}) as h(h)ph\mapsto(h)_{p}. As for the computation of the class number of the principal genus, the case of n=1n=1 is due to Eichler [Eic38] (see also Theorem 1.12, p.346 of [Piz80]) and the case of n=2n=2 is handled by Hashimoto-Ibukiyama [HI80].

2.4. Ibukiyama-Katsura-Oort-Serre’s result in terms of adelic language

Let us fix a prime pp and put k=𝔽¯pk=\overline{\mathbb{F}}_{p}. For each positive integer, we denote by SSg(p)SS_{g}(p) the set of all isomorphism classes of principally polarized abelian variety over kk of dimension gg. Henceforth we assume g2g\geq 2. According to [IKO86] we describe SSg(p)SS_{g}(p) in terms of adelic language.

Let E0E_{0} be a supersingular elliptic curve over kk. It is well-known that B:=End(E0)B:={\rm End}(E_{0})\otimes_{\mathbb{Z}}{\mathbb{Q}} is the definite quaternion algebra ramified only at pp and \infty with a maximal order 𝒪=End(E0)\mathcal{O}={\rm End}(E_{0}). For each prime qq, put 𝒪q:=𝒪q\mathcal{O}_{q}:=\mathcal{O}\otimes_{\mathbb{Z}}{\mathbb{Z}}_{q}. Put A0=E0gA_{0}=E^{g}_{0} and define a divisor on A0A_{0} by

D:=i=0g1E0i×{0E0}×E0gi1D:=\displaystyle\sum_{i=0}^{g-1}E^{i}_{0}\times\{0_{E_{0}}\}\times E^{g-i-1}_{0}

where 0E00_{E_{0}} stands for the origin of E0E_{0}. By using suitable parallel transformations, it is easy to see that (Dg)=g!(D^{g})=g!. It follows from (2.1) that 0:=𝒪(D)\mathcal{L}_{0}:=\mathcal{O}(D) is a principal polarization. Let us fix the principally polarized abelian variety (A0,0)(A_{0},\mathcal{L}_{0}). Pick another principally polarized abelian variety (A,)(A,\mathcal{L}). As explained before, AA is isomorphic to A0A_{0} and by pulling back \mathcal{L} to A0A_{0}, there is one to one correspondence between SSg(p)SS_{g}(p) and the set PPg(A0)PP_{g}(A_{0}) of isomorphism classes of principal polarizations on A0A_{0}. Therefore, we have

(2.7) SSg(p)PPg(A0)NS(A0)jEnd(A0)=Mg(𝒪),SS_{g}(p)\simeq PP_{g}(A_{0})\stackrel{{\scriptstyle\subset}}{{\hookrightarrow}}{\rm NS}(A_{0})\stackrel{{\scriptstyle j}}{{\hookrightarrow}}{\rm End}(A_{0})=M_{g}(\mathcal{O}),

where jj is defined by j()=ϕ01ϕj(\mathcal{L})=\phi^{-1}_{\mathcal{L}_{0}}\circ\phi_{\mathcal{L}} for each class []PPg(A0)[\mathcal{L}]\in PP_{g}(A_{0}). By Proposition 2.8 of [IKO86], the image of SSg(p)SS_{g}(p) under the map (2.7) is given by

(2.8) {XGLg(𝒪)|X=X¯t>0}.\{X\in GL_{g}(\mathcal{O})\ |\ X={}^{t}\overline{X}>0\}.

We remark that the Hauptnorm HNm{\rm HNm} in p.144 of [IKO86] is nothing but the reduced norm of Mg(𝒪)M_{g}(\mathcal{O}) and for XMg(𝒪)X\in M_{g}(\mathcal{O}), HNm(X)=1{\rm HNm}(X)=1 if and only if XGLg(𝒪)X\in GL_{g}(\mathcal{O}). Pick XX from the set (2.8). By Lemma 2.4 of [IKO86], for each prime qq, there exists δqGLg(𝒪q)\delta_{q}\in GL_{g}(\mathcal{O}_{q}) such that X=δqδ¯qtX=\delta_{q}{}^{t}\overline{\delta}_{q}. Consider an 𝒪\mathcal{O}-lattice L:=q𝒪gδqBnL:=\displaystyle\bigcap_{q}\mathcal{O}^{g}\delta_{q}\cap B^{n}. By Corollary 2.2 of [IKO86], there exists γGLg(B)\gamma\in GL_{g}(B) such that L=𝒪gγL=\mathcal{O}^{g}\gamma. Since 𝒪qgγ=Lq=𝒪qgδq=𝒪qg\mathcal{O}^{g}_{q}\gamma=L_{q}=\mathcal{O}^{g}_{q}\delta_{q}=\mathcal{O}^{g}_{q}, h:=γγ¯tGLg(𝒪)h:=\gamma{}^{t}\overline{\gamma}\in GL_{g}(\mathcal{O}) and clearly h=h¯t>0h={}^{t}\overline{h}>0. Therefore, by Lemma 2.3 of [IKO86], we conclude that [L](𝒪g)/[L]\in\mathcal{L}(\mathcal{O}^{g})/\sim. It follows from Lemma 2.3 of [IKO86] again that the association from XX to [L][L] is bijection. Summing up, we have the following:

Proposition 2.5.

((Ibukiyama-Katsura-Oort-Serre’s theorem)) There is a one-to-one correspondence between SSg(p)SS_{g}(p) and (𝒪g)/\mathcal{L}(\mathcal{O}^{g})/\sim.

We denote by ZGgGL1Z_{G_{g}}\simeq GL_{1} the center of Gg=GUSpgG_{g}=GUSp_{g}. Recall the open compact subgroup K(𝒪g)=pKp(𝒪g)K(\mathcal{O}^{g})=\displaystyle\prod_{p}K_{p}(\mathcal{O}^{g}) from (2.6) for L=𝒪gL=\mathcal{O}^{g}. For each prime p\ell\neq p, put K(𝒪g)()=pKp(𝒪g)K(\mathcal{O}^{g})^{(\ell)}=\displaystyle\prod_{p\neq\ell}K_{p}(\mathcal{O}^{g}). Clearly, K(𝒪g)=K(𝒪g)()×Gg()K(\mathcal{O}^{g})=K(\mathcal{O}^{g})^{(\ell)}\times G_{g}({\mathbb{Z}}_{\ell}). We identify B=BB_{\ell}=B\otimes_{{\mathbb{Q}}}{\mathbb{Q}}_{\ell} (resp. 𝒪=𝒪\mathcal{O}_{\ell}=\mathcal{O}\otimes_{{\mathbb{Z}}}{\mathbb{Z}}_{\ell}) with M2()M_{2}({\mathbb{Q}}_{\ell}) (resp. M2()M_{2}({\mathbb{Z}}_{\ell})). Under this identification, we have Gg(R)=GSpg(R)G_{g}(R)=GSp_{g}(R) for R=R={\mathbb{Z}}_{\ell} or {\mathbb{Q}}_{\ell} (cf. Lemma 4 of [Ghi04]). Therefore, for any subring MM of {\mathbb{Q}}_{\ell}, Gg(M)G_{g}(M) is naturally identified with a subgroup of Gg()=GSpg()G_{g}({\mathbb{Q}}_{\ell})=GSp_{g}({\mathbb{Q}}_{\ell}) under the inclusion MM\subset{\mathbb{Q}}_{\ell}.

Proposition 2.6.

For each prime p\ell\neq p, there is a one-to-one correspondence between SSg(p)SS_{g}(p) and

Gg([1/])\GSpg()/ZGSpg()GSpg().G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell}).
Proof.

For any algebraic closed field FF, Gg1(F)=USpg(F)=Spg(F)G^{1}_{g}(F)=USp_{g}(F)=Sp_{g}(F). Since SpgSp_{g} is simply connected as a group scheme over {\mathbb{Z}}, so is Gg1=USpgG^{1}_{g}=USp_{g}. Let 𝔸f()\mathbb{A}^{(\ell)}_{f} be the finite adeles of {\mathbb{Q}} outside \ell. By the strong approximation theorem (cf. Theorem 7.12, p.427 in Section 7.4 of [PR94]) for Gg1G^{1}_{g} with respect to S={,}S=\{\infty,\ell\} and using the exact sequence

1Gg1GgνGL11,1\longrightarrow G^{1}_{g}\longrightarrow G_{g}\stackrel{{\scriptstyle\nu}}{{\longrightarrow}}GL_{1}\longrightarrow 1,

we have a decomposition

(2.9) Gg(𝔸f)=Gg(𝔸f())×Gg()=Gg()(K(𝒪g)()×Gg()).G_{g}(\mathbb{A}_{f})=G_{g}(\mathbb{A}^{(\ell)}_{f})\times G_{g}({\mathbb{Q}}_{\ell})=G_{g}({\mathbb{Q}})(K(\mathcal{O}^{g})^{(\ell)}\times G_{g}({\mathbb{Q}}_{\ell})).

Combining (2.6) with (2.9), we have

(𝒪g)/\displaystyle\mathcal{L}(\mathcal{O}^{g})/\sim \displaystyle\stackrel{{\scriptstyle\sim}}{{\longleftarrow}} K(𝒪g)\Gg(𝔸f)/Gg()\displaystyle K(\mathcal{O}^{g})\backslash G_{g}(\mathbb{A}_{f})/G_{g}({\mathbb{Q}})
\displaystyle\simeq Gg()\Gg(𝔸f)/K(𝒪g)\displaystyle G_{g}({\mathbb{Q}})\backslash G_{g}(\mathbb{A}_{f})/K(\mathcal{O}^{g})
=\displaystyle= Gg()\(Gg()(K(𝒪g)()×Gg()))/K(𝒪g)\displaystyle G_{g}({\mathbb{Q}})\backslash(G_{g}({\mathbb{Q}})(K(\mathcal{O}^{g})^{(\ell)}\times G_{g}({\mathbb{Q}}_{\ell})))/K(\mathcal{O}^{g})
=\displaystyle= Gg([1/])\GSpg()/GSpg()\displaystyle G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/GSp_{g}({\mathbb{Z}}_{\ell})
=\displaystyle= Gg([1/])\GSpg()/ZGSpg()GSpg().\displaystyle G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell}).

We remark that at the last line ZGSpg()Z_{GSp_{g}}({\mathbb{Q}}_{\ell}) is intentionally inserted due to the formulation in terms of Bruhat-Tits building handled later on. Further, the centers of Gg([1/])G_{g}({\mathbb{Z}}[1/\ell]) and GSpg()GSp_{g}({\mathbb{Z}}_{\ell}) are [1/]×{\mathbb{Z}}[1/\ell]^{\times} and ×{\mathbb{Z}}^{\times}_{\ell} respectively. The equality [1/]××=×{\mathbb{Z}}[1/\ell]^{\times}{\mathbb{Z}}^{\times}_{\ell}={\mathbb{Q}}^{\times}_{\ell} explains how ZGSpg()Z_{GSp_{g}}({\mathbb{Q}}_{\ell}) shows up there. We have also used K(𝒪g)()Gg()=Gg([1/])K(\mathcal{O}^{g})^{(\ell)}\cap G_{g}({\mathbb{Q}})=G_{g}({\mathbb{Z}}[1/\ell]) to obtain the fourth line. ∎

2.5. Another formulation due to Jordan-Zaytman

Let p\ell\neq p be a prime. Both of SSg(p)SS_{g}(p) and the Bruhat-Tits building GSpg()/ZGSpg()GSpg()GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell}) endowed with Hecke theory at \ell. However, it is not transparent to see the compatibility of Hecke actions on both sides under the one-to-one correspondence (2.4). To overcome this, due to Jordan-Zaytman [JZ21], we use another formulation of SSg(p)SS_{g}(p) and its connection to SSg(p,,A0,0)SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}) by using \ell-adic Tate modules.

Pick (A,)(A,\mathcal{L}) from a class in SSg(p)SS_{g}(p). For a positive integer nn, let

A[n]:={PA(𝔽¯p)|nP=0A}(/n)2gA[\ell^{n}]:=\{P\in A(\overline{\mathbb{F}}_{p})\ |\ \ell^{n}P=0_{A}\}\simeq({\mathbb{Z}}/\ell^{n}{\mathbb{Z}})^{\oplus 2g}

and put A[]=n1A[n]A[\ell^{\infty}]=\displaystyle\bigcup_{n\geq 1}A[\ell^{n}]. We denote by T(A)T_{\ell}(A) the \ell-adic Tate module and by V(A):=T(A)V_{\ell}(A):=T_{\ell}(A)\otimes_{{\mathbb{Z}}_{\ell}}{\mathbb{Q}}_{\ell} the \ell-adic rational Tate module (cf. Section 18 of Chapter IV of [Mum70]). Let us define the coefficient ring RVR_{V} to be /n{\mathbb{Z}}/\ell^{n}{\mathbb{Z}} if V=A[n]V=A[\ell^{n}], {\mathbb{Z}}_{\ell} if V=T(A)V=T_{\ell}(A), and {\mathbb{Q}}_{\ell} if V=V(A)V=V_{\ell}(A). The principal polarization ϕ:AA^\phi_{\mathcal{L}}:A\stackrel{{\scriptstyle\sim}}{{\longrightarrow}}\widehat{A} yields VV=HomRV(V,RV)V\simeq V^{\ast}={\rm Hom}_{R_{V}}(V,R_{V}) and it induces a non-degenerate alternating pairing

,:V×VRV.\langle\ast,\ast\rangle:V\times V\longrightarrow R_{V}.

Let CC be a maximal isotropic subgroup of A[n]A[\ell^{n}] for some n1n\geq 1. Consider the exact sequence

0T(A)V(A)πV(A)/T(A)A[]0.0\longrightarrow T_{\ell}(A)\stackrel{{\scriptstyle\subset}}{{\longrightarrow}}V_{\ell}(A)\stackrel{{\scriptstyle\pi}}{{\longrightarrow}}V_{\ell}(A)/T_{\ell}(A)\simeq A[\ell^{\infty}]\longrightarrow 0.

Then, TC:=π1(C)T_{C}:=\pi^{-1}(C) is a lattice of V(A)V_{\ell}(A). The quotient AC:=A/CA_{C}:=A/C is also a superspecial abelain variety and the line bundle \mathcal{L} is uniquely descend to a principal polarization C\mathcal{L}_{C} on ACA_{C} by Corollary of Theorem 2 in Section 23 of Chapter IV of [Mum70] (see also Proposition 11.25 of [EGM] for the uniqueness). It follows from this that TCT(AC)T_{C}\simeq T_{\ell}(A_{C}) has a symplectic {\mathbb{Z}}_{\ell}-basis {fC,i}i=12g2g\{f_{C,i}\}_{i=1}^{2g}\subset{\mathbb{Q}}^{2g}_{\ell} which means the matrix PC:=(fC,1,,fC,2g)M2g()P_{C}:=(f_{C,1},\ldots,f_{C,2g})\in M_{2g}({\mathbb{Q}}_{\ell}) belongs to GSpg()GSp_{g}({\mathbb{Q}}_{\ell}). Another choice of a symplectic {\mathbb{Z}}_{\ell}-basis of TCT_{C} yields PCγP_{C}\gamma for some γGSpg()\gamma\in GSp_{g}({\mathbb{Z}}_{\ell}). For each hEnd(A)[1/]h\in{\rm End}(A)\otimes_{\mathbb{Z}}{\mathbb{Z}}[1/\ell] which is invertible (hence hh is an isogeny of degree a power of \ell), we see easily that Ph(C)=hPCP_{h(C)}=h^{\ast}P_{C} where hh^{\ast} is the endomorphism of V(A)V_{\ell}(A) induced from hh. In fact, it follows from the functorial property of the pairing (see p.228 of [Mum70]). We identify Gg([1/])G_{g}({\mathbb{Z}}[1/\ell]) with

(2.11) Γ(A):={f(End(A)[1/])×|ff=ff[1/]×idA}\Gamma(A)^{\dagger}:=\{f\in({\rm End}(A)\otimes_{\mathbb{Z}}{\mathbb{Z}}[1/\ell])^{\times}\ |\ f\circ f^{\dagger}=f^{\dagger}\circ f\in{\mathbb{Z}}[1/\ell]^{\times}{\rm id}_{A}\}

under the natural inclusion (End(A)[1/])×Aut((V(A),,))=GSpg()({\rm End}(A)\otimes_{\mathbb{Z}}{\mathbb{Z}}[1/\ell])^{\times}\hookrightarrow{\rm Aut}((V_{\ell}(A),\langle\ast,\ast\rangle))=GSp_{g}({\mathbb{Q}}_{\ell}).

Fix (A,)(A,\mathcal{L}) in a class of SSg(p)SS_{g}(p). We introduce the following sets which play an important role in the construction of the isogeny graphs:

(2.12) Iso(A,):={[(AC,C)]SSg(p)|n1,CA[n]:a maximal isotropic subgroup}.{\rm Iso}_{\ell^{\infty}}(A,\mathcal{L}):=\{[(A_{C},\mathcal{L}_{C})]\in SS_{g}(p)\ |\ n\geq 1,\ C\subset A[\ell^{n}]:\text{a maximal isotropic subgroup}\}.

and

(2.13) SSg(p,,A,):={[(B,,ϕB)]|[(B,)]SSg(p)}SS_{g}(p,\ell,A,\mathcal{L}):=\{[(B,\mathcal{M},\phi_{B})]\ |\ [(B,\mathcal{M})]\in SS_{g}(p)\}

where ϕB:AB\phi_{B}:A\longrightarrow B is an \ell-marking and [(B,,ϕB)][(B,\mathcal{M},\phi_{B})] stands for the equivalent class of (B,,ϕB)(B,\mathcal{M},\phi_{B}). Here such two objects (A1,1,ϕA1)(A_{1},\mathcal{L}_{1},\phi_{A_{1}}) and (A2,2,ϕA2)(A_{2},\mathcal{L}_{2},\phi_{A_{2}}) are said to be equivalent if there exists an isomorphism f:(A1,1)(A2,2)f:(A_{1},\mathcal{L}_{1})\longrightarrow(A_{2},\mathcal{L}_{2}) such that fϕA1f\circ\phi_{A_{1}} and ϕA2\phi_{A_{2}} differ by only an element in Γ(A1)\Gamma(A_{1})^{\dagger}. By definition, the natural map from SSg(p,,A,)SS_{g}(p,\ell,A,\mathcal{L}) to Iso(A,){\rm Iso}_{\ell^{\infty}}(A,\mathcal{L}) is surjective while Iso(A){\rm Iso}_{\ell^{\infty}}(A) is included in SSg(p)SS_{g}(p). With the above observation, we have obtained a map

(2.14) Iso(A,)Gg([1/])\GSpg()/GSpg(),[(AC,C)]Gg([1/])PCGSpg(){\rm Iso}_{\ell^{\infty}}(A,\mathcal{L})\longrightarrow G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/GSp_{g}({\mathbb{Z}}_{\ell}),\ [(A_{C},\mathcal{L}_{C})]\mapsto G_{g}({\mathbb{Z}}[1/\ell])P_{C}GSp_{g}({\mathbb{Z}}_{\ell})

We then show a slightly modified version of Jordan-Zaytman’s theorem, Theorem 46 of [JZ21] in conjunction with SSg(p,,A,)SS_{g}(p,\ell,A,\mathcal{L}).

Theorem 2.7.

Fix (A,)(A,\mathcal{L}) in a class of SSg(p)SS_{g}(p). Keep the notation being as above. It holds that Iso(A,)=SSg(p){\rm Iso}_{\ell^{\infty}}(A,\mathcal{L})=SS_{g}(p) and the map ((2.14)) induces a bijection

Iso(A,)Gg([1/])\GSpg()/GSpg()=Gg([1/])\GSpg()/ZGSpg()GSpg().{\rm Iso}_{\ell^{\infty}}(A,\mathcal{L})\stackrel{{\scriptstyle\sim}}{{\longrightarrow}}G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/GSp_{g}({\mathbb{Z}}_{\ell})=G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell}).

Further, the natural map SSg(p,,A,)Iso(A,)SS_{g}(p,\ell,A,\mathcal{L})\longrightarrow{\rm Iso}_{\ell^{\infty}}(A,\mathcal{L}) is also bijective.

Proof.

