Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

A connection between the boomerang uniformity and the extended differential in odd characteristic and applications

Mohit Pal Department of Informatics, University of Bergen, PB 7803, N-5020, Bergen, Norway mohit.pal@uib.no  and  Pantelimon Stănică Applied Mathematics Department, Naval Postgraduate School, Monterey, CA 93943, USA pstanica@nps.edu
Abstract.

This paper makes the first bridge between the classical differential/boomerang uniformity and the newly introduced c𝑐citalic_c-differential uniformity. We show that the boomerang uniformity of an odd APN function is given by the maximum of the entries (except for the first row/column) of the function’s (βˆ’1)1(-1)( - 1 )-Difference Distribution Table. In fact, the boomerang uniformity of an odd permutation APN function equals its (βˆ’1)1(-1)( - 1 )-differential uniformity. We then use this connection to easily compute the boomerang uniformity of several odd APN functions. In the second part we give two classes of differentially low-uniform functions obtained by modifying the inverse function. The first class of permutations (CCZ-inequivalent to the inverse) over a finite field 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT (p𝑝pitalic_p, an odd prime) is obtained from the composition of the inverse function with an order-3333 cycle permutation, with differential uniformity 3333 if p=3𝑝3p=3italic_p = 3 and n𝑛nitalic_n is odd; 5555 if p=13𝑝13p=13italic_p = 13 and n𝑛nitalic_n is even; and 4444 otherwise. The second class is a family of binomials and we show that their differential uniformity equalsΒ 4444. Finally, we extend to odd characteristic a result of Charpin and Kyureghyan (2010) providing an upper bound for the differential uniformity of the function and its switched version via a trace function.

Key words and phrases:
Finite fields, Differential uniformity, Boomerang uniformity.
2020 Mathematics Subject Classification:
12E20, 11T06, 94A60

1. Introduction

Let 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT be the finite field with pnsuperscript𝑝𝑛p^{n}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT elements, where p𝑝pitalic_p is an odd prime and n𝑛nitalic_n is a positive integer. The set of nonzero elements of 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT forms a cyclic group with respect to multiplication and we shall denote it by 𝔽pnβˆ—superscriptsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}^{*}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. We shall denote by 𝔽pn⁒[X]subscript𝔽superscript𝑝𝑛delimited-[]𝑋\mathbb{F}_{p^{n}}[X]blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ italic_X ], the ring of polynomials in the indeterminate X𝑋Xitalic_X and coefficients in 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. For any Ξ±βˆˆπ”½pn𝛼subscript𝔽superscript𝑝𝑛\alpha\in\mathbb{F}_{p^{n}}italic_Ξ± ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, we shall denote by χ⁒(Ξ±)πœ’π›Ό\chi(\alpha)italic_Ο‡ ( italic_Ξ± ) the quadratic character of α𝛼\alphaitalic_Ξ± and so, χ⁒(Ξ±)=0πœ’π›Ό0\chi(\alpha)=0italic_Ο‡ ( italic_Ξ± ) = 0 if Ξ±=0𝛼0\alpha=0italic_Ξ± = 0, χ⁒(Ξ±)=1πœ’π›Ό1\chi(\alpha)=1italic_Ο‡ ( italic_Ξ± ) = 1 if 0β‰ Ξ±0𝛼0\neq\alpha0 β‰  italic_Ξ± is a square, χ⁒(Ξ±)=βˆ’1πœ’π›Ό1\chi(\alpha)=-1italic_Ο‡ ( italic_Ξ± ) = - 1 if α𝛼\alphaitalic_Ξ± is not a square. It is well-known, due to Lagrange’s interpolation formula, that any function f:𝔽pn→𝔽pn:𝑓→subscript𝔽superscript𝑝𝑛subscript𝔽superscript𝑝𝑛f:\mathbb{F}_{p^{n}}\rightarrow\mathbb{F}_{p^{n}}italic_f : blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT β†’ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT can be uniquely expressed as a polynomial fβˆˆπ”½pn⁒[X]/(Xpnβˆ’X)𝑓subscript𝔽superscript𝑝𝑛delimited-[]𝑋superscript𝑋superscript𝑝𝑛𝑋f\in\mathbb{F}_{p^{n}}[X]/(X^{p^{n}}-X)italic_f ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ italic_X ] / ( italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT - italic_X ). A polynomial fβˆˆπ”½pn⁒[X]𝑓subscript𝔽superscript𝑝𝑛delimited-[]𝑋f\in\mathbb{F}_{p^{n}}[X]italic_f ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ italic_X ] is called a permutation polynomial (PP) if the induced mapping c↦f⁒(c)maps-to𝑐𝑓𝑐c\mapsto f(c)italic_c ↦ italic_f ( italic_c ) permutes the elements of 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. The inverse map from 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT to itself, given by X↦Xpnβˆ’2maps-to𝑋superscript𝑋superscript𝑝𝑛2X\mapsto X^{p^{n}-2}italic_X ↦ italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT, is an important class of functions due to its applications in coding theory, cryptography, among others. In fact, the inverse function over binary field 𝔽28subscript𝔽superscript28\mathbb{F}_{2^{8}}blackboard_F start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT has been used as a substitution box in the block cipher AES, which is one of the most widely used cryptographic primitive.

For any function f:𝔽pn→𝔽pn:𝑓→subscript𝔽superscript𝑝𝑛subscript𝔽superscript𝑝𝑛f:\mathbb{F}_{p^{n}}\rightarrow\mathbb{F}_{p^{n}}italic_f : blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT β†’ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and a,b,cβˆˆπ”½pnπ‘Žπ‘π‘subscript𝔽superscript𝑝𝑛a,b,c\in\mathbb{F}_{p^{n}}italic_a , italic_b , italic_c ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, the c𝑐citalic_c-Difference Distribution Table (c𝑐citalic_c-DDT) entry at point (a,b)π‘Žπ‘(a,b)( italic_a , italic_b ), denoted by Ξ”fc⁒(a,b)subscriptsubscriptΞ”π‘“π‘π‘Žπ‘{{}_{c}}\Delta_{f}(a,b)start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ), is defined as Ξ”fc⁒(a,b):=|{Xβˆˆπ”½pn∣f⁒(X+a)βˆ’c⁒f⁒(X)=b}|.assignsubscriptsubscriptΞ”π‘“π‘π‘Žπ‘conditional-set𝑋subscript𝔽superscriptπ‘π‘›π‘“π‘‹π‘Žπ‘π‘“π‘‹π‘{{}_{c}}\Delta_{f}(a,b):=\lvert\{X\in\mathbb{F}_{p^{n}}\mid f(X+a)-cf(X)=b\}\rvert.start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) := | { italic_X ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∣ italic_f ( italic_X + italic_a ) - italic_c italic_f ( italic_X ) = italic_b } | . The c𝑐citalic_c-differential uniformity (c𝑐citalic_c-DU) of the function f𝑓fitalic_f, denoted by Ξ”fcsubscriptsubscriptΔ𝑓𝑐{{}_{c}}\Delta_{f}start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT, is then defined as the maximum of Ξ”fc⁒(a,b)subscriptsubscriptΞ”π‘“π‘π‘Žπ‘{{}_{c}}\Delta_{f}(a,b)start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ), where a,bβˆˆπ”½pnπ‘Žπ‘subscript𝔽superscript𝑝𝑛a,b\in\mathbb{F}_{p^{n}}italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and aβ‰ 0π‘Ž0a\neq 0italic_a β‰  0 if c=1𝑐1c=1italic_c = 1. When Ξ”fc=1subscriptsubscriptΔ𝑓𝑐1{{}_{c}}\Delta_{f}=1start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = 1 then f𝑓fitalic_f is called perfect c𝑐citalic_c-nonlinear (Pc𝑐citalic_cN) function (also known as c𝑐citalic_c-planar functionΒ [2]) and when Ξ”fc=2subscriptsubscriptΔ𝑓𝑐2{{}_{c}}\Delta_{f}=2start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = 2 then f𝑓fitalic_f is called almost perfect c𝑐citalic_c-nonlinear (APc𝑐citalic_cN) function. If c=1𝑐1c=1italic_c = 1 then the notion of the c𝑐citalic_c-differential uniformity coincides with the classical notion of differential uniformity. In the particular case when f⁒(X)=Xd𝑓𝑋superscript𝑋𝑑f(X)=X^{d}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT for some positive integer d𝑑ditalic_d then it is easy to see that Ξ”fc⁒(a,b)=Ξ”fc⁒(1,bad)subscriptsubscriptΞ”π‘“π‘π‘Žπ‘subscriptsubscriptΔ𝑓𝑐1𝑏superscriptπ‘Žπ‘‘{{}_{c}}\Delta_{f}(a,b)={{}_{c}}\Delta_{f}\left(1,\frac{b}{a^{d}}\right)start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) = start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , divide start_ARG italic_b end_ARG start_ARG italic_a start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT end_ARG ), for all aβˆˆπ”½pnβˆ—π‘Žsuperscriptsubscript𝔽superscript𝑝𝑛a\in\mathbb{F}_{p^{n}}^{*}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT and bβˆˆπ”½pn𝑏subscript𝔽superscript𝑝𝑛b\in\mathbb{F}_{p^{n}}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. Therefore, for determining c𝑐citalic_c-differential properties of a power map f𝑓fitalic_f, it is sufficient to consider the c𝑐citalic_c-DDT entries with a=1π‘Ž1a=1italic_a = 1 and gcd⁑(d,pnβˆ’1)𝑑superscript𝑝𝑛1\gcd(d,p^{n}-1)roman_gcd ( italic_d , italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 ). Motivated by the notion of differential spectrum introduced by Blondeau et al.Β [3], Wang et. alΒ [24] introduced the notion of the c𝑐citalic_c-differential spectrum of power functions. For any power map f⁒(X)=Xd𝑓𝑋superscript𝑋𝑑f(X)=X^{d}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT and 0≀i≀Δfc0𝑖subscriptsubscriptΔ𝑓𝑐0\leq i\leq{{}_{c}}\Delta_{f}0 ≀ italic_i ≀ start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT, let Ο‰ic=|{bβˆˆπ”½pnβˆ£Ξ”fc⁒(1,b)=i}|subscriptsubscriptπœ”π‘–π‘conditional-set𝑏subscript𝔽superscript𝑝𝑛subscriptsubscriptΔ𝑓𝑐1𝑏𝑖{{}_{c}}\omega_{i}=\lvert\{b\in\mathbb{F}_{p^{n}}\mid{{}_{c}}\Delta_{f}(1,b)=i\}\rvertstart_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = | { italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∣ start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , italic_b ) = italic_i } | then the c𝑐citalic_c-differential spectrum of f𝑓fitalic_f, denoted by Dc⁒Sfsubscript𝐷𝑐subscript𝑆𝑓{{}_{c}}DS_{f}start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT italic_D italic_S start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT, is defined as Dc⁒SF:={Ο‰ic>0∣0≀i≀Δfc}assignsubscript𝐷𝑐subscript𝑆𝐹conditional-setsubscriptsubscriptπœ”π‘–π‘00𝑖subscriptsubscriptΔ𝑓𝑐{{}_{c}}DS_{F}:=\{{{}_{c}}\omega_{i}>0\mid 0\leq i\leq{{}_{c}}\Delta_{f}\}start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT italic_D italic_S start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT := { start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT > 0 ∣ 0 ≀ italic_i ≀ start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT }. Again, if c=1𝑐1c=1italic_c = 1 then the notion of c𝑐citalic_c-differential spectrum coincides with the classical notion of differential spectrum.

To simplify the analysis of the boomerang attackΒ [25], which can be thought of as an extension of the differential attack, Cid et al.Β [13] introduced the notion of boomerang connectivity table (BCT). InΒ [13], the BCT entries were defined for permutation functions in even characteristic, and their computation required the inverse of the permutation. In 2019, Li et al.Β [21] gave an equivalent technique to compute BCT, which does not require the compositional inverse of the permutation polynomial f⁒(X)𝑓𝑋f(X)italic_f ( italic_X ) at all. For any a,bβˆˆπ”½pnπ‘Žπ‘subscript𝔽superscript𝑝𝑛a,b\in\mathbb{F}_{p^{n}}italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, the BCT entry of the function f𝑓fitalic_f at point (a,b)π‘Žπ‘(a,b)( italic_a , italic_b ), denoted by ℬf⁒(a,b)subscriptβ„¬π‘“π‘Žπ‘{\mathcal{B}}_{f}(a,b)caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ), is the number of solutions (X,Y)βˆˆπ”½pn×𝔽pnπ‘‹π‘Œsubscript𝔽superscript𝑝𝑛subscript𝔽superscript𝑝𝑛(X,Y)\in\mathbb{F}_{p^{n}}\times\mathbb{F}_{p^{n}}( italic_X , italic_Y ) ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT Γ— blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT of the following system of equations

{f⁒(X)βˆ’f⁒(Y)=b,f⁒(X+a)βˆ’f⁒(Y+a)=b.casesπ‘“π‘‹π‘“π‘Œπ‘otherwiseπ‘“π‘‹π‘Žπ‘“π‘Œπ‘Žπ‘otherwise\begin{cases}f(X)-f(Y)=b,\\ f(X+a)-f(Y+a)=b.\end{cases}{ start_ROW start_CELL italic_f ( italic_X ) - italic_f ( italic_Y ) = italic_b , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_f ( italic_X + italic_a ) - italic_f ( italic_Y + italic_a ) = italic_b . end_CELL start_CELL end_CELL end_ROW

To quantify the resistance of a function f𝑓fitalic_f against the boomerang attack, Boura and CanteautΒ [5] coined the term boomerang uniformity, denoted by ℬfsubscriptℬ𝑓{\mathcal{B}}_{f}caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT, which is the maximum of ℬf⁒(a,b)subscriptβ„¬π‘“π‘Žπ‘{\mathcal{B}}_{f}(a,b)caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ), where a,bβˆˆπ”½pnβˆ—π‘Žπ‘superscriptsubscript𝔽superscript𝑝𝑛a,b\in\mathbb{F}_{p^{n}}^{*}italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. In the particular case when f⁒(X)=Xd𝑓𝑋superscript𝑋𝑑f(X)=X^{d}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT for some positive integer d𝑑ditalic_d then ℬf⁒(a,b)=ℬf⁒(1,bad)subscriptβ„¬π‘“π‘Žπ‘subscriptℬ𝑓1𝑏superscriptπ‘Žπ‘‘{\mathcal{B}}_{f}(a,b)={\mathcal{B}}_{f}\left(1,\frac{b}{a^{d}}\right)caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) = caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , divide start_ARG italic_b end_ARG start_ARG italic_a start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT end_ARG ) for all a,bβˆˆπ”½pnβˆ—π‘Žπ‘superscriptsubscript𝔽superscript𝑝𝑛a,b\in\mathbb{F}_{p^{n}}^{*}italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. Thus, for the power maps it is sufficient to consider the BCT entries with a=1π‘Ž1a=1italic_a = 1. Analogous to the differential spectrum, the boomerang spectrum of a power map is defined in the following way. For any power map f⁒(X)=Xd𝑓𝑋superscript𝑋𝑑f(X)=X^{d}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT and 0≀i≀ℬf0𝑖subscriptℬ𝑓0\leq i\leq{\mathcal{B}}_{f}0 ≀ italic_i ≀ caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT, let vi=|{bβˆˆπ”½pnβˆ—βˆ£β„¬f⁒(1,b)=i}|subscript𝑣𝑖conditional-set𝑏superscriptsubscript𝔽superscript𝑝𝑛subscriptℬ𝑓1𝑏𝑖v_{i}=\lvert\{b\in\mathbb{F}_{p^{n}}^{*}\mid{\mathcal{B}}_{f}(1,b)=i\}\rvertitalic_v start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = | { italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT ∣ caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , italic_b ) = italic_i } | then the boomerang spectrum of f𝑓fitalic_f, denoted by B⁒Sf𝐡subscript𝑆𝑓BS_{f}italic_B italic_S start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT, is defined as B⁒Sf={vi>0∣0≀i≀ℬf}𝐡subscript𝑆𝑓conditional-setsubscript𝑣𝑖00𝑖subscriptℬ𝑓BS_{f}=\{v_{i}>0\mid 0\leq i\leq{\mathcal{B}}_{f}\}italic_B italic_S start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = { italic_v start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT > 0 ∣ 0 ≀ italic_i ≀ caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT }.

Though, so far, only one application of this new concept of the c𝑐citalic_c-DU has been found in design theoryΒ [1] (connecting the Pc𝑐citalic_cN property, when Ξ”fc=1subscriptsubscriptΔ𝑓𝑐1{{}_{c}}\Delta_{f}=1start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = 1, to some quasigroups), we want to point out that in reality, for monomial functions f⁒(X)=Xd𝑓𝑋superscript𝑋𝑑f(X)=X^{d}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT, the differentials {f⁒(α⁒X),f⁒(X)}𝑓𝛼𝑋𝑓𝑋\{f(\alpha X),f(X)\}{ italic_f ( italic_Ξ± italic_X ) , italic_f ( italic_X ) } used by Borissov et al.Β [9] in their attack, are the same as the c𝑐citalic_c-differentials at a=0π‘Ž0a=0italic_a = 0, {f⁒(X+a),c⁒f⁒(X)}π‘“π‘‹π‘Žπ‘π‘“π‘‹\{f(X+a),cf(X)\}{ italic_f ( italic_X + italic_a ) , italic_c italic_f ( italic_X ) }, where c=Ξ±d𝑐superscript𝛼𝑑c=\alpha^{d}italic_c = italic_Ξ± start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT. Further, in this paper, we shall establish a relation between BCT entries for odd APN functions and their (βˆ’1)1(-1)( - 1 )-DDT entries. We then use this relation to derive two identities for the boomerang spectrum of odd APN functions. As an application of this result, we compute the boomerang spectrum of the inverse map from its (βˆ’1)1(-1)( - 1 )-differential spectrum. By using our shown bridge connection between the BCT entries and and the (βˆ’1)1(-1)( - 1 )-DDT entries, in addition to the inverse function, we compute the boomerang uniformity of four more classes of odd APN functions. It is worth mentioning here that the differential propertiesΒ [17, 18] and boomerang propertiesΒ [20] of the inverse function over finite fields of odd characteristic are known in the literature. For instance, when c=0𝑐0c=0italic_c = 0 then the inverse function being a permutation is Pc𝑐citalic_cN. In the case of c=1𝑐1c=1italic_c = 1, Helleseth et al.Β [18, Theorem 3] showed that f𝑓fitalic_f is APN if χ⁒(βˆ’3)=βˆ’1πœ’31\chi(-3)=-1italic_Ο‡ ( - 3 ) = - 1, differentially 3333-uniform if p=3𝑝3p=3italic_p = 3 and differentially 4444-uniform, otherwise. For cβˆˆπ”½pn\{0,1}𝑐\subscript𝔽superscript𝑝𝑛01c\in\mathbb{F}_{p^{n}}\backslash\{0,1\}italic_c ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT \ { 0 , 1 }, the c𝑐citalic_c-differential uniformity f𝑓fitalic_f has been considered inΒ [17, Theorem 13], and the authors showed that if cβˆˆπ”½pn\{0,1,4,4βˆ’1}𝑐\subscript𝔽superscript𝑝𝑛014superscript41c\in\mathbb{F}_{p^{n}}\backslash\{0,1,4,4^{-1}\}italic_c ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT \ { 0 , 1 , 4 , 4 start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT } then the c𝑐citalic_c-DU of f𝑓fitalic_f is 3333 if χ⁒(c2βˆ’4⁒c)=1πœ’superscript𝑐24𝑐1\chi(c^{2}-4c)=1italic_Ο‡ ( italic_c start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 italic_c ) = 1 or χ⁒(1βˆ’4⁒c)πœ’14𝑐\chi(1-4c)italic_Ο‡ ( 1 - 4 italic_c ); and f𝑓fitalic_f is APc𝑐citalic_cN in all the remaining cases. Experimental results suggest that for c∈{4,4βˆ’1}𝑐4superscript41c\in\{4,4^{-1}\}italic_c ∈ { 4 , 4 start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT }, f𝑓fitalic_f is not always APc𝑐citalic_cN. For instance, when c=4𝑐4c=4italic_c = 4 then f𝑓fitalic_f is differentially 3333-uniform over 𝔽17subscript𝔽17\mathbb{F}_{17}blackboard_F start_POSTSUBSCRIPT 17 end_POSTSUBSCRIPT and when c=4βˆ’1𝑐superscript41c=4^{-1}italic_c = 4 start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT then f𝑓fitalic_f is differentially 3333-uniform over 𝔽19subscript𝔽19\mathbb{F}_{19}blackboard_F start_POSTSUBSCRIPT 19 end_POSTSUBSCRIPT. Here, we give a very simple proof correcting some conditions for the c𝑐citalic_c-differential uniformity of f𝑓fitalic_f for all the values of cβˆˆπ”½pn\{0,1}𝑐\subscript𝔽superscript𝑝𝑛01c\in\mathbb{F}_{p^{n}}\backslash\{0,1\}italic_c ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT \ { 0 , 1 }.

The second part of the paper is devoted to the construction of differentially low-uniform functions by modifying the inverse function. We know that the inverse map over finite fields of odd characteristic is an involution with three fixed points, namely 00, 1111 and βˆ’11-1- 1. We composed the inverse map with a 3333-length cycle (0⁒1βˆ’1)011(0~{}1~{}-1)( 0 1 - 1 ) and showed that the resulting function f⁒(X)=Xpnβˆ’2∘(0⁒1βˆ’1)𝑓𝑋superscript𝑋superscript𝑝𝑛2011f(X)=X^{p^{n}-2}\circ(0~{}1~{}-1)italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT ∘ ( 0 1 - 1 ), which again is a permutation, has the differential uniformity

Ξ”f={3if⁒p=3⁒and⁒n⁒is odd,5if⁒p=13⁒and⁒n⁒is even,4otherwise.subscriptΔ𝑓cases3if𝑝3and𝑛is odd5if𝑝13and𝑛is even4otherwise\Delta_{f}=\begin{cases}3~{}&~{}\mbox{if}~{}p=3~{}\mbox{and}~{}n~{}\mbox{is % odd},\\ 5~{}&~{}\mbox{if}~{}p=13~{}\mbox{and}~{}n~{}\mbox{is even},\\ 4~{}&~{}\mbox{otherwise}.\end{cases}roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = { start_ROW start_CELL 3 end_CELL start_CELL if italic_p = 3 and italic_n is odd , end_CELL end_ROW start_ROW start_CELL 5 end_CELL start_CELL if italic_p = 13 and italic_n is even , end_CELL end_ROW start_ROW start_CELL 4 end_CELL start_CELL otherwise . end_CELL end_ROW

In addition to it, we construct a class of differentially 4444-uniform binomials by adding the term u⁒X2𝑒superscript𝑋2uX^{2}italic_u italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT to the inverse map Xpnβˆ’2superscript𝑋superscript𝑝𝑛2X^{p^{n}-2}italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT. A well-known technique of constructing functions with low differential uniformity from the known ones is Dillon’s switching method (seeΒ [14, 16]). It was extended by Budaghyan, Carlet and LeanderΒ [7] (switching the Gold function X3superscript𝑋3X^{3}italic_X start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT to produce the APN function X3+Tr⁒(X9)superscript𝑋3Trsuperscript𝑋9X^{3}+{\rm Tr}(X^{9})italic_X start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + roman_Tr ( italic_X start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT )), as well as Edel and PottΒ [16]. CarranzaΒ [11] further extended the switching method to any differential uniformity, albeit in even characteristic. Here, we show a similar result in odd characteristic, and in particular, we show that if we switch the inverse map with α⁒Tr⁒(h⁒(X))𝛼Trβ„Žπ‘‹\alpha{\rm Tr}(h(X))italic_Ξ± roman_Tr ( italic_h ( italic_X ) ), where Ξ±βˆˆπ”½pnβˆ—π›Όsuperscriptsubscript𝔽superscript𝑝𝑛\alpha\in\mathbb{F}_{p^{n}}^{*}italic_Ξ± ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT, TrTr{\rm Tr}roman_Tr is the absolute trace map and h⁒(X)βˆˆπ”½pn⁒[X]β„Žπ‘‹subscript𝔽superscript𝑝𝑛delimited-[]𝑋h(X)\in\mathbb{F}_{p^{n}}[X]italic_h ( italic_X ) ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ italic_X ], then the differential uniformity of the resulting function is bounded above by 2⁒(p+1)2𝑝12(p+1)2 ( italic_p + 1 ).

2. Differential and boomerang properties of the inverse function

In this section, we shall first establish a (perhaps, surprising, though not difficult to show) link between classical differential uniformity, generalized differential uniformity and boomerang uniformity. More precisely, we shall show that the BCT entries of odd APN functions and their (βˆ’1)1(-1)( - 1 )-DDT entries have the following relation.

Theorem 2.1.

Let f𝑓fitalic_f be an odd APN function over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, where p𝑝pitalic_p an odd prime. Then, for any a,bβˆˆπ”½pnβˆ—π‘Žπ‘superscriptsubscript𝔽superscript𝑝𝑛a,b\in\mathbb{F}_{p^{n}}^{*}italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT the BCT and the (βˆ’1)1(-1)( - 1 )-DDT entries have the following relation

ℬf⁒(a,b)=Ξ”fβˆ’1⁒(a,βˆ’b).subscriptβ„¬π‘“π‘Žπ‘subscriptsubscriptΔ𝑓1π‘Žπ‘{\mathcal{B}}_{f}(a,b)={{}_{-1}}\Delta_{f}(a,-b).caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , - italic_b ) .
Proof.

