The Differential and Boomerang Properties of a Class of Binomials

SihemΒ MesnagerΒ Member, IEEEΒ andΒ HuaweiΒ Wu S. Mesnager is with the Department of Mathematics, University of Paris VIII, 93526 Saint-Denis, France, also with the Laboratory Analysis, Geometry and Applications (LAGA), UMR 7539, CNRS, University Sorbonne Paris CitΓ©, 93430 Villetaneuse, France, and also with Telecom Paris, Polytechnic Institute of Paris, 91120 Palaiseau, France (e-mail: [email protected])H. Wu is with the Department of Mathematics, University of Paris VIII, 93526 Saint-Denis, France, and also with the Laboratory Analysis, Geometry and Applications (LAGA), UMR 7539, CNRS, University Sorbonne Paris CitΓ©, 93430 Villetaneuse, France (e-mail: [email protected])
Abstract

Let qπ‘žqitalic_q be an odd prime power with q≑3⁒(mod⁒ 4)π‘ž3mod4q\equiv 3\ ({\rm{mod}}\,4)italic_q ≑ 3 ( roman_mod 4 ). In this paper, we study the differential and boomerang properties of the function F2,u⁒(x)=x2⁒(1+u⁒η⁒(x))subscript𝐹2𝑒π‘₯superscriptπ‘₯21π‘’πœ‚π‘₯F_{2,u}(x)=x^{2}\big{(}1+u\eta(x)\big{)}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x ) = italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_x ) ) over 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, where uβˆˆπ”½qβˆ—π‘’superscriptsubscriptπ”½π‘žu\in\mathbb{F}_{q}^{*}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT and Ξ·πœ‚\etaitalic_Ξ· is the quadratic character of 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. We determine the differential uniformity of F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT for any uβˆˆπ”½qβˆ—π‘’superscriptsubscriptπ”½π‘žu\in\mathbb{F}_{q}^{*}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT and determine the differential spectra and boomerang uniformity of the locally-APN functions F2,Β±1subscript𝐹2plus-or-minus1F_{2,\pm 1}italic_F start_POSTSUBSCRIPT 2 , Β± 1 end_POSTSUBSCRIPT, thereby disproving a conjecture proposed in [5] which states that there exist infinitely many qπ‘žqitalic_q and u𝑒uitalic_u such that F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT is an APN function.

Index Terms:
Boomerang uniformity, boomerang spectrum, character sums, differential uniformity, differential spectrum, locally-APN functions, Ness-Helleseth functions, Weil bound

I Introduction

Let 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT be the finite field with qπ‘žqitalic_q elements, where q=pnπ‘žsuperscript𝑝𝑛q=p^{n}italic_q = italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, p𝑝pitalic_p is a prime and n𝑛nitalic_n is a positive integer. For any function f𝑓fitalic_f over 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT and any element aβˆˆπ”½qπ‘Žsubscriptπ”½π‘ža\in\mathbb{F}_{q}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, the derivative of f𝑓fitalic_f at aπ‘Žaitalic_a is defined as

Da⁒f⁒(x)=f⁒(x+a)βˆ’f⁒(x),xβˆˆπ”½q.formulae-sequencesubscriptπ·π‘Žπ‘“π‘₯𝑓π‘₯π‘Žπ‘“π‘₯π‘₯subscriptπ”½π‘žD_{a}f(x)=f(x+a)-f(x),\quad x\in\mathbb{F}_{q}.italic_D start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT italic_f ( italic_x ) = italic_f ( italic_x + italic_a ) - italic_f ( italic_x ) , italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT .

For any a,bβˆˆπ”½qπ‘Žπ‘subscriptπ”½π‘ža,b\in\mathbb{F}_{q}italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, let

Ξ΄f⁒(a,b)=#⁒{xβˆˆπ”½q:Da⁒f⁒(x)=b}.subscriptπ›Ώπ‘“π‘Žπ‘#conditional-setπ‘₯subscriptπ”½π‘žsubscriptπ·π‘Žπ‘“π‘₯𝑏\delta_{f}(a,b)=\#\{x\in\mathbb{F}_{q}:\ D_{a}f(x)=b\}.italic_Ξ΄ start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) = # { italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : italic_D start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT italic_f ( italic_x ) = italic_b } .

The differential uniformity of f𝑓fitalic_f is defined as

Ξ΄f=maxaβˆˆπ”½qβˆ—bβˆˆπ”½q⁑δ⁒(a,b),subscript𝛿𝑓subscriptπ‘Žsuperscriptsubscriptπ”½π‘žπ‘subscriptπ”½π‘žπ›Ώπ‘Žπ‘\delta_{f}=\max\limits_{\begin{subarray}{c}a\in\mathbb{F}_{q}^{*}\\ b\in\mathbb{F}_{q}\end{subarray}}\delta(a,b),italic_Ξ΄ start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = roman_max start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ΄ ( italic_a , italic_b ) ,

which was introduced by Nyberg in [12] to measure the ability of f𝑓fitalic_f, when used as an S-box (substitution box) in a cipher, to resist differential attacks. The differential uniformity is desired to be as low as possible, corresponding to a stronger resistance against differential attacks. If Ξ΄f=1subscript𝛿𝑓1\delta_{f}=1italic_Ξ΄ start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = 1, then f𝑓fitalic_f is called a perfect nonlinear (PN) function, which exists only in odd characteristics. Whereas, if Ξ΄f=2subscript𝛿𝑓2\delta_{f}=2italic_Ξ΄ start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = 2, then f𝑓fitalic_f is called an almost perfect nonlinear (APN) function, which is the minimum possible value for binary fields. When studying the differential properties of a function f𝑓fitalic_f, the differential uniformity is the most basic characteristic that needs to be determined. The differential spectrum of f𝑓fitalic_f can provide more detailed information on the differential properties of f𝑓fitalic_f, which is defined as the following multiset

DSf={Ο‰i: 0≀i≀δf},subscriptDS𝑓conditional-setsubscriptπœ”π‘– 0𝑖subscript𝛿𝑓{\rm{DS}}_{f}=\{\omega_{i}:\ 0\leq i\leq\delta_{f}\},roman_DS start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = { italic_Ο‰ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT : 0 ≀ italic_i ≀ italic_Ξ΄ start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT } ,

where

Ο‰i=#⁒{(a,b)βˆˆπ”½qβˆ—Γ—π”½q:Ξ΄f⁒(a,b)=i}.subscriptπœ”π‘–#conditional-setπ‘Žπ‘superscriptsubscriptπ”½π‘žsubscriptπ”½π‘žsubscriptπ›Ώπ‘“π‘Žπ‘π‘–\omega_{i}=\#\{(a,b)\in\mathbb{F}_{q}^{*}\times\mathbb{F}_{q}:\ \delta_{f}(a,b% )=i\}.italic_Ο‰ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = # { ( italic_a , italic_b ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT Γ— blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : italic_Ξ΄ start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) = italic_i } .

We have the following fundamental property of the differential spectrum (see, for instance, [1]):

βˆ‘i=0Ξ΄fΟ‰i=βˆ‘i=0Ξ΄fi⁒ωi=(qβˆ’1)⁒q.superscriptsubscript𝑖0subscript𝛿𝑓subscriptπœ”π‘–superscriptsubscript𝑖0subscript𝛿𝑓𝑖subscriptπœ”π‘–π‘ž1π‘ž\sum\limits_{i=0}^{\delta_{f}}\omega_{i}=\sum\limits_{i=0}^{\delta_{f}}i\omega% _{i}=(q-1)q.βˆ‘ start_POSTSUBSCRIPT italic_i = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Ξ΄ start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_Ο‰ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = βˆ‘ start_POSTSUBSCRIPT italic_i = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Ξ΄ start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_i italic_Ο‰ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = ( italic_q - 1 ) italic_q . (1)

In [2], when working on the differential properties of power functions over binary fields, Blondeau and Nyberg introduced a new concept called locally-APNness. They showed that a locally-APN S-box could achieve lower differential probabilities compared to S-boxes with differential uniformity 4444, using a cryptographic toy example [3]. Recently, Hu et al. generalized this concept to general functions over arbitrary finite fields [6]. A function f𝑓fitalic_f over 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT is said to be locally-APN if

max⁑{Ξ΄f⁒(a,b):aβˆˆπ”½qβˆ—,bβˆˆπ”½qβˆ–π”½p}=2.:subscriptπ›Ώπ‘“π‘Žπ‘formulae-sequenceπ‘Žsuperscriptsubscriptπ”½π‘žπ‘subscriptπ”½π‘žsubscript𝔽𝑝2\max\{\delta_{f}(a,b):\ a\in\mathbb{F}_{q}^{*},\ b\in\mathbb{F}_{q}\setminus% \mathbb{F}_{p}\}=2.roman_max { italic_Ξ΄ start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) : italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT } = 2 .

The boomerang attack is a variant of the differential attack proposed by Wagner in [14], which combines the differential layers of the upper and lower layers of block ciphers. The quantity measures the resistance of an S-box to boomerang attacks is called the boomerang uniformity, which was introduced by Boura and Canteaut in [4] for permutations over binary fields and was later generalized to general functions over arbitrary finite fields by Li et al. in [7]. The boomerang uniformity of a function f𝑓fitalic_f over 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT is defined as

Ξ²f=maxa,bβˆˆπ”½qβˆ—β‘Ξ²f⁒(a,b),subscript𝛽𝑓subscriptπ‘Žπ‘superscriptsubscriptπ”½π‘žsubscriptπ›½π‘“π‘Žπ‘\beta_{f}=\max\limits_{a,b\in\mathbb{F}_{q}^{*}}\beta_{f}(a,b),italic_Ξ² start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = roman_max start_POSTSUBSCRIPT italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT end_POSTSUBSCRIPT italic_Ξ² start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) ,

where Ξ²f⁒(a,b)subscriptπ›½π‘“π‘Žπ‘\beta_{f}(a,b)italic_Ξ² start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) denotes the number of solutions (x,y)βˆˆπ”½q2π‘₯𝑦superscriptsubscriptπ”½π‘ž2(x,y)\in\mathbb{F}_{q}^{2}( italic_x , italic_y ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT to the following system of equations

{f⁒(x)βˆ’f⁒(y)=b,f⁒(x+a)βˆ’f⁒(y+a)=b.cases𝑓π‘₯𝑓𝑦𝑏otherwise𝑓π‘₯π‘Žπ‘“π‘¦π‘Žπ‘otherwise\begin{cases}f(x)-f(y)=b,\\ f(x+a)-f(y+a)=b.\end{cases}{ start_ROW start_CELL italic_f ( italic_x ) - italic_f ( italic_y ) = italic_b , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_f ( italic_x + italic_a ) - italic_f ( italic_y + italic_a ) = italic_b . end_CELL start_CELL end_CELL end_ROW

Similarly, the boomerang spectrum of f𝑓fitalic_f is defined as the following multiset

BSf={Ξ½i: 0≀i≀βf},subscriptBS𝑓conditional-setsubscriptπœˆπ‘– 0𝑖subscript𝛽𝑓{\rm{BS}}_{f}=\{\nu_{i}:\ 0\leq i\leq\beta_{f}\},roman_BS start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = { italic_Ξ½ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT : 0 ≀ italic_i ≀ italic_Ξ² start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT } ,

where

Ξ½i=#⁒{(a,b)βˆˆπ”½qβˆ—Γ—π”½qβˆ—:Ξ²f⁒(a,b)=i}.subscriptπœˆπ‘–#conditional-setπ‘Žπ‘superscriptsubscriptπ”½π‘žsuperscriptsubscriptπ”½π‘žsubscriptπ›½π‘“π‘Žπ‘π‘–\nu_{i}=\#\{(a,b)\in\mathbb{F}_{q}^{*}\times\mathbb{F}_{q}^{*}:\ \beta_{f}(a,b% )=i\}.italic_Ξ½ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = # { ( italic_a , italic_b ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT Γ— blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT : italic_Ξ² start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) = italic_i } .

From here until the end of this section, we assume that q≑3⁒(mod⁒ 4)π‘ž3mod4q\equiv 3\ ({\rm{mod}}\,4)italic_q ≑ 3 ( roman_mod 4 ). Let C0subscript𝐢0C_{0}italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT (resp., C1subscript𝐢1C_{1}italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT) denote the set of non-zero square (resp., non-square) elements in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. It is known that there exists a unique quadratic character Ξ·πœ‚\etaitalic_Ξ· of 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT which is given by

η⁒(x)={0,if ⁒x=0,1,if ⁒x∈C0,βˆ’1,if ⁒x∈C1.πœ‚π‘₯cases0ifΒ π‘₯01ifΒ π‘₯subscript𝐢01ifΒ π‘₯subscript𝐢1\displaystyle\eta(x)=\left\{\begin{array}[]{ll}0,&\text{if }x=0,\\ 1,&\text{if }x\in C_{0},\\ -1,&\text{if }x\in C_{1}.\end{array}\right.italic_Ξ· ( italic_x ) = { start_ARRAY start_ROW start_CELL 0 , end_CELL start_CELL if italic_x = 0 , end_CELL end_ROW start_ROW start_CELL 1 , end_CELL start_CELL if italic_x ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT , end_CELL end_ROW start_ROW start_CELL - 1 , end_CELL start_CELL if italic_x ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT . end_CELL end_ROW end_ARRAY

Throughout this paper, the symbol Ξ·πœ‚\etaitalic_Ξ· always represents this meaning.

Consider the following function over 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT:

Fu⁒(x)=u⁒xqβˆ’32+xqβˆ’2,subscript𝐹𝑒π‘₯𝑒superscriptπ‘₯π‘ž32superscriptπ‘₯π‘ž2F_{u}(x)=ux^{\frac{q-3}{2}}+x^{q-2},italic_F start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT ( italic_x ) = italic_u italic_x start_POSTSUPERSCRIPT divide start_ARG italic_q - 3 end_ARG start_ARG 2 end_ARG end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT italic_q - 2 end_POSTSUPERSCRIPT ,

where uβˆˆπ”½q𝑒subscriptπ”½π‘žu\in\mathbb{F}_{q}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. It was first studied by Ness and Helleseth in [11] for the ternary case and was later generalized to the general case by Zeng et al. in [17]. They showed that if η⁒(u+1)=η⁒(uβˆ’1)=βˆ’Ξ·β’(5⁒u+3)πœ‚π‘’1πœ‚π‘’1πœ‚5𝑒3\eta(u+1)=\eta(u-1)=-\eta(5u+3)italic_Ξ· ( italic_u + 1 ) = italic_Ξ· ( italic_u - 1 ) = - italic_Ξ· ( 5 italic_u + 3 ) or η⁒(u+1)=η⁒(uβˆ’1)=βˆ’Ξ·β’(5⁒uβˆ’3)πœ‚π‘’1πœ‚π‘’1πœ‚5𝑒3\eta(u+1)=\eta(u-1)=-\eta(5u-3)italic_Ξ· ( italic_u + 1 ) = italic_Ξ· ( italic_u - 1 ) = - italic_Ξ· ( 5 italic_u - 3 ), then Fusubscript𝐹𝑒F_{u}italic_F start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT is an APN function. Subsequently, several papers have been dedicated to studying the differential properties of Fusubscript𝐹𝑒F_{u}italic_F start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT. Zha proved in his PhD dissertation [18] that the differential uniformity of Fusubscript𝐹𝑒F_{u}italic_F start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT is 3333 if η⁒(u+1)=η⁒(uβˆ’1)=η⁒(5⁒u+3)=η⁒(5⁒uβˆ’3)πœ‚π‘’1πœ‚π‘’1πœ‚5𝑒3πœ‚5𝑒3\eta(u+1)=\eta(u-1)=\eta(5u+3)=\eta(5u-3)italic_Ξ· ( italic_u + 1 ) = italic_Ξ· ( italic_u - 1 ) = italic_Ξ· ( 5 italic_u + 3 ) = italic_Ξ· ( 5 italic_u - 3 ). Recently, when p=3𝑝3p=3italic_p = 3, Xia et al. [15] determined the differential uniformity of Fusubscript𝐹𝑒F_{u}italic_F start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT for any uβˆˆπ”½q𝑒subscriptπ”½π‘žu\in\mathbb{F}_{q}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT and expressed the differential spectrum of Fusubscript𝐹𝑒F_{u}italic_F start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT in terms of several quadratic character sums of cubic polynomials for any uβˆˆπ”½q𝑒subscriptπ”½π‘žu\in\mathbb{F}_{q}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with η⁒(u+1)=η⁒(uβˆ’1)πœ‚π‘’1πœ‚π‘’1\eta(u+1)=\eta(u-1)italic_Ξ· ( italic_u + 1 ) = italic_Ξ· ( italic_u - 1 ). Very recently, they generalized in [16] their results to the case of a general odd power qπ‘žqitalic_q satisfying q≑3⁒(mod⁒ 4)π‘ž3mod4q\equiv 3\ ({\rm{mod}}\,{4})italic_q ≑ 3 ( roman_mod 4 ). It is worth mentioning that when u=1𝑒1u=1italic_u = 1 or βˆ’11-1- 1, although Fusubscript𝐹𝑒F_{u}italic_F start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT has a large differential uniformity (equaling q+14π‘ž14\frac{q+1}{4}divide start_ARG italic_q + 1 end_ARG start_ARG 4 end_ARG), it is locally-APN. This was first observed by Lyu et al. in [9], where they also computed the boomerang spectra of FΒ±1subscript𝐹plus-or-minus1F_{\pm 1}italic_F start_POSTSUBSCRIPT Β± 1 end_POSTSUBSCRIPT, revealing the first class of non-PN functions whose boomerang uniformity can attain 00 or 1111.

Note that Fusubscript𝐹𝑒F_{u}italic_F start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT can be rewritten as Fu⁒(x)=xpnβˆ’2⁒(1+u⁒η⁒(x))subscript𝐹𝑒π‘₯superscriptπ‘₯superscript𝑝𝑛21π‘’πœ‚π‘₯F_{u}(x)=x^{p^{n}-2}\big{(}1+u\eta(x)\big{)}italic_F start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT ( italic_x ) = italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_x ) ). This inspires us to consider the following generalization of Fusubscript𝐹𝑒F_{u}italic_F start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT:

Fr,u⁒(x)=xr⁒(1+u⁒η⁒(x)),subscriptπΉπ‘Ÿπ‘’π‘₯superscriptπ‘₯π‘Ÿ1π‘’πœ‚π‘₯F_{r,u}(x)=x^{r}\big{(}1+u\eta(x)\big{)},italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT ( italic_x ) = italic_x start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_x ) ) , (2)

where rβˆˆβ„•+π‘Ÿsubscriptβ„•r\in\mathbb{N}_{+}italic_r ∈ blackboard_N start_POSTSUBSCRIPT + end_POSTSUBSCRIPT and uβˆˆπ”½q𝑒subscriptπ”½π‘žu\in\mathbb{F}_{q}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. The numerical results indicate that many of the Fr,usubscriptπΉπ‘Ÿπ‘’F_{r,u}italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT’s exhibit low differential uniformity. In this paper, we study what appears to be the simplest case, r=2π‘Ÿ2r=2italic_r = 2. Since F2,0subscript𝐹20F_{2,0}italic_F start_POSTSUBSCRIPT 2 , 0 end_POSTSUBSCRIPT is the square function, which has been extensively studied, we always assume that uβ‰ 0𝑒0u\neq 0italic_u β‰  0. In [5], Budaghyan and Pal showed that Ξ΄F2,u≀5subscript𝛿subscript𝐹2𝑒5\delta_{F_{2,u}}\leq 5italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≀ 5 for any uβˆˆπ”½qβˆ–{0,Β±1}𝑒subscriptπ”½π‘ž0plus-or-minus1u\in\mathbb{F}_{q}\setminus\{0,\pm 1\}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– { 0 , Β± 1 }. Moreover, based on their computational results over fields of small orders, they conjectured that there exist infinitely many qπ‘žqitalic_q and u𝑒uitalic_u such that F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT is an APN function. In this paper, we show that the conjecture does not hold by determining the differential uniformity of the functions F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT’s.

We set the following set

𝒰={{0,Β±1}if⁒p=3,{0,Β±1,Β±13}if⁒pβ‰ 3.𝒰cases0plus-or-minus1if𝑝30plus-or-minus1plus-or-minus13if𝑝3\mathcal{U}=\begin{cases}\{0,\pm 1\}&\mbox{if}\ p=3,\\ \{0,\pm 1,\pm\frac{1}{3}\}&\mbox{if}\ p\neq 3.\end{cases}caligraphic_U = { start_ROW start_CELL { 0 , Β± 1 } end_CELL start_CELL if italic_p = 3 , end_CELL end_ROW start_ROW start_CELL { 0 , Β± 1 , Β± divide start_ARG 1 end_ARG start_ARG 3 end_ARG } end_CELL start_CELL if italic_p β‰  3 . end_CELL end_ROW

The remainder of the paper is organized as follows. In Section II, we introduce some basic concepts and several results that will be used later. In Section III, we preliminarily investigate the differential properties of F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT for uβˆˆπ”½qβˆ–{0,Β±1}𝑒subscriptπ”½π‘ž0plus-or-minus1u\in\mathbb{F}_{q}\setminus\{0,\pm 1\}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– { 0 , Β± 1 }. In Section IV, we determine the differential uniformity of F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT for uβˆˆπ”½qβˆ–π’°π‘’subscriptπ”½π‘žπ’°u\in\mathbb{F}_{q}\setminus\mathcal{U}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– caligraphic_U. In Section V, we determine the differential uniformity of F2,Β±13subscript𝐹2plus-or-minus13F_{2,\pm\frac{1}{3}}italic_F start_POSTSUBSCRIPT 2 , Β± divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT when pβ‰ 3𝑝3p\neq 3italic_p β‰  3. In Section VI, we determine the differential spectra and boomerang uniformity of F2,Β±1subscript𝐹2plus-or-minus1F_{2,\pm 1}italic_F start_POSTSUBSCRIPT 2 , Β± 1 end_POSTSUBSCRIPT. Finally, Section VII serves as a conclusion.

II Preliminaries

If qπ‘žqitalic_q is an odd prime power, we use C0subscript𝐢0C_{0}italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT (resp., C1subscript𝐢1C_{1}italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT) to denote the set of non-zero square (resp., non-square) elements in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. If s∈C0𝑠subscript𝐢0s\in C_{0}italic_s ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, we use Β±splus-or-minus𝑠\pm\sqrt{s}Β± square-root start_ARG italic_s end_ARG to denote the two square roots of s𝑠sitalic_s in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. Put

{C00={xβˆˆπ”½q:η⁒(x)=η⁒(x+1)=1},C01={xβˆˆπ”½q:η⁒(x)=1,η⁒(x+1)=βˆ’1},C10={xβˆˆπ”½q:η⁒(x)=βˆ’1,η⁒(x+1)=1},C11={xβˆˆπ”½q:η⁒(x)=η⁒(x+1)=βˆ’1}.casessubscript𝐢00conditional-setπ‘₯subscriptπ”½π‘žπœ‚π‘₯πœ‚π‘₯11otherwisesubscript𝐢01conditional-setπ‘₯subscriptπ”½π‘žformulae-sequenceπœ‚π‘₯1πœ‚π‘₯11otherwisesubscript𝐢10conditional-setπ‘₯subscriptπ”½π‘žformulae-sequenceπœ‚π‘₯1πœ‚π‘₯11otherwisesubscript𝐢11conditional-setπ‘₯subscriptπ”½π‘žπœ‚π‘₯πœ‚π‘₯11otherwise\begin{cases}C_{00}=\{x\in\mathbb{F}_{q}:\ \eta(x)=\eta(x+1)=1\},\\ C_{01}=\{x\in\mathbb{F}_{q}:\ \eta(x)=1,\ \eta(x+1)=-1\},\\ C_{10}=\{x\in\mathbb{F}_{q}:\ \eta(x)=-1,\ \eta(x+1)=1\},\\ C_{11}=\{x\in\mathbb{F}_{q}:\ \eta(x)=\eta(x+1)=-1\}.\end{cases}{ start_ROW start_CELL italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT = { italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : italic_Ξ· ( italic_x ) = italic_Ξ· ( italic_x + 1 ) = 1 } , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT = { italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : italic_Ξ· ( italic_x ) = 1 , italic_Ξ· ( italic_x + 1 ) = - 1 } , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT = { italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : italic_Ξ· ( italic_x ) = - 1 , italic_Ξ· ( italic_x + 1 ) = 1 } , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_C start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT = { italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : italic_Ξ· ( italic_x ) = italic_Ξ· ( italic_x + 1 ) = - 1 } . end_CELL start_CELL end_CELL end_ROW

Then 𝔽q=C00βˆͺC01βˆͺC10βˆͺC11βˆͺ{0,βˆ’1}subscriptπ”½π‘žsubscript𝐢00subscript𝐢01subscript𝐢10subscript𝐢1101\mathbb{F}_{q}=C_{00}\cup C_{01}\cup C_{10}\cup C_{11}\cup\{0,-1\}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT = italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT βˆͺ italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT βˆͺ italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT βˆͺ italic_C start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT βˆͺ { 0 , - 1 }.

Regarding the sizes of the sets Ci⁒jsubscript𝐢𝑖𝑗C_{ij}italic_C start_POSTSUBSCRIPT italic_i italic_j end_POSTSUBSCRIPT’s, we have the following conclusion.

Lemma 1 ([13, Lemma 6]).

For any i,j∈{0,1}𝑖𝑗01i,j\in\{0,1\}italic_i , italic_j ∈ { 0 , 1 }, put (i,j)=#⁒Ci⁒j𝑖𝑗#subscript𝐢𝑖𝑗(i,j)=\#C_{ij}( italic_i , italic_j ) = # italic_C start_POSTSUBSCRIPT italic_i italic_j end_POSTSUBSCRIPT.

  1. 1.

    If q≑1⁒(mod⁒ 4)π‘ž1mod4q\equiv 1\ ({\rm{mod}}\,4)italic_q ≑ 1 ( roman_mod 4 ), then

    (0,0)=qβˆ’54,(0,1)=(1,0)=(1,1)=qβˆ’14;formulae-sequence00π‘ž54011011π‘ž14(0,0)=\frac{q-5}{4},\ (0,1)=(1,0)=(1,1)=\frac{q-1}{4};( 0 , 0 ) = divide start_ARG italic_q - 5 end_ARG start_ARG 4 end_ARG , ( 0 , 1 ) = ( 1 , 0 ) = ( 1 , 1 ) = divide start_ARG italic_q - 1 end_ARG start_ARG 4 end_ARG ;
  2. 2.

    If q≑3⁒(mod⁒ 4)π‘ž3mod4q\equiv 3\ ({\rm{mod}}\,4)italic_q ≑ 3 ( roman_mod 4 ), then

    (0,0)=(1,0)=(1,1)=qβˆ’34,(0,1)=q+14.formulae-sequence001011π‘ž3401π‘ž14(0,0)=(1,0)=(1,1)=\frac{q-3}{4},\ (0,1)=\frac{q+1}{4}.( 0 , 0 ) = ( 1 , 0 ) = ( 1 , 1 ) = divide start_ARG italic_q - 3 end_ARG start_ARG 4 end_ARG , ( 0 , 1 ) = divide start_ARG italic_q + 1 end_ARG start_ARG 4 end_ARG .

The following helpful lemma will be used repeatedly later.

Lemma 2.

Assume that q≑3⁒(mod⁒ 4)π‘ž3mod4q\equiv 3\ ({\rm{mod}}\,{4})italic_q ≑ 3 ( roman_mod 4 ). Let aβˆˆπ”½qπ‘Žsubscriptπ”½π‘ža\in\mathbb{F}_{q}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT and u,uβ€²βˆˆC0𝑒superscript𝑒′subscript𝐢0u,u^{\prime}\in C_{0}italic_u , italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT be such that u+uβ€²=a2𝑒superscript𝑒′superscriptπ‘Ž2u+u^{\prime}=a^{2}italic_u + italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT = italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT. Suppose that ϡ∈{Β±1}italic-Ο΅plus-or-minus1\epsilon\in\{\pm 1\}italic_Ο΅ ∈ { Β± 1 }. Then η⁒(aΒ±u)=Ο΅πœ‚plus-or-minusπ‘Žπ‘’italic-Ο΅\eta(a\pm\sqrt{u})=\epsilonitalic_Ξ· ( italic_a Β± square-root start_ARG italic_u end_ARG ) = italic_Ο΅ if and only if η⁒(aΒ±uβ€²)=η⁒(2)β’Ο΅πœ‚plus-or-minusπ‘Žsuperscriptπ‘’β€²πœ‚2italic-Ο΅\eta(a\pm\sqrt{u^{\prime}})=\eta(2)\epsilonitalic_Ξ· ( italic_a Β± square-root start_ARG italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_ARG ) = italic_Ξ· ( 2 ) italic_Ο΅.

Proof.

By symmetry, it suffices to prove the sufficiency. We assume that η⁒(aΒ±uβ€²)=η⁒(2)β’Ο΅πœ‚plus-or-minusπ‘Žsuperscriptπ‘’β€²πœ‚2italic-Ο΅\eta(a\pm\sqrt{u^{\prime}})=\eta(2)\epsilonitalic_Ξ· ( italic_a Β± square-root start_ARG italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_ARG ) = italic_Ξ· ( 2 ) italic_Ο΅. Since (a+u)⁒(aβˆ’u)=a2βˆ’u=uβ€²βˆˆC0π‘Žπ‘’π‘Žπ‘’superscriptπ‘Ž2𝑒superscript𝑒′subscript𝐢0(a+\sqrt{u})(a-\sqrt{u})=a^{2}-u=u^{\prime}\in C_{0}( italic_a + square-root start_ARG italic_u end_ARG ) ( italic_a - square-root start_ARG italic_u end_ARG ) = italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_u = italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, we have η⁒(aΒ±u)=Ο΅πœ‚plus-or-minusπ‘Žπ‘’italic-Ο΅\eta(a\pm\sqrt{u})=\epsilonitalic_Ξ· ( italic_a Β± square-root start_ARG italic_u end_ARG ) = italic_Ο΅ or η⁒(aΒ±u)=βˆ’Ο΅πœ‚plus-or-minusπ‘Žπ‘’italic-Ο΅\eta(a\pm\sqrt{u})=-\epsilonitalic_Ξ· ( italic_a Β± square-root start_ARG italic_u end_ARG ) = - italic_Ο΅. For a contradiction, assume that η⁒(a+u)=βˆ’Ο΅πœ‚π‘Žπ‘’italic-Ο΅\eta(a+\sqrt{u})=-\epsilonitalic_Ξ· ( italic_a + square-root start_ARG italic_u end_ARG ) = - italic_Ο΅. Then there exists tβˆˆπ”½q𝑑subscriptπ”½π‘žt\in\mathbb{F}_{q}italic_t ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT such that βˆ’Ο΅β’t2=a+uitalic-Ο΅superscript𝑑2π‘Žπ‘’-\epsilon t^{2}=a+\sqrt{u}- italic_Ο΅ italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_a + square-root start_ARG italic_u end_ARG, which implies that

(βˆ’Ο΅β’t2βˆ’a)2=u⇔t4+2⁒ϡ⁒a⁒t2+a2βˆ’u=0.iffsuperscriptitalic-Ο΅superscript𝑑2π‘Ž2𝑒superscript𝑑42italic-Ο΅π‘Žsuperscript𝑑2superscriptπ‘Ž2𝑒0(-\epsilon t^{2}-a)^{2}=u\iff t^{4}+2\epsilon at^{2}+a^{2}-u=0.( - italic_Ο΅ italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_a ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_u ⇔ italic_t start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT + 2 italic_Ο΅ italic_a italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_u = 0 . (3)

Consider the quadratic polynomial x2+2⁒ϡ⁒a⁒x+a2βˆ’usuperscriptπ‘₯22italic-Ο΅π‘Žπ‘₯superscriptπ‘Ž2𝑒x^{2}+2\epsilon ax+a^{2}-uitalic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 2 italic_Ο΅ italic_a italic_x + italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_u, whose discriminant is 4⁒u∈C04𝑒subscript𝐢04u\in C_{0}4 italic_u ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT. Hence, it has two distinct roots x1subscriptπ‘₯1x_{1}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and x2subscriptπ‘₯2x_{2}italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. Since x1⁒x2=a2βˆ’u∈C0subscriptπ‘₯1subscriptπ‘₯2superscriptπ‘Ž2𝑒subscript𝐢0x_{1}x_{2}=a^{2}-u\in C_{0}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_u ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, both x1subscriptπ‘₯1x_{1}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and x2subscriptπ‘₯2x_{2}italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT are square or neither is square. It follows that equation (3) has four distinct solutions or no solution in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. By assumption, it has at least one solution in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, so it has four distinct solutions in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, i.e., Β±x1plus-or-minussubscriptπ‘₯1\pm\sqrt{x_{1}}Β± square-root start_ARG italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG and Β±x2plus-or-minussubscriptπ‘₯2\pm\sqrt{x_{2}}Β± square-root start_ARG italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG. Note that

t4+2⁒ϡ⁒a⁒t2+a2βˆ’usuperscript𝑑42italic-Ο΅π‘Žsuperscript𝑑2superscriptπ‘Ž2𝑒\displaystyle t^{4}+2\epsilon at^{2}+a^{2}-uitalic_t start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT + 2 italic_Ο΅ italic_a italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_u
=\displaystyle=\ = (t+x1)⁒(tβˆ’x1)⁒(t+x2)⁒(tβˆ’x2)𝑑subscriptπ‘₯1𝑑subscriptπ‘₯1𝑑subscriptπ‘₯2𝑑subscriptπ‘₯2\displaystyle(t+\sqrt{x_{1}})(t-\sqrt{x_{1}})(t+\sqrt{x_{2}})(t-\sqrt{x_{2}})( italic_t + square-root start_ARG italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ) ( italic_t - square-root start_ARG italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ) ( italic_t + square-root start_ARG italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG ) ( italic_t - square-root start_ARG italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG )
=\displaystyle=\ = (t2+c⁒t+d)⁒(t2βˆ’c⁒t+d),superscript𝑑2𝑐𝑑𝑑superscript𝑑2𝑐𝑑𝑑\displaystyle(t^{2}+ct+d)(t^{2}-ct+d),( italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_c italic_t + italic_d ) ( italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_c italic_t + italic_d ) , (4)

where c=x1+x2𝑐subscriptπ‘₯1subscriptπ‘₯2c=\sqrt{x_{1}}+\sqrt{x_{2}}italic_c = square-root start_ARG italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG + square-root start_ARG italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG and d=x1⁒x2𝑑subscriptπ‘₯1subscriptπ‘₯2d=\sqrt{x_{1}}\sqrt{x_{2}}italic_d = square-root start_ARG italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG square-root start_ARG italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG. Comparing the coefficients of t2superscript𝑑2t^{2}italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT and t0superscript𝑑0t^{0}italic_t start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT, we have βˆ’c2+2⁒d=2⁒ϡ⁒asuperscript𝑐22𝑑2italic-Ο΅π‘Ž-c^{2}+2d=2\epsilon a- italic_c start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 2 italic_d = 2 italic_Ο΅ italic_a and d2=a2βˆ’u=uβ€²superscript𝑑2superscriptπ‘Ž2𝑒superscript𝑒′d^{2}=a^{2}-u=u^{\prime}italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_u = italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT, which implies that d=u′𝑑superscript𝑒′d=\sqrt{u^{\prime}}italic_d = square-root start_ARG italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_ARG or d=βˆ’u′𝑑superscript𝑒′d=-\sqrt{u^{\prime}}italic_d = - square-root start_ARG italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_ARG. Moreover, since polynomial (II) has four distinct roots in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, we have η⁒(c2βˆ’4⁒d)=1πœ‚superscript𝑐24𝑑1\eta(c^{2}-4d)=1italic_Ξ· ( italic_c start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 italic_d ) = 1. However, we have c2βˆ’4⁒d=2⁒(dβˆ’Ο΅β’a)βˆ’4⁒d=βˆ’2⁒(d+ϡ⁒a)=βˆ’2⁒ϡ⁒(a+ϡ⁒d)superscript𝑐24𝑑2𝑑italic-Ο΅π‘Ž4𝑑2𝑑italic-Ο΅π‘Ž2italic-Ο΅π‘Žitalic-ϡ𝑑c^{2}-4d=2(d-\epsilon a)-4d=-2(d+\epsilon a)=-2\epsilon(a+\epsilon d)italic_c start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 italic_d = 2 ( italic_d - italic_Ο΅ italic_a ) - 4 italic_d = - 2 ( italic_d + italic_Ο΅ italic_a ) = - 2 italic_Ο΅ ( italic_a + italic_Ο΅ italic_d ), which implies that η⁒(a+ϡ⁒d)=βˆ’Ξ·β’(2)β’Ο΅πœ‚π‘Žitalic-Ο΅π‘‘πœ‚2italic-Ο΅\eta(a+\epsilon d)=-\eta(2)\epsilonitalic_Ξ· ( italic_a + italic_Ο΅ italic_d ) = - italic_Ξ· ( 2 ) italic_Ο΅ (note that η⁒(βˆ’1)=βˆ’1πœ‚11\eta(-1)=-1italic_Ξ· ( - 1 ) = - 1 since q≑3⁒(mod⁒ 4)π‘ž3mod4q\equiv 3\ ({\rm{mod}}\,4)italic_q ≑ 3 ( roman_mod 4 )). This contradicts our assumption that η⁒(aΒ±uβ€²)=η⁒(2)β’Ο΅πœ‚plus-or-minusπ‘Žsuperscriptπ‘’β€²πœ‚2italic-Ο΅\eta(a\pm\sqrt{u^{\prime}})=\eta(2)\epsilonitalic_Ξ· ( italic_a Β± square-root start_ARG italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_ARG ) = italic_Ξ· ( 2 ) italic_Ο΅. Hence η⁒(aΒ±u)=Ο΅πœ‚plus-or-minusπ‘Žπ‘’italic-Ο΅\eta(a\pm\sqrt{u})=\epsilonitalic_Ξ· ( italic_a Β± square-root start_ARG italic_u end_ARG ) = italic_Ο΅. ∎

An important tool used later in this paper is estimating rational points on algebraic curves over finite fields. Here, we only provide a minimal introduction to the necessary concepts.