Surjectivity of (2.14) follows in reverse from the construction by using Corollary of Theorem 2 in Section 23 of Chapter IV of [Mum70] to guarantee the existence of a principal polarization. By Proposition 2.6 and Iso(A,)SSg(p){\rm Iso}_{\ell^{\infty}}(A,\mathcal{L})\subset SS_{g}(p), we have

|SSg(p)|=|Gg([1/])\GSpg()/ZGSpg()GSpg()||Iso(A,)||SSg(p)||SS_{g}(p)|=|G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell})|\leq|{\rm Iso}_{\ell^{\infty}}(A,\mathcal{L})|\leq|SS_{g}(p)|

and it yields first two claims. With a natural surjection SSg(p,,A,)Iso(A,)SS_{g}(p,\ell,A,\mathcal{L})\longrightarrow{\rm Iso}_{\ell^{\infty}}(A,\mathcal{L}) and (2.14), we have a surjective map

SSg(p,,A,)Gg([1/])\GSpg()/ZGSpg()GSpg().SS_{g}(p,\ell,A,\mathcal{L})\longrightarrow G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell}).

However, by construction and the identification (End(A)[1/])×=Gg([1/])({\rm End}(A)\otimes_{\mathbb{Z}}{\mathbb{Z}}[1/\ell])^{\times}=G_{g}({\mathbb{Z}}[1/\ell]), two objects of SSg(p,,A,)SS_{g}(p,\ell,A,\mathcal{L}) which go to one element in the target differ by only \ell-markings. Therefore, the above map is bijective. Hence, SSg(p,,A,)Iso(A,)=SSg(p)SS_{g}(p,\ell,A,\mathcal{L})\stackrel{{\scriptstyle\sim}}{{\longrightarrow}}{\rm Iso}_{\ell^{\infty}}(A,\mathcal{L})=SS_{g}(p).

Note that the factor ZGSpg()×Z_{GSp_{g}}({\mathbb{Q}}_{\ell})\simeq{\mathbb{Q}}^{\times}_{\ell} is intentionally inserted in front of GSpg()GSp_{g}({\mathbb{Z}}_{\ell}) as explained in the proof of Proposition 2.6. ∎

As a byproduct we have

Corollary 2.8.

Let \ell be a prime different from pp. Let 𝒢gSS(,p){\mathcal{G}}^{SS}_{g}(\ell,p) is the isogeny graph defined in Section 1. Then, 𝒢gSS(,p){\mathcal{G}}^{SS}_{g}(\ell,p) is a connected graph.

Proof.

By the proof of Theorem 2.7, we have SSg(p,,A,)Iso(A,)=SSg(p)SS_{g}(p,\ell,A,\mathcal{L})\stackrel{{\scriptstyle\sim}}{{\longrightarrow}}{\rm Iso}_{\ell^{\infty}}(A,\mathcal{L})=SS_{g}(p) for any fixed (A,)(A,\mathcal{L}) in a class of SSg(p)SS_{g}(p). This means that any two classes are connected by isogenies of degree a power of \ell and such an isogeny can be written as a composition of some ()g(\ell)^{g}-isogenies by Theorem 34 of [JZ21]. This shows the claim. ∎

2.6. The Hecke operator at \ell

Finally we discuss a relation of the map (2.14) with the Hecke operator at \ell. We refer Section 3 in Chapter VII of [CF90] for general facts and Section 16 through 19 of [Gee08] as a reader’s friendly reference. For each prime \ell different from pp and a class [(A,,ϕA)]SSg(p,,A0,0)[(A,\mathcal{L},\phi_{A})]\in SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}), we define the (geometric) Hecke correspondences T()(A0,0)geoT(\ell)^{{\rm geo}}_{(A_{0},\mathcal{L}_{0})} at \ell:

(2.15) T()(A0,0)geo([(A,,ϕA)]):=CA[]maximal isotropic[(AC,C,fCϕA)].T(\ell)^{{\rm geo}}_{(A_{0},\mathcal{L}_{0})}([(A,\mathcal{L},\phi_{A})]):=\sum_{C\subset A[\ell]\atop\text{maximal isotropic}}[(A_{C},\mathcal{L}_{C},f_{C}\circ\phi_{A})].

where fC:AACf_{C}:A\longrightarrow A_{C} is the natural projection. Similarly, we also define the (geometric) Hecke correspondences T()geoT(\ell)^{{\rm geo}} at \ell on SSg(p)SS_{g}(p):

(2.16) T()geo([(A,)]):=CA[]maximal isotropic[(AC,C)].T(\ell)^{{\rm geo}}([(A,\mathcal{L})]):=\sum_{C\subset A[\ell]\atop\text{maximal isotropic}}[(A_{C},\mathcal{L}_{C})].

Recall GSpg()=GSp(2g,,)GSp_{g}({\mathbb{Q}}_{\ell})=GSp({\mathbb{Q}}^{2g}_{\ell},\ \langle\ast,\ast\rangle) where ,\langle\ast,\ast\rangle is the standard symplectic pairing on 2g×2g{\mathbb{Q}}^{2g}_{\ell}\times{\mathbb{Q}}^{2g}_{\ell}. Put V=2gV={\mathbb{Q}}^{2g}_{\ell}. As seen before, each element of GSpg()/GSpg()GSp_{g}({\mathbb{Q}}_{\ell})/GSp_{g}({\mathbb{Z}}_{\ell}) can be regarded as a lattice LL of VV such that ,L×L\langle\ast,\ast\rangle_{L\times L} gives a {\mathbb{Z}}_{\ell}-integral symplectic structure on LL. Using this interpretation, each element of GSpg()/ZGSpg()GSpg()GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell}) can be regard as a homothety class [L][L] for such an LL. For each LL being as above, we define the Hecke correspondence on GSpg()/GSpg()GSp_{g}({\mathbb{Q}}_{\ell})/GSp_{g}({\mathbb{Z}}_{\ell}) at \ell

(2.17) T()([L]):=LL11LL1/L:maximal isotropic[L1]T(\ell)([L]):=\sum_{L\subset L_{1}\subset\ell^{-1}L\atop L_{1}/L\text{:maximal isotropic}}[L_{1}]

where L1L_{1} runs over all lattice enjoying LL11LL\subset L_{1}\subset\ell^{-1}L as denoted and that L1/LL_{1}/L is a maximal isotropic subgroup of 1L/L\ell^{-1}L/L with respect to the symplectic pairing ,1L/L×1L/L\langle\ast,\ast\rangle_{\ell^{-1}L/L\times\ell^{-1}L/L}. Clearly, the action of Gg([1/])G_{g}({\mathbb{Z}}[1/\ell]) (given by multiplication from the left) on lattices are equivariant under T()T(\ell). Therefore, it also induces a correspondence on Gg([1/])\GSpg()/ZGSpg()GSpg()G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell}) and by abusing notation, we denote it by T()T(\ell). For a set XX, we write Div(X):=PXP{\rm Div}(X)_{\mathbb{Z}}:=\bigoplus_{P\in X}{\mathbb{Z}}P. The identification (2.14) with the bijection

(2.18) SSg(p,,A0,0)SSg(p),[(A,,ϕA)][(A,)]SS_{g}(p,\ell,A_{0},\mathcal{L}_{0})\stackrel{{\scriptstyle\sim}}{{\longrightarrow}}SS_{g}(p),\ [(A,\mathcal{L},\phi_{A})]\mapsto[(A,\mathcal{L})]

yields a bijection

(2.19) SSg(p,,A0,0)Gg([1/])\GSpg()/GSpg().SS_{g}(p,\ell,A_{0},\mathcal{L}_{0})\longrightarrow G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/GSp_{g}({\mathbb{Z}}_{\ell}).

Then we have obtained the following:

Theorem 2.9.

The following diagram is commutative:

Div(SSg(p))(2.18)Div(SSg(p,,A0,0))(2.19)Div(Gg([1/])\GSpg()/ZGSpg()GSpg())T()geoT()(A0,0)geoT()Div(SSg(p))(2.18)Div(SSg(p,,A0,0))(2.19)Div(Gg([1/])\GSpg()/ZGSpg()GSpg()).\begin{CD}{\rm Div}(SS_{g}(p))_{\mathbb{Z}}@<{(\ref{forget})\atop\sim}<{}<{\rm Div}(SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}))_{\mathbb{Z}}@>{(\ref{another-desc1})\atop\sim}>{}>{\rm Div}(G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell}))_{\mathbb{Z}}\\ @V{T(\ell)^{{\rm geo}}}V{}V@V{T(\ell)^{{\rm geo}}_{(A_{0},\mathcal{L}_{0})}}V{}V@V{T(\ell)}V{}V\\ {\rm Div}(SS_{g}(p))_{\mathbb{Z}}@<{(\ref{forget})\atop\sim}<{}<{\rm Div}(SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}))_{\mathbb{Z}}@>{(\ref{another-desc1})\atop\sim}>{}>{\rm Div}(G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell}))_{\mathbb{Z}}.\end{CD}

2.7. The Hecke action and automorphisms

In this subsection we describe the behavior of the Hecke action of T()T(\ell) on the finite set

Gg([1/])\GSpg()/GSpg()=Gg([1/])\GSpg()/ZGSpg()GSpg()G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/GSp_{g}({\mathbb{Z}}_{\ell})=G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell})

in terms of automorphism groups of objects in SSg(p,,A0,0)SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}).

Put Γ=Gg([1/]),G=GSpg()\Gamma=G_{g}({\mathbb{Z}}[1/\ell]),\ G=GSp_{g}({\mathbb{Q}}_{\ell}), Z=ZGSpg()Z=Z_{GSp_{g}}({\mathbb{Q}}_{\ell}) and K=GSpg()K=GSp_{g}({\mathbb{Z}}_{\ell}) for simplicity. We write

Γ\G/K={Γx1ZK,,ΓxhZK},x1,xhG\Gamma\backslash G/K=\{\Gamma x_{1}ZK,\ldots,\Gamma x_{h}ZK\},\ x_{1},\ldots x_{h}\in G

where h=hg(p,1)=|Γ\G/ZK|h=h_{g}(p,1)=|\Gamma\backslash G/ZK|. For each i{1,,h}i\in\{1,\ldots,h\}, the coset ΓxiZK\Gamma x_{i}ZK is naturally identified with

Γ/ΓxiZKxi1=(ΓZ/Z)/((ΓxiZKxi1)Z/Z).\Gamma/\Gamma\cap x_{i}ZKx^{-1}_{i}=(\Gamma Z/Z)/((\Gamma\cap x_{i}ZKx^{-1}_{i})Z/Z).
Lemma 2.10.

Keep the notation being as above. Let (Ai,i,ϕAi)(A_{i},\mathcal{L}_{i},\phi_{A_{i}}) be an element in the class corresponding to ΓxiK\Gamma x_{i}K. There is a natural group isomorphism between Γ~i:=(ΓxiZKxi1)Z/Z\widetilde{\Gamma}_{i}:=(\Gamma\cap x_{i}ZKx^{-1}_{i})Z/Z and Aut((Ai,i))/{±1}{\rm Aut}((A_{i},\mathcal{L}_{i}))/\{\pm 1\} where Aut((Ai,i)){\rm Aut}((A_{i},\mathcal{L}_{i})) is the group of automorphisms of (Ai,i)(A_{i},\mathcal{L}_{i}).

Proof.

By construction, we have T(Ai)=xi2gT_{\ell}(A_{i})=x_{i}{\mathbb{Z}}^{2g}_{\ell} under the inclusion T(Ai)V(A0)=2gT_{\ell}(A_{i})\hookrightarrow V_{\ell}(A_{0})={\mathbb{Q}}^{2g}_{\ell} induced by the ellell-marking of (Ai,i)(A_{i},\mathcal{L}_{i}). Then the group (ΓxiZKxi1)(\Gamma\cap x_{i}ZKx^{-1}_{i}) obviously acts on T(Ai)T_{\ell}(A_{i}). Thus, we have an injection (ΓxiZKxi1)End(T(Ai))(\Gamma\cap x_{i}ZKx^{-1}_{i})\subset{\rm End}(T_{\ell}(A_{i})). On the other hand, by Faltings’ theorem (cf. Theorem 4 of [Fal84]), End(T(Ai))End(Ai){\rm End}(T_{\ell}(A_{i}))\simeq{\rm End}(A_{i})\otimes_{\mathbb{Z}}{\mathbb{Z}}_{\ell}. Hence we may have (ΓxiZKxi1)End(Ai)(\Gamma\cap x_{i}ZKx^{-1}_{i})\subset{\rm End}(A_{i})\otimes_{\mathbb{Z}}{\mathbb{Z}}_{\ell} which is compatible with the identification ΓΓ(Ai)\Gamma\subset\Gamma^{\dagger}(A_{i}). Since each element of Γ(Ai)\Gamma^{\dagger}(A_{i}) is an \ell-isogeny, it preserves the polarization of AiA_{i} up to the multiplication by ZZ. It follows from this that Γ~iAut((Ai,i))/{±1}\widetilde{\Gamma}_{i}\subset{\rm Aut}((A_{i},\mathcal{L}_{i}))/\{\pm 1\}. The opposite inclusion follows by Faltings’ theorem again. ∎

Next we study the image of each element of Γ\G/K=Γ\G/ZK\Gamma\backslash G/K=\Gamma\backslash G/ZK under the Hecke action of T()T(\ell). Since T()T(\ell) is defined in terms of lattices (see (2.17)), we define another formulation in terms of elements in GG. Let t:=diag(1,,1g,,,g)Gt_{\ell}:={\rm diag}(\overbrace{1,\ldots,1}^{g},\overbrace{\ell,\ldots,\ell}^{g})\in G. We decompose

(2.20) KtK=tTgtKKt_{\ell}K=\coprod_{t\in T}g_{t}K

where TT is the index set so that |T|=Ng()|T|=N_{g}(\ell). For each i,j{1,,h}i,j\in\{1,\ldots,h\} we define

(2.21) mij:={tT|ΓxigtZK=ΓxjZK}m_{ij}:=\{t\in T\ |\ \Gamma x_{i}g_{t}ZK=\Gamma x_{j}ZK\}

which is independent of the choice of the representatives {gt}tT\{g_{t}\}_{t\in T}. Let W():={gtZK|tT}W(\ell):=\{g_{t}ZK\ |\ t\in T\}. Then for each i{1,,h}i\in\{1,\ldots,h\}, recall Γ~i=(ΓxiZKxi1)Z/Z\widetilde{\Gamma}_{i}=(\Gamma\cap x_{i}ZKx^{-1}_{i})Z/Z. and the finite group xi1Γ~ixiKZ/Zx_{i}^{-1}\widetilde{\Gamma}_{i}x_{i}\subset KZ/Z acts on W()W(\ell) from the left by multiplication. The action induces the orbit decomposition

(2.22) W()=tTOxi1Γ~ixi(gtKZ)W(\ell)=\coprod_{t\in T^{\prime}}O_{x_{i}^{-1}\widetilde{\Gamma}_{i}x_{i}}(g_{t}KZ)

for some subset TTT^{\prime}\subset T.

Lemma 2.11.

Keep the notation being as above. For each i{1,,h}i\in\{1,\ldots,h\} and tTt\in T^{\prime}, if ΓxigtZK=ΓxjZK\Gamma x_{i}g_{t}ZK=\Gamma x_{j}ZK for some j{1,,h}j\in\{1,\ldots,h\}, the stabilizer Stabxi1Γ~ixi(gtKZ){\rm Stab}_{x_{i}^{-1}\widetilde{\Gamma}_{i}x_{i}}(g_{t}KZ) is isomorphic to a subgroup SiS_{i} of Γ~j\widetilde{\Gamma}_{j}.

Proof.

By assumption, xj=γxigtzkx_{j}=\gamma x_{i}g_{t}zk for some γΓ,zZ\gamma\in\Gamma,\ z\in Z, and kKk\in K. For each αZxi1Γ~ixi=(xi1ΓxiK)Z/Z\alpha Z\in x_{i}^{-1}\widetilde{\Gamma}_{i}x_{i}=(x^{-1}_{i}\Gamma x_{i}\cap K)Z/Z, let us consider the element kgt1αgtk1Zkg^{-1}_{t}\alpha g_{t}k^{-1}Z in G/ZG/Z. By using xj=γxigtzkx_{j}=\gamma x_{i}g_{t}zk, we see that the element belongs to xj1ΓxjZ/Zx^{-1}_{j}\Gamma x_{j}Z/Z. Further, if αZ\alpha Z is an element of Stabxi1Γ~ixi(gtKZ){\rm Stab}_{x_{i}^{-1}\widetilde{\Gamma}_{i}x_{i}}(g_{t}KZ), kgt1αgtk1Zkg^{-1}_{t}\alpha g_{t}k^{-1}Z also belongs to KK. Therefore, we have a group homomorphism

Stabxi1Γ~ixi(gtKZ)the conjugation by kgt1(xj1ΓxjK)Z/ZΓ~j.{\rm Stab}_{x_{i}^{-1}\widetilde{\Gamma}_{i}x_{i}}(g_{t}KZ)\stackrel{{\scriptstyle\tiny{\text{the conjugation by $kg^{-1}_{t}$}}}}{{\longrightarrow}}(x^{-1}_{j}\Gamma x_{j}\cap K)Z/Z\simeq\widetilde{\Gamma}_{j}.

Clearly, this map is injective and we have the claim. ∎

We also study the converse of the correspondence from ΓxigtZK\Gamma x_{i}g_{t}ZK to ΓxiZK\Gamma x_{i}ZK for each i{1,,h}i\in\{1,\ldots,h\}. Clearly, gt1ZKW()g^{-1}_{t}ZK\in W(\ell).

Lemma 2.12.

For each i{1,,h}i\in\{1,\ldots,h\} and tTt\in T^{\prime}, if ΓxigtZK=ΓxjZK\Gamma x_{i}g_{t}ZK=\Gamma x_{j}ZK for some j{1,,h}j\in\{1,\ldots,h\}, then |Stabxi1Γ~ixi(gtKZ)|=|Stabxj1Γ~jxj(gt1KZ)||{\rm Stab}_{x_{i}^{-1}\widetilde{\Gamma}_{i}x_{i}}(g_{t}KZ)|=|{\rm Stab}_{x_{j}^{-1}\widetilde{\Gamma}_{j}x_{j}}(g^{-1}_{t}KZ)|. In particular, it holds

|Γ~j||Oxi1Γ~ixi(gtKZ)|=|Γ~i||Oxj1Γ~jxj(gt1KZ)|.|\widetilde{\Gamma}_{j}|\cdot|O_{x_{i}^{-1}\widetilde{\Gamma}_{i}x_{i}}(g_{t}KZ)|=|\widetilde{\Gamma}_{i}|\cdot|O_{x_{j}^{-1}\widetilde{\Gamma}_{j}x_{j}}(g^{-1}_{t}KZ)|.
Proof.

As in the proof of the previous lemma, if we write xj=γxigtzkx_{j}=\gamma x_{i}g_{t}zk, then the conjugation by gtk1g_{t}k^{-1} yields the isomorphism from Stabxj1Γ~jxj(gt1KZ){\rm Stab}_{x_{j}^{-1}\widetilde{\Gamma}_{j}x_{j}}(g^{-1}_{t}KZ) to Stabxi1Γ~ixi(gtKZ){\rm Stab}_{x_{i}^{-1}\widetilde{\Gamma}_{i}x_{i}}(g_{t}KZ). The claim follows from this. ∎

Finally, we study the corresponding results in SSg(p,,A0,0)SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}) under the identification

(2.23) SSg(p,,A0,0)Gg([1/])\GSpg()/GSpg()SS_{g}(p,\ell,A_{0},\mathcal{L}_{0})\longrightarrow G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/GSp_{g}({\mathbb{Z}}_{\ell})

given by Theorem 2.7. We write

SSg(p,,A0,0)={wi=[(Ai,i,ϕAi)]|i=1,,h}.SS_{g}(p,\ell,A_{0},\mathcal{L}_{0})=\{w_{i}=[(A_{i},\mathcal{L}_{i},\phi_{A_{i}})]\ |\ i=1,\ldots,h\}.

Let us fix i{1,,h}i\in\{1,\ldots,h\} and we denote by LGi()={Ct}tT{\rm LG}_{i}(\ell)=\{C_{t}\}_{t\in T} the set of all totally maximal isotropic subspace of Ai[]A_{i}[\ell] with respect to the Weil pairing associated to i\mathcal{L}_{i}. Here we use the same index TT as W()W(\ell) defined before. Then the group RAi:=Aut((Ai,i))/{±1}{\rm RA}_{i}:={\rm Aut}((A_{i},\mathcal{L}_{i}))/\{\pm 1\} acts on LG(){\rm LG}(\ell) since each element there preserves the polarization. As in (2.22) we also have the decomposition

LG()=tTORAi(Ct).{\rm LG}(\ell)=\coprod_{t\in T^{\prime}}O_{{\rm RA}_{i}}(C_{t}).