Recall that a function f𝑓fitalic_f over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is said to be odd if and only if f⁒(βˆ’X)=βˆ’f⁒(X)𝑓𝑋𝑓𝑋f(-X)=-f(X)italic_f ( - italic_X ) = - italic_f ( italic_X ) for all Xβˆˆπ”½pn𝑋subscript𝔽superscript𝑝𝑛X\in\mathbb{F}_{p^{n}}italic_X ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. Since f𝑓fitalic_f is an odd function, for any fixed aβˆˆπ”½pnβˆ—π‘Žsuperscriptsubscript𝔽superscript𝑝𝑛a\in\mathbb{F}_{p^{n}}^{*}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT and bβˆˆπ”½pn𝑏subscript𝔽superscript𝑝𝑛b\in\mathbb{F}_{p^{n}}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT if X𝑋Xitalic_X is a solution of the equation

Df⁒(X,a):=f⁒(X+a2)βˆ’f⁒(Xβˆ’a2)=b,assignsubscriptπ·π‘“π‘‹π‘Žπ‘“π‘‹π‘Ž2π‘“π‘‹π‘Ž2𝑏D_{f}(X,a):=f\left(X+\frac{a}{2}\right)-f\left(X-\frac{a}{2}\right)=b,italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_X , italic_a ) := italic_f ( italic_X + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) - italic_f ( italic_X - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) = italic_b ,

so is βˆ’X𝑋-X- italic_X. Also since f𝑓fitalic_f is APN, if solutions of the above equation exist then these two are the only solutions. Equivalently, for odd APN functions Df⁒(X,a)=Df⁒(Y,a)⇔X=Β±Yiffsubscriptπ·π‘“π‘‹π‘Žsubscriptπ·π‘“π‘Œπ‘Žπ‘‹plus-or-minusπ‘ŒD_{f}(X,a)=D_{f}(Y,a)\iff X=\pm Yitalic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_X , italic_a ) = italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_Y , italic_a ) ⇔ italic_X = Β± italic_Y. Now recall that the boomerang uniformity of the function f𝑓fitalic_f is given by the maximum number of solutions of the following system of equations

(2.1) {f⁒(Xβˆ’a2)βˆ’f⁒(Yβˆ’a2)=bf⁒(X+a2)βˆ’f⁒(Y+a2)=b⇔{f⁒(Xβˆ’a2)βˆ’f⁒(Yβˆ’a2)=bDf⁒(X,a)=Df⁒(Y,a),iffcasesπ‘“π‘‹π‘Ž2π‘“π‘Œπ‘Ž2𝑏otherwiseπ‘“π‘‹π‘Ž2π‘“π‘Œπ‘Ž2𝑏otherwisecasesπ‘“π‘‹π‘Ž2π‘“π‘Œπ‘Ž2𝑏otherwisesubscriptπ·π‘“π‘‹π‘Žsubscriptπ·π‘“π‘Œπ‘Žotherwise\begin{cases}f\left(X-\frac{a}{2}\right)-f\left(Y-\frac{a}{2}\right)=b\\ f\left(X+\frac{a}{2}\right)-f\left(Y+\frac{a}{2}\right)=b\end{cases}\iff\begin% {cases}f\left(X-\frac{a}{2}\right)-f\left(Y-\frac{a}{2}\right)=b\\ D_{f}(X,a)=D_{f}(Y,a),\end{cases}{ start_ROW start_CELL italic_f ( italic_X - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) - italic_f ( italic_Y - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) = italic_b end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_f ( italic_X + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) - italic_f ( italic_Y + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) = italic_b end_CELL start_CELL end_CELL end_ROW ⇔ { start_ROW start_CELL italic_f ( italic_X - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) - italic_f ( italic_Y - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) = italic_b end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_X , italic_a ) = italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_Y , italic_a ) , end_CELL start_CELL end_CELL end_ROW

where aπ‘Žaitalic_a and b𝑏bitalic_b are running over 𝔽pnβˆ—superscriptsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}^{*}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. Since bβˆˆπ”½pnβˆ—π‘superscriptsubscript𝔽superscript𝑝𝑛b\in\mathbb{F}_{p^{n}}^{*}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT, X=Yπ‘‹π‘ŒX=Yitalic_X = italic_Y cannot be a solution of the first equation of the above system. Therefore, the only possibility is X=βˆ’Yπ‘‹π‘ŒX=-Yitalic_X = - italic_Y and in this case the first equation of the above system becomes

f⁒(Y+a2)+f⁒(Yβˆ’a2)=βˆ’b.π‘“π‘Œπ‘Ž2π‘“π‘Œπ‘Ž2𝑏f\left(Y+\frac{a}{2}\right)+f\left(Y-\frac{a}{2}\right)=-b.italic_f ( italic_Y + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) + italic_f ( italic_Y - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) = - italic_b .

Thus, ℬf⁒(a,b)=Ξ”fβˆ’1⁒(a,βˆ’b)subscriptβ„¬π‘“π‘Žπ‘subscriptsubscriptΔ𝑓1π‘Žπ‘{\mathcal{B}}_{f}(a,b)={{}_{-1}}\Delta_{f}(a,-b)caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , - italic_b ) for all a,bβˆˆπ”½pnβˆ—π‘Žπ‘superscriptsubscript𝔽superscript𝑝𝑛a,b\in\mathbb{F}_{p^{n}}^{*}italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. This completes the proof. ∎

Remark 2.2.

A consequence of our previous proof is the fact that the boomerang uniformity of an odd function (non necessarily APN) in odd characteristic is influenced by the (βˆ’1)1(-1)( - 1 )-differential uniformity. Thus, if one needs a low boomerang uniformity odd function, a necessary condition is that its (βˆ’1)1(-1)( - 1 )-differential uniformity must be low.

Remark 2.3.

In TheoremΒ 2.1, if f𝑓fitalic_f is also a permutation, then Ξ”fβˆ’1⁒(0,b)=1=Ξ”fβˆ’1⁒(a,0)subscriptsubscriptΔ𝑓10𝑏1subscriptsubscriptΔ𝑓1π‘Ž0{{}_{-1}}\Delta_{f}(0,b)=1={{}_{-1}}\Delta_{f}(a,0)start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 0 , italic_b ) = 1 = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , 0 ), for all a,bβˆˆπ”½pnπ‘Žπ‘subscript𝔽superscript𝑝𝑛a,b\in\mathbb{F}_{p^{n}}italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. Thus, for odd APN permutations, the boomerang uniformity is equal to its (βˆ’1)1(-1)( - 1 )-differential uniformity.

It is well-known that the c𝑐citalic_c-differential spectrum entries of a power map f⁒(X)=Xd𝑓𝑋superscript𝑋𝑑f(X)=X^{d}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT satisfy the following identities

(2.2) βˆ‘i=0Ξ”fcΟ‰ic=pnandβˆ‘i=0Ξ”fciβ‹…Ο‰ic=pn,formulae-sequencesuperscriptsubscript𝑖0subscriptsubscriptΔ𝑓𝑐subscriptsubscriptπœ”π‘–π‘superscript𝑝𝑛andsuperscriptsubscript𝑖0subscriptsubscriptΔ𝑓𝑐⋅𝑖subscriptsubscriptπœ”π‘–π‘superscript𝑝𝑛\sum_{i=0}^{{{}_{c}}\Delta_{f}}{{}_{c}}\omega_{i}=p^{n}~{}\quad\mbox{and}~{}% \quad\sum_{i=0}^{{{}_{c}}\Delta_{f}}i\cdot{{}_{c}}\omega_{i}=p^{n},βˆ‘ start_POSTSUBSCRIPT italic_i = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT end_POSTSUPERSCRIPT start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT and βˆ‘ start_POSTSUBSCRIPT italic_i = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_i β‹… start_FLOATSUBSCRIPT italic_c end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ,

which are useful in the computation of the c𝑐citalic_c-differential spectrum. To the best of out knowledge, there are no such identities for the boomerang spectrum entries of a power map. Here, using TheoremΒ 2.1, we give similar identities for the boomerang spectrum of odd APN power functions.

Corollary 2.4.

Let f𝑓fitalic_f be an odd APN power function with boomerang uniformity ℬfsubscriptℬ𝑓{\mathcal{B}}_{f}caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT and boomerang spectrum {vi>0|0≀i≀ℬf}conditional-setsubscript𝑣𝑖00𝑖subscriptℬ𝑓\{v_{i}>0~{}|~{}0\leq i\leq{\mathcal{B}}_{f}\}{ italic_v start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT > 0 | 0 ≀ italic_i ≀ caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT }. Then the following identities hold:

(2.3) βˆ‘i=0ℬfvi=pnβˆ’1andβˆ‘i=0ℬfiβ‹…vi=pnβˆ’Ξ”fβˆ’1⁒(1,0).formulae-sequencesuperscriptsubscript𝑖0subscriptℬ𝑓subscript𝑣𝑖superscript𝑝𝑛1andsuperscriptsubscript𝑖0subscriptℬ𝑓⋅𝑖subscript𝑣𝑖superscript𝑝𝑛subscriptsubscriptΔ𝑓110\sum_{i=0}^{{\mathcal{B}}_{f}}v_{i}=p^{n}-1~{}\quad\mbox{and}~{}\quad\sum_{i=0% }^{{\mathcal{B}}_{f}}i\cdot v_{i}=p^{n}-{{}_{-1}}\Delta_{f}(1,0).βˆ‘ start_POSTSUBSCRIPT italic_i = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_v start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 and βˆ‘ start_POSTSUBSCRIPT italic_i = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_i β‹… italic_v start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , 0 ) .
Proof.

The proof immediately follows from Theorem 2.1. ∎

In the remaining of this section, we shall show that TheoremΒ 2.1 is not only useful in the determination of the boomerang uniformity of odd APN functions but it can also be applied, in part, to determine the BCT entries of other differentially low-uniform odd functions. For instance, the inverse function f⁒(X)=Xpnβˆ’2𝑓𝑋superscript𝑋superscript𝑝𝑛2f(X)=X^{p^{n}-2}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT over finite fields 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is APN if χ⁒(βˆ’3)=βˆ’1πœ’31\chi(-3)=-1italic_Ο‡ ( - 3 ) = - 1, differentially 3333-uniform if p=3𝑝3p=3italic_p = 3 and differentially 4444-uniform, otherwise. We shall use TheoremΒ 2.1 to determine the boomerang spectrum of the inverse map in all these three cases. Before moving forward, we first prove the following theorem which gives a very simple proof correcting some conditions for the c𝑐citalic_c-differential uniformity of f𝑓fitalic_f for all the values of cβˆˆπ”½pnβˆ—π‘superscriptsubscript𝔽superscript𝑝𝑛c\in\mathbb{F}_{p^{n}}^{*}italic_c ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT.

Theorem 2.5.

Let f⁒(X)=Xpnβˆ’2𝑓𝑋superscript𝑋superscript𝑝𝑛2f(X)=X^{p^{n}-2}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT be a function from 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT to itself and cβˆˆπ”½pnβˆ—π‘superscriptsubscript𝔽superscript𝑝𝑛c\in\mathbb{F}_{p^{n}}^{*}italic_c ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. Then the c𝑐citalic_c-differential uniformity of f𝑓fitalic_f is

{3if⁒cβ‰ 1,χ⁒(c2βˆ’4⁒c)=1⁒or⁒χ⁒(1βˆ’4⁒c)=1,3if⁒c=1⁒and⁒χ⁒(βˆ’3)=0,4if⁒c=1⁒and⁒χ⁒(βˆ’3)=1,2otherwise.cases3formulae-sequenceif𝑐1πœ’superscript𝑐24𝑐1orπœ’14𝑐13if𝑐1andπœ’304if𝑐1andπœ’312otherwise\begin{cases}3&~{}\mbox{if}~{}c\neq 1,\chi(c^{2}-4c)=1~{}\mbox{or}~{}\chi(1-4c% )=1,\\ 3&~{}\mbox{if}~{}c=1~{}\mbox{and}~{}\chi(-3)=0,\\ 4&~{}\mbox{if}~{}c=1~{}\mbox{and}~{}\chi(-3)=1,\\ 2&~{}\mbox{otherwise}.\end{cases}{ start_ROW start_CELL 3 end_CELL start_CELL if italic_c β‰  1 , italic_Ο‡ ( italic_c start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 italic_c ) = 1 or italic_Ο‡ ( 1 - 4 italic_c ) = 1 , end_CELL end_ROW start_ROW start_CELL 3 end_CELL start_CELL if italic_c = 1 and italic_Ο‡ ( - 3 ) = 0 , end_CELL end_ROW start_ROW start_CELL 4 end_CELL start_CELL if italic_c = 1 and italic_Ο‡ ( - 3 ) = 1 , end_CELL end_ROW start_ROW start_CELL 2 end_CELL start_CELL otherwise . end_CELL end_ROW
Proof.

Recall that the c𝑐citalic_c-differential uniformity of f⁒(X)=Xpnβˆ’2𝑓𝑋superscript𝑋superscript𝑝𝑛2f(X)=X^{p^{n}-2}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT is given by the maximum number of solutions Xβˆˆπ”½pn𝑋subscript𝔽superscript𝑝𝑛X\in\mathbb{F}_{p^{n}}italic_X ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT of the following equation

(2.4) (X+12)pnβˆ’2βˆ’c⁒(Xβˆ’12)pnβˆ’2=b,superscript𝑋12superscript𝑝𝑛2𝑐superscript𝑋12superscript𝑝𝑛2𝑏\left(X+\frac{1}{2}\right)^{p^{n}-2}-c\left(X-\frac{1}{2}\right)^{p^{n}-2}=b,( italic_X + divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT - italic_c ( italic_X - divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT = italic_b ,

where b𝑏bitalic_b is running over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. It is easy to see that if X=12𝑋12\displaystyle X=\frac{1}{2}italic_X = divide start_ARG 1 end_ARG start_ARG 2 end_ARG then b=1𝑏1b=1italic_b = 1 and if X=βˆ’12𝑋12\displaystyle X=-\frac{1}{2}italic_X = - divide start_ARG 1 end_ARG start_ARG 2 end_ARG then b=c𝑏𝑐b=citalic_b = italic_c. When Xβˆ‰{βˆ’12,12}𝑋1212\displaystyle X\not\in\left\{-\frac{1}{2},\frac{1}{2}\right\}italic_X βˆ‰ { - divide start_ARG 1 end_ARG start_ARG 2 end_ARG , divide start_ARG 1 end_ARG start_ARG 2 end_ARG }, then EquationΒ (2.4) reduces to

(2.5) b⁒X2βˆ’(1βˆ’c)⁒X+βˆ’b+2⁒c+24=0.𝑏superscript𝑋21𝑐𝑋𝑏2𝑐240bX^{2}-(1-c)X+\frac{-b+2c+2}{4}=0.italic_b italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - ( 1 - italic_c ) italic_X + divide start_ARG - italic_b + 2 italic_c + 2 end_ARG start_ARG 4 end_ARG = 0 .

If b=0𝑏0b=0italic_b = 0 then we have no solution of EquationΒ (2.5) if c=1𝑐1c=1italic_c = 1 and a unique solution, otherwise. In the case when bβ‰ 0𝑏0b\neq 0italic_b β‰  0 then we have two solutions of EquationΒ (2.5) if and only if

χ⁒((1βˆ’c)2βˆ’b⁒(βˆ’b+2⁒c+2))=1.πœ’superscript1𝑐2𝑏𝑏2𝑐21\chi((1-c)^{2}-b(-b+2c+2))=1.italic_Ο‡ ( ( 1 - italic_c ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_b ( - italic_b + 2 italic_c + 2 ) ) = 1 .

Thus, for all bβˆ‰{1,c}𝑏1𝑐b\not\in\{1,c\}italic_b βˆ‰ { 1 , italic_c }, we have at most two solutions of EquationΒ (2.4). It is easy to see that when b=1𝑏1b=1italic_b = 1 then we have two solutions of EquationΒ (2.5) if and only if χ⁒(c2βˆ’4⁒c)=1.πœ’superscript𝑐24𝑐1\chi(c^{2}-4c)=1.italic_Ο‡ ( italic_c start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 italic_c ) = 1 . Similarly, when b=c𝑏𝑐b=citalic_b = italic_c then we have two solutions of EquationΒ (2.5) if and only if χ⁒(1βˆ’4⁒c)=1.πœ’14𝑐1\chi(1-4c)=1.italic_Ο‡ ( 1 - 4 italic_c ) = 1 . This completes the proof. ∎

InΒ [20, Theorems 3–6], Jiang et al. determined the boomerang spectrum of the inverse function. In TheoremΒ 2.8, we give a simpler proof for the boomerang spectrum utilizing the connection between BCT entries and (βˆ’1)1(-1)( - 1 )-DDT entries. It is easy to see from TheoremΒ 2.5 that for the inverse function Ξ”fβˆ’1⁒(1,0)=1subscriptsubscriptΔ𝑓1101{{}_{-1}}\Delta_{f}(1,0)=1start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , 0 ) = 1. Thus, for the APN inverse function (i.e., when χ⁒(βˆ’3)=βˆ’1πœ’31\chi(-3)=-1italic_Ο‡ ( - 3 ) = - 1), the boomerang spectrum is the same as the (βˆ’1)1(-1)( - 1 )-differential spectrum with the only change that v1=Ο‰1βˆ’1βˆ’1subscript𝑣1subscriptsubscriptπœ”111v_{1}={{}_{-1}}\omega_{1}-1italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 1. The next theorem gives the (βˆ’1)1(-1)( - 1 )-differential spectrum of the inverse map.

Theorem 2.6.

Let f⁒(X)=Xpnβˆ’2𝑓𝑋superscript𝑋superscript𝑝𝑛2f(X)=X^{p^{n}-2}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT be a function from 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT to itself. Then the (βˆ’1)1(-1)( - 1 )-differential spectrum of f𝑓fitalic_f is given by the following:

  1. (1)

    If p=3𝑝3p=3italic_p = 3 and n𝑛nitalic_n is even, then

    {Ο‰0βˆ’1=pnβˆ’12,Ο‰1βˆ’1=3,Ο‰2βˆ’1=pnβˆ’92,Ο‰3βˆ’1=2}.formulae-sequencesubscriptsubscriptπœ”01superscript𝑝𝑛12formulae-sequencesubscriptsubscriptπœ”113formulae-sequencesubscriptsubscriptπœ”21superscript𝑝𝑛92subscriptsubscriptπœ”312\left\{{{}_{-1}}\omega_{0}=\frac{p^{n}-1}{2},{{}_{-1}}\omega_{1}=3,{{}_{-1}}% \omega_{2}=\frac{p^{n}-9}{2},{{}_{-1}}\omega_{3}=2\right\}.{ start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 3 , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 9 end_ARG start_ARG 2 end_ARG , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2 } .
  2. (2)

    If p=3𝑝3p=3italic_p = 3 and n𝑛nitalic_n is odd, then

    {Ο‰0βˆ’1=pnβˆ’32,Ο‰1βˆ’1=3,Ο‰2βˆ’1=pnβˆ’32}.formulae-sequencesubscriptsubscriptπœ”01superscript𝑝𝑛32formulae-sequencesubscriptsubscriptπœ”113subscriptsubscriptπœ”21superscript𝑝𝑛32\left\{{{}_{-1}}\omega_{0}=\frac{p^{n}-3}{2},{{}_{-1}}\omega_{1}=3,{{}_{-1}}% \omega_{2}=\frac{p^{n}-3}{2}\right\}.{ start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 3 end_ARG start_ARG 2 end_ARG , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 3 , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 3 end_ARG start_ARG 2 end_ARG } .
  3. (3)

    If pn≑3(mod4)superscript𝑝𝑛annotated3pmod4p^{n}\equiv 3\pmod{4}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 3 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER and χ⁒(5)=1πœ’51\chi(5)=1italic_Ο‡ ( 5 ) = 1, then

    {Ο‰0βˆ’1=pn+12,Ο‰1βˆ’1=1,Ο‰2βˆ’1=pnβˆ’72,Ο‰3βˆ’1=2}.formulae-sequencesubscriptsubscriptπœ”01superscript𝑝𝑛12formulae-sequencesubscriptsubscriptπœ”111formulae-sequencesubscriptsubscriptπœ”21superscript𝑝𝑛72subscriptsubscriptπœ”312\left\{{{}_{-1}}\omega_{0}=\frac{p^{n}+1}{2},{{}_{-1}}\omega_{1}=1,{{}_{-1}}% \omega_{2}=\frac{p^{n}-7}{2},{{}_{-1}}\omega_{3}=2\right\}.{ start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT + 1 end_ARG start_ARG 2 end_ARG , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 1 , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 7 end_ARG start_ARG 2 end_ARG , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2 } .
  4. (4)

    If pn≑3(mod4)superscript𝑝𝑛annotated3pmod4p^{n}\equiv 3\pmod{4}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 3 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER and χ⁒(5)=βˆ’1πœ’51\chi(5)=-1italic_Ο‡ ( 5 ) = - 1, then

    {Ο‰0βˆ’1=pnβˆ’32,Ο‰1βˆ’1=3,Ο‰2βˆ’1=pnβˆ’32}.formulae-sequencesubscriptsubscriptπœ”01superscript𝑝𝑛32formulae-sequencesubscriptsubscriptπœ”113subscriptsubscriptπœ”21superscript𝑝𝑛32\left\{{{}_{-1}}\omega_{0}=\frac{p^{n}-3}{2},{{}_{-1}}\omega_{1}=3,{{}_{-1}}% \omega_{2}=\frac{p^{n}-3}{2}\right\}.{ start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 3 end_ARG start_ARG 2 end_ARG , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 3 , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 3 end_ARG start_ARG 2 end_ARG } .
  5. (5)

    If pn≑1(mod4)superscript𝑝𝑛annotated1pmod4p^{n}\equiv 1\pmod{4}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 1 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER and χ⁒(5)=1πœ’51\chi(5)=1italic_Ο‡ ( 5 ) = 1, then

    {Ο‰0βˆ’1=pnβˆ’12,Ο‰1βˆ’1=3,Ο‰2βˆ’1=pnβˆ’92,Ο‰3βˆ’1=2}.formulae-sequencesubscriptsubscriptπœ”01superscript𝑝𝑛12formulae-sequencesubscriptsubscriptπœ”113formulae-sequencesubscriptsubscriptπœ”21superscript𝑝𝑛92subscriptsubscriptπœ”312\left\{{{}_{-1}}\omega_{0}=\frac{p^{n}-1}{2},{{}_{-1}}\omega_{1}=3,{{}_{-1}}% \omega_{2}=\frac{p^{n}-9}{2},{{}_{-1}}\omega_{3}=2\right\}.{ start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 3 , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 9 end_ARG start_ARG 2 end_ARG , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2 } .
  6. (6)

    If pn≑1(mod4)superscript𝑝𝑛annotated1pmod4p^{n}\equiv 1\pmod{4}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 1 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER and χ⁒(5)=βˆ’1πœ’51\chi(5)=-1italic_Ο‡ ( 5 ) = - 1, then

    {Ο‰0βˆ’1=pnβˆ’52,Ο‰1βˆ’1=5,Ο‰2βˆ’1=pnβˆ’52}.formulae-sequencesubscriptsubscriptπœ”01superscript𝑝𝑛52formulae-sequencesubscriptsubscriptπœ”115subscriptsubscriptπœ”21superscript𝑝𝑛52\left\{{{}_{-1}}\omega_{0}=\frac{p^{n}-5}{2},{{}_{-1}}\omega_{1}=5,{{}_{-1}}% \omega_{2}=\frac{p^{n}-5}{2}\right\}.{ start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 5 end_ARG start_ARG 2 end_ARG , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 5 , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 5 end_ARG start_ARG 2 end_ARG } .
  7. (7)

    If p=5𝑝5p=5italic_p = 5, then

    {Ο‰0βˆ’1=pnβˆ’12,Ο‰1βˆ’1=1,Ο‰2βˆ’1=pnβˆ’12}.formulae-sequencesubscriptsubscriptπœ”01superscript𝑝𝑛12formulae-sequencesubscriptsubscriptπœ”111subscriptsubscriptπœ”21superscript𝑝𝑛12\left\{{{}_{-1}}\omega_{0}=\frac{p^{n}-1}{2},{{}_{-1}}\omega_{1}=1,{{}_{-1}}% \omega_{2}=\frac{p^{n}-1}{2}\right\}.{ start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 1 , start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG } .
Proof.

We shall consider two cases, namely, p=3𝑝3p=3italic_p = 3 and p>3𝑝3p>3italic_p > 3.

Case 1. Let p=3𝑝3p=3italic_p = 3. In this case, from TheoremΒ 2.5, we know that the (βˆ’1)1(-1)( - 1 )-differential uniformity of f𝑓fitalic_f is 3333 if n𝑛nitalic_n is even and 2222 if n𝑛nitalic_n is odd. Now consider the equation

(2.6) (X+1)pnβˆ’2+(Xβˆ’1)pnβˆ’2=b.superscript𝑋1superscript𝑝𝑛2superscript𝑋1superscript𝑝𝑛2𝑏(X+1)^{p^{n}-2}+(X-1)^{p^{n}-2}=b.( italic_X + 1 ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT + ( italic_X - 1 ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT = italic_b .

