Category Theory
Zulip Server
Archive

You're reading the public-facing archive of the Category Theory Zulip server.
To join the server you need an invite. Anybody can get an invite by contacting Matteo Capucci at name dot surname at gmail dot com.
For all things related to this archive refer to the same person.


Stream: deprecated: algebraic geometry

Topic: motives


view this post on Zulip John Baez (May 18 2022 at 17:39):

I've also been trying to learn more about the Riemann Hypothesis for varieties over finite fields - part of the Weil Conjectures - and how it's connected to motives. I'm giving a talk about that at the Grothendieck conference next week on Wednesday, and here are my slides:

view this post on Zulip John Baez (May 18 2022 at 17:46):

(If anyone sees mistakes please let me know! I'm being a bit vague here and there, and I'll fill in some details when I talk... but there could also be actual serious errors.)

view this post on Zulip Todd Trimble (May 18 2022 at 22:40):

Just a tip: I had trouble at first seeing the 'Next' Button on the web page where the slides begin, off in the left-hand corner. That and the 'Previous' button on the pages afterwards are used to navigate.

view this post on Zulip David Michael Roberts (May 19 2022 at 00:12):

Very cool!

Now I wonder how the concrete numbers one gets for eg the elliptic curve you give are related to the objects in the category of motives...

view this post on Zulip John Baez (May 19 2022 at 02:31):

I've been having trouble getting straight talk on that issue, David. I'm sure its understood but I haven't found a full explanation I can understand - it's probably too easy for the experts.

view this post on Zulip John Baez (May 19 2022 at 02:33):

I believe any elliptic curve over a finite field breaks up into 3 or 4 motives.

view this post on Zulip John Baez (May 19 2022 at 02:34):

They all contain one copy of the "point" - the motive corresponding to a 1-point variety.

view this post on Zulip John Baez (May 19 2022 at 02:37):

And they all contain the square of the Lefschetz motive: that's that provides the leading term in Hasse's formula for the number of points, which is qq over the field with qq elements.

view this post on Zulip John Baez (May 19 2022 at 02:41):

The fun part of an elliptic curve (or any curve) is the "1-dimensional" part - technically the motive of "weight 1".

view this post on Zulip John Baez (May 19 2022 at 02:43):

I hear that generically this is an irreducible (simple) object in the category of motives, while for a curve with complex multiplication it breaks into 2 irreducible parts.

view this post on Zulip John Baez (May 19 2022 at 03:02):

So we get 3 or 4 irreducible summands: the weight-0 summand (the "point"), one or two weight-1 summands, and the weight-2 summand (the square of the Leftschetz motive).

view this post on Zulip John Baez (May 19 2022 at 03:05):

And now I finally sorta see why we get two weight-1 summands when the curve "has complex multiplication". I'm not sure you know this jargon, but it just means the curve has an endomorphism other than xnxx \mapsto n x. When we have such a nontrivial endomorphism, meaning one that's not just a multiple of the identity, I bet it induces an nontrivial endomorphism of the curves weight-1 motive, so that motive can't be simple!

view this post on Zulip John Baez (May 19 2022 at 04:36):

Just for some context, @David Michael Roberts: every dd-dimensional (connected) smooth projective variety breaks up into motives of "weights" k=0,1,,2dk = 0, 1, \dots, 2d - where "weight" acts like the degree in the deRham cohomology of a complex variety.

view this post on Zulip John Baez (May 19 2022 at 04:40):

Say we're given a scheme over Z\mathbb{Z} that gives a complex variety whose kth deRham cohomology group has dimension βk\beta_k. Then its etale cohomology have rank βk\beta_k. And the weight-kk part of its motive can break up into a sum of at most kk simple summands... I think. (I don't know this for sure but that's how I think it works.)

view this post on Zulip John Baez (May 19 2022 at 04:43):

Let's assume that's right.

Then an elliptic curve over C\mathbb{C} has a 2-dimensional 1st deRham cohomology, so the weight-1 part of its motive can break up into 1 or 2 simple summands.

view this post on Zulip John Baez (May 19 2022 at 04:45):

The first case holds iff this weight-1 motive has only multiples of the identity as its endomorphisms: this is just the definition of "simple", but it should remind us of Schur's Lemma.

view this post on Zulip John Baez (May 19 2022 at 04:45):

In the second case, the endomorphisms of this weight-1 motive has endomorphisms that are not multiples of the identity.

view this post on Zulip John Baez (May 19 2022 at 04:47):

If we have an elliptic curve EE with "complex multiplication", it has endomorphisms that are not a multiple of the identity, and these give endomorphisms of H1(E)H^1(E) that are not multiples of the identity.

view this post on Zulip John Baez (May 19 2022 at 04:49):

And since cohomology factors through taking the motive, the weight-1 motive of EE has endomorphisms that are not multiples of the identity, so it can't be simple. So, by the dichotomy I mentioned above, this weight-1 motive must break into two simple summands - that's the only other choice!

view this post on Zulip John Baez (May 19 2022 at 04:50):

Thanks for asking about this; it pressured me to figure out a lot of stuff.

view this post on Zulip John Baez (May 19 2022 at 04:51):

I should really work through some concrete examples, though: an elliptic curve over F2\mathbb{F}_2 or F3\mathbb{F}_3 that does have complex multiplication, and one that doesn't.

view this post on Zulip David Michael Roberts (May 19 2022 at 04:51):

@John Baez Thanks! So I guess the obvious question is: the example elliptic curve that you give, does it have CM?

view this post on Zulip John Baez (May 19 2022 at 05:13):

Oh, so you're making me do even more work, eh?

view this post on Zulip John Baez (May 19 2022 at 05:14):

I could resolve this if I were allowed to assume any endomorphism of the elliptic curve

y2+y=x3+x y^2 + y = x^3 + x

is of the form

(x,y)(ax+by,cx+dy) (x,y) \mapsto (ax + by, cx + dy)

view this post on Zulip John Baez (May 19 2022 at 05:16):

Then working over F2\mathbb{F}_2 I could just brutally check all choices of

(abcd) \left( \begin{array}{cc} a & b \\ c & d \end{array} \right)

and see which if give endomorphisms.

view this post on Zulip John Baez (May 19 2022 at 05:17):

If I don't get to assume any endomorphism is of that form (and I don't really why I would be allowed to assume it), I'd have to sweat even harder.

view this post on Zulip David Michael Roberts (May 19 2022 at 05:17):

Well, not making. Just wondering if you happened to already knew.

view this post on Zulip John Baez (May 19 2022 at 05:19):

Just kidding. I feel like I'm just a fake if I don't even know what's going on in the example I'm talking about. So if you ask them, I feel I have to figure them out.

view this post on Zulip David Michael Roberts (May 19 2022 at 05:20):