Suppose ΓxiZK\Gamma x_{i}ZK corresponds to wi=[(Ai,i,ϕAi)]w_{i}=[(A_{i},\mathcal{L}_{i},\phi_{A_{i}})] under (2.23).

Proposition 2.13.

Keep the notation being as above. The followings holds.

  1. (1)

    The pullback of ϕAi\phi_{A_{i}} induces an identification between LGi(){\rm LG}_{i}(\ell) and W()W(\ell).

  2. (2)

    Suppose CtLGi()C_{t}\in{\rm LG}_{i}(\ell) corresponds to gtZKW()g_{t}ZK\in W(\ell) for tTt\in T under the above identification. Let fCt:(Ai,Ai)(Ai,Ct,Ai,Ct)f_{C_{t}}:(A_{i},\mathcal{L}_{A_{i}})\longrightarrow(A_{i,C_{t}},\mathcal{L}_{A_{i,C_{t}}}) be the ()g(\ell)^{g}-isogeny defined by CtC_{t} and suppose [(Ai,Ct,(Ai,Ct,fCtϕAi)]=wj[(A_{i,C_{t}},\mathcal{L}_{(A_{i,C_{t}}},f_{C_{t}}\circ\phi_{A_{i}})]=w_{j} for some j{1,,h}j\in\{1,\ldots,h\} and thus fCtf_{C_{t}} is regarded as an ()g(\ell)^{g}-isogeny from (Ai,Ai)(A_{i},\mathcal{L}_{A_{i}}) to (Ai,Aj)(A_{i},\mathcal{L}_{A_{j}}). Let f~Ct:(Ai,Aj)(Ai,Ai)\widetilde{f}_{C_{t}}:(A_{i},\mathcal{L}_{A_{j}})\longrightarrow(A_{i},\mathcal{L}_{A_{i}}) the ()g(\ell)^{g}-isogeny obtained in Proposition 2.2 for fCtf_{C_{t}}. Then it holds

    • the kernel of f~\widetilde{f} corresponds to gt1ZKg^{-1}_{t}ZK under the above identification,

    • |RAi|=|Γ~i||{\rm RA}_{i}|=|\widetilde{\Gamma}_{i}|,

    • |ORAi(Ct)|=|Oxi1Γ~ixi(gtKZ)||O_{{\rm RA}_{i}}(C_{t})|=|O_{x_{i}^{-1}\widetilde{\Gamma}_{i}x_{i}}(g_{t}KZ)|, |ORAj(Kerf~Ct)|=|Oxj1Γ~jxj(gt1KZ)||O_{{\rm RA}_{j}}({\rm Ker}\widetilde{f}_{C_{t}})|=|O_{x_{j}^{-1}\widetilde{\Gamma}_{j}x_{j}}(g^{-1}_{t}KZ)|, and

    • |RAj||ORAi(Ct)|=|RAi||ORAj(Kerf~Ct)||{\rm RA}_{j}|\cdot|O_{{\rm RA}_{i}}(C_{t})|=|{\rm RA}_{i}|\cdot|O_{{\rm RA}_{j}}({\rm Ker}\widetilde{f}_{C_{t}})|.

Proof.

The claim follows from the construction of (2.23) with Lemma 2.10 through Lemma 2.12. ∎

We remark that the fourth claim of (2) in the above proposition was proved in Lemma 3.2 of [FS21b].

3. A comparison between two graphs

In this section we check, by passing to SSg(p,,A0,0)SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}), that the graph defined by the special 1-complex Gg([1/])\GSpg()/ZGSpg()GSpg()G_{g}({\mathbb{Z}}[1/\ell])\backslash GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell}) is naturally identified with Jordan-Zaytman’s big isogeny graph in [JZ21].

3.1. Jordan-Zaytman’s big isogeny graph

We basically follow the notation in §7.1 and §5.3 of [JZ21]. The ()g(\ell)^{g}-isogeny (big) graph Grg(,p)Gr_{g}(\ell,p) due to Jordan-Zaytman for SSg(p)SS_{g}(p) is defined as a directed (regular) graph where

  • the set of vertices V(Grg(,p))V(Gr_{g}(\ell,p)) is SSg(p)SS_{g}(p), and

  • the set of directed edges between two vertices v1=[(A1,1)]v_{1}=[(A_{1},\mathcal{L}_{1})] and v2=[(A2,2)]v_{2}=[(A_{2},\mathcal{L}_{2})] is the set of equivalence classes of ()g(\ell)^{g}-isogenies between (A1,1)(A_{1},\mathcal{L}_{1}) and (A1,1)(A_{1},\mathcal{L}_{1}). Here two isogenies f,h:(A1,1)(A2,2)f,h:(A_{1},\mathcal{L}_{1})\longrightarrow(A_{2},\mathcal{L}_{2}) are said to be equivalent if there exist automorphisms ϕAut(A1,1)\phi\in{\rm Aut}(A_{1},\mathcal{L}_{1}) and ψAut(A2,2)\psi\in{\rm Aut}(A_{2},\mathcal{L}_{2}) such that ψh=fϕ\psi\circ h=f\circ\phi.

The case when g=1g=1 is nothing but Pizer’s graph G(1,p;)G(1,p;\ell) handled in [Piz90].

3.2. The (\ell-marked) ()g(\ell)^{g}-isogeny graph

Similarly, the (\ell-marked) ()g(\ell)^{g}-isogeny graph 𝒢gSS(,p){\mathcal{G}}^{SS}_{g}(\ell,p) for SSg(p,,A0,0)SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}) is defined as a directed (regular) graph where

  • the set of vertices V(𝒢gSS(,p))V({\mathcal{G}}^{SS}_{g}(\ell,p)) is SSg(p,,A0,0)SS_{g}(p,\ell,A_{0},\mathcal{L}_{0}) and

  • the set of edges between two vertices v1v_{1} and v2v_{2} is the set of equivalence classes of ()g(\ell)^{g}-isogenies between corresponding principally polarized superspecial abelian varieties commuting with marking isogenies representing v1v_{1} and v2v_{2} under the identification. In other words, if v1v_{1} and v2v_{2} correspond to [(A1,1,ϕA1)][(A_{1},\mathcal{L}_{1},\phi_{A_{1}})] and [(A2,2,ϕA2)][(A_{2},\mathcal{L}_{2},\phi_{A_{2}})] with \ell-markings ϕA1:(A0,0)(A1,1)\phi_{A_{1}}:(A_{0},\mathcal{L}_{0})\longrightarrow(A_{1},\mathcal{L}_{1}) and ϕA2:(A0,0)(A2,2)\phi_{A_{2}}:(A_{0},\mathcal{L}_{0})\longrightarrow(A_{2},\mathcal{L}_{2}) respectively, then an edge from v1v_{1} to v2v_{2} is an ()g(\ell)^{g}-isogeny f:(A1,1)(A2,2)f:(A_{1},\mathcal{L}_{1})\longrightarrow(A_{2},\mathcal{L}_{2}) such that two markings fϕA1f\circ\phi_{A_{1}} and ϕA2\phi_{A_{2}} of (A2,2)(A_{2},\mathcal{L}_{2}) from (A0,0)(A_{0},\mathcal{L}_{0}) differ by only an element in Γ(A0)\Gamma(A_{0})^{\dagger}.

3.3. The graph defined by the special 1-complex

Put Γ=Gg([1/]),G=GSpg()\Gamma=G_{g}({\mathbb{Z}}[1/\ell]),\ G=GSp_{g}({\mathbb{Q}}_{\ell}), Z=ZGSpg()Z=Z_{GSp_{g}}({\mathbb{Q}}_{\ell}) and K=GSpg()K=GSp_{g}({\mathbb{Z}}_{\ell}) for simplicity. We consider the graph associated to the quotient Γ\𝒮g\Gamma\backslash\mathcal{S}_{g} where Γ=Gg([1/])\Gamma=G_{g}({\mathbb{Z}}[1/\ell]) and 𝒮g=GSpg()/ZGSpg()GSpg()\mathcal{S}_{g}=GSp_{g}({\mathbb{Q}}_{\ell})/Z_{GSp_{g}}({\mathbb{Q}}_{\ell})GSp_{g}({\mathbb{Z}}_{\ell}).

Two elements v1=Γg1ZKv_{1}=\Gamma g_{1}ZK and v2=Γg2ZKv_{2}=\Gamma g_{2}ZK in Γ\G/ZK\Gamma\backslash G/ZK said to be adjacent if v2=Γg1gtZKv_{2}=\Gamma g_{1}g_{t}ZK for some tTt\in T where {gt}tT\{g_{t}\}_{t\in T} is defined in (2.20).

The graph in question, say BTQg1(,p){\rm BTQ}^{1}_{g}(\ell,p), is a directed (regular) graph where

  • the set of vertices V(BTQg1(,p))V({\rm BTQ}^{1}_{g}(\ell,p)) is Γ\G/ZK\Gamma\backslash G/ZK, and

  • the set of directed edges between two vertices v1=Γg1ZKv_{1}=\Gamma g_{1}ZK and v2=Γg2ZKv_{2}=\Gamma g_{2}ZK is defined by the adjacency condition in the above sense. Namely, an edge from v1v_{1} from v2v_{2} is gtg_{t} with tTt\in T such that v2=Γg1gtZKv_{2}=\Gamma g_{1}g_{t}ZK.

3.4. Comparison theorem

Let us keep the notation in this section. We define

RA(v):={RA(A,)if v=[(A,)]SSg(p) or v=[(A,,ϕA)]SSg(p,,A0,0),(ΓxZKx1)Z/Zif v=ΓxZK in the case of BTQg1(,p).{\rm RA}(v):=\left\{\begin{array}[]{ll}{\rm RA}(A,\mathcal{L})&\text{if $v=[(A,\mathcal{L})]\in SS_{g}(p)$ or $v=[(A,\mathcal{L},\phi_{A})]\in SS_{g}(p,\ell,A_{0},\mathcal{L}_{0})$,}\\ (\Gamma\cap xZKx^{-1})Z/Z&\text{if $v=\Gamma xZK$ in the case of ${\rm BTQ}^{1}_{g}(\ell,p)$.}\end{array}\right.

Further we also define

Ker(e):={Ker(f)if e is a class of ()g-isogeny f in the case of SSg(p) or SSg(p,,A0,0),gtif e is an edge defined by gt,tT in the case of BTQg1(,p).{\rm Ker}(e):=\left\{\begin{array}[]{ll}{\rm Ker}(f)&\text{if $e$ is a class of $(\ell)^{g}$-isogeny $f$ in the case of $SS_{g}(p)$ or $SS_{g}(p,\ell,A_{0},\mathcal{L}_{0})$,}\\ g_{t}&\text{if $e$ is an edge defined by $g_{t},\ t\in T$ in the case of ${\rm BTQ}^{1}_{g}(\ell,p)$.}\end{array}\right.

We will prove the following comparison theorem which plays an important role in our study:

Theorem 3.1.

The identifications ((2.18)) and ((2.19)) induce the following graph isomorphisms

Grg(,p)(2.18)𝒢gSS(,p)(2.19)BTQg1(,p).Gr_{g}(\ell,p)\stackrel{{\scriptstyle(\ref{forget})\atop\sim}}{{\longleftarrow}}\mathcal{G}^{SS}_{g}(\ell,p)\stackrel{{\scriptstyle(\ref{another-desc1})\atop\sim}}{{\longrightarrow}}{\rm BTQ}^{1}_{g}(\ell,p).

Further, the following properties are preserved under the isomorphisms:

  • the Hecke action of T()geo,T()(A0,0)geoT(\ell)^{{\rm geo}},\ T(\ell)^{{\rm geo}}_{(A_{0},\mathcal{L}_{0})}, or T()T(\ell) on each set of the vertices defines Ng()N_{g}(\ell)-neighbors of a given vertex,

  • each edge ee from v1v_{1} to v2v_{2} has an opposite e^\widehat{e} such that

    |RA(v2)||ORA(v1)(Ker(e))|=|RA(v1)||ORA(v2)(Ker(e^))||{\rm RA}(v_{2})|\cdot|O_{{\rm RA}(v_{1})}({\rm Ker}(e))|=|{\rm RA}(v_{1})|\cdot|O_{{\rm RA}(v_{2})}({\rm Ker}(\widehat{e}))|
Proof.

As in the claim already, the identifications between the sets of vertices are given by (2.18) and (2.19). The compatibility of the Hecke operators follows from Theorem 2.9 and this yields the first property in the latter claim. The remaining formula follows from Proposition 2.13. ∎

Corollary 3.2.

Keep the notation being as above. The random walk matrices for Grg(,p),𝒢gSS(,p)Gr_{g}(\ell,p),\ {\mathcal{G}}^{SS}_{g}(\ell,p), and BTQg1(,p){\rm BTQ}^{1}_{g}(\ell,p) coincide each other.

We remark that Theorem 2.9 is insufficient to prove the above corollary while Theorem 3.1 tells us more finer information for the relation of the reduced automorphisms and the multiplicity of each edge.

Remark 3.3.

As shown in Theorem 3.1 or Section 3 of [FS21b], the group of reduced automorphisms gives a finer structure of its orbit of a given Lagragian subspace defining an ()g(\ell)^{g}-isogeny. The edges in Figure 1.1 can be more precise as in the figure in 7A, p.297 of [KT20].

4. Bruhat-Tits buildings for symplectic groups

In this and the following chapter, we introduce a more general framework than the case to which we apply. The purpose is to simplify the notations and to indicate that the methods we use are applicable in a wider context. The reader may assume that F=F={\mathbb{Q}}_{\ell} and ϖ=\varpi=\ell in the following discussion.

4.1. Symplectic groups revisited for the buildings

Let FF be a non-archimedean local field of characteristic different from 22 and O{\it O} be the ring of integers. We fix a uniformizer ϖ\varpi and identify the residue field O/ϖO{\it O}/\varpi{\it O} with a finite field 𝔽q{\mathbb{F}}_{q} of order qq. Further we denote by F×F^{\times} and O×{\it O}^{\times} the multiplicative groups in FF and O{\it O} respectively. Let ordϖ{\rm ord}_{\varpi} be a discrete valuation in FF, normalized so that ordϖ(F×)={\rm ord}_{\varpi}(F^{\times})={\mathbb{Z}}. For example, we consider the \ell-adic field {\mathbb{Q}}_{\ell} for a prime \ell with the ring of integers {\mathbb{Z}}_{\ell}, where \ell is a uniformizer and the residue field is 𝔽=/{\mathbb{F}}_{\ell}={\mathbb{Z}}/\ell{\mathbb{Z}}.

For a positive integer nn, let V:=F2nV:=F^{2n} be the symplectic space over FF equipped with the standard symplectic pairing ,\langle\ast,\ast\rangle defined by v,w=tvJnw\langle v,w\rangle=\,^{t}vJ_{n}w for v,wF2nv,w\in F^{2n}. For VV, there exists a basis {v1,,vn,w1,,wn}\{v_{1},\dots,v_{n},w_{1},\dots,w_{n}\} such that

vi,wj=δijandvi,vj=wi,wj=0for any i,j=1,,n,\langle v_{i},w_{j}\rangle=\delta_{ij}\quad\text{and}\quad\langle v_{i},v_{j}\rangle=\langle w_{i},w_{j}\rangle=0\quad\text{for any $i,j=1,\dots,n$},

where δij\delta_{ij} equals 11 if i=ji=j and 0 if iji\neq j, and we call it a symplectic basis of (V,,)(V,\langle\ast,\ast\rangle). Each choice of a symplectic basis yields an isomorphism between the isometry group and Spn(F)Sp_{n}(F).

Note that the following elements are in GSpn(F)GSp_{n}(F),

tλ:=diag(1,,1,λ,,λ)=(In00λIn)for λF×.t_{\lambda}:={\rm diag}(1,\dots,1,\lambda,\dots,\lambda)=\left(\begin{array}[]{cc}I_{n}&0\\ 0&\lambda I_{n}\end{array}\right)\quad\text{for $\lambda\in F^{\times}$}.

(See also Section 1.4). In the subsequent sections, we consider the projectivised groups: let PSpn(F)PSp_{n}(F) and PGSpn(F)PGSp_{n}(F) be the groups Spn(F)Sp_{n}(F) and GSpn(F)GSp_{n}(F) modulo the centers respectively. If we naturally identify PSpn(F)PSp_{n}(F) with a normal subgroup of PGSpn(F)PGSp_{n}(F), then the quotient group PGSpn(F)/PSpn(F)PGSp_{n}(F)/PSp_{n}(F) is isomorphic to (/2)×O×({\mathbb{Z}}/2{\mathbb{Z}})\times{\it O}^{\times}, which is generated by the images of tλ=diag(1,,1,λ,,λ)t_{\lambda}={\rm diag}(1,\dots,1,\lambda,\dots,\lambda) for λϖO×\lambda\in\varpi{\it O}^{\times}. Similarly, letting PSpn(O)PSp_{n}({\it O}) and PGSpn(O)PGSp_{n}({\it O}) be the groups Spn(O)Sp_{n}({\it O}) and GSpn(O)GSp_{n}({\it O}) modulo the centers respectively, we identify PSpn(O)PSp_{n}({\it O}) with a subgroup in PGSpn(O)PGSp_{n}({\it O}).

4.2. Bruhat-Tits building: the construction

Let (V,,)(V,\langle\ast,\ast\rangle) be a symplectic space over FF of dimension 2n2n. We define a lattice Λ\Lambda in VV as a free O{\it O}-module of rank 2n2n. Note that if Λ\Lambda is a lattice, then Λ/ϖΛ\Lambda/\varpi\Lambda is a vector space over 𝔽q{\mathbb{F}}_{q} of dimension 2n2n. We say that a lattice Λ\Lambda is primitive if

Λ,ΛOwhere Λ,Λ:={v,wv,wΛ},\langle\Lambda,\Lambda\rangle\subseteq{\it O}\quad\text{where }\langle\Lambda,\Lambda\rangle:=\{\langle v,w\rangle\mid v,w\in\Lambda\},

and ,\langle\ast,\ast\rangle induces a non-degenerate alternating form on Λ/ϖΛ\Lambda/\varpi\Lambda over 𝔽q{\mathbb{F}}_{q}.

Let Λi\Lambda_{i} for i=1,2i=1,2 be lattices in VV, and we say that they are homothetic if

Λ1=αΛ2for some αF×.\Lambda_{1}=\alpha\Lambda_{2}\quad\text{for some $\alpha\in F^{\times}$}.

This defines an equivalence relation in the set of lattices in VV. We denote the homothety class of a lattice Λ\Lambda by [Λ][\Lambda]. Let us define the set 𝕃n{\mathbb{L}}_{n} of homothety classes [Λ][\Lambda] of lattices such that there exist a representative Λ\Lambda of [Λ][\Lambda] and a primitive lattice Λ0\Lambda_{0} satisfying that

ϖΛ0ΛΛ0andΛ,ΛϖO.\varpi\Lambda_{0}\subseteq\Lambda\subseteq\Lambda_{0}\quad\text{and}\quad\langle\Lambda,\Lambda\rangle\subseteq\varpi{\it O}.

By the definition, if [Λ]𝕃n[\Lambda]\in{\mathbb{L}}_{n}, then a representative Λ\Lambda yields a subspace Λ/ϖΛ0\Lambda/\varpi\Lambda_{0} of Λ0/ϖΛ0\Lambda_{0}/\varpi\Lambda_{0} with some primitive lattice Λ0\Lambda_{0} such that it is totally isotropic, i.e., the induced non-degenerate alternating form ,\langle\ast,\ast\rangle vanishes on Λ/ϖΛ0\Lambda/\varpi\Lambda_{0} in Λ0/ϖΛ0\Lambda_{0}/\varpi\Lambda_{0}. Further we define the incidence relation in 𝕃n{\mathbb{L}}_{n} and denote by [Λ1][Λ2][\Lambda_{1}]\sim[\Lambda_{2}] for two distinct homothety classes if there exist representatives Λi\Lambda_{i} of [Λi][\Lambda_{i}] for i=1,2i=1,2 and a primitive lattice Λ0\Lambda_{0} such that

ϖΛ0ΛiΛ0for i=1,2,\varpi\Lambda_{0}\subseteq\Lambda_{i}\subseteq\Lambda_{0}\quad\text{for $i=1,2$},

and either Λ1Λ2\Lambda_{1}\subseteq\Lambda_{2} or Λ2Λ1\Lambda_{2}\subseteq\Lambda_{1} holds.