It is easy to observe that if b=0𝑏0b=0italic_b = 0 then X=0𝑋0X=0italic_X = 0 is the only solution of the above equation. Also, notice that, if X=1𝑋1X=1italic_X = 1 then b=βˆ’1𝑏1b=-1italic_b = - 1 and if X=βˆ’1𝑋1X=-1italic_X = - 1 then b=1𝑏1b=1italic_b = 1. When Xβˆ‰{βˆ’1,1}𝑋11X\not\in\{-1,1\}italic_X βˆ‰ { - 1 , 1 }, then EquationΒ (2.6) reduces to

(2.7) b⁒X2+Xβˆ’b=0.𝑏superscript𝑋2𝑋𝑏0bX^{2}+X-b=0.italic_b italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_X - italic_b = 0 .

Now, for bβ‰ 0𝑏0b\neq 0italic_b β‰  0, EquationΒ (2.7) has a unique solution if b2=βˆ’1superscript𝑏21b^{2}=-1italic_b start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - 1, which is possible if and only if n𝑛nitalic_n is even. Thus, when n𝑛nitalic_n is even then Ο‰1βˆ’1=3subscriptsubscriptπœ”113{{}_{-1}}\omega_{1}=3start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 3 and also for both b=Β±1𝑏plus-or-minus1b=\pm 1italic_b = Β± 1, EquationΒ (2.7) has two solutions and hence Ο‰3βˆ’1=2subscriptsubscriptπœ”312{{}_{-1}}\omega_{3}=2start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2. The remaining two entries of the (βˆ’1)1(-1)( - 1 )-differential spectrum can be obtained using the identitiesΒ (2.2). Similarly, when n𝑛nitalic_n is odd then Ο‰1βˆ’1=3subscriptsubscriptπœ”113{{}_{-1}}\omega_{1}=3start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 3 and the remaining two entries of the (βˆ’1)1(-1)( - 1 )-differential spectrum can be obtained using the identitiesΒ (2.2).

Case 2. Let p>3𝑝3p>3italic_p > 3. In this case, from TheoremΒ 2.5, we know that the (βˆ’1)1(-1)( - 1 )-differential uniformity of f𝑓fitalic_f is 3333 if χ⁒(5)=1πœ’51\chi(5)=1italic_Ο‡ ( 5 ) = 1 and 2222, otherwise. Now consider the equation

(2.8) (X+12)pnβˆ’2+(Xβˆ’12)pnβˆ’2=b.superscript𝑋12superscript𝑝𝑛2superscript𝑋12superscript𝑝𝑛2𝑏\left(X+\frac{1}{2}\right)^{p^{n}-2}+\left(X-\frac{1}{2}\right)^{p^{n}-2}=b.( italic_X + divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT + ( italic_X - divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT = italic_b .

Again, if b=0𝑏0b=0italic_b = 0 then X=0𝑋0X=0italic_X = 0 is the only solution of EquationΒ (2.8). Also, it is easy to see that, if X=12𝑋12\displaystyle X=\frac{1}{2}italic_X = divide start_ARG 1 end_ARG start_ARG 2 end_ARG, then b=1𝑏1b=1italic_b = 1, and if X=βˆ’12𝑋12\displaystyle X=-\frac{1}{2}italic_X = - divide start_ARG 1 end_ARG start_ARG 2 end_ARG, then b=βˆ’1𝑏1b=-1italic_b = - 1. When Xβˆ‰{βˆ’12,12}𝑋1212\displaystyle X\not\in\left\{-\frac{1}{2},\frac{1}{2}\right\}italic_X βˆ‰ { - divide start_ARG 1 end_ARG start_ARG 2 end_ARG , divide start_ARG 1 end_ARG start_ARG 2 end_ARG }, then EquationΒ (2.8) reduces to

(2.9) b⁒X2βˆ’2⁒Xβˆ’b4=0.𝑏superscript𝑋22𝑋𝑏40bX^{2}-2X-\frac{b}{4}=0.italic_b italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_X - divide start_ARG italic_b end_ARG start_ARG 4 end_ARG = 0 .

For bβ‰ 0𝑏0b\neq 0italic_b β‰  0, EquationΒ (2.9) has a unique solution if χ⁒(b2+4)=0πœ’superscript𝑏240\chi(b^{2}+4)=0italic_Ο‡ ( italic_b start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 4 ) = 0, which is possible if and only if pn≑1(mod4)superscript𝑝𝑛annotated1pmod4p^{n}\equiv 1\pmod{4}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 1 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER. Now, if p=5𝑝5p=5italic_p = 5, then for b=Β±1𝑏plus-or-minus1b=\pm 1italic_b = Β± 1, EquationΒ (2.9) has a unique solution and hence we have Ο‰1βˆ’1=1subscriptsubscriptπœ”111{{}_{-1}}\omega_{1}=1start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 1. The remaining two entries of the (βˆ’1)1(-1)( - 1 )-differential spectrum can be obtained using the identitiesΒ (2.2). Similarly, if χ⁒(5)=1πœ’51\chi(5)=1italic_Ο‡ ( 5 ) = 1 then Ο‰1βˆ’1=3subscriptsubscriptπœ”113{{}_{-1}}\omega_{1}=3start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 3 and Ο‰3βˆ’1=2subscriptsubscriptπœ”312{{}_{-1}}\omega_{3}=2start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2. Likewise, if χ⁒(5)=βˆ’1πœ’51\chi(5)=-1italic_Ο‡ ( 5 ) = - 1, then Ο‰1βˆ’1=5subscriptsubscriptπœ”115{{}_{-1}}\omega_{1}=5start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 5.

When pn≑3(mod4)superscript𝑝𝑛annotated3pmod4p^{n}\equiv 3\pmod{4}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 3 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER, then Ο‰1βˆ’1=3subscriptsubscriptπœ”113{{}_{-1}}\omega_{1}=3start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 3 if χ⁒(5)=βˆ’1πœ’51\chi(5)=-1italic_Ο‡ ( 5 ) = - 1. If χ⁒(5)=1πœ’51\chi(5)=1italic_Ο‡ ( 5 ) = 1, then Ο‰1βˆ’1=1subscriptsubscriptπœ”111{{}_{-1}}\omega_{1}=1start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 1 and Ο‰3βˆ’1=2subscriptsubscriptπœ”312{{}_{-1}}\omega_{3}=2start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2. This completes the proof. ∎

Remark 2.7.

We note that Items (1)1(1)( 1 ) and (2)2(2)( 2 ) are special cases of Items (5)5(5)( 5 ) and (4)4(4)( 4 ), respectively. We prefer to give these cases separately, as they may be of interest.

In the following theorem we consider the boomerang spectrum of the inverse function in the cases when it is not an APN function, i.e., when χ⁒(βˆ’3)∈{0,1}πœ’301\chi(-3)\in\{0,1\}italic_Ο‡ ( - 3 ) ∈ { 0 , 1 }. This theorem exhibits how TheoremΒ 2.1 can be used to determine the boomerang spectrum of odd functions (not necessarily APN). Below, we use the notations

Q1=χ⁒(7βˆ’βˆ’32)andQ2=χ⁒(7+βˆ’32),formulae-sequencesubscript𝑄1πœ’732andsubscript𝑄2πœ’732Q_{1}=\chi\left(\frac{7-\sqrt{-3}}{2}\right)~{}\quad~{}\mbox{and}~{}\quad~{}Q_% {2}=\chi\left(\frac{7+\sqrt{-3}}{2}\right),italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) and italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) ,

in the understood finite fields.

Theorem 2.8.

Let f⁒(X)=Xpnβˆ’2𝑓𝑋superscript𝑋superscript𝑝𝑛2f(X)=X^{p^{n}-2}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT be a function from 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT to itself and χ⁒(βˆ’3)∈{0,1}πœ’301\chi(-3)\in\{0,1\}italic_Ο‡ ( - 3 ) ∈ { 0 , 1 }. Then the boomerang spectrum of f𝑓fitalic_f is given by:

  • β€’

    If p=3𝑝3p=3italic_p = 3, then

    {v0=pnβˆ’32,v2=pnβˆ’32,v3=2}⁒if⁒n≑1(mod2),{v0=pnβˆ’12,v1=2,v2=pnβˆ’92,v5=2}⁒if⁒n≑0(mod2).formulae-sequenceformulae-sequencesubscript𝑣0superscript𝑝𝑛32formulae-sequencesubscript𝑣2superscript𝑝𝑛32subscript𝑣32if𝑛annotated1pmod2formulae-sequencesubscript𝑣0superscript𝑝𝑛12formulae-sequencesubscript𝑣12formulae-sequencesubscript𝑣2superscript𝑝𝑛92subscript𝑣52if𝑛annotated0pmod2\begin{split}\left\{v_{0}=\frac{p^{n}-3}{2},v_{2}=\frac{p^{n}-3}{2},v_{3}=2% \right\}~{}\mbox{if}~{}n\equiv 1\pmod{2},\\ \left\{v_{0}=\frac{p^{n}-1}{2},v_{1}=2,v_{2}=\frac{p^{n}-9}{2},v_{5}=2\right\}% ~{}\mbox{if}~{}n\equiv 0\pmod{2}.\\ \end{split}start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 3 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 3 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2 } if italic_n ≑ 1 start_MODIFIER ( roman_mod start_ARG 2 end_ARG ) end_MODIFIER , end_CELL end_ROW start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 2 , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 9 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT = 2 } if italic_n ≑ 0 start_MODIFIER ( roman_mod start_ARG 2 end_ARG ) end_MODIFIER . end_CELL end_ROW
  • β€’

    If p=13𝑝13p=13italic_p = 13, then

    {v0=pnβˆ’92,v1=2,v2=pnβˆ’12,v3=2}⁒if⁒n≑1(mod2),{v0=pnβˆ’12,v2=pnβˆ’132,v3=4,v4=2}⁒if⁒n≑0(mod2).formulae-sequenceformulae-sequencesubscript𝑣0superscript𝑝𝑛92formulae-sequencesubscript𝑣12formulae-sequencesubscript𝑣2superscript𝑝𝑛12subscript𝑣32if𝑛annotated1pmod2formulae-sequencesubscript𝑣0superscript𝑝𝑛12formulae-sequencesubscript𝑣2superscript𝑝𝑛132formulae-sequencesubscript𝑣34subscript𝑣42if𝑛annotated0pmod2\begin{split}\left\{v_{0}=\frac{p^{n}-9}{2},v_{1}=2,v_{2}=\frac{p^{n}-1}{2},v_% {3}=2\right\}~{}\mbox{if}~{}n\equiv 1\pmod{2},\\ \left\{v_{0}=\frac{p^{n}-1}{2},v_{2}=\frac{p^{n}-13}{2},v_{3}=4,v_{4}=2\right% \}~{}\mbox{if}~{}n\equiv 0\pmod{2}.\\ \end{split}start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 9 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 2 , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2 } if italic_n ≑ 1 start_MODIFIER ( roman_mod start_ARG 2 end_ARG ) end_MODIFIER , end_CELL end_ROW start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 13 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 4 , italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 2 } if italic_n ≑ 0 start_MODIFIER ( roman_mod start_ARG 2 end_ARG ) end_MODIFIER . end_CELL end_ROW
  • β€’

    If χ⁒(βˆ’3)=1πœ’31\chi(-3)=1italic_Ο‡ ( - 3 ) = 1, pβ‰ 13𝑝13p\neq 13italic_p β‰  13 and χ⁒(5)=βˆ’1πœ’51\chi(5)=-1italic_Ο‡ ( 5 ) = - 1, then

    1. (1)

      If pn≑1(mod4)superscript𝑝𝑛annotated1pmod4p^{n}\equiv 1\pmod{4}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 1 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER, then

      {v0=pnβˆ’52,v1=4,v2=pnβˆ’132,v4=4}⁒if⁒Q1=1=Q2,{v0=pnβˆ’92,v1=4,v2=pnβˆ’52,v4=2}⁒if⁒Q1⁒Q2=βˆ’1,{v0=pnβˆ’132,v1=4,v2=pn+32}⁒if⁒Q1=βˆ’1=Q2.formulae-sequenceformulae-sequencesubscript𝑣0superscript𝑝𝑛52formulae-sequencesubscript𝑣14formulae-sequencesubscript𝑣2superscript𝑝𝑛132subscript𝑣44ifsubscript𝑄11subscript𝑄2formulae-sequenceformulae-sequencesubscript𝑣0superscript𝑝𝑛92formulae-sequencesubscript𝑣14formulae-sequencesubscript𝑣2superscript𝑝𝑛52subscript𝑣42ifsubscript𝑄1subscript𝑄21formulae-sequencesubscript𝑣0superscript𝑝𝑛132formulae-sequencesubscript𝑣14subscript𝑣2superscript𝑝𝑛32ifsubscript𝑄11subscript𝑄2\begin{split}\left\{v_{0}=\frac{p^{n}-5}{2},v_{1}=4,v_{2}=\frac{p^{n}-13}{2},v% _{4}=4\right\}~{}\mbox{if}~{}Q_{1}=1=Q_{2},\\ \left\{v_{0}=\frac{p^{n}-9}{2},v_{1}=4,v_{2}=\frac{p^{n}-5}{2},v_{4}=2\right\}% ~{}\mbox{if}~{}Q_{1}Q_{2}=-1,\\ \left\{v_{0}=\frac{p^{n}-13}{2},v_{1}=4,v_{2}=\frac{p^{n}+3}{2}\right\}~{}% \mbox{if}~{}Q_{1}=-1=Q_{2}.\\ \end{split}start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 5 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 4 , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 13 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 4 } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 1 = italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL end_ROW start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 9 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 4 , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 5 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 2 } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = - 1 , end_CELL end_ROW start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 13 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 4 , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT + 3 end_ARG start_ARG 2 end_ARG } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = - 1 = italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT . end_CELL end_ROW
    2. (2)

      If pn≑3(mod4)superscript𝑝𝑛annotated3pmod4p^{n}\equiv 3\pmod{4}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 3 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER, then

      {v0=pnβˆ’32,v1=2,v2=pnβˆ’112,v4=4}⁒if⁒Q1=1=Q2,{v0=pnβˆ’72,v1=2,v2=pnβˆ’32,v4=2}⁒if⁒Q1⁒Q2=βˆ’1,{v0=pnβˆ’112,v1=2,v2=pn+52}⁒if⁒Q1=βˆ’1=Q2.formulae-sequenceformulae-sequencesubscript𝑣0superscript𝑝𝑛32formulae-sequencesubscript𝑣12formulae-sequencesubscript𝑣2superscript𝑝𝑛112subscript𝑣44ifsubscript𝑄11subscript𝑄2formulae-sequenceformulae-sequencesubscript𝑣0superscript𝑝𝑛72formulae-sequencesubscript𝑣12formulae-sequencesubscript𝑣2superscript𝑝𝑛32subscript𝑣42ifsubscript𝑄1subscript𝑄21formulae-sequencesubscript𝑣0superscript𝑝𝑛112formulae-sequencesubscript𝑣12subscript𝑣2superscript𝑝𝑛52ifsubscript𝑄11subscript𝑄2\begin{split}\left\{v_{0}=\frac{p^{n}-3}{2},v_{1}=2,v_{2}=\frac{p^{n}-11}{2},v% _{4}=4\right\}~{}\mbox{if}~{}Q_{1}=1=Q_{2},\\ \left\{v_{0}=\frac{p^{n}-7}{2},v_{1}=2,v_{2}=\frac{p^{n}-3}{2},v_{4}=2\right\}% ~{}\mbox{if}~{}Q_{1}Q_{2}=-1,\\ \left\{v_{0}=\frac{p^{n}-11}{2},v_{1}=2,v_{2}=\frac{p^{n}+5}{2}\right\}~{}% \mbox{if}~{}Q_{1}=-1=Q_{2}.\\ \end{split}start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 3 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 2 , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 11 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 4 } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 1 = italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL end_ROW start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 7 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 2 , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 3 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 2 } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = - 1 , end_CELL end_ROW start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 11 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 2 , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT + 5 end_ARG start_ARG 2 end_ARG } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = - 1 = italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT . end_CELL end_ROW
  • β€’

    If χ⁒(βˆ’3)=1πœ’31\chi(-3)=1italic_Ο‡ ( - 3 ) = 1, pβ‰ 13𝑝13p\neq 13italic_p β‰  13 and χ⁒(5)=1πœ’51\chi(5)=1italic_Ο‡ ( 5 ) = 1, then

    1. (1)

      If pn≑1(mod4)superscript𝑝𝑛annotated1pmod4p^{n}\equiv 1\pmod{4}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 1 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER, then

      {v0=pnβˆ’12,v1=2,v2=pnβˆ’172,v3=2,v4=4}⁒if⁒Q1=1=Q2,{v0=pnβˆ’52,v1=2,v2=pnβˆ’92,v3=2,v4=2}⁒if⁒Q1⁒Q2=βˆ’1,{v0=pnβˆ’92,v1=2,v2=pnβˆ’12,v3=2}⁒if⁒Q1=βˆ’1=Q2.formulae-sequenceformulae-sequencesubscript𝑣0superscript𝑝𝑛12formulae-sequencesubscript𝑣12formulae-sequencesubscript𝑣2superscript𝑝𝑛172formulae-sequencesubscript𝑣32subscript𝑣44ifsubscript𝑄11subscript𝑄2formulae-sequenceformulae-sequencesubscript𝑣0superscript𝑝𝑛52formulae-sequencesubscript𝑣12formulae-sequencesubscript𝑣2superscript𝑝𝑛92formulae-sequencesubscript𝑣32subscript𝑣42ifsubscript𝑄1subscript𝑄21formulae-sequencesubscript𝑣0superscript𝑝𝑛92formulae-sequencesubscript𝑣12formulae-sequencesubscript𝑣2superscript𝑝𝑛12subscript𝑣32ifsubscript𝑄11subscript𝑄2\begin{split}\left\{v_{0}=\frac{p^{n}-1}{2},v_{1}=2,v_{2}=\frac{p^{n}-17}{2},v% _{3}=2,v_{4}=4\right\}~{}\mbox{if}~{}Q_{1}=1=Q_{2},\\ \left\{v_{0}=\frac{p^{n}-5}{2},v_{1}=2,v_{2}=\frac{p^{n}-9}{2},v_{3}=2,v_{4}=2% \right\}~{}\mbox{if}~{}Q_{1}Q_{2}=-1,\\ \left\{v_{0}=\frac{p^{n}-9}{2},v_{1}=2,v_{2}=\frac{p^{n}-1}{2},v_{3}=2\right\}% ~{}\mbox{if}~{}Q_{1}=-1=Q_{2}.\\ \end{split}start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 2 , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 17 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2 , italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 4 } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 1 = italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL end_ROW start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 5 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 2 , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 9 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2 , italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 2 } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = - 1 , end_CELL end_ROW start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 9 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 2 , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2 } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = - 1 = italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT . end_CELL end_ROW
    2. (2)

      If pn≑3(mod4)superscript𝑝𝑛annotated3pmod4p^{n}\equiv 3\pmod{4}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 3 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER, then

      {v0=pn+12,v2=pnβˆ’152,v3=2,v4=4}⁒if⁒Q1=1=Q2,{v0=pnβˆ’32,v2=pnβˆ’72,v3=2,v4=2}⁒if⁒Q1⁒Q2=βˆ’1,{v0=pnβˆ’72,v2=pn+12,v3=2}⁒if⁒Q1=βˆ’1=Q2.formulae-sequenceformulae-sequencesubscript𝑣0superscript𝑝𝑛12formulae-sequencesubscript𝑣2superscript𝑝𝑛152formulae-sequencesubscript𝑣32subscript𝑣44ifsubscript𝑄11subscript𝑄2formulae-sequenceformulae-sequencesubscript𝑣0superscript𝑝𝑛32formulae-sequencesubscript𝑣2superscript𝑝𝑛72formulae-sequencesubscript𝑣32subscript𝑣42ifsubscript𝑄1subscript𝑄21formulae-sequencesubscript𝑣0superscript𝑝𝑛72formulae-sequencesubscript𝑣2superscript𝑝𝑛12subscript𝑣32ifsubscript𝑄11subscript𝑄2\begin{split}\left\{v_{0}=\frac{p^{n}+1}{2},v_{2}=\frac{p^{n}-15}{2},v_{3}=2,v% _{4}=4\right\}~{}\mbox{if}~{}Q_{1}=1=Q_{2},\\ \left\{v_{0}=\frac{p^{n}-3}{2},v_{2}=\frac{p^{n}-7}{2},v_{3}=2,v_{4}=2\right\}% ~{}\mbox{if}~{}Q_{1}Q_{2}=-1,\\ \left\{v_{0}=\frac{p^{n}-7}{2},v_{2}=\frac{p^{n}+1}{2},v_{3}=2\right\}~{}\mbox% {if}~{}Q_{1}=-1=Q_{2}.\\ \end{split}start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT + 1 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 15 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2 , italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 4 } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 1 = italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL end_ROW start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 3 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 7 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2 , italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 2 } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = - 1 , end_CELL end_ROW start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 7 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT + 1 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2 } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = - 1 = italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT . end_CELL end_ROW
  • β€’

    Let χ⁒(βˆ’3)=1πœ’31\chi(-3)=1italic_Ο‡ ( - 3 ) = 1 and p=5𝑝5p=5italic_p = 5, which is equivalent to say that p=5𝑝5p=5italic_p = 5 and n𝑛nitalic_n is even. Then

    {v0=pnβˆ’12,v2=pnβˆ’92,v4=4}⁒if⁒Q1=1=Q2,{v0=pnβˆ’92,v2=pn+72}⁒if⁒Q1=βˆ’1=Q2.formulae-sequenceformulae-sequencesubscript𝑣0superscript𝑝𝑛12formulae-sequencesubscript𝑣2superscript𝑝𝑛92subscript𝑣44ifsubscript𝑄11subscript𝑄2formulae-sequencesubscript𝑣0superscript𝑝𝑛92subscript𝑣2superscript𝑝𝑛72ifsubscript𝑄11subscript𝑄2\begin{split}\left\{v_{0}=\frac{p^{n}-1}{2},v_{2}=\frac{p^{n}-9}{2},v_{4}=4% \right\}~{}\mbox{if}~{}Q_{1}=1=Q_{2},\\ \left\{v_{0}=\frac{p^{n}-9}{2},v_{2}=\frac{p^{n}+7}{2}\right\}~{}\mbox{if}~{}Q% _{1}=-1=Q_{2}.\\ \end{split}start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 9 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 4 } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 1 = italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL end_ROW start_ROW start_CELL { italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 9 end_ARG start_ARG 2 end_ARG , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT + 7 end_ARG start_ARG 2 end_ARG } if italic_Q start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = - 1 = italic_Q start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT . end_CELL end_ROW
Proof.

Recall that the boomerang uniformity of f𝑓fitalic_f is given by the maximum number of solutions (X,Y)βˆˆπ”½pn×𝔽pnπ‘‹π‘Œsubscript𝔽superscript𝑝𝑛subscript𝔽superscript𝑝𝑛(X,Y)\in\mathbb{F}_{p^{n}}\times\mathbb{F}_{p^{n}}( italic_X , italic_Y ) ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT Γ— blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT of the following equation

(2.10) {(Xβˆ’12)pnβˆ’2βˆ’(Yβˆ’12)pnβˆ’2=b,Df⁒(X,1)=Df⁒(Y,1),casessuperscript𝑋12superscript𝑝𝑛2superscriptπ‘Œ12superscript𝑝𝑛2𝑏otherwisesubscript𝐷𝑓𝑋1subscriptπ·π‘“π‘Œ1otherwise\begin{cases}\left(X-\frac{1}{2}\right)^{p^{n}-2}-\left(Y-\frac{1}{2}\right)^{% p^{n}-2}=b,\\ D_{f}(X,1)=D_{f}(Y,1),\end{cases}{ start_ROW start_CELL ( italic_X - divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT - ( italic_Y - divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT = italic_b , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_X , 1 ) = italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_Y , 1 ) , end_CELL start_CELL end_CELL end_ROW

where b𝑏bitalic_b is running over 𝔽pnβˆ—superscriptsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}^{*}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. We shall now consider two cases, namely, p=3𝑝3p=3italic_p = 3 and χ⁒(βˆ’3)=1πœ’31\chi(-3)=1italic_Ο‡ ( - 3 ) = 1, respectively.