It turns out Sage knows how to do it: https://math.stackexchange.com/questions/1154687/how-to-test-if-a-given-elliptic-curve-has-complex-multiplication, as long as you can get it in Weierstrass form y2=x3+ax+by^2 = x^3 + ax+b

sage: E = EllipticCurve([a, b])

sage: E.has_rational_cm()

view this post on Zulip David Michael Roberts (May 19 2022 at 05:20):

But this is over Q, not over a finite field!

view this post on Zulip David Michael Roberts (May 19 2022 at 05:22):

Aha, the command has_rational_cm can take a field as an argument, and check for CM over it.

view this post on Zulip John Baez (May 19 2022 at 05:22):

Hmm, nice! Alas, mine is not quite in Weierstrass form; it's

y2+y=x3+x y^2 + y = x^3 + x

view this post on Zulip David Michael Roberts (May 19 2022 at 05:23):

Oh, but it wants a field of characteristic 0 :-(

view this post on Zulip David Michael Roberts (May 19 2022 at 05:23):

Yes, that doesn't help, but it turns out to be moot.

view this post on Zulip John Baez (May 19 2022 at 05:23):

What does that mean?

view this post on Zulip David Michael Roberts (May 19 2022 at 05:23):

It means I needed to edit what I wrote!

view this post on Zulip John Baez (May 19 2022 at 05:24):

Oh. Fixed.

view this post on Zulip John Baez (May 19 2022 at 05:24):

Oh, characteristic zero.

view this post on Zulip John Baez (May 19 2022 at 05:25):

I really don't know how the endomorphisms of this curve thought of as being defined over C\mathbb{C} compare to them when it's defined over F2\mathbb{F}_2.

view this post on Zulip John Baez (May 19 2022 at 05:26):

A priori there's no reason to expect them to be related, but all this stuff about how deRham cohomology is like etale makes me feel they should be related somehow.

view this post on Zulip David Michael Roberts (May 19 2022 at 05:27):

Yeah, and over a finite field there's always the Frobenius, in addition to multiplication by n (giving End rank at least 2), so it seems that I should double back and check how you're using CM for the elliptic curve here. Does it mean CM over Q or an extension thereof (this is the sage command E.has_cm()), and then the point counting over prime-power-order fields is a different thing?

view this post on Zulip John Baez (May 19 2022 at 05:28):

I believe the statement depends on complex multiplication for the curve defined over the finite field.

view this post on Zulip David Michael Roberts (May 19 2022 at 05:30):

Hmm, ok. Interesting.

view this post on Zulip John Baez (May 19 2022 at 05:37):

I'm having trouble finding where I read about this. It was just a couple sentences somewhere. But someone should know a lot!

view this post on Zulip David Michael Roberts (May 19 2022 at 05:38):

I've sent out a call on Twitter for experts to weigh in.

view this post on Zulip John Baez (May 19 2022 at 05:39):

Thanks!

In Milne's paper Motives: Grothendieck's dream, in section 3 he mentions there are 3 choices for the endomorphism algebra of an elliptic curve over a finite field: the field itself, a degree 2 extension of that field, or a quaternion algebra over that field!

view this post on Zulip John Baez (May 19 2022 at 05:42):

Maybe the third choice should be called an elliptic curve with "quaternionic multiplication"! :surprise:

view this post on Zulip David Michael Roberts (May 19 2022 at 05:46):

My naive guess would be to look at the curve over F_4, and try some easy coordinate transformation tricks like Example 5 in https://www.mit.edu/~lindrew/18.784p.pdf, remembering the minimal polynomial that gives this quadratic extension.

view this post on Zulip David Michael Roberts (May 19 2022 at 05:52):

The third choice gets the adjective supersingular https://en.wikipedia.org/wiki/Supersingular_elliptic_curve

view this post on Zulip David Michael Roberts (May 19 2022 at 05:55):

And there are sage commands that allow one to check this

view this post on Zulip John Baez (May 19 2022 at 05:56):

Thanks - I didn't know about that. That page says an elliptic curve is supersingular iff its Frobenius induces the endomorphism 0 on H1(E,OE)H^1(E, \mathcal{O}_E).

view this post on Zulip John Baez (May 19 2022 at 05:58):

Hey, David - look at the examples on that Wikipedia page!!!

view this post on Zulip John Baez (May 19 2022 at 05:58):

:tada:

view this post on Zulip David Michael Roberts (May 19 2022 at 05:59):

Heh. I didn't read past the definition! And here's me learning the sage commands to check it myself in a hurry :-)

view this post on Zulip David Michael Roberts (May 19 2022 at 06:00):

As it says in Lean, Goal Accomplished! :tada:

view this post on Zulip John Baez (May 19 2022 at 06:00):

Yeah, thanks!

view this post on Zulip David Michael Roberts (May 19 2022 at 06:00):

Now, of course, this has to link back to your original story: what is happening with the motive...

view this post on Zulip John Baez (May 19 2022 at 06:01):

Probably the guy who told me this was a good example knew that this curve was supersingular.

view this post on Zulip David Michael Roberts (May 19 2022 at 06:02):

Presumably it's the cohomological characterisation that's important, given the link to motives.

view this post on Zulip John Baez (May 19 2022 at 06:03):

David Michael Roberts said:

Now, of course, this has to link back to your original story: what is happening with the motive...

So, the theoretical stuff I sketched out - partially conjectural - says that this curve will have a weight-1 motive that's not simple, because it has too many endomorphisms.

view this post on Zulip John Baez (May 19 2022 at 06:04):

And it says this weight-1 motive must split as a sum of two simple objects, like X1X2X_1 \oplus X_2.

view this post on Zulip John Baez (May 19 2022 at 06:05):

So I guess there's a quaternion algebra acting on this object X1X2X_1 \oplus X_2.

view this post on Zulip John Baez (May 19 2022 at 06:07):

Since End(X1)\mathrm{End}(X_1) and End(X2)\mathrm{End}(X_2) are 1-dimensional, I think the only way this is possible is that X1X2X_1 \cong X_2: if they're nonisomorphic simple objects then

End(X1X2)End(X1)End(X2) \mathrm{End}(X_1 \oplus X_2) \cong \mathrm{End}(X_1) \oplus \mathrm{End}(X_2)

view this post on Zulip John Baez (May 19 2022 at 06:11):

and that's a commutative algebra.

view this post on Zulip John Baez (May 19 2022 at 06:12):

So assume X1X2X_1 \cong X_2. Then

End(X1X2)End(X1X1) \mathrm{End}(X_1 \oplus X_2) \cong \mathrm{End}(X_1 \oplus X_1)

is something like a 2x2 matrix algebra... over F2\mathbb{F}_2 I guess??? (I don't know exactly what's going on here.)