Let qπ‘žqitalic_q be an arbitrary prime power. For any polynomial fβˆˆπ”½q⁒[x1,β‹―,xn]𝑓subscriptπ”½π‘žsubscriptπ‘₯1β‹―subscriptπ‘₯𝑛f\in\mathbb{F}_{q}[x_{1},\cdots,x_{n}]italic_f ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , β‹― , italic_x start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ], we use Af⁒(𝔽q)subscript𝐴𝑓subscriptπ”½π‘žA_{f}(\mathbb{F}_{q})italic_A start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) to denote the zero set of f𝑓fitalic_f in 𝔽qnsuperscriptsubscriptπ”½π‘žπ‘›\mathbb{F}_{q}^{n}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, i.e.,

Af⁒(𝔽q)={(a1,β‹―,an)βˆˆπ”½qn:f⁒(a1,β‹―,an)=0}.subscript𝐴𝑓subscriptπ”½π‘žconditional-setsubscriptπ‘Ž1β‹―subscriptπ‘Žπ‘›superscriptsubscriptπ”½π‘žπ‘›π‘“subscriptπ‘Ž1β‹―subscriptπ‘Žπ‘›0A_{f}(\mathbb{F}_{q})=\{(a_{1},\cdots,a_{n})\in\mathbb{F}_{q}^{n}:\ f(a_{1},% \cdots,a_{n})=0\}.italic_A start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) = { ( italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , β‹― , italic_a start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT : italic_f ( italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , β‹― , italic_a start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) = 0 } .

We need the following definition of absolute irreducibility.

Definition 1.

Let F𝐹Fitalic_F be a field. A polynomial f∈F⁒[x1,β‹―,xn]𝑓𝐹subscriptπ‘₯1β‹―subscriptπ‘₯𝑛f\in F[x_{1},\cdots,x_{n}]italic_f ∈ italic_F [ italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , β‹― , italic_x start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ] is said to be absolutely irreducible if it is irreducible over F¯¯𝐹\overline{F}overΒ― start_ARG italic_F end_ARG, the algebraic closure of F𝐹Fitalic_F.

The following is a variation of the well-known Weil estimate.

Theorem 1 ([10, Theorem 7.1.9]).

If fβˆˆπ”½q⁒[x1,β‹―,xn]𝑓subscriptπ”½π‘žsubscriptπ‘₯1β‹―subscriptπ‘₯𝑛f\in\mathbb{F}_{q}[x_{1},\cdots,x_{n}]italic_f ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , β‹― , italic_x start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ] is an absolutely irreducible polynomial of degree d>0𝑑0d>0italic_d > 0, then

|#⁒Af⁒(𝔽q)βˆ’qnβˆ’1|≀(dβˆ’1)⁒(dβˆ’2)⁒qnβˆ’32+5⁒d133⁒qnβˆ’2.#subscript𝐴𝑓subscriptπ”½π‘žsuperscriptπ‘žπ‘›1𝑑1𝑑2superscriptπ‘žπ‘›325superscript𝑑133superscriptπ‘žπ‘›2\left|\#A_{f}(\mathbb{F}_{q})-q^{n-1}\right|\leq(d-1)(d-2)q^{n-\frac{3}{2}}+5d% ^{\frac{13}{3}}q^{n-2}.| # italic_A start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) - italic_q start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT | ≀ ( italic_d - 1 ) ( italic_d - 2 ) italic_q start_POSTSUPERSCRIPT italic_n - divide start_ARG 3 end_ARG start_ARG 2 end_ARG end_POSTSUPERSCRIPT + 5 italic_d start_POSTSUPERSCRIPT divide start_ARG 13 end_ARG start_ARG 3 end_ARG end_POSTSUPERSCRIPT italic_q start_POSTSUPERSCRIPT italic_n - 2 end_POSTSUPERSCRIPT .

Let F𝐹Fitalic_F be a field. Note that a bivariate polynomial f⁒(x,y)∈F⁒[x,y]𝑓π‘₯𝑦𝐹π‘₯𝑦f(x,y)\in F[x,y]italic_f ( italic_x , italic_y ) ∈ italic_F [ italic_x , italic_y ] can be viewed as a univariate polynomial over the ring F⁒[x]𝐹delimited-[]π‘₯F[x]italic_F [ italic_x ]. If f⁒(x,y)𝑓π‘₯𝑦f(x,y)italic_f ( italic_x , italic_y ) has the form f⁒(x,y)=yk+fkβˆ’1⁒(x)⁒ykβˆ’1+β‹―+f0⁒(x)𝑓π‘₯𝑦superscriptπ‘¦π‘˜subscriptπ‘“π‘˜1π‘₯superscriptπ‘¦π‘˜1β‹―subscript𝑓0π‘₯f(x,y)=y^{k}+f_{k-1}(x)y^{k-1}+\cdots+f_{0}(x)italic_f ( italic_x , italic_y ) = italic_y start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT + italic_f start_POSTSUBSCRIPT italic_k - 1 end_POSTSUBSCRIPT ( italic_x ) italic_y start_POSTSUPERSCRIPT italic_k - 1 end_POSTSUPERSCRIPT + β‹― + italic_f start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( italic_x ), where fi⁒(x)∈F⁒[x]subscript𝑓𝑖π‘₯𝐹delimited-[]π‘₯f_{i}(x)\in F[x]italic_f start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_x ) ∈ italic_F [ italic_x ] for 0≀i≀kβˆ’10π‘–π‘˜10\leq i\leq k-10 ≀ italic_i ≀ italic_k - 1, then the irreducibility of f𝑓fitalic_f in F⁒[x,y]𝐹π‘₯𝑦F[x,y]italic_F [ italic_x , italic_y ] is equivalent to its irreducibility as a polynomial over F⁒[x]𝐹delimited-[]π‘₯F[x]italic_F [ italic_x ]. Thus, in this case, we only need to consider the irreducibility of univariate polynomials over rings. The following two simple lemmas will play a crucial role in verifying the absolute irreducibility of bivariate polynomials later.

Lemma 3.

Let R𝑅Ritalic_R be an integral domain and A,B∈R𝐴𝐡𝑅A,B\in Ritalic_A , italic_B ∈ italic_R. If neither A2βˆ’4⁒Bsuperscript𝐴24𝐡A^{2}-4Bitalic_A start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 italic_B nor B𝐡Bitalic_B is a square element in R𝑅Ritalic_R, then the polynomial f⁒(x)=x4+A⁒x2+B𝑓π‘₯superscriptπ‘₯4𝐴superscriptπ‘₯2𝐡f(x)=x^{4}+Ax^{2}+Bitalic_f ( italic_x ) = italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT + italic_A italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_B is irreducible in R⁒[x]𝑅delimited-[]π‘₯R[x]italic_R [ italic_x ].

Proof.

Assume that f⁒(x)𝑓π‘₯f(x)italic_f ( italic_x ) can be factored as the product of two quadratic polynomials, i.e.,

f⁒(x)=(x2+A1⁒x+B1)⁒(x2+A2⁒x+B2).𝑓π‘₯superscriptπ‘₯2subscript𝐴1π‘₯subscript𝐡1superscriptπ‘₯2subscript𝐴2π‘₯subscript𝐡2f(x)=(x^{2}+A_{1}x+B_{1})(x^{2}+A_{2}x+B_{2}).italic_f ( italic_x ) = ( italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x + italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ( italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_A start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_x + italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) .

Comparing the coefficients of x3superscriptπ‘₯3x^{3}italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT and xπ‘₯xitalic_x on both sides, we have

A1+A2=0,A1⁒B2+A2⁒B1=0.formulae-sequencesubscript𝐴1subscript𝐴20subscript𝐴1subscript𝐡2subscript𝐴2subscript𝐡10A_{1}+A_{2}=0,\qquad A_{1}B_{2}+A_{2}B_{1}=0.italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_A start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 0 , italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + italic_A start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 0 .

If A1=A2=0subscript𝐴1subscript𝐴20A_{1}=A_{2}=0italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_A start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 0, then we have B1+B2=Asubscript𝐡1subscript𝐡2𝐴B_{1}+B_{2}=Aitalic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_A and B1⁒B2=Bsubscript𝐡1subscript𝐡2𝐡B_{1}B_{2}=Bitalic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_B, which implies that A2βˆ’4⁒B=(B1βˆ’B2)2superscript𝐴24𝐡superscriptsubscript𝐡1subscript𝐡22A^{2}-4B=(B_{1}-B_{2})^{2}italic_A start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 italic_B = ( italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT is a square element in R𝑅Ritalic_R. This contradicts our hypothesis. Hence, both A1subscript𝐴1A_{1}italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and A2subscript𝐴2A_{2}italic_A start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT are non-zero, which implies that B1=B2subscript𝐡1subscript𝐡2B_{1}=B_{2}italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. Then, B=B12𝐡superscriptsubscript𝐡12B=B_{1}^{2}italic_B = italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT is a square element in R𝑅Ritalic_R, which contradicts our hypothesis. Hence, f⁒(x)𝑓π‘₯f(x)italic_f ( italic_x ) cannot be factored as the product of two quadratic polynomials.

Now assume that f⁒(x)𝑓π‘₯f(x)italic_f ( italic_x ) can be factored as the product of a linear and cubic polynomial. Then f⁒(x)𝑓π‘₯f(x)italic_f ( italic_x ) has a root in R𝑅Ritalic_R, say aπ‘Žaitalic_a, which implies that x1=a2subscriptπ‘₯1superscriptπ‘Ž2x_{1}=a^{2}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT is a root of the quadratic polynomial f~⁒(x)=x2+A⁒x+B~𝑓π‘₯superscriptπ‘₯2𝐴π‘₯𝐡\tilde{f}(x)=x^{2}+Ax+Bover~ start_ARG italic_f end_ARG ( italic_x ) = italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_A italic_x + italic_B. It follows that f~⁒(x)~𝑓π‘₯\tilde{f}(x)over~ start_ARG italic_f end_ARG ( italic_x ) has another root x2subscriptπ‘₯2x_{2}italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT in R𝑅Ritalic_R, with x1+x2=βˆ’Asubscriptπ‘₯1subscriptπ‘₯2𝐴x_{1}+x_{2}=-Aitalic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = - italic_A and x1⁒x2=Bsubscriptπ‘₯1subscriptπ‘₯2𝐡x_{1}x_{2}=Bitalic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_B. Then, we again have A2βˆ’4⁒Bsuperscript𝐴24𝐡A^{2}-4Bitalic_A start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 italic_B, a square element in R𝑅Ritalic_R, which contradicts our hypothesis. Hence f⁒(x)𝑓π‘₯f(x)italic_f ( italic_x ) is irreducible in R⁒[x]𝑅delimited-[]π‘₯R[x]italic_R [ italic_x ]. ∎

Lemma 4.

Let R𝑅Ritalic_R be an integral domain such as 2β‰ 0202\neq 02 β‰  0 and A,B∈R𝐴𝐡𝑅A,B\in Ritalic_A , italic_B ∈ italic_R. If f⁒(x)=x4+A⁒x2+B𝑓π‘₯superscriptπ‘₯4𝐴superscriptπ‘₯2𝐡f(x)=x^{4}+Ax^{2}+Bitalic_f ( italic_x ) = italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT + italic_A italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_B is a square element in R⁒[x]𝑅delimited-[]π‘₯R[x]italic_R [ italic_x ], then A2βˆ’4⁒B=0superscript𝐴24𝐡0A^{2}-4B=0italic_A start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 italic_B = 0.

Proof.

Assume that f⁒(x)=(x2+A1⁒x+B1)2𝑓π‘₯superscriptsuperscriptπ‘₯2subscript𝐴1π‘₯subscript𝐡12f(x)=(x^{2}+A_{1}x+B_{1})^{2}italic_f ( italic_x ) = ( italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x + italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT. Comparing the coefficients of all terms on both sides, we have

2⁒A1=0,2⁒B1+A12=A,2⁒A1⁒B1=0,B12=B.formulae-sequence2subscript𝐴10formulae-sequence2subscript𝐡1superscriptsubscript𝐴12𝐴formulae-sequence2subscript𝐴1subscript𝐡10superscriptsubscript𝐡12𝐡2A_{1}=0,\quad 2B_{1}+A_{1}^{2}=A,\quad 2A_{1}B_{1}=0,\quad B_{1}^{2}=B.2 italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 0 , 2 italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_A , 2 italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 0 , italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_B .

It follows that A1=0subscript𝐴10A_{1}=0italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 0, A=2⁒B1𝐴2subscript𝐡1A=2B_{1}italic_A = 2 italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and B=B12𝐡superscriptsubscript𝐡12B=B_{1}^{2}italic_B = italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, which implies that A2βˆ’4⁒B=0superscript𝐴24𝐡0A^{2}-4B=0italic_A start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 italic_B = 0. ∎

The character sum is a powerful tool in both theory and application. Below, we recall some facts about character sums of the form βˆ‘aβˆˆπ”½qψ⁒(f⁒(a))subscriptπ‘Žsubscriptπ”½π‘žπœ“π‘“π‘Ž\sum_{a\in\mathbb{F}_{q}}\psi\big{(}f(a)\big{)}βˆ‘ start_POSTSUBSCRIPT italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_ψ ( italic_f ( italic_a ) ) where f⁒(x)βˆˆπ”½q⁒[x]𝑓π‘₯subscriptπ”½π‘ždelimited-[]π‘₯f(x)\in\mathbb{F}_{q}[x]italic_f ( italic_x ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] and Οˆπœ“\psiitalic_ψ is a multiplicative character of 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. Such character sums are called Weil sums.

If f𝑓fitalic_f is a quadratic polynomial and ψ=Ξ·πœ“πœ‚\psi=\etaitalic_ψ = italic_Ξ·, then we can determine the exact value of the associated Weil sum.

Lemma 5 ([8, Theorem 5.48]).

Let qπ‘žqitalic_q be an odd prime power and let f⁒(x)=a2⁒x2+a1⁒x+a0βˆˆπ”½q⁒[x]𝑓π‘₯subscriptπ‘Ž2superscriptπ‘₯2subscriptπ‘Ž1π‘₯subscriptπ‘Ž0subscriptπ”½π‘ždelimited-[]π‘₯f(x)=a_{2}x^{2}+a_{1}x+a_{0}\in\mathbb{F}_{q}[x]italic_f ( italic_x ) = italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x + italic_a start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] with a2β‰ 0subscriptπ‘Ž20a_{2}\neq 0italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT β‰  0. Put d=a12βˆ’4⁒a0⁒a2𝑑superscriptsubscriptπ‘Ž124subscriptπ‘Ž0subscriptπ‘Ž2d=a_{1}^{2}-4a_{0}a_{2}italic_d = italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 italic_a start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. Then

βˆ‘xβˆˆπ”½qη⁒(f⁒(x))={βˆ’Ξ·β’(a2),if ⁒dβ‰ 0,(qβˆ’1)⁒η⁒(a2),if ⁒d=0.subscriptπ‘₯subscriptπ”½π‘žπœ‚π‘“π‘₯casesπœ‚subscriptπ‘Ž2if 𝑑0π‘ž1πœ‚subscriptπ‘Ž2if 𝑑0\sum\limits_{x\in\mathbb{F}_{q}}\eta\big{(}f(x)\big{)}=\begin{cases}-\eta(a_{2% }),&\mbox{if }d\neq 0,\\ (q-1)\eta(a_{2}),&\mbox{if }d=0.\end{cases}βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_f ( italic_x ) ) = { start_ROW start_CELL - italic_Ξ· ( italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) , end_CELL start_CELL if italic_d β‰  0 , end_CELL end_ROW start_ROW start_CELL ( italic_q - 1 ) italic_Ξ· ( italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) , end_CELL start_CELL if italic_d = 0 . end_CELL end_ROW

The counting problem in the following Lemma can be addressed using Lemma 5.

Lemma 6 ([8, Lemma 6.24]).

Let qπ‘žqitalic_q be an odd prime power, bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT and a1,a2βˆˆπ”½qβˆ—subscriptπ‘Ž1subscriptπ‘Ž2superscriptsubscriptπ”½π‘ža_{1},a_{2}\in\mathbb{F}_{q}^{*}italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. Then

#⁒{(x1,x2)βˆˆπ”½q2:a1⁒x12+a2⁒x22=b}=q+ν⁒(b)⁒η⁒(βˆ’a1⁒a2),#conditional-setsubscriptπ‘₯1subscriptπ‘₯2superscriptsubscriptπ”½π‘ž2subscriptπ‘Ž1superscriptsubscriptπ‘₯12subscriptπ‘Ž2superscriptsubscriptπ‘₯22π‘π‘žπœˆπ‘πœ‚subscriptπ‘Ž1subscriptπ‘Ž2\#\left\{(x_{1},x_{2})\in\mathbb{F}_{q}^{2}:\ a_{1}x_{1}^{2}+a_{2}x_{2}^{2}=b% \right\}=q+\nu(b)\eta(-a_{1}a_{2}),# { ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_b } = italic_q + italic_Ξ½ ( italic_b ) italic_Ξ· ( - italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ,

where the integer-valued function ν𝜈\nuitalic_Ξ½ on 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT is defined by ν⁒(b)=βˆ’1πœˆπ‘1\nu(b)=-1italic_Ξ½ ( italic_b ) = - 1 for bβˆˆπ”½qβˆ—π‘superscriptsubscriptπ”½π‘žb\in\mathbb{F}_{q}^{*}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT and ν⁒(0)=qβˆ’1𝜈0π‘ž1\nu(0)=q-1italic_Ξ½ ( 0 ) = italic_q - 1.

We need the following result of the character sum.

Lemma 7.

Let qπ‘žqitalic_q be an odd prime power such that q≑3⁒(mod⁒ 4)π‘ž3mod4q\equiv 3\ ({\rm{mod}}\,4)italic_q ≑ 3 ( roman_mod 4 ), then

βˆ‘xβˆˆπ”½qη⁒(x4βˆ’1)=βˆ’1.subscriptπ‘₯subscriptπ”½π‘žπœ‚superscriptπ‘₯411\sum\limits_{x\in\mathbb{F}_{q}}\eta(x^{4}-1)=-1.βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT - 1 ) = - 1 .
Proof.

Let y∈C0𝑦subscript𝐢0y\in C_{0}italic_y ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT. Then y=z2𝑦superscript𝑧2y=z^{2}italic_y = italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT for some zβˆˆπ”½qβˆ—π‘§superscriptsubscriptπ”½π‘žz\in\mathbb{F}_{q}^{*}italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. Since η⁒(z)⁒η⁒(βˆ’z)=η⁒(βˆ’y)=βˆ’1πœ‚π‘§πœ‚π‘§πœ‚π‘¦1\eta(z)\eta(-z)=\eta(-y)=-1italic_Ξ· ( italic_z ) italic_Ξ· ( - italic_z ) = italic_Ξ· ( - italic_y ) = - 1, we have η⁒(z)=βˆ’Ξ·β’(βˆ’z)πœ‚π‘§πœ‚π‘§\eta(z)=-\eta(-z)italic_Ξ· ( italic_z ) = - italic_Ξ· ( - italic_z ). We may assume that η⁒(z)=1πœ‚π‘§1\eta(z)=1italic_Ξ· ( italic_z ) = 1, and then z=x2𝑧superscriptπ‘₯2z=x^{2}italic_z = italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT for some xβˆˆπ”½qβˆ—π‘₯superscriptsubscriptπ”½π‘žx\in\mathbb{F}_{q}^{*}italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT, which implies that y=x4𝑦superscriptπ‘₯4y=x^{4}italic_y = italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT. Hence C0={x4:xβˆˆπ”½qβˆ—}subscript𝐢0conditional-setsuperscriptπ‘₯4π‘₯superscriptsubscriptπ”½π‘žC_{0}=\{x^{4}:\ x\in\mathbb{F}_{q}^{*}\}italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = { italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT : italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT }. Moreover, for any y∈C0𝑦subscript𝐢0y\in C_{0}italic_y ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, there exist exactly two elements xβˆˆπ”½qβˆ—π‘₯superscriptsubscriptπ”½π‘žx\in\mathbb{F}_{q}^{*}italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT such that y=x4𝑦superscriptπ‘₯4y=x^{4}italic_y = italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT. It follows that

βˆ‘xβˆˆπ”½qη⁒(x4βˆ’1)subscriptπ‘₯subscriptπ”½π‘žπœ‚superscriptπ‘₯41\displaystyle\sum\limits_{x\in\mathbb{F}_{q}}\eta(x^{4}-1)βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT - 1 ) =η⁒(βˆ’1)+2β’βˆ‘y∈C0η⁒(yβˆ’1)absentπœ‚12subscript𝑦subscript𝐢0πœ‚π‘¦1\displaystyle=\eta(-1)+2\sum\limits_{y\in C_{0}}\eta(y-1)= italic_Ξ· ( - 1 ) + 2 βˆ‘ start_POSTSUBSCRIPT italic_y ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_y - 1 )
=βˆ‘xβˆˆπ”½qη⁒(x2βˆ’1)=βˆ’1absentsubscriptπ‘₯subscriptπ”½π‘žπœ‚superscriptπ‘₯211\displaystyle=\sum\limits_{x\in\mathbb{F}_{q}}\eta(x^{2}-1)=-1= βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 1 ) = - 1

by Lemma 5. ∎

Jacobsthal sums are also a class of Weil sums that have been extensively studied.

Definition 2.

Let qπ‘žqitalic_q be an odd prime number, nβˆˆβ„•+𝑛subscriptβ„•n\in\mathbb{N}_{+}italic_n ∈ blackboard_N start_POSTSUBSCRIPT + end_POSTSUBSCRIPT and aβˆˆπ”½qβˆ—π‘Žsuperscriptsubscriptπ”½π‘ža\in\mathbb{F}_{q}^{*}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. The sum

Hn⁒(a)=βˆ‘xβˆˆπ”½qη⁒(xn+1+a⁒x)subscriptπ»π‘›π‘Žsubscriptπ‘₯subscriptπ”½π‘žπœ‚superscriptπ‘₯𝑛1π‘Žπ‘₯H_{n}(a)=\sum\limits_{x\in\mathbb{F}_{q}}\eta(x^{n+1}+ax)italic_H start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ( italic_a ) = βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_x start_POSTSUPERSCRIPT italic_n + 1 end_POSTSUPERSCRIPT + italic_a italic_x )

is called a Jacobsthal sum.

Lemma 8 ([8, Theorem 5.52]).

Let qπ‘žqitalic_q be an odd prime number, nβˆˆβ„•+𝑛subscriptβ„•n\in\mathbb{N}_{+}italic_n ∈ blackboard_N start_POSTSUBSCRIPT + end_POSTSUBSCRIPT and aβˆˆπ”½qβˆ—π‘Žsuperscriptsubscriptπ”½π‘ža\in\mathbb{F}_{q}^{*}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. We have Hn⁒(a)=0subscriptπ»π‘›π‘Ž0H_{n}(a)=0italic_H start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ( italic_a ) = 0 if the largest power of 2222 dividing qβˆ’1π‘ž1q-1italic_q - 1 also divides n𝑛nitalic_n.

Remark.

If q≑3⁒(mod⁒ 4)π‘ž3mod4q\equiv 3\ ({\rm{mod}}\,4)italic_q ≑ 3 ( roman_mod 4 ), then the largest power of 2222 dividing qβˆ’1π‘ž1q-1italic_q - 1 is 2222, which implies that Hn⁒(a)=0subscriptπ»π‘›π‘Ž0H_{n}(a)=0italic_H start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ( italic_a ) = 0 for any even n𝑛nitalic_n and aβˆˆπ”½qβˆ—π‘Žsuperscriptsubscriptπ”½π‘ža\in\mathbb{F}_{q}^{*}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT.

For a general polynomial f𝑓fitalic_f, we have the following estimate for the associated Weil sum.

Theorem 2 ([8, Theorem 5.41]).

Let qπ‘žqitalic_q be an odd prime power, let Οˆπœ“\psiitalic_ψ be a multiplicative character of 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT of order m>1π‘š1m>1italic_m > 1, and let fβˆˆπ”½q⁒[x]𝑓subscriptπ”½π‘ždelimited-[]π‘₯f\in\mathbb{F}_{q}[x]italic_f ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] be a monic polynomial of positive degree that is not an mπ‘šmitalic_m-th power of a polynomial. Let d𝑑ditalic_d be the number of distinct roots of f𝑓fitalic_f in its splitting field over 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. Then for every aβˆˆπ”½qπ‘Žsubscriptπ”½π‘ža\in\mathbb{F}_{q}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, we have

|βˆ‘xβˆˆπ”½qψ⁒(a⁒f⁒(x))|≀(dβˆ’1)⁒q.subscriptπ‘₯subscriptπ”½π‘žπœ“π‘Žπ‘“π‘₯𝑑1π‘ž\left|\sum\limits_{x\in\mathbb{F}_{q}}\psi\big{(}af(x)\big{)}\right|\leq(d-1)% \sqrt{q}.| βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_ψ ( italic_a italic_f ( italic_x ) ) | ≀ ( italic_d - 1 ) square-root start_ARG italic_q end_ARG .

The following lemma about quadratic character sums of cubic polynomials will also be used later.

Lemma 9.

Let qπ‘žqitalic_q be an odd prime power and let a,b,c,dβˆˆπ”½qπ‘Žπ‘π‘π‘‘subscriptπ”½π‘ža,b,c,d\in\mathbb{F}_{q}italic_a , italic_b , italic_c , italic_d ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with a,dβ‰ 0π‘Žπ‘‘0a,d\neq 0italic_a , italic_d β‰  0. Then

βˆ‘xβˆˆπ”½qη⁒(a⁒x3+b⁒x2+c⁒x+d)⁒η⁒(x)subscriptπ‘₯subscriptπ”½π‘žπœ‚π‘Žsuperscriptπ‘₯3𝑏superscriptπ‘₯2𝑐π‘₯π‘‘πœ‚π‘₯\displaystyle\sum\limits_{x\in\mathbb{F}_{q}}\eta(ax^{3}+bx^{2}+cx+d)\eta(x)βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_a italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + italic_b italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_c italic_x + italic_d ) italic_Ξ· ( italic_x )
=\displaystyle=\ = βˆ’Ξ·β’(a)+βˆ‘xβˆˆπ”½qη⁒(d⁒x3+c⁒x2+b⁒x+a).πœ‚π‘Žsubscriptπ‘₯subscriptπ”½π‘žπœ‚π‘‘superscriptπ‘₯3𝑐superscriptπ‘₯2𝑏π‘₯π‘Ž\displaystyle-\eta(a)+\sum\limits_{x\in\mathbb{F}_{q}}\eta(dx^{3}+cx^{2}+bx+a).- italic_Ξ· ( italic_a ) + βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_d italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + italic_c italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_b italic_x + italic_a ) .
Proof.

We have

βˆ‘xβˆˆπ”½qη⁒(a⁒x3+b⁒x2+c⁒x+d)⁒η⁒(x)subscriptπ‘₯subscriptπ”½π‘žπœ‚π‘Žsuperscriptπ‘₯3𝑏superscriptπ‘₯2𝑐π‘₯π‘‘πœ‚π‘₯\displaystyle\sum\limits_{x\in\mathbb{F}_{q}}\eta(ax^{3}+bx^{2}+cx+d)\eta(x)βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_a italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + italic_b italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_c italic_x + italic_d ) italic_Ξ· ( italic_x )
=\displaystyle=\ = βˆ‘xβˆˆπ”½qβˆ—Ξ·β’(a⁒x3+b⁒x2+c⁒x+d)⁒η⁒(x)subscriptπ‘₯superscriptsubscriptπ”½π‘žπœ‚π‘Žsuperscriptπ‘₯3𝑏superscriptπ‘₯2𝑐π‘₯π‘‘πœ‚π‘₯\displaystyle\sum\limits_{x\in\mathbb{F}_{q}^{*}}\eta(ax^{3}+bx^{2}+cx+d)\eta(x)βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_a italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + italic_b italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_c italic_x + italic_d ) italic_Ξ· ( italic_x )
=\displaystyle=\ = βˆ‘xβˆˆπ”½qβˆ—Ξ·β’(a⁒x3+b⁒x2+c⁒x+d)⁒η⁒(xβˆ’3)subscriptπ‘₯superscriptsubscriptπ”½π‘žπœ‚π‘Žsuperscriptπ‘₯3𝑏superscriptπ‘₯2𝑐π‘₯π‘‘πœ‚superscriptπ‘₯3\displaystyle\sum\limits_{x\in\mathbb{F}_{q}^{*}}\eta(ax^{3}+bx^{2}+cx+d)\eta(% x^{-3})βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_a italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + italic_b italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_c italic_x + italic_d ) italic_Ξ· ( italic_x start_POSTSUPERSCRIPT - 3 end_POSTSUPERSCRIPT )
=\displaystyle=\ = βˆ‘xβˆˆπ”½qβˆ—Ξ·β’(a+b⁒xβˆ’1+c⁒xβˆ’2+d⁒xβˆ’3)subscriptπ‘₯superscriptsubscriptπ”½π‘žπœ‚π‘Žπ‘superscriptπ‘₯1𝑐superscriptπ‘₯2𝑑superscriptπ‘₯3\displaystyle\sum\limits_{x\in\mathbb{F}_{q}^{*}}\eta(a+bx^{-1}+cx^{-2}+dx^{-3})βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_a + italic_b italic_x start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT + italic_c italic_x start_POSTSUPERSCRIPT - 2 end_POSTSUPERSCRIPT + italic_d italic_x start_POSTSUPERSCRIPT - 3 end_POSTSUPERSCRIPT )
=\displaystyle=\ = βˆ‘yβˆˆπ”½qβˆ—Ξ·β’(a+b⁒y+c⁒y2+d⁒y3)(y=xβˆ’1)subscript𝑦superscriptsubscriptπ”½π‘žπœ‚π‘Žπ‘π‘¦π‘superscript𝑦2𝑑superscript𝑦3𝑦superscriptπ‘₯1\displaystyle\sum\limits_{y\in\mathbb{F}_{q}^{*}}\eta(a+by+cy^{2}+dy^{3})\quad% (y=x^{-1})βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_a + italic_b italic_y + italic_c italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_d italic_y start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ) ( italic_y = italic_x start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT )
=\displaystyle=\ = βˆ’Ξ·β’(a)+βˆ‘xβˆˆπ”½qη⁒(d⁒x3+c⁒x2+b⁒x+a).πœ‚π‘Žsubscriptπ‘₯subscriptπ”½π‘žπœ‚π‘‘superscriptπ‘₯3𝑐superscriptπ‘₯2𝑏π‘₯π‘Ž\displaystyle-\eta(a)+\sum\limits_{x\in\mathbb{F}_{q}}\eta(dx^{3}+cx^{2}+bx+a).- italic_Ξ· ( italic_a ) + βˆ‘ start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_d italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + italic_c italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_b italic_x + italic_a ) .

∎

From this point until the end of the paper, we assume that q=pnπ‘žsuperscript𝑝𝑛q=p^{n}italic_q = italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT is an odd prime power such that q≑3⁒(mod⁒ 4)π‘ž3mod4q\equiv 3\ ({\rm{mod}}\,4)italic_q ≑ 3 ( roman_mod 4 ), where p𝑝pitalic_p is a prime and n𝑛nitalic_n is a positive integer. Let Fr,usubscriptπΉπ‘Ÿπ‘’F_{r,u}italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT be the function over 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT defined by (2).

Lemma 10.

For any aβˆˆπ”½qβˆ—π‘Žsuperscriptsubscriptπ”½π‘ža\in\mathbb{F}_{q}^{*}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT and bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, we have Ξ΄Fr,βˆ’u⁒(a,b)=Ξ΄Fr,u⁒(a,b(βˆ’1)r+1)subscript𝛿subscriptπΉπ‘Ÿπ‘’π‘Žπ‘subscript𝛿subscriptπΉπ‘Ÿπ‘’π‘Žπ‘superscript1π‘Ÿ1\delta_{F_{r,-u}}(a,b)=\delta_{F_{r,u}}(a,\frac{b}{(-1)^{r+1}})italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , - italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , italic_b ) = italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , divide start_ARG italic_b end_ARG start_ARG ( - 1 ) start_POSTSUPERSCRIPT italic_r + 1 end_POSTSUPERSCRIPT end_ARG ) and Ξ²Fr,βˆ’u⁒(a,b)=Ξ²Fr,u⁒(a,b(βˆ’1)r)subscript𝛽subscriptπΉπ‘Ÿπ‘’π‘Žπ‘subscript𝛽subscriptπΉπ‘Ÿπ‘’π‘Žπ‘superscript1π‘Ÿ\beta_{F_{r,-u}}(a,b)=\beta_{F_{r,u}}(a,\frac{b}{(-1)^{r}})italic_Ξ² start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , - italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , italic_b ) = italic_Ξ² start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , divide start_ARG italic_b end_ARG start_ARG ( - 1 ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT end_ARG ). In particular, Fr,usubscriptπΉπ‘Ÿπ‘’F_{r,u}italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT and Fr,βˆ’usubscriptπΉπ‘Ÿπ‘’F_{r,-u}italic_F start_POSTSUBSCRIPT italic_r , - italic_u end_POSTSUBSCRIPT have the same differential and boomerang spectrum.

Proof.

Let aβˆˆπ”½qβˆ—π‘Žsuperscriptsubscriptπ”½π‘ža\in\mathbb{F}_{q}^{*}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT and bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. By definition, Ξ΄Fr,βˆ’u⁒(a,b)subscript𝛿subscriptπΉπ‘Ÿπ‘’π‘Žπ‘\delta_{F_{r,-u}}(a,b)italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , - italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , italic_b ) equals the number of solutions xβˆˆπ”½qπ‘₯subscriptπ”½π‘žx\in\mathbb{F}_{q}italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT to the following equation

(x+a)r⁒(1+u⁒η⁒(x+a))βˆ’xr⁒(1+u⁒η⁒(x))=b.superscriptπ‘₯π‘Žπ‘Ÿ1π‘’πœ‚π‘₯π‘Žsuperscriptπ‘₯π‘Ÿ1π‘’πœ‚π‘₯𝑏(x+a)^{r}\big{(}1+u\eta(x+a)\big{)}-x^{r}\big{(}1+u\eta(x)\big{)}=b.( italic_x + italic_a ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_x + italic_a ) ) - italic_x start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_x ) ) = italic_b .

Making the substitution y=βˆ’(x+a)𝑦π‘₯π‘Žy=-(x+a)italic_y = - ( italic_x + italic_a ), we can see that Ξ΄Fr,βˆ’u⁒(a,b)subscript𝛿subscriptπΉπ‘Ÿπ‘’π‘Žπ‘\delta_{F_{r,-u}}(a,b)italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , - italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , italic_b ) equals the number of solutions yβˆˆπ”½q𝑦subscriptπ”½π‘žy\in\mathbb{F}_{q}italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT to the following equation

(y+a)r⁒(1+u⁒η⁒(y+a))βˆ’yr⁒(1+u⁒η⁒(y))=b(βˆ’1)r+1superscriptπ‘¦π‘Žπ‘Ÿ1π‘’πœ‚π‘¦π‘Žsuperscriptπ‘¦π‘Ÿ1π‘’πœ‚π‘¦π‘superscript1π‘Ÿ1(y+a)^{r}\big{(}1+u\eta(y+a)\big{)}-y^{r}\big{(}1+u\eta(y)\big{)}=\frac{b}{(-1% )^{r+1}}( italic_y + italic_a ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_y + italic_a ) ) - italic_y start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_y ) ) = divide start_ARG italic_b end_ARG start_ARG ( - 1 ) start_POSTSUPERSCRIPT italic_r + 1 end_POSTSUPERSCRIPT end_ARG

Hence Ξ΄Fr,βˆ’u⁒(a,b)=Ξ΄Fr,u⁒(a,b(βˆ’1)r+1)subscript𝛿subscriptπΉπ‘Ÿπ‘’π‘Žπ‘subscript𝛿subscriptπΉπ‘Ÿπ‘’π‘Žπ‘superscript1π‘Ÿ1\delta_{F_{r,-u}}(a,b)=\delta_{F_{r,u}}(a,\frac{b}{(-1)^{r+1}})italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , - italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , italic_b ) = italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , divide start_ARG italic_b end_ARG start_ARG ( - 1 ) start_POSTSUPERSCRIPT italic_r + 1 end_POSTSUPERSCRIPT end_ARG ). The assertion for boomerang uniformity can be proved similarly. ∎

It is known that if f⁒(x)=xd𝑓π‘₯superscriptπ‘₯𝑑f(x)=x^{d}italic_f ( italic_x ) = italic_x start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT is a monomial, then Ξ΄f⁒(a,b)=δ⁒(1,bad)subscriptπ›Ώπ‘“π‘Žπ‘π›Ώ1𝑏superscriptπ‘Žπ‘‘\delta_{f}(a,b)=\delta(1,\frac{b}{a^{d}})italic_Ξ΄ start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) = italic_Ξ΄ ( 1 , divide start_ARG italic_b end_ARG start_ARG italic_a start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT end_ARG ) and Ξ²f⁒(a,b)=Ξ²f⁒(1,bad)subscriptπ›½π‘“π‘Žπ‘subscript𝛽𝑓1𝑏superscriptπ‘Žπ‘‘\beta_{f}(a,b)=\beta_{f}(1,\frac{b}{a^{d}})italic_Ξ² start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( italic_a , italic_b ) = italic_Ξ² start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , divide start_ARG italic_b end_ARG start_ARG italic_a start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT end_ARG ) for any aβˆˆπ”½qβˆ—π‘Žsuperscriptsubscriptπ”½π‘ža\in\mathbb{F}_{q}^{*}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT and bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, which implies that Ξ΄f=maxbβˆˆπ”½q⁑δf⁒(1,b)subscript𝛿𝑓subscript𝑏subscriptπ”½π‘žsubscript𝛿𝑓1𝑏\delta_{f}=\max_{b\in\mathbb{F}_{q}}\delta_{f}(1,b)italic_Ξ΄ start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = roman_max start_POSTSUBSCRIPT italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ΄ start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , italic_b ) and Ξ²f=maxbβˆˆπ”½qβˆ—β‘Ξ²f⁒(1,b)subscript𝛽𝑓subscript𝑏superscriptsubscriptπ”½π‘žsubscript𝛽𝑓1𝑏\beta_{f}=\max_{b\in\mathbb{F}_{q}^{*}}\beta_{f}(1,b)italic_Ξ² start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT = roman_max start_POSTSUBSCRIPT italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT end_POSTSUBSCRIPT italic_Ξ² start_POSTSUBSCRIPT italic_f end_POSTSUBSCRIPT ( 1 , italic_b ). An interesting point is that Fr,usubscriptπΉπ‘Ÿπ‘’F_{r,u}italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT has similar properties.

