Special units of the cyclotomic number field of an odd prime order $l$

Let $l$ be an odd prime number and $\zeta$ be a primitive $l$-th root of unity in $\mathbb{C}$. Let $K = \mathbb{Q}(\zeta)$. Let $A$ be the ring of algebraic integers in $K$. Let $k$ be a rational integer not divisible by $l$. How would you prove that $(1 - \zeta^k)/(1 - \zeta)$ is a unit of $A$?

This is a related question.


Solution 1:

Just to verify that this is indeed an element of $A$, and also because it hints at a way of showing that your element is a unit in that ring: a very old identity tells you that \[ \frac{1 - \zeta^k}{1 - \zeta} = 1 + \zeta + \dots + \zeta^{k - 1}. \] Since $k$ is prime to $l$, you can find an integer $k'$ such that $kk' \equiv 1 \bmod l$. Then writing \[ \frac{1 - \zeta}{1 - \zeta^k} = \frac{1 - \zeta^{kk'}}{1 - \zeta^k} \] should help quite a bit. These are called, somewhat confusingly, the cyclotomic units. A book on Iwasawa theory should talk about them quite a bit.