view this post on Zulip John Baez (May 19 2022 at 06:13):

But I wouldn't be shocked if a 2x2 matrix algebra over F2\mathbb{F}_2 was a quaternion algebra.

view this post on Zulip John Baez (May 19 2022 at 06:19):

Oh yeah, a 2x2 matrix algebra over any field counts as a quaternion algebra in the algebraist's sense of that term.

view this post on Zulip David Michael Roberts (May 19 2022 at 06:23):

Presumably complex conjugation swapping the two numbers in the prime counting function is a reflection of that isomorphism between X_1 and X_2?

view this post on Zulip John Baez (May 19 2022 at 06:24):

Well, the funny thing is that every elliptic curve has that complex conjugation thing going on.

view this post on Zulip John Baez (May 19 2022 at 06:26):

That's one of the things that was bugging me: I can't distinguish between my two claimed cases by looking at the prime counting function.

view this post on Zulip John Baez (May 19 2022 at 06:28):

That is, the case where the weight-1 part of the curves motive is irreducible, vs when it's the sum of two irreducibles. (Or, I hope equivalently, when the curve does not have complex multiplication, and when it does.)

view this post on Zulip John Baez (May 19 2022 at 06:28):

But maybe this is just the way it goes - I don't see a contradiction, I just feel a sense of dissonance.

view this post on Zulip David Michael Roberts (May 19 2022 at 06:35):

Well, I guess the obvious first guess is that passing from the motive to the numbers in the zeta function is losing information, so if one gets complex conjugates like that, it's no big deal (the same possibility occurred to me just now as I was away from the computer)

view this post on Zulip John Baez (May 19 2022 at 07:00):

One interesting thing is that for any smooth projective variety over Fp\mathbb{F}_p the count of points over Fpn\mathbb{F}_{p^n} is a sum of terms like ±αn\pm \alpha^n where the numbers α\alpha are all algebraic integers... and the collection of these numbers is fixed under the action of Gal(Q/Q)\mathrm{Gal}(\overline{\mathbb{Q}}/\mathbb{Q})!

view this post on Zulip John Baez (May 19 2022 at 07:01):

So if some number shows up, so must its complex conjugate.

view this post on Zulip John Baez (May 19 2022 at 07:04):

Hmm, I guess this also shows that for an elliptic curve, where the count of points is pnαnαn1p^n - \alpha^n - \overline{\alpha}^n - 1, the number α\alpha needs to be a quadratic irrational, so that it's only Galois conjugate is its usual complex conjugate.

view this post on Zulip John Baez (May 19 2022 at 07:06):

John Baez said:

So assume X1X2X_1 \cong X_2. Then

End(X1X2)End(X1X1) \mathrm{End}(X_1 \oplus X_2) \cong \mathrm{End}(X_1 \oplus X_1)

is something like a 2x2 matrix algebra... over F2\mathbb{F}_2 I guess??? (I don't know exactly what's going on here.)

I was getting demoralized at this point and that led me to mix up the finite field our elliptic curve is defined in and the field of coefficients we're using to define cohomology and motives - these are actually separate decisions, and a nice field of coefficients would be C\mathbb{C} or Q\mathbb{Q}. So I should have said a 2x2 matrix algebra over one of these.

view this post on Zulip David Michael Roberts (May 19 2022 at 07:10):

Hmm, in positive characteristic that's a whole 'nother can of worms. I'd expect based on nothing but naivete to see Q\mathbb{Q}_\ell.

view this post on Zulip David Michael Roberts (May 19 2022 at 07:10):

Or its algebraic closure.

view this post on Zulip John Baez (May 19 2022 at 17:11):

Categories of [[pure motives]] are defined in a way that depends on a choice of field, a choice of "adequate equivalence relation" on cycles in varieties over that field, and a choice of coefficients which you use to take linear combinations of cycles. The last can be any commutative ring.

view this post on Zulip John Baez (May 19 2022 at 17:13):

One of the Standard Conjectures implies that all the adequate equivalence relations give the same category of pure motives!

view this post on Zulip John Baez (May 19 2022 at 17:15):

But pure Chow motives, which I'm using in my talk, use the finest adequate equivalence relation - "rational equvalence".

view this post on Zulip John Baez (May 19 2022 at 21:32):

John Baez said:

I could resolve this if I were allowed to assume any endomorphism of the elliptic curve

y2+y=x3+x y^2 + y = x^3 + x

is of the form

(x,y)(ax+by,cx+dy) (x,y) \mapsto (ax + by, cx + dy)

John Baez said:

I could resolve this if I were allowed to assume any endomorphism of the elliptic curve

y2+y=x3+x y^2 + y = x^3 + x

is of the form

(x,y)(ax+by,cx+dy) (x,y) \mapsto (ax + by, cx + dy)

Actually over F2\mathbb{F}_2 this may not be so hard. In this field x2+x=0x^2 + x = 0 for both x=0x = 0 and x=1x = 1, and similarly y3+y=0y^3 + y = 0 no matter what yy is. So every pair (x,y)F22(x,y) \in \mathbb{F}_2^2 lies on this curve!

view this post on Zulip John Baez (May 19 2022 at 21:36):

So, the whole algebra of linear transformations of F22\mathbb{F}_2^2 acts on this curve.

(Note the elliptic curve has all these points plus a point at infinity. In theory I'd need to check that this action preserves the group structure, since the group structure is part of the elliptic curve. But in fact any regular map from an elliptic curve to itself preserves the group structure if it preserves a base point, which here we can take to be (0,0)(0,0). A "regular" map is one locally defined by polynomials, and these linear maps are.)

view this post on Zulip John Baez (May 19 2022 at 21:38):

So, we're getting an action of End(F22)\mathrm{End}(\mathbb{F}_2^2) on our elliptic curve. This is a quaternion algebra over F2\mathbb{F}_2!

view this post on Zulip John Baez (May 19 2022 at 21:39):

I believe this proves our elliptic curve is supersingular. (Here I'm pointing back to the Wikipedia link you showed me.)

view this post on Zulip David Michael Roberts (May 21 2022 at 03:00):

So this makes me wonder: what does the zeta function for a non-supersingular curve look like? Or, what I really, mean, what numbers appear in the place of those complex conjugate pairs?

The Wikipedia page tells me that if I take p = 5, then y2=x3+xy^2 = x^3 + x is not supersingular (I would need a prime p that is 3 mod 4). Wolfram Alpha tells me that there are 3 (finite) solutions: (0,0), (2,0) and (3,0). These are invariant under (x,y) |--> (-x,y).