Lemma 11.

For any aβˆˆπ”½qβˆ—π‘Žsuperscriptsubscriptπ”½π‘ža\in\mathbb{F}_{q}^{*}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT and bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, we have

Ξ΄Fr,u⁒(a,b)={Ξ΄Fr,u⁒(1,bar)if⁒η⁒(a)=1,Ξ΄Fr,u⁒(1,b(βˆ’1)r+1⁒ar)if ⁒η⁒(a)=βˆ’1,subscript𝛿subscriptπΉπ‘Ÿπ‘’π‘Žπ‘casessubscript𝛿subscriptπΉπ‘Ÿπ‘’1𝑏superscriptπ‘Žπ‘Ÿifπœ‚π‘Ž1subscript𝛿subscriptπΉπ‘Ÿπ‘’1𝑏superscript1π‘Ÿ1superscriptπ‘Žπ‘ŸifΒ πœ‚π‘Ž1\delta_{F_{r,u}}(a,b)=\begin{cases}\delta_{F_{r,u}}(1,\frac{b}{a^{r}})&\mbox{% if}\ \eta(a)=1,\\ \delta_{F_{r,u}}(1,\frac{b}{(-1)^{r+1}a^{r}})&\mbox{if }\eta(a)=-1,\end{cases}italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , italic_b ) = { start_ROW start_CELL italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , divide start_ARG italic_b end_ARG start_ARG italic_a start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT end_ARG ) end_CELL start_CELL if italic_Ξ· ( italic_a ) = 1 , end_CELL end_ROW start_ROW start_CELL italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , divide start_ARG italic_b end_ARG start_ARG ( - 1 ) start_POSTSUPERSCRIPT italic_r + 1 end_POSTSUPERSCRIPT italic_a start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT end_ARG ) end_CELL start_CELL if italic_Ξ· ( italic_a ) = - 1 , end_CELL end_ROW

and

Ξ²Fr,u⁒(a,b)={Ξ²Fr,u⁒(1,bar)if⁒η⁒(a)=1,Ξ²Fr,u⁒(1,b(βˆ’1)r⁒ar)if ⁒η⁒(a)=βˆ’1.subscript𝛽subscriptπΉπ‘Ÿπ‘’π‘Žπ‘casessubscript𝛽subscriptπΉπ‘Ÿπ‘’1𝑏superscriptπ‘Žπ‘Ÿifπœ‚π‘Ž1subscript𝛽subscriptπΉπ‘Ÿπ‘’1𝑏superscript1π‘Ÿsuperscriptπ‘Žπ‘ŸifΒ πœ‚π‘Ž1\beta_{F_{r,u}}(a,b)=\begin{cases}\beta_{F_{r,u}}(1,\frac{b}{a^{r}})&\mbox{if}% \ \eta(a)=1,\\ \beta_{F_{r,u}}(1,\frac{b}{(-1)^{r}a^{r}})&\mbox{if }\eta(a)=-1.\end{cases}italic_Ξ² start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , italic_b ) = { start_ROW start_CELL italic_Ξ² start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , divide start_ARG italic_b end_ARG start_ARG italic_a start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT end_ARG ) end_CELL start_CELL if italic_Ξ· ( italic_a ) = 1 , end_CELL end_ROW start_ROW start_CELL italic_Ξ² start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , divide start_ARG italic_b end_ARG start_ARG ( - 1 ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT italic_a start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT end_ARG ) end_CELL start_CELL if italic_Ξ· ( italic_a ) = - 1 . end_CELL end_ROW

In particular, we have Ξ΄Fr,u=maxbβˆˆπ”½q⁑δFr,u⁒(1,b)subscript𝛿subscriptπΉπ‘Ÿπ‘’subscript𝑏subscriptπ”½π‘žsubscript𝛿subscriptπΉπ‘Ÿπ‘’1𝑏\delta_{F_{r,u}}=\max_{b\in\mathbb{F}_{q}}\delta_{F_{r,u}}(1,b)italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT = roman_max start_POSTSUBSCRIPT italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) and Ξ²Fr,u=maxbβˆˆπ”½qβˆ—β‘Ξ²Fr,u⁒(1,b)subscript𝛽subscriptπΉπ‘Ÿπ‘’subscript𝑏superscriptsubscriptπ”½π‘žsubscript𝛽subscriptπΉπ‘Ÿπ‘’1𝑏\beta_{F_{r,u}}=\max_{b\in\mathbb{F}_{q}^{*}}\beta_{F_{r,u}}(1,b)italic_Ξ² start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT = roman_max start_POSTSUBSCRIPT italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT end_POSTSUBSCRIPT italic_Ξ² start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ).

Proof.

Let aβˆˆπ”½qβˆ—π‘Žsuperscriptsubscriptπ”½π‘ža\in\mathbb{F}_{q}^{*}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT and bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. By definition, Ξ΄Fr,u⁒(a,b)subscript𝛿subscriptπΉπ‘Ÿπ‘’π‘Žπ‘\delta_{F_{r,u}}(a,b)italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , italic_b ) equals the number of solutions xβˆˆπ”½qπ‘₯subscriptπ”½π‘žx\in\mathbb{F}_{q}italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT to the following equation

(x+a)r⁒(1+u⁒η⁒(x+a))βˆ’xr⁒(1+u⁒η⁒(x))=b,superscriptπ‘₯π‘Žπ‘Ÿ1π‘’πœ‚π‘₯π‘Žsuperscriptπ‘₯π‘Ÿ1π‘’πœ‚π‘₯𝑏(x+a)^{r}\big{(}1+u\eta(x+a)\big{)}-x^{r}\big{(}1+u\eta(x)\big{)}=b,( italic_x + italic_a ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_x + italic_a ) ) - italic_x start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_x ) ) = italic_b ,

which becomes

(xa+1)r⁒(1+u⁒η⁒(a)⁒η⁒(xa+1))βˆ’(xa)r⁒(1+u⁒η⁒(a)⁒η⁒(xa))=barsuperscriptπ‘₯π‘Ž1π‘Ÿ1π‘’πœ‚π‘Žπœ‚π‘₯π‘Ž1superscriptπ‘₯π‘Žπ‘Ÿ1π‘’πœ‚π‘Žπœ‚π‘₯π‘Žπ‘superscriptπ‘Žπ‘Ÿ(\frac{x}{a}+1)^{r}\big{(}1+u\eta(a)\eta(\frac{x}{a}+1)\big{)}-(\frac{x}{a})^{% r}\big{(}1+u\eta(a)\eta(\frac{x}{a})\big{)}=\frac{b}{a^{r}}( divide start_ARG italic_x end_ARG start_ARG italic_a end_ARG + 1 ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_a ) italic_Ξ· ( divide start_ARG italic_x end_ARG start_ARG italic_a end_ARG + 1 ) ) - ( divide start_ARG italic_x end_ARG start_ARG italic_a end_ARG ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_a ) italic_Ξ· ( divide start_ARG italic_x end_ARG start_ARG italic_a end_ARG ) ) = divide start_ARG italic_b end_ARG start_ARG italic_a start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT end_ARG

after dividing both sides by arsuperscriptπ‘Žπ‘Ÿa^{r}italic_a start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT. Making the substitution y=xa𝑦π‘₯π‘Žy=\frac{x}{a}italic_y = divide start_ARG italic_x end_ARG start_ARG italic_a end_ARG, we can see that Ξ΄Fr,usubscript𝛿subscriptπΉπ‘Ÿπ‘’\delta_{F_{r,u}}italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT equals the number of solutions yβˆˆπ”½q𝑦subscriptπ”½π‘žy\in\mathbb{F}_{q}italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT to the following equation

(y+1)r⁒(1+u⁒η⁒(a)⁒η⁒(y+1))βˆ’yr⁒(1+u⁒η⁒(a)⁒η⁒(y))=bar.superscript𝑦1π‘Ÿ1π‘’πœ‚π‘Žπœ‚π‘¦1superscriptπ‘¦π‘Ÿ1π‘’πœ‚π‘Žπœ‚π‘¦π‘superscriptπ‘Žπ‘Ÿ(y+1)^{r}\big{(}1+u\eta(a)\eta(y+1)\big{)}-y^{r}\big{(}1+u\eta(a)\eta(y)\big{)% }=\frac{b}{a^{r}}.( italic_y + 1 ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_a ) italic_Ξ· ( italic_y + 1 ) ) - italic_y start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_a ) italic_Ξ· ( italic_y ) ) = divide start_ARG italic_b end_ARG start_ARG italic_a start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT end_ARG .

If η⁒(a)=1πœ‚π‘Ž1\eta(a)=1italic_Ξ· ( italic_a ) = 1, it is clear that Ξ΄Fr,u⁒(a,b)=Ξ΄Fr,u⁒(1,bar)subscript𝛿subscriptπΉπ‘Ÿπ‘’π‘Žπ‘subscript𝛿subscriptπΉπ‘Ÿπ‘’1𝑏superscriptπ‘Žπ‘Ÿ\delta_{F_{r,u}}(a,b)=\delta_{F_{r,u}}(1,\frac{b}{a^{r}})italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , italic_b ) = italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , divide start_ARG italic_b end_ARG start_ARG italic_a start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT end_ARG ). If η⁒(a)=βˆ’1πœ‚π‘Ž1\eta(a)=-1italic_Ξ· ( italic_a ) = - 1, making the substitution z=βˆ’(y+1)𝑧𝑦1z=-(y+1)italic_z = - ( italic_y + 1 ), then we can see that Ξ΄Fr,u⁒(a,b)subscript𝛿subscriptπΉπ‘Ÿπ‘’π‘Žπ‘\delta_{F_{r,u}}(a,b)italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , italic_b ) equals the number of solutions zβˆˆπ”½q𝑧subscriptπ”½π‘žz\in\mathbb{F}_{q}italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT to the following equation

(z+1)r⁒(1+u⁒η⁒(z+1))βˆ’zr⁒(1+u⁒η⁒(z))=b(βˆ’1)r+1⁒ar.superscript𝑧1π‘Ÿ1π‘’πœ‚π‘§1superscriptπ‘§π‘Ÿ1π‘’πœ‚π‘§π‘superscript1π‘Ÿ1superscriptπ‘Žπ‘Ÿ(z+1)^{r}\big{(}1+u\eta(z+1)\big{)}-z^{r}\big{(}1+u\eta(z)\big{)}=\frac{b}{(-1% )^{r+1}a^{r}}.( italic_z + 1 ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_z + 1 ) ) - italic_z start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_z ) ) = divide start_ARG italic_b end_ARG start_ARG ( - 1 ) start_POSTSUPERSCRIPT italic_r + 1 end_POSTSUPERSCRIPT italic_a start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT end_ARG .

Hence Ξ΄Fr,u⁒(a,b)=Ξ΄Fr,u⁒(1,b(βˆ’1)r+1⁒ar)subscript𝛿subscriptπΉπ‘Ÿπ‘’π‘Žπ‘subscript𝛿subscriptπΉπ‘Ÿπ‘’1𝑏superscript1π‘Ÿ1superscriptπ‘Žπ‘Ÿ\delta_{F_{r,u}}(a,b)=\delta_{F_{r,u}}(1,\frac{b}{(-1)^{r+1}a^{r}})italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_a , italic_b ) = italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT italic_r , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , divide start_ARG italic_b end_ARG start_ARG ( - 1 ) start_POSTSUPERSCRIPT italic_r + 1 end_POSTSUPERSCRIPT italic_a start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT end_ARG ). The assertion for boomerang uniformity can be proved similarly. ∎

III The Differential Properties of F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT with uβˆˆπ”½qβˆ–{Β±1}𝑒subscriptπ”½π‘žplus-or-minus1u\in\mathbb{F}_{q}\setminus\{\pm 1\}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– { Β± 1 }

In this section, we conduct an initial study of the differential properties of F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT under the assumption that uβˆˆπ”½qβˆ–{Β±1}𝑒subscriptπ”½π‘žplus-or-minus1u\in\mathbb{F}_{q}\setminus\{\pm 1\}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– { Β± 1 }.

By Lemma 11, in order to compute the differential uniformity of F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT, we only need to consider the numbers Ξ΄F2,u⁒(1,b)subscript𝛿subscript𝐹2𝑒1𝑏\delta_{F_{2,u}}(1,b)italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) (bβˆˆπ”½q)𝑏subscriptπ”½π‘ž(b\in\mathbb{F}_{q})( italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ). We have

D1⁒F2,u⁒(x)subscript𝐷1subscript𝐹2𝑒π‘₯\displaystyle D_{1}F_{2,u}(x)italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x ) =F2,u⁒(x+1)βˆ’F2,u⁒(x)absentsubscript𝐹2𝑒π‘₯1subscript𝐹2𝑒π‘₯\displaystyle=F_{2,u}(x+1)-F_{2,u}(x)= italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x + 1 ) - italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x )
=(x+1)2⁒(1+u⁒η⁒(x+1))βˆ’x2⁒(1+u⁒η⁒(x)).absentsuperscriptπ‘₯121π‘’πœ‚π‘₯1superscriptπ‘₯21π‘’πœ‚π‘₯\displaystyle=(x+1)^{2}\big{(}1+u\eta(x+1)\big{)}-x^{2}\big{(}1+u\eta(x)\big{)}.= ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_x + 1 ) ) - italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_x ) ) .

Then D1⁒F2,u⁒(0)=u+1subscript𝐷1subscript𝐹2𝑒0𝑒1D_{1}F_{2,u}(0)=u+1italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( 0 ) = italic_u + 1 and D1⁒F2,u⁒(βˆ’1)=uβˆ’1subscript𝐷1subscript𝐹2𝑒1𝑒1D_{1}F_{2,u}(-1)=u-1italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( - 1 ) = italic_u - 1.

Let Ο„1=1+uusubscript𝜏11𝑒𝑒\tau_{1}=\frac{1+u}{u}italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = divide start_ARG 1 + italic_u end_ARG start_ARG italic_u end_ARG and Ο„2=1βˆ’uusubscript𝜏21𝑒𝑒\tau_{2}=\frac{1-u}{u}italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG 1 - italic_u end_ARG start_ARG italic_u end_ARG. Then Ο„1+Ο„2=2usubscript𝜏1subscript𝜏22𝑒\tau_{1}+\tau_{2}=\frac{2}{u}italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG 2 end_ARG start_ARG italic_u end_ARG and Ο„1βˆ’Ο„2=2subscript𝜏1subscript𝜏22\tau_{1}-\tau_{2}=2italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 2. Since uβˆ‰{Β±1}𝑒plus-or-minus1u\not\in\{\pm 1\}italic_u βˆ‰ { Β± 1 }, we have Ο„iβ‰ 0subscriptπœπ‘–0\tau_{i}\neq 0italic_Ο„ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT β‰  0 for i=1,2𝑖12i=1,2italic_i = 1 , 2. For any i,j∈{0,1}𝑖𝑗01i,j\in\{0,1\}italic_i , italic_j ∈ { 0 , 1 } and bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, we put

Ai⁒j⁒(b)={x∈Ci⁒j:D1⁒F2,u⁒(x)=b}.subscript𝐴𝑖𝑗𝑏conditional-setπ‘₯subscript𝐢𝑖𝑗subscript𝐷1subscript𝐹2𝑒π‘₯𝑏A_{ij}(b)=\{x\in C_{ij}:\ D_{1}F_{2,u}(x)=b\}.italic_A start_POSTSUBSCRIPT italic_i italic_j end_POSTSUBSCRIPT ( italic_b ) = { italic_x ∈ italic_C start_POSTSUBSCRIPT italic_i italic_j end_POSTSUBSCRIPT : italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x ) = italic_b } .

Case 1.Β If x∈C00π‘₯subscript𝐢00x\in C_{00}italic_x ∈ italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT, then

D1⁒F2,u⁒(x)=(u+1)⁒((x+1)2βˆ’x2)=(1+u)⁒(2⁒x+1).subscript𝐷1subscript𝐹2𝑒π‘₯𝑒1superscriptπ‘₯12superscriptπ‘₯21𝑒2π‘₯1D_{1}F_{2,u}(x)=(u+1)\big{(}(x+1)^{2}-x^{2}\big{)}=(1+u)(2x+1).italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x ) = ( italic_u + 1 ) ( ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) = ( 1 + italic_u ) ( 2 italic_x + 1 ) .

The unique possible solution of D1⁒F2,u⁒(x)=bsubscript𝐷1subscript𝐹2𝑒π‘₯𝑏D_{1}F_{2,u}(x)=bitalic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x ) = italic_b is x=bβˆ’(1+u)2⁒(1+u)π‘₯𝑏1𝑒21𝑒x=\frac{b-(1+u)}{2(1+u)}italic_x = divide start_ARG italic_b - ( 1 + italic_u ) end_ARG start_ARG 2 ( 1 + italic_u ) end_ARG. Moreover, we have

#⁒A00⁒(b)={1if⁒bβˆ’(1+u)2⁒(1+u)∈C00,i.e., ⁒bΒ±(1+u)2⁒(1+u)∈C0,0otherwise.#subscript𝐴00𝑏cases1formulae-sequenceif𝑏1𝑒21𝑒subscript𝐢00i.e.,Β plus-or-minus𝑏1𝑒21𝑒subscript𝐢00otherwise\#A_{00}(b)=\begin{cases}1&\mbox{if}\ \frac{b-(1+u)}{2(1+u)}\in C_{00},\ \mbox% {i.e., }\frac{b\pm(1+u)}{2(1+u)}\in C_{0},\\ 0&\mbox{otherwise}.\end{cases}# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = { start_ROW start_CELL 1 end_CELL start_CELL if divide start_ARG italic_b - ( 1 + italic_u ) end_ARG start_ARG 2 ( 1 + italic_u ) end_ARG ∈ italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT , i.e., divide start_ARG italic_b Β± ( 1 + italic_u ) end_ARG start_ARG 2 ( 1 + italic_u ) end_ARG ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT , end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL otherwise . end_CELL end_ROW (5)

Case 2.Β If x∈C11π‘₯subscript𝐢11x\in C_{11}italic_x ∈ italic_C start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT, then

D1⁒F2,u⁒(x)=(1βˆ’u)⁒((x+1)2βˆ’x2)=(1βˆ’u)⁒(2⁒x+1).subscript𝐷1subscript𝐹2𝑒π‘₯1𝑒superscriptπ‘₯12superscriptπ‘₯21𝑒2π‘₯1D_{1}F_{2,u}(x)=(1-u)\big{(}(x+1)^{2}-x^{2}\big{)}=(1-u)(2x+1).italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x ) = ( 1 - italic_u ) ( ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) = ( 1 - italic_u ) ( 2 italic_x + 1 ) .

The unique possible solution of D1⁒F2,u⁒(x)=bsubscript𝐷1subscript𝐹2𝑒π‘₯𝑏D_{1}F_{2,u}(x)=bitalic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x ) = italic_b is x=bβˆ’(1βˆ’u)2⁒(1βˆ’u)π‘₯𝑏1𝑒21𝑒x=\frac{b-(1-u)}{2(1-u)}italic_x = divide start_ARG italic_b - ( 1 - italic_u ) end_ARG start_ARG 2 ( 1 - italic_u ) end_ARG. Moreover, we have

#⁒A11⁒(b)={1if⁒bβˆ’(1βˆ’u)2⁒(1βˆ’u)∈C11,i.e., ⁒bΒ±(1βˆ’u)2⁒(1βˆ’u)∈C1,0otherwise.#subscript𝐴11𝑏cases1formulae-sequenceif𝑏1𝑒21𝑒subscript𝐢11i.e.,Β plus-or-minus𝑏1𝑒21𝑒subscript𝐢10otherwise\#A_{11}(b)=\begin{cases}1&\mbox{if}\ \frac{b-(1-u)}{2(1-u)}\in C_{11},\ \mbox% {i.e.,\ }\frac{b\pm(1-u)}{2(1-u)}\in C_{1},\\ 0&\mbox{otherwise}.\end{cases}# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = { start_ROW start_CELL 1 end_CELL start_CELL if divide start_ARG italic_b - ( 1 - italic_u ) end_ARG start_ARG 2 ( 1 - italic_u ) end_ARG ∈ italic_C start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT , i.e., divide start_ARG italic_b Β± ( 1 - italic_u ) end_ARG start_ARG 2 ( 1 - italic_u ) end_ARG ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL otherwise . end_CELL end_ROW (6)

Case 3.Β If x∈C01π‘₯subscript𝐢01x\in C_{01}italic_x ∈ italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT, then

D1⁒F2,u⁒(x)=βˆ’2⁒u⁒x2+2⁒(1βˆ’u)⁒x+(1βˆ’u).subscript𝐷1subscript𝐹2𝑒π‘₯2𝑒superscriptπ‘₯221𝑒π‘₯1𝑒D_{1}F_{2,u}(x)=-2ux^{2}+2(1-u)x+(1-u).italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x ) = - 2 italic_u italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 2 ( 1 - italic_u ) italic_x + ( 1 - italic_u ) .

Consider the equation

D1⁒F2,u⁒(x)=b⇔x2βˆ’Ο„2⁒x+12⁒(buβˆ’Ο„2)=0.⇔subscript𝐷1subscript𝐹2𝑒π‘₯𝑏superscriptπ‘₯2subscript𝜏2π‘₯12𝑏𝑒subscript𝜏20D_{1}F_{2,u}(x)=b\ \Leftrightarrow\ x^{2}-\tau_{2}x+\frac{1}{2}(\frac{b}{u}-% \tau_{2})=0.italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x ) = italic_b ⇔ italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_x + divide start_ARG 1 end_ARG start_ARG 2 end_ARG ( divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = 0 . (7)

The discriminant of this quadratic equation is Ξ”01=Ο„1⁒τ2βˆ’2⁒busubscriptΞ”01subscript𝜏1subscript𝜏22𝑏𝑒\Delta_{01}=\tau_{1}\tau_{2}-2\frac{b}{u}roman_Ξ” start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT = italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG. Let x1subscriptπ‘₯1x_{1}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, x2subscriptπ‘₯2x_{2}italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT be the two solutions (possibly equal) of this equation in 𝔽qΒ―Β―subscriptπ”½π‘ž\overline{\mathbb{F}_{q}}overΒ― start_ARG blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_ARG. We have x1⁒x2=12⁒(buβˆ’Ο„2)subscriptπ‘₯1subscriptπ‘₯212𝑏𝑒subscript𝜏2x_{1}x_{2}=\frac{1}{2}(\frac{b}{u}-\tau_{2})italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG 1 end_ARG start_ARG 2 end_ARG ( divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) and (x1+1)⁒(x2+1)=12⁒(bu+Ο„1)subscriptπ‘₯11subscriptπ‘₯2112𝑏𝑒subscript𝜏1(x_{1}+1)(x_{2}+1)=\frac{1}{2}(\frac{b}{u}+\tau_{1})( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 ) ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 ) = divide start_ARG 1 end_ARG start_ARG 2 end_ARG ( divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG + italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ). Moreover, #⁒A01⁒(b)=2#subscript𝐴01𝑏2\#A_{01}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 2 if and only if

{η⁒(Ξ”01)=1,η⁒(x1)=η⁒(x2)=1,η⁒(x1+1)=η⁒(x2+1)=βˆ’1,casesπœ‚subscriptΞ”011otherwiseπœ‚subscriptπ‘₯1πœ‚subscriptπ‘₯21otherwiseπœ‚subscriptπ‘₯11πœ‚subscriptπ‘₯211otherwise\displaystyle\begin{cases}\eta(\Delta_{01})=1,\\ \eta(x_{1})=\eta(x_{2})=1,\\ \eta(x_{1}+1)=\eta(x_{2}+1)=-1,\end{cases}{ start_ROW start_CELL italic_Ξ· ( roman_Ξ” start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = italic_Ξ· ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 ) = italic_Ξ· ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 ) = - 1 , end_CELL start_CELL end_CELL end_ROW
⇔iff\displaystyle\iff\ ⇔ {η⁒(Ο„1⁒τ2βˆ’2⁒bu)=1,η⁒(Ο„2Β±Ο„1⁒τ2βˆ’2⁒bu)=η⁒(2),η⁒(Ο„1Β±Ο„1⁒τ2βˆ’2⁒bu)=βˆ’Ξ·β’(2).casesπœ‚subscript𝜏1subscript𝜏22𝑏𝑒1otherwiseπœ‚plus-or-minussubscript𝜏2subscript𝜏1subscript𝜏22π‘π‘’πœ‚2otherwiseπœ‚plus-or-minussubscript𝜏1subscript𝜏1subscript𝜏22π‘π‘’πœ‚2otherwise\displaystyle\begin{cases}\eta(\tau_{1}\tau_{2}-2\frac{b}{u})=1,\\ \eta(\tau_{2}\pm\sqrt{\tau_{1}\tau_{2}-2\frac{b}{u}})=\eta(2),\\ \eta(\tau_{1}\pm\sqrt{\tau_{1}\tau_{2}-2\frac{b}{u}})=-\eta(2).\end{cases}{ start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT Β± square-root start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG end_ARG ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT Β± square-root start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG end_ARG ) = - italic_Ξ· ( 2 ) . end_CELL start_CELL end_CELL end_ROW (8)

Case 4.Β If x∈C10π‘₯subscript𝐢10x\in C_{10}italic_x ∈ italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT, then

D1⁒F2,u⁒(x)=2⁒u⁒x2+2⁒(1+u)⁒x+(1+u).subscript𝐷1subscript𝐹2𝑒π‘₯2𝑒superscriptπ‘₯221𝑒π‘₯1𝑒D_{1}F_{2,u}(x)=2ux^{2}+2(1+u)x+(1+u).italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x ) = 2 italic_u italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 2 ( 1 + italic_u ) italic_x + ( 1 + italic_u ) .

Consider the equation

D1⁒F2,u⁒(x)=b⇔x2+Ο„1⁒x+12⁒(Ο„1βˆ’bu)=0.⇔subscript𝐷1subscript𝐹2𝑒π‘₯𝑏superscriptπ‘₯2subscript𝜏1π‘₯12subscript𝜏1𝑏𝑒0D_{1}F_{2,u}(x)=b\ \Leftrightarrow\ x^{2}+\tau_{1}x+\frac{1}{2}(\tau_{1}-\frac% {b}{u})=0.italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x ) = italic_b ⇔ italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x + divide start_ARG 1 end_ARG start_ARG 2 end_ARG ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG ) = 0 . (9)

The discriminant of this quadratic equation is Ξ”10=Ο„1⁒τ2+2⁒busubscriptΞ”10subscript𝜏1subscript𝜏22𝑏𝑒\Delta_{10}=\tau_{1}\tau_{2}+2\frac{b}{u}roman_Ξ” start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT = italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG. Let x1subscriptπ‘₯1x_{1}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, x2subscriptπ‘₯2x_{2}italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT be the two solutions (possibly equal) of this equation in 𝔽qΒ―Β―subscriptπ”½π‘ž\overline{\mathbb{F}_{q}}overΒ― start_ARG blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_ARG. We have x1⁒x2=12⁒(Ο„1βˆ’bu)subscriptπ‘₯1subscriptπ‘₯212subscript𝜏1𝑏𝑒x_{1}x_{2}=\frac{1}{2}(\tau_{1}-\frac{b}{u})italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG 1 end_ARG start_ARG 2 end_ARG ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG ) and (x1+1)⁒(x2+1)=βˆ’12⁒(Ο„2+bu)subscriptπ‘₯11subscriptπ‘₯2112subscript𝜏2𝑏𝑒(x_{1}+1)(x_{2}+1)=-\frac{1}{2}(\tau_{2}+\frac{b}{u})( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 ) ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 ) = - divide start_ARG 1 end_ARG start_ARG 2 end_ARG ( italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG ). Moreover, #⁒A10⁒(b)=2#subscript𝐴10𝑏2\#A_{10}(b)=2# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 2 if and only if

{η⁒(Ξ”10)=1,η⁒(x1)=η⁒(x2)=βˆ’1,η⁒(x1+1)=η⁒(x2+1)=1.casesπœ‚subscriptΞ”101otherwiseπœ‚subscriptπ‘₯1πœ‚subscriptπ‘₯21otherwiseπœ‚subscriptπ‘₯11πœ‚subscriptπ‘₯211otherwise\displaystyle\begin{cases}\eta(\Delta_{10})=1,\\ \eta(x_{1})=\eta(x_{2})=-1,\\ \eta(x_{1}+1)=\eta(x_{2}+1)=1.\end{cases}{ start_ROW start_CELL italic_Ξ· ( roman_Ξ” start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = italic_Ξ· ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 ) = italic_Ξ· ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 ) = 1 . end_CELL start_CELL end_CELL end_ROW
⇔iff\displaystyle\iff\ ⇔ {η⁒(Ο„1⁒τ2+2⁒bu)=1,η⁒(βˆ’Ο„1Β±Ο„1⁒τ2+2⁒bu)=βˆ’Ξ·β’(2),η⁒(βˆ’Ο„2Β±Ο„1⁒τ2+2⁒bu)=η⁒(2).casesπœ‚subscript𝜏1subscript𝜏22𝑏𝑒1otherwiseπœ‚plus-or-minussubscript𝜏1subscript𝜏1subscript𝜏22π‘π‘’πœ‚2otherwiseπœ‚plus-or-minussubscript𝜏2subscript𝜏1subscript𝜏22π‘π‘’πœ‚2otherwise\displaystyle\begin{cases}\eta(\tau_{1}\tau_{2}+2\frac{b}{u})=1,\\ \eta(-\tau_{1}\pm\sqrt{\tau_{1}\tau_{2}+2\frac{b}{u}})=-\eta(2),\\ \eta(-\tau_{2}\pm\sqrt{\tau_{1}\tau_{2}+2\frac{b}{u}})=\eta(2).\end{cases}{ start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT Β± square-root start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG end_ARG ) = - italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT Β± square-root start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG end_ARG ) = italic_Ξ· ( 2 ) . end_CELL start_CELL end_CELL end_ROW (10)
Lemma 12.

Assume that η⁒(1+u)=η⁒(u)πœ‚1π‘’πœ‚π‘’\eta(1+u)=\eta(u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( italic_u ). If #⁒A10⁒(b)=2#subscript𝐴10𝑏2\#A_{10}(b)=2# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 2, then #⁒A00⁒(b)=0#subscript𝐴00𝑏0\#A_{00}(b)=0# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = 0.

Proof.

Since #⁒A10⁒(b)=2#subscript𝐴10𝑏2\#A_{10}(b)=2# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 2, we have x1,x2∈C10subscriptπ‘₯1subscriptπ‘₯2subscript𝐢10x_{1},x_{2}\in C_{10}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT, which implies that

1=η⁒(x1)⁒η⁒(x2)=η⁒(x1⁒x2)=η⁒((1+u)βˆ’b2⁒u).1πœ‚subscriptπ‘₯1πœ‚subscriptπ‘₯2πœ‚subscriptπ‘₯1subscriptπ‘₯2πœ‚1𝑒𝑏2𝑒1=\eta(x_{1})\eta(x_{2})=\eta(x_{1}x_{2})=\eta(\frac{(1+u)-b}{2u}).1 = italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) italic_Ξ· ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_Ξ· ( divide start_ARG ( 1 + italic_u ) - italic_b end_ARG start_ARG 2 italic_u end_ARG ) .

Since η⁒(1+u)=η⁒(u)πœ‚1π‘’πœ‚π‘’\eta(1+u)=\eta(u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( italic_u ), we have η⁒(bβˆ’(1+u)2⁒(1+u))=βˆ’1πœ‚π‘1𝑒21𝑒1\eta(\frac{b-(1+u)}{2(1+u)})=-1italic_Ξ· ( divide start_ARG italic_b - ( 1 + italic_u ) end_ARG start_ARG 2 ( 1 + italic_u ) end_ARG ) = - 1. By (5), we have #⁒A00⁒(b)=0#subscript𝐴00𝑏0\#A_{00}(b)=0# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = 0. ∎

Lemma 13.

Assume that η⁒(1+u)=βˆ’Ξ·β’(u)πœ‚1π‘’πœ‚π‘’\eta(1+u)=-\eta(u)italic_Ξ· ( 1 + italic_u ) = - italic_Ξ· ( italic_u ). If #⁒A01⁒(b)=2#subscript𝐴01𝑏2\#A_{01}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 2, then #⁒A00⁒(b)=0#subscript𝐴00𝑏0\#A_{00}(b)=0# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = 0.

Proof.

Since #⁒A01⁒(b)=2#subscript𝐴01𝑏2\#A_{01}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 2, we have x1,x2∈C01subscriptπ‘₯1subscriptπ‘₯2subscript𝐢01x_{1},x_{2}\in C_{01}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT, which implies that

11\displaystyle 11 =η⁒(x1+1)⁒η⁒(x2+1)absentπœ‚subscriptπ‘₯11πœ‚subscriptπ‘₯21\displaystyle=\eta(x_{1}+1)\eta(x_{2}+1)= italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 ) italic_Ξ· ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 )
=η⁒((x1+1)⁒(x2+1))=η⁒(b+(1+u)2⁒u).absentπœ‚subscriptπ‘₯11subscriptπ‘₯21πœ‚π‘1𝑒2𝑒\displaystyle=\eta\big{(}(x_{1}+1)(x_{2}+1)\big{)}=\eta(\frac{b+(1+u)}{2u}).= italic_Ξ· ( ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 ) ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 ) ) = italic_Ξ· ( divide start_ARG italic_b + ( 1 + italic_u ) end_ARG start_ARG 2 italic_u end_ARG ) .

Since η⁒(1+u)=βˆ’Ξ·β’(u)πœ‚1π‘’πœ‚π‘’\eta(1+u)=-\eta(u)italic_Ξ· ( 1 + italic_u ) = - italic_Ξ· ( italic_u ), we have η⁒(b+(1+u)2⁒(1+u))=βˆ’1πœ‚π‘1𝑒21𝑒1\eta(\frac{b+(1+u)}{2(1+u)})=-1italic_Ξ· ( divide start_ARG italic_b + ( 1 + italic_u ) end_ARG start_ARG 2 ( 1 + italic_u ) end_ARG ) = - 1. By (5), we have #⁒A00⁒(b)=0#subscript𝐴00𝑏0\#A_{00}(b)=0# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = 0. ∎

Lemma 14.

Assume that η⁒(1βˆ’u)=η⁒(u)πœ‚1π‘’πœ‚π‘’\eta(1-u)=\eta(u)italic_Ξ· ( 1 - italic_u ) = italic_Ξ· ( italic_u ). If #⁒A01⁒(b)=2#subscript𝐴01𝑏2\#A_{01}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 2, then #⁒A11⁒(b)=0#subscript𝐴11𝑏0\#A_{11}(b)=0# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = 0.

Proof.

Since #⁒A01⁒(b)=2#subscript𝐴01𝑏2\#A_{01}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 2, we have x1,x2∈C01subscriptπ‘₯1subscriptπ‘₯2subscript𝐢01x_{1},x_{2}\in C_{01}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT, which implies that

1=η⁒(x1)⁒η⁒(x2)=η⁒(x1⁒x2)=η⁒(bβˆ’(1βˆ’u)2⁒u).1πœ‚subscriptπ‘₯1πœ‚subscriptπ‘₯2πœ‚subscriptπ‘₯1subscriptπ‘₯2πœ‚π‘1𝑒2𝑒1=\eta(x_{1})\eta(x_{2})=\eta(x_{1}x_{2})=\eta(\frac{b-(1-u)}{2u}).1 = italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) italic_Ξ· ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_Ξ· ( divide start_ARG italic_b - ( 1 - italic_u ) end_ARG start_ARG 2 italic_u end_ARG ) .

Since η⁒(1βˆ’u)=η⁒(u)πœ‚1π‘’πœ‚π‘’\eta(1-u)=\eta(u)italic_Ξ· ( 1 - italic_u ) = italic_Ξ· ( italic_u ), we have η⁒(bβˆ’(1βˆ’u)2⁒(1βˆ’u))=1πœ‚π‘1𝑒21𝑒1\eta(\frac{b-(1-u)}{2(1-u)})=1italic_Ξ· ( divide start_ARG italic_b - ( 1 - italic_u ) end_ARG start_ARG 2 ( 1 - italic_u ) end_ARG ) = 1. By (6), we have #⁒A11⁒(b)=0#subscript𝐴11𝑏0\#A_{11}(b)=0# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = 0. ∎

Lemma 15.

Assume that η⁒(1βˆ’u)=βˆ’Ξ·β’(u)πœ‚1π‘’πœ‚π‘’\eta(1-u)=-\eta(u)italic_Ξ· ( 1 - italic_u ) = - italic_Ξ· ( italic_u ). If #⁒A10⁒(b)=2#subscript𝐴10𝑏2\#A_{10}(b)=2# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 2, then #⁒A11⁒(b)=0#subscript𝐴11𝑏0\#A_{11}(b)=0# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = 0.

Proof.

Since #⁒A10⁒(b)=2#subscript𝐴10𝑏2\#A_{10}(b)=2# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 2, we have x1,x2∈C10subscriptπ‘₯1subscriptπ‘₯2subscript𝐢10x_{1},x_{2}\in C_{10}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT, which implies that

11\displaystyle 11 =η⁒(x1+1)⁒η⁒(x2+1)absentπœ‚subscriptπ‘₯11πœ‚subscriptπ‘₯21\displaystyle=\eta(x_{1}+1)\eta(x_{2}+1)= italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 ) italic_Ξ· ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 )
=η⁒((x1+1)⁒(x2+1))=η⁒(βˆ’b+(1βˆ’u)2⁒u).absentπœ‚subscriptπ‘₯11subscriptπ‘₯21πœ‚π‘1𝑒2𝑒\displaystyle=\eta\big{(}(x_{1}+1)(x_{2}+1)\big{)}=\eta(-\frac{b+(1-u)}{2u}).= italic_Ξ· ( ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 ) ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 ) ) = italic_Ξ· ( - divide start_ARG italic_b + ( 1 - italic_u ) end_ARG start_ARG 2 italic_u end_ARG ) .

Since η⁒(1βˆ’u)=βˆ’Ξ·β’(u)πœ‚1π‘’πœ‚π‘’\eta(1-u)=-\eta(u)italic_Ξ· ( 1 - italic_u ) = - italic_Ξ· ( italic_u ), we have η⁒(b+(1βˆ’u)2⁒(1βˆ’u))=1πœ‚π‘1𝑒21𝑒1\eta(\frac{b+(1-u)}{2(1-u)})=1italic_Ξ· ( divide start_ARG italic_b + ( 1 - italic_u ) end_ARG start_ARG 2 ( 1 - italic_u ) end_ARG ) = 1. By (6), we have #⁒A11⁒(b)=0#subscript𝐴11𝑏0\#A_{11}(b)=0# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = 0. ∎

Lemma 16.