Case 1. Let p=3𝑝3p=3italic_p = 3. In this case SystemΒ (2.10) reduces to

(2.11) {(X+1)pnβˆ’2βˆ’(Y+1)pnβˆ’2=b,(X+1)pnβˆ’2βˆ’(Xβˆ’1)pnβˆ’2=(Y+1)pnβˆ’2βˆ’(Yβˆ’1)pnβˆ’2.casessuperscript𝑋1superscript𝑝𝑛2superscriptπ‘Œ1superscript𝑝𝑛2𝑏otherwisesuperscript𝑋1superscript𝑝𝑛2superscript𝑋1superscript𝑝𝑛2superscriptπ‘Œ1superscript𝑝𝑛2superscriptπ‘Œ1superscript𝑝𝑛2otherwise\begin{cases}(X+1)^{p^{n}-2}-(Y+1)^{p^{n}-2}=b,\\ (X+1)^{p^{n}-2}-(X-1)^{p^{n}-2}=(Y+1)^{p^{n}-2}-(Y-1)^{p^{n}-2}.\end{cases}{ start_ROW start_CELL ( italic_X + 1 ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT - ( italic_Y + 1 ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT = italic_b , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_X + 1 ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT - ( italic_X - 1 ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT = ( italic_Y + 1 ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT - ( italic_Y - 1 ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT . end_CELL start_CELL end_CELL end_ROW

When Df⁒(X,1)=Df⁒(Y,1)=βˆ’1subscript𝐷𝑓𝑋1subscriptπ·π‘“π‘Œ11D_{f}(X,1)=D_{f}(Y,1)=-1italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_X , 1 ) = italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_Y , 1 ) = - 1, then after excluding solutions of the form X=Β±Y𝑋plus-or-minusπ‘ŒX=\pm Yitalic_X = Β± italic_Y, we have a total of 4444 solutions of this equation, namely, {(0,1),(0,βˆ’1),(1,0),(βˆ’1,0)}01011010\{(0,1),(0,-1),(1,0),(-1,0)\}{ ( 0 , 1 ) , ( 0 , - 1 ) , ( 1 , 0 ) , ( - 1 , 0 ) }. Moreover, if (X,Y)∈{(0,1),(βˆ’1,0)}π‘‹π‘Œ0110(X,Y)\in\{(0,1),(-1,0)\}( italic_X , italic_Y ) ∈ { ( 0 , 1 ) , ( - 1 , 0 ) } then b=βˆ’1𝑏1b=-1italic_b = - 1 and if (X,Y)∈{(0,βˆ’1),(1,0)}π‘‹π‘Œ0110(X,Y)\in\{(0,-1),(1,0)\}( italic_X , italic_Y ) ∈ { ( 0 , - 1 ) , ( 1 , 0 ) } then b=1𝑏1b=1italic_b = 1. When Df⁒(X,1)=Df⁒(Y,1)β‰ βˆ’1subscript𝐷𝑓𝑋1subscriptπ·π‘“π‘Œ11D_{f}(X,1)=D_{f}(Y,1)\neq-1italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_X , 1 ) = italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_Y , 1 ) β‰  - 1 then its solutions will be of the form X=Β±Y𝑋plus-or-minusπ‘ŒX=\pm Yitalic_X = Β± italic_Y. Thus, for all bβˆ‰{0,1,βˆ’1}𝑏011b\not\in\{0,1,-1\}italic_b βˆ‰ { 0 , 1 , - 1 }, we have ℬf⁒(1,b)=Ξ”fβˆ’1⁒(1,βˆ’b)subscriptℬ𝑓1𝑏subscriptsubscriptΔ𝑓11𝑏{\mathcal{B}}_{f}(1,b)={{}_{-1}}\Delta_{f}(1,-b)caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , italic_b ) = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , - italic_b ) and when b=Β±1𝑏plus-or-minus1b=\pm 1italic_b = Β± 1 then ℬf⁒(1,b)=Ξ”fβˆ’1⁒(1,βˆ’b)+2subscriptℬ𝑓1𝑏subscriptsubscriptΔ𝑓11𝑏2{\mathcal{B}}_{f}(1,b)={{}_{-1}}\Delta_{f}(1,-b)+2caligraphic_B start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , italic_b ) = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , - italic_b ) + 2. Recall that

Ξ”fβˆ’1⁒(1,Β±1)={1if⁒n⁒is odd,3if⁒n⁒is even.subscriptsubscriptΔ𝑓11plus-or-minus1cases1if𝑛is odd3if𝑛is even{{}_{-1}}\Delta_{f}(1,\pm 1)=\begin{cases}1~{}&~{}\mbox{if}~{}n~{}\mbox{is odd% },\\ 3~{}&~{}\mbox{if}~{}n~{}\mbox{is even}.\end{cases}start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , Β± 1 ) = { start_ROW start_CELL 1 end_CELL start_CELL if italic_n is odd , end_CELL end_ROW start_ROW start_CELL 3 end_CELL start_CELL if italic_n is even . end_CELL end_ROW

Thus, if n𝑛nitalic_n is odd then v0=Ο‰0βˆ’1subscript𝑣0subscriptsubscriptπœ”01v_{0}={{}_{-1}}\omega_{0}italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, v1=Ο‰1βˆ’1βˆ’3subscript𝑣1subscriptsubscriptπœ”113v_{1}={{}_{-1}}\omega_{1}-3italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 3, v2=Ο‰2βˆ’1subscript𝑣2subscriptsubscriptπœ”21v_{2}={{}_{-1}}\omega_{2}italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT and v3=2subscript𝑣32v_{3}=2italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2. Similarly, when n𝑛nitalic_n is even then v0=Ο‰0βˆ’1subscript𝑣0subscriptsubscriptπœ”01v_{0}={{}_{-1}}\omega_{0}italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, v1=Ο‰1βˆ’1βˆ’1subscript𝑣1subscriptsubscriptπœ”111v_{1}={{}_{-1}}\omega_{1}-1italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 1, v2=Ο‰2βˆ’1subscript𝑣2subscriptsubscriptπœ”21v_{2}={{}_{-1}}\omega_{2}italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, v3=Ο‰3βˆ’1βˆ’2subscript𝑣3subscriptsubscriptπœ”312v_{3}={{}_{-1}}\omega_{3}-2italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT - 2 and v5=2subscript𝑣52v_{5}=2italic_v start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT = 2.

Case 2. Let χ⁒(βˆ’3)=1πœ’31\chi(-3)=1italic_Ο‡ ( - 3 ) = 1 (which happens if n𝑛nitalic_n is even or, n𝑛nitalic_n is odd and p≑1(mod3)𝑝annotated1pmod3p\equiv 1\pmod{3}italic_p ≑ 1 start_MODIFIER ( roman_mod start_ARG 3 end_ARG ) end_MODIFIER). In this case, if Df⁒(X,1)=Df⁒(Y,1)β‰ 1subscript𝐷𝑓𝑋1subscriptπ·π‘“π‘Œ11D_{f}(X,1)=D_{f}(Y,1)\neq 1italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_X , 1 ) = italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_Y , 1 ) β‰  1 then from TheoremΒ 2.5, the second equation of SystemΒ (2.10) has solutions X=Β±Y𝑋plus-or-minusπ‘ŒX=\pm Yitalic_X = Β± italic_Y. When

(2.12) Df⁒(X,1)=Df⁒(Y,1)=1,subscript𝐷𝑓𝑋1subscriptπ·π‘“π‘Œ11D_{f}(X,1)=D_{f}(Y,1)=1,italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_X , 1 ) = italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_Y , 1 ) = 1 ,

then the solutions (X,Y)π‘‹π‘Œ(X,Y)( italic_X , italic_Y ) of this equation and the corresponding value of b𝑏bitalic_b from the first equation of SystemΒ (2.10), i.e.,

(2.13) (Xβˆ’12)pnβˆ’2βˆ’(Yβˆ’12)pnβˆ’2=bsuperscript𝑋12superscript𝑝𝑛2superscriptπ‘Œ12superscript𝑝𝑛2𝑏\left(X-\frac{1}{2}\right)^{p^{n}-2}-\left(Y-\frac{1}{2}\right)^{p^{n}-2}=b( italic_X - divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT - ( italic_Y - divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT = italic_b

are given in TableΒ 1.

Y=12π‘Œ12Y=\frac{1}{2}italic_Y = divide start_ARG 1 end_ARG start_ARG 2 end_ARG Y=βˆ’12π‘Œ12Y=\frac{-1}{2}italic_Y = divide start_ARG - 1 end_ARG start_ARG 2 end_ARG Y=βˆ’32π‘Œ32Y=\frac{\sqrt{-3}}{2}italic_Y = divide start_ARG square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG Y=βˆ’βˆ’32π‘Œ32Y=\frac{-\sqrt{-3}}{2}italic_Y = divide start_ARG - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG
X=12𝑋12X=\frac{1}{2}italic_X = divide start_ARG 1 end_ARG start_ARG 2 end_ARG b=0𝑏0b=0italic_b = 0 b=1𝑏1b=1italic_b = 1 b=βˆ’3+12𝑏312b=\frac{\sqrt{-3}+1}{2}italic_b = divide start_ARG square-root start_ARG - 3 end_ARG + 1 end_ARG start_ARG 2 end_ARG b=βˆ’βˆ’3+12𝑏312b=\frac{-\sqrt{-3}+1}{2}italic_b = divide start_ARG - square-root start_ARG - 3 end_ARG + 1 end_ARG start_ARG 2 end_ARG
X=βˆ’12𝑋12X=\frac{-1}{2}italic_X = divide start_ARG - 1 end_ARG start_ARG 2 end_ARG b=βˆ’1𝑏1b=-1italic_b = - 1 b=0𝑏0b=0italic_b = 0 b=βˆ’3βˆ’12𝑏312b=\frac{\sqrt{-3}-1}{2}italic_b = divide start_ARG square-root start_ARG - 3 end_ARG - 1 end_ARG start_ARG 2 end_ARG b=βˆ’βˆ’3βˆ’12𝑏312b=\frac{-\sqrt{-3}-1}{2}italic_b = divide start_ARG - square-root start_ARG - 3 end_ARG - 1 end_ARG start_ARG 2 end_ARG
X=βˆ’32𝑋32X=\frac{\sqrt{-3}}{2}italic_X = divide start_ARG square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG b=βˆ’βˆ’3βˆ’12𝑏312b=\frac{-\sqrt{-3}-1}{2}italic_b = divide start_ARG - square-root start_ARG - 3 end_ARG - 1 end_ARG start_ARG 2 end_ARG b=βˆ’βˆ’3+12𝑏312b=\frac{-\sqrt{-3}+1}{2}italic_b = divide start_ARG - square-root start_ARG - 3 end_ARG + 1 end_ARG start_ARG 2 end_ARG b=0𝑏0b=0italic_b = 0 b=βˆ’βˆ’3𝑏3b=-\sqrt{-3}italic_b = - square-root start_ARG - 3 end_ARG
X=βˆ’βˆ’32𝑋32X=\frac{-\sqrt{-3}}{2}italic_X = divide start_ARG - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG b=βˆ’3βˆ’12𝑏312b=\frac{\sqrt{-3}-1}{2}italic_b = divide start_ARG square-root start_ARG - 3 end_ARG - 1 end_ARG start_ARG 2 end_ARG b=βˆ’3+12𝑏312b=\frac{\sqrt{-3}+1}{2}italic_b = divide start_ARG square-root start_ARG - 3 end_ARG + 1 end_ARG start_ARG 2 end_ARG b=βˆ’3𝑏3b=\sqrt{-3}italic_b = square-root start_ARG - 3 end_ARG b=0𝑏0b=0italic_b = 0
Table 1. Solutions (X,Y)π‘‹π‘Œ(X,Y)( italic_X , italic_Y ) of EquationΒ (2.12) and corresponding values of b𝑏bitalic_b from EquationΒ (2.13).

It is easy to observe, from TableΒ 1, that the solutions (X,Y)π‘‹π‘Œ(X,Y)( italic_X , italic_Y ) corresponding to b∈{Β±1,Β±βˆ’3}𝑏plus-or-minus1plus-or-minus3b\in\left\{\pm 1,\pm\sqrt{-3}\right\}italic_b ∈ { Β± 1 , Β± square-root start_ARG - 3 end_ARG } are of the form X=βˆ’Yπ‘‹π‘ŒX=-Yitalic_X = - italic_Y. Thus, Β for all bβˆˆπ”½pnβˆ—\π’œπ‘\superscriptsubscript𝔽superscriptπ‘π‘›π’œb\in\mathbb{F}_{p^{n}}^{*}\backslash{\mathcal{A}}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT \ caligraphic_A, where

π’œ:={Β±(βˆ’3βˆ’12),Β±(βˆ’3+12)},assignπ’œplus-or-minus312plus-or-minus312{\mathcal{A}}:=\left\{\pm\left(\frac{\sqrt{-3}-1}{2}\right),\pm\left(\frac{% \sqrt{-3}+1}{2}\right)\right\},caligraphic_A := { Β± ( divide start_ARG square-root start_ARG - 3 end_ARG - 1 end_ARG start_ARG 2 end_ARG ) , Β± ( divide start_ARG square-root start_ARG - 3 end_ARG + 1 end_ARG start_ARG 2 end_ARG ) } ,

the BCT entries ℬ⁒(1,b)ℬ1𝑏{\mathcal{B}}(1,b)caligraphic_B ( 1 , italic_b ) are same as the (βˆ’1)1(-1)( - 1 )-DDT entries Ξ”fβˆ’1⁒(1,βˆ’b)subscriptsubscriptΔ𝑓11𝑏{{}_{-1}}\Delta_{f}(1,-b)start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , - italic_b ). We shall now consider two subcases, namely, p=13𝑝13p=13italic_p = 13 and pβ‰ 13𝑝13p\neq 13italic_p β‰  13, respectively.

Subcase 2.1. Let p=13𝑝13p=13italic_p = 13. In this case βˆ’3=737\sqrt{-3}=7square-root start_ARG - 3 end_ARG = 7 and hence the set π’œπ’œ{\mathcal{A}}caligraphic_A becomes {Β±3,Β±4}plus-or-minus3plus-or-minus4\{\pm 3,\pm 4\}{ Β± 3 , Β± 4 }. Now, we shall consider two cases, namely, χ⁒(5)=βˆ’1πœ’51\chi(5)=-1italic_Ο‡ ( 5 ) = - 1 and χ⁒(5)=1πœ’51\chi(5)=1italic_Ο‡ ( 5 ) = 1 which correspond to the cases of n𝑛nitalic_n odd and n𝑛nitalic_n even, respectively. If n𝑛nitalic_n is odd, then for b=Β±4𝑏plus-or-minus4b=\pm 4italic_b = Β± 4, we have two solutions of EquationΒ (2.10) coming from TableΒ 1 and for b=Β±3𝑏plus-or-minus3b=\pm 3italic_b = Β± 3, we have three solutions of EquationΒ (2.10) and two among them are coming from TableΒ 1. Thus, when p=13𝑝13p=13italic_p = 13 and n𝑛nitalic_n is odd then v0=Ο‰0βˆ’1βˆ’2subscript𝑣0subscriptsubscriptπœ”012v_{0}={{}_{-1}}\omega_{0}-2italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT - 2, v1=Ο‰1βˆ’1βˆ’3subscript𝑣1subscriptsubscriptπœ”113v_{1}={{}_{-1}}\omega_{1}-3italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 3, v2=Ο‰2βˆ’1+2subscript𝑣2subscriptsubscriptπœ”212v_{2}={{}_{-1}}\omega_{2}+2italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 2 and v3=2subscript𝑣32v_{3}=2italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 2. Now, when n𝑛nitalic_n is even then we have four solutions of EquationΒ (2.10) for b=Β±4𝑏plus-or-minus4b=\pm 4italic_b = Β± 4 and two of these are coming from TableΒ 1 and we have three solutions of EquationΒ (2.10) for b=Β±3𝑏plus-or-minus3b=\pm 3italic_b = Β± 3 and two of these are coming from TableΒ 1. Thus, for p=13𝑝13p=13italic_p = 13 and n𝑛nitalic_n even, we have v0=Ο‰0βˆ’1subscript𝑣0subscriptsubscriptπœ”01v_{0}={{}_{-1}}\omega_{0}italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, v1=Ο‰1βˆ’1βˆ’3subscript𝑣1subscriptsubscriptπœ”113v_{1}={{}_{-1}}\omega_{1}-3italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 3, v2=Ο‰2βˆ’1βˆ’2subscript𝑣2subscriptsubscriptπœ”212v_{2}={{}_{-1}}\omega_{2}-2italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2, v3=Ο‰3βˆ’1+2subscript𝑣3subscriptsubscriptπœ”312v_{3}={{}_{-1}}\omega_{3}+2italic_v start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT + 2 and v4=2subscript𝑣42v_{4}=2italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 2.

Subcase 2.2. Let pβ‰ 13𝑝13p\neq 13italic_p β‰  13. Again, we shall consider three cases, namely, χ⁒(5)=βˆ’1,χ⁒(5)=1formulae-sequenceπœ’51πœ’51\chi(5)=-1,\chi(5)=1italic_Ο‡ ( 5 ) = - 1 , italic_Ο‡ ( 5 ) = 1 and χ⁒(5)=0πœ’50\chi(5)=0italic_Ο‡ ( 5 ) = 0. If χ⁒(5)=βˆ’1πœ’51\chi(5)=-1italic_Ο‡ ( 5 ) = - 1, we have four solutions corresponding to b=Β±(βˆ’3βˆ’12)𝑏plus-or-minus312b=\pm\left(\frac{\sqrt{-3}-1}{2}\right)italic_b = Β± ( divide start_ARG square-root start_ARG - 3 end_ARG - 1 end_ARG start_ARG 2 end_ARG ) if χ⁒(7βˆ’βˆ’32)=1πœ’7321\chi\left(\frac{7-\sqrt{-3}}{2}\right)=1italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = 1 and two solutions, otherwise. Similarly, we have four solutions corresponding to b=Β±(βˆ’3+12)𝑏plus-or-minus312b=\pm\left(\frac{\sqrt{-3}+1}{2}\right)italic_b = Β± ( divide start_ARG square-root start_ARG - 3 end_ARG + 1 end_ARG start_ARG 2 end_ARG ) if χ⁒(7+βˆ’32)=1πœ’7321\chi\left(\frac{7+\sqrt{-3}}{2}\right)=1italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = 1 and two solutions, otherwise. Thus, if χ⁒(7βˆ’βˆ’32)=1=χ⁒(7+βˆ’32)πœ’7321πœ’732\chi\left(\frac{7-\sqrt{-3}}{2}\right)=1=\chi\left(\frac{7+\sqrt{-3}}{2}\right)italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = 1 = italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ), then we have v0=Ο‰0βˆ’1subscript𝑣0subscriptsubscriptπœ”01v_{0}={{}_{-1}\omega}_{0}italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, v1=Ο‰1βˆ’1βˆ’1subscript𝑣1subscriptsubscriptπœ”111v_{1}={{}_{-1}\omega}_{1}-1italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 1, v2=Ο‰2βˆ’1βˆ’4subscript𝑣2subscriptsubscriptπœ”214v_{2}={{}_{-1}\omega}_{2}-4italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 4 and v4=4subscript𝑣44v_{4}=4italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 4. If χ⁒(7βˆ’βˆ’32)⋅χ⁒(7+βˆ’32)=βˆ’1β‹…πœ’732πœ’7321\chi\left(\frac{7-\sqrt{-3}}{2}\right)\cdot\chi\left(\frac{7+\sqrt{-3}}{2}% \right)=-1italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) β‹… italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = - 1, then we have v0=Ο‰0βˆ’1βˆ’2subscript𝑣0subscriptsubscriptπœ”012v_{0}={{}_{-1}\omega}_{0}-2italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT - 2, v1=Ο‰1βˆ’1βˆ’1subscript𝑣1subscriptsubscriptπœ”111v_{1}={{}_{-1}\omega}_{1}-1italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 1, v2=Ο‰2βˆ’1subscript𝑣2subscriptsubscriptπœ”21v_{2}={{}_{-1}\omega}_{2}italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT and v4=2subscript𝑣42v_{4}=2italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 2. If χ⁒(7βˆ’βˆ’32)=βˆ’1=χ⁒(7+βˆ’32)πœ’7321πœ’732\chi\left(\frac{7-\sqrt{-3}}{2}\right)=-1=\chi\left(\frac{7+\sqrt{-3}}{2}\right)italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = - 1 = italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ), then we have v0=Ο‰0βˆ’1βˆ’4subscript𝑣0subscriptsubscriptπœ”014v_{0}={{}_{-1}\omega}_{0}-4italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT - 4, v1=Ο‰1βˆ’1βˆ’1subscript𝑣1subscriptsubscriptπœ”111v_{1}={{}_{-1}\omega}_{1}-1italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 1, v2=Ο‰2βˆ’1+4subscript𝑣2subscriptsubscriptπœ”214v_{2}={{}_{-1}\omega}_{2}+4italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 4.

If χ⁒(5)=1πœ’51\chi(5)=1italic_Ο‡ ( 5 ) = 1, then we have four solutions corresponding to b=Β±(βˆ’3βˆ’12)𝑏plus-or-minus312b=\pm\left(\frac{\sqrt{-3}-1}{2}\right)italic_b = Β± ( divide start_ARG square-root start_ARG - 3 end_ARG - 1 end_ARG start_ARG 2 end_ARG ) if χ⁒(7βˆ’βˆ’32)=1πœ’7321\chi\left(\frac{7-\sqrt{-3}}{2}\right)=1italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = 1 and two solutions, otherwise. Similarly, we have four solutions corresponding to b=Β±(βˆ’3+12)𝑏plus-or-minus312b=\pm\left(\frac{\sqrt{-3}+1}{2}\right)italic_b = Β± ( divide start_ARG square-root start_ARG - 3 end_ARG + 1 end_ARG start_ARG 2 end_ARG ) if χ⁒(7+βˆ’32)=1πœ’7321\chi\left(\frac{7+\sqrt{-3}}{2}\right)=1italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = 1 and two solutions, otherwise. Thus, if χ⁒(7βˆ’βˆ’32)=1=χ⁒(7+βˆ’32)πœ’7321πœ’732\chi\left(\frac{7-\sqrt{-3}}{2}\right)=1=\chi\left(\frac{7+\sqrt{-3}}{2}\right)italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = 1 = italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ), then we have v0=Ο‰0βˆ’1subscript𝑣0subscriptsubscriptπœ”01v_{0}={{}_{-1}\omega}_{0}italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, v1=Ο‰1βˆ’1βˆ’1subscript𝑣1subscriptsubscriptπœ”111v_{1}={{}_{-1}\omega}_{1}-1italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 1, v2=Ο‰2βˆ’1βˆ’4subscript𝑣2subscriptsubscriptπœ”214v_{2}={{}_{-1}\omega}_{2}-4italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 4 and v4=4subscript𝑣44v_{4}=4italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 4. If χ⁒(7βˆ’βˆ’32)⋅χ⁒(7+βˆ’32)=βˆ’1β‹…πœ’732πœ’7321\chi\left(\frac{7-\sqrt{-3}}{2}\right)\cdot\chi\left(\frac{7+\sqrt{-3}}{2}% \right)=-1italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) β‹… italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = - 1, then we have v0=Ο‰0βˆ’1βˆ’2subscript𝑣0subscriptsubscriptπœ”012v_{0}={{}_{-1}\omega}_{0}-2italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT - 2, v1=Ο‰1βˆ’1βˆ’1subscript𝑣1subscriptsubscriptπœ”111v_{1}={{}_{-1}\omega}_{1}-1italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 1, v2=Ο‰2βˆ’1subscript𝑣2subscriptsubscriptπœ”21v_{2}={{}_{-1}\omega}_{2}italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT and v4=2subscript𝑣42v_{4}=2italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 2. If χ⁒(7βˆ’βˆ’32)=βˆ’1=χ⁒(7+βˆ’32)πœ’7321πœ’732\chi\left(\frac{7-\sqrt{-3}}{2}\right)=-1=\chi\left(\frac{7+\sqrt{-3}}{2}\right)italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = - 1 = italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ), then we have v0=Ο‰0βˆ’1βˆ’4subscript𝑣0subscriptsubscriptπœ”014v_{0}={{}_{-1}\omega}_{0}-4italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT - 4, v1=Ο‰1βˆ’1βˆ’1subscript𝑣1subscriptsubscriptπœ”111v_{1}={{}_{-1}\omega}_{1}-1italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 1, v2=Ο‰2βˆ’1+4subscript𝑣2subscriptsubscriptπœ”214v_{2}={{}_{-1}\omega}_{2}+4italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 4.

If χ⁒(5)=0πœ’50\chi(5)=0italic_Ο‡ ( 5 ) = 0, then this together with the condition χ⁒(βˆ’3)=1πœ’31\chi(-3)=1italic_Ο‡ ( - 3 ) = 1 implies that n𝑛nitalic_n is even. Now similar to the previous cases, we have four solutions corresponding to b=Β±(βˆ’3βˆ’12)𝑏plus-or-minus312b=\pm\left(\frac{\sqrt{-3}-1}{2}\right)italic_b = Β± ( divide start_ARG square-root start_ARG - 3 end_ARG - 1 end_ARG start_ARG 2 end_ARG ) if χ⁒(7βˆ’βˆ’32)=1πœ’7321\chi\left(\frac{7-\sqrt{-3}}{2}\right)=1italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = 1 and two solutions, otherwise. Similarly, we have four solutions corresponding to b=Β±(βˆ’3+12)𝑏plus-or-minus312b=\pm\left(\frac{\sqrt{-3}+1}{2}\right)italic_b = Β± ( divide start_ARG square-root start_ARG - 3 end_ARG + 1 end_ARG start_ARG 2 end_ARG ) if χ⁒(7+βˆ’32)=1πœ’7321\chi\left(\frac{7+\sqrt{-3}}{2}\right)=1italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = 1 and two solutions, otherwise. It is easy to observe that either both or none of χ⁒(7βˆ’βˆ’32)=1πœ’7321\chi\left(\frac{7-\sqrt{-3}}{2}\right)=1italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = 1 and χ⁒(7+βˆ’32)=1πœ’7321\chi\left(\frac{7+\sqrt{-3}}{2}\right)=1italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = 1, since

χ⁒(7βˆ’βˆ’32)⋅χ⁒(7+βˆ’32)=χ⁒(13)=χ⁒(3)=1.β‹…πœ’732πœ’732πœ’13πœ’31\chi\left(\frac{7-\sqrt{-3}}{2}\right)\cdot\chi\left(\frac{7+\sqrt{-3}}{2}% \right)=\chi(13)=\chi(3)=1.italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) β‹… italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = italic_Ο‡ ( 13 ) = italic_Ο‡ ( 3 ) = 1 .