Not sure what next one could do.

view this post on Zulip John Baez (May 21 2022 at 22:59):

The zeta function for any elliptic curve over Fp\mathbb{F}_p looks like this, where α\alpha and β\beta are the complex conjugate numbers that show up in the formula for how many points the curve has over Fpn\mathbb{F}_{p^n}, namely

number of points =pnαnβn+1\textrm{number of points } = p^n - \alpha^n - \beta^n + 1

with β=α\beta = \overline{\alpha}, α=β=p|\alpha| = |\beta| = \sqrt{p}.

view this post on Zulip John Baez (May 21 2022 at 23:01):

So, you can't stare at the zeta function, or the count of points, and detect whether the curve is supersingular or not... unless you can read it off from the algebraic integer α\alpha, which I'm unable to do... either because it's impossible or out of sheer ignorance.

view this post on Zulip David Michael Roberts (May 22 2022 at 10:32):

I think was just trying to test the boundary of how much information we have lost by passing from the motive to the zeta function. It seems like quite a lot!

view this post on Zulip John Baez (May 22 2022 at 19:39):

I'm pretty sure the zeta function of a variety over Fp\mathbb{F}_p knows exactly how many points that variety has over Fpn\mathbb{F}_{p^n} for each nn, no more and no less.

view this post on Zulip John Baez (May 22 2022 at 19:40):

So, I was a bit puzzled when you changed the conversation from the count of points to the zeta function.

view this post on Zulip John Baez (May 22 2022 at 19:41):

But anyway, then there's the question of how much more information a motive has than its zeta function, or "count of points".

view this post on Zulip John Baez (May 22 2022 at 19:42):

Now the "count of points" can be negative, so I think what we really mean here is the supertrace of each of power of the Frobenius.

view this post on Zulip John Baez (May 22 2022 at 19:44):

I don't yet know examples where the motive itself contains more information than this! The stuff about supersingular curves doesn't prove anything - as far as I can tell. But I also have no reason to think that all the information about a motive is contained in this "count of points".

view this post on Zulip David Michael Roberts (May 22 2022 at 23:40):

Yeah, I was being a bit sloppy. I mean the function of n that "counts" the points . I know this is all just spitballing, and happy to get an answer of the form "don't know"/"that's too far afield". Thanks for your patience!

view this post on Zulip John Baez (May 23 2022 at 06:17):

But actually I was mixed up. While lighting the barbecue grill this evening I remembered the motives that appear when we break up an elliptic curve into moves do know if that curve is supersingular, because if so, there are 2 weight-1 motives in that decomposition, whereas otherwise there's just 1.

view this post on Zulip John Baez (May 23 2022 at 06:18):

And yet this distinction is lost, or at least not very apparent, when we go to the count of points: that's always p2αnαn+1p^2 - \alpha^n - \overline{\alpha}^n + 1 for some algebraic integer α\alpha.

view this post on Zulip John Baez (May 23 2022 at 06:19):

Maybe you can read off supersingularity just from knowing α\alpha, but if so I know not how.

view this post on Zulip John Baez (May 23 2022 at 06:21):

On the other hand I've been told that sometimes you can tell if an elliptic curve is supersingular just from the count of points!

view this post on Zulip John Baez (May 23 2022 at 06:23):

For example, if an elliptic curve over Fp\mathbb{F}_p has a number of points (over Fp\mathbb{F}_p) that's not a multiple of pp, the curve must be supersingular!

view this post on Zulip John Baez (May 23 2022 at 06:25):

This follows from the first of many equivalent definitions of supersingular elliptic curve listed here.

view this post on Zulip John Baez (May 23 2022 at 06:26):

Thanks for talking to me about this - you're making me learn a lot of stuff and figure out a bunch of stuff.

view this post on Zulip David Michael Roberts (May 23 2022 at 06:44):

Is is possible that α\alpha is real? So that you get pn2αn+1p^n - 2\alpha^n + 1? This seems to be at least a possibility that needs to be ruled out...

view this post on Zulip David Michael Roberts (May 23 2022 at 06:46):

But α=p|\alpha| = \sqrt{p}, so the only options are ±p\pm \sqrt{p}, if α\alpha is real. If the count oscillates over and under pnp^n, then we really should only get α=p\alpha = -\sqrt{p}. But this is completely insensitive to what the curve is, which is a bit worrying...

view this post on Zulip John Baez (May 23 2022 at 07:17):

Well, α\alpha depends on the curve. Maybe some curves have α=p\alpha = \sqrt{p} or α=p\alpha = -\sqrt{p}. I really don't know what α\alpha are possible, just that they're algebraic integers.

view this post on Zulip John Baez (May 23 2022 at 07:21):

The case n=1n = 1 is really revealing - that is, the case where we count points over Fp\mathbb{F}_p. The Weil conjecture, or really this special case proved by Hasse, says this number of points needs to be pαα+1p - \alpha - \overline{\alpha} + 1.

view this post on Zulip John Baez (May 23 2022 at 07:23):

So, just from knowing the number of points over Fp\mathbb{F}_p we can figure out Re(α)\mathrm{Re}(\alpha). And we know α=p|\alpha| = \sqrt{p}.

view this post on Zulip John Baez (May 23 2022 at 07:24):

So we know a circle that α\alpha lies on, and also a vertical line it lies on, so we know it up to complex conjugation... which is all there is to know since α\alpha and α\overline{\alpha} play equivalent roles in this game!

view this post on Zulip John Baez (May 23 2022 at 07:25):

So Hasse's theorem says if you know the number of points over Fp\mathbb{F}_p you can work it out for Fpn\mathbb{F}_{p^n} for any nn.

view this post on Zulip David Michael Roberts (May 23 2022 at 07:47):

Further, we know 2Re(α)2 \mathrm{Re}(\alpha) is an integer, which is very constraining, and so we can't have α\alpha real, after all...

view this post on Zulip John Baez (May 23 2022 at 15:05):

Right!

view this post on Zulip John Baez (May 23 2022 at 15:06):

I was actually going to say that, but I was forced to stop typing and go to sleep.

view this post on Zulip John Baez (May 23 2022 at 15:10):

So the "correction term" to the count of points, αnαn-\alpha^n - \overline{\alpha}^n, must oscillate with a period of more than 2 (while it grows exponentially).

view this post on Zulip John Baez (May 23 2022 at 15:12):

For the example in my talk, as soon as we know we've got a curve over F2\mathbb{F}_2 we know α\alpha is an algebraic integer where 2Re(α)2 \mathrm{Re}(\alpha) is an integer and α=2|\alpha| = \sqrt{2}. That's quite a few constraints!

view this post on Zulip John Baez (May 23 2022 at 15:13):

For starters, the last two constraints imply Re(α)\mathrm{Re}(\alpha) is -1, -1/2, 0, 1/2 or 1.

view this post on Zulip John Baez (May 23 2022 at 15:14):