The Bruhat-Tits building n{\mathcal{B}}_{n} (in short, building) for the group PGSpn(F)PGSp_{n}(F) (or Spn(F)Sp_{n}(F)) is the clique complex whose set of vertices Ver(n){\rm Ver}({\mathcal{B}}_{n}) is 𝕃n{\mathbb{L}}_{n}, i.e., σVer(n)\sigma\subset{\rm Ver}({\mathcal{B}}_{n}) defines a simplex if any distinct vertices in σ\sigma are incident. The building n{\mathcal{B}}_{n} is a simplicial complex of dimension nn; note that each chamber (i.e., a simplex of maximal dimension) [Λ0],[Λ1],,[Λn][\Lambda_{0}],[\Lambda_{1}],\dots,[\Lambda_{n}] corresponds to a sequence of lattices

Λ0Λ1Λnϖ1Λ0,\Lambda_{0}\subseteq\Lambda_{1}\subseteq\cdots\subseteq\Lambda_{n}\subseteq\varpi^{-1}\Lambda_{0},

where ϖ1Λ0\varpi^{-1}\Lambda_{0} is primitive, such that

{0}Λ1/Λ0Λ2/Λ0Λn/Λ0ϖ1Λ0/Λ0\{0\}\subseteq\Lambda_{1}/\Lambda_{0}\subseteq\Lambda_{2}/\Lambda_{0}\subseteq\cdots\subseteq\Lambda_{n}/\Lambda_{0}\subseteq\varpi^{-1}\Lambda_{0}/\Lambda_{0}

forms a complete flag of a maximal totally isotropic subspace Λn/Λ0\Lambda_{n}/\Lambda_{0} in ϖ1Λ0/Λ0\varpi^{-1}\Lambda_{0}/\Lambda_{0} over 𝔽q{\mathbb{F}}_{q}.

The group Spn(F)Sp_{n}(F) acts on n{\mathcal{B}}_{n} as simplicial automorphisms: let us fix a symplectic basis {v1,,vn,w1,,wn}\{v_{1},\dots,v_{n},w_{1},\dots,w_{n}\} of (V,,)(V,\langle\ast,\ast\rangle), which we identify with the standard symplectic space over FF. Then the action is defined by [Λ][MΛ][\Lambda]\mapsto[M\Lambda] for [Λ]Ver(n)[\Lambda]\in{\rm Ver}({\mathcal{B}}_{n}) and MSpn(F)M\in Sp_{n}(F), and this action is simplicial since it preserves the incidence relation. Moreover, this yields the action of the projectivised group PSpn(F)PSp_{n}(F) on n{\mathcal{B}}_{n}.

We define the label (or, color) on the set of vertices Ver(n){\rm Ver}({\mathcal{B}}_{n}). For any lattice Λ\Lambda, there exists some γGL2n(F)\gamma\in GL_{2n}(F) such that γu1,,γwn\gamma u_{1},\dots,\gamma w_{n} form an O{\it O}-basis of Λ\Lambda. Let

𝐥𝐚𝐛n[Λ]:=ordϖ(detγ)mod2n.{\bf lab}_{n}[\Lambda]:={\rm ord}_{\varpi}(\det\gamma)\mod 2n.

Note that this depends only on the homothety class of Λ\Lambda since det(αγ)=α2ndet(γ)\det(\alpha\gamma)=\alpha^{2n}\det(\gamma) for αF×\alpha\in F^{\times} and for γGL2n(F)\gamma\in GL_{2n}(F), and detγO×\det\gamma\in{\it O}^{\times} for γGL2n(O)\gamma\in GL_{2n}({\it O}). Hence the function 𝐥𝐚𝐛n:Ver(n)/2n{\bf lab}_{n}:{\rm Ver}({\mathcal{B}}_{n})\to{\mathbb{Z}}/2n{\mathbb{Z}} is well-defined and we call 𝐥𝐚𝐛n[Λ]{\bf lab}_{n}[\Lambda] the label of a vertex [Λ]Ver(n)[\Lambda]\in{\rm Ver}({\mathcal{B}}_{n}). For example, let us consider a sequence of lattices Λ0,,Λn\Lambda_{0},\dots,\Lambda_{n}, where

(4.1) Λk:=Ou1OukOϖuk+1Oϖw1Oϖwnfor 0k<n,\Lambda_{k}:={\it O}u_{1}\oplus\cdots\oplus{\it O}u_{k}\oplus{\it O}\varpi u_{k+1}\oplus\cdots\oplus{\it O}\varpi w_{1}\oplus\cdots\oplus{\it O}\varpi w_{n}\quad\text{for $0\leq k<n$},

and Λn:=Ou1OunOϖw1Oϖwn\Lambda_{n}:={\it O}u_{1}\oplus\cdots\oplus{\it O}u_{n}\oplus{\it O}\varpi w_{1}\oplus\cdots\oplus{\it O}\varpi w_{n}. Then Λ0Λnϖ1Λ0\Lambda_{0}\subseteq\cdots\subseteq\Lambda_{n}\subseteq\varpi^{-1}\Lambda_{0} and ϖ1Λ0\varpi^{-1}\Lambda_{0} is primitive, and since the chain Λ1/Λ0Λn/Λ0\Lambda_{1}/\Lambda_{0}\subseteq\cdots\subseteq\Lambda_{n}/\Lambda_{0} forms a maximal totally isotropic flag in ϖ1Λ0/Λ0\varpi^{-1}\Lambda_{0}/\Lambda_{0} over 𝔽q{\mathbb{F}}_{q}, the corresponding homothety classes [Λ0],,[Λn][\Lambda_{0}],\dots,[\Lambda_{n}] define a chamber in n{\mathcal{B}}_{n}. In this case, we have that 𝐥𝐚𝐛n[Λk]=2nkmod2n{\bf lab}_{n}[\Lambda_{k}]=2n-k\mod 2n for 0kn0\leq k\leq n. We call the chamber determined by [Λ0],,[Λn][\Lambda_{0}],\dots,[\Lambda_{n}] the fundamental chamber 𝒞0{\mathcal{C}}_{0}. Here we note that 𝐥𝐚𝐛n{\bf lab}_{n} misses the values 1,,n11,\dots,n-1 in /2n{\mathbb{Z}}/2n{\mathbb{Z}}. It is known that Spn(F)Sp_{n}(F) acts transitively on the set of chambers [Gar97, Section 20.5], i.e., every chamber is of the form γ𝒞0\gamma{\mathcal{C}}_{0} for γSpn(F)\gamma\in Sp_{n}(F). By definition, the action of Spn(F)Sp_{n}(F) preserves the labels on Ver(n){\rm Ver}({\mathcal{B}}_{n}). It thus implies that the action is not vertex-transitive for any n1n\geq 1.

4.3. Apartments

Let us introduce a system of apartments in the building n{\mathcal{B}}_{n}, following [Gar97, Chapter 20] and [She07]. A frame is an unordered nn-tuple,

{λ11,λ12},,{λn1,λn2},\{\lambda_{1}^{1},\lambda_{1}^{2}\},\dots,\{\lambda_{n}^{1},\lambda_{n}^{2}\},

such that each {λi1,λi2}\{\lambda_{i}^{1},\lambda_{i}^{2}\} is an unordered pair of lines which span a 22-dimensional symplectic subspace with the induced alternating form for i=1,,ni=1,\dots,n, and

V=V1Vnwhere Vi:=λi1λi2 and ViVj if ij,V=V_{1}\oplus\cdots\oplus V_{n}\quad\text{where $V_{i}:=\lambda_{i}^{1}\oplus\lambda_{i}^{2}$ and $V_{i}\bot V_{j}$ if $i\neq j$},

i.e., v,v=0\langle v,v^{\prime}\rangle=0 for all vViv\in V_{i} and all vVjv^{\prime}\in V_{j} if iji\neq j. An apartment defined by a frame {λi1,λi2}\{\lambda_{i}^{1},\lambda_{i}^{2}\} for i=1,,ni=1,\dots,n is a maximal subcomplex of n{\mathcal{B}}_{n} on the set of vertices [Λ][\Lambda] such that

Λ=i=1n(Mi1Mi2)where Mij is a rank one free O-module in λij for j=1,2,\Lambda=\bigoplus_{i=1}^{n}\left(M_{i}^{1}\oplus M_{i}^{2}\right)\quad\text{where $M_{i}^{j}$ is a rank one free ${\it O}$-module in $\lambda_{i}^{j}$ for $j=1,2$},

for some (equivalently, every) representative Λ\Lambda in the homothety class. We define a system of apartments as a maximal set of apartments.

Following [She07], we fix a symplectic basis {u1,,un,w1,,wn}\{u_{1},\dots,u_{n},w_{1},\dots,w_{n}\} of VV and a uniformizer ϖ\varpi in FF and lighten the notation: we denote a lattice

Λ=Oϖa1u1OϖanunOϖb1w1Oϖbnwnfor ai,bii=1,,n,\Lambda={\it O}\varpi^{a_{1}}u_{1}\oplus\cdots\oplus{\it O}\varpi^{a_{n}}u_{n}\oplus{\it O}\varpi^{b_{1}}w_{1}\oplus\cdots\oplus{\it O}\varpi^{b_{n}}w_{n}\quad\text{for $a_{i},b_{i}\in{\mathbb{Z}}$, $i=1,\dots,n$},

by Λ=(a1,,an;b1,,bn)\Lambda=(a_{1},\dots,a_{n};b_{1},\dots,b_{n}), and the homothety class by [Λ]=[a1,,an;b1,,bn][\Lambda]=[a_{1},\dots,a_{n};b_{1},\dots,b_{n}]. For Λ\Lambda, we have Λ,ΛO\langle\Lambda,\Lambda\rangle\subset{\it O} if and only if ϖaiui,ϖbiwi=ϖai+biO\langle\varpi^{a_{i}}u_{i},\varpi^{b_{i}}w_{i}\rangle=\varpi^{a_{i}+b_{i}}\in{\it O} for all i=1,,ni=1,\dots,n. This is equivalent to that ai+bi0a_{i}+b_{i}\geq 0 for all i=1,,ni=1,\dots,n, in which case, Λ/ϖΛ\Lambda/\varpi\Lambda is a non-degenerate alternating space with the induced form over the residue field O/ϖO{\it O}/\varpi{\it O} if and only if ai+bi=0a_{i}+b_{i}=0 for all i=1,,ni=1,\dots,n.

For the fixed basis, let λi1:=Fui\lambda_{i}^{1}:=Fu_{i} and λi2:=Fwi\lambda_{i}^{2}:=Fw_{i} for i=1,,ni=1,\dots,n. The frame {λi1,λi2}i=1,,n\{\lambda_{i}^{1},\lambda_{i}^{2}\}_{i=1,\dots,n} determines an apartment SS0\SS_{0} in the building n{\mathcal{B}}_{n} for Spn(F)Sp_{n}(F). We call SS0\SS_{0} the fundamental apartment. The chain of lattice Λ0Λn\Lambda_{0}\subseteq\cdots\subseteq\Lambda_{n} in (4.1) defines a chamber 𝒞0{\mathcal{C}}_{0} in SS0\SS_{0} containing [Λ0][\Lambda_{0}]:

Λ0=(1,,1;1,,1)\displaystyle\Lambda_{0}=(1,\dots,1;1,\dots,1) (0,1,1,,1;1,,1)\displaystyle\subset(0,1,1,\dots,1;1,\dots,1)
(0,0,1,,1;1,,1)(0,0,,0;1,,1)ϖ1Λ0.\displaystyle\subset(0,0,1,\dots,1;1,\dots,1)\subset\cdots\subset(0,0,\dots,0;1,\dots,1)\subset\varpi^{-1}\Lambda_{0}.

Moreover, the following chain

Λ0=(1,,1;1,,1)\displaystyle\Lambda_{0}=(1,\dots,1;1,\dots,1) (1,0,1,,1;1,,1)\displaystyle\subset(1,0,1,\dots,1;1,\dots,1)
(0,0,1,,1;1,,1)(0,0,,0;1,,1)ϖ1Λ0,\displaystyle\subset(0,0,1,\dots,1;1,\dots,1)\subset\cdots\subset(0,0,\dots,0;1,\dots,1)\subset\varpi^{-1}\Lambda_{0},

where the lattices are the same as above except for the second one, defines a chamber which shares a codimension one face with 𝒞0{\mathcal{C}}_{0}.

We shall see the rest of chambers in the apartment SS0\SS_{0} by an action of the affine Weyl group attached to the building. Denoting by 𝒩0{\mathcal{N}}_{0} and by 0{\mathcal{I}}_{0} the subgroups preserving SS0\SS_{0} (as a set) and 𝒞0{\mathcal{C}}_{0} (pointwise) in Spn(F)Sp_{n}(F) respectively, the affine Weyl group is isomorphic to 𝒩0/(𝒩00){\mathcal{N}}_{0}/({\mathcal{N}}_{0}\cap{\mathcal{I}}_{0}), which naturally acts on the chambers in SS0\SS_{0} transitively. For Spn(F)Sp_{n}(F), the affine Weyl group is of type C~n\widetilde{C}_{n} with the Coxeter diagram

112233n1n-1nnn+1n+1

on (n+1)(n+1) vertices. Each vertex ii in the Coxeter diagram corresponds to a reflection sis_{i} satisfying that si2=1s_{i}^{2}=1 and sisjs_{i}s_{j} has order mijm_{ij}, where

m12=mn(n+1)=4,mi(i+1)=3for i1,n, andmij=2otherwise.m_{12}=m_{n(n+1)}=4,\quad m_{i(i+1)}=3\quad\text{for $i\neq 1,n$, and}\quad m_{ij}=2\quad\text{otherwise}.

The affine Weyl group of type C~n\widetilde{C}_{n} is generated by s1,,sn+1s_{1},\dots,s_{n+1}. Given the symplectic basis {u1,,un,w1,,wn}\{u_{1},\dots,u_{n},w_{1},\dots,w_{n}\}, the action on it is realized as in the following:

  • s1s_{1} exchanges unu_{n} and wnw_{n}, and fixes the others,

  • sjs_{j} (2jn)(2\leq j\leq n) exchanges unj+1u_{n-j+1} and unj+2u_{n-j+2}, and wnj+1w_{n-j+1} and wnj+2w_{n-j+2} simultaneously and fixes the others, and

  • sn+1s_{n+1} maps u1u_{1} to ϖw1\varpi w_{1} and w1w_{1} to ϖ1u1\varpi^{-1}u_{1} and fixes the others.

In the fundamental apartment SS0\SS_{0}, denoting a vertex by [a1,,an;b1,,bn][a_{1},\dots,a_{n};b_{1},\dots,b_{n}], we have that

s1[a1,,an;b1,,bn]=[a1,,an1,bn;b1,,bn1,an],\displaystyle s_{1}[a_{1},\dots,a_{n};b_{1},\dots,b_{n}]=[a_{1},\dots,a_{n-1},b_{n};b_{1},\dots,b_{n-1},a_{n}],
sj[a1,,an;b1,,bn]\displaystyle s_{j}[a_{1},\dots,a_{n};b_{1},\dots,b_{n}]
=[a1,,anj+2,anj+1,,an;b1,,bnj+2,bnj+1,,bn]for 2jn,\displaystyle=[a_{1},\dots,a_{n-j+2},a_{n-j+1},\dots,a_{n};b_{1},\dots,b_{n-j+2},b_{n-j+1},\dots,b_{n}]\quad\text{for $2\leq j\leq n$},
and
sn+1[a1,,an;b1,,bn]=[b11,a2,,an;a1+1,b2,,bn].\displaystyle s_{n+1}[a_{1},\dots,a_{n};b_{1},\dots,b_{n}]=[b_{1}-1,a_{2},\dots,a_{n};a_{1}+1,b_{2},\dots,b_{n}].

A direct computation shows that s1,,sn+1s_{1},\dots,s_{n+1} satisfy the indicated Coxeter data. Deleting either s1s_{1} or sn+1s_{n+1} yields a group isomorphic to the spherical Weyl group of type CnC_{n}. Note that the vertex v=[a1,,an;b1,,bn]v=[a_{1},\dots,a_{n};b_{1},\dots,b_{n}] is fixed by sis_{i} for 1in1\leq i\leq n if and only if ai=bja_{i}=b_{j} for all 1i,jn1\leq i,j\leq n, and vv is fixed by sis_{i} for 2in+12\leq i\leq n+1 if and only if ai=bi1a_{i}=b_{i}-1 for all 1in1\leq i\leq n. In the fundamental chamber 𝒞0{\mathcal{C}}_{0}, such vertices are [Λ0]=[1,,1;1,,1][\Lambda_{0}]=[1,\dots,1;1,\dots,1] and [Λn]=[0,,0;1,,1][\Lambda_{n}]=[0,\dots,0;1,\dots,1] respectively. Although we do not use the fact, it is useful to note that the spherical Weyl group CnC_{n} is isomorphic to the signed permutation group (/2)n𝔖n({\mathbb{Z}}/2{\mathbb{Z}})^{n}\rtimes\mathfrak{S}_{n} whose order is 2nn!2^{n}n!.

Example 4.1.

If n=2n=2, then we have 88 chambers containing vertex [Λ0]=[1,1;1,1][\Lambda_{0}]=[1,1;1,1] in a fixed apartment, where the fundamental chamber 𝒞0{\mathcal{C}}_{0} is defined by the chain

Λ0=(1,1;1,1)(0,1;1,1)(0,0;1,1)(0,0;0,0)=ϖ1Λ0.\Lambda_{0}=(1,1;1,1)\subset(0,1;1,1)\subset(0,0;1,1)\subset(0,0;0,0)=\varpi^{-1}\Lambda_{0}.

The locations of chambers 𝒞0,s1𝒞0,s2𝒞0{\mathcal{C}}_{0},s_{1}{\mathcal{C}}_{0},s_{2}{\mathcal{C}}_{0} and s3𝒞0s_{3}{\mathcal{C}}_{0} are indicated for generators s1,s2,s3s_{1},s_{2},s_{3} of C~2\widetilde{C}_{2} in Figure 4.1.

[2,0;0,2][2,0;0,2][2,0;0,1][2,0;0,1][2,1;0,1][2,1;0,1][2,1;0,0][2,1;0,0][1,0;3,2][-1,0;3,2][1,0;0,2][1,0;0,2][1,0;0,1][1,0;0,1][1,1;0,1][1,1;0,1][1,1;0,0][1,1;0,0][1,2;0,0][1,2;0,0][1,0;1,2][1,0;1,2][1,0;1,1][1,0;1,1][1,1;1,1][1,1;1,1][1,1;1,0][1,1;1,0][1,2;1,0][1,2;1,0][0,0;1,2][0,0;1,2][0,0;1,1][0,0;1,1][0,1;1,1][0,1;1,1]C0C_{0}s1C0s_{1}C_{0}s2C0s_{2}C_{0}s3C0s_{3}C_{0}[0,1;1,0][0,1;1,0][0,2;1,0][0,2;1,0][0,0;2,2][0,0;2,2][0,0;2,1][0,0;2,1][0,1;2,1][0,1;2,1][0,1;2,0][0,1;2,0][0,2;2,0][0,2;2,0]
Figure 4.1. A part of the fundamental apartment SS0\SS_{0} with the chambers 𝒞0,s1𝒞0,s2𝒞0{\mathcal{C}}_{0},s_{1}{\mathcal{C}}_{0},s_{2}{\mathcal{C}}_{0} and s3𝒞0s_{3}{\mathcal{C}}_{0} for n=2n=2.

4.4. Self-dual vertices

For any lattice Λ\Lambda in a symplectic space (V,,)(V,\langle\ast,\ast\rangle), let us define the dual by

Λ:={vVv,wOfor all wΛ}.\Lambda^{\ast}:=\{v\in V\mid\langle v,w\rangle\in{\it O}\ \text{for all $w\in\Lambda$}\}.