Thus, if χ⁒(7βˆ’βˆ’32)=1=χ⁒(7+βˆ’32)πœ’7321πœ’732\chi\left(\frac{7-\sqrt{-3}}{2}\right)=1=\chi\left(\frac{7+\sqrt{-3}}{2}\right)italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = 1 = italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ), then we have v0=Ο‰0βˆ’1subscript𝑣0subscriptsubscriptπœ”01v_{0}={{}_{-1}\omega}_{0}italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, v1=Ο‰1βˆ’1βˆ’1subscript𝑣1subscriptsubscriptπœ”111v_{1}={{}_{-1}\omega}_{1}-1italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 1, v2=Ο‰2βˆ’1βˆ’4subscript𝑣2subscriptsubscriptπœ”214v_{2}={{}_{-1}\omega}_{2}-4italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 4 and v4=4subscript𝑣44v_{4}=4italic_v start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = 4. If χ⁒(7βˆ’βˆ’32)=βˆ’1=χ⁒(7+βˆ’32)πœ’7321πœ’732\chi\left(\frac{7-\sqrt{-3}}{2}\right)=-1=\chi\left(\frac{7+\sqrt{-3}}{2}\right)italic_Ο‡ ( divide start_ARG 7 - square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ) = - 1 = italic_Ο‡ ( divide start_ARG 7 + square-root start_ARG - 3 end_ARG end_ARG start_ARG 2 end_ARG ), then we have v0=Ο‰0βˆ’1βˆ’4subscript𝑣0subscriptsubscriptπœ”014v_{0}={{}_{-1}\omega}_{0}-4italic_v start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT - 4, v1=Ο‰1βˆ’1βˆ’1subscript𝑣1subscriptsubscriptπœ”111v_{1}={{}_{-1}\omega}_{1}-1italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 1, v2=Ο‰2βˆ’1+4subscript𝑣2subscriptsubscriptπœ”214v_{2}={{}_{-1}\omega}_{2}+4italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = start_FLOATSUBSCRIPT - 1 end_FLOATSUBSCRIPT italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 4. This completes the proof. ∎

In order to exemplify the usefulness of TheoremΒ 2.1, we shall now compute the boomerang uniformity of all the known classes of odd APN power functions over finite fields of odd characteristic. To the best of our knowledge, the following functions are the only known classes of odd APN power maps Xdsuperscript𝑋𝑑X^{d}italic_X start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, for p𝑝pitalic_p odd:

  • β€’

    f1⁒(X)=X3subscript𝑓1𝑋superscript𝑋3f_{1}(X)=X^{3}italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_X ) = italic_X start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT, pβ‰ 3𝑝3p\neq 3italic_p β‰  3Β [18];

  • β€’

    f2⁒(X)=X2⁒pnβˆ’13subscript𝑓2𝑋superscript𝑋2superscript𝑝𝑛13f_{2}(X)=X^{\frac{2p^{n}-1}{3}}italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_X ) = italic_X start_POSTSUPERSCRIPT divide start_ARG 2 italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 3 end_ARG end_POSTSUPERSCRIPT, pn≑2(mod3)superscript𝑝𝑛annotated2pmod3p^{n}\equiv 2\pmod{3}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 2 start_MODIFIER ( roman_mod start_ARG 3 end_ARG ) end_MODIFIERΒ [18];

  • β€’

    f3⁒(X)=Xpnβˆ’2subscript𝑓3𝑋superscript𝑋superscript𝑝𝑛2f_{3}(X)=X^{p^{n}-2}italic_f start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT, pn≑2(mod3)superscript𝑝𝑛annotated2pmod3p^{n}\equiv 2\pmod{3}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 2 start_MODIFIER ( roman_mod start_ARG 3 end_ARG ) end_MODIFIERΒ [18];

  • β€’

    f4⁒(X)=Xpn2+2subscript𝑓4𝑋superscript𝑋superscript𝑝𝑛22f_{4}(X)=X^{p^{\frac{n}{2}}+2}italic_f start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT divide start_ARG italic_n end_ARG start_ARG 2 end_ARG end_POSTSUPERSCRIPT + 2 end_POSTSUPERSCRIPT, n𝑛nitalic_n even and pn2≑1(mod3)superscript𝑝𝑛2annotated1pmod3p^{\frac{n}{2}}\equiv 1\pmod{3}italic_p start_POSTSUPERSCRIPT divide start_ARG italic_n end_ARG start_ARG 2 end_ARG end_POSTSUPERSCRIPT ≑ 1 start_MODIFIER ( roman_mod start_ARG 3 end_ARG ) end_MODIFIERΒ [18];

  • β€’

    f5⁒(X)=X5k+12subscript𝑓5𝑋superscript𝑋superscript5π‘˜12f_{5}(X)=X^{\frac{5^{k}+1}{2}}italic_f start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT ( italic_X ) = italic_X start_POSTSUPERSCRIPT divide start_ARG 5 start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT + 1 end_ARG start_ARG 2 end_ARG end_POSTSUPERSCRIPT, p=5𝑝5p=5italic_p = 5, gcd⁑(2⁒n,k)=12π‘›π‘˜1\gcd(2n,k)=1roman_gcd ( 2 italic_n , italic_k ) = 1Β [18];

  • β€’

    f6⁒(X)=X5nβˆ’14+5n+12βˆ’12subscript𝑓6𝑋superscript𝑋superscript5𝑛14superscript5𝑛1212f_{6}(X)=X^{\frac{5^{n}-1}{4}+\frac{5^{\frac{n+1}{2}}-1}{2}}italic_f start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT ( italic_X ) = italic_X start_POSTSUPERSCRIPT divide start_ARG 5 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 4 end_ARG + divide start_ARG 5 start_POSTSUPERSCRIPT divide start_ARG italic_n + 1 end_ARG start_ARG 2 end_ARG end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG end_POSTSUPERSCRIPT, n𝑛nitalic_n oddΒ [15].

It is easy to verify that the boomerang uniformity of f1subscript𝑓1f_{1}italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT is 3333. We know that under the given condition, the compositional inverse of f2subscript𝑓2f_{2}italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT is X3superscript𝑋3X^{3}italic_X start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT and since, in general, a permutation function and its compositional inverse share the same boomerang uniformity (seeΒ [5, Proposition 2]), the boomerang uniformity of f2subscript𝑓2f_{2}italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT is also 3333. We already computed the boomerang uniformity of f3subscript𝑓3f_{3}italic_f start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT. In the following theorem we shall compute the boomerang uniformity of the functions f4,f5subscript𝑓4subscript𝑓5f_{4},f_{5}italic_f start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT , italic_f start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT and f6subscript𝑓6f_{6}italic_f start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT.

Theorem 2.9.

Let f4,f5subscript𝑓4subscript𝑓5f_{4},f_{5}italic_f start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT , italic_f start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT and f6subscript𝑓6f_{6}italic_f start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT be the functions on the finite fields 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT defined as above. Then ℬf4≀5subscriptℬsubscript𝑓45{\mathcal{B}}_{f_{4}}\leq 5caligraphic_B start_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≀ 5 and ℬf5=ℬf6=3subscriptℬsubscript𝑓5subscriptℬsubscript𝑓63{\mathcal{B}}_{f_{5}}={\mathcal{B}}_{f_{6}}=3caligraphic_B start_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT end_POSTSUBSCRIPT = caligraphic_B start_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT end_POSTSUBSCRIPT = 3.

Proof.

We know, from TheoremΒ 2.1 that the boomerang uniformity of f4subscript𝑓4f_{4}italic_f start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT is given by the maximum number of solutions of the following equation

(X+12)pm+2+(Xβˆ’12)pm+2=b⇔4⁒Xpm+2+Xpm+2⁒Xβˆ’2⁒b=0,iffsuperscript𝑋12superscriptπ‘π‘š2superscript𝑋12superscriptπ‘π‘š2𝑏4superscript𝑋superscriptπ‘π‘š2superscript𝑋superscriptπ‘π‘š2𝑋2𝑏0\begin{split}&\left(X+\frac{1}{2}\right)^{p^{m}+2}+\left(X-\frac{1}{2}\right)^% {p^{m}+2}=b\\ \iff&4X^{p^{m}+2}+X^{p^{m}}+2X-2b=0,\end{split}start_ROW start_CELL end_CELL start_CELL ( italic_X + divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT + 2 end_POSTSUPERSCRIPT + ( italic_X - divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT + 2 end_POSTSUPERSCRIPT = italic_b end_CELL end_ROW start_ROW start_CELL ⇔ end_CELL start_CELL 4 italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT + 2 end_POSTSUPERSCRIPT + italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT + 2 italic_X - 2 italic_b = 0 , end_CELL end_ROW

where n=2⁒m𝑛2π‘šn=2mitalic_n = 2 italic_m and b𝑏bitalic_b is running over 𝔽pnβˆ—superscriptsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}^{*}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. To analyze its solutions we will be using Dobbertin’s multivariate method. Let Y=Xpmπ‘Œsuperscript𝑋superscriptπ‘π‘šY=X^{p^{m}}italic_Y = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT. The previous equation becomes

4⁒X2⁒Y+Y+2⁒Xβˆ’2⁒b=0,Β and raising it to theΒ pmΒ power,4superscript𝑋2π‘Œπ‘Œ2𝑋2𝑏0Β and raising it to theΒ pmΒ power\displaystyle 4X^{2}Y+Y+2X-2b=0,\text{ and raising it to the $p^{m}$ power},4 italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_Y + italic_Y + 2 italic_X - 2 italic_b = 0 , and raising it to the italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT power ,
4⁒Y2⁒X+X+2⁒Yβˆ’2⁒bpm=0.4superscriptπ‘Œ2𝑋𝑋2π‘Œ2superscript𝑏superscriptπ‘π‘š0\displaystyle 4Y^{2}X+X+2Y-2b^{p^{m}}=0.4 italic_Y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X + italic_X + 2 italic_Y - 2 italic_b start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT = 0 .

If b𝑏bitalic_b satisfies 4⁒b2+1=04superscript𝑏2104b^{2}+1=04 italic_b start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 = 0, then we get the solution X=b𝑋𝑏X=bitalic_X = italic_b. If 4⁒b2+1β‰ 04superscript𝑏2104b^{2}+1\neq 04 italic_b start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 β‰  0, then we find Y=2⁒bβˆ’2⁒X4⁒X2+1π‘Œ2𝑏2𝑋4superscript𝑋21\displaystyle Y=\frac{2b-2X}{4X^{2}+1}italic_Y = divide start_ARG 2 italic_b - 2 italic_X end_ARG start_ARG 4 italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 end_ARG from the first equation and replace it into the second equation arriving to

16⁒X5βˆ’16⁒bpm⁒X4βˆ’8⁒X3βˆ’16⁒X2⁒(1+bβˆ’bpm)βˆ’X⁒(32⁒b+3)+(16⁒b2+4⁒bβˆ’2⁒bm)=0,16superscript𝑋516superscript𝑏superscriptπ‘π‘šsuperscript𝑋48superscript𝑋316superscript𝑋21𝑏superscript𝑏superscriptπ‘π‘šπ‘‹32𝑏316superscript𝑏24𝑏2superscriptπ‘π‘š0\displaystyle 16X^{5}-16b^{p^{m}}X^{4}-8X^{3}-16X^{2}(1+b-b^{p^{m}})-X(32b+3)+% (16b^{2}+4b-2b^{m})=0,16 italic_X start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT - 16 italic_b start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT - 8 italic_X start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT - 16 italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_b - italic_b start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ) - italic_X ( 32 italic_b + 3 ) + ( 16 italic_b start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 4 italic_b - 2 italic_b start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT ) = 0 ,

which has at most five solutions. Thus ℬf4≀5subscriptℬsubscript𝑓45{\mathcal{B}}_{f_{4}}\leq 5caligraphic_B start_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≀ 5 and experimental results for small values of p𝑝pitalic_p and n𝑛nitalic_n suggest that this bound is attained.

We now consider the boomerang uniformity of f5subscript𝑓5f_{5}italic_f start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT. It was proved inΒ [22, Theorem 6] that the (βˆ’1)1(-1)( - 1 )-differential uniformity of the function X↦Xpk+12maps-to𝑋superscript𝑋superscriptπ‘π‘˜12X\mapsto X^{\frac{p^{k}+1}{2}}italic_X ↦ italic_X start_POSTSUPERSCRIPT divide start_ARG italic_p start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT + 1 end_ARG start_ARG 2 end_ARG end_POSTSUPERSCRIPT on 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is 1111 if 2⁒ngcd⁑(2⁒n,k)=12𝑛2π‘›π‘˜1\displaystyle\frac{2n}{\gcd(2n,k)}=1divide start_ARG 2 italic_n end_ARG start_ARG roman_gcd ( 2 italic_n , italic_k ) end_ARG = 1, otherwise, it is pgcd⁑(n,k)+12superscriptπ‘π‘›π‘˜12\displaystyle\frac{p^{\gcd(n,k)}+1}{2}divide start_ARG italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_n , italic_k ) end_POSTSUPERSCRIPT + 1 end_ARG start_ARG 2 end_ARG. Since f5subscript𝑓5f_{5}italic_f start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT on 𝔽5nsubscript𝔽superscript5𝑛\mathbb{F}_{5^{n}}blackboard_F start_POSTSUBSCRIPT 5 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is APN for gcd⁑(2⁒n,k)=12π‘›π‘˜1\gcd(2n,k)=1roman_gcd ( 2 italic_n , italic_k ) = 1, we therefore have that its (βˆ’1)1(-1)( - 1 )-differential uniformity is exactly 5gcd⁑(n,k)+12=3superscript5π‘›π‘˜123\displaystyle\frac{5^{\gcd(n,k)}+1}{2}=3divide start_ARG 5 start_POSTSUPERSCRIPT roman_gcd ( italic_n , italic_k ) end_POSTSUPERSCRIPT + 1 end_ARG start_ARG 2 end_ARG = 3 (since also gcd⁑(n,k)=1π‘›π‘˜1\gcd(n,k)=1roman_gcd ( italic_n , italic_k ) = 1).

Finally, we shall consider the boomerang uniformity of f6⁒(X)=X5nβˆ’14+5mβˆ’12subscript𝑓6𝑋superscript𝑋superscript5𝑛14superscript5π‘š12f_{6}(X)=X^{\frac{5^{n}-1}{4}+\frac{5^{m}-1}{2}}italic_f start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT ( italic_X ) = italic_X start_POSTSUPERSCRIPT divide start_ARG 5 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 4 end_ARG + divide start_ARG 5 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG end_POSTSUPERSCRIPT, where m=n+12π‘šπ‘›12m=\frac{n+1}{2}italic_m = divide start_ARG italic_n + 1 end_ARG start_ARG 2 end_ARG. Note that f6subscript𝑓6f_{6}italic_f start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT is a permutation since gcd⁑(d,5nβˆ’1)=1𝑑superscript5𝑛11\gcd(d,5^{n}-1)=1roman_gcd ( italic_d , 5 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 ) = 1, and 5m+12⁒d≑1(mod5nβˆ’1)superscript5π‘š12𝑑annotated1pmodsuperscript5𝑛1\displaystyle\frac{5^{m}+1}{2}d\equiv 1\pmod{5^{n}-1}divide start_ARG 5 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT + 1 end_ARG start_ARG 2 end_ARG italic_d ≑ 1 start_MODIFIER ( roman_mod start_ARG 5 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG ) end_MODIFIER. Thus, the boomerang uniformity of f6subscript𝑓6f_{6}italic_f start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT is equal to the boomerang uniformity (and hence (βˆ’1)1(-1)( - 1 )-differential uniformity) of f7⁒(X)=X5m+12subscript𝑓7𝑋superscript𝑋superscript5π‘š12f_{7}(X)=X^{\frac{5^{m}+1}{2}}italic_f start_POSTSUBSCRIPT 7 end_POSTSUBSCRIPT ( italic_X ) = italic_X start_POSTSUPERSCRIPT divide start_ARG 5 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT + 1 end_ARG start_ARG 2 end_ARG end_POSTSUPERSCRIPT. FromΒ [23, PropositionΒ 5], we know that the (βˆ’1)1(-1)( - 1 )-differential uniformity of f7subscript𝑓7f_{7}italic_f start_POSTSUBSCRIPT 7 end_POSTSUBSCRIPT is 3333. This completes the proof. ∎

3. Differentially low-uniform functions by modifying the inverse function

The differential uniformity of functions over finite fields is preserved under certain transformations. For instance, let f𝑓fitalic_f and g𝑔gitalic_g are two functions over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT such that g=A2∘f∘A1+A𝑔subscript𝐴2𝑓subscript𝐴1𝐴g=A_{2}\circ f\circ A_{1}+Aitalic_g = italic_A start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∘ italic_f ∘ italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_A, for some affine permutations A1,A2subscript𝐴1subscript𝐴2A_{1},A_{2}italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_A start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and some affine function A𝐴Aitalic_A over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. Then, f𝑓fitalic_f and g𝑔gitalic_g have the same differential uniformity and we say that f𝑓fitalic_f and g𝑔gitalic_g are extended affine (EA) equivalent. The most general equivalence relation, known so far, which preserves the differential uniformity is the Carlet-Charpin-Zinoviev (CCZ) equivalenceΒ [10]. Two functions f𝑓fitalic_f and g𝑔gitalic_g over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT are called CCZ-equivalent if there exists an affine permutation π’œ:𝔽pn×𝔽pn→𝔽pn×𝔽pn:π’œβ†’subscript𝔽superscript𝑝𝑛subscript𝔽superscript𝑝𝑛subscript𝔽superscript𝑝𝑛subscript𝔽superscript𝑝𝑛{\mathcal{A}}:\mathbb{F}_{p^{n}}\times\mathbb{F}_{p^{n}}\rightarrow\mathbb{F}_% {p^{n}}\times\mathbb{F}_{p^{n}}caligraphic_A : blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT Γ— blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT β†’ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT Γ— blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT which maps the graph 𝒒f:=(X,f⁒(X))assignsubscript𝒒𝑓𝑋𝑓𝑋{\mathcal{G}}_{f}:=(X,f(X))caligraphic_G start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT := ( italic_X , italic_f ( italic_X ) ) to the graph 𝒒g:=(X,g⁒(X))assignsubscript𝒒𝑔𝑋𝑔𝑋{\mathcal{G}}_{g}:=(X,g(X))caligraphic_G start_POSTSUBSCRIPT italic_g end_POSTSUBSCRIPT := ( italic_X , italic_g ( italic_X ) ). Let β„’β„’{\mathcal{L}}caligraphic_L be the linear part of the affine permutation π’œπ’œ{\mathcal{A}}caligraphic_A. ThenΒ [6, Lemma 3.1] shows that the affine permutation π’œπ’œ{\mathcal{A}}caligraphic_A simply adds constants to input and output of the CCZ-equivalent function obtained by applying β„’β„’{\mathcal{L}}caligraphic_L. The CCZ-class of a function f𝑓fitalic_f always contains the EA-class of the function f𝑓fitalic_f. It is well-knownΒ [8] that if f𝑓fitalic_f is a permutation then the CCZ-class also contains the EA-class of fβˆ’1superscript𝑓1f^{-1}italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT, the compositional inverse of the function f𝑓fitalic_f.

We know that the inverse map over finite fields of odd characteristic is an involution with three fixed points, namely 0,1010,10 , 1 and βˆ’11-1- 1. InΒ [19, Theorem 3.5], the authors swapped the images of the inverse function at 00 and 1111 and determined the c𝑐citalic_c-differential uniformity of the function for all cβˆˆπ”½pβˆ—π‘superscriptsubscript𝔽𝑝c\in\mathbb{F}_{p}^{*}italic_c ∈ blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. One may note that even after swapping the images of 00 and 1111, this map has a fixed point βˆ’11-1- 1. However, if we compose the inverse map by the 3333-length cycles (0⁒1βˆ’1)011(0~{}1~{}-1)( 0 1 - 1 ) or (0βˆ’1⁒1)011(0~{}-1~{}1)( 0 - 1 1 ), then it still remains a permutation with no fixed point. In the following theorem we shall determine the differential uniformity of the modified inverse function f⁒(X)=Xpnβˆ’2∘(0⁒1βˆ’1)𝑓𝑋superscript𝑋superscript𝑝𝑛2011f(X)=X^{p^{n}-2}\circ(0~{}1~{}-1)italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT ∘ ( 0 1 - 1 ). Our results directly follow for the other modified map f⁒(X)=Xpnβˆ’2∘(0βˆ’1⁒1)𝑓𝑋superscript𝑋superscript𝑝𝑛2011f(X)=X^{p^{n}-2}\circ(0~{}-1~{}1)italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT ∘ ( 0 - 1 1 ) as it is the compositional inverse of f𝑓fitalic_f.

Theorem 3.1.

Let p>3𝑝3p>3italic_p > 3 be a prime number, n𝑛nitalic_n be a positive integer and f⁒(X)=Xpnβˆ’2∘(0⁒1βˆ’1)𝑓𝑋superscript𝑋superscript𝑝𝑛2011f(X)=X^{p^{n}-2}\circ(0~{}1~{}-1)italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT ∘ ( 0 1 - 1 ) be a map from 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT to itself. Then

{Ξ”f=5if⁒p=13⁒and⁒n⁒is even,Ξ”f≀4otherwise.casessubscriptΔ𝑓5if𝑝13and𝑛is evensubscriptΔ𝑓4otherwise\begin{cases}\Delta_{f}=5~{}&~{}\mbox{if}~{}p=13~{}\mbox{and}~{}n~{}\mbox{is % even},\\ \Delta_{f}\leq 4~{}&~{}\mbox{otherwise}.\end{cases}{ start_ROW start_CELL roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = 5 end_CELL start_CELL if italic_p = 13 and italic_n is even , end_CELL end_ROW start_ROW start_CELL roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ≀ 4 end_CELL start_CELL otherwise . end_CELL end_ROW
Proof.

We know that the differential uniformity of f𝑓fitalic_f is given by the maximum number of solutions of the following equation

(3.1) f⁒(X+a2)βˆ’f⁒(Xβˆ’a2)=b,π‘“π‘‹π‘Ž2π‘“π‘‹π‘Ž2𝑏f\left(X+\frac{a}{2}\right)-f\left(X-\frac{a}{2}\right)=b,italic_f ( italic_X + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) - italic_f ( italic_X - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) = italic_b ,

where a,bβˆˆπ”½pnπ‘Žπ‘subscript𝔽superscript𝑝𝑛a,b\in\mathbb{F}_{p^{n}}italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and aβ‰ 0π‘Ž0a\neq 0italic_a β‰  0. Since f𝑓fitalic_f is a permutation, if b=0𝑏0b=0italic_b = 0, the above equation has no solutions, for all aβˆˆπ”½pnβˆ—π‘Žsuperscriptsubscript𝔽superscript𝑝𝑛a\in\mathbb{F}_{p^{n}}^{*}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. Now, we shall consider various cases depending upon the values of X+a2π‘‹π‘Ž2\displaystyle X+\frac{a}{2}italic_X + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG and Xβˆ’a2π‘‹π‘Ž2\displaystyle X-\frac{a}{2}italic_X - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG. More precisely, we shall consider the cases when Xβˆ’a2∈{0,1,βˆ’1}π‘‹π‘Ž2011\displaystyle X-\frac{a}{2}\in\{0,1,-1\}italic_X - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ∈ { 0 , 1 , - 1 }, X+a2∈{0,1,βˆ’1}π‘‹π‘Ž2011\displaystyle X+\frac{a}{2}\in\{0,1,-1\}italic_X + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ∈ { 0 , 1 , - 1 } and Xβˆ‰{Β±a2,1Β±a2,βˆ’1Β±a2}𝑋plus-or-minusπ‘Ž2plus-or-minus1π‘Ž2plus-or-minus1π‘Ž2\displaystyle X\not\in\left\{\pm\frac{a}{2},1\pm\frac{a}{2},-1\pm\frac{a}{2}\right\}italic_X βˆ‰ { Β± divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , 1 Β± divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , - 1 Β± divide start_ARG italic_a end_ARG start_ARG 2 end_ARG }, respectively.

Case 1. Let X=a2π‘‹π‘Ž2\displaystyle X=\frac{a}{2}italic_X = divide start_ARG italic_a end_ARG start_ARG 2 end_ARG. In this case, EquationΒ (3.1) reduces to f⁒(a)βˆ’f⁒(0)=bπ‘“π‘Žπ‘“0𝑏f(a)-f(0)=bitalic_f ( italic_a ) - italic_f ( 0 ) = italic_b, and so, f⁒(a)βˆ’1=bπ‘“π‘Ž1𝑏f(a)-1=bitalic_f ( italic_a ) - 1 = italic_b.

Case 2. If X=1+a2𝑋1π‘Ž2\displaystyle X=1+\frac{a}{2}italic_X = 1 + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG, then from EquationΒ (3.1), f⁒(1+a)βˆ’f⁒(1)=b𝑓1π‘Žπ‘“1𝑏f(1+a)-f(1)=bitalic_f ( 1 + italic_a ) - italic_f ( 1 ) = italic_b, that is, f⁒(1+a)+1=b𝑓1π‘Ž1𝑏f(1+a)+1=bitalic_f ( 1 + italic_a ) + 1 = italic_b.

Case 3. Let X=βˆ’1+a2𝑋1π‘Ž2\displaystyle X=-1+\frac{a}{2}italic_X = - 1 + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG. In this case, EquationΒ (3.1) reduces to f⁒(βˆ’1+a)βˆ’f⁒(βˆ’1)=b𝑓1π‘Žπ‘“1𝑏f(-1+a)-f(-1)=bitalic_f ( - 1 + italic_a ) - italic_f ( - 1 ) = italic_b, which is f⁒(βˆ’1+a)=b𝑓1π‘Žπ‘f(-1+a)=bitalic_f ( - 1 + italic_a ) = italic_b.