Then we can work out all the possibilities of α\alpha from α=2|\alpha| = \sqrt{2} and see which are algebraic integers.

view this post on Zulip John Baez (May 23 2022 at 15:15):

For the curve in my talk we get α=1±i\alpha = 1 \pm i.

view this post on Zulip John Baez (May 23 2022 at 15:16):

Theoretically we could have a curve with α=1±i\alpha = -1 \pm i.

view this post on Zulip John Baez (May 23 2022 at 15:17):

Can we have Re(α)=1/2\mathrm{Re}(\alpha) = 1/2?

view this post on Zulip John Baez (May 23 2022 at 15:18):

Well, if y=Im(α)y = \mathrm{Im}(\alpha) we must have y2+1/4=2y^2 + 1/4 = 2, so y=7/4y = 7/4, so y=±7/2y = \pm \sqrt{7}/2.

view this post on Zulip John Baez (May 23 2022 at 15:19):

So we're getting α=1±72\alpha = \frac{1 \pm \sqrt{-7}}{2}.

view this post on Zulip John Baez (May 23 2022 at 15:20):

But I think that's not an algebraic integer, since 7 is not one more than a multiple of 4.

view this post on Zulip John Baez (May 23 2022 at 15:21):

If I didn't screw up, I think the same argument rules out Re(α)=1/2\mathrm{Re}(\alpha) = -1/2.

view this post on Zulip John Baez (May 23 2022 at 15:22):

So for p=2p = 2 the only possibilities are α=1±i\alpha = 1 \pm i, α=1±i\alpha = -1 \pm i, and - oh yeah, also α=±2  i\alpha = \pm \sqrt{2} \; i

view this post on Zulip John Baez (May 23 2022 at 15:24):

We can use this method to grind out finitely many possibilities for α\alpha for any prime pp. α\alpha is always going to be in a quadratic number field, so we can recognize when it's an algebraic integer and rule out some options like I just did.

view this post on Zulip John Baez (May 23 2022 at 19:36):

I think I made a mistake somewhere above. It seems the possibilities I listed all give curves with an odd number of points over F2\mathbb{F}_2, and such curves are necessarily supersingular.

view this post on Zulip John Baez (May 23 2022 at 19:39):

The requirements that α=2|\alpha| = \sqrt{2} and Re(α)Z\mathrm{Re}(\alpha) \in \mathbb{Z} imply

Re(α)=1,12,0,12,1 \mathrm{Re}(\alpha) = 1, \frac{1}{2}, 0, -\frac{1}{2}, -1

so that the number of points over F2\mathbb{F}_2 is

32Re(α)=1,2,3,4,5 3 - 2\mathrm{Re}(\alpha) = 1, 2, 3, 4, 5

view this post on Zulip John Baez (May 23 2022 at 19:40):

I know elliptic curves with 1, 3, or 5 points over F2\mathbb{F}_2, and I know these are supersingular because they have an odd number of points.

view this post on Zulip John Baez (May 23 2022 at 19:42):

But if the cases Re(α)=12,12\mathrm{Re}(\alpha) = -\frac{1}{2}, \frac{1}{2} are ruled out as I claimed they were above, then there'd be no elliptic curves with 2 or 4 points over F2\mathbb{F}_2, and all curves over F2\mathbb{F}_2 would be supersingular, which seems... weird.

view this post on Zulip David Michael Roberts (May 23 2022 at 21:39):

Using the first entry in https://en.m.wikipedia.org/wiki/Supersingular_elliptic_curve#Examples, we can look at those of the form y2=x3+a4x+a6y^2=x^3+a_4x+a_6, for a4,a6F2a_4,a_6\in \mathbb{F}_2, and these should be non-supersingular.

view this post on Zulip David Michael Roberts (May 23 2022 at 21:40):

And I note that to get an elliptic curve we need the curve to be smooth, so this rules out some options, I presume both a's being 0

view this post on Zulip David Michael Roberts (May 23 2022 at 21:48):

And here's a handy blog post working out all the options: https://www.johndcook.com/blog/2019/03/11/elliptic-curves-gf2-gf3/

view this post on Zulip David Michael Roberts (May 23 2022 at 21:51):

My guess above with only a y2y^2 term and no other yy's turns out not to be an elliptic curve at all! There needs to be cross terms, which the WP page didn't have as an option.

view this post on Zulip David Michael Roberts (May 23 2022 at 21:51):

in its example

view this post on Zulip David Michael Roberts (May 24 2022 at 00:38):

So, for instance, y² + xy = x³ + 1 has 4 points over F2\mathbb{F}_2 according to Cook's blog post (including the point at infinity), so that 22Re(α)+1=42 - 2\mathrm{Re}(\alpha) +1 = 4, so that Re(α)=12\mathrm{Re}(\alpha) = -\frac12. Hmmm...

view this post on Zulip David Michael Roberts (May 24 2022 at 00:42):

And for completeness, here's a curve with two points (including infinity): y² + xy = x³ + x² + x

view this post on Zulip David Michael Roberts (May 24 2022 at 00:45):

But note that Cook is giving actual place cubic curves here, not working up to isomorphism. So it's possible his lists are overcounting actual elliptic curves.

view this post on Zulip John Baez (May 24 2022 at 17:10):

Thanks. Let me count the points of the elliptic curve corresponding to the equation y2+xy=x3+1y^2 + xy = x^3 + 1 over F2\mathbb{F}_2.

view this post on Zulip John Baez (May 24 2022 at 17:11):

If y=0y = 0 the left hand side is zero so we need x3+1=0x^3 + 1 = 0, which gives two solutions, x=0x = 0 and x=1x = 1.

view this post on Zulip John Baez (May 24 2022 at 17:12):

If y=1y = 1 the left side is x+1x + 1 so we need x+1=x3+1x + 1= x^3 + 1, which gives two solutions x=0x = 0 and x=1x = 1.

view this post on Zulip John Baez (May 24 2022 at 17:12):

So that's 4 solutions, but then I believe there's a point at infinity, which makes 5 points on the elliptic curve. (There's always an extra point at infinity, right???)

view this post on Zulip John Baez (May 24 2022 at 17:15):

Did I screw up or does this elliptic curve really have 5 points rather than 4 as John Cook (or maybe you) claimed?

view this post on Zulip John Baez (May 24 2022 at 17:15):

Now let me check y² + xy = x³ + x² + x.

view this post on Zulip John Baez (May 24 2022 at 17:16):

If y=0y = 0 the left side is zero so we need x3+x2+x=0x^3 + x^2 + x = 0, which gives one solution, x=0x = 0.

view this post on Zulip John Baez (May 24 2022 at 17:17):

If y=1y = 1 the left side is x+1x + 1 so we need x+1=x3+x2+xx + 1 = x^3 + x^2 + x which has no solutions.