Note that Λ\Lambda^{\ast} is also a lattice in VV. For every αF×\alpha\in F^{\times}, we have that (αΛ)=α1Λ(\alpha\Lambda)^{\ast}=\alpha^{-1}\Lambda^{\ast}, whence the homothety class [Λ][\Lambda^{\ast}] depends only on [Λ][\Lambda]. Let us call a vertex [Λ][\Lambda] in the building n{\mathcal{B}}_{n} self-dual if [Λ]=[Λ][\Lambda^{\ast}]=[\Lambda]. Below we characterize self-dual vertices in terms of labels—it is essentially proved in [She07, Proposition 3.1]; we give a proof for the sake of completeness.

Lemma 4.2.

Fix an integer n1n\geq 1. For [Λ]Ver(n)[\Lambda]\in{\rm Ver}({\mathcal{B}}_{n}), we have that [Λ]=[Λ][\Lambda^{\ast}]=[\Lambda] if and only if 𝐥𝐚𝐛n[Λ]=0{\bf lab}_{n}[\Lambda]=0 or nmod2nn\mod 2n.

Proof.

Fix a symplectic basis of the space over FF and identify the space with the standard symplectic space over FF. Let Λ0,,Λn\Lambda_{0},\dots,\Lambda_{n} be the sequence of lattices (4.1) whose homothety classes form the fundamental chamber 𝒞0{\mathcal{C}}_{0} in the building n{\mathcal{B}}_{n}. Note that Λ0\Lambda_{0} is primitive and Λ0=Λ0\Lambda_{0}^{\ast}=\Lambda_{0}. For any lattice Λ\Lambda, there exist γ1,γ2GL2n(F)\gamma_{1},\gamma_{2}\in GL_{2n}(F) such that Λ=γ1Λ0\Lambda=\gamma_{1}\Lambda_{0} and Λ=γ2Λ0\Lambda^{\ast}=\gamma_{2}\Lambda_{0}. Since Λ,ΛO\langle\Lambda^{\ast},\Lambda\rangle\subset{\it O}, we have that γ1tγ2GL2n(O)\,{}^{t}\gamma_{1}\gamma_{2}\in GL_{2n}({\it O}), and thus dettγ1γ2O×\det\,^{t}\gamma_{1}\gamma_{2}\in{\it O}^{\times}. This implies that

𝐥𝐚𝐛n[Λ]=ordϖ(detγ2)=ordϖ(detγ1)=𝐥𝐚𝐛n[Λ]mod2n.{\bf lab}_{n}[\Lambda^{\ast}]={\rm ord}_{\varpi}(\det\gamma_{2})=-{\rm ord}_{\varpi}(\det\gamma_{1})=-{\bf lab}_{n}[\Lambda]\mod 2n.

Therefore if [Λ]=[Λ][\Lambda^{\ast}]=[\Lambda], then 2𝐥𝐚𝐛n[Λ]=0mod2n2{\bf lab}_{n}[\Lambda]=0\mod 2n, i.e., 𝐥𝐚𝐛n[Λ]=0{\bf lab}_{n}[\Lambda]=0 or nmod2nn\mod 2n. Conversely if 𝐥𝐚𝐛n[Λ]=0{\bf lab}_{n}[\Lambda]=0 or nmod2nn\mod 2n, then Λ=γΛ0\Lambda=\gamma\Lambda_{0} or γΛn\gamma\Lambda_{n} for some γSpn(F)\gamma\in Sp_{n}(F) since Spn(F)Sp_{n}(F) acts on n{\mathcal{B}}_{n} transitively on chambers and preserves the labels of vertices. Noting that [Λ0]=[Λ0][\Lambda_{0}^{\ast}]=[\Lambda_{0}] and [Λn]=[Λn][\Lambda_{n}^{\ast}]=[\Lambda_{n}], as well as Λ=γΛ0\Lambda^{\ast}=\gamma\Lambda_{0}^{\ast} if Λ=γΛ0\Lambda=\gamma\Lambda_{0}, and Λ=γΛn\Lambda^{\ast}=\gamma\Lambda_{n}^{\ast} if Λ=γΛn\Lambda=\gamma\Lambda_{n} for γSpn(F)\gamma\in Sp_{n}(F), we conclude that [Λ]=[Λ][\Lambda^{\ast}]=[\Lambda], as required. ∎

Remark 4.3.

If n2n\geq 2, then for the vertices [Λ]Ver(n)[\Lambda]\in{\rm Ver}({\mathcal{B}}_{n}) with 𝐥𝐚𝐛n[Λ]0,nmod2n{\bf lab}_{n}[\Lambda]\neq 0,n\mod 2n, the homothety class [Λ][\Lambda^{\ast}] does not define a vertex, i.e., [Λ]Ver(n)[\Lambda^{\ast}]\notin{\rm Ver}({\mathcal{B}}_{n}). Indeed, for the vertex [Λ][\Lambda] of label kmod2nk\mod 2n, the homothety class of the dual [Λ][\Lambda^{\ast}] has the label 2nkmod2n2n-k\mod 2n. For example, if n=2n=2, then for the lattice Λ1\Lambda_{1} in (4.1), we have

Λ1=Oϖ1u1Oϖ1u2Ow1Oϖ1w2,\Lambda_{1}^{\ast}={\it O}\varpi^{-1}u_{1}\oplus{\it O}\varpi^{-1}u_{2}\oplus{\it O}w_{1}\oplus{\it O}\varpi^{-1}w_{2},

and [Λ1][\Lambda_{1}^{\ast}] has the label 1mod2n1\mod 2n, and thus it does not belong to Ver(2){\rm Ver}({\mathcal{B}}_{2}).

4.5. Special vertices and the special 11-complex

For [Λ]Ver(n)[\Lambda]\in{\rm Ver}({\mathcal{B}}_{n}), let us call [Λ][\Lambda] a special vertex if [Λ]=[Λ][\Lambda^{\ast}]=[\Lambda]. We define the special 11-complex 𝒮n{\mathcal{S}}_{n} as a 11-dimensional subcomplex of n{\mathcal{B}}_{n} based on the set of special vertices

Ver(𝒮n):={[Λ]Ver(n)[Λ]=[Λ]},{\rm Ver}({\mathcal{S}}_{n}):=\big{\{}[\Lambda]\in{\rm Ver}({\mathcal{B}}_{n})\mid[\Lambda^{\ast}]=[\Lambda]\big{\}},

and 11-simplices (edges) are defined between two incident vertices in n{\mathcal{B}}_{n} (cf. Section 4.1): for [Λ1][\Lambda_{1}], [Λ2][\Lambda_{2}] in Ver(𝒮n){\rm Ver}({\mathcal{S}}_{n}), we have [Λ1][Λ2][\Lambda_{1}]\sim[\Lambda_{2}] if and only if there exist representatives Λ1\Lambda_{1} and Λ2\Lambda_{2} from [Λ1][\Lambda_{1}] and [Λ2][\Lambda_{2}] respectively such that either ϖ1Λ1\varpi^{-1}\Lambda_{1} is primitive and Λ1Λ2ϖ1Λ1\Lambda_{1}\subseteq\Lambda_{2}\subseteq\varpi^{-1}\Lambda_{1}, or the analogous relation where the roles of Λ1\Lambda_{1} and Λ2\Lambda_{2} are interchanged holds. Note that since special vertices are those that are self-dual, if ϖ1Λ1\varpi^{-1}\Lambda_{1} is primitive, then Λ2/Λ1\Lambda_{2}/\Lambda_{1} is a maximal totally isotropic subspace of ϖ1Λ1/Λ1\varpi^{-1}\Lambda_{1}/\Lambda_{1} over 𝔽q{\mathbb{F}}_{q}.

Lemma 4.2 shows that [Λ]Ver(𝒮n)[\Lambda]\in{\rm Ver}({\mathcal{S}}_{n}) if and only if 𝐥𝐚𝐛n[Λ]=0{\bf lab}_{n}[\Lambda]=0 or nmod2nn\mod 2n, and we will see that 𝒮n{\mathcal{S}}_{n} is connected (Proposition 4.4 below). Although we do not use it in our main discussion, it is useful to point out here that 𝒮n{\mathcal{S}}_{n} admits a structure of bipartite graph. Namely, if we decompose the set of vertices into two sets: the one of those with label 0mod2n0\mod 2n and the other of those with label nmod2nn\mod 2n, then the two extreme vertices of each edge have distinct labels.

We note that GSpn(F)GSp_{n}(F) does not act on n{\mathcal{B}}_{n} through the linear transformation of lattices. Indeed, a vertex of label 2n1mod2n2n-1\mod 2n in the fundamental chamber 𝒞0{\mathcal{C}}_{0} is sent by tϖGSpn(F)t_{\varpi}\in GSp_{n}(F) to a vertex of label n1mod2nn-1\mod 2n, which does not belong to Ver(n){\rm Ver}({\mathcal{B}}_{n}). However, restricted on 𝒮n{\mathcal{S}}_{n}, the group GSpn(F)GSp_{n}(F) acts on 𝒮n{\mathcal{S}}_{n}. Moreover, the action of GSpn(F)GSp_{n}(F) on 𝒮n{\mathcal{S}}_{n} is vertex-transitive since for tϖ=diag(1,,1,ϖ,,ϖ)t_{\varpi}={\rm diag}(1,\dots,1,\varpi,\dots,\varpi) in GSpn(F)GSp_{n}(F), we have that

tϖ[Λ0]=[Λn]where tϖ=(In00ϖIn) and [Λ0],[Λn]𝒞0t_{\varpi}[\Lambda_{0}]=[\Lambda_{n}]\quad\text{where $t_{\varpi}=\left(\begin{array}[]{cc}I_{n}&0\\ 0&\varpi I_{n}\end{array}\right)$ and $[\Lambda_{0}],[\Lambda_{n}]\in{\mathcal{C}}_{0}$. }

Note that tϖt_{\varpi} permutes the labels on Ver(𝒮n){\rm Ver}({\mathcal{S}}_{n}). This defines the action of PGSpn(F)PGSp_{n}(F) on 𝒮n{\mathcal{S}}_{n}. Letting o:=[Λ0]o:=[\Lambda_{0}], we identify the stabilizer of oo in PGSpn(F)PGSp_{n}(F) with K:=PGSpn(O)K:=PGSp_{n}({\it O}). If we define

𝒮no:=Spn(F)oand𝒮no:=tϖ𝒮no,{\mathcal{S}}_{n}^{o}:=Sp_{n}(F)o\quad\text{and}\quad{\mathcal{S}}_{n}^{o-}:=t_{\varpi}{\mathcal{S}}_{n}^{o},

then

Ver(𝒮n)=𝒮no𝒮no,{\rm Ver}({\mathcal{S}}_{n})={\mathcal{S}}_{n}^{o}\bigsqcup{\mathcal{S}}_{n}^{o-},

and every edge in 𝒮n{\mathcal{S}}_{n} has one vertex in 𝒮no{\mathcal{S}}_{n}^{o} and the other vertex in 𝒮no{\mathcal{S}}_{n}^{o-}. The following proposition has been shown by Shemanske; we give a proof for the sake of convenience.

Proposition 4.4 (Proposition 3.6 in [She07]).

For every integer n1n\geq 1, the special 11-complex 𝒮n{\mathcal{S}}_{n} is connected.

Proof.

Given two special vertices (which are not incident each other), let us take two chambers in such a way that each chamber contains either one or the other vertex. Since for any two chambers there exists an apartment which contains both of them, applying an isometry of the building if necessary, we may assume that they are within the fundamental apartment SS0\SS_{0}, and further one of them is the fundamental chamber 𝒞0{\mathcal{C}}_{0}. Noting that each reflection in the affine Weyl group maps 𝒞0{\mathcal{C}}_{0} to an adjacent chamber which shares at least one special vertex with 𝒞0{\mathcal{C}}_{0}. The other chamber is obtained by a successive application of reflections to 𝒞0{\mathcal{C}}_{0} and in the resulting sequence of chambers (called a gallery) we find an edge path (consisting of special vertices) connecting the given two special vertices. This shows that any two special vertices are connected by an edge path in the subcomplex based on the special vertices, i.e., 𝒮n{\mathcal{S}}_{n} is connected. ∎

5. Property (T) and spectral gaps

5.1. Property (T)

Let GG be a topological group and (π,)(\pi,{\mathcal{H}}) be a unitary representation of GG, where we assume that any Hilbert space {\mathcal{H}} is complex. For any compact subset QQ in GG, let

κ(G,Q,π):=inf{maxsQπ(s)φφφ,φ=1},\kappa(G,Q,\pi):=\inf\Big{\{}\max_{s\in Q}\|\pi(s)\varphi-\varphi\|\mid\varphi\in{\mathcal{H}},\ \|\varphi\|=1\Big{\}},

and further let

κ(G,Q):=infκ(G,Q,π),\kappa(G,Q):=\inf\kappa(G,Q,\pi),

where the above infimum is taken over all equivalence classes of unitary representations (π,)(\pi,{\mathcal{H}}) without non-zero invariant vectors. We call κ(G,Q)\kappa(G,Q) the optimal Kazhdan constant for the pair (G,Q)(G,Q). We say that GG has Property (T) if there exists a compact set QQ in GG such that κ(G,Q)>0\kappa(G,Q)>0. It is known that for a local field FF, if n2n\geq 2, then Spn(F)Sp_{n}(F) has Property (T), while if n=1n=1, then Sp1(F)=SL2(F)Sp_{1}(F)=SL_{2}(F) and it fails to have Property (T) [BHV08, Theorem 1.5.3 and Example 1.7.4].

For any n2n\geq 2, PSpn(F)PSp_{n}(F) has Property (T) since Spn(F)Sp_{n}(F) does [BHV08, Theorem 1.3.4]. Similarly, for any n2n\geq 2, the group PGSpn(F)PGSp_{n}(F) has Property (T) since PGSpn(F)/PSpn(F)PGSp_{n}(F)/PSp_{n}(F) admits a finite invariant Borel regular measure (see Section 4.1 and [BHV08, Theorem 1.7.1]). (We note that for any n1n\geq 1, the group GSpn(F)GSp_{n}(F) does not have Property (T) because it admits a surjective homomorphism onto {\mathbb{Z}} [BHV08, Corollary 1.3.5].)

We say that a subset QQ of GG is generating if the sub-semigroup generated by QQ coincides with GG. If GG has Property (T) and QQ is an arbitrary compact generating set of GG (provided that it exists), then κ(G,Q)>0\kappa(G,Q)>0 [BHV08, Proposition 1.3.2]. We will construct an appropriate compact generating set in the following.

5.2. A random walk operator

In this section, fix an integer n1n\geq 1. Recall that K=PGSpn(O)K=PGSp_{n}({\it O}), and letting o:=[Λ0]o:=[\Lambda_{0}], we identify KK with the stabilizer of oo in PGSpn(F)PGSp_{n}(F). Let a:=[tϖ]PGSpn(F)a:=[t_{\varpi}]\in PGSp_{n}(F), and let us choose ξiPSpn(F)(PGSpn(F))\xi_{i}\in PSp_{n}(F)(\subset PGSp_{n}(F)) for i=0,1,,n+1i=0,1,\dots,n+1 such that ξ0:=id\xi_{0}:={\rm id} and for i=1.,n+1i=1.\dots,n+1 each ξi\xi_{i} projects onto the reflection sis_{i} in the affine Weyl group acting on the fundamental apartment SS0\SS_{0}.

Let us define a subset Ω:={kξiak,k(ξia)1kk,kK,i=0,,n+1}\Omega:=\{k\xi_{i}ak^{\prime},k(\xi_{i}a)^{-1}k^{\prime}\mid k,k^{\prime}\in K,i=0,\dots,n+1\} in PGSpn(F)PGSp_{n}(F), where we simply write

Ω=KΩ0K,where Ω0:={ξ0a,,ξn+1a,(ξ0a)1,,(ξn+1a)1}.\Omega=K\Omega_{0}K,\quad\text{where $\Omega_{0}:=\{\xi_{0}a,\dots,\xi_{n+1}a,(\xi_{0}a)^{-1},\dots,(\xi_{n+1}a)^{-1}\}$}.

Note that Ω\Omega is compact and symmetric, i.e., xΩx\in\Omega if and only if x1Ωx^{-1}\in\Omega. Let ν\nu be a Haar measure on KK normalized so that ν(K)=1\nu(K)=1. Let us define the probability measure μ\mu on PGSpn(F)PGSp_{n}(F) as the distribution of kζkk\zeta k^{\prime} where k,kk,k^{\prime} and ζ\zeta are independent and k,kk,k^{\prime} are distributed according to ν\nu and ζ\zeta is uniformly distributed on {ξia,(ξia)1i=0,,n+1}\{\xi_{i}a,(\xi_{i}a)^{-1}\mid i=0,\dots,n+1\}. In other words,

μ=νUnifΩ0ν,where UnifΩ0:=12(n+2)i=0n+1(δξia+δ(ξia)1),\mu=\nu\ast{\rm Unif}_{\Omega_{0}}\ast\nu,\quad\text{where ${\rm Unif}_{\Omega_{0}}:=\frac{1}{2(n+2)}\sum_{i=0}^{n+1}\left(\delta_{\xi_{i}a}+\delta_{(\xi_{i}a)^{-1}}\right)$},

and δx\delta_{x} denotes the Dirac distribution at xx; furthermore the convolution μ1μ2\mu_{1}\ast\mu_{2} of two probability measures μ1,μ2\mu_{1},\mu_{2} on a group GG is defined by

μ1μ2(A)=μ1×μ2({(γ1,γ2)G×Gγ1γ2A}),\mu_{1}\ast\mu_{2}(A)=\mu_{1}\times\mu_{2}\left(\{(\gamma_{1},\gamma_{2})\in G\times G\mid\gamma_{1}\gamma_{2}\in A\}\right),

for any measurable set AA in GG. Note that the support of μ\mu is Ω\Omega. For any positive integers t1t\geq 1, we denote by μt\mu^{\ast t} the tt-th convolution power of μ\mu, i.e., μ1:=μ\mu^{\ast 1}:=\mu and μ(t+1)=μtμ\mu^{\ast(t+1)}=\mu^{\ast t}\ast\mu for t1t\geq 1. If we define the probability measure μˇ\check{\mu} on PGSpn(F)PGSp_{n}(F) as the distribution of x1x^{-1} where xx has the law μ\mu, then the definition of μ\mu implies that

(5.1) μˇ=μ.\check{\mu}=\mu.
Lemma 5.1.

We have the following:

  • (1)

    The set Ω\Omega is generating in PGSpn(F)PGSp_{n}(F), i.e., Ω\Omega generates PGSpn(F)PGSp_{n}(F) as a semigroup.

  • (2)

    Fix an integer n1n\geq 1. The double coset K\Ω/KK\backslash\Omega/K is represented by a finite set Ω0={ξia,(ξia)1,i=0,,n+1}\Omega_{0}=\{\xi_{i}a,(\xi_{i}a)^{-1},i=0,\dots,n+1\} and

    minKγKK\Ω/Kμ(KγK)=12(n+2).\min_{K\gamma K\in K\backslash\Omega/K}\mu(K\gamma K)=\frac{1}{2(n+2)}.

    Moreover, if γ\gamma is distributed according to μ\mu on PGSpn(F)PGSp_{n}(F), then γo\gamma o is uniformly distributed on the set of incident vertices to o=[Λ0]o=[\Lambda_{0}] in 𝒮n{\mathcal{S}}_{n}.

Proof.

Let us show (1). If we let K0:=PSpn(O)K_{0}:=PSp_{n}({\it O}) and define Δ\Delta in K(=PGSpn(O))K(=PGSp_{n}({\it O})) as the image of {tλλO×}\{t_{\lambda}\mid\lambda\in{\it O}^{\times}\}, then since KK contains K0K_{0} and Δ\Delta, and Ω\Omega contains K{a,a1}KK\{a,a^{-1}\}K, the set ΩΩ\Omega\cdot\Omega contains i=1n+1K0ξiK0\bigcup_{i=1}^{n+1}K_{0}\xi_{i}K_{0} as well as KK (and thus K0K_{0} and Δ\Delta). The group K0K_{0} acts on the set of apartments containing o=[Λ0]o=[\Lambda_{0}] transitively, and this implies that i=1n+1K0ξiK0\bigcup_{i=1}^{n+1}K_{0}\xi_{i}K_{0} generates PSpn(F)PSp_{n}(F) as a semigroup, which follows by looking at the induced action of reflections on apartments as in Proposition 4.4. Since the quotient PGSpn(F)PGSp_{n}(F) modulo PSpn(F)PSp_{n}(F) is generated by the images of {a,a1}\{a,a^{-1}\} and Δ\Delta (cf. Section 4.1), we conclude that Ω\Omega generates PGSpn(F)PGSp_{n}(F) as a semigroup.