For any uβˆˆπ”½qβˆ–{0,Β±1}𝑒subscriptπ”½π‘ž0plus-or-minus1u\in\mathbb{F}_{q}\setminus\{0,\pm 1\}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– { 0 , Β± 1 }, we have Ξ΄F2,u⁒(1,uΒ±1)≀4subscript𝛿subscript𝐹2𝑒1plus-or-minus𝑒14\delta_{F_{2,u}}(1,u\pm 1)\leq 4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_u Β± 1 ) ≀ 4.

Proof.

We only prove that Ξ΄F2,u⁒(1,u+1)≀4subscript𝛿subscript𝐹2𝑒1𝑒14\delta_{F_{2,u}}(1,u+1)\leq 4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_u + 1 ) ≀ 4; the proof for Ξ΄F2,u⁒(1,uβˆ’1)≀4subscript𝛿subscript𝐹2𝑒1𝑒14\delta_{F_{2,u}}(1,u-1)\leq 4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_u - 1 ) ≀ 4 is similar. We know that D1⁒F2,u⁒(0)=u+1subscript𝐷1subscript𝐹2𝑒0𝑒1D_{1}F_{2,u}(0)=u+1italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( 0 ) = italic_u + 1. Since u+1βˆ’(1+u)2⁒(1+u)=0βˆ‰C0𝑒11𝑒21𝑒0subscript𝐢0\frac{u+1-(1+u)}{2(1+u)}=0\not\in C_{0}divide start_ARG italic_u + 1 - ( 1 + italic_u ) end_ARG start_ARG 2 ( 1 + italic_u ) end_ARG = 0 βˆ‰ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, by (5), we have #⁒A00⁒(u+1)=0#subscript𝐴00𝑒10\#A_{00}(u+1)=0# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_u + 1 ) = 0. Since u+1+(1βˆ’u)2⁒(1βˆ’u)=11βˆ’u𝑒11𝑒21𝑒11𝑒\frac{u+1+(1-u)}{2(1-u)}=\frac{1}{1-u}divide start_ARG italic_u + 1 + ( 1 - italic_u ) end_ARG start_ARG 2 ( 1 - italic_u ) end_ARG = divide start_ARG 1 end_ARG start_ARG 1 - italic_u end_ARG and u+1βˆ’(1βˆ’u)2⁒(1βˆ’u)=u1βˆ’u𝑒11𝑒21𝑒𝑒1𝑒\frac{u+1-(1-u)}{2(1-u)}=\frac{u}{1-u}divide start_ARG italic_u + 1 - ( 1 - italic_u ) end_ARG start_ARG 2 ( 1 - italic_u ) end_ARG = divide start_ARG italic_u end_ARG start_ARG 1 - italic_u end_ARG, by (6), we have

#⁒A11⁒(u+1)={1if⁒η⁒(1βˆ’u)=βˆ’1,η⁒(u)=1,0otherwise.#subscript𝐴11𝑒1cases1formulae-sequenceifπœ‚1𝑒1πœ‚π‘’10otherwise\#A_{11}(u+1)=\begin{cases}1&\mbox{if}\ \eta(1-u)=-1,\ \eta(u)=1,\\ 0&\mbox{otherwise}.\end{cases}# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_u + 1 ) = { start_ROW start_CELL 1 end_CELL start_CELL if italic_Ξ· ( 1 - italic_u ) = - 1 , italic_Ξ· ( italic_u ) = 1 , end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL otherwise . end_CELL end_ROW

Note that Ξ”10=Ο„12subscriptΞ”10superscriptsubscript𝜏12\Delta_{10}=\tau_{1}^{2}roman_Ξ” start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT = italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, which implies that the two solutions of the equation (9) are 00 and βˆ’Ο„1subscript𝜏1-\tau_{1}- italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT. Hence

#⁒A10⁒(u+1)={1if⁒η⁒(1+u)=η⁒(u)=βˆ’1,0otherwise.#subscript𝐴10𝑒1cases1ifπœ‚1π‘’πœ‚π‘’10otherwise\#A_{10}(u+1)=\begin{cases}1&\mbox{if}\ \eta(1+u)=\eta(u)=-1,\\ 0&\mbox{otherwise}.\end{cases}# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_u + 1 ) = { start_ROW start_CELL 1 end_CELL start_CELL if italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( italic_u ) = - 1 , end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL otherwise . end_CELL end_ROW

It follows that #⁒A11⁒(u+1)+#⁒A10⁒(u+1)≀1#subscript𝐴11𝑒1#subscript𝐴10𝑒11\#A_{11}(u+1)+\#A_{10}(u+1)\leq 1# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_u + 1 ) + # italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_u + 1 ) ≀ 1 and thus Ξ΄F2,u⁒(1,u+1)≀4subscript𝛿subscript𝐹2𝑒1𝑒14\delta_{F_{2,u}}(1,u+1)\leq 4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_u + 1 ) ≀ 4. ∎

Corollary 1.

For any uβˆˆπ”½qβˆ–{0,Β±1}𝑒subscriptπ”½π‘ž0plus-or-minus1u\in\mathbb{F}_{q}\setminus\{0,\pm 1\}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– { 0 , Β± 1 }, we have Ξ΄F2,u≀5subscript𝛿subscript𝐹2𝑒5\delta_{F_{2,u}}\leq 5italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≀ 5. Moreover, we have following conclusions:

  1. 1.

    if η⁒(1+u)=η⁒(1βˆ’u)πœ‚1π‘’πœ‚1𝑒\eta(1+u)=\eta(1-u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( 1 - italic_u ), then Ξ΄F2,u≀4subscript𝛿subscript𝐹2𝑒4\delta_{F_{2,u}}\leq 4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≀ 4.

  2. 2.

    if η⁒(1+u)=η⁒(uβˆ’1)=η⁒(u)πœ‚1π‘’πœ‚π‘’1πœ‚π‘’\eta(1+u)=\eta(u-1)=\eta(u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( italic_u - 1 ) = italic_Ξ· ( italic_u ), then for any bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, Ξ΄F2,u⁒(1,b)=5subscript𝛿subscript𝐹2𝑒1𝑏5\delta_{F_{2,u}}(1,b)=5italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) = 5 if and only if #⁒A00⁒(b)=#⁒A11⁒(b)=#⁒A10⁒(b)=1#subscript𝐴00𝑏#subscript𝐴11𝑏#subscript𝐴10𝑏1\#A_{00}(b)=\#A_{11}(b)=\#A_{10}(b)=1# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 1 and #⁒A01⁒(b)=2#subscript𝐴01𝑏2\#A_{01}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 2.

  3. 3.

    if η⁒(1+u)=η⁒(uβˆ’1)=βˆ’Ξ·β’(u)πœ‚1π‘’πœ‚π‘’1πœ‚π‘’\eta(1+u)=\eta(u-1)=-\eta(u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( italic_u - 1 ) = - italic_Ξ· ( italic_u ), then for any bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, Ξ΄F2,u⁒(1,b)=5subscript𝛿subscript𝐹2𝑒1𝑏5\delta_{F_{2,u}}(1,b)=5italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) = 5 if and only if #⁒A00⁒(b)=#⁒A11⁒(b)=#⁒A01⁒(b)=1#subscript𝐴00𝑏#subscript𝐴11𝑏#subscript𝐴01𝑏1\#A_{00}(b)=\#A_{11}(b)=\#A_{01}(b)=1# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 1 and #⁒A10⁒(b)=2#subscript𝐴10𝑏2\#A_{10}(b)=2# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 2.

Proof.

The first assertion follows immediately from Lemma 12, Lemma 13 and Lemma 16. It is clear that for any bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, Ξ΄F2,u⁒(1,b)=5subscript𝛿subscript𝐹2𝑒1𝑏5\delta_{F_{2,u}}(1,b)=5italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) = 5 if and only if one of the following conditions holds:

  1. i)

    #⁒A00⁒(b)=#⁒A11⁒(b)=#⁒A10⁒(b)=1#subscript𝐴00𝑏#subscript𝐴11𝑏#subscript𝐴10𝑏1\#A_{00}(b)=\#A_{11}(b)=\#A_{10}(b)=1# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 1, #⁒A01⁒(b)=2#subscript𝐴01𝑏2\#A_{01}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 2;

  2. ii)

    #⁒A00⁒(b)=#⁒A11⁒(b)=#⁒A01⁒(b)=1#subscript𝐴00𝑏#subscript𝐴11𝑏#subscript𝐴01𝑏1\#A_{00}(b)=\#A_{11}(b)=\#A_{01}(b)=1# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 1, #⁒A10⁒(b)=2#subscript𝐴10𝑏2\#A_{10}(b)=2# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 2;

  3. iii)

    #⁒A00⁒(b)=1#subscript𝐴00𝑏1\#A_{00}(b)=1# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = 1,Β #⁒A11⁒(b)=0#subscript𝐴11𝑏0\#A_{11}(b)=0# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = 0,Β #⁒A01⁒(b)=#⁒A10⁒(b)=2#subscript𝐴01𝑏#subscript𝐴10𝑏2\#A_{01}(b)=\#A_{10}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 2;

  4. iv)

    #⁒A00⁒(b)=0#subscript𝐴00𝑏0\#A_{00}(b)=0# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = 0,Β #⁒A11⁒(b)=1#subscript𝐴11𝑏1\#A_{11}(b)=1# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = 1,Β #⁒A01⁒(b)=#⁒A10⁒(b)=2#subscript𝐴01𝑏#subscript𝐴10𝑏2\#A_{01}(b)=\#A_{10}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 2.

  1. 1.

    Assume that η⁒(1+u)=η⁒(1βˆ’u)=η⁒(u)πœ‚1π‘’πœ‚1π‘’πœ‚π‘’\eta(1+u)=\eta(1-u)=\eta(u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( 1 - italic_u ) = italic_Ξ· ( italic_u ). By Lemma 12, neither of the condition ii) and the condition iii) can hold. By Lemma 14, neither of the condition i) and the condition iv) can hold. Hence none of the conditions i)-iv) can hold, which implies that Ξ΄F2,u≀4subscript𝛿subscript𝐹2𝑒4\delta_{F_{2,u}}\leq 4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≀ 4.
     Assume that η⁒(1+u)=η⁒(1βˆ’u)=βˆ’Ξ·β’(u)πœ‚1π‘’πœ‚1π‘’πœ‚π‘’\eta(1+u)=\eta(1-u)=-\eta(u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( 1 - italic_u ) = - italic_Ξ· ( italic_u ). By Lemma,13, neither of the conditions i) and iii) can hold. By Lemma 15, neither of the conditions ii) and iv) can hold. Hence, none of the conditions i)-iv) can hold, which implies that Ξ΄F2,u≀4subscript𝛿subscript𝐹2𝑒4\delta_{F_{2,u}}\leq 4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≀ 4.

  2. 2.

    By Lemma 12, neither of the conditions ii) and iii) can hold. By Lemma 15, neither of the conditions ii) and iv) can hold. Hence only the condition i) can hold.

  3. 3.

    By Lemma 13, neither of the conditions i) and iii) can hold. By Lemma 14, neither of the conditions i) and iv) can hold. Hence, only condition ii) can hold.

∎

IV The Differential Uniformity of F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT with uβˆˆπ”½qβˆ–π’°π‘’subscriptπ”½π‘žπ’°u\in\mathbb{F}_{q}\setminus\mathcal{U}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– caligraphic_U

In this section, we determine the differential uniformity of F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT for any uβˆˆπ”½qβˆ–π’°π‘’subscriptπ”½π‘žπ’°u\in\mathbb{F}_{q}\setminus\mathcal{U}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– caligraphic_U. For the sake of notation simplicity, we use [m]delimited-[]π‘š[m][ italic_m ] to denote the set {1,β‹―,m}1β‹―π‘š\{1,\cdots,m\}{ 1 , β‹― , italic_m } for any positive integer mπ‘šmitalic_m.

Theorem 3.

If qβ‰₯275352π‘žsuperscript275352q\geq 27535^{2}italic_q β‰₯ 27535 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, then for any uβˆˆπ”½qβˆ–π’°π‘’subscriptπ”½π‘žπ’°u\in\mathbb{F}_{q}\setminus\mathcal{U}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– caligraphic_U with η⁒(1+u)=η⁒(uβˆ’1)πœ‚1π‘’πœ‚π‘’1\eta(1+u)=\eta(u-1)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( italic_u - 1 ), we have Ξ΄F2,u=5subscript𝛿subscript𝐹2𝑒5\delta_{F_{2,u}}=5italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT = 5.

Proof.

We only prove this theorem for the case where η⁒(1+u)=η⁒(uβˆ’1)=η⁒(u)πœ‚1π‘’πœ‚π‘’1πœ‚π‘’\eta(1+u)=\eta(u-1)=\eta(u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( italic_u - 1 ) = italic_Ξ· ( italic_u ); the proof for the case where η⁒(1+u)=η⁒(uβˆ’1)=βˆ’Ξ·β’(u)πœ‚1π‘’πœ‚π‘’1πœ‚π‘’\eta(1+u)=\eta(u-1)=-\eta(u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( italic_u - 1 ) = - italic_Ξ· ( italic_u ) is similar. By 2) of Corollary 1, Ξ΄F2,u=5subscript𝛿subscript𝐹2𝑒5\delta_{F_{2,u}}=5italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT = 5 if and only if #⁒A00⁒(b)=#⁒A11⁒(b)=#⁒A10⁒(b)=1#subscript𝐴00𝑏#subscript𝐴11𝑏#subscript𝐴10𝑏1\#A_{00}(b)=\#A_{11}(b)=\#A_{10}(b)=1# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 1 and #⁒A01⁒(b)=2#subscript𝐴01𝑏2\#A_{01}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 2.

By (5), we have #⁒A00⁒(b)=1#subscript𝐴00𝑏1\#A_{00}(b)=1# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = 1 if and only if η⁒(bΒ±(1+u)2⁒(1+u))=1πœ‚plus-or-minus𝑏1𝑒21𝑒1\eta(\frac{b\pm(1+u)}{2(1+u)})=1italic_Ξ· ( divide start_ARG italic_b Β± ( 1 + italic_u ) end_ARG start_ARG 2 ( 1 + italic_u ) end_ARG ) = 1, i.e., η⁒(buΒ±Ο„1)=η⁒(2)πœ‚plus-or-minus𝑏𝑒subscript𝜏1πœ‚2\eta(\frac{b}{u}\pm\tau_{1})=\eta(2)italic_Ξ· ( divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = italic_Ξ· ( 2 ) noticing that η⁒(1+u)=η⁒(u)πœ‚1π‘’πœ‚π‘’\eta(1+u)=\eta(u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( italic_u ). Similarly, we have #⁒A11⁒(b)=1#subscript𝐴11𝑏1\#A_{11}(b)=1# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = 1 if and only if η⁒(buΒ±Ο„2)=η⁒(2)πœ‚plus-or-minus𝑏𝑒subscript𝜏2πœ‚2\eta(\frac{b}{u}\pm\tau_{2})=\eta(2)italic_Ξ· ( divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_Ξ· ( 2 ). By (III), we have #⁒A01⁒(b)=2#subscript𝐴01𝑏2\#A_{01}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 2 if and only if

{η⁒(Ο„1⁒τ2βˆ’2⁒bu)=1,η⁒(Ο„2Β±Ο„1⁒τ2βˆ’2⁒bu)=η⁒(2),η⁒(Ο„1Β±Ο„1⁒τ2βˆ’2⁒bu)=βˆ’Ξ·β’(2).casesπœ‚subscript𝜏1subscript𝜏22𝑏𝑒1otherwiseπœ‚plus-or-minussubscript𝜏2subscript𝜏1subscript𝜏22π‘π‘’πœ‚2otherwiseπœ‚plus-or-minussubscript𝜏1subscript𝜏1subscript𝜏22π‘π‘’πœ‚2otherwise\begin{cases}\eta(\tau_{1}\tau_{2}-2\frac{b}{u})=1,\\ \eta(\tau_{2}\pm\sqrt{\tau_{1}\tau_{2}-2\frac{b}{u}})=\eta(2),\\ \eta(\tau_{1}\pm\sqrt{\tau_{1}\tau_{2}-2\frac{b}{u}})=-\eta(2).\end{cases}{ start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT Β± square-root start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG end_ARG ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT Β± square-root start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG end_ARG ) = - italic_Ξ· ( 2 ) . end_CELL start_CELL end_CELL end_ROW

Assume that η⁒(Ξ”10)=η⁒(Ο„1⁒τ2+2⁒bu)=1πœ‚subscriptΞ”10πœ‚subscript𝜏1subscript𝜏22𝑏𝑒1\eta(\Delta_{10})=\eta(\tau_{1}\tau_{2}+2\frac{b}{u})=1italic_Ξ· ( roman_Ξ” start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ) = italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG ) = 1 and let x1subscriptπ‘₯1x_{1}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, x2subscriptπ‘₯2x_{2}italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT be the two solutions of equation (9) in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. Note that x1⁒x2=12⁒(Ο„1βˆ’bu)subscriptπ‘₯1subscriptπ‘₯212subscript𝜏1𝑏𝑒x_{1}x_{2}=\frac{1}{2}(\tau_{1}-\frac{b}{u})italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG 1 end_ARG start_ARG 2 end_ARG ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG ). If #⁒A00⁒(b)=1#subscript𝐴00𝑏1\#A_{00}(b)=1# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = 1, then η⁒(x1⁒x2)=βˆ’1πœ‚subscriptπ‘₯1subscriptπ‘₯21\eta(x_{1}x_{2})=-1italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = - 1, which implies that η⁒(x1)=βˆ’Ξ·β’(x2)πœ‚subscriptπ‘₯1πœ‚subscriptπ‘₯2\eta(x_{1})=-\eta(x_{2})italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = - italic_Ξ· ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ). Hence under the assumption #⁒A00⁒(b)=1#subscript𝐴00𝑏1\#A_{00}(b)=1# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = 1, we have #⁒A10⁒(b)=1#subscript𝐴10𝑏1\#A_{10}(b)=1# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 1 if

{η⁒(Ξ”10)=1⇔η⁒(Ο„1⁒τ2+2⁒bu)=1,η⁒(βˆ’Ο„2+y)=η⁒(2),where ⁒y⁒is the (only) square root ofΟ„1⁒τ2+2⁒bu⁒ such that ⁒η⁒(βˆ’Ο„1+y)=βˆ’Ξ·β’(2).casesiffπœ‚subscriptΞ”101πœ‚subscript𝜏1subscript𝜏22𝑏𝑒1otherwiseπœ‚subscript𝜏2π‘¦πœ‚2where 𝑦is the (only) square root ofotherwisesubscript𝜏1subscript𝜏22𝑏𝑒 such thatΒ πœ‚subscript𝜏1π‘¦πœ‚2otherwise\begin{cases}\eta(\Delta_{10})=1\iff\eta(\tau_{1}\tau_{2}+2\frac{b}{u})=1,\\ \eta(-\tau_{2}+y)=\eta(2),\mbox{where }y\ \mbox{is the (only) square root of}% \\ \qquad\qquad\qquad\tau_{1}\tau_{2}+2\frac{b}{u}\mbox{ such that }\eta(-\tau_{1% }+y)=-\eta(2).\end{cases}{ start_ROW start_CELL italic_Ξ· ( roman_Ξ” start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ) = 1 ⇔ italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + italic_y ) = italic_Ξ· ( 2 ) , where italic_y is the (only) square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG such that italic_Ξ· ( - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_y ) = - italic_Ξ· ( 2 ) . end_CELL start_CELL end_CELL end_ROW

Now we prove that if qπ‘žqitalic_q is sufficiently large, then there exists bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT such that

{η⁒(buΒ±Ο„1)=η⁒(2),η⁒(buΒ±Ο„2)=η⁒(2),η⁒(Ο„1⁒τ2Β±2⁒bu)=1,η⁒(Ο„2Β±Ο„1⁒τ2βˆ’2⁒bu)=η⁒(2),η⁒(Ο„1Β±Ο„1⁒τ2βˆ’2⁒bu)=βˆ’Ξ·β’(2),η⁒(βˆ’Ο„2+y)=η⁒(2),where ⁒y⁒is the square root ofΟ„1⁒τ2+2⁒bu⁒ such that ⁒η⁒(βˆ’Ο„1+y)=βˆ’Ξ·β’(2).casesπœ‚plus-or-minus𝑏𝑒subscript𝜏1πœ‚2otherwiseπœ‚plus-or-minus𝑏𝑒subscript𝜏2πœ‚2otherwiseπœ‚plus-or-minussubscript𝜏1subscript𝜏22𝑏𝑒1otherwiseπœ‚plus-or-minussubscript𝜏2subscript𝜏1subscript𝜏22π‘π‘’πœ‚2otherwiseπœ‚plus-or-minussubscript𝜏1subscript𝜏1subscript𝜏22π‘π‘’πœ‚2otherwiseπœ‚subscript𝜏2π‘¦πœ‚2where 𝑦is the square root ofotherwisesubscript𝜏1subscript𝜏22𝑏𝑒 such thatΒ πœ‚subscript𝜏1π‘¦πœ‚2otherwise\begin{cases}\eta(\frac{b}{u}\pm\tau_{1})=\eta(2),\\ \eta(\frac{b}{u}\pm\tau_{2})=\eta(2),\\ \eta(\tau_{1}\tau_{2}\pm 2\frac{b}{u})=1,\\ \eta(\tau_{2}\pm\sqrt{\tau_{1}\tau_{2}-2\frac{b}{u}})=\eta(2),\\ \eta(\tau_{1}\pm\sqrt{\tau_{1}\tau_{2}-2\frac{b}{u}})=-\eta(2),\\ \eta(-\tau_{2}+y)=\eta(2),\mbox{where }y\ \mbox{is the square root of}\\ \qquad\quad\tau_{1}\tau_{2}+2\frac{b}{u}\mbox{ such that }\eta(-\tau_{1}+y)=-% \eta(2).\end{cases}{ start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT Β± 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT Β± square-root start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG end_ARG ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT Β± square-root start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG end_ARG ) = - italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + italic_y ) = italic_Ξ· ( 2 ) , where italic_y is the square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG such that italic_Ξ· ( - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_y ) = - italic_Ξ· ( 2 ) . end_CELL start_CELL end_CELL end_ROW (11)

We use N⁒(u)𝑁𝑒N(u)italic_N ( italic_u ) to denote the number of all bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT satisfying these conditions. Making the substitutions y2=Ο„1⁒τ2+2⁒busuperscript𝑦2subscript𝜏1subscript𝜏22𝑏𝑒y^{2}=\tau_{1}\tau_{2}+2\frac{b}{u}italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG and z2=Ο„1⁒τ2βˆ’2⁒busuperscript𝑧2subscript𝜏1subscript𝜏22𝑏𝑒z^{2}=\tau_{1}\tau_{2}-2\frac{b}{u}italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG, we have y2+z2=2⁒τ1⁒τ2superscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2y^{2}+z^{2}=2\tau_{1}\tau_{2}italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, bu=y2βˆ’Ο„1⁒τ22𝑏𝑒superscript𝑦2subscript𝜏1subscript𝜏22\frac{b}{u}=\frac{y^{2}-\tau_{1}\tau_{2}}{2}divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG = divide start_ARG italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG start_ARG 2 end_ARG and N⁒(u)𝑁𝑒N(u)italic_N ( italic_u ) equals

12β‹…#⁒{(y,z)βˆˆπ”½qβˆ—2:{y2+z2=2⁒τ1⁒τ2,η⁒(y2βˆ’Ο„1⁒τ22Β±Ο„1)=η⁒(2),η⁒(y2βˆ’Ο„1⁒τ22Β±Ο„2)=η⁒(2),η⁒(Ο„2Β±z)=η⁒(2),η⁒(Ο„1Β±z)=βˆ’Ξ·β’(2),η⁒(βˆ’Ο„2+y)=η⁒(2),η⁒(βˆ’Ο„1+y)=βˆ’Ξ·β’(2)}β‹…12#conditional-set𝑦𝑧superscriptsuperscriptsubscriptπ”½π‘ž2casessuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2otherwiseπœ‚plus-or-minussuperscript𝑦2subscript𝜏1subscript𝜏22subscript𝜏1πœ‚2otherwiseπœ‚plus-or-minussuperscript𝑦2subscript𝜏1subscript𝜏22subscript𝜏2πœ‚2otherwiseπœ‚plus-or-minussubscript𝜏2π‘§πœ‚2otherwiseπœ‚plus-or-minussubscript𝜏1π‘§πœ‚2otherwiseπœ‚subscript𝜏2π‘¦πœ‚2otherwiseπœ‚subscript𝜏1π‘¦πœ‚2otherwise\displaystyle\frac{1}{2}\cdot\#\left\{(y,z)\in{\mathbb{F}_{q}^{*}}^{2}:\ % \begin{cases}y^{2}+z^{2}=2\tau_{1}\tau_{2},\\ \eta(\frac{y^{2}-\tau_{1}\tau_{2}}{2}\pm\tau_{1})=\eta(2),\\ \eta(\frac{y^{2}-\tau_{1}\tau_{2}}{2}\pm\tau_{2})=\eta(2),\\ \eta(\tau_{2}\pm z)=\eta(2),\\ \eta(\tau_{1}\pm z)=-\eta(2),\\ \eta(-\tau_{2}+y)=\eta(2),\\ \eta(-\tau_{1}+y)=-\eta(2)\end{cases}\right\}divide start_ARG 1 end_ARG start_ARG 2 end_ARG β‹… # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG start_ARG 2 end_ARG Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG start_ARG 2 end_ARG Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT Β± italic_z ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT Β± italic_z ) = - italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + italic_y ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_y ) = - italic_Ξ· ( 2 ) end_CELL start_CELL end_CELL end_ROW }
=\displaystyle=\ = 12β‹…#⁒{(y,z)βˆˆπ”½qβˆ—2:{y2+z2=2⁒τ1⁒τ2,η⁒(y2βˆ’Ο„12)=1,η⁒(y2βˆ’1βˆ’3⁒uu⁒τ1)=1,η⁒(y2βˆ’Ο„22)=1,η⁒(y2βˆ’1+3⁒uu⁒τ2)=1,η⁒(Ο„2Β±z)=η⁒(2),η⁒(Ο„1Β±z)=βˆ’Ξ·β’(2),η⁒(βˆ’Ο„2+y)=η⁒(2),η⁒(βˆ’Ο„1+y)=βˆ’Ξ·β’(2)}β‹…12#conditional-set𝑦𝑧superscriptsuperscriptsubscriptπ”½π‘ž2casessuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2otherwiseπœ‚superscript𝑦2superscriptsubscript𝜏121otherwiseπœ‚superscript𝑦213𝑒𝑒subscript𝜏11otherwiseπœ‚superscript𝑦2superscriptsubscript𝜏221otherwiseπœ‚superscript𝑦213𝑒𝑒subscript𝜏21otherwiseπœ‚plus-or-minussubscript𝜏2π‘§πœ‚2otherwiseπœ‚plus-or-minussubscript𝜏1π‘§πœ‚2otherwiseπœ‚subscript𝜏2π‘¦πœ‚2otherwiseπœ‚subscript𝜏1π‘¦πœ‚2otherwise\displaystyle\frac{1}{2}\cdot\#\left\{(y,z)\in{\mathbb{F}_{q}^{*}}^{2}:\ % \begin{cases}y^{2}+z^{2}=2\tau_{1}\tau_{2},\\ \eta(y^{2}-\tau_{1}^{2})=1,\\ \eta(y^{2}-\frac{1-3u}{u}\tau_{1})=1,\\ \eta(y^{2}-\tau_{2}^{2})=1,\\ \eta(y^{2}-\frac{1+3u}{u}\tau_{2})=1,\\ \eta(\tau_{2}\pm z)=\eta(2),\\ \eta(\tau_{1}\pm z)=-\eta(2),\\ \eta(-\tau_{2}+y)=\eta(2),\\ \eta(-\tau_{1}+y)=-\eta(2)\end{cases}\right\}divide start_ARG 1 end_ARG start_ARG 2 end_ARG β‹… # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG 1 - 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG 1 + 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT Β± italic_z ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT Β± italic_z ) = - italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + italic_y ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_y ) = - italic_Ξ· ( 2 ) end_CELL start_CELL end_CELL end_ROW }
=\displaystyle=\ = 12β‹…#⁒{(y,z)βˆˆπ”½qβˆ—2:{y2+z2=2⁒τ1⁒τ2,η⁒(y2βˆ’1βˆ’3⁒uu⁒τ1)=1,η⁒(y2βˆ’1+3⁒uu⁒τ2)=1,η⁒(Ο„2Β±z)=η⁒(2),η⁒(Ο„1Β±z)=βˆ’Ξ·β’(2),η⁒(yΒ±Ο„1)=βˆ’Ξ·β’(2),η⁒(yΒ±Ο„2)=η⁒(2)}.β‹…12#conditional-set𝑦𝑧superscriptsuperscriptsubscriptπ”½π‘ž2casessuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2otherwiseπœ‚superscript𝑦213𝑒𝑒subscript𝜏11otherwiseπœ‚superscript𝑦213𝑒𝑒subscript𝜏21otherwiseπœ‚plus-or-minussubscript𝜏2π‘§πœ‚2otherwiseπœ‚plus-or-minussubscript𝜏1π‘§πœ‚2otherwiseπœ‚plus-or-minus𝑦subscript𝜏1πœ‚2otherwiseπœ‚plus-or-minus𝑦subscript𝜏2πœ‚2otherwise\displaystyle\frac{1}{2}\cdot\#\left\{(y,z)\in{\mathbb{F}_{q}^{*}}^{2}:\ % \begin{cases}y^{2}+z^{2}=2\tau_{1}\tau_{2},\\ \eta(y^{2}-\frac{1-3u}{u}\tau_{1})=1,\\ \eta(y^{2}-\frac{1+3u}{u}\tau_{2})=1,\\ \eta(\tau_{2}\pm z)=\eta(2),\\ \eta(\tau_{1}\pm z)=-\eta(2),\\ \eta(y\pm\tau_{1})=-\eta(2),\\ \eta(y\pm\tau_{2})=\eta(2)\end{cases}\right\}.divide start_ARG 1 end_ARG start_ARG 2 end_ARG β‹… # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG 1 - 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG 1 + 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT Β± italic_z ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT Β± italic_z ) = - italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = - italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_Ξ· ( 2 ) end_CELL start_CELL end_CELL end_ROW } .

Put

p1⁒(y,z)=βˆ’2⁒(y+Ο„1),subscript𝑝1𝑦𝑧2𝑦subscript𝜏1\displaystyle p_{1}(y,z)=-2(y+\tau_{1}),italic_p start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_y , italic_z ) = - 2 ( italic_y + italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , p2⁒(y,z)=βˆ’2⁒(yβˆ’Ο„1),subscript𝑝2𝑦𝑧2𝑦subscript𝜏1\displaystyle p_{2}(y,z)=-2(y-\tau_{1}),italic_p start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_y , italic_z ) = - 2 ( italic_y - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ,
p3⁒(y,z)=2⁒(y+Ο„2),subscript𝑝3𝑦𝑧2𝑦subscript𝜏2\displaystyle p_{3}(y,z)=2(y+\tau_{2}),italic_p start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( italic_y , italic_z ) = 2 ( italic_y + italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) , p4⁒(y,z)=2⁒(yβˆ’Ο„2),subscript𝑝4𝑦𝑧2𝑦subscript𝜏2\displaystyle p_{4}(y,z)=2(y-\tau_{2}),italic_p start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( italic_y , italic_z ) = 2 ( italic_y - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ,
p5⁒(y,z)=y2βˆ’1βˆ’3⁒uu⁒τ1,subscript𝑝5𝑦𝑧superscript𝑦213𝑒𝑒subscript𝜏1\displaystyle p_{5}(y,z)=y^{2}-\frac{1-3u}{u}\tau_{1},italic_p start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT ( italic_y , italic_z ) = italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG 1 - 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , p6⁒(y,z)=y2βˆ’1+3⁒uu⁒τ2,subscript𝑝6𝑦𝑧superscript𝑦213𝑒𝑒subscript𝜏2\displaystyle p_{6}(y,z)=y^{2}-\frac{1+3u}{u}\tau_{2},italic_p start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT ( italic_y , italic_z ) = italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG 1 + 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ,
p7⁒(y,z)=βˆ’2⁒(z+Ο„1),subscript𝑝7𝑦𝑧2𝑧subscript𝜏1\displaystyle p_{7}(y,z)=-2(z+\tau_{1}),italic_p start_POSTSUBSCRIPT 7 end_POSTSUBSCRIPT ( italic_y , italic_z ) = - 2 ( italic_z + italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , p8⁒(y,z)=βˆ’2⁒(Ο„1βˆ’z),subscript𝑝8𝑦𝑧2subscript𝜏1𝑧\displaystyle p_{8}(y,z)=-2(\tau_{1}-z),italic_p start_POSTSUBSCRIPT 8 end_POSTSUBSCRIPT ( italic_y , italic_z ) = - 2 ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_z ) ,
p9⁒(y,z)=2⁒(z+Ο„2),subscript𝑝9𝑦𝑧2𝑧subscript𝜏2\displaystyle p_{9}(y,z)=2(z+\tau_{2}),italic_p start_POSTSUBSCRIPT 9 end_POSTSUBSCRIPT ( italic_y , italic_z ) = 2 ( italic_z + italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) , p10⁒(y,z)=2⁒(Ο„2βˆ’z).subscript𝑝10𝑦𝑧2subscript𝜏2𝑧\displaystyle p_{10}(y,z)=2(\tau_{2}-z).italic_p start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_y , italic_z ) = 2 ( italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_z ) .

Note that since uβ‰ 0𝑒0u\neq 0italic_u β‰  0, none of Β±Ο„1plus-or-minussubscript𝜏1\pm\tau_{1}Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT or Β±Ο„2plus-or-minussubscript𝜏2\pm\tau_{2}Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT is a root of p5subscript𝑝5p_{5}italic_p start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT or p6subscript𝑝6p_{6}italic_p start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT (viewed as polynomials of y𝑦yitalic_y). Moreover, since uβˆ‰{Β±13}𝑒plus-or-minus13u\not\in\{\pm\frac{1}{3}\}italic_u βˆ‰ { Β± divide start_ARG 1 end_ARG start_ARG 3 end_ARG } when pβ‰ 3𝑝3p\neq 3italic_p β‰  3, neither p5subscript𝑝5p_{5}italic_p start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT nor p6subscript𝑝6p_{6}italic_p start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT is the square of some polynomial. Then N⁒(u)𝑁𝑒N(u)italic_N ( italic_u ) equals

12β‹…#⁒{(y,z)βˆˆπ”½qβˆ—2:{y2+z2=2⁒τ1⁒τ2,η⁒(pi⁒(y,z))=1⁒for any⁒i∈[10]}β‹…12#conditional-set𝑦𝑧superscriptsuperscriptsubscriptπ”½π‘ž2casessuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2otherwiseπœ‚subscript𝑝𝑖𝑦𝑧1for any𝑖delimited-[]10otherwise\displaystyle\frac{1}{2}\cdot\#\left\{(y,z)\in{\mathbb{F}_{q}^{*}}^{2}:\ % \begin{cases}y^{2}+z^{2}=2\tau_{1}\tau_{2},\\ \eta(p_{i}(y,z))=1\ \mbox{for any}\ i\in[10]\end{cases}\right\}divide start_ARG 1 end_ARG start_ARG 2 end_ARG β‹… # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) ) = 1 for any italic_i ∈ [ 10 ] end_CELL start_CELL end_CELL end_ROW }
=\displaystyle=\ = 1211β‹…(βˆ‘y,zβˆˆπ”½qy2+z2=2⁒τ1⁒τ2∏i=110(1+Ξ·(pi(y,z)))\displaystyle\frac{1}{2^{11}}\cdot\Bigg{(}\sum\limits_{\begin{subarray}{c}y,z% \in\mathbb{F}_{q}\\ y^{2}+z^{2}=2\tau_{1}\tau_{2}\end{subarray}}\prod\limits_{i=1}^{10}\Big{(}1+% \eta\big{(}p_{i}(y,z)\big{)}\Big{)}divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT 11 end_POSTSUPERSCRIPT end_ARG β‹… ( βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) ) )
βˆ’βˆ‘(y,z)∈A∏i=110(1+Ξ·(pi(y,z))))\displaystyle\qquad\qquad\quad\quad-\sum\limits_{\begin{subarray}{c}(y,z)\in A% \end{subarray}}\prod\limits_{i=1}^{10}\Big{(}1+\eta\big{(}p_{i}(y,z)\big{)}% \Big{)}\Bigg{)}- βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL ( italic_y , italic_z ) ∈ italic_A end_CELL end_ROW end_ARG end_POSTSUBSCRIPT ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) ) ) )
=\displaystyle=\ = 1211⁒(βˆ‘ISIβˆ’βˆ‘(y,z)∈A∏i=110(1+η⁒(pi⁒(y,z)))),1superscript211subscript𝐼subscript𝑆𝐼subscript𝑦𝑧𝐴superscriptsubscriptproduct𝑖1101πœ‚subscript𝑝𝑖𝑦𝑧\displaystyle\frac{1}{2^{11}}\Bigg{(}\sum\limits_{I}S_{I}-\sum\limits_{\begin{% subarray}{c}(y,z)\in A\end{subarray}}\prod\limits_{i=1}^{10}\Big{(}1+\eta\big{% (}p_{i}(y,z)\big{)}\Big{)}\Bigg{)},divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT 11 end_POSTSUPERSCRIPT end_ARG ( βˆ‘ start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT - βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL ( italic_y , italic_z ) ∈ italic_A end_CELL end_ROW end_ARG end_POSTSUBSCRIPT ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) ) ) ) ,

where A={(y,z)βˆˆπ”½q2:y2+z2=2⁒τ1⁒τ2,and ⁒y⁒z=0⁒or⁒pi⁒(y,z)=0⁒for some⁒i∈[10]}𝐴conditional-set𝑦𝑧superscriptsubscriptπ”½π‘ž2formulae-sequencesuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2and 𝑦𝑧0orsubscript𝑝𝑖𝑦𝑧0for some𝑖delimited-[]10A=\big{\{}(y,z)\in\mathbb{F}_{q}^{2}:\ y^{2}+z^{2}=2\tau_{1}\tau_{2},\ \mbox{% and\ }yz=0\ \mbox{or}\ p_{i}(y,z)=0\ \mbox{for some}\ i\in[10]\big{\}}italic_A = { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , and italic_y italic_z = 0 or italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) = 0 for some italic_i ∈ [ 10 ] }, I𝐼Iitalic_I runs over all subsets of [10]delimited-[]10[10][ 10 ], and

SI=βˆ‘y,zβˆˆπ”½qy2+z2=2⁒τ1⁒τ2η⁒(∏i∈Ipi⁒(y,z)).subscript𝑆𝐼subscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2πœ‚subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧S_{I}=\sum\limits_{\begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=2\tau_{1}\tau_{2}\end{subarray}}\eta\Big{(}\displaystyle\prod_{i% \in I}p_{i}(y,z)\Big{)}.italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( ∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) ) .