view this post on Zulip John Baez (May 24 2022 at 17:18):

So that's 1 solution, which together with a point at infinity makes 2 points on the elliptic curve.

view this post on Zulip John Baez (May 24 2022 at 17:18):

So in this case we have no disagreement.

view this post on Zulip John Baez (May 24 2022 at 17:19):

So this case seems to be giving Re(α)=12\mathrm{Re}(\alpha) = \frac{1}{2} by my earlier calculation:

view this post on Zulip John Baez (May 24 2022 at 17:19):

The requirements that α=2|\alpha| = \sqrt{2} and Re(α)Z\mathrm{Re}(\alpha) \in \mathbb{Z} imply

Re(α)=1,12,0,12,1 \mathrm{Re}(\alpha) = 1, \frac{1}{2}, 0, -\frac{1}{2}, -1

so that the number of points over F2\mathbb{F}_2 is

32Re(α)=1,2,3,4,5 3 - 2\mathrm{Re}(\alpha) = 1, 2, 3, 4, 5

view this post on Zulip James Deikun (May 24 2022 at 17:22):

John Baez said:

If y=0y = 0 the left hand side is zero so we need x3+1=0x^3 + 1 = 0, which gives two solutions, x=0x = 0 and x=1x = 1.

This only gives one solution, doesn't it?

view this post on Zulip John Baez (May 24 2022 at 17:23):

13+1=01^3 + 1 = 0 in the field with two elements, no?

view this post on Zulip James Deikun (May 24 2022 at 17:23):

but 03+1=10^3 + 1 = 1

view this post on Zulip John Baez (May 24 2022 at 17:24):

Oh, duh.

view this post on Zulip John Baez (May 24 2022 at 17:24):

Okay, good.

view this post on Zulip John Baez (May 24 2022 at 17:25):

So we get 4 points in this case, as claimed.

view this post on Zulip John Baez (May 24 2022 at 17:27):

So now my problem is that both these cases - elliptic curves over F2\mathbb{F}_2 with 4 or 2 points - give α\alpha that's not an algebraic integer... unless I've made yet another mistake.

view this post on Zulip John Baez (May 24 2022 at 17:27):

So maybe I'm just confused in thinking that α\alpha is supposed to be an algebraic integer.

view this post on Zulip John Baez (May 24 2022 at 17:30):

I was probably just misremembering this....

view this post on Zulip John Baez (May 24 2022 at 17:35):

Yeah, I'm not finding that claimed anywhere. Okay, good!

view this post on Zulip John Baez (May 24 2022 at 17:37):

So, all 5 cases actually show up, and now I can get around to some further questions raised by @David Michael Roberts , like: can we tell from α\alpha, or equivalently the number of points over F2\mathbb{F}_2, whether our elliptic curve is supersingular or not?

view this post on Zulip John Baez (May 24 2022 at 17:39):

Results in the linked Wikipedia page imply that if the number of points is odd then the curve is supersingular.

view this post on Zulip John Baez (May 24 2022 at 17:41):

(If you're not keeping score, remember I'm interested in this because I believe the way the motive of the curve breaks into summands depends on whether the curve is supersingular or not.)

view this post on Zulip John Baez (May 24 2022 at 17:43):

Hmm, I think the same criterion tells us that if the number of points is even, the curve is not supersingular.

view this post on Zulip John Baez (May 24 2022 at 17:48):

Here it is:

There are many different but equivalent ways of defining supersingular elliptic curves that have been used. Some of the ways of defining them are given below. Let KK be a field with [[algebraic closure]] K\overline{K} and EE an [[elliptic curve]] over KK.

The K\overline{K}-valued points E(K)E(\overline{K}) have the structure of an [[abelian group]]. For every n, we have a multiplication map [n]:EE[n]: E\to E. Its kernel is denoted by E[n]E[n]. Now assume that the characteristic of KK is p>0p \gt 0. Then one can show that either

E[pr](K)0 E[p^r](\overline{K}) \cong 0

or

E[pr](K)Z/prZ E[p^r](\overline{K}) \cong \mathbb{Z}/p^r\mathbb{Z}

for rr = 1, 2, 3, ... In the first case, EE is called supersingular. Otherwise it is called ordinary. In other words, an elliptic curve is supersingular if and only if the group of geometric points of order pp is trivial.

view this post on Zulip John Baez (May 25 2022 at 00:09):

So, David, it now seems to me that the count of points over F2\mathbb{F}_2, and a fortiori the zeta function, of an elliptic curve over Fp\mathbb{F}_p, is enough to tell whether that curve is supersingular (and thus breaks into a sum of 4 motives) or not (and thus only 3).

view this post on Zulip John Baez (May 25 2022 at 00:12):

Even better, the quoted stuff seems to solve the problem for any prime!

view this post on Zulip John Baez (May 25 2022 at 00:16):

An elliptic curve is supersingular iff has no nontrivial p-torsion points over Fp\mathbb{F}_p, which I believe is true iff the number of p-torsion points is not divisible by p.

view this post on Zulip John Baez (May 25 2022 at 00:19):

(This is because a finite abelian group has nontrivial p-torsion iff its order is divisible by p.)

view this post on Zulip David Michael Roberts (May 25 2022 at 01:16):

Nice! I have no idea how to match this up to the early observation relating the motive to the naive view of cycles on the complex points of the elliptic curve (treating the elliptic curves here over finite fields as being reductions of elliptic curves over the integers). Even just how one should think of the motive of an 'ordinary' elliptic curve is a bit mysterious. Perhaps it's to do with whether the number α\alpha is an algebraic integer or not? Just a random guess based on the musings here.

view this post on Zulip John Baez (May 25 2022 at 23:51):

Yes, the reason I focused so much on elliptic curves in my talk was because they're the simplest example that illustrates the mystery of motives.

view this post on Zulip John Baez (May 25 2022 at 23:55):

Some of the mystery - the way the cohomology of the curve over C\mathbb{C} influences its properties as a curve over a finite field - is explained (to some extent) by etale cohomology.

view this post on Zulip John Baez (May 25 2022 at 23:56):

In particular the curve's number of points over Fpn\mathbb{F}_{p^n} is the supertrace of the nth power of the Frobenius acting on its etale cohomology... which is closely connected to the ordinary (say deRham) cohomology of the curve over C\mathbb{C}.

view this post on Zulip John Baez (May 25 2022 at 23:57):

But bringing this down to earth is still a lot of work (for me at least).

view this post on Zulip John Baez (May 25 2022 at 23:58):

My vague mental image of an elliptic curve over C\mathbb{C} is this:

view this post on Zulip John Baez (May 26 2022 at 00:00):

When we work over Fpn\mathbb{F}_{p^n} the biggest chunk, with "weight 2", contributes pnp^n points.

view this post on Zulip John Baez (May 26 2022 at 00:01):

The smallest chunk, with weight 0, contributes p0p^0 points.

view this post on Zulip John Baez (May 26 2022 at 00:02):

The two other chunks, with weight 1, contribute αn+αn\alpha^n + \overline{\alpha}^n points where α=p1/2|\alpha| = p^{1/2}.