Let us show (2). The first claim follows since Ω=KΩ0K\Omega=K\Omega_{0}K and the definition of μ\mu shows that μ\mu yields the uniform distribution on K\Ω/KK\backslash\Omega/K. Concerning the second claim, in the fundamental apartment SS0\SS_{0} we note that ξiao=tϖo\xi_{i}ao=t_{\varpi}o if i1i\neq 1 and ξ1ao=s1tϖo\xi_{1}ao=s_{1}t_{\varpi}o, and (ξia)1o=tϖ1o(\xi_{i}a)^{-1}o=t_{\varpi}^{-1}o if in+1i\neq n+1 and (ξn+1a)1o=stϖo(\xi_{n+1}a)^{-1}o=s_{\ast}t_{\varpi}o where ss_{\ast} is a product of s1,s2,,sns_{1},s_{2},\dots,s_{n} with some repetitions; we note that such an element ss_{\ast} fixes oo since it belongs to the spherical Weyl group. Furthermore K0(=PSpn(O))K_{0}(=PSp_{n}({\it O})) acts on the set of apartments containing oo and if we apply kk whose distribution is the normalized Haar measure on K(=PGSpn(O))K(=PGSp_{n}({\it O})) to an incidence vertex vv of oo, then kvkv is uniformly distributed on the incident vertices of oo. This implies the claim. ∎

For simplicity of notation, let G:=PGSpn(F)G:=PGSp_{n}(F) in the following discussion. Recall that Ver(𝒮n)=Go{\rm Ver}({\mathcal{S}}_{n})=Go. We define the Hilbert space

2(𝒮n):={φ:Ver(𝒮n)vVer(𝒮n)|φ(v)|2<},\ell^{2}({\mathcal{S}}_{n}):=\Bigg{\{}\varphi:{\rm Ver}({\mathcal{S}}_{n})\to{\mathbb{C}}\mid\sum_{v\in{\rm Ver}({\mathcal{S}}_{n})}|\varphi(v)|^{2}<\infty\Bigg{\}},

equipped with the inner product

φ,ψ:=vVer(𝒮n)φ(v)ψ(v)¯,for φ,ψ2(𝒮n).\langle\varphi,\psi\rangle:=\sum_{v\in{\rm Ver}({\mathcal{S}}_{n})}\varphi(v)\overline{\psi(v)},\quad\text{for $\varphi,\psi\in\ell^{2}({\mathcal{S}}_{n})$}.

Let us define an operator 𝒜μ:2(𝒮n)2(𝒮n){\mathcal{A}}_{\mu}:\ell^{2}({\mathcal{S}}_{n})\to\ell^{2}({\mathcal{S}}_{n}) by

𝒜μφ(ξo)=Gφ(ξγo)𝑑μ(γ)for ξG.{\mathcal{A}}_{\mu}\varphi(\xi o)=\int_{G}\varphi(\xi\gamma o)d\mu(\gamma)\qquad\text{for $\xi\in G$}.

Note that 𝒜μ{\mathcal{A}}_{\mu} is well-defined by the definition of μ\mu since Ver(𝒮n)=Go{\rm Ver}({\mathcal{S}}_{n})=Go and KK is the stabilizer of oo. Lemma 5.1 (2) shows that 𝒜μ{\mathcal{A}}_{\mu} is the normalized adjacency operator on 𝒮n{\mathcal{S}}_{n}. Since μˇ=μ\check{\mu}=\mu by (5.1), the operator 𝒜μ{\mathcal{A}}_{\mu} is self-adjoint on 2(𝒮n)\ell^{2}({\mathcal{S}}_{n}). Similarly if we define 𝒜μt:2(𝒮n)2(𝒮n){\mathcal{A}}_{\mu^{\ast t}}:\ell^{2}({\mathcal{S}}_{n})\to\ell^{2}({\mathcal{S}}_{n}) for any positive integer t1t\geq 1,

𝒜μtφ(ξo)=Gφ(ξγo)𝑑μt(γ)for ξG,{\mathcal{A}}_{\mu^{\ast t}}\varphi(\xi o)=\int_{G}\varphi(\xi\gamma o)d\mu^{\ast t}(\gamma)\qquad\text{for $\xi\in G$},

then we have that by induction

𝒜μt=𝒜μtfor all positive integer t1.{\mathcal{A}}_{\mu}^{t}={\mathcal{A}}_{\mu^{\ast t}}\quad\text{for all positive integer $t\geq 1$}.

Let us consider any closed subgroup Γ\Gamma of GG such that Γ\Gamma acts on 𝒮n{\mathcal{S}}_{n} from left with a compact quotient space Γ\𝒮n\Gamma\backslash{\mathcal{S}}_{n}, where the action is given by

(γ,v)γvfor γΓ and v𝒮n.(\gamma,v)\mapsto\gamma v\quad\text{for $\gamma\in\Gamma$ and $v\in{\mathcal{S}}_{n}$}.

Since Γ\Gamma acts on 𝒮n{\mathcal{S}}_{n} by simplicial automorphisms (as PGSpn(F)PGSp_{n}(F) does), the quotient Γ\𝒮n\Gamma\backslash{\mathcal{S}}_{n} naturally admits a finite (unoriented) graph structure induced from 𝒮n{\mathcal{S}}_{n}. Let us denote the finite graph by the same symbol Γ\𝒮n\Gamma\backslash{\mathcal{S}}_{n}. Note that since 𝒮n{\mathcal{S}}_{n} is connected by Proposition 4.4, the graph Γ\𝒮n\Gamma\backslash{\mathcal{S}}_{n} is connected for any such Γ\Gamma. Here, however we do not assume that Γ\Gamma is torsion-free, thus the graph Γ\𝒮n\Gamma\backslash{\mathcal{S}}_{n} may have loops and not regular. Although 𝒮n{\mathcal{S}}_{n} admits a bipartite graph structure, Γ\𝒮n\Gamma\backslash{\mathcal{S}}_{n} is not necessarily bipartite unless Γ\Gamma factors through PSpn(F)PSp_{n}(F).

For each v𝒮nv\in{\mathcal{S}}_{n}, let

Γv:={γΓγv=v}.\Gamma_{v}:=\{\gamma\in\Gamma\mid\gamma v=v\}.

Note that Γv\Gamma_{v} is finite; indeed, if v=ξov=\xi o for ξG\xi\in G, then ξ1Γvξ\xi^{-1}\Gamma_{v}\xi is in KK. Since Γ\Gamma is a discrete subgroup of GG and KK is compact, Γv\Gamma_{v} is a finite group. Since Γγv=γΓvγ1\Gamma_{\gamma v}=\gamma\Gamma_{v}\gamma^{-1} for γΓ\gamma\in\Gamma and v𝒮nv\in{\mathcal{S}}_{n}, whence |Γv||\Gamma_{v}| is independent of the choice of representatives for vΓ\𝒮nv\in\Gamma\backslash{\mathcal{S}}_{n}. Similarly, for v,w𝒮nv,w\in{\mathcal{S}}_{n} such that vv and ww are adjacent in 𝒮n{\mathcal{S}}_{n}, we define

Γv,w:=ΓvΓw.\Gamma_{v,w}:=\Gamma_{v}\cap\Gamma_{w}.

Considering the diagonal action of Γ\Gamma on 𝒮n×𝒮n{\mathcal{S}}_{n}\times{\mathcal{S}}_{n}, we note that |Γv,w||\Gamma_{v,w}| is independent of the choice of representatives for [v,w][v,w] in Γ\(𝒮n×𝒮n)\Gamma\backslash({\mathcal{S}}_{n}\times{\mathcal{S}}_{n}). Let us define 2(Γ\𝒮n)\ell^{2}(\Gamma\backslash{\mathcal{S}}_{n}) the space of complex-valued functions on Γ\𝒮n\Gamma\backslash{\mathcal{S}}_{n} equipped with the inner product defined by

φ,ψ:=vΓ\𝒮nφ(v)ψ(v)¯1|Γv|for φ,ψ2(Γ\𝒮n).\langle\varphi,\psi\rangle:=\sum_{v\in\Gamma\backslash{\mathcal{S}}_{n}}\varphi(v)\overline{\psi(v)}\frac{1}{|\Gamma_{v}|}\quad\text{for $\varphi,\psi\in\ell^{2}(\Gamma\backslash{\mathcal{S}}_{n})$}.

The group Γ\Gamma acts on 2(𝒮n)\ell^{2}({\mathcal{S}}_{n}) by φφγ1\varphi\mapsto\varphi\circ\gamma^{-1} for γΓ\gamma\in\Gamma and φ2(𝒮n)\varphi\in\ell^{2}({\mathcal{S}}_{n}), and since this Γ\Gamma-action and 𝒜μ{\mathcal{A}}_{\mu} on 2(𝒮n)\ell^{2}({\mathcal{S}}_{n}) commute, the following operator 𝒜Γ,μ{\mathcal{A}}_{\Gamma,\mu} on 2(Γ\𝒮n)\ell^{2}(\Gamma\backslash{\mathcal{S}}_{n}) is well-defined:

𝒜Γ,μφ(Γξo)=Gφ(Γξγo)𝑑μ(γ)for ΓξoΓ\𝒮n and φ2(Γ\𝒮n).{\mathcal{A}}_{\Gamma,\mu}\varphi(\Gamma\xi o)=\int_{G}\varphi(\Gamma\xi\gamma o)d\mu(\gamma)\qquad\text{for $\Gamma\xi o\in\Gamma\backslash{\mathcal{S}}_{n}$ and $\varphi\in\ell^{2}(\Gamma\backslash{\mathcal{S}}_{n})$}.

Note that since 𝒜μ{\mathcal{A}}_{\mu} defines the simple random walk on 𝒮n{\mathcal{S}}_{n}, i.e., at each step the random walk jumps to a nearest neighbor vertex with equal probability 1/D1/D (where DD is the degree of 𝒮n{\mathcal{S}}_{n}), the operator 𝒜Γ,μ{\mathcal{A}}_{\Gamma,\mu} defines a random walk (a Markov chain) on Γ𝒮n\Gamma\setminus{\mathcal{S}}_{n} with the transition probability

p(Γξo,Γξγo)=[v,w]|Γv|D|Γv,w|,p(\Gamma\xi o,\Gamma\xi\gamma o)=\sum_{[v,w]}\frac{|\Gamma_{v}|}{D|\Gamma_{v,w}|},

where the summation runs over all those [v,w]Γ\(𝒮n×𝒮n)[v,w]\in\Gamma\backslash({\mathcal{S}}_{n}\times{\mathcal{S}}_{n}) such that vv and ww are adjacent, Γv=Γξo\Gamma v=\Gamma\xi o and Γw=Γξγo\Gamma w=\Gamma\xi\gamma o, and we set the probability 0 if there is no such pair [v,w][v,w]. (We recall that D=Ng()D=N_{g}(\ell) if F=F={\mathbb{Q}}_{\ell} and n=gn=g.) Since |Γv,w|=|Γw,v||\Gamma_{v,w}|=|\Gamma_{w,v}| for all [v,w][v,w] in Γ\(𝒮n×𝒮n)\Gamma\backslash({\mathcal{S}}_{n}\times{\mathcal{S}}_{n}), we have that

1|Γv|p(v,w)=1|Γw|p(w,v)for v,wΓ\𝒮n,\frac{1}{|\Gamma_{v}|}p(v,w)=\frac{1}{|\Gamma_{w}|}p(w,v)\qquad\text{for $v,w\in\Gamma\backslash{\mathcal{S}}_{n}$},

the associated random walk on Γ\𝒮n\Gamma\backslash{\mathcal{S}}_{n} is reversible with respect to the measure 1/|Γv|1/|\Gamma_{v}| for each vertex vv. This implies that 𝒜Γ,μ{\mathcal{A}}_{\Gamma,\mu} is self-adjoint, i.e.,

𝒜Γ,μφ,ψ=φ,𝒜Γ,μψfor φ,ψ2(Γ\𝒮n).\langle{\mathcal{A}}_{\Gamma,\mu}\varphi,\psi\rangle=\langle\varphi,{\mathcal{A}}_{\Gamma,\mu}\psi\rangle\qquad\text{for $\varphi,\psi\in\ell^{2}(\Gamma\backslash{\mathcal{S}}_{n})$}.

Moreover, 𝒜Γ,μt{\mathcal{A}}_{\Gamma,\mu^{\ast t}} is defined by

𝒜Γ,μtφ(Γξo)=Gφ(Γξγo)𝑑μt(γ)for ΓξoΓ\𝒮n and φ2(Γ\𝒮n),{\mathcal{A}}_{\Gamma,\mu^{\ast t}}\varphi(\Gamma\xi o)=\int_{G}\varphi(\Gamma\xi\gamma o)d\mu^{\ast t}(\gamma)\qquad\text{for $\Gamma\xi o\in\Gamma\backslash{\mathcal{S}}_{n}$ and $\varphi\in\ell^{2}(\Gamma\backslash{\mathcal{S}}_{n})$},

and 𝒜Γ,μt=𝒜Γ,μt{\mathcal{A}}_{\Gamma,\mu}^{t}={\mathcal{A}}_{\Gamma,\mu^{\ast t}} holds for any positive integer t1t\geq 1.

5.3. Spectral gap

We normalize the Haar measure on GG in such a way that KK has the unit mass. Let L2(Γ\G)L^{2}(\Gamma\backslash G) denote the complex L2L^{2}-space with respect to the (right) Haar measure for which each double coset ΓξK\Gamma\xi K has the mass 1/|ξ1ΓξK|1/|\xi^{-1}\Gamma\xi\cap K|. Note that the mass coincides with 1/|Γξo|1/|\Gamma_{\xi o}| since Γξo=ΓξKξ1\Gamma_{\xi o}=\Gamma\cap\xi K\xi^{-1}. We consider L2(Γ\G)KL^{2}(\Gamma\backslash G)^{K} the subspace of KK-fixed vectors in L2(Γ\G)L^{2}(\Gamma\backslash G) and naturally identify it with 2(Γ\𝒮n)\ell^{2}(\Gamma\backslash{\mathcal{S}}_{n}) (including the inner product). Let us define the unitary representation π\pi of GG on L2(Γ\G)L^{2}(\Gamma\backslash G) by

π(γ)φ(Γξ)=φ(Γξγ)for φL2(Γ\G) and ξ,γG.\pi(\gamma)\varphi(\Gamma\xi)=\varphi(\Gamma\xi\gamma)\quad\text{for $\varphi\in L^{2}(\Gamma\backslash G)$ and $\xi,\gamma\in G$}.

Note that φL2(Γ\G)K\varphi\in L^{2}(\Gamma\backslash G)^{K} if and only if π(k)φ=φ\pi(k)\varphi=\varphi for all kKk\in K.

Let

TΓ(γ)φ(Γξ):=Kφ(Γξkγ)𝑑ν(k)for φL2(Γ\G) and γG,T_{\Gamma}(\gamma)\varphi(\Gamma\xi):=\int_{K}\varphi(\Gamma\xi k\gamma)\,d\nu(k)\quad\text{for $\varphi\in L^{2}(\Gamma\backslash G)$ and $\gamma\in G$},

where we recall that ν\nu is the normalized Haar measure on KK.

Lemma 5.2.

For every n1n\geq 1, and for all φL2(Γ\G)K\varphi\in L^{2}(\Gamma\backslash G)^{K}, we have that

𝒜Γ,μφ=12(n+2)γΩ0TΓ(γ)φ.{\mathcal{A}}_{\Gamma,\mu}\varphi=\frac{1}{2(n+2)}\sum_{\gamma\in\Omega_{0}}T_{\Gamma}(\gamma)\varphi.

Moreover, for all γΓ\gamma\in\Gamma and for all φ1,φ2L2(Γ\G)K\varphi_{1},\varphi_{2}\in L^{2}(\Gamma\backslash G)^{K}, we have that

TΓ(γ)φ1,φ2=π(γ)φ1,φ2.\langle T_{\Gamma}(\gamma)\varphi_{1},\varphi_{2}\rangle=\langle\pi(\gamma)\varphi_{1},\varphi_{2}\rangle.
Proof.

First let us show the first claim. Recalling that μ=νUnifΩ0ν\mu=\nu\ast{\rm Unif}_{\Omega_{0}}\ast\nu, for φL2(Γ\G)K\varphi\in L^{2}(\Gamma\backslash G)^{K} and ξ,γG\xi,\gamma\in G, we have that

𝒜Γ,μφ(Γξ)\displaystyle{\mathcal{A}}_{\Gamma,\mu}\varphi(\Gamma\xi) =Gφ(Γξγ)𝑑μ(γ)\displaystyle=\int_{G}\varphi(\Gamma\xi\gamma)\,d\mu(\gamma)
=K×Ω0×Kφ(Γξk1γk2)𝑑ν(k1)𝑑UnifΩ0(γ)𝑑ν(k2)\displaystyle=\int_{K\times\Omega_{0}\times K}\varphi(\Gamma\xi k_{1}\gamma k_{2})\,d\nu(k_{1})d{\rm Unif}_{\Omega_{0}}(\gamma)d\nu(k_{2})
=12(n+2)γΩ0Kφ(Γξkγ)𝑑ν(k)=12(n+2)γΩ0TΓ(γ)φ(Γξ),\displaystyle=\frac{1}{2(n+2)}\sum_{\gamma\in\Omega_{0}}\int_{K}\varphi(\Gamma\xi k\gamma)\,d\nu(k)=\frac{1}{2(n+2)}\sum_{\gamma\in\Omega_{0}}T_{\Gamma}(\gamma)\varphi(\Gamma\xi),

where the third equality follows since φ\varphi is a KK-fixed vector and the last identity follows from the definition of TΓ(γ)T_{\Gamma}(\gamma). Hence the first claim holds.

Next let us show the second claim. If we denote the right-invariant Haar measure on Γ\G\Gamma\backslash G by mΓ\Gm_{\Gamma\backslash G}, then

TΓ(γ)φ1,φ2\displaystyle\langle T_{\Gamma}(\gamma)\varphi_{1},\varphi_{2}\rangle =Γ\G(Kφ1(Γξkγ)𝑑ν(k))φ2(Γξ)¯𝑑mΓ\G(ξ)\displaystyle=\int_{\Gamma\backslash G}\left(\int_{K}\varphi_{1}(\Gamma\xi k\gamma)\,d\nu(k)\right)\overline{\varphi_{2}(\Gamma\xi)}\,dm_{\Gamma\backslash G}(\xi)
=KΓ\Gφ1(Γξkγ)φ2(Γξ)¯𝑑mΓ\G(ξ)𝑑ν(k)\displaystyle=\int_{K}\int_{\Gamma\backslash G}\varphi_{1}(\Gamma\xi k\gamma)\overline{\varphi_{2}(\Gamma\xi)}\,dm_{\Gamma\backslash G}(\xi)\,d\nu(k)
=KΓ\Gφ1(Γξγ)φ2(Γξ)¯𝑑mΓ\G(ξ)𝑑ν(k)\displaystyle=\int_{K}\int_{\Gamma\backslash G}\varphi_{1}(\Gamma\xi\gamma)\overline{\varphi_{2}(\Gamma\xi)}\,dm_{\Gamma\backslash G}(\xi)\,d\nu(k)
=Γ\Gφ1(Γξγ)φ2(Γξ)¯𝑑mΓ\G(ξ)=π(γ)φ1,φ2,\displaystyle=\int_{\Gamma\backslash G}\varphi_{1}(\Gamma\xi\gamma)\overline{\varphi_{2}(\Gamma\xi)}\,dm_{\Gamma\backslash G}(\xi)=\langle\pi(\gamma)\varphi_{1},\varphi_{2}\rangle,

where the second equality follows by the Fubini theorem and the third equality holds under the change of variables ΓξΓξk\Gamma\xi\mapsto\Gamma\xi k since mΓ\Gm_{\Gamma\backslash G} is right-invariant, φ2\varphi_{2} is a KK-fixed vector, and ν\nu is normalized so that ν(K)=1\nu(K)=1. We conclude the second claim. ∎

Let us define

02(Γ\𝒮n):={φ2(Γ\𝒮n)ΓvΓ\𝒮nφ(Γv)1|Γv|=0},\ell_{0}^{2}(\Gamma\backslash{\mathcal{S}}_{n}):=\Bigg{\{}\varphi\in\ell^{2}(\Gamma\backslash{\mathcal{S}}_{n})\mid\sum_{\Gamma v\in\Gamma\backslash{\mathcal{S}}_{n}}\varphi(\Gamma v)\frac{1}{|\Gamma_{v}|}=0\Bigg{\}},

i.e., 02(Γ\𝒮n)\ell_{0}^{2}(\Gamma\backslash{\mathcal{S}}_{n}) is the orthogonal complement to the space of constant functions in 2(Γ\𝒮n)\ell^{2}(\Gamma\backslash{\mathcal{S}}_{n}). Note that 𝒜Γ,μ{\mathcal{A}}_{\Gamma,\mu} acts on 02(Γ\𝒮n)\ell_{0}^{2}(\Gamma\backslash{\mathcal{S}}_{n}) since the operator is self-adjoint.