Case 4. If X=βˆ’a2π‘‹π‘Ž2\displaystyle X=-\frac{a}{2}italic_X = - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG, then from EquationΒ (3.1), f⁒(0)βˆ’f⁒(βˆ’a)=b𝑓0π‘“π‘Žπ‘f(0)-f(-a)=bitalic_f ( 0 ) - italic_f ( - italic_a ) = italic_b, and so 1βˆ’f⁒(βˆ’a)=b1π‘“π‘Žπ‘1-f(-a)=b1 - italic_f ( - italic_a ) = italic_b.

Case 5. Let X=1βˆ’a2𝑋1π‘Ž2\displaystyle X=1-\frac{a}{2}italic_X = 1 - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG. In this case, EquationΒ (3.1) reduces to f⁒(1)βˆ’f⁒(1βˆ’a)=b𝑓1𝑓1π‘Žπ‘f(1)-f(1-a)=bitalic_f ( 1 ) - italic_f ( 1 - italic_a ) = italic_b, that is, βˆ’1βˆ’f⁒(1βˆ’a)=b1𝑓1π‘Žπ‘-1-f(1-a)=b- 1 - italic_f ( 1 - italic_a ) = italic_b.

Case 6. If X=βˆ’1βˆ’a2𝑋1π‘Ž2\displaystyle X=-1-\frac{a}{2}italic_X = - 1 - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG, then from EquationΒ (3.1), f⁒(βˆ’1)βˆ’f⁒(βˆ’1βˆ’a)=b𝑓1𝑓1π‘Žπ‘f(-1)-f(-1-a)=bitalic_f ( - 1 ) - italic_f ( - 1 - italic_a ) = italic_b, which is βˆ’f⁒(βˆ’1βˆ’a)=b𝑓1π‘Žπ‘-f(-1-a)=b- italic_f ( - 1 - italic_a ) = italic_b.

Case 7. Let Xβˆ‰{Β±a2,1Β±a2,βˆ’1Β±a2}𝑋plus-or-minusπ‘Ž2plus-or-minus1π‘Ž2plus-or-minus1π‘Ž2\displaystyle X\not\in\left\{\pm\frac{a}{2},1\pm\frac{a}{2},-1\pm\frac{a}{2}\right\}italic_X βˆ‰ { Β± divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , 1 Β± divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , - 1 Β± divide start_ARG italic_a end_ARG start_ARG 2 end_ARG }. Then EquationΒ (3.1) reduces to

(3.2) (X+a2)βˆ’1βˆ’(Xβˆ’a2)βˆ’1=b⇔X2=a24βˆ’ab.iffsuperscriptπ‘‹π‘Ž21superscriptπ‘‹π‘Ž21𝑏superscript𝑋2superscriptπ‘Ž24π‘Žπ‘\begin{split}\left(X+\frac{a}{2}\right)^{-1}-\left(X-\frac{a}{2}\right)^{-1}=b% \iff X^{2}=\frac{a^{2}}{4}-\frac{a}{b}.\end{split}start_ROW start_CELL ( italic_X + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT - ( italic_X - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT = italic_b ⇔ italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG 4 end_ARG - divide start_ARG italic_a end_ARG start_ARG italic_b end_ARG . end_CELL end_ROW

One may note, from Cases 1–6, that the values of b𝑏bitalic_b are in terms of some functions in the variable aπ‘Žaitalic_a. Now, in order to simplify the solutions X𝑋Xitalic_X and the corresponding values of b𝑏bitalic_b from Cases 1–6, we consider five cases, namely, a=1π‘Ž1a=1italic_a = 1, a=βˆ’1π‘Ž1a=-1italic_a = - 1, a=2π‘Ž2a=2italic_a = 2, a=βˆ’2π‘Ž2a=-2italic_a = - 2 and aβˆ‰{Β±1,Β±2}π‘Žplus-or-minus1plus-or-minus2a\not\in\{\pm 1,\pm 2\}italic_a βˆ‰ { Β± 1 , Β± 2 }. This discussion is summarized in TableΒ 2.

a=1π‘Ž1a=1italic_a = 1 a=βˆ’1π‘Ž1a=-1italic_a = - 1 a=2π‘Ž2a=2italic_a = 2 a=βˆ’2π‘Ž2a=-2italic_a = - 2 aβˆ‰{Β±1,Β±2}π‘Žplus-or-minus1plus-or-minus2a\not\in\{\pm 1,\pm 2\}italic_a βˆ‰ { Β± 1 , Β± 2 }
Case 1 (12,βˆ’2)122(\frac{1}{2},-2)( divide start_ARG 1 end_ARG start_ARG 2 end_ARG , - 2 ) (βˆ’12,βˆ’1)121(-\frac{1}{2},-1)( - divide start_ARG 1 end_ARG start_ARG 2 end_ARG , - 1 ) (1,βˆ’12)112(1,-\frac{1}{2})( 1 , - divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) (βˆ’1,βˆ’32)132(-1,-\frac{3}{2})( - 1 , - divide start_ARG 3 end_ARG start_ARG 2 end_ARG ) (a2,1aβˆ’1)π‘Ž21π‘Ž1(\frac{a}{2},\frac{1}{a}-1)( divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , divide start_ARG 1 end_ARG start_ARG italic_a end_ARG - 1 )
Case 2 (32,32)3232(\frac{3}{2},\frac{3}{2})( divide start_ARG 3 end_ARG start_ARG 2 end_ARG , divide start_ARG 3 end_ARG start_ARG 2 end_ARG ) (12,2)122(\frac{1}{2},2)( divide start_ARG 1 end_ARG start_ARG 2 end_ARG , 2 ) (2,43)243(2,\frac{4}{3})( 2 , divide start_ARG 4 end_ARG start_ARG 3 end_ARG ) (0,1)01(0,1)( 0 , 1 ) (1+a2,11+a+1)1π‘Ž211π‘Ž1(1+\frac{a}{2},\frac{1}{1+a}+1)( 1 + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG + 1 )
Case 3 (βˆ’12,1)121(-\frac{1}{2},1)( - divide start_ARG 1 end_ARG start_ARG 2 end_ARG , 1 ) (βˆ’32,βˆ’12)3212(-\frac{3}{2},-\frac{1}{2})( - divide start_ARG 3 end_ARG start_ARG 2 end_ARG , - divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) (0,βˆ’1)01(0,-1)( 0 , - 1 ) (βˆ’2,βˆ’13)213(-2,-\frac{1}{3})( - 2 , - divide start_ARG 1 end_ARG start_ARG 3 end_ARG ) (βˆ’1+a2,1βˆ’1+a)1π‘Ž211π‘Ž(-1+\frac{a}{2},\frac{1}{-1+a})( - 1 + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG )
Case 4 (βˆ’12,1)121(-\frac{1}{2},1)( - divide start_ARG 1 end_ARG start_ARG 2 end_ARG , 1 ) (12,2)122(\frac{1}{2},2)( divide start_ARG 1 end_ARG start_ARG 2 end_ARG , 2 ) (βˆ’1,32)132(-1,\frac{3}{2})( - 1 , divide start_ARG 3 end_ARG start_ARG 2 end_ARG ) (1,12)112(1,\frac{1}{2})( 1 , divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) (βˆ’a2,1a+1)π‘Ž21π‘Ž1(-\frac{a}{2},\frac{1}{a}+1)( - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , divide start_ARG 1 end_ARG start_ARG italic_a end_ARG + 1 )
Case 5 (12,βˆ’2)122(\frac{1}{2},-2)( divide start_ARG 1 end_ARG start_ARG 2 end_ARG , - 2 ) (32,βˆ’32)3232(\frac{3}{2},-\frac{3}{2})( divide start_ARG 3 end_ARG start_ARG 2 end_ARG , - divide start_ARG 3 end_ARG start_ARG 2 end_ARG ) (0,βˆ’1)01(0,-1)( 0 , - 1 ) (2,βˆ’43)243(2,-\frac{4}{3})( 2 , - divide start_ARG 4 end_ARG start_ARG 3 end_ARG ) (1βˆ’a2,1βˆ’1+aβˆ’1)1π‘Ž211π‘Ž1(1-\frac{a}{2},\frac{1}{-1+a}-1)( 1 - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG - 1 )
Case 6 (βˆ’32,12)3212(-\frac{3}{2},\frac{1}{2})( - divide start_ARG 3 end_ARG start_ARG 2 end_ARG , divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) (βˆ’12,βˆ’1)121(-\frac{1}{2},-1)( - divide start_ARG 1 end_ARG start_ARG 2 end_ARG , - 1 ) (βˆ’2,13)213(-2,\frac{1}{3})( - 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG ) (0,1)01(0,1)( 0 , 1 ) (βˆ’1βˆ’a2,11+a)1π‘Ž211π‘Ž(-1-\frac{a}{2},\frac{1}{1+a})( - 1 - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG )
Case 7 X2=14βˆ’1bsuperscript𝑋2141𝑏X^{2}=\frac{1}{4}-\frac{1}{b}italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG 1 end_ARG start_ARG 4 end_ARG - divide start_ARG 1 end_ARG start_ARG italic_b end_ARG X2=14+1bsuperscript𝑋2141𝑏X^{2}=\frac{1}{4}+\frac{1}{b}italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG 1 end_ARG start_ARG 4 end_ARG + divide start_ARG 1 end_ARG start_ARG italic_b end_ARG X2=1βˆ’2bsuperscript𝑋212𝑏X^{2}=1-\frac{2}{b}italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 1 - divide start_ARG 2 end_ARG start_ARG italic_b end_ARG X2=1+2bsuperscript𝑋212𝑏X^{2}=1+\frac{2}{b}italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 1 + divide start_ARG 2 end_ARG start_ARG italic_b end_ARG X2=a24βˆ’absuperscript𝑋2superscriptπ‘Ž24π‘Žπ‘X^{2}=\frac{a^{2}}{4}-\frac{a}{b}italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG 4 end_ARG - divide start_ARG italic_a end_ARG start_ARG italic_b end_ARG
Table 2. Pairs (X,b)𝑋𝑏(X,b)( italic_X , italic_b ) for different choices of aπ‘Žaitalic_a.

Now, we shall use TableΒ 2 to compute DDT entries for different values of aπ‘Žaitalic_a and b𝑏bitalic_b. It is easy to observe from the column 2-5 of the TableΒ 2 that Ξ”f⁒(a,b)≀4subscriptΞ”π‘“π‘Žπ‘4\Delta_{f}(a,b)\leq 4roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) ≀ 4 for all bβˆˆπ”½pn𝑏subscript𝔽superscript𝑝𝑛b\in\mathbb{F}_{p^{n}}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and a∈{Β±1,Β±2}π‘Žplus-or-minus1plus-or-minus2a\in\{\pm 1,\pm 2\}italic_a ∈ { Β± 1 , Β± 2 }. When aβˆ‰{Β±1,Β±2}π‘Žplus-or-minus1plus-or-minus2a\not\in\{\pm 1,\pm 2\}italic_a βˆ‰ { Β± 1 , Β± 2 } then we can infer following from the TableΒ 2

  1. (1)

    We cannot have solutions from CaseΒ 1 and CaseΒ 4 simultaneously as in this case 1aβˆ’1=1a+1β‡”βˆ’1=1iff1π‘Ž11π‘Ž111\frac{1}{a}-1=\frac{1}{a}+1\iff-1=1divide start_ARG 1 end_ARG start_ARG italic_a end_ARG - 1 = divide start_ARG 1 end_ARG start_ARG italic_a end_ARG + 1 ⇔ - 1 = 1, which is not possible as p𝑝pitalic_p is odd.

  2. (2)

    We cannot have solutions from CaseΒ 2 and CaseΒ 6 simultaneously, as 11+a+1=11+a⇔1=0iff11π‘Ž111π‘Ž10\frac{1}{1+a}+1=\frac{1}{1+a}\iff 1=0divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG + 1 = divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG ⇔ 1 = 0, a contradiction.

  3. (3)

    We cannot have solutions from CaseΒ 3 and CaseΒ 5 simultaneously, as 1βˆ’1+a=βˆ’1+1βˆ’1+a⇔0=βˆ’1iff11π‘Ž111π‘Ž01\frac{1}{-1+a}=-1+\frac{1}{-1+a}\iff 0=-1divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG = - 1 + divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG ⇔ 0 = - 1, a contradiction.

  4. (4)

    We cannot have solutions from CaseΒ 1 and CaseΒ 5 simultaneously, as βˆ’1+1a=βˆ’1+1βˆ’1+a⇔0=βˆ’1iff11π‘Ž111π‘Ž01-1+\frac{1}{a}=-1+\frac{1}{-1+a}\iff 0=-1- 1 + divide start_ARG 1 end_ARG start_ARG italic_a end_ARG = - 1 + divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG ⇔ 0 = - 1, a contradiction.

  5. (5)

    We cannot have solutions from CaseΒ 2 and CaseΒ 4 simultaneously, as 11+a+1=1a+1⇔0=1iff11π‘Ž11π‘Ž101\frac{1}{1+a}+1=\frac{1}{a}+1\iff 0=1divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG + 1 = divide start_ARG 1 end_ARG start_ARG italic_a end_ARG + 1 ⇔ 0 = 1, a contradiction.

  6. (6)

    We cannot have solutions from CaseΒ 3 and CaseΒ 6 simultaneously, as 1βˆ’1+a=11+aβ‡”βˆ’1=1iff11π‘Ž11π‘Ž11\frac{1}{-1+a}=\frac{1}{1+a}\iff-1=1divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG = divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG ⇔ - 1 = 1, a contradiction.

Thus, we have the following two possible scenarios in which we can get more than two solutions from CasesΒ 1–6:

  • β€’

    We now assume that we have solutions from CaseΒ 1, CaseΒ 2 and CaseΒ 3. Then b=1aβˆ’1=11+a+1=1βˆ’1+a𝑏1π‘Ž111π‘Ž111π‘Žb=\frac{1}{a}-1=\frac{1}{1+a}+1=\frac{1}{-1+a}italic_b = divide start_ARG 1 end_ARG start_ARG italic_a end_ARG - 1 = divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG + 1 = divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG. The second and third equalities produce the following system of equations

    {2⁒a2+2⁒aβˆ’1=0,a2=3,a2βˆ’a+1=0.cases2superscriptπ‘Ž22π‘Ž10otherwisesuperscriptπ‘Ž23otherwisesuperscriptπ‘Ž2π‘Ž10otherwise\begin{cases}2a^{2}+2a-1=0,\\ a^{2}=3,\\ a^{2}-a+1=0.\end{cases}{ start_ROW start_CELL 2 italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 2 italic_a - 1 = 0 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 3 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_a + 1 = 0 . end_CELL start_CELL end_CELL end_ROW

    One can easily verify that the above system of equations is consistent if and only if p=13𝑝13p=13italic_p = 13 and a=4π‘Ž4a=4italic_a = 4. Thus, for p=13𝑝13p=13italic_p = 13 and (a,b)=(4,9)π‘Žπ‘49(a,b)=(4,9)( italic_a , italic_b ) = ( 4 , 9 ), we have the solutions X=2𝑋2X=2italic_X = 2, X=3𝑋3X=3italic_X = 3 and X=1𝑋1X=1italic_X = 1 of EquationΒ (3.1) from CaseΒ 1, CaseΒ 2 and CaseΒ 3, respectively. Now, for these parameters, the equation in the CaseΒ 7 becomes X2=5superscript𝑋25X^{2}=5italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 5, which has two solutions if χ⁒(5)=1πœ’51\chi(5)=1italic_Ο‡ ( 5 ) = 1 and no solutions, otherwise. We know that when p=13𝑝13p=13italic_p = 13 then χ⁒(5)=1πœ’51\chi(5)=1italic_Ο‡ ( 5 ) = 1 if and only if n𝑛nitalic_n is even. Thus,

    Ξ”f⁒(4,9)={3if⁒n⁒is odd,5if⁒n⁒is even.subscriptΔ𝑓49cases3if𝑛is odd5if𝑛is even\Delta_{f}(4,9)=\begin{cases}3&~{}\mbox{if}~{}n~{}\mbox{is odd},\\ 5&~{}\mbox{if}~{}n~{}\mbox{is even}.\\ \end{cases}roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 4 , 9 ) = { start_ROW start_CELL 3 end_CELL start_CELL if italic_n is odd , end_CELL end_ROW start_ROW start_CELL 5 end_CELL start_CELL if italic_n is even . end_CELL end_ROW
  • β€’

    We now assume that we have solutions from CasesΒ 4–6. Then b=1a+1=1βˆ’1+aβˆ’1=11+a𝑏1π‘Ž111π‘Ž111π‘Žb=\frac{1}{a}+1=\frac{1}{-1+a}-1=\frac{1}{1+a}italic_b = divide start_ARG 1 end_ARG start_ARG italic_a end_ARG + 1 = divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG - 1 = divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG. The second and third equalities gives the following system of equations

    {2⁒a2βˆ’2⁒aβˆ’1=0,a2=3,a2+a+1=0.cases2superscriptπ‘Ž22π‘Ž10otherwisesuperscriptπ‘Ž23otherwisesuperscriptπ‘Ž2π‘Ž10otherwise\begin{cases}2a^{2}-2a-1=0,\\ a^{2}=3,\\ a^{2}+a+1=0.\end{cases}{ start_ROW start_CELL 2 italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_a - 1 = 0 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 3 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_a + 1 = 0 . end_CELL start_CELL end_CELL end_ROW

    One can easily verity that the above system of equations is consistent if and only if p=13𝑝13p=13italic_p = 13 and a=9π‘Ž9a=9italic_a = 9. Thus, for p=13𝑝13p=13italic_p = 13 and (a,b)=(9,4)π‘Žπ‘94(a,b)=(9,4)( italic_a , italic_b ) = ( 9 , 4 ), we have solutions X=1𝑋1X=1italic_X = 1, X=0𝑋0X=0italic_X = 0 and X=βˆ’2𝑋2X=-2italic_X = - 2 of EquationΒ (3.1) from CaseΒ 4, CaseΒ 5 and CaseΒ 6, respectively. Now, for these parameters, equation in the CaseΒ 7 becomes X2=5superscript𝑋25X^{2}=5italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 5, which has two solutions if χ⁒(5)=1πœ’51\chi(5)=1italic_Ο‡ ( 5 ) = 1 and no solutions, otherwise. We know that when p=13𝑝13p=13italic_p = 13 then χ⁒(5)=1πœ’51\chi(5)=1italic_Ο‡ ( 5 ) = 1 if and only if n𝑛nitalic_n is even. Thus,

    Ξ”f⁒(9,4)={3if⁒n⁒is odd,5if⁒n⁒is even.subscriptΔ𝑓94cases3if𝑛is odd5if𝑛is even\Delta_{f}(9,4)=\begin{cases}3&~{}\mbox{if}~{}n~{}\mbox{is odd},\\ 5&~{}\mbox{if}~{}n~{}\mbox{is even}.\\ \end{cases}roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 9 , 4 ) = { start_ROW start_CELL 3 end_CELL start_CELL if italic_n is odd , end_CELL end_ROW start_ROW start_CELL 5 end_CELL start_CELL if italic_n is even . end_CELL end_ROW

This completes the proof. ∎

Remark 3.2.

Since the function f𝑓fitalic_f in the above theorem is a permutation, it is CCZ-inequivalent to the inverse function, since for p>3𝑝3p>3italic_p > 3 there is no permutation function in the CCZ-class of the inverse function.

Computations revealed that for some values of p,n𝑝𝑛p,nitalic_p , italic_n (like, p=3,n=2,4formulae-sequence𝑝3𝑛24p=3,n=2,4italic_p = 3 , italic_n = 2 , 4, or p=5,n=3formulae-sequence𝑝5𝑛3p=5,n=3italic_p = 5 , italic_n = 3 the differential uniformity of the function in our previous theorem is 3333 (we could not find examples of uniformity lower thanΒ 3333, though we have not performed extensive computations). We will show in our next result that if p=3𝑝3p=3italic_p = 3, the differential uniformity of our function is indeedΒ 3333, for any oddΒ n𝑛nitalic_n.

Theorem 3.3.

Let nβ‰₯1𝑛1n\geq 1italic_n β‰₯ 1 be an integer and f⁒(X)=X3nβˆ’2∘(0⁒1βˆ’1)𝑓𝑋superscript𝑋superscript3𝑛2011f(X)=X^{3^{n}-2}\circ(0~{}1~{}-1)italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT 3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT ∘ ( 0 1 - 1 ) be a map from 𝔽3nsubscript𝔽superscript3𝑛\mathbb{F}_{3^{n}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT to itself. Then

Ξ”f={3if⁒n⁒is odd,4if⁒n⁒is even.subscriptΔ𝑓cases3if𝑛is odd4if𝑛is even\Delta_{f}=\begin{cases}3~{}&~{}\mbox{if}~{}n~{}\mbox{is odd},\\ 4~{}&~{}\mbox{if}~{}n~{}\mbox{is even}.\end{cases}roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = { start_ROW start_CELL 3 end_CELL start_CELL if italic_n is odd , end_CELL end_ROW start_ROW start_CELL 4 end_CELL start_CELL if italic_n is even . end_CELL end_ROW
Proof.

We know that the differential uniformity of f𝑓fitalic_f is given by the maximum number of solutions of the following equation

(3.3) f⁒(Xβˆ’a)βˆ’f⁒(X+a)=b,π‘“π‘‹π‘Žπ‘“π‘‹π‘Žπ‘f(X-a)-f(X+a)=b,italic_f ( italic_X - italic_a ) - italic_f ( italic_X + italic_a ) = italic_b ,

where a,bβˆˆπ”½pnπ‘Žπ‘subscript𝔽superscript𝑝𝑛a,b\in\mathbb{F}_{p^{n}}italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and aβ‰ 0π‘Ž0a\neq 0italic_a β‰  0. Since f𝑓fitalic_f is a permutation, if b=0𝑏0b=0italic_b = 0 the above equation has no solutions for all aβˆˆπ”½pnβˆ—π‘Žsuperscriptsubscript𝔽superscript𝑝𝑛a\in\mathbb{F}_{p^{n}}^{*}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. We shall consider various cases depending upon the values of X+aπ‘‹π‘ŽX+aitalic_X + italic_a and Xβˆ’aπ‘‹π‘ŽX-aitalic_X - italic_a.

Case 1. Let X=aπ‘‹π‘ŽX=aitalic_X = italic_a. In this case, EquationΒ (3.3) reduces to f⁒(0)βˆ’f⁒(2⁒a)=b𝑓0𝑓2π‘Žπ‘f(0)-f(2a)=bitalic_f ( 0 ) - italic_f ( 2 italic_a ) = italic_b, so 1βˆ’f⁒(βˆ’a)=b1π‘“π‘Žπ‘1-f(-a)=b1 - italic_f ( - italic_a ) = italic_b.

Case 2. If X=1+a𝑋1π‘ŽX=1+aitalic_X = 1 + italic_a, then from EquationΒ (3.3) f⁒(1)βˆ’f⁒(1+2⁒a)=b𝑓1𝑓12π‘Žπ‘f(1)-f(1+2a)=bitalic_f ( 1 ) - italic_f ( 1 + 2 italic_a ) = italic_b, thus βˆ’1βˆ’f⁒(1βˆ’a)=b1𝑓1π‘Žπ‘-1-f(1-a)=b- 1 - italic_f ( 1 - italic_a ) = italic_b.

Case 3. Let X=βˆ’1+a𝑋1π‘ŽX=-1+aitalic_X = - 1 + italic_a. In this case, EquationΒ (3.3) reduces to f⁒(βˆ’1)βˆ’f⁒(βˆ’1+2⁒a)=b𝑓1𝑓12π‘Žπ‘f(-1)-f(-1+2a)=bitalic_f ( - 1 ) - italic_f ( - 1 + 2 italic_a ) = italic_b, hence βˆ’f⁒(βˆ’1βˆ’a)=b𝑓1π‘Žπ‘-f(-1-a)=b- italic_f ( - 1 - italic_a ) = italic_b.

Case 4. Let X=βˆ’aπ‘‹π‘ŽX=-aitalic_X = - italic_a. In this case, EquationΒ (3.3) reduces to f⁒(βˆ’2⁒a)βˆ’f⁒(0)=b𝑓2π‘Žπ‘“0𝑏f(-2a)-f(0)=bitalic_f ( - 2 italic_a ) - italic_f ( 0 ) = italic_b, thus f⁒(a)βˆ’1=bπ‘“π‘Ž1𝑏f(a)-1=bitalic_f ( italic_a ) - 1 = italic_b.

Case 5. If X=1βˆ’a𝑋1π‘ŽX=1-aitalic_X = 1 - italic_a, then from EquationΒ (3.3) f⁒(1βˆ’2⁒a)βˆ’f⁒(1)=b𝑓12π‘Žπ‘“1𝑏f(1-2a)-f(1)=bitalic_f ( 1 - 2 italic_a ) - italic_f ( 1 ) = italic_b, so f⁒(1+a)+1=b𝑓1π‘Ž1𝑏f(1+a)+1=bitalic_f ( 1 + italic_a ) + 1 = italic_b.