And these are the mysterious chunks!

view this post on Zulip Mike Shulman (May 26 2022 at 00:02):

This was a fantastic talk! I'm so glad that the conference is being recorded so that this talk will be available for posterity. I had no idea that things like motives and the Riemann hypothesis were so closely related to ideas that are near and dear to my heart like traces in symmetric monoidal categories.

view this post on Zulip John Baez (May 26 2022 at 00:04):

Thanks a lot, Mike! Yes, I hope they recorded the questions and answers, where the traces showed up thanks to your question.

When the recording shows up on YouTube I'll tell people about it.

view this post on Zulip Mike Shulman (May 26 2022 at 00:04):

When you say "supertrace", is that just a fancy way of saying that you take traces in the category of chain complexes (or graded abelian groups) where the symmetry of the tensor product introduces a sign?

view this post on Zulip John Baez (May 26 2022 at 00:05):

Yes, that's just a fancy, or at least quick, way of saying that.

view this post on Zulip Mike Shulman (May 26 2022 at 00:05):

Yes, after I wrote that I realized that what I wrote afterwards certainly sounds "fancier". (-:O

view this post on Zulip Mike Shulman (May 26 2022 at 00:06):

But in my world, that's always the "correct" symmetric monoidal structure on chain complexes, so taking traces with respect to it doesn't need to be emphasized with a prefix like "super-".

view this post on Zulip John Baez (May 26 2022 at 00:06):

Okay!

view this post on Zulip Mike Shulman (May 26 2022 at 00:06):

Are there contexts where one actually does want to use the other symmetric monoidal structure without signs?

view this post on Zulip John Baez (May 26 2022 at 00:07):

If the recording of the talk shows up, you'll see I said "trace of the Frobenius" and then someone like Kevin Buzzard "corrected" me by saying "the alternating sum of the traces", and then I said "supertrace".

view this post on Zulip Mike Shulman (May 26 2022 at 00:07):

That's right! So I guess I should ask Kevin why he felt the need to "correct" you. (-:

view this post on Zulip John Baez (May 26 2022 at 00:08):

I'm getting hit from both sides. :upside_down:

view this post on Zulip Mike Shulman (May 26 2022 at 00:08):

It sounds like you're more on my side.

view this post on Zulip John Baez (May 26 2022 at 00:08):

Yes, I'm on your side.

view this post on Zulip John Baez (May 26 2022 at 00:09):

There is a place where people feel the need to "correct" the symmetry in the category of chain complexes - or actually motives! - but I find it sort of confusing, because I don't yet know what these people consider the "default" symmetry.

view this post on Zulip Mike Shulman (May 26 2022 at 00:10):

Maybe this is another example like Kevin's where there is more than one "canonical isomorphism"...

view this post on Zulip Mike Shulman (May 26 2022 at 00:10):

It's also intriguing to me that the extraction of point counts from motives, as you described them, seem only to be using the additivity of traces with respect to direct sums, whereas traces in appropriate contexts are also additive on exact sequences / cofiber sequences / distinguished triangles. Does that more general sort of additivity ever come up for motives? Is the restriction to direct sums just a simplification that you introduced for us newbies?

view this post on Zulip Mike Shulman (May 26 2022 at 00:10):

How about the multiplicativity of traces?

view this post on Zulip Mike Shulman (May 26 2022 at 00:14):

Oh, maybe the fact that direct sums seem to suffice has to do with the "standard conjecture" consequence of semisimplicity?

view this post on Zulip John Baez (May 26 2022 at 00:15):

If you read
John Baez said:

There is a place where people feel the need to "correct" the symmetry in the category of chain complexes - or actually motives! - but I find it sort of confusing, because I don't yet know what these people consider the "default" symmetry.

You can see this in the article [[motivic Galois group]]. It cryptically says a "slight variant" of the category of motives is tannakian, i.e. the category of representations of an algebraic group, which gets called the "motivic Galois group".

If you read around you'll see this "slight variant" involves sticking extra minus signs in the symmetry, keeping the same monoidal category but getting a new symmetric monoidal category! However, I haven't yet read a really detailed explanation, so I can't tell if they're correcting the "bad" symmetry to get the one you and I would call "good", or vice versa!

view this post on Zulip John Baez (May 26 2022 at 00:16):

It seems possible that the category of motives is "super-Tannakian", i.e. the category of graded representations of an algebraic group, with the symmetry that you and I like. This is what I'm hoping!

view this post on Zulip John Baez (May 26 2022 at 00:19):

Urs has written a lot of stuff about Deligne's theorem on tensor categories, which is about this business.

view this post on Zulip John Baez (May 26 2022 at 00:25):

Anyway, if I spend a bit more time reading papers I should be able to straighten out this sign issue.

view this post on Zulip John Baez (May 26 2022 at 00:29):

Mike Shulman said:

It's also intriguing to me that the extraction of point counts from motives, as you described them, seem only to be using the additivity of traces with respect to direct sums, whereas traces in appropriate contexts are also additive on exact sequences / cofiber sequences / distinguished triangles. Does that more general sort of additivity ever come up for motives? Is the restriction to direct sums just a simplification that you introduced for us newbies?

It's probably just a simplification for us newbies, but one thing here is that the Standard Conjectures imply the category of pure Chow motives - the kind of motives I was talking about - is abelian and even semisimple! If so, all we really need to think about in this particular case is direct sums. But if one wants "unconditional" results not depending on these conjectures, maybe one needs more general things like non-split exact sequences or distinguished triangles. I don't know what people do about this.

view this post on Zulip John Baez (May 26 2022 at 00:30):

There's another category of motives, "pure numerical motives", which is known to be abelian and semisimple and tannakian. I believe if the Standard Conjectures are true this category is equivalent to the category of pure Chow motives.

view this post on Zulip John Baez (May 27 2022 at 05:43):

Okay, it turns out that I was not completely confused about that algebraic integer business... just partially confused.

view this post on Zulip John Baez (May 27 2022 at 05:46):

There's a lot of nice information here:

view this post on Zulip John Baez (May 27 2022 at 05:53):

In particular, he classifies simple objects in the category of pure numerical motives. These are like the pure Chow motives I've been talking about, but defined using an a priori coarser equivalence relation on cycles, called numerical equivalence.

view this post on Zulip John Baez (May 27 2022 at 05:54):