It is not difficult to see that

AβŠ‚π΄absent\displaystyle A\subsetitalic_A βŠ‚ {(0,Β±2⁒τ1⁒τ2),(Β±Ο„1,Β±1βˆ’3⁒uu⁒τ1),\displaystyle\Bigg{\{}(0,\pm\sqrt{2\tau_{1}\tau_{2}}),\ (\pm\tau_{1},\pm\sqrt{% \frac{1-3u}{u}\tau_{1}}),{ ( 0 , Β± square-root start_ARG 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG ) , ( Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , Β± square-root start_ARG divide start_ARG 1 - 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ) ,
(Β±2⁒τ1⁒τ2,0),(Β±Ο„2,Β±1+3⁒uu⁒τ2),plus-or-minus2subscript𝜏1subscript𝜏20plus-or-minussubscript𝜏2plus-or-minus13𝑒𝑒subscript𝜏2\displaystyle\ \ \ (\pm\sqrt{2\tau_{1}\tau_{2}},0),\ (\pm\tau_{2},\pm\sqrt{% \frac{1+3u}{u}\tau_{2}}),( Β± square-root start_ARG 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG , 0 ) , ( Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , Β± square-root start_ARG divide start_ARG 1 + 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG ) ,
(Β±1βˆ’3⁒uu⁒τ1,Β±Ο„1),(Β±1+3⁒uu⁒τ2,Β±Ο„2)},\displaystyle\ \ \ (\pm\sqrt{\frac{1-3u}{u}\tau_{1}},\pm\tau_{1}),\ (\pm\sqrt{% \frac{1+3u}{u}\tau_{2}},\pm\tau_{2})\Bigg{\}},( Β± square-root start_ARG divide start_ARG 1 - 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG , Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , ( Β± square-root start_ARG divide start_ARG 1 + 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG , Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) } ,

which implies that #⁒A≀20#𝐴20\#A\leq 20# italic_A ≀ 20. It follows that

N⁒(u)β‰₯1211⁒(βˆ‘ISIβˆ’5β‹…212)𝑁𝑒1superscript211subscript𝐼subscript𝑆𝐼⋅5superscript212N(u)\geq\frac{1}{2^{11}}(\sum\limits_{I}S_{I}-5\cdot 2^{12})italic_N ( italic_u ) β‰₯ divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT 11 end_POSTSUPERSCRIPT end_ARG ( βˆ‘ start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT - 5 β‹… 2 start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT ) (12)

To prove that N⁒(u)>0𝑁𝑒0N(u)>0italic_N ( italic_u ) > 0, it remains to estimate SIsubscript𝑆𝐼S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT for any IβŠ‚[10]𝐼delimited-[]10I\subset[10]italic_I βŠ‚ [ 10 ]. If I=βˆ…πΌI=\emptysetitalic_I = βˆ…, then by Lemma 6, we have

SI=#⁒{(y,z)βˆˆπ”½q2:y2+z2=2⁒τ1⁒τ2}=q+1.subscript𝑆𝐼#conditional-set𝑦𝑧superscriptsubscriptπ”½π‘ž2superscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2π‘ž1S_{I}=\#\left\{(y,z)\in\mathbb{F}_{q}^{2}:\ y^{2}+z^{2}=2\tau_{1}\tau_{2}% \right\}=q+1.italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT } = italic_q + 1 . (13)

If I=I(1):={5,7,8}𝐼superscript𝐼1assign578I=I^{(1)}:=\{5,7,8\}italic_I = italic_I start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT := { 5 , 7 , 8 }, then

SIsubscript𝑆𝐼\displaystyle S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT =βˆ‘y,zβˆˆπ”½qy2+z2=2⁒τ1⁒τ2η⁒((y2βˆ’1βˆ’3⁒uu⁒τ1)⁒(Ο„12βˆ’z2))absentsubscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2πœ‚superscript𝑦213𝑒𝑒subscript𝜏1superscriptsubscript𝜏12superscript𝑧2\displaystyle=\sum\limits_{\begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=2\tau_{1}\tau_{2}\end{subarray}}\eta\Big{(}(y^{2}-\frac{1-3u}{u}% \tau_{1})(\tau_{1}^{2}-z^{2})\Big{)}= βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG 1 - 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) )
=βˆ‘y,zβˆˆπ”½qy2+z2=2⁒τ1⁒τ2η⁒((y2βˆ’1βˆ’3⁒uu⁒τ1)⁒(Ο„12βˆ’2⁒τ1⁒τ2+y2))absentsubscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2πœ‚superscript𝑦213𝑒𝑒subscript𝜏1superscriptsubscript𝜏122subscript𝜏1subscript𝜏2superscript𝑦2\displaystyle=\sum\limits_{\begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=2\tau_{1}\tau_{2}\end{subarray}}\eta\Big{(}(y^{2}-\frac{1-3u}{u}% \tau_{1})(\tau_{1}^{2}-2\tau_{1}\tau_{2}+y^{2})\Big{)}= βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG 1 - 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) )
=βˆ‘y,zβˆˆπ”½qy2+z2=2⁒τ1⁒τ2η⁒((y2βˆ’1βˆ’3⁒uu⁒τ1)⁒(y2βˆ’1βˆ’3⁒uu⁒τ1))absentsubscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2πœ‚superscript𝑦213𝑒𝑒subscript𝜏1superscript𝑦213𝑒𝑒subscript𝜏1\displaystyle=\sum\limits_{\begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=2\tau_{1}\tau_{2}\end{subarray}}\eta\Big{(}(y^{2}-\frac{1-3u}{u}% \tau_{1})(y^{2}-\frac{1-3u}{u}\tau_{1})\Big{)}= βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG 1 - 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG 1 - 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) )
β‰₯#⁒{(y,z)βˆˆπ”½q2:y2+z2=2⁒τ1⁒τ2}βˆ’4=qβˆ’3.absent#conditional-set𝑦𝑧superscriptsubscriptπ”½π‘ž2superscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏24π‘ž3\displaystyle\geq\#\left\{(y,z)\in\mathbb{F}_{q}^{2}:\ y^{2}+z^{2}=2\tau_{1}% \tau_{2}\right\}-4=q-3.β‰₯ # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT } - 4 = italic_q - 3 .

Similarly, if I=I(2):={6,9,10}𝐼superscript𝐼2assign6910I=I^{(2)}:=\{6,9,10\}italic_I = italic_I start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT := { 6 , 9 , 10 }, then SIβ‰₯qβˆ’3subscriptπ‘†πΌπ‘ž3S_{I}\geq q-3italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT β‰₯ italic_q - 3; if I=I(3):={5,6,7,8,9,10}𝐼superscript𝐼3assign5678910I=I^{(3)}:=\{5,6,7,8,9,10\}italic_I = italic_I start_POSTSUPERSCRIPT ( 3 ) end_POSTSUPERSCRIPT := { 5 , 6 , 7 , 8 , 9 , 10 }, then SIβ‰₯qβˆ’7subscriptπ‘†πΌπ‘ž7S_{I}\geq q-7italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT β‰₯ italic_q - 7.

Now assume that #⁒Iβ‰₯1#𝐼1\#I\geq 1# italic_I β‰₯ 1 and Iβ‰ I(i)𝐼superscript𝐼𝑖I\neq I^{(i)}italic_I β‰  italic_I start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT for any 1≀i≀31𝑖31\leq i\leq 31 ≀ italic_i ≀ 3. We can divide I𝐼Iitalic_I into two parts: I=I1βˆͺI2𝐼subscript𝐼1subscript𝐼2I=I_{1}\cup I_{2}italic_I = italic_I start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT βˆͺ italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, where I1βŠ‚[6]subscript𝐼1delimited-[]6I_{1}\subset[6]italic_I start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT βŠ‚ [ 6 ] and I2βŠ‚{7,8,9,10}subscript𝐼278910I_{2}\subset\{7,8,9,10\}italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT βŠ‚ { 7 , 8 , 9 , 10 }.

  1. 1.

    If #⁒I2=0#subscript𝐼20\#I_{2}=0# italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 0, then ∏i∈Ipi⁒(y,z)subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧\prod_{i\in I}p_{i}(y,z)∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) is a polynomial of y𝑦yitalic_y.

  2. 2.

    If #⁒I2=1#subscript𝐼21\#I_{2}=1# italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 1, then ∏i∈Ipi⁒(y,z)subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧\prod_{i\in I}p_{i}(y,z)∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) has the form ϕ⁒(y)⁒(z+a)italic-Ο•π‘¦π‘§π‘Ž\phi(y)(z+a)italic_Ο• ( italic_y ) ( italic_z + italic_a ), where Ο•βˆˆπ”½q⁒[x]italic-Ο•subscriptπ”½π‘ždelimited-[]π‘₯\phi\in\mathbb{F}_{q}[x]italic_Ο• ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] and a∈{Β±Ο„1,Β±Ο„2}π‘Žplus-or-minussubscript𝜏1plus-or-minussubscript𝜏2a\in\{\pm\tau_{1},\pm\tau_{2}\}italic_a ∈ { Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT }.

  3. 3.

    If #⁒I2=3#subscript𝐼23\#I_{2}=3# italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 3, then using the relation z2=2⁒τ1⁒τ2βˆ’y2superscript𝑧22subscript𝜏1subscript𝜏2superscript𝑦2z^{2}=2\tau_{1}\tau_{2}-y^{2}italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, ∏i∈Ipi⁒(y,z)subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧\prod_{i\in I}p_{i}(y,z)∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) can be transformed into the form ϕ⁒(y)⁒(z+a)italic-Ο•π‘¦π‘§π‘Ž\phi(y)(z+a)italic_Ο• ( italic_y ) ( italic_z + italic_a ), where Ο•βˆˆπ”½q⁒[x]italic-Ο•subscriptπ”½π‘ždelimited-[]π‘₯\phi\in\mathbb{F}_{q}[x]italic_Ο• ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] and a∈{Β±Ο„1,Β±Ο„2}π‘Žplus-or-minussubscript𝜏1plus-or-minussubscript𝜏2a\in\{\pm\tau_{1},\pm\tau_{2}\}italic_a ∈ { Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT }.

  4. 4.

    If #⁒I2=4#subscript𝐼24\#I_{2}=4# italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 4, then using the relation z2=2⁒τ1⁒τ2βˆ’y2superscript𝑧22subscript𝜏1subscript𝜏2superscript𝑦2z^{2}=2\tau_{1}\tau_{2}-y^{2}italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, ∏i∈Ipi⁒(y,z)subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧\prod_{i\in I}p_{i}(y,z)∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) can be transformed into a polynomial of y𝑦yitalic_y.

  5. 5.

    Now assume that #⁒I2=2#subscript𝐼22\#I_{2}=2# italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 2.

    1. (a)

      If I2={7,8}subscript𝐼278I_{2}=\{7,8\}italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { 7 , 8 } or {9,10}910\{9,10\}{ 9 , 10 }, since (z+Ο„1)⁒(zβˆ’Ο„1)=z2βˆ’Ο„12=2⁒τ1⁒τ2βˆ’y2βˆ’Ο„12=βˆ’(y2βˆ’1+3⁒uu⁒τ1)𝑧subscript𝜏1𝑧subscript𝜏1superscript𝑧2superscriptsubscript𝜏122subscript𝜏1subscript𝜏2superscript𝑦2superscriptsubscript𝜏12superscript𝑦213𝑒𝑒subscript𝜏1(z+\tau_{1})(z-\tau_{1})=z^{2}-\tau_{1}^{2}=2\tau_{1}\tau_{2}-y^{2}-\tau_{1}^{% 2}=-(y^{2}-\frac{1+3u}{u}\tau_{1})( italic_z + italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ( italic_z - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG 1 + 3 italic_u end_ARG start_ARG italic_u end_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) and (z+Ο„2)⁒(zβˆ’Ο„2)=z2βˆ’Ο„22=2⁒τ1⁒τ2βˆ’y2βˆ’Ο„22=βˆ’(y2βˆ’1βˆ’3⁒u3⁒τ2)𝑧subscript𝜏2𝑧subscript𝜏2superscript𝑧2superscriptsubscript𝜏222subscript𝜏1subscript𝜏2superscript𝑦2superscriptsubscript𝜏22superscript𝑦213𝑒3subscript𝜏2(z+\tau_{2})(z-\tau_{2})=z^{2}-\tau_{2}^{2}=2\tau_{1}\tau_{2}-y^{2}-\tau_{2}^{% 2}=-(y^{2}-\frac{1-3u}{3}\tau_{2})( italic_z + italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ( italic_z - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - divide start_ARG 1 - 3 italic_u end_ARG start_ARG 3 end_ARG italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ), ∏i∈Ipi⁒(y,z)subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧\prod_{i\in I}p_{i}(y,z)∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) can be transformed into a polynomial of y𝑦yitalic_y.

    2. (b)

      If I2β‰ {7,8}subscript𝐼278I_{2}\neq\{7,8\}italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT β‰  { 7 , 8 } and {9,10}910\{9,10\}{ 9 , 10 }, then we claim that ∏i∈Ipi⁒(y,z)subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧\prod_{i\in I}p_{i}(y,z)∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) can be transformed into the form ϕ⁒(y)⁒(z+d⁒y2+a)italic-ϕ𝑦𝑧𝑑superscript𝑦2π‘Ž\phi(y)(z+dy^{2}+a)italic_Ο• ( italic_y ) ( italic_z + italic_d italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_a ), where Ο•βˆˆπ”½q⁒[x]italic-Ο•subscriptπ”½π‘ždelimited-[]π‘₯\phi\in\mathbb{F}_{q}[x]italic_Ο• ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] and d,aβˆˆπ”½qβˆ—π‘‘π‘Žsuperscriptsubscriptπ”½π‘žd,a\in\mathbb{F}_{q}^{*}italic_d , italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT satisfy that 4⁒a⁒d+8⁒d2⁒τ1⁒τ2+1β‰ 04π‘Žπ‘‘8superscript𝑑2subscript𝜏1subscript𝜏2104ad+8d^{2}\tau_{1}\tau_{2}+1\neq 04 italic_a italic_d + 8 italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 β‰  0. We take I2={7,9}subscript𝐼279I_{2}=\{7,9\}italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { 7 , 9 } as an example. Indeed, if I2={7,9}subscript𝐼279I_{2}=\{7,9\}italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { 7 , 9 }, since (z+Ο„1)⁒(z+Ο„2)=z2+(Ο„1+Ο„2)⁒z+Ο„1⁒τ2=(Ο„1+Ο„2)⁒z+3⁒τ1⁒τ2βˆ’y2𝑧subscript𝜏1𝑧subscript𝜏2superscript𝑧2subscript𝜏1subscript𝜏2𝑧subscript𝜏1subscript𝜏2subscript𝜏1subscript𝜏2𝑧3subscript𝜏1subscript𝜏2superscript𝑦2(z+\tau_{1})(z+\tau_{2})=z^{2}+(\tau_{1}+\tau_{2})z+\tau_{1}\tau_{2}=(\tau_{1}% +\tau_{2})z+3\tau_{1}\tau_{2}-y^{2}( italic_z + italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ( italic_z + italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) italic_z + italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) italic_z + 3 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, ∏i∈Ipi⁒(y,z)subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧\prod_{i\in I}p_{i}(y,z)∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) can be transformed into the form ϕ⁒(y)⁒(z+d⁒y2+a)italic-ϕ𝑦𝑧𝑑superscript𝑦2π‘Ž\phi(y)(z+dy^{2}+a)italic_Ο• ( italic_y ) ( italic_z + italic_d italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_a ), where d=βˆ’1Ο„1+Ο„2𝑑1subscript𝜏1subscript𝜏2d=-\frac{1}{\tau_{1}+\tau_{2}}italic_d = - divide start_ARG 1 end_ARG start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG and a=3⁒τ1⁒τ2Ο„1+Ο„2π‘Ž3subscript𝜏1subscript𝜏2subscript𝜏1subscript𝜏2a=\frac{3\tau_{1}\tau_{2}}{\tau_{1}+\tau_{2}}italic_a = divide start_ARG 3 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG. It is easy to verify that

      4⁒a⁒d+8⁒d2⁒τ1⁒τ2+1=(Ο„1βˆ’Ο„2Ο„1+Ο„2)2β‰ 0.4π‘Žπ‘‘8superscript𝑑2subscript𝜏1subscript𝜏21superscriptsubscript𝜏1subscript𝜏2subscript𝜏1subscript𝜏2204ad+8d^{2}\tau_{1}\tau_{2}+1=\big{(}\frac{\tau_{1}-\tau_{2}}{\tau_{1}+\tau_{2}% }\big{)}^{2}\neq 0.4 italic_a italic_d + 8 italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 = ( divide start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT β‰  0 .

In summary, under the condition that y2+z2=2⁒τ1⁒τ2superscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2y^{2}+z^{2}=2\tau_{1}\tau_{2}italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, ∏i∈Ipi⁒(y,z)subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧\prod_{i\in I}p_{i}(y,z)∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) can be transformed into one of the following forms:

  1. I)

    γ⁒(y)𝛾𝑦\gamma(y)italic_Ξ³ ( italic_y ), where Ξ³βˆˆπ”½q⁒[x]𝛾subscriptπ”½π‘ždelimited-[]π‘₯\gamma\in\mathbb{F}_{q}[x]italic_Ξ³ ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ];

  2. II)

    ϕ⁒(y)⁒(z+a)italic-Ο•π‘¦π‘§π‘Ž\phi(y)(z+a)italic_Ο• ( italic_y ) ( italic_z + italic_a ), where Ο•βˆˆπ”½q⁒[x]italic-Ο•subscriptπ”½π‘ždelimited-[]π‘₯\phi\in\mathbb{F}_{q}[x]italic_Ο• ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] and a∈{Β±Ο„1,Β±Ο„2}π‘Žplus-or-minussubscript𝜏1plus-or-minussubscript𝜏2a\in\{\pm\tau_{1},\pm\tau_{2}\}italic_a ∈ { Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT };

  3. III)

    ϕ⁒(y)⁒(z+d⁒y2+a)italic-ϕ𝑦𝑧𝑑superscript𝑦2π‘Ž\phi(y)(z+dy^{2}+a)italic_Ο• ( italic_y ) ( italic_z + italic_d italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_a ), where Ο•βˆˆπ”½q⁒[x]italic-Ο•subscriptπ”½π‘ždelimited-[]π‘₯\phi\in\mathbb{F}_{q}[x]italic_Ο• ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ], d,aβˆˆπ”½qβˆ—π‘‘π‘Žsuperscriptsubscriptπ”½π‘žd,a\in\mathbb{F}_{q}^{*}italic_d , italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT satisfy that 4⁒a⁒d+8⁒d2⁒τ1⁒τ2+1β‰ 04π‘Žπ‘‘8superscript𝑑2subscript𝜏1subscript𝜏2104ad+8d^{2}\tau_{1}\tau_{2}+1\neq 04 italic_a italic_d + 8 italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 β‰  0.

The last two cases are collectively denoted as ϕ⁒(y)⁒(z+ρ⁒(y))italic-Ο•π‘¦π‘§πœŒπ‘¦\phi(y)\big{(}z+\rho(y)\big{)}italic_Ο• ( italic_y ) ( italic_z + italic_ρ ( italic_y ) ). Note that

βˆ‘y,zβˆˆπ”½qy2+z2=2⁒τ1⁒τ2(1+η⁒(ϕ⁒(y)⁒(z+ρ⁒(y))))subscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏21πœ‚italic-Ο•π‘¦π‘§πœŒπ‘¦\displaystyle\sum\limits_{\begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=2\tau_{1}\tau_{2}\end{subarray}}\Bigg{(}1+\eta\Big{(}\phi(y)\big{(% }z+\rho(y)\big{)}\Big{)}\Bigg{)}βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT ( 1 + italic_Ξ· ( italic_Ο• ( italic_y ) ( italic_z + italic_ρ ( italic_y ) ) ) )
=\displaystyle=\ = #⁒{(y,z,t)βˆˆπ”½q3:{y2+z2=2⁒τ1⁒τ2,ϕ⁒(y)⁒(z+ρ⁒(y))=t2}#conditional-set𝑦𝑧𝑑superscriptsubscriptπ”½π‘ž3casessuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2otherwiseitalic-Ο•π‘¦π‘§πœŒπ‘¦superscript𝑑2otherwise\displaystyle\#\left\{(y,z,t)\in\mathbb{F}_{q}^{3}:\ \begin{cases}y^{2}+z^{2}=% 2\tau_{1}\tau_{2},\\ \phi(y)\big{(}z+\rho(y)\big{)}=t^{2}\end{cases}\right\}# { ( italic_y , italic_z , italic_t ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ο• ( italic_y ) ( italic_z + italic_ρ ( italic_y ) ) = italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_CELL start_CELL end_CELL end_ROW }
=\displaystyle=\ = #⁒{(y,z)βˆˆπ”½q2:y2+z2=2⁒τ1⁒τ2,ϕ⁒(y)=0}#conditional-set𝑦𝑧superscriptsubscriptπ”½π‘ž2formulae-sequencesuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2italic-ϕ𝑦0\displaystyle\#\left\{(y,z)\in\mathbb{F}_{q}^{2}:\ y^{2}+z^{2}=2\tau_{1}\tau_{% 2},\ \phi(y)=0\right\}# { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_Ο• ( italic_y ) = 0 }
+#⁒{(y,z,t)βˆˆπ”½q3:{y2+z2=2⁒τ1⁒τ2,z=t2ϕ⁒(y)βˆ’Οβ’(y),ϕ⁒(y)β‰ 0}#conditional-set𝑦𝑧𝑑superscriptsubscriptπ”½π‘ž3casessuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2otherwise𝑧superscript𝑑2italic-Ο•π‘¦πœŒπ‘¦otherwiseitalic-ϕ𝑦0otherwise\displaystyle+\#\left\{(y,z,t)\in\mathbb{F}_{q}^{3}:\ \begin{cases}y^{2}+z^{2}% =2\tau_{1}\tau_{2},\\ z=\frac{t^{2}}{\phi(y)}-\rho(y),\\ \phi(y)\neq 0\end{cases}\right\}+ # { ( italic_y , italic_z , italic_t ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_z = divide start_ARG italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG italic_Ο• ( italic_y ) end_ARG - italic_ρ ( italic_y ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ο• ( italic_y ) β‰  0 end_CELL start_CELL end_CELL end_ROW }
β‰₯\displaystyle\geq\ β‰₯ #⁒{(y,z,t)βˆˆπ”½q3:{y2+z2=2⁒τ1⁒τ2,z=t2ϕ⁒(y)βˆ’Οβ’(y),ϕ⁒(y)β‰ 0}#conditional-set𝑦𝑧𝑑superscriptsubscriptπ”½π‘ž3casessuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2otherwise𝑧superscript𝑑2italic-Ο•π‘¦πœŒπ‘¦otherwiseitalic-ϕ𝑦0otherwise\displaystyle\#\left\{(y,z,t)\in\mathbb{F}_{q}^{3}:\ \begin{cases}y^{2}+z^{2}=% 2\tau_{1}\tau_{2},\\ z=\frac{t^{2}}{\phi(y)}-\rho(y),\\ \phi(y)\neq 0\end{cases}\right\}# { ( italic_y , italic_z , italic_t ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_z = divide start_ARG italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG italic_Ο• ( italic_y ) end_ARG - italic_ρ ( italic_y ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ο• ( italic_y ) β‰  0 end_CELL start_CELL end_CELL end_ROW }
=\displaystyle=\ = #⁒{(y,t)βˆˆπ”½q2:{y2+(t2ϕ⁒(y)βˆ’Οβ’(y))2=2⁒τ1⁒τ2,ϕ⁒(y)β‰ 0}#conditional-set𝑦𝑑superscriptsubscriptπ”½π‘ž2casessuperscript𝑦2superscriptsuperscript𝑑2italic-Ο•π‘¦πœŒπ‘¦22subscript𝜏1subscript𝜏2otherwiseitalic-ϕ𝑦0otherwise\displaystyle\#\left\{(y,t)\in\mathbb{F}_{q}^{2}:\ \begin{cases}y^{2}+\big{(}% \frac{t^{2}}{\phi(y)}-\rho(y)\big{)}^{2}=2\tau_{1}\tau_{2},\\ \phi(y)\neq 0\end{cases}\right\}# { ( italic_y , italic_t ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + ( divide start_ARG italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG italic_Ο• ( italic_y ) end_ARG - italic_ρ ( italic_y ) ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ο• ( italic_y ) β‰  0 end_CELL start_CELL end_CELL end_ROW }
β‰₯\displaystyle\geq\ β‰₯ #⁒AΩ⁒(𝔽q)βˆ’deg⁑(Ο•),#subscript𝐴Ωsubscriptπ”½π‘ždegreeitalic-Ο•\displaystyle\#A_{\Omega}(\mathbb{F}_{q})-\deg(\phi),# italic_A start_POSTSUBSCRIPT roman_Ξ© end_POSTSUBSCRIPT ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) - roman_deg ( italic_Ο• ) , (14)

where

Ω⁒(t,y)=t4βˆ’2⁒ϕ⁒(y)⁒ρ⁒(y)⁒t2+ϕ⁒(y)2⁒(ρ⁒(y)2+y2βˆ’2⁒τ1⁒τ2).Ω𝑑𝑦superscript𝑑42italic-Ο•π‘¦πœŒπ‘¦superscript𝑑2italic-Ο•superscript𝑦2𝜌superscript𝑦2superscript𝑦22subscript𝜏1subscript𝜏2\Omega(t,y)=t^{4}-2\phi(y)\rho(y)t^{2}+\phi(y)^{2}\big{(}\rho(y)^{2}+y^{2}-2% \tau_{1}\tau_{2}\big{)}.roman_Ξ© ( italic_t , italic_y ) = italic_t start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT - 2 italic_Ο• ( italic_y ) italic_ρ ( italic_y ) italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_Ο• ( italic_y ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_ρ ( italic_y ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) .

We claim that Ω⁒(t,y)Ω𝑑𝑦\Omega(t,y)roman_Ξ© ( italic_t , italic_y ) is absolutely irreducible. Firstly, we have

(2⁒ϕ⁒(y)⁒ρ⁒(y))2βˆ’4⁒ϕ⁒(y)2⁒(ρ⁒(y)2+y2βˆ’2⁒τ1⁒τ2)superscript2italic-Ο•π‘¦πœŒπ‘¦24italic-Ο•superscript𝑦2𝜌superscript𝑦2superscript𝑦22subscript𝜏1subscript𝜏2\displaystyle\big{(}2\phi(y)\rho(y)\big{)}^{2}-4\phi(y)^{2}\big{(}\rho(y)^{2}+% y^{2}-2\tau_{1}\tau_{2}\big{)}( 2 italic_Ο• ( italic_y ) italic_ρ ( italic_y ) ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 italic_Ο• ( italic_y ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_ρ ( italic_y ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT )
=\displaystyle=\ = βˆ’4⁒ϕ⁒(y)2⁒(y2βˆ’2⁒τ1⁒τ2),4italic-Ο•superscript𝑦2superscript𝑦22subscript𝜏1subscript𝜏2\displaystyle-4\phi(y)^{2}(y^{2}-2\tau_{1}\tau_{2}),- 4 italic_Ο• ( italic_y ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ,

which is not a square element in 𝔽q¯⁒[y]Β―subscriptπ”½π‘ždelimited-[]𝑦\overline{\mathbb{F}_{q}}[y]overΒ― start_ARG blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_ARG [ italic_y ] since 2⁒τ1⁒τ2β‰ 02subscript𝜏1subscript𝜏202\tau_{1}\tau_{2}\neq 02 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT β‰  0. If ρ⁒(y)=aπœŒπ‘¦π‘Ž\rho(y)=aitalic_ρ ( italic_y ) = italic_a with a∈{Β±Ο„1,Β±Ο„2}π‘Žplus-or-minussubscript𝜏1plus-or-minussubscript𝜏2a\in\{\pm\tau_{1},\pm\tau_{2}\}italic_a ∈ { Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT }, then ρ⁒(y)2βˆ’2⁒τ1⁒τ2β‰ 0𝜌superscript𝑦22subscript𝜏1subscript𝜏20\rho(y)^{2}-2\tau_{1}\tau_{2}\neq 0italic_ρ ( italic_y ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT β‰  0 since uβˆ‰{Β±13}𝑒plus-or-minus13u\not\in\{\pm\frac{1}{3}\}italic_u βˆ‰ { Β± divide start_ARG 1 end_ARG start_ARG 3 end_ARG } when pβ‰ 3𝑝3p\neq 3italic_p β‰  3, which implies that ρ⁒(y)2+y2βˆ’2⁒τ1⁒τ2𝜌superscript𝑦2superscript𝑦22subscript𝜏1subscript𝜏2\rho(y)^{2}+y^{2}-2\tau_{1}\tau_{2}italic_ρ ( italic_y ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT is not a square element in 𝔽q¯⁒[y]Β―subscriptπ”½π‘ždelimited-[]𝑦\overline{\mathbb{F}_{q}}[y]overΒ― start_ARG blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_ARG [ italic_y ]. If ρ⁒(y)=d⁒y2+aπœŒπ‘¦π‘‘superscript𝑦2π‘Ž\rho(y)=dy^{2}+aitalic_ρ ( italic_y ) = italic_d italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_a with d,aβˆˆπ”½qβˆ—π‘‘π‘Žsuperscriptsubscriptπ”½π‘žd,a\in\mathbb{F}_{q}^{*}italic_d , italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT and 4⁒a⁒d+8⁒d2⁒τ1⁒τ2+1β‰ 04π‘Žπ‘‘8superscript𝑑2subscript𝜏1subscript𝜏2104ad+8d^{2}\tau_{1}\tau_{2}+1\neq 04 italic_a italic_d + 8 italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 β‰  0, then ρ⁒(y)2+y2βˆ’2⁒τ1⁒τ2𝜌superscript𝑦2superscript𝑦22subscript𝜏1subscript𝜏2\rho(y)^{2}+y^{2}-2\tau_{1}\tau_{2}italic_ρ ( italic_y ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT is also not a square element in 𝔽q¯⁒[y]Β―subscriptπ”½π‘ždelimited-[]𝑦\overline{\mathbb{F}_{q}}[y]overΒ― start_ARG blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_ARG [ italic_y ]. Indeed, in this case, we have

ρ⁒(y)2+y2βˆ’2⁒τ1⁒τ2=d2⁒(y4+2⁒d⁒a+1d2⁒y2+a2βˆ’2⁒τ1⁒τ2d2).𝜌superscript𝑦2superscript𝑦22subscript𝜏1subscript𝜏2superscript𝑑2superscript𝑦42π‘‘π‘Ž1superscript𝑑2superscript𝑦2superscriptπ‘Ž22subscript𝜏1subscript𝜏2superscript𝑑2\rho(y)^{2}+y^{2}-2\tau_{1}\tau_{2}=d^{2}(y^{4}+\frac{2da+1}{d^{2}}y^{2}+\frac% {a^{2}-2\tau_{1}\tau_{2}}{d^{2}}).italic_ρ ( italic_y ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_y start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT + divide start_ARG 2 italic_d italic_a + 1 end_ARG start_ARG italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + divide start_ARG italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG start_ARG italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG ) .

By Lemma 4, if it is a square element in 𝔽q¯⁒[y]Β―subscriptπ”½π‘ždelimited-[]𝑦\overline{\mathbb{F}_{q}}[y]overΒ― start_ARG blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_ARG [ italic_y ], then

(2⁒d⁒a+1d2)2βˆ’4⁒a2βˆ’2⁒τ1⁒τ2d2=0⇔4⁒d⁒a+8⁒d2⁒τ1⁒τ2+1=0,iffsuperscript2π‘‘π‘Ž1superscript𝑑224superscriptπ‘Ž22subscript𝜏1subscript𝜏2superscript𝑑204π‘‘π‘Ž8superscript𝑑2subscript𝜏1subscript𝜏210(\frac{2da+1}{d^{2}})^{2}-4\frac{a^{2}-2\tau_{1}\tau_{2}}{d^{2}}=0\iff 4da+8d^% {2}\tau_{1}\tau_{2}+1=0,( divide start_ARG 2 italic_d italic_a + 1 end_ARG start_ARG italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 4 divide start_ARG italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG start_ARG italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG = 0 ⇔ 4 italic_d italic_a + 8 italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 = 0 ,

which is a contradiction. Hence ρ⁒(y)2+y2βˆ’2⁒τ1⁒τ2𝜌superscript𝑦2superscript𝑦22subscript𝜏1subscript𝜏2\rho(y)^{2}+y^{2}-2\tau_{1}\tau_{2}italic_ρ ( italic_y ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT is also not a square element in 𝔽q¯⁒[y]Β―subscriptπ”½π‘ždelimited-[]𝑦\overline{\mathbb{F}_{q}}[y]overΒ― start_ARG blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_ARG [ italic_y ]. By Lemma 3, Ω⁒(t,y)Ω𝑑𝑦\Omega(t,y)roman_Ξ© ( italic_t , italic_y ) is absolutely irreducible. By Theorem 1, we have

|#⁒AΩ⁒(𝔽q)βˆ’q|#subscript𝐴Ωsubscriptπ”½π‘žπ‘ž\displaystyle\left|\#A_{\Omega}(\mathbb{F}_{q})-q\right|| # italic_A start_POSTSUBSCRIPT roman_Ξ© end_POSTSUBSCRIPT ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) - italic_q | ≀(deg⁑(Ξ©)βˆ’1)⁒(deg⁑(Ξ©)βˆ’2)⁒qabsentdegreeΞ©1degreeΞ©2π‘ž\displaystyle\leq\big{(}\deg(\Omega)-1\big{)}\big{(}\deg(\Omega)-2\big{)}\sqrt% {q}≀ ( roman_deg ( roman_Ξ© ) - 1 ) ( roman_deg ( roman_Ξ© ) - 2 ) square-root start_ARG italic_q end_ARG
+5deg(Ξ©)133.\displaystyle\qquad\qquad+5\deg(\Omega)^{\frac{13}{3}}.+ 5 roman_deg ( roman_Ξ© ) start_POSTSUPERSCRIPT divide start_ARG 13 end_ARG start_ARG 3 end_ARG end_POSTSUPERSCRIPT .

Then by (IV), we have

SIsubscript𝑆𝐼\displaystyle S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT =βˆ‘y,zβˆˆπ”½qy2+z2=2⁒τ1⁒τ2η⁒(ϕ⁒(y)⁒(z+ρ⁒(y)))absentsubscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2πœ‚italic-Ο•π‘¦π‘§πœŒπ‘¦\displaystyle=\sum\limits_{\begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=2\tau_{1}\tau_{2}\end{subarray}}\eta\Big{(}\phi(y)\big{(}z+\rho(y)% \big{)}\Big{)}= βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( italic_Ο• ( italic_y ) ( italic_z + italic_ρ ( italic_y ) ) )
β‰₯#⁒AΩ⁒(𝔽q)βˆ’deg⁑(Ο•)βˆ’βˆ‘y,zβˆˆπ”½qy2+z2=2⁒τ1⁒τ21absent#subscript𝐴Ωsubscriptπ”½π‘ždegreeitalic-Ο•subscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏21\displaystyle\geq\#A_{\Omega}(\mathbb{F}_{q})-\deg(\phi)-\sum\limits_{\begin{% subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=2\tau_{1}\tau_{2}\end{subarray}}1β‰₯ # italic_A start_POSTSUBSCRIPT roman_Ξ© end_POSTSUBSCRIPT ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) - roman_deg ( italic_Ο• ) - βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT 1 (15)
β‰₯βˆ’(deg⁑(Ξ©)βˆ’1)⁒(deg⁑(Ξ©)βˆ’2)⁒qabsentdegreeΞ©1degreeΞ©2π‘ž\displaystyle\geq-\big{(}\deg(\Omega)-1\big{)}\big{(}\deg(\Omega)-2\big{)}% \sqrt{q}β‰₯ - ( roman_deg ( roman_Ξ© ) - 1 ) ( roman_deg ( roman_Ξ© ) - 2 ) square-root start_ARG italic_q end_ARG
βˆ’5deg(Ξ©)133βˆ’deg(Ο•)βˆ’1.\displaystyle\qquad\qquad\qquad-5\deg(\Omega)^{\frac{13}{3}}-\deg(\phi)-1.- 5 roman_deg ( roman_Ξ© ) start_POSTSUPERSCRIPT divide start_ARG 13 end_ARG start_ARG 3 end_ARG end_POSTSUPERSCRIPT - roman_deg ( italic_Ο• ) - 1 .