Given the right representation (π,L2(Γ\G))(\pi,L^{2}(\Gamma\backslash G)), letting L02(Γ\G)L_{0}^{2}(\Gamma\backslash G) be the orthogonal complement to constant functions in L2(Γ\G)L^{2}(\Gamma\backslash G), we define (π0,L02(Γ\G))(\pi_{0},L_{0}^{2}(\Gamma\backslash G)) by restricting π\pi to L02(Γ\G)L_{0}^{2}(\Gamma\backslash G). The space 02(Γ\𝒮n)\ell_{0}^{2}(\Gamma\backslash{\mathcal{S}}_{n}) is identified with the space of KK-fixed vectors in L02(Γ\G)L_{0}^{2}(\Gamma\backslash G) under the identification between 2(Γ\𝒮n)\ell^{2}(\Gamma\backslash{\mathcal{S}}_{n}) and L2(Γ\G)KL^{2}(\Gamma\backslash G)^{K}. It is crucial that π0\pi_{0} has no non-zero invariant vector.

Proposition 5.3.

For every n1n\geq 1, let Γ\Gamma be a closed subgroup of G=PGSpn(F)G=PGSp_{n}(F) such that Γ\𝒮n\Gamma\backslash{\mathcal{S}}_{n} is finite. For all φ02(Γ\𝒮n)\varphi\in\ell_{0}^{2}(\Gamma\backslash{\mathcal{S}}_{n}) with φ=1\|\varphi\|=1, we have that

(I𝒜Γ,μ)φ,φ14(n+2)κ(G,Ω)2,\langle(I-{\mathcal{A}}_{\Gamma,\mu})\varphi,\varphi\rangle\geq\frac{1}{4(n+2)}\kappa(G,\Omega)^{2},

where κ(G,Ω)\kappa(G,\Omega) is the optimal Kazhdan constant for the pair (G,Ω)(G,\Omega).

Proof.

For φ02(Γ\𝒮n)\varphi\in\ell_{0}^{2}(\Gamma\backslash{\mathcal{S}}_{n}), it follows that

(I𝒜Γ,μ)φ,φ\displaystyle\langle(I-{\mathcal{A}}_{\Gamma,\mu})\varphi,\varphi\rangle =φ,φ12(n+2)γΩ0TΓ(γ)φ,φ\displaystyle=\langle\varphi,\varphi\rangle-\frac{1}{2(n+2)}\sum_{\gamma\in\Omega_{0}}\langle T_{\Gamma}(\gamma)\varphi,\varphi\rangle
=φ,φ12(n+2)γΩ0π(γ)φ,φ=14(n+2)γΩ0φπ0(γ)φ2,\displaystyle=\langle\varphi,\varphi\rangle-\frac{1}{2(n+2)}\sum_{\gamma\in\Omega_{0}}\langle\pi(\gamma)\varphi,\varphi\rangle=\frac{1}{4(n+2)}\sum_{\gamma\in\Omega_{0}}\|\varphi-\pi_{0}(\gamma)\varphi\|^{2},

where identifying φ\varphi with a KK-fixed vector, we have used Lemma 5.2 in the first and second lines, and the last equality follows since π0\pi_{0} is the restriction of π\pi and

φπ0(γ)φ2=φ,φπ0(γ)φ,φπ0(γ1)φ,φ+π0(γ)φ,π0(γ)φ,\|\varphi-\pi_{0}(\gamma)\varphi\|^{2}=\langle\varphi,\varphi\rangle-\langle\pi_{0}(\gamma)\varphi,\varphi\rangle-\langle\pi_{0}(\gamma^{-1})\varphi,\varphi\rangle+\langle\pi_{0}(\gamma)\varphi,\pi_{0}(\gamma)\varphi\rangle,

and π0(γ)\pi_{0}(\gamma) is unitary, and furthermore γΩ0\gamma\in\Omega_{0} if and only if γ1Ω0\gamma^{-1}\in\Omega_{0}. Moreover, we have that

γΩ0φπ0(γ)φ2maxγΩ0φπ0(γ)φ2=maxγΩφπ0(γ)φ2,\displaystyle\sum_{\gamma\in\Omega_{0}}\|\varphi-\pi_{0}(\gamma)\varphi\|^{2}\geq\max_{\gamma\in\Omega_{0}}\|\varphi-\pi_{0}(\gamma)\varphi\|^{2}=\max_{\gamma\in\Omega}\|\varphi-\pi_{0}(\gamma)\varphi\|^{2},

which follows from the first claim of Lemma 5.1 (2) and since φ\varphi is a KK-fixed vector and π0\pi_{0} is a unitary representation. Therefore we obtain

(I𝒜Γ,μ)φ,φ14(n+2)maxγΩφπ0(γ)φ2.\langle(I-{\mathcal{A}}_{\Gamma,\mu})\varphi,\varphi\rangle\geq\frac{1}{4(n+2)}\max_{\gamma\in\Omega}\|\varphi-\pi_{0}(\gamma)\varphi\|^{2}.

Since π0\pi_{0} has no non-zero invariant vector, we conclude the claim. ∎

Theorem 5.4.

If we fix an integer n2n\geq 2, then there exists a positive constant cn>0c_{n}>0 such that for any closed subgroup Γ\Gamma in PGSpn(F)PGSp_{n}(F) with finite quotient Γ\𝒮n\Gamma\backslash{\mathcal{S}}_{n}, we have

λ2(ΔΓ,μ)cn,\lambda_{2}(\Delta_{\Gamma,\mu})\geq c_{n},

where ΔΓ,μ=I𝒜Γ,μ\Delta_{\Gamma,\mu}=I-{\mathcal{A}}_{\Gamma,\mu}.

Proof.

Since we have that

λ2(ΔΓ,μ)=infφ02(Γ\𝒮n),φ=1(I𝒜Γ,μ)φ,φ,\lambda_{2}(\Delta_{\Gamma,\mu})=\inf_{\varphi\in\ell^{2}_{0}(\Gamma\backslash{\mathcal{S}}_{n}),\ \|\varphi\|=1}\langle(I-{\mathcal{A}}_{\Gamma,\mu})\varphi,\varphi\rangle,

Proposition 5.3 implies that

λ2(ΔΓ,μ)14(n+2)κ(G,Ω)2.\lambda_{2}(\Delta_{\Gamma,\mu})\geq\frac{1}{4(n+2)}\kappa(G,\Omega)^{2}.

Furthermore, κ(G,Ω)>0\kappa(G,\Omega)>0 since G=PGSpn(F)G=PGSp_{n}(F) has Property (T) if n2n\geq 2 and Ω\Omega is a compact generating set of GG by Lemma 5.1 (1) (cf. Section 5.1). Letting

(5.2) cn:=14(n+2)κ(G,Ω)2,c_{n}:=\frac{1}{4(n+2)}\kappa(G,\Omega)^{2},

we obtain the claim. ∎

The proof of Theorem 1.1 now follows from Theorem 5.4 with Γ\Gamma applied to Gg([1/])G_{g}({\mathbb{Z}}[1/\ell]) modulo the center and Corollary 3.2.

5.4. An explicit lower bound for the spectral gap

Appealing to the results by Oh [Oh02], we obtain explicit lower bounds for the second smallest eigenvalues of Laplacians on the graphs 𝒢gSS(,p){\mathcal{G}}^{SS}_{g}(\ell,p) for g2g\geq 2.

Corollary 5.5.

For every integer g2g\geq 2, for all primes \ell and pp with pp\neq\ell,

λ2(𝒢gSS(,p))14(g+2)(12(1)+32(+1))2.\lambda_{2}\left({\mathcal{G}}^{SS}_{g}(\ell,p)\right)\geq\frac{1}{4(g+2)}\left(\frac{\ell-1}{2(\ell-1)+3\sqrt{2\ell(\ell+1)}}\right)^{2}.
Proof.

We keep the notations in the preceding subsections and put n=gn=g. Let F:=F:={\mathbb{Q}}_{\ell}. Note that Ω2\Omega^{2} contains KK and a2a^{2}. The definition of the optimal Kazhdan constant shows that

κ(G,Ω2)κ(PSpn(),Ω2PSpn()).\kappa\left(G,\Omega^{2}\right)\geq\kappa\left(PSp_{n}({\mathbb{Q}}_{\ell}),\Omega^{2}\cap PSp_{n}({\mathbb{Q}}_{\ell})\right).

Furthermore the right hand side is at least κ(Spn(),Ω)\kappa\left(Sp_{n}({\mathbb{Q}}_{\ell}),\Omega_{\ast}\right), where

Ω:={Spn(),s}ands:=diag(1,,1;,,).\Omega_{\ast}:=\{Sp_{n}({\mathbb{Z}}_{\ell}),s\}\quad\text{and}\quad s:={\rm diag}(\ell^{-1},\dots,\ell^{-1};\ell,\dots,\ell).

Applying [Oh02, Theorem 8.4] to Spn()Sp_{n}({\mathbb{Q}}_{\ell}) for n2n\geq 2 with a maximal strongly orthogonal system L{\rm L} in the case of CnC_{n} (n2)(n\geq 2) [Oh02, Appendix], we have that

κ(Spn(),Ω)χL(s)=2(1ξL(s))2(1ξL(s))+3,\kappa\left(Sp_{n}({\mathbb{Q}}_{\ell}),\Omega_{\ast}\right)\geq\chi_{\rm L}(s)=\frac{\sqrt{2(1-\xi_{\rm L}(s))}}{\sqrt{2(1-\xi_{\rm L}(s))}+3},

where

ξL(s)2(1)+(+1)(+1)=31(+1).\xi_{\rm L}(s)\leq\frac{2(\ell-1)+(\ell+1)}{\ell(\ell+1)}=\frac{3\ell-1}{\ell(\ell+1)}.

Hence we have for all n2n\geq 2 and all prime \ell,

κ(Spn(),Ω)2(1)2(1)+3(+1),\kappa\left(Sp_{n}({\mathbb{Q}}_{\ell}),\Omega_{\ast}\right)\geq\frac{\sqrt{2}(\ell-1)}{\sqrt{2}(\ell-1)+3\sqrt{\ell(\ell+1)}},

and since κ(G,Ω)(1/2)κ(G,Ω2)\kappa(G,\Omega)\geq(1/2)\kappa(G,\Omega^{2}), we obtain

κ(G,Ω)12(1)+32(+1).\kappa(G,\Omega)\geq\frac{\ell-1}{2(\ell-1)+3\sqrt{2\ell(\ell+1)}}.

Combining the above inequality with (5.2) in the proof of Theorem 5.4, we conclude that for all n2n\geq 2 and all prime \ell,

λ2(ΔΓ,μ)14(n+2)(12(1)+32(+1))2.\lambda_{2}(\Delta_{\Gamma,\mu})\geq\frac{1}{4(n+2)}\left(\frac{\ell-1}{2(\ell-1)+3\sqrt{2\ell(\ell+1)}}\right)^{2}.

Applying to the case when Γ\Gamma is Gg([1/])G_{g}({\mathbb{Z}}[1/\ell]) modulo the center together with Corollary 3.2 yields the claim. ∎

6. Some remarks on Algebraic modular forms for GUSpgGUSp_{g}

In this section, we study algebraic modular forms on Gg(𝔸)=GUSpg(𝔸)G_{g}(\mathbb{A}_{\mathbb{Q}})=GUSp_{g}(\mathbb{A}_{\mathbb{Q}}) which can be also regarded as functions on SSg(p)SS_{g}(p). When g=1g=1, Pizer applied the Jacquet-Langlands correspondence to study Gr1(,p){\rm Gr}_{1}(\ell,p) [Piz90] and he showed such graphs are Ramanujan.

However, for g2g\geq 2, the Jacquet-Langlands correspondence between GgG_{g} and GSpgGSp_{g} is not still fully understood well though in the case when g=2g=2, there are several important works which have recently come out (see [Hof21],[RW21]).

It seems morally possible to classify algebraic modular forms on GgG_{g} by using the trace formula approach as in [RW21] and relate them to Siegel modular forms on GSpgGSp_{g} though we need to prove the transfer theorem for Hecke operators with respect to the principal genus. Then Arthur’s endoscopic classification (cf. [Art04],[Art13]) for GSpgGSp_{g} which is not still established except for g2g\leq 2 would be used to obtain desired results for 𝒢2SS(,p)\mathcal{G}^{SS}_{2}(\ell,p). From this picture, it would be easy for experts in the theory of automorphic representations to guess the upper bounds of Satake-parameters at \ell for Hecke eigen algebraic modular forms and Hecke eigen Siegel modular forms as well. It should be remarked that there are some classes of Hecke eigen Siegel modular forms which does not satisfy Ramanujan conjecture. They are so called CAP forms (cf. Section 3.9 of [Gan08]). However, such forms are expected to be negligible among all forms when pp goes to infinity and this is in fact true for Siegel modular forms on GSpgGSp_{g} (see [KWY20],[KWY21]).

In fact, the third author showed that in fact, it is also true for M(K)M(K) when g=2g=2 [Yam]. With this background from the theory of automorphic representations, in this section, we propose a conjecture that 𝒢gSS(,p)\mathcal{G}^{SS}_{g}(\ell,p) is asymptotically relatively Ramanujan when pp goes to infinity (see Definition 6.7). We also give a conjecture related to Conjecture 1 of [FS21b] in our setting.

Henceforth, we use the index nn to stand for GnG_{n} instead of the index gg of GgG_{g} to avoid the confusion in which we use gg as an element of the groups.

6.1. Gross’s definition

We refer Chapter II of [Gro99] for the notation and basic facts. Recall the notation in Subsection 2.3. Put K=K(𝒪n)K=K(\mathcal{O}^{n}). Since BB is definite, Gn()=GUSpn()G_{n}({\mathbb{R}})=GUSp_{n}({\mathbb{R}}) is compact modulo its center. It follows from (2.6) that

(6.1) Gn()\Gn(𝔸)/(K×Gn()+)=Gn()\Gn(𝔸f)/KG_{n}({\mathbb{Q}})\backslash G_{n}(\mathbb{A}_{\mathbb{Q}})/(K\times G_{n}({\mathbb{R}})^{+})=G_{n}({\mathbb{Q}})\backslash G_{n}(\mathbb{A}_{f})/K

where Gn()+G_{n}({\mathbb{R}})^{+} stands for the connected component of the identity element and the cardinality of (6.1) is nothing but the class number Hn(p,1)H_{n}(p,1) of the principal genus. According to Chapter II-4 of [Gro99], we define the {\mathbb{C}}-vector space M(K)M(K) consisting of all locally constant functions f:Gn(𝔸)f:G_{n}(\mathbb{A}_{\mathbb{Q}})\longrightarrow{\mathbb{C}} such that

f(γgkg)=f(g),gGn(𝔸)f(\gamma gkg_{\infty})=f(g),\ g\in G_{n}(\mathbb{A}_{\mathbb{Q}})

for all γGn(),kK\gamma\in G_{n}({\mathbb{Q}}),\ k\in K, and gGn()+g_{\infty}\in G_{n}({\mathbb{R}})^{+}. Put h:=Hn(p,1)h:=H_{n}(p,1) and pick {γi}i=1h\{\gamma_{i}\}_{i=1}^{h} with γiGn(𝔸f)\gamma_{i}\in G_{n}(\mathbb{A}_{f}) a complete system of the representatives of (6.1). By definition, the space M(K)M(K) is generated by the characteristic functions φi, 1ih\varphi_{i},\ 1\leq i\leq h of Gn()γiKG_{n}({\mathbb{Q}})\gamma_{i}K. Hence we have M(K)hM(K)\simeq{\mathbb{C}}^{\oplus h}. We define a hermitian inner product (,)K(\ast,\ast)_{K} on M(K)M(K) by

(6.2) (f1,f2)K:=γGn()\Gn(𝔸f)/Kf1(γ)f2(γ)¯1|Aut(γ)|(f_{1},f_{2})_{K}:=\sum_{\gamma\in G_{n}({\mathbb{Q}})\backslash G_{n}(\mathbb{A}_{f})/K}f_{1}(\gamma)\overline{f_{2}(\gamma)}\frac{1}{|{\rm Aut}(\gamma)|}

for f1,f2M(K)f_{1},f_{2}\in M(K) where Aut(γ):=(Gn()γKγ1)Z(𝔸f)/Z(𝔸f){\rm Aut}(\gamma):=(G_{n}({\mathbb{Q}})\cap\gamma K\gamma^{-1})Z(\mathbb{A}_{f})/Z(\mathbb{A}_{f}). Let φ\varphi be a non-zero constant function on Gn(𝔸)G_{n}(\mathbb{A}_{\mathbb{Q}}). We denote by M0(K)M_{0}(K) the orthogonal complement of φ{\mathbb{C}}\varphi in M(K)M(K). Clearly, dim(M0(K))=h1=Hn(p,1)1{\rm dim}(M_{0}(K))=h-1=H_{n}(p,1)-1.

Definition 6.3.

Each element of M(K)M(K) is said to be an algebraic modular form on Gn(𝔸)=GUSpn(𝔸)G_{n}(\mathbb{A}_{\mathbb{Q}})=GUSp_{n}(\mathbb{A}_{\mathbb{Q}}) of weight zero with level KK.

For each prime p\ell\neq p we define the (unramified) Hecke algebra

=[Gn()\Gn()/Gn()][GSpn()\GSpn()/GSpn()]\mathcal{H}_{\ell}={\mathbb{C}}[G_{n}({\mathbb{Z}}_{\ell})\backslash G_{n}({\mathbb{Q}}_{\ell})/G_{n}({\mathbb{Z}}_{\ell})]\simeq{\mathbb{C}}[GSp_{n}({\mathbb{Z}}_{\ell})\backslash GSp_{n}({\mathbb{Q}}_{\ell})/GSp_{n}({\mathbb{Z}}_{\ell})]

at \ell which is generated by the characteristic functions of form Gn()gGn()G_{n}({\mathbb{Z}}_{\ell})gG_{n}({\mathbb{Z}}_{\ell}) for gGn()g\in G_{n}({\mathbb{Q}}_{\ell}). Let ee_{\ell} be the characteristic function of Gn()G_{n}({\mathbb{Z}}_{\ell}) which is the identity element of \mathcal{H}_{\ell}. Let 𝕋(p)=p\mathbb{T}^{(p)}=\otimes^{\prime}_{\ell\neq p}\mathcal{H}_{\ell} be the restricted tensor product of {}p\{\mathcal{H}_{\ell}\}_{\ell\neq p} with respect to the identity elements {e}p\{e_{\ell}\}_{\ell\neq p}. We call 𝕋(p)\mathbb{T}^{(p)} the Hecke ring outside pp and it is well-known that 𝕋(p)\mathbb{T}^{(p)} acts on M(K)M(K) and also on M0(K)M_{0}(K) (cf. Section 6 of [Gro99]).

Definition 6.4.

Each element of M(K)M(K) is said to be a Hecke eigenform outside pp if it is a simultaneous eigenform for all elements in 𝕋(p)\mathbb{T}^{(p)}.