The category of pure numerical motives is known to be abelian and semisimple, while for the pure Chow motives in my talk this is still just conjectured.

view this post on Zulip John Baez (May 27 2022 at 05:58):

Milne classifies the simple objects in the category of pure numerical motives over Fp\mathbb{F}_p.

view this post on Zulip John Baez (May 27 2022 at 06:00):

To do this he defines a Weil pp-number to be a number whose Galois conjugates, say α\alpha are all such that α=pk/2|\alpha| = p^{k/2} for some kk and also αpn\alpha p^n is an algebraic integer for big enough nn.

view this post on Zulip John Baez (May 27 2022 at 06:01):

This is the kind of α\alpha we've been talking about, which shows up in the Riemann Hypothesis for finite fields. But I'm listing more conditions on it now!

view this post on Zulip John Baez (May 27 2022 at 06:05):

Anyway, Milne shows that simple objects in the category of pure numerical motives correspond to equivalence classes of Weil pp-numbers... where two are equivalent if they're in the same orbit of the absolute Galois group! (That's what I meant by "Galois conjugates" above.)

view this post on Zulip John Baez (May 27 2022 at 06:06):

So this is great: it means the α\alpha's I've been talking about, or at least equivalence classes of them, really are the same as the basic building blocks in the world of motives, at least if we use pure numerical motives.

view this post on Zulip James Deikun (May 27 2022 at 12:10):

So rather than algebraic integers, they are "algebraic pp-ary fractions" ...

view this post on Zulip John Baez (May 28 2022 at 00:00):

Yeah! I'd never thought about them before.

view this post on Zulip John Baez (May 28 2022 at 15:42):

I'm learning more about motives from Milne's paper Motives over finite fields, and it's really great: way over my head, but full of facts whose statements I at least comprehend.

view this post on Zulip John Baez (May 28 2022 at 15:44):

John Baez said:

Milne classifies the simple objects in the category of pure numerical motives over Fp\mathbb{F}_p.

To do this he defines a Weil pp-number to be a number whose Galois conjugates, say α\alpha, are all such that α=pk/2|\alpha| = p^{k/2} for some kk and also αpn\alpha p^n is an algebraic integer for big enough nn.

Milne shows that simple objects in the category of pure numerical motives correspond to equivalence classes of Weil pp-numbers... where two are equivalent if they're in the same orbit of the absolute Galois group! (That's what I meant by "Galois conjugates" above.)

view this post on Zulip John Baez (May 28 2022 at 15:48):

Actually he does all this assuming the Tate conjecture. Wikipedia says:

Like the Hodge conjecture, the Tate conjecture would imply most of Grothendieck's standard conjectures on algebraic cycles. Namely, it would imply the Lefschetz standard conjecture (that the inverse of the Lefschetz isomorphism is defined by an algebraic correspondence); that the Künneth components of the diagonal are algebraic; and that numerical equivalence and homological equivalence of algebraic cycles are the same.

view this post on Zulip John Baez (May 28 2022 at 15:49):

So we are living in the world of "conditional results" I mentioned in a series of tweets yesterday:

Mathematicians are a bit nervous about proving "conditional results". What if the conjectures they rely on turn out to be false? The proofs may still contain useful ideas. But the glory is gone. But what if civilization collapses before we know for sure? (6/n)

- John Carlos Baez (@johncarlosbaez)

view this post on Zulip John Baez (May 28 2022 at 15:55):

But I am struggling to understand the reasoning a bit better, and in particular the role of algebraic integers vs. what @James Deikun called "algebraic p-ary fractions".

view this post on Zulip John Baez (Jun 07 2022 at 07:01):

I had made an embarrassing number of basic mistakes trying to straighten out the motives that appear in elliptic curves over finite fields, but everything turns out to be very nice. For an elliptic curve over F2\mathbb{F}_2, Hasse's theorem says the number of points over F2n\mathbb{F}_{2^n} is

2nαnαn+1 2^n - \alpha^n - \overline{\alpha}^n + 1

where α\alpha is an algebraic integer with α=2|\alpha| = 2. Taking n=1n = 1, we see the number of points over F2\mathbb{F}_2 is

32Re(α) 3 - 2 \mathrm{Re}(\alpha)

In this thread we've seen examples where the number of points is any of these numbers:

1,2,3,4,5 1, 2, 3, 4, 5

These are clearly the only options since the projective plane over F2\mathbb{F}_2 has just 5 points.

view this post on Zulip John Baez (Jun 07 2022 at 07:03):

These options correspond to

Re(α)=1,12,0,12,1 \mathrm{Re}(\alpha) = 1, \frac{1}{2}, 0, -\frac{1}{2}, -1

respectively, and using α=2|\alpha| = \sqrt{2} we get these options for α\alpha:

α=1+i,  1+72,  2,  1+72,  1+i \displaystyle{ \alpha = 1 + i, \; \frac{1 + \sqrt{-7}}{2}, \; \sqrt{-2}, \; \frac{-1 + \sqrt{-7}}{2}, \; -1 + i }

view this post on Zulip John Baez (Jun 07 2022 at 07:04):

These are all algebraic integers, despite my foolish doubts!

view this post on Zulip John Baez (Jun 07 2022 at 07:10):

So, all this is consistent with the following: for any effective numerical motive over Fp\mathbb{F}_p, the 'number of points' (that is, the trace of the Frobenius) over Fpn\mathbb{F}_{p^n} is a sum of terms αn\alpha^n where α\alpha is an algebraic integer with α=pk/2|\alpha| = p^{k/2} for some kNk \in \mathbb{N}.

view this post on Zulip John Baez (Jun 07 2022 at 07:12):

(I'm too lazy to explain 'effective numerical motives' right now, but the motives that show up when we count points on an elliptic curve or indeed any smooth projective variety are that kind. The examples I've been talking about have p=2p = 2, k=1k = 1.

view this post on Zulip John Baez (Jun 07 2022 at 07:15):

When we 'formally invert the Lefschetz motive' we get a larger class of motives called 'pure numerical motives', and for these the trace of the Frobenius over Fpn\mathbb{F}_{p^n} can be a sum of terms αn\alpha^n where α\alpha is any Weil pp-number. Recall:

view this post on Zulip John Baez (Jun 07 2022 at 07:15):

... a Weil pp-number to be a number whose Galois conjugates, say α\alpha are all such that α=pk/2|\alpha| = p^{k/2} for some kZk \in \mathbb{Z} and also αpn\alpha p^n is an algebraic integer for big enough nn.

view this post on Zulip John Baez (Jun 07 2022 at 07:23):

I have the feeling I'm making some small mistakes even now, but more on the order of typos. I'm not running into any apparent 'contradictions' as I was before (caused by mistakes in calculation).