Case 6. Let X=βˆ’1βˆ’a𝑋1π‘ŽX=-1-aitalic_X = - 1 - italic_a. In this case, EquationΒ (3.3) reduces to f⁒(βˆ’1βˆ’2⁒a)βˆ’f⁒(βˆ’1)=b𝑓12π‘Žπ‘“1𝑏f(-1-2a)-f(-1)=bitalic_f ( - 1 - 2 italic_a ) - italic_f ( - 1 ) = italic_b, thus f⁒(βˆ’1+a)=b𝑓1π‘Žπ‘f(-1+a)=bitalic_f ( - 1 + italic_a ) = italic_b.

Case 7. Let Xβˆ‰{Β±a,1Β±a,βˆ’1Β±a}𝑋plus-or-minusπ‘Žplus-or-minus1π‘Žplus-or-minus1π‘ŽX\not\in\{\pm a,1\pm a,-1\pm a\}italic_X βˆ‰ { Β± italic_a , 1 Β± italic_a , - 1 Β± italic_a }. Then EquationΒ (3.3) reduces to

(3.4) (Xβˆ’a)βˆ’1βˆ’(X+a)βˆ’1=b⇔X2=a2βˆ’ab.iffsuperscriptπ‘‹π‘Ž1superscriptπ‘‹π‘Ž1𝑏superscript𝑋2superscriptπ‘Ž2π‘Žπ‘\begin{split}(X-a)^{-1}-(X+a)^{-1}=b\iff X^{2}=a^{2}-\frac{a}{b}.\end{split}start_ROW start_CELL ( italic_X - italic_a ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT - ( italic_X + italic_a ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT = italic_b ⇔ italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG italic_a end_ARG start_ARG italic_b end_ARG . end_CELL end_ROW

One may note, from Cases 1–6, that the values of b𝑏bitalic_b are in terms of some functions in the variable aπ‘Žaitalic_a. Now, in order to simplify the solutions X𝑋Xitalic_X and corresponding values of b𝑏bitalic_b from Cases 1–6, we consider five cases, namely, a=1π‘Ž1a=1italic_a = 1, a=βˆ’1π‘Ž1a=-1italic_a = - 1 and aβˆ‰{1,βˆ’1}π‘Ž11a\not\in\{1,-1\}italic_a βˆ‰ { 1 , - 1 }. This discussion is summarized in TableΒ 3.

a=1π‘Ž1a=1italic_a = 1 a=βˆ’1π‘Ž1a=-1italic_a = - 1 aβˆ‰{1,βˆ’1}π‘Ž11a\not\in\{1,-1\}italic_a βˆ‰ { 1 , - 1 }
Case 1 (1,1)11(1,1)( 1 , 1 ) (βˆ’1,βˆ’1)11(-1,-1)( - 1 , - 1 ) (a,1+aa)π‘Ž1π‘Žπ‘Ž(a,\frac{1+a}{a})( italic_a , divide start_ARG 1 + italic_a end_ARG start_ARG italic_a end_ARG )
Case 2 (βˆ’1,1)11(-1,1)( - 1 , 1 ) (0,βˆ’1)01(0,-1)( 0 , - 1 ) (1+a,1+a1βˆ’a)1π‘Ž1π‘Ž1π‘Ž(1+a,\frac{1+a}{1-a})( 1 + italic_a , divide start_ARG 1 + italic_a end_ARG start_ARG 1 - italic_a end_ARG )
Case 3 (0,1)01(0,1)( 0 , 1 ) (1,βˆ’1)11(1,-1)( 1 , - 1 ) (βˆ’1+a,11+a)1π‘Ž11π‘Ž(-1+a,\frac{1}{1+a})( - 1 + italic_a , divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG )
Case 4 (βˆ’1,1)11(-1,1)( - 1 , 1 ) (1,βˆ’1)11(1,-1)( 1 , - 1 ) (βˆ’a,1βˆ’aa)π‘Ž1π‘Žπ‘Ž(-a,\frac{1-a}{a})( - italic_a , divide start_ARG 1 - italic_a end_ARG start_ARG italic_a end_ARG )
Case 5 (0,1)01(0,1)( 0 , 1 ) (βˆ’1,βˆ’1)11(-1,-1)( - 1 , - 1 ) (1βˆ’a,βˆ’1+a1+a)1π‘Ž1π‘Ž1π‘Ž(1-a,\frac{-1+a}{1+a})( 1 - italic_a , divide start_ARG - 1 + italic_a end_ARG start_ARG 1 + italic_a end_ARG )
Case 6 (1,1)11(1,1)( 1 , 1 ) (0,βˆ’1)01(0,-1)( 0 , - 1 ) (βˆ’1βˆ’a,1βˆ’1+a)1π‘Ž11π‘Ž(-1-a,\frac{1}{-1+a})( - 1 - italic_a , divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG )
Case 7 X2=1βˆ’1bsuperscript𝑋211𝑏X^{2}=1-\frac{1}{b}italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 1 - divide start_ARG 1 end_ARG start_ARG italic_b end_ARG X2=1+1bsuperscript𝑋211𝑏X^{2}=1+\frac{1}{b}italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 1 + divide start_ARG 1 end_ARG start_ARG italic_b end_ARG X2=a2βˆ’absuperscript𝑋2superscriptπ‘Ž2π‘Žπ‘X^{2}=a^{2}-\frac{a}{b}italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG italic_a end_ARG start_ARG italic_b end_ARG
Table 3. Pairs (X,b)𝑋𝑏(X,b)( italic_X , italic_b ) for different choices of aπ‘Žaitalic_a.

It is easy to observe from TableΒ (3) that the DDT entries

Ξ”f⁒(1,b)={3if⁒b=1,2if⁒bβ‰ βˆ’1⁒and⁒χ⁒(b⁒(bβˆ’1))=1,0if⁒bβ‰ βˆ’1⁒and⁒χ⁒(b⁒(bβˆ’1))=βˆ’1.subscriptΔ𝑓1𝑏cases3if𝑏12if𝑏1andπœ’π‘π‘110if𝑏1andπœ’π‘π‘11\Delta_{f}(1,b)=\begin{cases}3~{}&~{}\mbox{if}~{}b=1,\\ 2~{}&~{}\mbox{if}~{}b\neq-1~{}\mbox{and}~{}\chi(b(b-1))=1,\\ 0~{}&~{}\mbox{if}~{}b\neq-1~{}\mbox{and}~{}\chi(b(b-1))=-1.\end{cases}roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , italic_b ) = { start_ROW start_CELL 3 end_CELL start_CELL if italic_b = 1 , end_CELL end_ROW start_ROW start_CELL 2 end_CELL start_CELL if italic_b β‰  - 1 and italic_Ο‡ ( italic_b ( italic_b - 1 ) ) = 1 , end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL if italic_b β‰  - 1 and italic_Ο‡ ( italic_b ( italic_b - 1 ) ) = - 1 . end_CELL end_ROW

Similarly,

Ξ”f⁒(βˆ’1,b)={3if⁒b=βˆ’1,2if⁒bβ‰ 1⁒and⁒χ⁒(b⁒(b+1))=1,0if⁒bβ‰ 1⁒and⁒χ⁒(b⁒(b+1))=βˆ’1.subscriptΔ𝑓1𝑏cases3if𝑏12if𝑏1andπœ’π‘π‘110if𝑏1andπœ’π‘π‘11\Delta_{f}(-1,b)=\begin{cases}3~{}&~{}\mbox{if}~{}b=-1,\\ 2~{}&~{}\mbox{if}~{}b\neq 1~{}\mbox{and}~{}\chi(b(b+1))=1,\\ 0~{}&~{}\mbox{if}~{}b\neq 1~{}\mbox{and}~{}\chi(b(b+1))=-1.\end{cases}roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( - 1 , italic_b ) = { start_ROW start_CELL 3 end_CELL start_CELL if italic_b = - 1 , end_CELL end_ROW start_ROW start_CELL 2 end_CELL start_CELL if italic_b β‰  1 and italic_Ο‡ ( italic_b ( italic_b + 1 ) ) = 1 , end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL if italic_b β‰  1 and italic_Ο‡ ( italic_b ( italic_b + 1 ) ) = - 1 . end_CELL end_ROW

For aβˆ‰{0,1,βˆ’1}π‘Ž011a\not\in\{0,1,-1\}italic_a βˆ‰ { 0 , 1 , - 1 } we consider the following scenarios:

  1. (1)

    We assume that we have a solution X=aπ‘‹π‘ŽX=aitalic_X = italic_a from the CaseΒ 1. Now, we cannot have solutions from CaseΒ 2 as in this case b=1+aa=1+a1βˆ’a𝑏1π‘Žπ‘Ž1π‘Ž1π‘Žb=\frac{1+a}{a}=\frac{1+a}{1-a}italic_b = divide start_ARG 1 + italic_a end_ARG start_ARG italic_a end_ARG = divide start_ARG 1 + italic_a end_ARG start_ARG 1 - italic_a end_ARG and the second equality would imply that a=βˆ’1π‘Ž1a=-1italic_a = - 1, a contradiction. Also, we cannot have solutions from CaseΒ 3 as the second equality of b=1+aa=11+a𝑏1π‘Žπ‘Ž11π‘Žb=\frac{1+a}{a}=\frac{1}{1+a}italic_b = divide start_ARG 1 + italic_a end_ARG start_ARG italic_a end_ARG = divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG implies that a=1π‘Ž1a=1italic_a = 1, a contradiction. Similarly, we cannot have solutions from CaseΒ 4, as then b=1+aa=1βˆ’aa𝑏1π‘Žπ‘Ž1π‘Žπ‘Žb=\frac{1+a}{a}=\frac{1-a}{a}italic_b = divide start_ARG 1 + italic_a end_ARG start_ARG italic_a end_ARG = divide start_ARG 1 - italic_a end_ARG start_ARG italic_a end_ARG and the second equality would imply that a=0π‘Ž0a=0italic_a = 0, which again is a contradiction. Likewise, we cannot have solutions from CaseΒ 5, since then b=1+aa=βˆ’1+a1+a𝑏1π‘Žπ‘Ž1π‘Ž1π‘Žb=\frac{1+a}{a}=\frac{-1+a}{1+a}italic_b = divide start_ARG 1 + italic_a end_ARG start_ARG italic_a end_ARG = divide start_ARG - 1 + italic_a end_ARG start_ARG 1 + italic_a end_ARG and the second equality implies that 1=0101=01 = 0. Let us assume that we have a solution from CaseΒ 6, and so, b=1+aa=1βˆ’1+a𝑏1π‘Žπ‘Ž11π‘Žb=\frac{1+a}{a}=\frac{1}{-1+a}italic_b = divide start_ARG 1 + italic_a end_ARG start_ARG italic_a end_ARG = divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG, so b=aπ‘π‘Žb=aitalic_b = italic_a and a2=a+1superscriptπ‘Ž2π‘Ž1a^{2}=a+1italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_a + 1, and in this case the equation in CaseΒ 7 becomes X2=asuperscript𝑋2π‘ŽX^{2}=aitalic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_a. Thus if b=aπ‘π‘Žb=aitalic_b = italic_a and a2=a+1superscriptπ‘Ž2π‘Ž1a^{2}=a+1italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_a + 1, then we have

    Δ⁒(a,b)={2if⁒n⁒is odd,2if⁒n⁒is even and⁒χ⁒(a)=βˆ’1,4if⁒n⁒is even and⁒χ⁒(a)=1.Ξ”π‘Žπ‘cases2if𝑛is odd2if𝑛is even andπœ’π‘Ž14if𝑛is even andπœ’π‘Ž1\Delta(a,b)=\begin{cases}2~{}&~{}\mbox{if}~{}n~{}\mbox{is odd},\\ 2~{}&~{}\mbox{if}~{}n~{}\mbox{is even and}~{}\chi(a)=-1,\\ 4~{}&~{}\mbox{if}~{}n~{}\mbox{is even and}~{}\chi(a)=1.\end{cases}roman_Ξ” ( italic_a , italic_b ) = { start_ROW start_CELL 2 end_CELL start_CELL if italic_n is odd , end_CELL end_ROW start_ROW start_CELL 2 end_CELL start_CELL if italic_n is even and italic_Ο‡ ( italic_a ) = - 1 , end_CELL end_ROW start_ROW start_CELL 4 end_CELL start_CELL if italic_n is even and italic_Ο‡ ( italic_a ) = 1 . end_CELL end_ROW
  2. (2)

    We now assume that we have a solution X=1+a𝑋1π‘ŽX=1+aitalic_X = 1 + italic_a from CaseΒ 2. We have already seen that we cannot have solutions from CaseΒ 1. Now, we cannot have solutions from CaseΒ 3, as in this case b=1+a1βˆ’a=11+a𝑏1π‘Ž1π‘Ž11π‘Žb=\frac{1+a}{1-a}=\frac{1}{1+a}italic_b = divide start_ARG 1 + italic_a end_ARG start_ARG 1 - italic_a end_ARG = divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG and the second equality would imply that a=0π‘Ž0a=0italic_a = 0, a contradiction. Similarly, we cannot have a solution from CaseΒ 4, as in this case b=1+a1βˆ’a=1βˆ’aa𝑏1π‘Ž1π‘Ž1π‘Žπ‘Žb=\frac{1+a}{1-a}=\frac{1-a}{a}italic_b = divide start_ARG 1 + italic_a end_ARG start_ARG 1 - italic_a end_ARG = divide start_ARG 1 - italic_a end_ARG start_ARG italic_a end_ARG and the second equality implies that a=1π‘Ž1a=1italic_a = 1, a contradiction. Likewise, we cannot have a solution from CaseΒ 6, as the second equality of b=1+a1βˆ’a=1βˆ’1+a𝑏1π‘Ž1π‘Ž11π‘Žb=\frac{1+a}{1-a}=\frac{1}{-1+a}italic_b = divide start_ARG 1 + italic_a end_ARG start_ARG 1 - italic_a end_ARG = divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG implies that a=1π‘Ž1a=1italic_a = 1, which is a contradiction. Now, let us assume that we have a solution from CaseΒ 5 then b=1+a1βˆ’a=βˆ’1+a1+a𝑏1π‘Ž1π‘Ž1π‘Ž1π‘Žb=\frac{1+a}{1-a}=\frac{-1+a}{1+a}italic_b = divide start_ARG 1 + italic_a end_ARG start_ARG 1 - italic_a end_ARG = divide start_ARG - 1 + italic_a end_ARG start_ARG 1 + italic_a end_ARG, so b=aπ‘π‘Žb=aitalic_b = italic_a and a2=βˆ’1superscriptπ‘Ž21a^{2}=-1italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - 1. Notice that for b=aπ‘π‘Žb=aitalic_b = italic_a with a2=βˆ’1superscriptπ‘Ž21a^{2}=-1italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - 1, the equation in CaseΒ 7 reduces to X2=1superscript𝑋21X^{2}=1italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 1, which always has two solutions X=Β±1𝑋plus-or-minus1X=\pm 1italic_X = Β± 1. Thus if b=aπ‘π‘Žb=aitalic_b = italic_a and a2=βˆ’1superscriptπ‘Ž21a^{2}=-1italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - 1, then we have

    Δ⁒(a,b)={2if⁒n⁒is odd,4if⁒n⁒is even.Ξ”π‘Žπ‘cases2if𝑛is odd4if𝑛is even\Delta(a,b)=\begin{cases}2~{}&~{}\mbox{if}~{}n~{}\mbox{is odd},\\ 4~{}&~{}\mbox{if}~{}n~{}\mbox{is even}.\end{cases}roman_Ξ” ( italic_a , italic_b ) = { start_ROW start_CELL 2 end_CELL start_CELL if italic_n is odd , end_CELL end_ROW start_ROW start_CELL 4 end_CELL start_CELL if italic_n is even . end_CELL end_ROW
  3. (3)

    We now assume that we have solutions from CaseΒ 3. We have already seen that we cannot have solutions from CaseΒ 1 and CaseΒ 2. It is easy to verify that if we have a solution from CaseΒ 5, the second equality of b=11+a=βˆ’1+a1+a𝑏11π‘Ž1π‘Ž1π‘Žb=\frac{1}{1+a}=\frac{-1+a}{1+a}italic_b = divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG = divide start_ARG - 1 + italic_a end_ARG start_ARG 1 + italic_a end_ARG implies that a=βˆ’1π‘Ž1a=-1italic_a = - 1, a contradiction. Similarly, if we have a solution from CaseΒ 6, then b=11+a=1βˆ’1+a𝑏11π‘Ž11π‘Žb=\frac{1}{1+a}=\frac{1}{-1+a}italic_b = divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG = divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG and the second equality implies that 1=βˆ’1111=-11 = - 1, which again is a contradiction. Now, let us assume that we have a solution from CaseΒ 4 then b=11+a=1βˆ’aa𝑏11π‘Ž1π‘Žπ‘Žb=\frac{1}{1+a}=\frac{1-a}{a}italic_b = divide start_ARG 1 end_ARG start_ARG 1 + italic_a end_ARG = divide start_ARG 1 - italic_a end_ARG start_ARG italic_a end_ARG, so b=aπ‘π‘Žb=aitalic_b = italic_a and a2=1βˆ’asuperscriptπ‘Ž21π‘Ža^{2}=1-aitalic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 1 - italic_a. It is easy to observe that for b=aπ‘π‘Žb=aitalic_b = italic_a and a2=1βˆ’asuperscriptπ‘Ž21π‘Ža^{2}=1-aitalic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 1 - italic_a, the equation in CaseΒ 7 reduces to X2=βˆ’asuperscript𝑋2π‘ŽX^{2}=-aitalic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - italic_a. Thus, if b=aπ‘π‘Žb=aitalic_b = italic_a and a2=1βˆ’asuperscriptπ‘Ž21π‘Ža^{2}=1-aitalic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 1 - italic_a, then we have

    Δ⁒(a,b)={2if⁒n⁒is odd,2if⁒n⁒is even and⁒χ⁒(βˆ’a)=βˆ’1,4if⁒n⁒is even and⁒χ⁒(βˆ’a)=1.Ξ”π‘Žπ‘cases2if𝑛is odd2if𝑛is even andπœ’π‘Ž14if𝑛is even andπœ’π‘Ž1\Delta(a,b)=\begin{cases}2~{}&~{}\mbox{if}~{}n~{}\mbox{is odd},\\ 2~{}&~{}\mbox{if}~{}n~{}\mbox{is even and}~{}\chi(-a)=-1,\\ 4~{}&~{}\mbox{if}~{}n~{}\mbox{is even and}~{}\chi(-a)=1.\end{cases}roman_Ξ” ( italic_a , italic_b ) = { start_ROW start_CELL 2 end_CELL start_CELL if italic_n is odd , end_CELL end_ROW start_ROW start_CELL 2 end_CELL start_CELL if italic_n is even and italic_Ο‡ ( - italic_a ) = - 1 , end_CELL end_ROW start_ROW start_CELL 4 end_CELL start_CELL if italic_n is even and italic_Ο‡ ( - italic_a ) = 1 . end_CELL end_ROW
  4. (4)

    We now assume that we have a solution from CaseΒ 4. We have already seen that in this case we cannot have solution from CaseΒ 1 and CaseΒ 2. We have also discussed the case when we have solutions from CaseΒ 4 and CaseΒ 3, simultaneously. One may note that if we have a solution from CaseΒ 5, then b=1βˆ’aa=βˆ’1+a1+a𝑏1π‘Žπ‘Ž1π‘Ž1π‘Žb=\frac{1-a}{a}=\frac{-1+a}{1+a}italic_b = divide start_ARG 1 - italic_a end_ARG start_ARG italic_a end_ARG = divide start_ARG - 1 + italic_a end_ARG start_ARG 1 + italic_a end_ARG and the second equality implies that a=1π‘Ž1a=1italic_a = 1, which is a contradiction. Similarly, we have solution from CaseΒ 6 as the second equality of b=1βˆ’aa=1βˆ’1+a𝑏1π‘Žπ‘Ž11π‘Žb=\frac{1-a}{a}=\frac{1}{-1+a}italic_b = divide start_ARG 1 - italic_a end_ARG start_ARG italic_a end_ARG = divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG implies that a=βˆ’1π‘Ž1a=-1italic_a = - 1.

  5. (5)

    We now assume that we have a solution from CaseΒ 5. We have already shown that in this case we have solutions from CasesΒ 1, 3 and 4. Also, we have already discussed the case when we have solutions from CaseΒ 5 and CaseΒ 2, simultaneously. One can easily verify that if we have solutions from CaseΒ 5 and CaseΒ 6 simultaneously, then βˆ’1+a1+a=1βˆ’1+a1π‘Ž1π‘Ž11π‘Ž\frac{-1+a}{1+a}=\frac{1}{-1+a}divide start_ARG - 1 + italic_a end_ARG start_ARG 1 + italic_a end_ARG = divide start_ARG 1 end_ARG start_ARG - 1 + italic_a end_ARG, so a=0π‘Ž0a=0italic_a = 0, a contradiction.

This completes the proof. ∎

Constructing low differential uniform functions from known ones is a common theme in many works. In the same research vein, in the following result, we shall show that if we add a monomial term u⁒X2𝑒superscript𝑋2uX^{2}italic_u italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT to the inverse mapping then it still remains differentially 4444-uniform. However by doing so, it is no longer a permutation. Later, we will construct new functions with low differential uniformity, which may remain permutations (and we provide examples of such).

Proposition 3.4.

Let f⁒(X)=Xpnβˆ’2+u⁒X2𝑓𝑋superscript𝑋superscript𝑝𝑛2𝑒superscript𝑋2f(X)=X^{p^{n}-2}+uX^{2}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT + italic_u italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, where uβˆˆπ”½pnβˆ—π‘’superscriptsubscript𝔽superscript𝑝𝑛u\in\mathbb{F}_{p^{n}}^{*}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT, be a function from 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT to itself. Then the differential uniformity of f𝑓fitalic_f is ≀4absent4\leq 4≀ 4.

Proof.

We know that the differential uniformity of f𝑓fitalic_f is given by the maximum number of solutions of the following equation

(3.5) (X+a2)pnβˆ’2βˆ’(Xβˆ’a2)pnβˆ’2+2⁒a⁒u⁒X=b,superscriptπ‘‹π‘Ž2superscript𝑝𝑛2superscriptπ‘‹π‘Ž2superscript𝑝𝑛22π‘Žπ‘’π‘‹π‘\left(X+\frac{a}{2}\right)^{p^{n}-2}-\left(X-\frac{a}{2}\right)^{p^{n}-2}+2auX% =b,( italic_X + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT - ( italic_X - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT + 2 italic_a italic_u italic_X = italic_b ,

where a,bβˆˆπ”½pnπ‘Žπ‘subscript𝔽superscript𝑝𝑛a,b\in\mathbb{F}_{p^{n}}italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and aβ‰ 0π‘Ž0a\neq 0italic_a β‰  0. It is straightforward to see that if X=a2π‘‹π‘Ž2\displaystyle X=\frac{a}{2}italic_X = divide start_ARG italic_a end_ARG start_ARG 2 end_ARG then b=aβˆ’1+a2⁒u𝑏superscriptπ‘Ž1superscriptπ‘Ž2𝑒b=a^{-1}+a^{2}uitalic_b = italic_a start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT + italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_u and if X=βˆ’a2π‘‹π‘Ž2\displaystyle X=-\frac{a}{2}italic_X = - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG then b=aβˆ’1βˆ’u⁒a2𝑏superscriptπ‘Ž1𝑒superscriptπ‘Ž2b=a^{-1}-ua^{2}italic_b = italic_a start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT - italic_u italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT. When Xβˆ‰{βˆ’a2,a2}π‘‹π‘Ž2π‘Ž2\displaystyle X\not\in\{-\frac{a}{2},\frac{a}{2}\}italic_X βˆ‰ { - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , divide start_ARG italic_a end_ARG start_ARG 2 end_ARG } then EquationΒ (3.5) reduces to

(3.6) 2⁒a⁒u⁒X3βˆ’b⁒X2βˆ’a3⁒u2⁒X+b⁒a24βˆ’a=0,2π‘Žπ‘’superscript𝑋3𝑏superscript𝑋2superscriptπ‘Ž3𝑒2𝑋𝑏superscriptπ‘Ž24π‘Ž02auX^{3}-bX^{2}-\frac{a^{3}u}{2}X+\frac{ba^{2}}{4}-a=0,2 italic_a italic_u italic_X start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT - italic_b italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG italic_a start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_u end_ARG start_ARG 2 end_ARG italic_X + divide start_ARG italic_b italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG 4 end_ARG - italic_a = 0 ,

which can have at most 3333 solutions in 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. This completes the proof. ∎

Charpin-KyureghyanΒ [12, Proposition 3] showed that the differential uniformity of G⁒(X)=F⁒(X)+γ⁒Tr⁒(H⁒(X))𝐺𝑋𝐹𝑋𝛾Tr𝐻𝑋G(X)=F(X)+\gamma{\rm Tr}(H(X))italic_G ( italic_X ) = italic_F ( italic_X ) + italic_Ξ³ roman_Tr ( italic_H ( italic_X ) ) is upper bounded by twice the differential uniformity ofΒ F𝐹Fitalic_F, that is, Ξ”G≀2⁒ΔFsubscriptΔ𝐺2subscriptΔ𝐹\Delta_{G}\leq 2\Delta_{F}roman_Ξ” start_POSTSUBSCRIPT italic_G end_POSTSUBSCRIPT ≀ 2 roman_Ξ” start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT, in even characteristic. In the following result, we shall show that a similar result holds for odd characteristic, as well, and in the particular case of switching the inverse function we obtain a stronger result.

Proposition 3.5.