By definition, it is easy to see that

deg⁑(Ξ©)={max⁑{4,2+2⁒deg⁑(Ο•)}if ⁒deg⁑(ρ)=0,4+2⁒deg⁑(Ο•)if ⁒deg⁑(ρ)=2.degreeΞ©cases422degreeitalic-Ο•ifΒ degree𝜌042degreeitalic-Ο•ifΒ degree𝜌2\deg(\Omega)=\begin{cases}\max\{4,2+2\deg(\phi)\}&\mbox{if }\deg(\rho)=0,\\ 4+2\deg(\phi)&\mbox{if }\deg(\rho)=2.\end{cases}roman_deg ( roman_Ξ© ) = { start_ROW start_CELL roman_max { 4 , 2 + 2 roman_deg ( italic_Ο• ) } end_CELL start_CELL if roman_deg ( italic_ρ ) = 0 , end_CELL end_ROW start_ROW start_CELL 4 + 2 roman_deg ( italic_Ο• ) end_CELL start_CELL if roman_deg ( italic_ρ ) = 2 . end_CELL end_ROW

Finally, we address the case I), i.e., ∏i∈Ipi⁒(y,z)=γ⁒(y)subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧𝛾𝑦\prod_{i\in I}p_{i}(y,z)=\gamma(y)∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) = italic_Ξ³ ( italic_y ) with Ξ³βˆˆπ”½q⁒[x]𝛾subscriptπ”½π‘ždelimited-[]π‘₯\gamma\in\mathbb{F}_{q}[x]italic_Ξ³ ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ]. Note that

SIsubscript𝑆𝐼\displaystyle S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT =βˆ‘y,zβˆˆπ”½qy2+z2=2⁒τ1⁒τ2η⁒(γ⁒(y))absentsubscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧22subscript𝜏1subscript𝜏2πœ‚π›Ύπ‘¦\displaystyle=\sum\limits_{\begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=2\tau_{1}\tau_{2}\end{subarray}}\eta\Big{(}\gamma(y)\Big{)}= βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( italic_Ξ³ ( italic_y ) )
=βˆ‘yβˆˆπ”½qη⁒(γ⁒(y))⁒(1+η⁒(2⁒τ1⁒τ2βˆ’y2))absentsubscript𝑦subscriptπ”½π‘žπœ‚π›Ύπ‘¦1πœ‚2subscript𝜏1subscript𝜏2superscript𝑦2\displaystyle=\sum\limits_{y\in\mathbb{F}_{q}}\eta\big{(}\gamma(y)\big{)}\Big{% (}1+\eta(2\tau_{1}\tau_{2}-y^{2})\Big{)}= βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_Ξ³ ( italic_y ) ) ( 1 + italic_Ξ· ( 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) )
=βˆ‘yβˆˆπ”½qη⁒(γ⁒(y))+βˆ‘yβˆˆπ”½qη⁒(γ⁒(y)⁒(2⁒τ1⁒τ2βˆ’y2)).absentsubscript𝑦subscriptπ”½π‘žπœ‚π›Ύπ‘¦subscript𝑦subscriptπ”½π‘žπœ‚π›Ύπ‘¦2subscript𝜏1subscript𝜏2superscript𝑦2\displaystyle=\sum\limits_{y\in\mathbb{F}_{q}}\eta\big{(}\gamma(y)\big{)}+\sum% \limits_{y\in\mathbb{F}_{q}}\eta\big{(}\gamma(y)(2\tau_{1}\tau_{2}-y^{2})\big{% )}.= βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_Ξ³ ( italic_y ) ) + βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_Ξ³ ( italic_y ) ( 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) ) .

It is easy to see that since uβˆ‰{Β±13}𝑒plus-or-minus13u\not\in\{\pm\frac{1}{3}\}italic_u βˆ‰ { Β± divide start_ARG 1 end_ARG start_ARG 3 end_ARG } when pβ‰ 3𝑝3p\neq 3italic_p β‰  3, none of Β±Ο„1plus-or-minussubscript𝜏1\pm\tau_{1}Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, Β±Ο„2plus-or-minussubscript𝜏2\pm\tau_{2}Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT is a root of 2⁒τ1⁒τ2βˆ’y22subscript𝜏1subscript𝜏2superscript𝑦22\tau_{1}\tau_{2}-y^{2}2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT. Then from the above discussion, we know that neither γ⁒(y)𝛾𝑦\gamma(y)italic_Ξ³ ( italic_y ) nor γ⁒(y)⁒(2⁒τ1⁒τ2βˆ’y2)𝛾𝑦2subscript𝜏1subscript𝜏2superscript𝑦2\gamma(y)(2\tau_{1}\tau_{2}-y^{2})italic_Ξ³ ( italic_y ) ( 2 italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) is a square element in 𝔽q¯⁒[y]Β―subscriptπ”½π‘ždelimited-[]𝑦\overline{\mathbb{F}_{q}}[y]overΒ― start_ARG blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_ARG [ italic_y ] (note that Iβ‰ I(i)𝐼superscript𝐼𝑖I\neq I^{(i)}italic_I β‰  italic_I start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT for any 1≀i≀31𝑖31\leq i\leq 31 ≀ italic_i ≀ 3). By Theorem 2, we have

SIsubscript𝑆𝐼\displaystyle S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT β‰₯(1βˆ’d⁒(Ξ³))⁒q+(1βˆ’(2+d⁒(Ξ³)))⁒qabsent1dπ›Ύπ‘ž12dπ›Ύπ‘ž\displaystyle\geq\big{(}1-{\rm{d}}(\gamma)\big{)}\sqrt{q}+\Big{(}1-\big{(}2+{% \rm{d}}(\gamma)\big{)}\Big{)}\sqrt{q}β‰₯ ( 1 - roman_d ( italic_Ξ³ ) ) square-root start_ARG italic_q end_ARG + ( 1 - ( 2 + roman_d ( italic_Ξ³ ) ) ) square-root start_ARG italic_q end_ARG
=βˆ’2⁒d⁒(Ξ³)⁒q,absent2dπ›Ύπ‘ž\displaystyle=-2{\rm{d}}(\gamma)\sqrt{q},= - 2 roman_d ( italic_Ξ³ ) square-root start_ARG italic_q end_ARG , (16)

where d⁒(Ξ³)d𝛾{\rm{d}}(\gamma)roman_d ( italic_Ξ³ ) is the number of distinct roots of γ𝛾\gammaitalic_Ξ³ in the its splitting field over 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. In summary, for the case II) and the case III), we can use (IV) to estimate SIsubscript𝑆𝐼S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT; for the case I), we can use (IV) to estimate SIsubscript𝑆𝐼S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT. Eventually, we will obtain a lower bound for βˆ‘ISIsubscript𝐼subscript𝑆𝐼\sum_{I}S_{I}βˆ‘ start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT of the form (4⁒qβˆ’12)+m1⁒q+m24π‘ž12subscriptπ‘š1π‘žsubscriptπ‘š2(4q-12)+m_{1}\sqrt{q}+m_{2}( 4 italic_q - 12 ) + italic_m start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT square-root start_ARG italic_q end_ARG + italic_m start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, where m1βˆˆβ„€subscriptπ‘š1β„€m_{1}\in\mathbb{Z}italic_m start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∈ blackboard_Z and m2βˆˆβ„subscriptπ‘š2ℝm_{2}\in\mathbb{R}italic_m start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ blackboard_R. Due to the large number of terms and the complexity of the explanation, we use a Python program to calculate the values of m1subscriptπ‘š1m_{1}italic_m start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and m2subscriptπ‘š2m_{2}italic_m start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, which can be found in the appendix. It turns out that we can take m1=βˆ’98312subscriptπ‘š198312m_{1}=-98312italic_m start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = - 98312 and m2=βˆ’325643353subscriptπ‘š2325643353m_{2}=-325643353italic_m start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = - 325643353. By (12), we have

N⁒(u)𝑁𝑒\displaystyle N(u)italic_N ( italic_u ) β‰₯1211⁒(βˆ‘ISIβˆ’5β‹…212)absent1superscript211subscript𝐼subscript𝑆𝐼⋅5superscript212\displaystyle\geq\frac{1}{2^{11}}(\sum\limits_{I}S_{I}-5\cdot 2^{12})β‰₯ divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT 11 end_POSTSUPERSCRIPT end_ARG ( βˆ‘ start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT - 5 β‹… 2 start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT )
β‰₯1211⁒(4⁒qβˆ’98312⁒qβˆ’325663845).absent1superscript2114π‘ž98312π‘ž325663845\displaystyle\geq\frac{1}{2^{11}}(4q-98312\sqrt{q}-325663845).β‰₯ divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT 11 end_POSTSUPERSCRIPT end_ARG ( 4 italic_q - 98312 square-root start_ARG italic_q end_ARG - 325663845 ) .

It is easy to see that if qβ‰₯275352π‘žsuperscript275352q\geq 27535^{2}italic_q β‰₯ 27535 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, then N⁒(u)>0𝑁𝑒0N(u)>0italic_N ( italic_u ) > 0. ∎

Remark.

Since the number 275352superscript27535227535^{2}27535 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT is very large, it is impossible to exhaustively check all cases for q<275352π‘žsuperscript275352q<27535^{2}italic_q < 27535 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT in a short time. Numerical results suggest that the theorem is true when qβ‰₯4027π‘ž4027q\geq 4027italic_q β‰₯ 4027.

Theorem 4.

If qβ‰₯275352π‘žsuperscript275352q\geq 27535^{2}italic_q β‰₯ 27535 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, then for any uβˆˆπ”½qβˆ–π’°π‘’subscriptπ”½π‘žπ’°u\in\mathbb{F}_{q}\setminus\mathcal{U}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– caligraphic_U with η⁒(1+u)=η⁒(1βˆ’u)πœ‚1π‘’πœ‚1𝑒\eta(1+u)=\eta(1-u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( 1 - italic_u ), we have Ξ΄F2,u=4subscript𝛿subscript𝐹2𝑒4\delta_{F_{2,u}}=4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT = 4.

Proof.

If η⁒(1+u)=η⁒(1βˆ’u)=βˆ’Ξ·β’(u)πœ‚1π‘’πœ‚1π‘’πœ‚π‘’\eta(1+u)=\eta(1-u)=-\eta(u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( 1 - italic_u ) = - italic_Ξ· ( italic_u ), then uβ€²=βˆ’usuperscript𝑒′𝑒u^{\prime}=-uitalic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT = - italic_u satisfies that η⁒(1+uβ€²)=η⁒(1βˆ’uβ€²)=η⁒(uβ€²)πœ‚1superscriptπ‘’β€²πœ‚1superscriptπ‘’β€²πœ‚superscript𝑒′\eta(1+u^{\prime})=\eta(1-u^{\prime})=\eta(u^{\prime})italic_Ξ· ( 1 + italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ) = italic_Ξ· ( 1 - italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ) = italic_Ξ· ( italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ). Since by Lemma 10, F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT and F2,uβ€²subscript𝐹2superscript𝑒′F_{2,u^{\prime}}italic_F start_POSTSUBSCRIPT 2 , italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_POSTSUBSCRIPT have the same differential spectrum, we only need to prove this theorem for the case where η⁒(1+u)=η⁒(1βˆ’u)=η⁒(u)πœ‚1π‘’πœ‚1π‘’πœ‚π‘’\eta(1+u)=\eta(1-u)=\eta(u)italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( 1 - italic_u ) = italic_Ξ· ( italic_u ). By 1) of Corollary 1, it suffices to show that there exists bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT such that Ξ΄F2,u⁒(1,b)=4subscript𝛿subscript𝐹2𝑒1𝑏4\delta_{F_{2,u}}(1,b)=4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) = 4. Now we prove that if qπ‘žqitalic_q is sufficiently large, then there exists bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT such that #⁒A01⁒(b)=2#subscript𝐴01𝑏2\#A_{01}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 2 and #⁒A00⁒(b)=#⁒A10⁒(b)=1#subscript𝐴00𝑏#subscript𝐴10𝑏1\#A_{00}(b)=\#A_{10}(b)=1# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 1.

From the proof of Theorem 3, we can see that it suffices to prove that if qπ‘žqitalic_q is sufficiently large, then there exists bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT such that

{η⁒(buΒ±Ο„1)=η⁒(2),η⁒(Ο„1⁒τ2Β±2⁒bu)=1,η⁒(Ο„2Β±Ο„1⁒τ2βˆ’2⁒bu)=η⁒(2),η⁒(Ο„1Β±Ο„1⁒τ2βˆ’2⁒bu)=βˆ’Ξ·β’(2),η⁒(βˆ’Ο„2+y)=η⁒(2),where ⁒y⁒is the square rootof ⁒τ1⁒τ2+2⁒bu⁒ such that ⁒η⁒(βˆ’Ο„1+y)=βˆ’Ξ·β’(2).casesπœ‚plus-or-minus𝑏𝑒subscript𝜏1πœ‚2otherwiseπœ‚plus-or-minussubscript𝜏1subscript𝜏22𝑏𝑒1otherwiseπœ‚plus-or-minussubscript𝜏2subscript𝜏1subscript𝜏22π‘π‘’πœ‚2otherwiseπœ‚plus-or-minussubscript𝜏1subscript𝜏1subscript𝜏22π‘π‘’πœ‚2otherwiseπœ‚subscript𝜏2π‘¦πœ‚2where 𝑦is the square roototherwiseofΒ subscript𝜏1subscript𝜏22𝑏𝑒 such thatΒ πœ‚subscript𝜏1π‘¦πœ‚2otherwise\begin{cases}\eta(\frac{b}{u}\pm\tau_{1})=\eta(2),\\ \eta(\tau_{1}\tau_{2}\pm 2\frac{b}{u})=1,\\ \eta(\tau_{2}\pm\sqrt{\tau_{1}\tau_{2}-2\frac{b}{u}})=\eta(2),\\ \eta(\tau_{1}\pm\sqrt{\tau_{1}\tau_{2}-2\frac{b}{u}})=-\eta(2),\\ \eta(-\tau_{2}+y)=\eta(2),\mbox{where }y\ \mbox{is the square root}\\ \quad\mbox{of }\tau_{1}\tau_{2}+2\frac{b}{u}\mbox{ such that }\eta(-\tau_{1}+y% )=-\eta(2).\end{cases}{ start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG Β± italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT Β± 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT Β± square-root start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG end_ARG ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT Β± square-root start_ARG italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG end_ARG ) = - italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + italic_y ) = italic_Ξ· ( 2 ) , where italic_y is the square root end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL of italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 2 divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG such that italic_Ξ· ( - italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_y ) = - italic_Ξ· ( 2 ) . end_CELL start_CELL end_CELL end_ROW (17)

These conditions are obtained by removing the conditions η⁒(buΒ±Ο„2)=η⁒(2)πœ‚plus-or-minus𝑏𝑒subscript𝜏2πœ‚2\eta(\frac{b}{u}\pm\tau_{2})=\eta(2)italic_Ξ· ( divide start_ARG italic_b end_ARG start_ARG italic_u end_ARG Β± italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_Ξ· ( 2 ) from the conditions (11). Note that in the proof of Theorem 3, after obtaining the conditions (11), we no longer use the condition η⁒(uβˆ’1)=η⁒(u)πœ‚π‘’1πœ‚π‘’\eta(u-1)=\eta(u)italic_Ξ· ( italic_u - 1 ) = italic_Ξ· ( italic_u ). Hence by Theorem 3, if qβ‰₯275352π‘žsuperscript275352q\geq 27535^{2}italic_q β‰₯ 27535 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, then there exists bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT satisfying the conditions (17). ∎

Remark.

Here, for brevity, we directly use the bound 275352superscript27535227535^{2}27535 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT obtained in Theorem 3. However, readers can perform similar estimations as in the proof of Theorem 3 to obtain a smaller bound. This will reduce the computational resources required for brute-force verification. Numerical results suggest that the theorem is true when qβ‰₯839π‘ž839q\geq 839italic_q β‰₯ 839.

V The Differential Uniformity of F2,Β±13subscript𝐹2plus-or-minus13F_{2,\pm\frac{1}{3}}italic_F start_POSTSUBSCRIPT 2 , Β± divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT when pβ‰ 3𝑝3p\neq 3italic_p β‰  3

In this section, we determine the differential uniformity of F2,Β±13subscript𝐹2plus-or-minus13F_{2,\pm\frac{1}{3}}italic_F start_POSTSUBSCRIPT 2 , Β± divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT when pβ‰ 3𝑝3p\neq 3italic_p β‰  3. By Lemma 10, F2,13subscript𝐹213F_{2,\frac{1}{3}}italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT and F2,βˆ’13subscript𝐹213F_{2,-\frac{1}{3}}italic_F start_POSTSUBSCRIPT 2 , - divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT have the same differential spectrum. Hence we only need to study F2,13subscript𝐹213F_{2,\frac{1}{3}}italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT. We have Ο„1=4subscript𝜏14\tau_{1}=4italic_Ο„ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 4, Ο„2=2subscript𝜏22\tau_{2}=2italic_Ο„ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 2, D1⁒F2,13⁒(0)=43subscript𝐷1subscript𝐹213043D_{1}F_{2,\frac{1}{3}}(0)=\frac{4}{3}italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT ( 0 ) = divide start_ARG 4 end_ARG start_ARG 3 end_ARG and D1⁒F2,13⁒(βˆ’1)=βˆ’23subscript𝐷1subscript𝐹213123D_{1}F_{2,\frac{1}{3}}(-1)=-\frac{2}{3}italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT ( - 1 ) = - divide start_ARG 2 end_ARG start_ARG 3 end_ARG.

By (5), we have

#⁒A00⁒(b)={1if⁒ 2⁒(3⁒bΒ±4)∈C0,0otherwise.#subscript𝐴00𝑏cases1if2plus-or-minus3𝑏4subscript𝐢00otherwise\#A_{00}(b)=\begin{cases}1&\mbox{if}\ 2(3b\pm 4)\in C_{0},\\ 0&\mbox{otherwise}.\end{cases}# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = { start_ROW start_CELL 1 end_CELL start_CELL if 2 ( 3 italic_b Β± 4 ) ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT , end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL otherwise . end_CELL end_ROW (18)

By (6), we have

#⁒A11⁒(b)={1if⁒ 3⁒bΒ±2∈C1,0otherwise.#subscript𝐴11𝑏cases1plus-or-minusif3𝑏2subscript𝐢10otherwise\#A_{11}(b)=\begin{cases}1&\mbox{if}\ 3b\pm 2\in C_{1},\\ 0&\mbox{otherwise}.\end{cases}# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = { start_ROW start_CELL 1 end_CELL start_CELL if 3 italic_b Β± 2 ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL otherwise . end_CELL end_ROW (19)

The equation (7) becomes

x2βˆ’2⁒x+3⁒bβˆ’22=0,superscriptπ‘₯22π‘₯3𝑏220x^{2}-2x+\frac{3b-2}{2}=0,italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x + divide start_ARG 3 italic_b - 2 end_ARG start_ARG 2 end_ARG = 0 , (20)

with Ξ”01=2⁒(4βˆ’3⁒b)subscriptΞ”01243𝑏\Delta_{01}=2(4-3b)roman_Ξ” start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT = 2 ( 4 - 3 italic_b ), x1⁒x2=3⁒bβˆ’22subscriptπ‘₯1subscriptπ‘₯23𝑏22x_{1}x_{2}=\frac{3b-2}{2}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG 3 italic_b - 2 end_ARG start_ARG 2 end_ARG and (x1+1)⁒(x2+1)=3⁒b+42subscriptπ‘₯11subscriptπ‘₯213𝑏42(x_{1}+1)(x_{2}+1)=\frac{3b+4}{2}( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 ) ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 ) = divide start_ARG 3 italic_b + 4 end_ARG start_ARG 2 end_ARG. The equation (9) becomes

x2+4⁒x+4βˆ’3⁒b2=0,superscriptπ‘₯24π‘₯43𝑏20x^{2}+4x+\frac{4-3b}{2}=0,italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 4 italic_x + divide start_ARG 4 - 3 italic_b end_ARG start_ARG 2 end_ARG = 0 , (21)

with Ξ”10=2⁒(3⁒b+4)subscriptΞ”1023𝑏4\Delta_{10}=2(3b+4)roman_Ξ” start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT = 2 ( 3 italic_b + 4 ), x1⁒x2=4βˆ’3⁒b2subscriptπ‘₯1subscriptπ‘₯243𝑏2x_{1}x_{2}=\frac{4-3b}{2}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG 4 - 3 italic_b end_ARG start_ARG 2 end_ARG and (x1+1)⁒(x2+1)=βˆ’3⁒b+22subscriptπ‘₯11subscriptπ‘₯213𝑏22(x_{1}+1)(x_{2}+1)=-\frac{3b+2}{2}( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 ) ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 ) = - divide start_ARG 3 italic_b + 2 end_ARG start_ARG 2 end_ARG.

Note that η⁒(1βˆ’13)=η⁒(1+13)πœ‚113πœ‚113\eta(1-\frac{1}{3})=\eta(1+\frac{1}{3})italic_Ξ· ( 1 - divide start_ARG 1 end_ARG start_ARG 3 end_ARG ) = italic_Ξ· ( 1 + divide start_ARG 1 end_ARG start_ARG 3 end_ARG ) if and only if η⁒(2)=1πœ‚21\eta(2)=1italic_Ξ· ( 2 ) = 1, which is furthermore equivalent to saying that q≑7⁒(mod⁒  8)π‘ž7mod8q\equiv 7\ ({\rm{mod}}\,\ 8)italic_q ≑ 7 ( roman_mod 8 ).

Lemma 17.

For any bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, #⁒A00⁒(b)#subscript𝐴00𝑏\#A_{00}(b)# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) and #⁒A01⁒(b)#subscript𝐴01𝑏\#A_{01}(b)# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) cannot both be non-zero.

Proof.

If #⁒A01⁒(b)>0#subscript𝐴01𝑏0\#A_{01}(b)>0# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) > 0, then Ξ”01=2⁒(4βˆ’3⁒b)subscriptΞ”01243𝑏\Delta_{01}=2(4-3b)roman_Ξ” start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT = 2 ( 4 - 3 italic_b ) is a square element in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, which implies that η⁒(2⁒(3⁒bβˆ’4))=βˆ’1πœ‚23𝑏41\eta\big{(}2(3b-4)\big{)}=-1italic_Ξ· ( 2 ( 3 italic_b - 4 ) ) = - 1 or 00, which implies that #⁒A00⁒(b)=0#subscript𝐴00𝑏0\#A_{00}(b)=0# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = 0 by (18). ∎

Corollary 2.

We have Ξ΄F2,13≀4subscript𝛿subscript𝐹2134\delta_{F_{2,\frac{1}{3}}}\leq 4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≀ 4.

Proof.

If η⁒(2)=1πœ‚21\eta(2)=1italic_Ξ· ( 2 ) = 1, then η⁒(1+13)=η⁒(1βˆ’13)πœ‚113πœ‚113\eta(1+\frac{1}{3})=\eta(1-\frac{1}{3})italic_Ξ· ( 1 + divide start_ARG 1 end_ARG start_ARG 3 end_ARG ) = italic_Ξ· ( 1 - divide start_ARG 1 end_ARG start_ARG 3 end_ARG ). By 1) of Corollary 1, we have Ξ΄F2,13≀4subscript𝛿subscript𝐹2134\delta_{F_{2,\frac{1}{3}}}\leq 4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≀ 4. If η⁒(2)=βˆ’1πœ‚21\eta(2)=-1italic_Ξ· ( 2 ) = - 1, then η⁒(1+13)=η⁒(13βˆ’1)=η⁒(13)πœ‚113πœ‚131πœ‚13\eta(1+\frac{1}{3})=\eta(\frac{1}{3}-1)=\eta(\frac{1}{3})italic_Ξ· ( 1 + divide start_ARG 1 end_ARG start_ARG 3 end_ARG ) = italic_Ξ· ( divide start_ARG 1 end_ARG start_ARG 3 end_ARG - 1 ) = italic_Ξ· ( divide start_ARG 1 end_ARG start_ARG 3 end_ARG ). By Lemma 17 and 2) of Corollary 1, we have Ξ΄F2,13≀4subscript𝛿subscript𝐹2134\delta_{F_{2,\frac{1}{3}}}\leq 4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≀ 4. ∎

We first consider the case where q≑7⁒(mod⁒  8)π‘ž7mod8q\equiv 7\ ({\rm{mod}}\,\ 8)italic_q ≑ 7 ( roman_mod 8 ).

Lemma 18.

If q≑7⁒(mod⁒  8)π‘ž7mod8q\equiv 7\ ({\rm{mod}}\,\ 8)italic_q ≑ 7 ( roman_mod 8 ), then for any bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, #⁒A01⁒(b)#subscript𝐴01𝑏\#A_{01}(b)# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) and #⁒A10⁒(b)#subscript𝐴10𝑏\#A_{10}(b)# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) cannot both be non-zero.

Proof.

Note that A01⁒(43)={x∈C01:x2βˆ’2⁒x+1=0}βŠ‚{1}subscript𝐴0143conditional-setπ‘₯subscript𝐢01superscriptπ‘₯22π‘₯101A_{01}(\frac{4}{3})=\{x\in C_{01}:\ x^{2}-2x+1=0\}\subset\{1\}italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( divide start_ARG 4 end_ARG start_ARG 3 end_ARG ) = { italic_x ∈ italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT : italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x + 1 = 0 } βŠ‚ { 1 }. Since η⁒(1+1)=η⁒(2)=1πœ‚11πœ‚21\eta(1+1)=\eta(2)=1italic_Ξ· ( 1 + 1 ) = italic_Ξ· ( 2 ) = 1, we have A01⁒(43)=βˆ…subscript𝐴0143A_{01}(\frac{4}{3})=\emptysetitalic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( divide start_ARG 4 end_ARG start_ARG 3 end_ARG ) = βˆ…. Note that A10⁒(βˆ’43)={x∈C10:x2+4⁒x+4=0}βŠ‚{βˆ’2}subscript𝐴1043conditional-setπ‘₯subscript𝐢10superscriptπ‘₯24π‘₯402A_{10}(-\frac{4}{3})=\{x\in C_{10}:\ x^{2}+4x+4=0\}\subset\{-2\}italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( - divide start_ARG 4 end_ARG start_ARG 3 end_ARG ) = { italic_x ∈ italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT : italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 4 italic_x + 4 = 0 } βŠ‚ { - 2 }. Since η⁒(βˆ’2+1)=η⁒(βˆ’1)=βˆ’1πœ‚21πœ‚11\eta(-2+1)=\eta(-1)=-1italic_Ξ· ( - 2 + 1 ) = italic_Ξ· ( - 1 ) = - 1, we have A10⁒(βˆ’43)=βˆ…subscript𝐴1043A_{10}(-\frac{4}{3})=\emptysetitalic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( - divide start_ARG 4 end_ARG start_ARG 3 end_ARG ) = βˆ….

Now assume that bβˆ‰{Β±43}𝑏plus-or-minus43b\not\in\{\pm\frac{4}{3}\}italic_b βˆ‰ { Β± divide start_ARG 4 end_ARG start_ARG 3 end_ARG }. Assume, for a contradiction, that x1∈A01⁒(b)subscriptπ‘₯1subscript𝐴01𝑏x_{1}\in A_{01}(b)italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∈ italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) and x2∈A10⁒(b)subscriptπ‘₯2subscript𝐴10𝑏x_{2}\in A_{10}(b)italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ). Then both Ξ”014=4βˆ’3⁒b2subscriptΞ”01443𝑏2\frac{\Delta_{01}}{4}=\frac{4-3b}{2}divide start_ARG roman_Ξ” start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT end_ARG start_ARG 4 end_ARG = divide start_ARG 4 - 3 italic_b end_ARG start_ARG 2 end_ARG and Ξ”104=3⁒b+42subscriptΞ”1043𝑏42\frac{\Delta_{10}}{4}=\frac{3b+4}{2}divide start_ARG roman_Ξ” start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT end_ARG start_ARG 4 end_ARG = divide start_ARG 3 italic_b + 4 end_ARG start_ARG 2 end_ARG are non-zero square elements in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. Choose y,zβˆˆπ”½qβˆ—π‘¦π‘§superscriptsubscriptπ”½π‘žy,z\in\mathbb{F}_{q}^{*}italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT such that y2=4βˆ’3⁒b2superscript𝑦243𝑏2y^{2}=\frac{4-3b}{2}italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG 4 - 3 italic_b end_ARG start_ARG 2 end_ARG and z2=3⁒b+42superscript𝑧23𝑏42z^{2}=\frac{3b+4}{2}italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG 3 italic_b + 4 end_ARG start_ARG 2 end_ARG. Then we may assume that x1=1+ysubscriptπ‘₯11𝑦x_{1}=1+yitalic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 1 + italic_y and x2=βˆ’2+zsubscriptπ‘₯22𝑧x_{2}=-2+zitalic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = - 2 + italic_z. It is clear that y2+z2=4superscript𝑦2superscript𝑧24y^{2}+z^{2}=4italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4. Since x1∈C01subscriptπ‘₯1subscript𝐢01x_{1}\in C_{01}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∈ italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT, we have η⁒(x1+1)=η⁒(2+y)=βˆ’1πœ‚subscriptπ‘₯11πœ‚2𝑦1\eta(x_{1}+1)=\eta(2+y)=-1italic_Ξ· ( italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 ) = italic_Ξ· ( 2 + italic_y ) = - 1. Since x2∈C10subscriptπ‘₯2subscript𝐢10x_{2}\in C_{10}italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT, we have η⁒(x2)=η⁒(βˆ’2+z)=βˆ’1πœ‚subscriptπ‘₯2πœ‚2𝑧1\eta(x_{2})=\eta(-2+z)=-1italic_Ξ· ( italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_Ξ· ( - 2 + italic_z ) = - 1, i.e., η⁒(2βˆ’z)=1πœ‚2𝑧1\eta(2-z)=1italic_Ξ· ( 2 - italic_z ) = 1. By Lemma 2, this is impossible. Hence #⁒A01⁒(b)#subscript𝐴01𝑏\#A_{01}(b)# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) and #⁒A10⁒(b)#subscript𝐴10𝑏\#A_{10}(b)# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) cannot both be non-zero. ∎

Using the quadratic reciprocity law, we can see that

  1. i)

    if q≑7⁒(mod⁒ 12)π‘ž7mod12q\equiv 7\ ({\rm{mod}}\,12)italic_q ≑ 7 ( roman_mod 12 ), then 3333 is a non-square element in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT;

  2. ii)

    if q≑11⁒(mod⁒ 12)π‘ž11mod12q\equiv 11\ ({\rm{mod}}\,12)italic_q ≑ 11 ( roman_mod 12 ), then 3333 is a square element in 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT.

Lemma 19.

Ξ΄F2,13⁒(1,43)={2if ⁒q≑7⁒(mod⁒ 24),1if ⁒q≑23⁒(mod⁒ 24).subscript𝛿subscript𝐹213143cases2ifΒ π‘ž7mod241ifΒ π‘ž23mod24\delta_{F_{2,\frac{1}{3}}}(1,\frac{4}{3})=\begin{cases}2&\mbox{if }q\equiv 7\ % ({\rm{mod}}\,24),\\ 1&\mbox{if }q\equiv 23\ ({\rm{mod}}\,24).\end{cases}italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , divide start_ARG 4 end_ARG start_ARG 3 end_ARG ) = { start_ROW start_CELL 2 end_CELL start_CELL if italic_q ≑ 7 ( roman_mod 24 ) , end_CELL end_ROW start_ROW start_CELL 1 end_CELL start_CELL if italic_q ≑ 23 ( roman_mod 24 ) . end_CELL end_ROW

Proof.

We know that D1⁒F2,13⁒(0)=43subscript𝐷1subscript𝐹213043D_{1}F_{2,\frac{1}{3}}(0)=\frac{4}{3}italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT ( 0 ) = divide start_ARG 4 end_ARG start_ARG 3 end_ARG. Since 3β‹…43βˆ’4=0βˆ‰C0β‹…34340subscript𝐢03\cdot\frac{4}{3}-4=0\not\in C_{0}3 β‹… divide start_ARG 4 end_ARG start_ARG 3 end_ARG - 4 = 0 βˆ‰ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, we have #⁒A00⁒(43)=0#subscript𝐴00430\#A_{00}(\frac{4}{3})=0# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( divide start_ARG 4 end_ARG start_ARG 3 end_ARG ) = 0. Since 3β‹…43βˆ’2=2βˆ‰C1β‹…34322subscript𝐢13\cdot\frac{4}{3}-2=2\not\in C_{1}3 β‹… divide start_ARG 4 end_ARG start_ARG 3 end_ARG - 2 = 2 βˆ‰ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, we have #⁒A11⁒(43)=0#subscript𝐴11430\#A_{11}(\frac{4}{3})=0# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( divide start_ARG 4 end_ARG start_ARG 3 end_ARG ) = 0. Note that A10⁒(43)={x∈C10:x2+4⁒x=0}βŠ‚{0,βˆ’4}subscript𝐴1043conditional-setπ‘₯subscript𝐢10superscriptπ‘₯24π‘₯004A_{10}(\frac{4}{3})=\{x\in C_{10}:\ x^{2}+4x=0\}\subset\{0,-4\}italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( divide start_ARG 4 end_ARG start_ARG 3 end_ARG ) = { italic_x ∈ italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT : italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 4 italic_x = 0 } βŠ‚ { 0 , - 4 }. Since η⁒(0)=0πœ‚00\eta(0)=0italic_Ξ· ( 0 ) = 0 and η⁒(βˆ’4)=βˆ’1πœ‚41\eta(-4)=-1italic_Ξ· ( - 4 ) = - 1, we have

#⁒A10⁒(43)={1if ⁒η⁒(3)=βˆ’1,0if ⁒η⁒(3)=1.#subscript𝐴1043cases1ifΒ πœ‚310ifΒ πœ‚31\#A_{10}(\frac{4}{3})=\begin{cases}1&\mbox{if }\eta(3)=-1,\\ 0&\mbox{if }\eta(3)=1.\end{cases}# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( divide start_ARG 4 end_ARG start_ARG 3 end_ARG ) = { start_ROW start_CELL 1 end_CELL start_CELL if italic_Ξ· ( 3 ) = - 1 , end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL if italic_Ξ· ( 3 ) = 1 . end_CELL end_ROW

Finally, note that we have shown that #⁒A01⁒(43)=0#subscript𝐴01430\#A_{01}(\frac{4}{3})=0# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( divide start_ARG 4 end_ARG start_ARG 3 end_ARG ) = 0 in the proof of Lemma 18. ∎

Lemma 20.

Ξ΄F2,13⁒(1,βˆ’23)={2if ⁒q≑7⁒(mod⁒ 24),1if ⁒q≑23⁒(mod⁒ 24).subscript𝛿subscript𝐹213123cases2ifΒ π‘ž7mod241ifΒ π‘ž23mod24\delta_{F_{2,\frac{1}{3}}}(1,-\frac{2}{3})=\begin{cases}2&\mbox{if }q\equiv 7% \ ({\rm{mod}}\,24),\\ 1&\mbox{if }q\equiv 23\ ({\rm{mod}}\,24).\end{cases}italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ) = { start_ROW start_CELL 2 end_CELL start_CELL if italic_q ≑ 7 ( roman_mod 24 ) , end_CELL end_ROW start_ROW start_CELL 1 end_CELL start_CELL if italic_q ≑ 23 ( roman_mod 24 ) . end_CELL end_ROW

Proof.

We know that D1⁒F2,13⁒(βˆ’1)=βˆ’23subscript𝐷1subscript𝐹213123D_{1}F_{2,\frac{1}{3}}(-1)=-\frac{2}{3}italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT ( - 1 ) = - divide start_ARG 2 end_ARG start_ARG 3 end_ARG. Since 3β‹…(βˆ’23)+4=2∈C0β‹…32342subscript𝐢03\cdot(-\frac{2}{3})+4=2\in C_{0}3 β‹… ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ) + 4 = 2 ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT and 3β‹…(βˆ’23)βˆ’4=βˆ’6β‹…323463\cdot(-\frac{2}{3})-4=-63 β‹… ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ) - 4 = - 6, we have

#⁒A00⁒(βˆ’23)={1if ⁒η⁒(3)=βˆ’1,0if ⁒η⁒(3)=1.#subscript𝐴0023cases1ifΒ πœ‚310ifΒ πœ‚31\#A_{00}(-\frac{2}{3})=\begin{cases}1&\mbox{if }\eta(3)=-1,\\ 0&\mbox{if }\eta(3)=1.\end{cases}# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ) = { start_ROW start_CELL 1 end_CELL start_CELL if italic_Ξ· ( 3 ) = - 1 , end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL if italic_Ξ· ( 3 ) = 1 . end_CELL end_ROW

Since 3β‹…(βˆ’23)+2=0βˆ‰C1β‹…32320subscript𝐢13\cdot(-\frac{2}{3})+2=0\not\in C_{1}3 β‹… ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ) + 2 = 0 βˆ‰ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, we have #⁒A11⁒(βˆ’23)=0#subscript𝐴11230\#A_{11}(-\frac{2}{3})=0# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ) = 0. Note that A10⁒(βˆ’23)={x∈C10:x2+4⁒x+3=0}βŠ‚{βˆ’1,βˆ’3}subscript𝐴1023conditional-setπ‘₯subscript𝐢10superscriptπ‘₯24π‘₯3013A_{10}(-\frac{2}{3})=\{x\in C_{10}:\ x^{2}+4x+3=0\}\subset\{-1,-3\}italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ) = { italic_x ∈ italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT : italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 4 italic_x + 3 = 0 } βŠ‚ { - 1 , - 3 }. Since βˆ’1+1=0βˆ‰C0110subscript𝐢0-1+1=0\not\in C_{0}- 1 + 1 = 0 βˆ‰ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, we have βˆ’1βˆ‰A10⁒(βˆ’23)1subscript𝐴1023-1\not\in A_{10}(-\frac{2}{3})- 1 βˆ‰ italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ). Since βˆ’3+1=βˆ’2βˆ‰C0312subscript𝐢0-3+1=-2\not\in C_{0}- 3 + 1 = - 2 βˆ‰ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, we have βˆ’3βˆ‰A10⁒(βˆ’23)3subscript𝐴1023-3\not\in A_{10}(-\frac{2}{3})- 3 βˆ‰ italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ). Hence #⁒A10⁒(βˆ’23)=0#subscript𝐴10230\#A_{10}(-\frac{2}{3})=0# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ) = 0.