By using the Hermitian paring (6.2), we can check that there exists an orthonormal basis HE(K)HE(K) of M0(K)M_{0}(K) which consists of Hecke eigenforms outside pp. For each non-zero FF in HE(K)HE(K) and an element T𝕋(p)T\in\mathbb{T}^{(p)}, we denote by λF(T)\lambda_{F}(T) the eigenvalue of FF for TT. Since FF has the trivial central character, λT(F)\lambda_{T}(F) is a real number. Recall the Hecke operator T()T(\ell) in Section 2.6. By definition T()T(\ell) is the characteristic function of Gn()tGn()G_{n}({\mathbb{Z}}_{\ell})t_{\ell}G_{n}({\mathbb{Z}}_{\ell}) where t=diag(1,,1n,,,n)t_{\ell}={\rm diag}(\overbrace{1,\ldots,1}^{n},\overbrace{\ell,\ldots,\ell}^{n}).

As explained at the beginning of this section, under the background of the theory of automorphic representations, there are CAP forms in HE(K)HE(K) which do not satisfy Ramanujan conjecture but they are expected to be negligible among all forms when pp goes to infinity. In this vein, we propose the following:

Conjecture 6.1.

Put dn,p:=dimM0(K)=|HE(K)|=Hn(p,1)1d_{n,p}:={\rm dim}M_{0}(K)=|HE(K)|=H_{n}(p,1)-1. For each p\ell\neq p, it holds that

lim supp1dn,pFHE(K)|λF(T())|2nn(n+1)4.\limsup_{p\to\infty}\frac{1}{d_{n,p}}\sum_{F\in HE(K)}|\lambda_{F}(T(\ell))|\leq 2^{n}\ell^{\frac{n(n+1)}{4}}.

The bound is nothing but the Ramanujan bound for T()T(\ell) for Siegel cusp forms on GSpnGSp_{n} whose automorphic representations are tempered at \ell (see Section 19 of [Gee08]). It also coincides with the spectral radius of the special 11-complex 𝒮n{\mathcal{S}}_{n} (see Proposition 2.6 of [Set13]).

6.2. A speculation for bounds of eigenvalues of T()T(\ell)

Let us consider the case when n=2n=2. Then we have three types of CAP forms in M(K)M(K) which are given by

  1. (1)

    cuspidal forms associated to Borel subgroup;

  2. (2)

    cuspidal forms associated to Klingen parabolic subgroup;

  3. (3)

    cuspidal forms associated to Siegel parabolic subgroup.

For the third case, historically, they are also called Saito-Kurokawa lifts [Gan08]. Any form in M(K)M(K) has the trivial central character and this shows the first case occurs only for the constant function. The second case also can not occur since such a form has a non-trivial central character. We remark that the eigenvalue of the constant function for T()T(\ell) is 3+2++1=N2()\ell^{3}+\ell^{2}+\ell+1=N_{2}(\ell).

For the third case, the eigenvalue λFSiegel(T())\lambda_{F_{\tiny{{\rm Siegel}}}}(T(\ell)) for each cuspidal form FSiegelF_{\tiny{{\rm Siegel}}} associated to Siegel parabolic subgroup satisfies

(6.5) 2+12λFSiegel(T())2+1+2.\ell^{2}+1-2\ell\sqrt{\ell}\leq\lambda_{F_{\tiny{{\rm Siegel}}}}(T(\ell))\leq\ell^{2}+1+2\ell\sqrt{\ell}.

As noticed before, λF(T())\lambda_{F}(T(\ell)) is always a real number for each FM(K)F\in M(K) since FF has a trivial central character.

For each non-CAP form FF in M0(K)M_{0}(K) we would expect that

(6.6) |λF(T())|4|\lambda_{F}(T(\ell))|\leq 4\ell\sqrt{\ell}

and non-CAP forms are majority of M0(K)M_{0}(K).

It is easy to see that 2+1+2\ell^{2}+1+2\ell\sqrt{\ell} is the maximum among the upper bounds of (6.5) and (6.6) when 5\ell\geq 5. Let 1=μ1>μ2μm>11=\mu_{1}>\mu_{2}\geq\cdots\geq\mu_{m}>-1 be the eigenvalues of the random walk matrix (the normalized adjacency matrix) for 𝒢2SS(,p)\mathcal{G}^{SS}_{2}(\ell,p) with m=|SS2(p)|m=|SS_{2}(p)| and put λi=1μi\lambda_{i}=1-\mu_{i}.

Conjecture 6.2.

Assume p5p\geq 5. For each prime p\ell\neq p, it holds that

1max{4,2+1+2}N2()λi1+4N2()1-\frac{\max\{4\ell\sqrt{\ell},\ell^{2}+1+2\ell\sqrt{\ell}\}}{N_{2}(\ell)}\leq\lambda_{i}\leq 1+\frac{4\ell\sqrt{\ell}}{N_{2}(\ell)}

In particular, when =2\ell=2,

18215=0.24575λ2,2λm1+8215=1.75425.1-\frac{8\sqrt{2}}{15}=0.24575...\leq\lambda_{2},\quad 2-\lambda_{m}\leq 1+\frac{8\sqrt{2}}{15}=1.75425....
Remark 6.3.

Comparing with Conjecture 1 of [FS21b], let

λ(𝒢2SS(,p))=min{λ2,2λm}.\lambda_{\star}(\mathcal{G}^{SS}_{2}(\ell,p))=\min\{\lambda_{2},2-\lambda_{m}\}.

In particular, when =2\ell=2, it yields

18215=0.24575λ(𝒢2SS(2,p))1+8215=1.75425.1-\frac{8\sqrt{2}}{15}=0.24575...\leq\lambda_{\star}(\mathcal{G}^{SS}_{2}(2,p))\leq 1+\frac{8\sqrt{2}}{15}=1.75425....

Further, we would be able to check the lower and upper bounds would be sharp by using the classification of Saito-Kurokawa forms due to Gan [Gan08] and equidistribution for Satake parameters of newforms in S4(Γ0(p))S_{4}(\Gamma_{0}(p)) when pp goes to infinity. Here S4(Γ0(p))S_{4}(\Gamma_{0}(p)) stands for the space of elliptic cusp forms of weight 44 with respect to Γ0(p)SL2()\Gamma_{0}(p)\subset SL_{2}({\mathbb{Z}}). The assumption p5p\geq 5 in Conjecture 6.2 is used to guarantee S4(Γ0(p)){0}S_{4}(\Gamma_{0}(p))\neq\{0\}.

6.3. Not being Ramanujan is not necessary fared

As is expected naturally for experts in the theory of automorphic representations, the eigenvalues of the adjacency matrix for 𝒢gSS(,p)\mathcal{G}^{SS}_{g}(\ell,p) do not satisfy the Ramanujan bound when g2g\geq 2. However, in view of the theory of automorphic forms, it is plausible because of the existence of CAP forms violating Ramanujan property. Even one can prove, in fact, that it happens for 𝒢2SS(,p)\mathcal{G}^{SS}_{2}(\ell,p) for each 17\ell\geq 17 and p5p\geq 5 by using the results in [Gan08]. In Section 10.1 of [JZ21], they gave an example satisfying the Ramanujan bound but this is just possible only for small \ell (less than 13 to be precise). These things would happen similarly for general gg. Nonetheless, 𝒢gSS(,p)\mathcal{G}^{SS}_{g}(\ell,p) has a nice property as Theorem 1.1 speaks out.

Therefore, a more conceptual, finer notation should be introduced to measure how good a family of regular graphs is. We here propose the following. Let {Xi}iI\{X_{i}\}_{i\in I} be a family of dd-regular graphs indexed by an ordered set II such that limi|Xi|=\displaystyle\lim_{i\to\infty}|X_{i}|=\infty. Let λmean(Xi)\lambda_{{\rm mean}}(X_{i}) be the average of the absolute values of all eigenvalues of the normalized adjacency matrix for XiX_{i}. Suppose there exist a prime \ell and a reductive algebraic group GG over {\mathbb{Z}} such that for each iIi\in I, Xi=Γi\G()/ZG()G()X_{i}=\Gamma_{i}\backslash G({\mathbb{Q}}_{\ell})/Z_{G}({\mathbb{Q}}_{\ell})G({\mathbb{Z}}_{\ell}) for some lattice Γi\Gamma_{i} in G()G({\mathbb{Q}}_{\ell}) for each iIi\in I. Here ZGZ_{G} is the center of GG.

Definition 6.7.

We say {Xi}iI\{X_{i}\}_{i\in I} is asymptotically relatively Ramanujan if

lim supiλmean(Xi)ρ(1(Gder))\limsup_{i\to\infty}\lambda_{{\rm mean}}(X_{i})\leq\rho(\mathcal{B}^{1}(G^{{\rm der}}))

where 1(Gder)\mathcal{B}^{1}(G^{{\rm der}}) is a subgraph of the 1-skelton of the building (G)\mathcal{B}(G) for G()/ZG()G()G({\mathbb{Q}}_{\ell})/Z_{G}({\mathbb{Q}}_{\ell})G({\mathbb{Z}}_{\ell}) such that G()G({\mathbb{Q}}_{\ell}) acts transitively on 1(Gder)\mathcal{B}^{1}(G^{{\rm der}}) and ρ(1(Gder))\rho(\mathcal{B}^{1}(G^{{\rm der}})) stands for the spectral radius of the graph.

Our graph 𝒢gSS(,p)\mathcal{G}^{SS}_{g}(\ell,p) is related to G=GSpgG=GSp_{g} with Gder=SpgG^{{\rm der}}=Sp_{g} and its spectral radius is computed in Proposition 2.6 of [Set13] as already mentioned.

References

  • [Art04] J. Arthur, Automorphic representations of GSp(4)GSp(4). Contributions to automorphic forms, geometry, and number theory, 65 (2013) 81, Johns Hopkins Univ. Press, Baltimore, MD, 2004.
  • [Art13] J. Arthur, The endoscopic classification of representations. Orthogonal and symplectic groups. American Mathematical Society Colloquium Publications, 61. American Mathematical Society, Providence, RI, 2013. xviii+590 pp.
  • [BHV08] B. Bekka, P. de la Harpe, and A. Valette. Kazhdan’s Property (T), volume 11 of New Mathematical Monographs. Cambridge University Press, Cambridge, 2008.
  • [CLM+18] W. Castryck, T. Lange, C. Martindale, L. Panny, and J. Renes, CSIDH: An Efficient Post-Quantum Commutative Group Action. In: Peyrin T., Galbraith S. (eds) Advances in Cryptology ASIACRYPT 2018. Lecture Notes in Computer Science, vol 11274. Springer, Cham.
  • [CDS20] W. Castryck, T. Decru, and B. Smith, Hash functions from superspecial genus-2 curves using Richelot isogenies. J. Math. Cryptol. 14 (2020), no. 1, 268-292.
  • [CF90] C-L. Chai and G. Faltings, Degeneration of abelian varieties. With an appendix by David Mumford. Ergebnisse der Mathematik und ihrer Grenzgebiete (3) [Results in Mathematics and Related Areas (3)], 22. Springer-Verlag, Berlin, 1990. xii+316 pp.
  • [CGL09] D-X. Charles, K. Lauter, and E-Z. Goren, Cryptographic hash functions from expander graphs. J. Cryptology 22 (2009), no. 1, 93-113.
  • [Cou06] J-M. Couveignes, Hard Homogeneous Spaces, 2006. IACR Cryptography ePrint Archive 2006/291.
  • [DJP14] L. De Feo, D. Jao, and J. Plût, “Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies” J. Math. Cryptol., vol. 8, no. 3, 2014, pp. 209-247.
  • [EGM] B. Edixhoven, G. van der Geer and B. Moonen, Abelian varieties. Draft for a book on abelian varieties. available at http://page.mi.fu-berlin.de/elenalavanda/BMoonen.pdf.
  • [Eic38] M. Eichler, Über die Idealklassenzahl total definiter Quaternionenalgebren. Math. Z. 43 (1938), no. 1, 102-109.
  • [Fal84] G. Faltings, Finiteness theorems for abelian varieties over number fields. by Edward Shipz. Arithmetic geometry (Storrs, Conn., 1984), 9–27, Springer, New York, 1986.
  • [FS21a] E. Florit and B.Smith, An atlas of the supespecial Richelot isogeny graph, arXiv:2101.00917 (2021).
  • [FS21b] E. Florit and B.Smith, Automorphisms and isogeny graphs of abelian varieties, with applications to the superspecial Richelot isogeny graph, arXiv:2101.00919 (2021).
  • [FT19] E-V. Flynn, Y-B. Ti, Genus two isogeny cryptography. Post-quantum cryptography, 286306, Lecture Notes in Comput. Sci., 11505, Springer, Cham, 2019.
  • [Gan08] W.T. Gan, The Saito-Kurokawa space of PGSp4PGSp_{4} and its transfer to inner forms, Eisenstein series and applications, 87–123, Progress in Math. 258, Birkhäuser Boston, 2008.
  • [Gar97] P. Garrett, Buildings and classical groups. Chapman & Hall, London, 1997. xii+373 pp.
  • [Gol11] O. Goldreich, Candidate one-way functions based on expander graphs. Studies in complexity and cryptography, Lecture Notes in Comput. Sci. 6650, 76–87, Springer, Heidelberg, 2011.
  • [Gee08] G. van der Geer, Siegel modular forms and their applications. The 1-2-3 of modular forms, 181-245, Universitext, Springer, Berlin, 2008.
  • [Ghi04] A. Ghitza, Hecke eigenvalues of Siegel modular forms (mod pp) and of algebraic modular forms. J. Number Theory 106 (2004), no. 2, 345-384.
  • [Gro99] B-H. Gross, Algebraic modular forms. Israel J. Math. 113 (1999), 61-93.
  • [HI80] K. Hashimoto and T. Ibukiyama, On class numbers of positive definite binary quaternion Hermitian forms. J. Fac. Sci. Univ. Tokyo Sect. IA Math. 27 (1980), no. 3, 549-601.
  • [Hof21] P. van Hoften, A geometric Jacquet-Langlands correspondence for paramodular Siegel threefolds, Math. Z. 299 (2021), no. 3-4, 2029–2061.
  • [Ibu18] T. Ibukiyama, Conjectures on correspondence of symplectic modular forms of middle parahoric type and Ihara lifts. Res. Math. Sci. 5 (2018), no. 2, Paper No. 18, 36 pp.
  • [Ibu20] T. Ibukiyama, Principal polarizations of supersingular abelian surfaces. J. Math. Soc. Japan 72 (2020), no. 4, 1161-1180.
  • [IKO86] T. Ibukiyama, T. Katsura, and F. Oort, Supersingular curves of genus two and class numbers. Compositio Math. 57 (1986), no. 2, 127-152.
  • [JD11] D. Jao, L. De Feo, Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies. In: Yang BY. (eds) Post-Quantum Cryptography. PQCrypto 2011. Lecture Notes in Computer Science, vol 7071. Springer, Berlin, Heidelberg, 2011.
  • [JZ21] B-W. Jordan and Y. Zaytman, Isogeny graphs of superspecial abelian varieties and Brandt matrices, arXiv:2005.09031, (2021).
  • [KT20] T. Katsura and K. Takashima, Counting Richelot isogenies between superspecial abelian surfaces, Proceedings of the Fourteenth Algorithmic Number Theory Symposium (Steven D. Galbraith, ed.), vol. 4, The Open Book Series, no. 1, Mathematical Sciences Publishers, 2020, pp. 283–300.
  • [KL14] J. Katz and Y. Lindell, Introduction to Modern Cryptography. 2nd ed., CRC Press, 2014.
  • [KWY20] H-H. Kim, S. Wakatsuki, and T. Yamauchi, An equidistribution theorem for holomorphic Siegel modular forms for GSp4GSp_{4} and its applications. J. Inst. Math. Jussieu 19 (2020), no. 2, 351-419.
  • [KWY21] H-H. Kim, S. Wakatsuki, and T. Yamauchi, Equidistribution theorems for holomorphic Siegel cusp forms of general degree: the level aspect, arXiv:2106.07811, (2021).
  • [LO98] K-Z. Li, and F. Oort, Moduli of supersingular abelian varieties. Lecture Notes in Mathematics, 1680. Springer-Verlag, Berlin, 1998. iv+116 pp.
  • [LP16] E. Lubetzky and Y. Peres, Cutoff on all Ramanujan graphs, Geom. Funct. Anal. 26 (2016) no. 4, 1190–1216.
  • [Mil86] J-S. Milne, Abelian varieties. Arithmetic geometry (Storrs, Conn., 1984), 103-150, Springer, New York, 1986.
  • [Mum70] D. Mumford, Mumford, David Abelian varieties. Tata Institute of Fundamental Research Studies in Mathematics, 5 Published for the Tata Institute of Fundamental Research, Bombay; Oxford University Press, London 1970 viii+242 pp.
  • [Oh02] H. Oh, Uniform pointwise bounds for matrix coefficients of unitary representations and applications to Kazhdan constants. Duke Math. J. 113 (2002), no. 1, 133-192.
  • [Piz80] A-K. Pizer, An algorithm for computing modular forms on Γ0(N)\Gamma_{0}(N). J. Algebra 64 (1980), no. 2, 340-390.
  • [Piz90] A-K. Pizer, Ramanujan graphs and Hecke operators. Bull. Amer. Math. Soc. (N.S.) 23 (1990), no. 1, 127-137.
  • [Piz98] A-K. Pizer, Ramanujan graphs. Computational perspectives on number theory (Chicago, IL, 1995), 159–178, AMS/IP Stud. Adv. Math., 7, Amer. Math. Soc., Providence, RI, 1998.
  • [PR94] V. Platonov and A. Rapinchuk, Algebraic groups and number theory. Translated from the 1991 Russian original by Rachel Rowen. Pure and Applied Mathematics, 139. Academic Press, Inc., Boston, MA, 1994. xii+614 pp.
  • [RW21] M. Rösner and R. Weissauer, Global liftings between inner forms of GSp(4)GSp(4), arXiv:2103.14715, (2021).
  • [RS06] A. Rostovtsev and A. Stolbunov, Public-key cryptosystem based on isogenies, 2006. IACR Cryptology ePrint Archive 2006/145.
  • [Set13] A. Setyadi, Expanders and the affine building of SpnSp_{n}. Ars Combin. 109 (2013), 497-510.
  • [She07] Thomas R. Shemanske. The arithmetic and combinatorics of buildings for 𝑆𝑝n{\it Sp}_{n}. Trans. Amer. Math. Soc., 359(7):3409–3423, 2007.
  • [Shim71a] G. Shimura, On elliptic curves with complex multiplication as factors of the Jacobians of modular function fields. Nagoya Math. J. 43 (1971), 199-208.
  • [Shim71b] G. Shimura, Introduction to the arithmetic theory of automorphic functions. Reprint of the 1971 original. Publications of the Mathematical Society of Japan, 11. Kan Memorial Lectures, 1. Princeton University Press, Princeton, NJ, 1994. xiv+271 pp.
  • [Shin12] S-W. Shin, Automorphic Plancherel density theorem. Israel J. Math. 192 (2012), no. 1, 83-120.
  • [Sil09] J-H. Silverman, The arithmetic of elliptic curves. Second edition. Graduate Texts in Mathematics, 106. Springer, Dordrecht, 2009. xx+513 pp.
  • [Sor09] C-M. Sorensen, Level-raising for Saito-Kurokawa forms. Compos. Math. 145 (2009), no. 4, 915-953.
  • [TTT17] H. Tachibana, K. Takashima, T. Takagi, Constructing an efficient hash function from 33-isogenies, JSIAM Letters, 2017, Volume 9, Pages 29-32, Released April 12, 2017.
  • [Tak18] K. Takashima, Efficient algorithms for isogeny sequences and their cryptographic applications. Mathematical modelling for next-generation cryptography, 97-114, Math. Ind. (Tokyo), 29, Springer, Singapore, 2018.
  • [Tate66] J. Tate, Endomorphisms of abelian varieties over finite fields. Invent. Math. 2 (1966), 134-144.
  • [Wei09] R. Weissauer, Endoscopy for GSp(4)GSp(4) and the cohomology of Siegel modular threefolds. Lecture Notes in Mathematics 1968. Springer-Verlag, Berlin, 2009.
  • [Vél71] J. Vélu, Isogénies entre courbes elliptiques, C.R. Acad. Sc. Paris, Série A., 273, pp. 238-241 (1971).
  • [Yam] T. Yamauchi, On Ibukiyama conjecture for inner forms of GSp4GSp_{4}, in preparation.
  • [Yu12] C-F. Yu, Superspecial abelian varieties over finite prime fields. J. Pure Appl. Algebra 216 (2012), no. 6, 1418-1427.