Let f,g𝑓𝑔f,gitalic_f , italic_g be defined on 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, and g⁒(X)=f⁒(X)+α⁒Tr⁒(h⁒(X))𝑔𝑋𝑓𝑋𝛼Trβ„Žπ‘‹g(X)=f(X)+\alpha{\rm Tr}(h(X))italic_g ( italic_X ) = italic_f ( italic_X ) + italic_Ξ± roman_Tr ( italic_h ( italic_X ) ), where Ξ±βˆˆπ”½pn𝛼subscript𝔽superscript𝑝𝑛\alpha\in\mathbb{F}_{p^{n}}italic_Ξ± ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and Tr:𝔽pn→𝔽p:Trβ†’subscript𝔽superscript𝑝𝑛subscript𝔽𝑝{\rm Tr}:\mathbb{F}_{p^{n}}\rightarrow\mathbb{F}_{p}roman_Tr : blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT β†’ blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT is the absolute trace function. Then the differential uniformity of g𝑔gitalic_g, Ξ”g≀pβ‹…Ξ”fsubscriptΔ𝑔⋅𝑝subscriptΔ𝑓\Delta_{g}\leq p\cdot\Delta_{f}roman_Ξ” start_POSTSUBSCRIPT italic_g end_POSTSUBSCRIPT ≀ italic_p β‹… roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT. Further, if f⁒(X)=Xpnβˆ’2𝑓𝑋superscript𝑋superscript𝑝𝑛2f(X)=X^{p^{n}-2}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT, then Ξ”g≀2⁒(p+1)subscriptΔ𝑔2𝑝1\Delta_{g}\leq 2(p+1)roman_Ξ” start_POSTSUBSCRIPT italic_g end_POSTSUBSCRIPT ≀ 2 ( italic_p + 1 ).

Proof.

We know that the differential uniformity of g𝑔gitalic_g is given by the maximum number of solutions, for aβ‰ 0,bβˆˆπ”½pnformulae-sequenceπ‘Ž0𝑏subscript𝔽superscript𝑝𝑛a\neq 0,b\in\mathbb{F}_{p^{n}}italic_a β‰  0 , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, of the following equation,

(3.7) g⁒(X+a)βˆ’g⁒(X)=f⁒(X+a)βˆ’f⁒(X)+α⁒Tr⁒(h⁒(X+a)βˆ’h⁒(X))=b.π‘”π‘‹π‘Žπ‘”π‘‹π‘“π‘‹π‘Žπ‘“π‘‹π›ΌTrβ„Žπ‘‹π‘Žβ„Žπ‘‹π‘\begin{split}g\left(X+a\right)-g\left(X\right)=f(X+a)-f(X)+\alpha{\rm Tr}\left% (h(X+a)-h(X)\right)&=b.\end{split}start_ROW start_CELL italic_g ( italic_X + italic_a ) - italic_g ( italic_X ) = italic_f ( italic_X + italic_a ) - italic_f ( italic_X ) + italic_Ξ± roman_Tr ( italic_h ( italic_X + italic_a ) - italic_h ( italic_X ) ) end_CELL start_CELL = italic_b . end_CELL end_ROW

Since Tr⁒(h⁒(X+a)βˆ’h⁒(X))=Ο΅βˆˆπ”½pTrβ„Žπ‘‹π‘Žβ„Žπ‘‹italic-Ο΅subscript𝔽𝑝{\rm Tr}\left(h(X+a)-h(X)\right)=\epsilon\in\mathbb{F}_{p}roman_Tr ( italic_h ( italic_X + italic_a ) - italic_h ( italic_X ) ) = italic_Ο΅ ∈ blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT, an argument similar as the one ofΒ [12] shows that

Ξ”g⁒(a,b)β‰€βˆ‘i=0pβˆ’1Ξ”f⁒(a,bβˆ’i⁒α),subscriptΞ”π‘”π‘Žπ‘superscriptsubscript𝑖0𝑝1subscriptΞ”π‘“π‘Žπ‘π‘–π›Ό\displaystyle\Delta_{g}(a,b)\leq\sum_{i=0}^{p-1}\Delta_{f}(a,b-i\alpha),roman_Ξ” start_POSTSUBSCRIPT italic_g end_POSTSUBSCRIPT ( italic_a , italic_b ) ≀ βˆ‘ start_POSTSUBSCRIPT italic_i = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_p - 1 end_POSTSUPERSCRIPT roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b - italic_i italic_Ξ± ) ,

from which we can infer that Ξ”g≀pβ‹…Ξ”fsubscriptΔ𝑔⋅𝑝subscriptΔ𝑓\Delta_{g}\leq p\cdot\Delta_{f}roman_Ξ” start_POSTSUBSCRIPT italic_g end_POSTSUBSCRIPT ≀ italic_p β‹… roman_Ξ” start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT.

If f⁒(X)=Xpnβˆ’2𝑓𝑋superscript𝑋superscript𝑝𝑛2f(X)=X^{p^{n}-2}italic_f ( italic_X ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT then f𝑓fitalic_f is APN, if pn≑2(mod3)superscript𝑝𝑛annotated2pmod3p^{n}\equiv 2\pmod{3}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≑ 2 start_MODIFIER ( roman_mod start_ARG 3 end_ARG ) end_MODIFIER, has differential uniformity 3333 when p=3𝑝3p=3italic_p = 3, and 4444 in all other cases. Our argument below is only better for the inverse than the general one in the case when f𝑓fitalic_f is not APN. We write the differential equation slightly differently, namely, Dg⁒(X,a):=g⁒(X+a2)βˆ’(Xβˆ’a2)=bassignsubscriptπ·π‘”π‘‹π‘Žπ‘”π‘‹π‘Ž2π‘‹π‘Ž2𝑏\displaystyle D_{g}(X,a):=g\left(X+\frac{a}{2}\right)-\left(X-\frac{a}{2}% \right)=bitalic_D start_POSTSUBSCRIPT italic_g end_POSTSUBSCRIPT ( italic_X , italic_a ) := italic_g ( italic_X + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) - ( italic_X - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) = italic_b, more precisely,

(3.8) (X+a2)pnβˆ’2βˆ’(Xβˆ’a2)pnβˆ’2+Tr⁒(h⁒(x+a2)βˆ’h⁒(xβˆ’a2))=b,Β that is(X+a2)pnβˆ’2βˆ’(Xβˆ’a2)pnβˆ’2+α⁒Tr⁒(Dh⁒(X,a))=b.formulae-sequencesuperscriptπ‘‹π‘Ž2superscript𝑝𝑛2superscriptπ‘‹π‘Ž2superscript𝑝𝑛2Trβ„Žπ‘₯π‘Ž2β„Žπ‘₯π‘Ž2𝑏 that issuperscriptπ‘‹π‘Ž2superscript𝑝𝑛2superscriptπ‘‹π‘Ž2superscript𝑝𝑛2𝛼Trsubscriptπ·β„Žπ‘‹π‘Žπ‘\begin{split}\left(X+\frac{a}{2}\right)^{p^{n}-2}-\left(X-\frac{a}{2}\right)^{% p^{n}-2}+{\rm Tr}\left(h\left(x+\frac{a}{2}\right)-h\left(x-\frac{a}{2}\right)% \right)&=b,\text{ that is}\\ \left(X+\frac{a}{2}\right)^{p^{n}-2}-\left(X-\frac{a}{2}\right)^{p^{n}-2}+% \alpha{\rm Tr}\left(D_{h}(X,a)\right)&=b.\end{split}start_ROW start_CELL ( italic_X + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT - ( italic_X - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT + roman_Tr ( italic_h ( italic_x + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) - italic_h ( italic_x - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) ) end_CELL start_CELL = italic_b , that is end_CELL end_ROW start_ROW start_CELL ( italic_X + divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT - ( italic_X - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT + italic_Ξ± roman_Tr ( italic_D start_POSTSUBSCRIPT italic_h end_POSTSUBSCRIPT ( italic_X , italic_a ) ) end_CELL start_CELL = italic_b . end_CELL end_ROW

We shall now consider two cases, namely, X=Β±a2𝑋plus-or-minusπ‘Ž2\displaystyle X=\pm\frac{a}{2}italic_X = Β± divide start_ARG italic_a end_ARG start_ARG 2 end_ARG and Xβˆ‰{a2,βˆ’a2}π‘‹π‘Ž2π‘Ž2\displaystyle X\not\in\left\{\frac{a}{2},-\frac{a}{2}\right\}italic_X βˆ‰ { divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG }. Notice that if X=Β±a2𝑋plus-or-minusπ‘Ž2\displaystyle X=\pm\frac{a}{2}italic_X = Β± divide start_ARG italic_a end_ARG start_ARG 2 end_ARG, then EquationΒ (3.8) reduces to apnβˆ’2+α⁒Tr⁒(Dh⁒(Β±a2,a))=b.superscriptπ‘Žsuperscript𝑝𝑛2𝛼Trsubscriptπ·β„Žplus-or-minusπ‘Ž2π‘Žπ‘a^{p^{n}-2}+\alpha{\rm Tr}\left(D_{h}\left(\pm\frac{a}{2},a\right)\right)=b.italic_a start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT + italic_Ξ± roman_Tr ( italic_D start_POSTSUBSCRIPT italic_h end_POSTSUBSCRIPT ( Β± divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , italic_a ) ) = italic_b . When Xβˆ‰{a2,βˆ’a2}π‘‹π‘Ž2π‘Ž2\displaystyle X\not\in\left\{\frac{a}{2},-\frac{a}{2}\right\}italic_X βˆ‰ { divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG }, then EquationΒ (3.8) reduces to

(3.9) α⁒(X2βˆ’a24)⁒Tr⁒(Dh⁒(X,a))=b⁒(X2βˆ’a24)+a,𝛼superscript𝑋2superscriptπ‘Ž24Trsubscriptπ·β„Žπ‘‹π‘Žπ‘superscript𝑋2superscriptπ‘Ž24π‘Ž\alpha\left(X^{2}-\frac{a^{2}}{4}\right){\rm Tr}\left(D_{h}\left(X,a\right)% \right)=b\left(X^{2}-\frac{a^{2}}{4}\right)+a,italic_Ξ± ( italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG 4 end_ARG ) roman_Tr ( italic_D start_POSTSUBSCRIPT italic_h end_POSTSUBSCRIPT ( italic_X , italic_a ) ) = italic_b ( italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG 4 end_ARG ) + italic_a ,

that is,

Tr⁒(Dh⁒(X,a))=bΞ±+aα⁒(X2βˆ’a24)βˆˆπ”½p.Trsubscriptπ·β„Žπ‘‹π‘Žπ‘π›Όπ‘Žπ›Όsuperscript𝑋2superscriptπ‘Ž24subscript𝔽𝑝{\rm Tr}\left(D_{h}\left(X,a\right)\right)=\frac{b}{\alpha}+\frac{a}{\alpha% \left(X^{2}-\frac{a^{2}}{4}\right)}\in\mathbb{F}_{p}.roman_Tr ( italic_D start_POSTSUBSCRIPT italic_h end_POSTSUBSCRIPT ( italic_X , italic_a ) ) = divide start_ARG italic_b end_ARG start_ARG italic_Ξ± end_ARG + divide start_ARG italic_a end_ARG start_ARG italic_Ξ± ( italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG 4 end_ARG ) end_ARG ∈ blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT .

Now, let X2βˆ’a24:=Zβˆ’1assignsuperscript𝑋2superscriptπ‘Ž24superscript𝑍1\displaystyle X^{2}-\frac{a^{2}}{4}:=Z^{-1}italic_X start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG 4 end_ARG := italic_Z start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT. Then using the properties of the trace function, observe that

(a⁒Z+bΞ±)pβˆ’(a⁒Z+bΞ±)=0.superscriptπ‘Žπ‘π‘π›Όπ‘π‘Žπ‘π‘π›Ό0\left(\frac{aZ+b}{\alpha}\right)^{p}-\left(\frac{aZ+b}{\alpha}\right)=0.( divide start_ARG italic_a italic_Z + italic_b end_ARG start_ARG italic_Ξ± end_ARG ) start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT - ( divide start_ARG italic_a italic_Z + italic_b end_ARG start_ARG italic_Ξ± end_ARG ) = 0 .

We conclude that Z=Ξ±β’ΞΆβˆ’baπ‘π›Όπœπ‘π‘Ž\displaystyle Z=\frac{\alpha\zeta-b}{a}italic_Z = divide start_ARG italic_Ξ± italic_ΞΆ - italic_b end_ARG start_ARG italic_a end_ARG, for any ΞΆβˆˆπ”½p𝜁subscript𝔽𝑝\zeta\in\mathbb{F}_{p}italic_ΞΆ ∈ blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT. Surely, we cannot claim that the number of solutions for EquationΒ (3.9) is precisely p𝑝pitalic_p, since the above value for Z𝑍Zitalic_Z, rendering 2⁒p2𝑝2p2 italic_p values of X𝑋Xitalic_X may not all satisfy the original differential equationΒ (3.7) for g𝑔gitalic_g. ∎

Remark 3.6.

In the above proposition, if f𝑓fitalic_f is such that the derivative traces Tr⁒(Df⁒(βˆ’a2,a))β‰ Tr⁒(Df⁒(a2,a))Trsubscriptπ·π‘“π‘Ž2π‘ŽTrsubscriptπ·π‘“π‘Ž2π‘Ž{\rm Tr}\left(D_{f}\left(-\frac{a}{2},a\right)\right)\neq{\rm Tr}\left(D_{f}% \left(\frac{a}{2},a\right)\right)roman_Tr ( italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( - divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , italic_a ) ) β‰  roman_Tr ( italic_D start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( divide start_ARG italic_a end_ARG start_ARG 2 end_ARG , italic_a ) ), then the bound of the differential uniformity of the switched inverse function becomes 2⁒p+12𝑝12p+12 italic_p + 1.

While this is not a systematic computation, we can surely do a switching of the inverse function to obtain permutation polynomials that preserve the differential uniformity of the inverse. In particular, we can find permutation APN functions for some small dimensions, easily. We took functions f𝑓fitalic_f of the form f⁒(X,d,s)=Xpnβˆ’2+Tr⁒(gs⁒Xd)𝑓𝑋𝑑𝑠superscript𝑋superscript𝑝𝑛2Trsuperscript𝑔𝑠superscript𝑋𝑑f(X,d,s)=X^{p^{n}-2}+{\rm Tr}\left(g^{s}X^{d}\right)italic_f ( italic_X , italic_d , italic_s ) = italic_X start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT + roman_Tr ( italic_g start_POSTSUPERSCRIPT italic_s end_POSTSUPERSCRIPT italic_X start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT ) (g𝑔gitalic_g is a primitive element of the underlying finite field). We tabulate below some computational data for small primes and dimensions (we only list the permutation polynomials, where d≀pβˆ’1,s≀pβˆ’1formulae-sequence𝑑𝑝1𝑠𝑝1d\leq p-1,s\leq p-1italic_d ≀ italic_p - 1 , italic_s ≀ italic_p - 1, which preserve the differential uniformity (DU) of the inverse function, surely, the case of (d,s)=(0,0)𝑑𝑠00(d,s)=(0,0)( italic_d , italic_s ) = ( 0 , 0 ); we also removed the trivial cases of d=0𝑑0d=0italic_d = 0 and s>0𝑠0s>0italic_s > 0).

(p,n)𝑝𝑛(p,n)( italic_p , italic_n ) (d,s)𝑑𝑠(d,s)( italic_d , italic_s ) DU
(3,2)32(3,2)( 3 , 2 ) (0,0),(5,1),(7,1),(4,2),(5,2),(7,2)005171425272(0,0),(5,1),(7,1),(4,2),(5,2),(7,2)( 0 , 0 ) , ( 5 , 1 ) , ( 7 , 1 ) , ( 4 , 2 ) , ( 5 , 2 ) , ( 7 , 2 ) 3333
(3,3)33(3,3)( 3 , 3 ) (0,0),(13,0),(17,0),(23,0),(25,0),(13,1),(17,1),(23,1),(25,1)00130170230250131171231251(0,0),(13,0),(17,0),(23,0),(25,0),(13,1),(17,1),(23,1),(25,1)( 0 , 0 ) , ( 13 , 0 ) , ( 17 , 0 ) , ( 23 , 0 ) , ( 25 , 0 ) , ( 13 , 1 ) , ( 17 , 1 ) , ( 23 , 1 ) , ( 25 , 1 ) 3333
(5,2)52(5,2)( 5 , 2 ) (0,0),(19,0),(23,0),(6,3),(18,3),(19,3),(23,3),(19,4),(23,4)0019023063183193233194234(0,0),(19,0),(23,0),(6,3),(18,3),(19,3),(23,3),(19,4),(23,4)( 0 , 0 ) , ( 19 , 0 ) , ( 23 , 0 ) , ( 6 , 3 ) , ( 18 , 3 ) , ( 19 , 3 ) , ( 23 , 3 ) , ( 19 , 4 ) , ( 23 , 4 ) 4444
(5,3)53(5,3)( 5 , 3 ) (0,0),(99,0),(119,0),(123,0),(31,1),(62,1),(93,1),(99,1)0099011901230311621931991(0,0),(99,0),(119,0),(123,0),(31,1),(62,1),(93,1),(99,1)( 0 , 0 ) , ( 99 , 0 ) , ( 119 , 0 ) , ( 123 , 0 ) , ( 31 , 1 ) , ( 62 , 1 ) , ( 93 , 1 ) , ( 99 , 1 )
(119,1),(123,1),(99,3),(119,3),(123,3),(99,4),(119,4),(123,4)119112319931193123399411941234(119,1),(123,1),(99,3),(119,3),(123,3),(99,4),(119,4),(123,4)( 119 , 1 ) , ( 123 , 1 ) , ( 99 , 3 ) , ( 119 , 3 ) , ( 123 , 3 ) , ( 99 , 4 ) , ( 119 , 4 ) , ( 123 , 4 ) 2222Β (APN)
(7,2)72(7,2)( 7 , 2 ) (0,0),(41,0),(47,0),(41,1),(47,1),(41,2),(47,2),(8,4),(16,4),0041047041147141247284164(0,0),(41,0),(47,0),(41,1),(47,1),(41,2),(47,2),(8,4),(16,4),( 0 , 0 ) , ( 41 , 0 ) , ( 47 , 0 ) , ( 41 , 1 ) , ( 47 , 1 ) , ( 41 , 2 ) , ( 47 , 2 ) , ( 8 , 4 ) , ( 16 , 4 ) ,
(24,4),(32,4),(40,4)⁒(41,4),(47,4),(41,5),(47,5),(41,6),(47,6)244324404414474415475416476(24,4),(32,4),(40,4)(41,4),(47,4),(41,5),(47,5),(41,6),(47,6)( 24 , 4 ) , ( 32 , 4 ) , ( 40 , 4 ) ( 41 , 4 ) , ( 47 , 4 ) , ( 41 , 5 ) , ( 47 , 5 ) , ( 41 , 6 ) , ( 47 , 6 ) 4444

4. Conclusions

In this paper we start by correcting some conditions on the c𝑐citalic_c-DU of the inverse function for cβˆˆπ”½q⁒{0,1}𝑐subscriptπ”½π‘ž01c\in\mathbb{F}_{q}\ \{0,1\}italic_c ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT { 0 , 1 }, and give two identities concerning the boomerang spectrum of a function. We next show that a necessary condition for a low boomerang uniformity of an odd function is for the (βˆ’1)1(-1)( - 1 )-differential uniformity to be low, as well. In fact, in the case of odd APN permutations, they are equal. We apply this result to find the boomerang spectrum of the inverse function and the boomerang uniformity of four other odd APN functions. Moreover, we find a new class of differentially ≀4absent4\leq 4≀ 4-uniform permutations in characteristic pβ‰ 13𝑝13p\neq 13italic_p β‰  13 (respectively, differentially 5-uniform when p=13𝑝13p=13italic_p = 13) that is CCZ-inequivalent to the inverse function. Finally, we provide an upper bound for the differential uniformity of a switched function, thus extending a result of Charpin and KyureghyanΒ [12] to odd characteristic.

Acknowledgements

The research of Mohit Pal is supported by the Research Council of Norway under Grant No. 314395. Pantelimon Stănică thanks the Selmer Center at the University of Bergen for the invitation to visit, and for the excellent working conditions while this paper was started.

Declarations

Conflict of interest The authors declare that they have no conflict of interest regarding the publication of this paper.

References

  • [1] N. Anbar, T. Kalayci, W. Meidl, C. Riera, P. StΔƒnicΔƒ, Pβ„˜Weierstrass-p\wpβ„˜N functions, complete mappings and quasigroup difference sets, J. Combin. Designs 31 (2023), 667–690.
  • [2] D. Bartoli, M. Timpanella, On a generalization of planar functions, J. Algebra Comb. 52 (2020), 187–213.
  • [3] C. Blondeau, A. Canteaut, P. Charpin, Differential properties of power functions, Int. J. Inf. Coding Theory 1(2) (2010), 149–170.
  • [4] C. Blondeau, A. Canteaut, P. Charpin, Differential properties of x↦x2tβˆ’1maps-toπ‘₯superscriptπ‘₯superscript2𝑑1x\mapsto x^{2^{t}-1}italic_x ↦ italic_x start_POSTSUPERSCRIPT 2 start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT, IEEE Trans. Inf. Theory 57(12) (2011), 8127–8137.
  • [5] C. Boura, A. Canteaut, On the boomerang uniformity of cryptographic Sboxes, IACR Trans. Symmetric Cryptol. 2018(3) (2018), 290–310.
  • [6] L. Budaghyan, M. Calderini, I. Villa, On relations between CCZ- and EA-equivalences, Cryptogr. Commun. 12 (2020), 85–100.
  • [7] L. Budaghyan, C. Carlet, G. Leander, Constructing new APN functions from known ones, Finite Fields Appl. 15 (2009), 150–159.
  • [8] L. Budaghyan, C. Carlet, A. Pott, New classes of almost bent and almost perfect nonlinear polynomials, IEEE Trans. Inf. Theory, 52(3) (2006), 1141–1152.
  • [9] N. Borisov, M. Chew, R. Johnson, D. Wagner, Multiplicative differentials, In: J. Daemen, V. Rijmen (eds) Fast Software Encryption. FSE 2002, LNCS 2365, Springer, Berlin, Heidelberg, 2002.
  • [10] C. Carlet, P. Charpin, V. Zinoviev, Codes, bent functions and permutations suitable for DES-like cryptosystems, Des. Codes Cryptgr. 15 (1998), 125–156.
  • [11] R. C. R. Carranza, Construction of new differentially δ𝛿\deltaitalic_δ–uniform families, Ph.D. Dissertation, University of Puerto Rico, Rio Piedras, 2020; available at https://repositorio.upr.edu/bitstream/handle/11721/2378/UPRRP_MATE_ReyesCarranza_2020.pdf?sequence=1&isAllowed=y.
  • [12] P. Charpin, G. Kyureghyan, Monomial functions with linear structure and permutation polynomials, In: Finite Fields: Theory and Applications, Contemp. Math. 518, 3, (16) Amer. Math. Soc., 2010, pp. 99–111.
  • [13] C. Cid, T. Huang, T. Peyrin, Y. Sasaki, L. Song, Boomerang connectivity table: a new cryptanalysis tool, In: J. Nielsen, V. Rijmen (eds.) Adv. in Crypt.-EUROCRYPT 2018, LNCS 10821, pp. 683–714. Springer, Cham (2018).
  • [14] J. F. Dillon, APN polynomials: an update, International Conf. on Finite Fields and Applic. – Fq9, 2009.
  • [15] H. Dobbertin, D. Mills, E. N. Muller, A. Pott, W. Willems, APN functions in odd characteristic, Discr. Math. 267 (2003), 95–112.
  • [16] Y. Edel, A. Pott, A new almost perfect nonlinear function which is not quadratic, Adv. Math. Commun. 3(1) (2009), 59–81.
  • [17] P. Ellingsen, P. Felke, C. Riera, P. StΔƒnicΔƒ, A. Tkachenko, C𝐢Citalic_C-differentials, multiplicative uniformity and (almost) perfect c𝑐citalic_c-nonlinearity, IEEE Trans. Inf. Theory 66(9) (2020), 5781–5789.
  • [18] T. Helleseth, C. Rong, D. Sandberg, New families of almost perfect nonlinear power functions, IEEE Trans. Inf. Theory 45 (1999), 475–485.
  • [19] J. Jeong, N. Koo, S. Kwon, Low c𝑐citalic_c-differential uniformity of the swapped inverse function in odd characteristic, Discret. Appl. Math. 336 (2023), 195–209.
  • [20] S. Jiang, K. Li, Y. Li, L. Qu, Differential and boomerang spectrums of some power permutations, Cryptogr. Commun. 14 (2022), 371–393.
  • [21] K. Li, L. Qu, B. Sun, C. Li, New results about the boomerang uniformity of permutation polynomials, IEEE Trans. Inform. Theory 65(11) (2019), 7542–7553.
  • [22] S. Mesnager, C. Riera, P. StΔƒnicΔƒ, H. Yan, Z. Zhou, Investigation on c-(almost) perfect nonlinear functions, IEEE Trans. Inf. Theory 67(10) (2021), 6916–6925.
  • [23] P. StΔƒnicΔƒ, Investigations on c-Boomerang Uniformity and Perfect Nonlinearity, Discrete Applied Mathematics 304 (2021), 297–314.
  • [24] X. Wang, D. Zheng, L. Hu, Several classes of Pc𝑐citalic_cN power functions over finite fields, Discret. Appl. Math. 322 (2022), 171–182.
  • [25] D. Wagner, The boomerang attack, In: Knudsen, L.R. (ed.) Fast Software Encryption-FSE 1999. LNCS 1636, Springer, Berlin, Heidelberg, pp. 156–170 (1999).