Note that A01⁒(βˆ’23)={x∈C01:x2βˆ’2⁒xβˆ’2=0}subscript𝐴0123conditional-setπ‘₯subscript𝐢01superscriptπ‘₯22π‘₯20A_{01}(-\frac{2}{3})=\{x\in C_{01}:\ x^{2}-2x-2=0\}italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ) = { italic_x ∈ italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT : italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x - 2 = 0 }. If η⁒(3)=βˆ’1πœ‚31\eta(3)=-1italic_Ξ· ( 3 ) = - 1, then #⁒A00⁒(βˆ’23)>0#subscript𝐴00230\#A_{00}(-\frac{2}{3})>0# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ) > 0. By Lemma 17, we have #⁒A01⁒(βˆ’23)=0#subscript𝐴01230\#A_{01}(-\frac{2}{3})=0# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ) = 0. Now assume that η⁒(3)=1πœ‚31\eta(3)=1italic_Ξ· ( 3 ) = 1. The two roots of x2βˆ’2⁒xβˆ’2superscriptπ‘₯22π‘₯2x^{2}-2x-2italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x - 2 in 𝔽qΒ―Β―subscriptπ”½π‘ž\overline{\mathbb{F}_{q}}overΒ― start_ARG blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_ARG are x1=1+3subscriptπ‘₯113x_{1}=1+\sqrt{3}italic_x start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 1 + square-root start_ARG 3 end_ARG and x2=1βˆ’3subscriptπ‘₯213x_{2}=1-\sqrt{3}italic_x start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 1 - square-root start_ARG 3 end_ARG. Put a=2π‘Ž2a=2italic_a = 2, u=3𝑒3u=3italic_u = 3 and uβ€²=1superscript𝑒′1u^{\prime}=1italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT = 1. Then u,uβ€²βˆˆC0𝑒superscript𝑒′subscript𝐢0u,u^{\prime}\in C_{0}italic_u , italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT and u+uβ€²=a2𝑒superscript𝑒′superscriptπ‘Ž2u+u^{\prime}=a^{2}italic_u + italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT = italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT. Moreover, we have η⁒(a+uβ€²)=η⁒(3)=1πœ‚π‘Žsuperscriptπ‘’β€²πœ‚31\eta(a+\sqrt{u^{\prime}})=\eta(3)=1italic_Ξ· ( italic_a + square-root start_ARG italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_ARG ) = italic_Ξ· ( 3 ) = 1 and η⁒(aβˆ’uβ€²)=η⁒(1)=1πœ‚π‘Žsuperscriptπ‘’β€²πœ‚11\eta(a-\sqrt{u^{\prime}})=\eta(1)=1italic_Ξ· ( italic_a - square-root start_ARG italic_u start_POSTSUPERSCRIPT β€² end_POSTSUPERSCRIPT end_ARG ) = italic_Ξ· ( 1 ) = 1. By Lemma 2, we have η⁒(aΒ±u)=η⁒(2Β±3)=1πœ‚plus-or-minusπ‘Žπ‘’πœ‚plus-or-minus231\eta(a\pm\sqrt{u})=\eta(2\pm\sqrt{3})=1italic_Ξ· ( italic_a Β± square-root start_ARG italic_u end_ARG ) = italic_Ξ· ( 2 Β± square-root start_ARG 3 end_ARG ) = 1, which implies that xi+1βˆ‰C1subscriptπ‘₯𝑖1subscript𝐢1x_{i}+1\not\in C_{1}italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT + 1 βˆ‰ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT for i=1,2𝑖12i=1,2italic_i = 1 , 2. Hence #⁒A01⁒(βˆ’23)=0#subscript𝐴01230\#A_{01}(-\frac{2}{3})=0# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( - divide start_ARG 2 end_ARG start_ARG 3 end_ARG ) = 0. ∎

We can obtain the following corollary from Lemma 12, Lemma 14 and the above lemmas.

Corollary 3.

Assume that q≑7⁒(mod⁒  8)π‘ž7mod8q\equiv 7\ ({\rm{mod}}\,\ 8)italic_q ≑ 7 ( roman_mod 8 ). Then for any bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, Ξ΄F2,13⁒(1,b)≀3subscript𝛿subscript𝐹2131𝑏3\delta_{F_{2,\frac{1}{3}}}(1,b)\leq 3italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) ≀ 3. Moreover, Ξ΄F2,13⁒(1,b)=3subscript𝛿subscript𝐹2131𝑏3\delta_{F_{2,\frac{1}{3}}}(1,b)=3italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) = 3 if and only if one of the following two cases occurs:

  1. 1.

    #⁒A10⁒(b)=2#subscript𝐴10𝑏2\#A_{10}(b)=2# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 2 and #⁒A11⁒(b)=1#subscript𝐴11𝑏1\#A_{11}(b)=1# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = 1 (note that #⁒A00⁒(b)#subscript𝐴00𝑏\#A_{00}(b)# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) and #⁒A01⁒(b)#subscript𝐴01𝑏\#A_{01}(b)# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) are automatically zero);

  2. 2.

    #⁒A00⁒(b)=#⁒A11⁒(b)=#⁒A10⁒(b)=1#subscript𝐴00𝑏#subscript𝐴11𝑏#subscript𝐴10𝑏1\#A_{00}(b)=\#A_{11}(b)=\#A_{10}(b)=1# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 1 (note that #⁒A01⁒(b)#subscript𝐴01𝑏\#A_{01}(b)# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) is automatically zero).

Theorem 5.

Assume that q≑7⁒(mod⁒  8)π‘ž7mod8q\equiv 7\ ({\rm{mod}}\,\ 8)italic_q ≑ 7 ( roman_mod 8 ) and q>7π‘ž7q>7italic_q > 7. Then Ξ΄F2,13=3subscript𝛿subscript𝐹2133\delta_{F_{2,\frac{1}{3}}}=3italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT end_POSTSUBSCRIPT = 3.

Proof.

Put

Ξ›={bβˆˆπ”½q:#⁒A10⁒(b)=2⁒and⁒#⁒A11⁒(b)=1}.Ξ›conditional-set𝑏subscriptπ”½π‘ž#subscript𝐴10𝑏2and#subscript𝐴11𝑏1\Lambda=\{b\in\mathbb{F}_{q}:\ \#A_{10}(b)=2\ \mbox{and}\ \#A_{11}(b)=1\}.roman_Ξ› = { italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : # italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 2 and # italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = 1 } .

We claim that if qπ‘žqitalic_q is sufficiently large, then Ξ›β‰ βˆ…Ξ›\Lambda\neq\emptysetroman_Ξ› β‰  βˆ…. Note that

ΛΛ\displaystyle\Lambdaroman_Ξ› ={bβˆˆπ”½q:#⁒A10⁒(b)=2⁒and⁒#⁒A11⁒(b)=1}absentconditional-set𝑏subscriptπ”½π‘ž#subscript𝐴10𝑏2and#subscript𝐴11𝑏1\displaystyle=\{b\in\mathbb{F}_{q}:\ \#A_{10}(b)=2\ \mbox{and}\ \#A_{11}(b)=1\}= { italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : # italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 2 and # italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = 1 }
={bβˆˆπ”½q:Ξ·(3b+4)=1,Ξ·(βˆ’2Β±3⁒b+42)=βˆ’1,\displaystyle=\{b\in\mathbb{F}_{q}:\ \eta(3b+4)=1,\ \eta(-2\pm\sqrt{\frac{3b+4% }{2}})=-1,= { italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : italic_Ξ· ( 3 italic_b + 4 ) = 1 , italic_Ξ· ( - 2 Β± square-root start_ARG divide start_ARG 3 italic_b + 4 end_ARG start_ARG 2 end_ARG end_ARG ) = - 1 ,
Ξ·(βˆ’1Β±3⁒b+42)=1,Ξ·(3bΒ±2)=βˆ’1}.\displaystyle\qquad\qquad\qquad\eta(-1\pm\sqrt{\frac{3b+4}{2}})=1,\ \eta(3b\pm 2% )=-1\}.italic_Ξ· ( - 1 Β± square-root start_ARG divide start_ARG 3 italic_b + 4 end_ARG start_ARG 2 end_ARG end_ARG ) = 1 , italic_Ξ· ( 3 italic_b Β± 2 ) = - 1 } .

Making the substitution y2=3⁒b+42superscript𝑦23𝑏42y^{2}=\frac{3b+4}{2}italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG 3 italic_b + 4 end_ARG start_ARG 2 end_ARG, we have

2⁒#⁒Λ2#Ξ›\displaystyle 2\#\Lambda2 # roman_Ξ› =#⁒{yβˆˆπ”½qβˆ—:{η⁒(βˆ’2Β±y)=βˆ’1,η⁒(βˆ’1Β±y)=1,η⁒(y2βˆ’3)=βˆ’1}absent#conditional-set𝑦superscriptsubscriptπ”½π‘žcasesπœ‚plus-or-minus2𝑦1otherwiseπœ‚plus-or-minus1𝑦1otherwiseπœ‚superscript𝑦231otherwise\displaystyle=\#\left\{y\in\mathbb{F}_{q}^{*}:\ \begin{cases}\eta(-2\pm y)=-1,% \\ \eta(-1\pm y)=1,\\ \eta(y^{2}-3)=-1\end{cases}\right\}= # { italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_Ξ· ( - 2 Β± italic_y ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - 1 Β± italic_y ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 3 ) = - 1 end_CELL start_CELL end_CELL end_ROW }
=#⁒{yβˆˆπ”½qβˆ—:{η⁒(2Β±y)=1,η⁒(βˆ’1Β±y)=1,η⁒(3βˆ’y2)=1}absent#conditional-set𝑦superscriptsubscriptπ”½π‘žcasesπœ‚plus-or-minus2𝑦1otherwiseπœ‚plus-or-minus1𝑦1otherwiseπœ‚3superscript𝑦21otherwise\displaystyle=\#\left\{y\in\mathbb{F}_{q}^{*}:\ \begin{cases}\eta(2\pm y)=1,\\ \eta(-1\pm y)=1,\\ \eta(3-y^{2})=1\end{cases}\right\}= # { italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_Ξ· ( 2 Β± italic_y ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - 1 Β± italic_y ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 3 - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) = 1 end_CELL start_CELL end_CELL end_ROW }
=132β’βˆ‘yβˆˆπ”½qβˆ–A∏i=15(1+η⁒(gi⁒(y))),absent132subscript𝑦subscriptπ”½π‘žπ΄superscriptsubscriptproduct𝑖151πœ‚subscript𝑔𝑖𝑦\displaystyle=\frac{1}{32}\sum\limits_{y\in\mathbb{F}_{q}\setminus A}% \displaystyle\prod_{i=1}^{5}\Big{(}1+\eta\big{(}g_{i}(y)\big{)}\Big{)},= divide start_ARG 1 end_ARG start_ARG 32 end_ARG βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– italic_A end_POSTSUBSCRIPT ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_g start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y ) ) ) ,

where

A={{0,Β±2,Β±1,Β±3}if ⁒η⁒(3)=1,{0,Β±2,Β±1}if ⁒η⁒(3)=βˆ’1,𝐴cases0plus-or-minus2plus-or-minus1plus-or-minus3ifΒ πœ‚310plus-or-minus2plus-or-minus1ifΒ πœ‚31A=\begin{cases}\{0,\ \pm 2,\ \pm 1,\ \pm\sqrt{3}\}&\mbox{if }\eta(3)=1,\\ \{0,\ \pm 2,\ \pm 1\}&\mbox{if }\eta(3)=-1,\end{cases}italic_A = { start_ROW start_CELL { 0 , Β± 2 , Β± 1 , Β± square-root start_ARG 3 end_ARG } end_CELL start_CELL if italic_Ξ· ( 3 ) = 1 , end_CELL end_ROW start_ROW start_CELL { 0 , Β± 2 , Β± 1 } end_CELL start_CELL if italic_Ξ· ( 3 ) = - 1 , end_CELL end_ROW

and

{g1⁒(y)=2+y,g2⁒(y)=2βˆ’y,g3⁒(y)=βˆ’1+y,g4⁒(y)=βˆ’1βˆ’y,g5⁒(y)=3βˆ’y2.casessubscript𝑔1𝑦2𝑦subscript𝑔2𝑦2𝑦subscript𝑔3𝑦1𝑦subscript𝑔4𝑦1𝑦subscript𝑔5𝑦3superscript𝑦2otherwise\begin{cases}g_{1}(y)=2+y,&g_{2}(y)=2-y,\\ g_{3}(y)=-1+y,&g_{4}(y)=-1-y,\\ g_{5}(y)=3-y^{2}.\end{cases}{ start_ROW start_CELL italic_g start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_y ) = 2 + italic_y , end_CELL start_CELL italic_g start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_y ) = 2 - italic_y , end_CELL end_ROW start_ROW start_CELL italic_g start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( italic_y ) = - 1 + italic_y , end_CELL start_CELL italic_g start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( italic_y ) = - 1 - italic_y , end_CELL end_ROW start_ROW start_CELL italic_g start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT ( italic_y ) = 3 - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT . end_CELL start_CELL end_CELL end_ROW

Note that g4⁒(0)=βˆ’1∈C1subscript𝑔401subscript𝐢1g_{4}(0)=-1\in C_{1}italic_g start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( 0 ) = - 1 ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, g5⁒(2)=g5⁒(βˆ’2)=βˆ’1∈C1subscript𝑔52subscript𝑔521subscript𝐢1g_{5}(2)=g_{5}(-2)=-1\in C_{1}italic_g start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT ( 2 ) = italic_g start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT ( - 2 ) = - 1 ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and g4⁒(1)=g3⁒(βˆ’1)=βˆ’2∈C1subscript𝑔41subscript𝑔312subscript𝐢1g_{4}(1)=g_{3}(-1)=-2\in C_{1}italic_g start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( 1 ) = italic_g start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( - 1 ) = - 2 ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT. Moreover, if η⁒(3)=1πœ‚31\eta(3)=1italic_Ξ· ( 3 ) = 1, since g3⁒(3)⁒g4⁒(3)=g3⁒(βˆ’3)⁒g4⁒(βˆ’3)=βˆ’2∈C1subscript𝑔33subscript𝑔43subscript𝑔33subscript𝑔432subscript𝐢1g_{3}(\sqrt{3})g_{4}(\sqrt{3})=g_{3}(-\sqrt{3})g_{4}(-\sqrt{3})=-2\in C_{1}italic_g start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( square-root start_ARG 3 end_ARG ) italic_g start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( square-root start_ARG 3 end_ARG ) = italic_g start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( - square-root start_ARG 3 end_ARG ) italic_g start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( - square-root start_ARG 3 end_ARG ) = - 2 ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, we have g3⁒(3)∈C1subscript𝑔33subscript𝐢1g_{3}(\sqrt{3})\in C_{1}italic_g start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( square-root start_ARG 3 end_ARG ) ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT or g4⁒(3)∈C1subscript𝑔43subscript𝐢1g_{4}(\sqrt{3})\in C_{1}italic_g start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( square-root start_ARG 3 end_ARG ) ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, and g3⁒(βˆ’3)∈C1subscript𝑔33subscript𝐢1g_{3}(-\sqrt{3})\in C_{1}italic_g start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( - square-root start_ARG 3 end_ARG ) ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT or g4⁒(βˆ’3)∈C1subscript𝑔43subscript𝐢1g_{4}(-\sqrt{3})\in C_{1}italic_g start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( - square-root start_ARG 3 end_ARG ) ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT. Hence

βˆ‘y∈A∏i=15(1+η⁒(gi⁒(y)))=0,subscript𝑦𝐴superscriptsubscriptproduct𝑖151πœ‚subscript𝑔𝑖𝑦0\sum\limits_{y\in A}\displaystyle\prod_{i=1}^{5}\Big{(}1+\eta\big{(}g_{i}(y)% \big{)}\Big{)}=0,βˆ‘ start_POSTSUBSCRIPT italic_y ∈ italic_A end_POSTSUBSCRIPT ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_g start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y ) ) ) = 0 ,

which implies that

64β‹…#⁒Λ=βˆ‘yβˆˆπ”½q∏i=15(1+η⁒(gi⁒(y)))=βˆ‘ISI,β‹…64#Ξ›subscript𝑦subscriptπ”½π‘žsuperscriptsubscriptproduct𝑖151πœ‚subscript𝑔𝑖𝑦subscript𝐼subscript𝑆𝐼64\cdot\#\Lambda=\sum\limits_{y\in\mathbb{F}_{q}}\displaystyle\prod_{i=1}^{5}% \Big{(}1+\eta\big{(}g_{i}(y)\big{)}\Big{)}=\sum\limits_{I}S_{I},64 β‹… # roman_Ξ› = βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_g start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y ) ) ) = βˆ‘ start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT ,

where I𝐼Iitalic_I runs over all subsets of [5]delimited-[]5[5][ 5 ] and

SI=βˆ‘yβˆˆπ”½qη⁒(∏i∈Igi⁒(y)).subscript𝑆𝐼subscript𝑦subscriptπ”½π‘žπœ‚subscriptproduct𝑖𝐼subscript𝑔𝑖𝑦S_{I}=\sum\limits_{y\in\mathbb{F}_{q}}\eta\big{(}\displaystyle\prod_{i\in I}g_% {i}(y)\big{)}.italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( ∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_g start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y ) ) .

Note that the gisubscript𝑔𝑖g_{i}italic_g start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT’s have no common roots.

  1. 1.

    If I=βˆ…πΌI=\emptysetitalic_I = βˆ…, then SI=βˆ‘yβˆˆπ”½qη⁒(1)=qsubscript𝑆𝐼subscript𝑦subscriptπ”½π‘žπœ‚1π‘žS_{I}=\sum_{y\in\mathbb{F}_{q}}\eta(1)=qitalic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( 1 ) = italic_q.

  2. 2.

    If I={i}𝐼𝑖I=\{i\}italic_I = { italic_i } for some i∈[4]𝑖delimited-[]4i\in[4]italic_i ∈ [ 4 ], then SI=βˆ‘yβˆˆπ”½qη⁒(gi⁒(y))=0subscript𝑆𝐼subscript𝑦subscriptπ”½π‘žπœ‚subscript𝑔𝑖𝑦0S_{I}=\sum_{y\in\mathbb{F}_{q}}\eta(g_{i}(y))=0italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_g start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y ) ) = 0 since gisubscript𝑔𝑖g_{i}italic_g start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT is a linear function. By Lemma 5, we have S{5}=βˆ’Ξ·β’(βˆ’1)=1subscript𝑆5πœ‚11S_{\{5\}}=-\eta(-1)=1italic_S start_POSTSUBSCRIPT { 5 } end_POSTSUBSCRIPT = - italic_Ξ· ( - 1 ) = 1. Hence βˆ‘#⁒I=1SI=1subscript#𝐼1subscript𝑆𝐼1\sum_{\#I=1}S_{I}=1βˆ‘ start_POSTSUBSCRIPT # italic_I = 1 end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = 1.

  3. 3.

    By Lemma 5, it is easy to see that

    βˆ‘IβŠ‚[4],#⁒I=2SI=βˆ’2⁒η⁒(βˆ’1)βˆ’Ξ·β’(1)βˆ’Ξ·β’(βˆ’1)βˆ’Ξ·β’(1)βˆ’Ξ·β’(βˆ’1)=2.subscript𝐼delimited-[]4#𝐼2subscript𝑆𝐼2πœ‚1πœ‚1πœ‚1πœ‚1πœ‚12\sum\limits_{\begin{subarray}{c}I\subset[4],\\ \#I=2\end{subarray}}S_{I}=-2\eta(-1)-\eta(1)-\eta(-1)-\eta(1)-\eta(-1)=2.βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_I βŠ‚ [ 4 ] , end_CELL end_ROW start_ROW start_CELL # italic_I = 2 end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = - 2 italic_Ξ· ( - 1 ) - italic_Ξ· ( 1 ) - italic_Ξ· ( - 1 ) - italic_Ξ· ( 1 ) - italic_Ξ· ( - 1 ) = 2 .

    By Theorem 2, we have |S{i,5}|≀2⁒qsubscript𝑆𝑖52π‘ž|S_{\{i,5\}}|\leq 2\sqrt{q}| italic_S start_POSTSUBSCRIPT { italic_i , 5 } end_POSTSUBSCRIPT | ≀ 2 square-root start_ARG italic_q end_ARG for any i∈[4]𝑖delimited-[]4i\in[4]italic_i ∈ [ 4 ], which implies that βˆ‘#⁒I=2SIβ‰₯2βˆ’8⁒qsubscript#𝐼2subscript𝑆𝐼28π‘ž\sum_{\#I=2}S_{I}\geq 2-8\sqrt{q}βˆ‘ start_POSTSUBSCRIPT # italic_I = 2 end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT β‰₯ 2 - 8 square-root start_ARG italic_q end_ARG.

  4. 4.

    By Theorem 2, we have |SI|≀2⁒qsubscript𝑆𝐼2π‘ž|S_{I}|\leq 2\sqrt{q}| italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT | ≀ 2 square-root start_ARG italic_q end_ARG for any IβŠ‚[4]𝐼delimited-[]4I\subset[4]italic_I βŠ‚ [ 4 ] with #⁒I=3#𝐼3\#I=3# italic_I = 3 and |SIβˆͺ{5}|≀3⁒qsubscript𝑆𝐼53π‘ž|S_{I\cup\{5\}}|\leq 3\sqrt{q}| italic_S start_POSTSUBSCRIPT italic_I βˆͺ { 5 } end_POSTSUBSCRIPT | ≀ 3 square-root start_ARG italic_q end_ARG for any IβŠ‚[4]𝐼delimited-[]4I\subset[4]italic_I βŠ‚ [ 4 ] with #⁒I=2#𝐼2\#I=2# italic_I = 2. It follows that

    βˆ‘#⁒I=3SIβ‰₯βˆ’2⁒qβ‹…(43)βˆ’3⁒qβ‹…(42)=βˆ’26⁒q.subscript#𝐼3subscript𝑆𝐼⋅2π‘žbinomial43β‹…3π‘žbinomial4226π‘ž\sum\limits_{\#I=3}S_{I}\geq-2\sqrt{q}\cdot\binom{4}{3}-3\sqrt{q}\cdot\binom{4% }{2}=-26\sqrt{q}.βˆ‘ start_POSTSUBSCRIPT # italic_I = 3 end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT β‰₯ - 2 square-root start_ARG italic_q end_ARG β‹… ( FRACOP start_ARG 4 end_ARG start_ARG 3 end_ARG ) - 3 square-root start_ARG italic_q end_ARG β‹… ( FRACOP start_ARG 4 end_ARG start_ARG 2 end_ARG ) = - 26 square-root start_ARG italic_q end_ARG .
  5. 5.

    By Theorem 2, we have |S[4]|≀3⁒qsubscript𝑆delimited-[]43π‘ž|S_{[4]}|\leq 3\sqrt{q}| italic_S start_POSTSUBSCRIPT [ 4 ] end_POSTSUBSCRIPT | ≀ 3 square-root start_ARG italic_q end_ARG and |SIβˆͺ{5}|≀4⁒qsubscript𝑆𝐼54π‘ž|S_{I\cup\{5\}}|\leq 4\sqrt{q}| italic_S start_POSTSUBSCRIPT italic_I βˆͺ { 5 } end_POSTSUBSCRIPT | ≀ 4 square-root start_ARG italic_q end_ARG for any IβŠ‚[4]𝐼delimited-[]4I\subset[4]italic_I βŠ‚ [ 4 ] with #⁒I=3#𝐼3\#I=3# italic_I = 3. It follows that

    βˆ‘#⁒I=4SIβ‰₯βˆ’3⁒qβˆ’4⁒qβ‹…(43)=βˆ’19⁒q.subscript#𝐼4subscript𝑆𝐼3π‘žβ‹…4π‘žbinomial4319π‘ž\sum\limits_{\#I=4}S_{I}\geq-3\sqrt{q}-4\sqrt{q}\cdot\binom{4}{3}=-19\sqrt{q}.βˆ‘ start_POSTSUBSCRIPT # italic_I = 4 end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT β‰₯ - 3 square-root start_ARG italic_q end_ARG - 4 square-root start_ARG italic_q end_ARG β‹… ( FRACOP start_ARG 4 end_ARG start_ARG 3 end_ARG ) = - 19 square-root start_ARG italic_q end_ARG .
  6. 6.

    By Theorem 2, we have |S[5]|≀5⁒qsubscript𝑆delimited-[]55π‘ž|S_{[5]}|\leq 5\sqrt{q}| italic_S start_POSTSUBSCRIPT [ 5 ] end_POSTSUBSCRIPT | ≀ 5 square-root start_ARG italic_q end_ARG.

In conclusion, we have

βˆ‘ISIsubscript𝐼subscript𝑆𝐼\displaystyle\sum\limits_{I}S_{I}βˆ‘ start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT β‰₯q+1+2βˆ’8⁒qβˆ’26⁒qβˆ’19⁒qβˆ’5⁒qabsentπ‘ž128π‘ž26π‘ž19π‘ž5π‘ž\displaystyle\geq q+1+2-8\sqrt{q}-26\sqrt{q}-19\sqrt{q}-5\sqrt{q}β‰₯ italic_q + 1 + 2 - 8 square-root start_ARG italic_q end_ARG - 26 square-root start_ARG italic_q end_ARG - 19 square-root start_ARG italic_q end_ARG - 5 square-root start_ARG italic_q end_ARG
=qβˆ’58⁒q+3.absentπ‘ž58π‘ž3\displaystyle=q-58\sqrt{q}+3.= italic_q - 58 square-root start_ARG italic_q end_ARG + 3 .

If qβ‰₯582π‘žsuperscript582q\geq 58^{2}italic_q β‰₯ 58 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, then #⁒Λ=164β‹…βˆ‘ISI>0#Ξ›β‹…164subscript𝐼subscript𝑆𝐼0\#\Lambda=\frac{1}{64}\cdot\sum_{I}S_{I}>0# roman_Ξ› = divide start_ARG 1 end_ARG start_ARG 64 end_ARG β‹… βˆ‘ start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT > 0. For the case where 7<q<5827π‘žsuperscript5827<q<58^{2}7 < italic_q < 58 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, we directly verify the theorem using a Python program, which can be found in the appendix. ∎

Remark.

When q=7π‘ž7q=7italic_q = 7, we have Ξ΄F2,13=2subscript𝛿subscript𝐹2132\delta_{F_{2,\frac{1}{3}}}=2italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT end_POSTSUBSCRIPT = 2, i.e., F2,13subscript𝐹213F_{2,\frac{1}{3}}italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT is an APN function.

Theorem 6.

Assume that q≑3⁒(mod⁒  8)π‘ž3mod8q\equiv 3\ ({\rm{mod}}\,\ 8)italic_q ≑ 3 ( roman_mod 8 ), pβ‰ 3𝑝3p\neq 3italic_p β‰  3 and q>43π‘ž43q>43italic_q > 43. Then Ξ΄F2,13=4subscript𝛿subscript𝐹2134\delta_{F_{2,\frac{1}{3}}}=4italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT end_POSTSUBSCRIPT = 4.

Proof.

We want to show that there exists bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT such that #⁒A01⁒(b)=2#subscript𝐴01𝑏2\#A_{01}(b)=2# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 2 and #⁒A11⁒(b)=#⁒A10⁒(b)=1#subscript𝐴11𝑏#subscript𝐴10𝑏1\#A_{11}(b)=\#A_{10}(b)=1# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 1. By (19), (20) and (21), we only need to prove that the following set is non-empty:

ΛΛ\displaystyle\Lambdaroman_Ξ› ={bβˆˆπ”½q:{η⁒(3⁒bΒ±2)=βˆ’1,η⁒(4Β±3⁒b)=βˆ’1,η⁒(1Β±4βˆ’3⁒b2)=1,η⁒(2Β±4βˆ’3⁒b2)=βˆ’1,η⁒(yβˆ’2)=βˆ’1,where ⁒y⁒is the squareroot of ⁒3⁒b+42⁒such that ⁒η⁒(yβˆ’1)=1}.absentconditional-set𝑏subscriptπ”½π‘žcasesπœ‚plus-or-minus3𝑏21otherwiseπœ‚plus-or-minus43𝑏1otherwiseπœ‚plus-or-minus143𝑏21otherwiseπœ‚plus-or-minus243𝑏21otherwiseπœ‚π‘¦21where 𝑦is the squareotherwiseroot ofΒ 3𝑏42such thatΒ πœ‚π‘¦11otherwise\displaystyle=\left\{b\in\mathbb{F}_{q}:\ \begin{cases}\eta(3b\pm 2)=-1,\\ \eta(4\pm 3b)=-1,\\ \eta(1\pm\sqrt{\frac{4-3b}{2}})=1,\\ \eta(2\pm\sqrt{\frac{4-3b}{2}})=-1,\\ \eta(y-2)=-1,\mbox{where }y\ \mbox{is the square}\\ \ \ \mbox{root of }\frac{3b+4}{2}\ \mbox{such that }\eta(y-1)=1\end{cases}% \right\}.= { italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : { start_ROW start_CELL italic_Ξ· ( 3 italic_b Β± 2 ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 4 Β± 3 italic_b ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 1 Β± square-root start_ARG divide start_ARG 4 - 3 italic_b end_ARG start_ARG 2 end_ARG end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 2 Β± square-root start_ARG divide start_ARG 4 - 3 italic_b end_ARG start_ARG 2 end_ARG end_ARG ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y - 2 ) = - 1 , where italic_y is the square end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL root of divide start_ARG 3 italic_b + 4 end_ARG start_ARG 2 end_ARG such that italic_Ξ· ( italic_y - 1 ) = 1 end_CELL start_CELL end_CELL end_ROW } .

Making the substitution y2=3⁒b+42superscript𝑦23𝑏42y^{2}=\frac{3b+4}{2}italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG 3 italic_b + 4 end_ARG start_ARG 2 end_ARG and z2=4βˆ’3⁒b2superscript𝑧243𝑏2z^{2}=\frac{4-3b}{2}italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG 4 - 3 italic_b end_ARG start_ARG 2 end_ARG, we have y2+z2=4superscript𝑦2superscript𝑧24y^{2}+z^{2}=4italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 and

#⁒Λ#Ξ›\displaystyle\#\Lambda# roman_Ξ› =12β‹…#⁒{(y,z)βˆˆπ”½qβˆ—2:{y2+z2=4,η⁒(yβˆ’2)=βˆ’1,η⁒(yβˆ’1)=1,η⁒(1Β±z)=1,η⁒(2Β±z)=βˆ’1,η⁒(y2βˆ’1)=1,η⁒(y2βˆ’3)=1}absentβ‹…12#conditional-set𝑦𝑧superscriptsuperscriptsubscriptπ”½π‘ž2casessuperscript𝑦2superscript𝑧24otherwiseπœ‚π‘¦21otherwiseπœ‚π‘¦11otherwiseπœ‚plus-or-minus1𝑧1otherwiseπœ‚plus-or-minus2𝑧1otherwiseπœ‚superscript𝑦211otherwiseπœ‚superscript𝑦231otherwise\displaystyle=\frac{1}{2}\cdot\#\left\{(y,z)\in{\mathbb{F}_{q}^{*}}^{2}:\ % \begin{cases}y^{2}+z^{2}=4,\\ \eta(y-2)=-1,\\ \eta(y-1)=1,\\ \eta(1\pm z)=1,\\ \eta(2\pm z)=-1,\\ \eta(y^{2}-1)=1,\\ \eta(y^{2}-3)=1\end{cases}\right\}= divide start_ARG 1 end_ARG start_ARG 2 end_ARG β‹… # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y - 2 ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y - 1 ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 1 Β± italic_z ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 2 Β± italic_z ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 1 ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 3 ) = 1 end_CELL start_CELL end_CELL end_ROW }
=12β‹…#⁒{(y,z)βˆˆπ”½qβˆ—2:{y2+z2=4,η⁒(yβˆ’2)=βˆ’1,η⁒(yΒ±1)=1,η⁒(1Β±z)=1,η⁒(2Β±z)=βˆ’1,η⁒(y2βˆ’3)=1}.absentβ‹…12#conditional-set𝑦𝑧superscriptsuperscriptsubscriptπ”½π‘ž2casessuperscript𝑦2superscript𝑧24otherwiseπœ‚π‘¦21otherwiseπœ‚plus-or-minus𝑦11otherwiseπœ‚plus-or-minus1𝑧1otherwiseπœ‚plus-or-minus2𝑧1otherwiseπœ‚superscript𝑦231otherwise\displaystyle=\frac{1}{2}\cdot\#\left\{(y,z)\in{\mathbb{F}_{q}^{*}}^{2}:\ % \begin{cases}y^{2}+z^{2}=4,\\ \eta(y-2)=-1,\\ \eta(y\pm 1)=1,\\ \eta(1\pm z)=1,\\ \eta(2\pm z)=-1,\\ \eta(y^{2}-3)=1\end{cases}\right\}.= divide start_ARG 1 end_ARG start_ARG 2 end_ARG β‹… # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y - 2 ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y Β± 1 ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 1 Β± italic_z ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 2 Β± italic_z ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 3 ) = 1 end_CELL start_CELL end_CELL end_ROW } .

Since y2+z2=4superscript𝑦2superscript𝑧24y^{2}+z^{2}=4italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4, by Lemma 2, we have η⁒(2Β±z)=βˆ’1πœ‚plus-or-minus2𝑧1\eta(2\pm z)=-1italic_Ξ· ( 2 Β± italic_z ) = - 1 if and only if η⁒(2Β±y)=1πœ‚plus-or-minus2𝑦1\eta(2\pm y)=1italic_Ξ· ( 2 Β± italic_y ) = 1. It follows that

#⁒Λ#Ξ›\displaystyle\#\Lambda# roman_Ξ› =12β‹…#⁒{(y,z)βˆˆπ”½qβˆ—2:{y2+z2=4,η⁒(2Β±y)=1,η⁒(yΒ±1)=1,η⁒(1Β±z)=1,η⁒(y2βˆ’3)=1}absentβ‹…12#conditional-set𝑦𝑧superscriptsuperscriptsubscriptπ”½π‘ž2casessuperscript𝑦2superscript𝑧24otherwiseπœ‚plus-or-minus2𝑦1otherwiseπœ‚plus-or-minus𝑦11otherwiseπœ‚plus-or-minus1𝑧1otherwiseπœ‚superscript𝑦231otherwise\displaystyle=\frac{1}{2}\cdot\#\left\{(y,z)\in{\mathbb{F}_{q}^{*}}^{2}:\ % \begin{cases}y^{2}+z^{2}=4,\\ \eta(2\pm y)=1,\\ \eta(y\pm 1)=1,\\ \eta(1\pm z)=1,\\ \eta(y^{2}-3)=1\end{cases}\right\}= divide start_ARG 1 end_ARG start_ARG 2 end_ARG β‹… # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 2 Β± italic_y ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y Β± 1 ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 1 Β± italic_z ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 3 ) = 1 end_CELL start_CELL end_CELL end_ROW }
=128β‹…(βˆ‘ISIβˆ’βˆ‘(y,z)∈A∏i=17(1+η⁒(pi⁒(y,z))))absentβ‹…1superscript28subscript𝐼subscript𝑆𝐼subscript𝑦𝑧𝐴superscriptsubscriptproduct𝑖171πœ‚subscript𝑝𝑖𝑦𝑧\displaystyle=\frac{1}{2^{8}}\cdot\Bigg{(}\sum\limits_{I}S_{I}-\sum\limits_{(y% ,z)\in A}\displaystyle\prod_{i=1}^{7}\Big{(}1+\eta\big{(}p_{i}(y,z)\big{)}\Big% {)}\Bigg{)}= divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_ARG β‹… ( βˆ‘ start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT - βˆ‘ start_POSTSUBSCRIPT ( italic_y , italic_z ) ∈ italic_A end_POSTSUBSCRIPT ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 7 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) ) ) )

where I𝐼Iitalic_I runs over all subsets of [7]delimited-[]7[7][ 7 ],

SI=βˆ‘y,zβˆˆπ”½qy2+z2=4η⁒(∏i∈Ipi⁒(y,z)),subscript𝑆𝐼subscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧24πœ‚subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧S_{I}=\sum\limits_{\begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=4\end{subarray}}\eta\big{(}\displaystyle\prod_{i\in I}p_{i}(y,z)% \big{)},italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( ∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) ) ,
A={{(Β±2,0),(0,Β±2)}if ⁒η⁒(3)=βˆ’1,{(Β±2,0),(Β±3,Β±1),if ⁒η⁒(3)=1,(0,Β±2),(Β±1,Β±3)}A=\begin{cases}\big{\{}(\pm 2,0),(0,\pm 2)\big{\}}&\mbox{if }\eta(3)=-1,\\ \big{\{}(\pm 2,0),(\pm\sqrt{3},\pm 1),&\mbox{if }\eta(3)=1,\\ \ \ (0,\pm 2),(\pm 1,\pm\sqrt{3})\big{\}}\end{cases}italic_A = { start_ROW start_CELL { ( Β± 2 , 0 ) , ( 0 , Β± 2 ) } end_CELL start_CELL if italic_Ξ· ( 3 ) = - 1 , end_CELL end_ROW start_ROW start_CELL { ( Β± 2 , 0 ) , ( Β± square-root start_ARG 3 end_ARG , Β± 1 ) , end_CELL start_CELL if italic_Ξ· ( 3 ) = 1 , end_CELL end_ROW start_ROW start_CELL ( 0 , Β± 2 ) , ( Β± 1 , Β± square-root start_ARG 3 end_ARG ) } end_CELL start_CELL end_CELL end_ROW

and

p1⁒(y,z)=2+y,subscript𝑝1𝑦𝑧2𝑦\displaystyle p_{1}(y,z)=2+y,italic_p start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_y , italic_z ) = 2 + italic_y , p2⁒(y,z)=2βˆ’y,subscript𝑝2𝑦𝑧2𝑦\displaystyle p_{2}(y,z)=2-y,italic_p start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_y , italic_z ) = 2 - italic_y ,
p3⁒(y,z)=y+1,subscript𝑝3𝑦𝑧𝑦1\displaystyle p_{3}(y,z)=y+1,italic_p start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( italic_y , italic_z ) = italic_y + 1 , p4⁒(y,z)=yβˆ’1,subscript𝑝4𝑦𝑧𝑦1\displaystyle p_{4}(y,z)=y-1,italic_p start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( italic_y , italic_z ) = italic_y - 1 ,
p5⁒(y,z)=y2βˆ’3,subscript𝑝5𝑦𝑧superscript𝑦23\displaystyle p_{5}(y,z)=y^{2}-3,italic_p start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT ( italic_y , italic_z ) = italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 3 ,
p6⁒(y,z)=1+z,subscript𝑝6𝑦𝑧1𝑧\displaystyle p_{6}(y,z)=1+z,italic_p start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT ( italic_y , italic_z ) = 1 + italic_z , p7⁒(y,z)=1βˆ’z,subscript𝑝7𝑦𝑧1𝑧\displaystyle p_{7}(y,z)=1-z,italic_p start_POSTSUBSCRIPT 7 end_POSTSUBSCRIPT ( italic_y , italic_z ) = 1 - italic_z ,

Since p3⁒(βˆ’2,0)=p4⁒(0,βˆ’2)=p7⁒(0,2)=βˆ’1∈C1subscript𝑝320subscript𝑝402subscript𝑝7021subscript𝐢1p_{3}(-2,0)=p_{4}(0,-2)=p_{7}(0,2)=-1\in C_{1}italic_p start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( - 2 , 0 ) = italic_p start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( 0 , - 2 ) = italic_p start_POSTSUBSCRIPT 7 end_POSTSUBSCRIPT ( 0 , 2 ) = - 1 ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, we have

∏i=17(1+η⁒(pi⁒(βˆ’2,0)))=∏i=17(1+η⁒(pi⁒(0,Β±2)))=0.superscriptsubscriptproduct𝑖171πœ‚subscript𝑝𝑖20superscriptsubscriptproduct𝑖171πœ‚subscript𝑝𝑖0plus-or-minus20\displaystyle\prod_{i=1}^{7}\Big{(}1+\eta\big{(}p_{i}(-2,0)\big{)}\Big{)}=% \displaystyle\prod_{i=1}^{7}\Big{(}1+\eta\big{(}p_{i}(0,\pm 2)\big{)}\Big{)}=0.∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 7 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( - 2 , 0 ) ) ) = ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 7 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( 0 , Β± 2 ) ) ) = 0 .

Moreover, if η⁒(3)=1πœ‚31\eta(3)=1italic_Ξ· ( 3 ) = 1, since p3⁒(3,1)β‹…p4⁒(3,1)=2β‹…subscript𝑝331subscript𝑝4312p_{3}(\sqrt{3},1)\cdot p_{4}(\sqrt{3},1)=2italic_p start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( square-root start_ARG 3 end_ARG , 1 ) β‹… italic_p start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( square-root start_ARG 3 end_ARG , 1 ) = 2 and η⁒(2)=βˆ’1πœ‚21\eta(2)=-1italic_Ξ· ( 2 ) = - 1, we have either p3⁒(3,1)∈C1subscript𝑝331subscript𝐢1p_{3}(\sqrt{3},1)\in C_{1}italic_p start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( square-root start_ARG 3 end_ARG , 1 ) ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT or p4⁒(3,1)∈C1subscript𝑝431subscript𝐢1p_{4}(\sqrt{3},1)\in C_{1}italic_p start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( square-root start_ARG 3 end_ARG , 1 ) ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT. Hence

∏i=17(1+η⁒(pi⁒(3,1)))=0.superscriptsubscriptproduct𝑖171πœ‚subscript𝑝𝑖310\displaystyle\prod_{i=1}^{7}\Big{(}1+\eta\big{(}p_{i}(\sqrt{3},1)\big{)}\Big{)% }=0.∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 7 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( square-root start_ARG 3 end_ARG , 1 ) ) ) = 0 .

Similarly, we can show that

∏i=17(1+η⁒(pi⁒(Β±3,Β±1)))=0.superscriptsubscriptproduct𝑖171πœ‚subscript𝑝𝑖plus-or-minus3plus-or-minus10\displaystyle\prod_{i=1}^{7}\Big{(}1+\eta\big{(}p_{i}(\pm\sqrt{3},\pm 1)\big{)% }\Big{)}=0.∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 7 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( Β± square-root start_ARG 3 end_ARG , Β± 1 ) ) ) = 0 .

It follows that

βˆ‘(y,z)∈A∏i=17(1+η⁒(pi⁒(y,z)))≀5β‹…26,subscript𝑦𝑧𝐴superscriptsubscriptproduct𝑖171πœ‚subscript𝑝𝑖𝑦𝑧⋅5superscript26\sum\limits_{(y,z)\in A}\displaystyle\prod_{i=1}^{7}\Big{(}1+\eta\big{(}p_{i}(% y,z)\big{)}\Big{)}\leq 5\cdot 2^{6},βˆ‘ start_POSTSUBSCRIPT ( italic_y , italic_z ) ∈ italic_A end_POSTSUBSCRIPT ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 7 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) ) ) ≀ 5 β‹… 2 start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT ,

which implies that #⁒Λβ‰₯128⁒(βˆ‘ISIβˆ’320)#Ξ›1superscript28subscript𝐼subscript𝑆𝐼320\#\Lambda\geq\frac{1}{2^{8}}(\sum_{I}S_{I}-320)# roman_Ξ› β‰₯ divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_ARG ( βˆ‘ start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT - 320 ). If I=βˆ…πΌI=\emptysetitalic_I = βˆ…, then by Lemma 6, we have

SI=#⁒{(y,z)βˆˆπ”½q2:y2+z2=4}=q+1.subscript𝑆𝐼#conditional-set𝑦𝑧superscriptsubscriptπ”½π‘ž2superscript𝑦2superscript𝑧24π‘ž1S_{I}=\#\left\{(y,z)\in\mathbb{F}_{q}^{2}:\ y^{2}+z^{2}=4\right\}=q+1.italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 } = italic_q + 1 .

If I=I(1)={1,2}𝐼superscript𝐼112I=I^{(1)}=\{1,2\}italic_I = italic_I start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT = { 1 , 2 }, then

SIsubscript𝑆𝐼\displaystyle S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT =βˆ‘y,zβˆˆπ”½qy2+z2=4η⁒(4βˆ’y2)=βˆ‘y,zβˆˆπ”½qy2+z2=4η⁒(z2)absentsubscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧24πœ‚4superscript𝑦2subscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧24πœ‚superscript𝑧2\displaystyle=\sum\limits_{\begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=4\end{subarray}}\eta\big{(}4-y^{2}\big{)}=\sum\limits_{\begin{% subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=4\end{subarray}}\eta(z^{2})= βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( 4 - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) = βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT )
=#⁒{(y,z)βˆˆπ”½q2:y2+z2=4}βˆ’2=qβˆ’1.absent#conditional-set𝑦𝑧superscriptsubscriptπ”½π‘ž2superscript𝑦2superscript𝑧242π‘ž1\displaystyle=\#\left\{(y,z)\in\mathbb{F}_{q}^{2}:\ y^{2}+z^{2}=4\right\}-2=q-1.= # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 } - 2 = italic_q - 1 .

If I=I(2)={5,6,7}𝐼superscript𝐼2567I=I^{(2)}=\{5,6,7\}italic_I = italic_I start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT = { 5 , 6 , 7 }, then

SIsubscript𝑆𝐼\displaystyle S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT =βˆ‘y,zβˆˆπ”½qy2+z2=4η⁒((y2βˆ’3)⁒(1βˆ’z2))=βˆ‘y,zβˆˆπ”½qy2+z2=4η⁒(y2βˆ’3)2absentsubscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧24πœ‚superscript𝑦231superscript𝑧2subscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧24πœ‚superscriptsuperscript𝑦232\displaystyle=\sum\limits_{\begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=4\end{subarray}}\eta\big{(}(y^{2}-3)(1-z^{2})\big{)}=\sum\limits_{% \begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=4\end{subarray}}\eta(y^{2}-3)^{2}= βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 3 ) ( 1 - italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) ) = βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 3 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT
β‰₯#⁒{(y,z)βˆˆπ”½q2:y2+z2=4}βˆ’4=qβˆ’3.absent#conditional-set𝑦𝑧superscriptsubscriptπ”½π‘ž2superscript𝑦2superscript𝑧244π‘ž3\displaystyle\geq\#\left\{(y,z)\in\mathbb{F}_{q}^{2}:\ y^{2}+z^{2}=4\right\}-4% =q-3.β‰₯ # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 } - 4 = italic_q - 3 .

If I=I(3)={1,2,5,6,7}𝐼superscript𝐼312567I=I^{(3)}=\{1,2,5,6,7\}italic_I = italic_I start_POSTSUPERSCRIPT ( 3 ) end_POSTSUPERSCRIPT = { 1 , 2 , 5 , 6 , 7 }, then

SIsubscript𝑆𝐼\displaystyle S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT =βˆ‘y,zβˆˆπ”½qy2+z2=4η⁒(y2βˆ’3)2⁒η⁒(z)2absentsubscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧24πœ‚superscriptsuperscript𝑦232πœ‚superscript𝑧2\displaystyle=\sum\limits_{\begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=4\end{subarray}}\eta(y^{2}-3)^{2}\eta(z)^{2}= βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 3 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_Ξ· ( italic_z ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT
β‰₯#⁒{(y,z)βˆˆπ”½q2:y2+z2=4}βˆ’6=qβˆ’5.absent#conditional-set𝑦𝑧superscriptsubscriptπ”½π‘ž2superscript𝑦2superscript𝑧246π‘ž5\displaystyle\geq\#\left\{(y,z)\in\mathbb{F}_{q}^{2}:\ y^{2}+z^{2}=4\right\}-6% =q-5.β‰₯ # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 } - 6 = italic_q - 5 .

Now assume that #⁒Iβ‰₯1#𝐼1\#I\geq 1# italic_I β‰₯ 1 and Iβ‰ I(i)𝐼superscript𝐼𝑖I\neq I^{(i)}italic_I β‰  italic_I start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT for any 1≀i≀31𝑖31\leq i\leq 31 ≀ italic_i ≀ 3. We can divide I𝐼Iitalic_I into two parts: I=I1βˆͺI2𝐼subscript𝐼1subscript𝐼2I=I_{1}\cup I_{2}italic_I = italic_I start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT βˆͺ italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, where I1βŠ‚[5]subscript𝐼1delimited-[]5I_{1}\subset[5]italic_I start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT βŠ‚ [ 5 ] and I2βŠ‚{6,7}subscript𝐼267I_{2}\subset\{6,7\}italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT βŠ‚ { 6 , 7 }.

  1. 1.

    If #⁒I2=0#subscript𝐼20\#I_{2}=0# italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 0, then ∏i∈Ipi⁒(y,z)subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧\prod_{i\in I}p_{i}(y,z)∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) is a polynomial of y𝑦yitalic_y. Denote it by γ⁒(y)𝛾𝑦\gamma(y)italic_Ξ³ ( italic_y ). Then

    SIsubscript𝑆𝐼\displaystyle S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT =βˆ‘y,zβˆˆπ”½qy2+z2=4η⁒(γ⁒(y))absentsubscript𝑦𝑧subscriptπ”½π‘žsuperscript𝑦2superscript𝑧24πœ‚π›Ύπ‘¦\displaystyle=\sum\limits_{\begin{subarray}{c}y,z\in\mathbb{F}_{q}\\ y^{2}+z^{2}=4\end{subarray}}\eta\big{(}\gamma(y)\big{)}= βˆ‘ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_y , italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4 end_CELL end_ROW end_ARG end_POSTSUBSCRIPT italic_Ξ· ( italic_Ξ³ ( italic_y ) )
    =βˆ‘yβˆˆπ”½qη⁒(γ⁒(y))⁒(1+η⁒(4βˆ’y2))absentsubscript𝑦subscriptπ”½π‘žπœ‚π›Ύπ‘¦1πœ‚4superscript𝑦2\displaystyle=\sum\limits_{y\in\mathbb{F}_{q}}\eta\big{(}\gamma(y)\big{)}\Big{% (}1+\eta(4-y^{2})\Big{)}= βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_Ξ³ ( italic_y ) ) ( 1 + italic_Ξ· ( 4 - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) )
    =βˆ‘yβˆˆπ”½qη⁒(γ⁒(y))+βˆ‘yβˆˆπ”½qη⁒(γ⁒(y)⁒(4βˆ’y2)).absentsubscript𝑦subscriptπ”½π‘žπœ‚π›Ύπ‘¦subscript𝑦subscriptπ”½π‘žπœ‚π›Ύπ‘¦4superscript𝑦2\displaystyle=\sum\limits_{y\in\mathbb{F}_{q}}\eta\big{(}\gamma(y)\big{)}+\sum% \limits_{y\in\mathbb{F}_{q}}\eta\big{(}\gamma(y)(4-y^{2})\big{)}.= βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_Ξ³ ( italic_y ) ) + βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_Ξ³ ( italic_y ) ( 4 - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) ) .

    Since Iβ‰ I(1)𝐼superscript𝐼1I\neq I^{(1)}italic_I β‰  italic_I start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT, neither γ⁒(y)𝛾𝑦\gamma(y)italic_Ξ³ ( italic_y ) nor γ⁒(y)⁒(4βˆ’y2)𝛾𝑦4superscript𝑦2\gamma(y)(4-y^{2})italic_Ξ³ ( italic_y ) ( 4 - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) is the square of a polynomial. By Theorem 2, we have

    SIsubscript𝑆𝐼\displaystyle S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT β‰₯(1βˆ’deg⁑(Ξ³))⁒q+(1βˆ’(deg⁑(Ξ³)+2))⁒qabsent1degreeπ›Ύπ‘ž1degree𝛾2π‘ž\displaystyle\geq\big{(}1-\deg(\gamma)\big{)}\sqrt{q}+\Big{(}1-\big{(}\deg(% \gamma)+2\big{)}\Big{)}\sqrt{q}β‰₯ ( 1 - roman_deg ( italic_Ξ³ ) ) square-root start_ARG italic_q end_ARG + ( 1 - ( roman_deg ( italic_Ξ³ ) + 2 ) ) square-root start_ARG italic_q end_ARG
    =βˆ’2⁒deg⁑(Ξ³)⁒q.absent2degreeπ›Ύπ‘ž\displaystyle=-2\deg(\gamma)\sqrt{q}.= - 2 roman_deg ( italic_Ξ³ ) square-root start_ARG italic_q end_ARG .
  2. 2.

    If #⁒I2=2#subscript𝐼22\#I_{2}=2# italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 2, then using the relation y2+z2=4superscript𝑦2superscript𝑧24y^{2}+z^{2}=4italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 4, ∏i∈Ipi⁒(y,z)subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧\prod_{i\in I}p_{i}(y,z)∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) can be transformed into a polynomial of y𝑦yitalic_y. Since Iβ‰ I(i)𝐼superscript𝐼𝑖I\neq I^{(i)}italic_I β‰  italic_I start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT for i=2,3𝑖23i=2,3italic_i = 2 , 3, we can also use Theorem 2 to give a lower bound for SIsubscript𝑆𝐼S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT.

  3. 3.

    If #⁒I2=1#subscript𝐼21\#I_{2}=1# italic_I start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 1, then ∏i∈Ipi⁒(y,z)subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦𝑧\prod_{i\in I}p_{i}(y,z)∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y , italic_z ) has the form ϕ⁒(y)⁒(z+a)italic-Ο•π‘¦π‘§π‘Ž\phi(y)(z+a)italic_Ο• ( italic_y ) ( italic_z + italic_a ), where Ο•βˆˆπ”½q⁒[x]italic-Ο•subscriptπ”½π‘ždelimited-[]π‘₯\phi\in\mathbb{F}_{q}[x]italic_Ο• ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] and a∈{Β±1}π‘Žplus-or-minus1a\in\{\pm 1\}italic_a ∈ { Β± 1 }. Similar to the proof of Theorem 3 (see (IV)), we can show that

    SIsubscript𝑆𝐼\displaystyle S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT β‰₯(1βˆ’r⁒(Ο•))⁒(r⁒(Ο•)βˆ’2)⁒qβˆ’5⁒r⁒(Ο•)133βˆ’deg⁑(Ο•)βˆ’1,absent1π‘Ÿitalic-Ο•π‘Ÿitalic-Ο•2π‘ž5π‘Ÿsuperscriptitalic-Ο•133degreeitalic-Ο•1\displaystyle\geq\big{(}1-r(\phi)\big{)}\big{(}r(\phi)-2\big{)}\sqrt{q}-5r(% \phi)^{\frac{13}{3}}-\deg(\phi)-1,β‰₯ ( 1 - italic_r ( italic_Ο• ) ) ( italic_r ( italic_Ο• ) - 2 ) square-root start_ARG italic_q end_ARG - 5 italic_r ( italic_Ο• ) start_POSTSUPERSCRIPT divide start_ARG 13 end_ARG start_ARG 3 end_ARG end_POSTSUPERSCRIPT - roman_deg ( italic_Ο• ) - 1 ,

    where r⁒(Ο•):=max⁑{4,2+2⁒deg⁑(Ο•)}assignπ‘Ÿitalic-Ο•422degreeitalic-Ο•r(\phi):=\max\{4,2+2\deg(\phi)\}italic_r ( italic_Ο• ) := roman_max { 4 , 2 + 2 roman_deg ( italic_Ο• ) }.

Using a Python program like the one used in the proof of Theorem 3, we can obtain that

βˆ‘ISIsubscript𝐼subscript𝑆𝐼\displaystyle\sum\limits_{I}S_{I}βˆ‘ start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT β‰₯4⁒qβˆ’8βˆ’3644⁒qβˆ’5173713absent4π‘ž83644π‘ž5173713\displaystyle\geq 4q-8-3644\sqrt{q}-5173713β‰₯ 4 italic_q - 8 - 3644 square-root start_ARG italic_q end_ARG - 5173713
=4⁒qβˆ’3644⁒qβˆ’5173721,absent4π‘ž3644π‘ž5173721\displaystyle=4q-3644\sqrt{q}-5173721,= 4 italic_q - 3644 square-root start_ARG italic_q end_ARG - 5173721 ,

which implies that

#⁒Λβ‰₯128⁒(4⁒qβˆ’3644⁒qβˆ’5174041).#Ξ›1superscript284π‘ž3644π‘ž5174041\#\Lambda\geq\frac{1}{2^{8}}(4q-3644\sqrt{q}-5174041).# roman_Ξ› β‰₯ divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_ARG ( 4 italic_q - 3644 square-root start_ARG italic_q end_ARG - 5174041 ) .

If qβ‰₯16812π‘žsuperscript16812q\geq 1681^{2}italic_q β‰₯ 1681 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, then #⁒Λ>0#Ξ›0\#\Lambda>0# roman_Ξ› > 0. For the case where 43<q<1681243π‘žsuperscript1681243<q<1681^{2}43 < italic_q < 1681 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, we directly verify the theorem using a Python program, which can be found in the appendix. ∎

Remark.

When q∈{11,19,43}π‘ž111943q\in\{11,19,43\}italic_q ∈ { 11 , 19 , 43 }, we have Ξ΄F2,13=3subscript𝛿subscript𝐹2133\delta_{F_{2,\frac{1}{3}}}=3italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , divide start_ARG 1 end_ARG start_ARG 3 end_ARG end_POSTSUBSCRIPT end_POSTSUBSCRIPT = 3.

Remark.

Although 16812superscript168121681^{2}1681 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT is also a relatively large number, it is still within the range that can be verified. To accelerate the computation, we used multiprocessing techniques. We employed a high-performance computer with 112112112112 cores and completed the verification within 6666 hours.

VI The Differential Spectra and Boomerang Uniformity of F2,±1subscript𝐹2plus-or-minus1F_{2,\pm 1}italic_F start_POSTSUBSCRIPT 2 , ± 1 end_POSTSUBSCRIPT

This section determines the differential spectra and boomerang uniformity of F2,Β±1subscript𝐹2plus-or-minus1F_{2,\pm 1}italic_F start_POSTSUBSCRIPT 2 , Β± 1 end_POSTSUBSCRIPT. By Lemma 10, it suffices to consider F2,1subscript𝐹21F_{2,1}italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT. We have D1⁒F2,1⁒(0)=2subscript𝐷1subscript𝐹2102D_{1}F_{2,1}(0)=2italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT ( 0 ) = 2 and D1⁒F2,1⁒(βˆ’1)=0subscript𝐷1subscript𝐹2110D_{1}F_{2,1}(-1)=0italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT ( - 1 ) = 0.

Case 1.Β If x∈C00π‘₯subscript𝐢00x\in C_{00}italic_x ∈ italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT, then

D1⁒F2,1⁒(x)=2⁒((x+1)2βˆ’x2)=4⁒x+2.subscript𝐷1subscript𝐹21π‘₯2superscriptπ‘₯12superscriptπ‘₯24π‘₯2D_{1}F_{2,1}(x)=2\big{(}(x+1)^{2}-x^{2}\big{)}=4x+2.italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT ( italic_x ) = 2 ( ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) = 4 italic_x + 2 .

The unique possible solution of D1⁒F2,1⁒(x)=bsubscript𝐷1subscript𝐹21π‘₯𝑏D_{1}F_{2,1}(x)=bitalic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT ( italic_x ) = italic_b is x=bβˆ’24π‘₯𝑏24x=\frac{b-2}{4}italic_x = divide start_ARG italic_b - 2 end_ARG start_ARG 4 end_ARG. Moreover, we have

#⁒A00⁒(b)={1if⁒bβˆ’24∈C00,i.e., ⁒bΒ±2∈C0,0otherwise.#subscript𝐴00𝑏cases1formulae-sequenceif𝑏24subscript𝐢00plus-or-minusi.e., 𝑏2subscript𝐢00otherwise\#A_{00}(b)=\begin{cases}1&\mbox{if}\ \frac{b-2}{4}\in C_{00},\ \mbox{i.e., }b% \pm 2\in C_{0},\\ 0&\mbox{otherwise}.\end{cases}# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( italic_b ) = { start_ROW start_CELL 1 end_CELL start_CELL if divide start_ARG italic_b - 2 end_ARG start_ARG 4 end_ARG ∈ italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT , i.e., italic_b Β± 2 ∈ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT , end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL otherwise . end_CELL end_ROW (22)

It is clear that #⁒A00⁒(0)=#⁒A00⁒(2)=0#subscript𝐴000#subscript𝐴0020\#A_{00}(0)=\#A_{00}(2)=0# italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( 0 ) = # italic_A start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT ( 2 ) = 0.

Case 2.Β If x∈C11π‘₯subscript𝐢11x\in C_{11}italic_x ∈ italic_C start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT, then

D1⁒F2,1⁒(x)=(1βˆ’1)⁒((x+1)2βˆ’x2)=0,subscript𝐷1subscript𝐹21π‘₯11superscriptπ‘₯12superscriptπ‘₯20D_{1}F_{2,1}(x)=(1-1)\big{(}(x+1)^{2}-x^{2}\big{)}=0,italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT ( italic_x ) = ( 1 - 1 ) ( ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) = 0 ,

which implies that

#⁒A11⁒(b)={#⁒C11=qβˆ’34if⁒b=0,0if ⁒bβ‰ 0.#subscript𝐴11𝑏cases#subscript𝐢11π‘ž34if𝑏00if 𝑏0\#A_{11}(b)=\begin{cases}\#C_{11}=\frac{q-3}{4}&\mbox{if}\ b=0,\\ 0&\mbox{if }b\neq 0.\end{cases}# italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( italic_b ) = { start_ROW start_CELL # italic_C start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT = divide start_ARG italic_q - 3 end_ARG start_ARG 4 end_ARG end_CELL start_CELL if italic_b = 0 , end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL if italic_b β‰  0 . end_CELL end_ROW (23)

Case 3.Β If x∈C01π‘₯subscript𝐢01x\in C_{01}italic_x ∈ italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT, then D1⁒F2,1⁒(x)=βˆ’2⁒x2subscript𝐷1subscript𝐹21π‘₯2superscriptπ‘₯2D_{1}F_{2,1}(x)=-2x^{2}italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT ( italic_x ) = - 2 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT. It is clear that #⁒A01⁒(0)=0#subscript𝐴0100\#A_{01}(0)=0# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( 0 ) = 0. Since η⁒(βˆ’1)=βˆ’1πœ‚11\eta(-1)=-1italic_Ξ· ( - 1 ) = - 1, we have #⁒A01⁒(2)=0#subscript𝐴0120\#A_{01}(2)=0# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( 2 ) = 0. Assume that bβ‰ 0𝑏0b\neq 0italic_b β‰  0 and consider the equation D1⁒F2,1⁒(x)=b⇔x2=βˆ’b2⇔subscript𝐷1subscript𝐹21π‘₯𝑏superscriptπ‘₯2𝑏2D_{1}F_{2,1}(x)=b\Leftrightarrow x^{2}=-\frac{b}{2}italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT ( italic_x ) = italic_b ⇔ italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG. It is clear that #⁒A01⁒(b)≀1#subscript𝐴01𝑏1\#A_{01}(b)\leq 1# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) ≀ 1. Moreover, #⁒A01⁒(b)=1#subscript𝐴01𝑏1\#A_{01}(b)=1# italic_A start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT ( italic_b ) = 1 if and only if η⁒(βˆ’b2)=1πœ‚π‘21\eta(-\frac{b}{2})=1italic_Ξ· ( - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG ) = 1 and η⁒(y+1)=βˆ’1πœ‚π‘¦11\eta(y+1)=-1italic_Ξ· ( italic_y + 1 ) = - 1, where y𝑦yitalic_y is the (only) square root of βˆ’b2𝑏2-\frac{b}{2}- divide start_ARG italic_b end_ARG start_ARG 2 end_ARG such that η⁒(y)=1πœ‚π‘¦1\eta(y)=1italic_Ξ· ( italic_y ) = 1.

Case 4.Β If x∈C10π‘₯subscript𝐢10x\in C_{10}italic_x ∈ italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT, then

D1⁒F2,1⁒(x)=2⁒x2+4⁒x+2=2⁒(x+1)2.subscript𝐷1subscript𝐹21π‘₯2superscriptπ‘₯24π‘₯22superscriptπ‘₯12D_{1}F_{2,1}(x)=2x^{2}+4x+2=2(x+1)^{2}.italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT ( italic_x ) = 2 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 4 italic_x + 2 = 2 ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .

It is clear that #⁒A10⁒(0)=0#subscript𝐴1000\#A_{10}(0)=0# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( 0 ) = 0. The two solutions of D1⁒F2,1⁒(x)=2subscript𝐷1subscript𝐹21π‘₯2D_{1}F_{2,1}(x)=2italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT ( italic_x ) = 2 are x=0π‘₯0x=0italic_x = 0 and x=βˆ’2π‘₯2x=-2italic_x = - 2, neither of which is in C10subscript𝐢10C_{10}italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT. Hence #⁒A10⁒(2)=0#subscript𝐴1020\#A_{10}(2)=0# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( 2 ) = 0. Assume that bβ‰ 0𝑏0b\neq 0italic_b β‰  0 and consider the equation D1⁒F2,1⁒(x)=b⇔(x+1)2=b2⇔subscript𝐷1subscript𝐹21π‘₯𝑏superscriptπ‘₯12𝑏2D_{1}F_{2,1}(x)=b\ \Leftrightarrow\ (x+1)^{2}=\frac{b}{2}italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT ( italic_x ) = italic_b ⇔ ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG. It is clear that #⁒A10⁒(b)≀1#subscript𝐴10𝑏1\#A_{10}(b)\leq 1# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) ≀ 1. Moreover, #⁒A10⁒(b)=1#subscript𝐴10𝑏1\#A_{10}(b)=1# italic_A start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ( italic_b ) = 1 if and only if η⁒(b2)=1πœ‚π‘21\eta(\frac{b}{2})=1italic_Ξ· ( divide start_ARG italic_b end_ARG start_ARG 2 end_ARG ) = 1 and η⁒(yβˆ’1)=βˆ’1πœ‚π‘¦11\eta(y-1)=-1italic_Ξ· ( italic_y - 1 ) = - 1, where y𝑦yitalic_y is the (only) square root of b2𝑏2\frac{b}{2}divide start_ARG italic_b end_ARG start_ARG 2 end_ARG such that η⁒(y)=1πœ‚π‘¦1\eta(y)=1italic_Ξ· ( italic_y ) = 1.

In summary, we have Ξ΄F2,1⁒(1,0)=#⁒A11⁒(0)+1=q+14subscript𝛿subscript𝐹2110#subscript𝐴1101π‘ž14\delta_{F_{2,1}}(1,0)=\#A_{11}(0)+1=\frac{q+1}{4}italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , 0 ) = # italic_A start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ( 0 ) + 1 = divide start_ARG italic_q + 1 end_ARG start_ARG 4 end_ARG, Ξ΄F2,1⁒(1,2)=1subscript𝛿subscript𝐹21121\delta_{F_{2,1}}(1,2)=1italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , 2 ) = 1 and for any bβˆˆπ”½qβˆ—π‘superscriptsubscriptπ”½π‘žb\in\mathbb{F}_{q}^{*}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT, Ξ΄F2,1⁒(1,b)≀2subscript𝛿subscript𝐹211𝑏2\delta_{F_{2,1}}(1,b)\leq 2italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) ≀ 2. If q>7π‘ž7q>7italic_q > 7, then q+14>2π‘ž142\frac{q+1}{4}>2divide start_ARG italic_q + 1 end_ARG start_ARG 4 end_ARG > 2. Put

Ξ›1={bβˆˆπ”½q:{η⁒(bΒ±2)=1,η⁒(βˆ’b2)=1,η⁒(y+1)=βˆ’1,where ⁒y⁒is thesquare root ofβˆ’b2⁒with ⁒η⁒(y)=1}subscriptΞ›1conditional-set𝑏subscriptπ”½π‘žcasesπœ‚plus-or-minus𝑏21otherwiseπœ‚π‘21otherwiseπœ‚π‘¦11where 𝑦is theotherwisesquare root of𝑏2withΒ πœ‚π‘¦1otherwise\Lambda_{1}=\left\{b\in\mathbb{F}_{q}:\ \begin{cases}\eta(b\pm 2)=1,\\ \eta(-\frac{b}{2})=1,\\ \eta(y+1)=-1,\ \mbox{where }y\ \mbox{is the}\\ \mbox{square root of}\ -\frac{b}{2}\ \mbox{with }\eta(y)=1\end{cases}\right\}roman_Ξ› start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = { italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : { start_ROW start_CELL italic_Ξ· ( italic_b Β± 2 ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y + 1 ) = - 1 , where italic_y is the end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL square root of - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG with italic_Ξ· ( italic_y ) = 1 end_CELL start_CELL end_CELL end_ROW }

and

Ξ›2={bβˆˆπ”½q:{η⁒(bΒ±2)=1,η⁒(b2)=1,η⁒(yβˆ’1)=βˆ’1,where ⁒y⁒is thesquare root of⁒b2⁒with ⁒η⁒(y)=1}.subscriptΞ›2conditional-set𝑏subscriptπ”½π‘žcasesπœ‚plus-or-minus𝑏21otherwiseπœ‚π‘21otherwiseπœ‚π‘¦11where 𝑦is theotherwisesquare root of𝑏2withΒ πœ‚π‘¦1otherwise\Lambda_{2}=\left\{b\in\mathbb{F}_{q}:\ \begin{cases}\eta(b\pm 2)=1,\\ \eta(\frac{b}{2})=1,\\ \eta(y-1)=-1,\ \mbox{where }y\ \mbox{is the}\\ \mbox{square root of}\ \frac{b}{2}\ \mbox{with }\eta(y)=1\end{cases}\right\}.roman_Ξ› start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : { start_ROW start_CELL italic_Ξ· ( italic_b Β± 2 ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_b end_ARG start_ARG 2 end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y - 1 ) = - 1 , where italic_y is the end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL square root of divide start_ARG italic_b end_ARG start_ARG 2 end_ARG with italic_Ξ· ( italic_y ) = 1 end_CELL start_CELL end_CELL end_ROW } .

Then Ξ›1βˆͺΞ›2={bβˆˆπ”½q:Ξ΄F2,1⁒(1,b)=2}subscriptΞ›1subscriptΞ›2conditional-set𝑏subscriptπ”½π‘žsubscript𝛿subscript𝐹211𝑏2\Lambda_{1}\cup\Lambda_{2}=\{b\in\mathbb{F}_{q}:\ \delta_{F_{2,1}}(1,b)=2\}roman_Ξ› start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT βˆͺ roman_Ξ› start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) = 2 }. We have

#⁒Λ1#subscriptΞ›1\displaystyle\#\Lambda_{1}# roman_Ξ› start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT =#⁒{yβˆˆπ”½q:{η⁒(y)=1,η⁒(y+1)=βˆ’1,η⁒(βˆ’2⁒y2Β±2)=1}absent#conditional-set𝑦subscriptπ”½π‘žcasesπœ‚π‘¦1otherwiseπœ‚π‘¦11otherwiseπœ‚plus-or-minus2superscript𝑦221otherwise\displaystyle=\#\left\{y\in\mathbb{F}_{q}:\ \begin{cases}\eta(y)=1,\\ \eta(y+1)=-1,\\ \eta(-2y^{2}\pm 2)=1\end{cases}\right\}= # { italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : { start_ROW start_CELL italic_Ξ· ( italic_y ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y + 1 ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( - 2 italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT Β± 2 ) = 1 end_CELL start_CELL end_CELL end_ROW }
=#⁒{yβˆˆπ”½q:{η⁒(y)=1,η⁒(y+1)=βˆ’1,η⁒(yβˆ’1)=η⁒(2),η⁒(y2+1)=βˆ’Ξ·β’(2)}absent#conditional-set𝑦subscriptπ”½π‘žcasesπœ‚π‘¦1otherwiseπœ‚π‘¦11otherwiseπœ‚π‘¦1πœ‚2otherwiseπœ‚superscript𝑦21πœ‚2otherwise\displaystyle=\#\left\{y\in\mathbb{F}_{q}:\ \begin{cases}\eta(y)=1,\\ \eta(y+1)=-1,\\ \eta(y-1)=\eta(2),\\ \eta(y^{2}+1)=-\eta(2)\end{cases}\right\}= # { italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : { start_ROW start_CELL italic_Ξ· ( italic_y ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y + 1 ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y - 1 ) = italic_Ξ· ( 2 ) , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 ) = - italic_Ξ· ( 2 ) end_CELL start_CELL end_CELL end_ROW }
=116(βˆ‘yβˆˆπ”½q∏i=14(1+Ξ·(pi(y)))\displaystyle=\frac{1}{16}\Bigg{(}\sum\limits_{y\in\mathbb{F}_{q}}% \displaystyle\prod_{i=1}^{4}\Big{(}1+\eta\big{(}p_{i}(y)\big{)}\Big{)}= divide start_ARG 1 end_ARG start_ARG 16 end_ARG ( βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y ) ) )
βˆ’βˆ‘y∈A∏i=14(1+Ξ·(pi(y))))\displaystyle\qquad\qquad-\sum\limits_{y\in A}\displaystyle\prod_{i=1}^{4}\Big% {(}1+\eta\big{(}p_{i}(y)\big{)}\Big{)}\Bigg{)}- βˆ‘ start_POSTSUBSCRIPT italic_y ∈ italic_A end_POSTSUBSCRIPT ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y ) ) ) )
=116⁒(βˆ‘ISIβˆ’βˆ‘y∈A∏i=14(1+η⁒(pi⁒(y)))),absent116subscript𝐼subscript𝑆𝐼subscript𝑦𝐴superscriptsubscriptproduct𝑖141πœ‚subscript𝑝𝑖𝑦\displaystyle=\frac{1}{16}\left(\sum\limits_{I}S_{I}-\sum\limits_{y\in A}% \displaystyle\prod_{i=1}^{4}\Big{(}1+\eta\big{(}p_{i}(y)\big{)}\Big{)}\right),= divide start_ARG 1 end_ARG start_ARG 16 end_ARG ( βˆ‘ start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT - βˆ‘ start_POSTSUBSCRIPT italic_y ∈ italic_A end_POSTSUBSCRIPT ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y ) ) ) ) ,

where A={0,Β±1}𝐴0plus-or-minus1A=\{0,\pm 1\}italic_A = { 0 , Β± 1 }, I𝐼Iitalic_I runs over all subsets of [4]delimited-[]4[4][ 4 ], SI=βˆ‘yβˆˆπ”½qη⁒(∏i∈Ipi⁒(y))subscript𝑆𝐼subscript𝑦subscriptπ”½π‘žπœ‚subscriptproduct𝑖𝐼subscript𝑝𝑖𝑦S_{I}=\sum_{y\in\mathbb{F}_{q}}\eta\big{(}\prod_{i\in I}p_{i}(y)\big{)}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( ∏ start_POSTSUBSCRIPT italic_i ∈ italic_I end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y ) ) and

p1⁒(y)=y,subscript𝑝1𝑦𝑦\displaystyle p_{1}(y)=y,italic_p start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_y ) = italic_y , p2⁒(y)=βˆ’(y+1),subscript𝑝2𝑦𝑦1\displaystyle p_{2}(y)=-(y+1),italic_p start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_y ) = - ( italic_y + 1 ) ,
p3⁒(y)=2⁒(yβˆ’1),subscript𝑝3𝑦2𝑦1\displaystyle p_{3}(y)=2(y-1),italic_p start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( italic_y ) = 2 ( italic_y - 1 ) , p4⁒(y)=βˆ’2⁒(y2+1).subscript𝑝4𝑦2superscript𝑦21\displaystyle p_{4}(y)=-2(y^{2}+1).italic_p start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( italic_y ) = - 2 ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 ) .

Since p2⁒(0)=βˆ’1∈C1subscript𝑝201subscript𝐢1p_{2}(0)=-1\in C_{1}italic_p start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 0 ) = - 1 ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and p4⁒(1)=p4⁒(βˆ’1)=βˆ’4∈C1subscript𝑝41subscript𝑝414subscript𝐢1p_{4}(1)=p_{4}(-1)=-4\in C_{1}italic_p start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( 1 ) = italic_p start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( - 1 ) = - 4 ∈ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, we have

βˆ‘y∈A∏i=14(1+η⁒(pi⁒(y)))=0.subscript𝑦𝐴superscriptsubscriptproduct𝑖141πœ‚subscript𝑝𝑖𝑦0\sum\limits_{y\in A}\displaystyle\prod_{i=1}^{4}\Big{(}1+\eta\big{(}p_{i}(y)% \big{)}\Big{)}=0.βˆ‘ start_POSTSUBSCRIPT italic_y ∈ italic_A end_POSTSUBSCRIPT ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_y ) ) ) = 0 .

Now we compute each SIsubscript𝑆𝐼S_{I}italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT.

  1. 1.

    If I=βˆ…πΌI=\emptysetitalic_I = βˆ…, then SI=#⁒𝔽q=qsubscript𝑆𝐼#subscriptπ”½π‘žπ‘žS_{I}=\#\mathbb{F}_{q}=qitalic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = # blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT = italic_q.

  2. 2.

    If I={i}𝐼𝑖I=\{i\}italic_I = { italic_i } for some i∈[3]𝑖delimited-[]3i\in[3]italic_i ∈ [ 3 ], then SI=0subscript𝑆𝐼0S_{I}=0italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = 0 since pisubscript𝑝𝑖p_{i}italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT is a linear function. By Lemma 5, we have S{4}=η⁒(2)subscript𝑆4πœ‚2S_{\{4\}}=\eta(2)italic_S start_POSTSUBSCRIPT { 4 } end_POSTSUBSCRIPT = italic_Ξ· ( 2 ). It follows that βˆ‘#⁒I=1SI=η⁒(2)subscript#𝐼1subscriptπ‘†πΌπœ‚2\sum_{\#I=1}S_{I}=\eta(2)βˆ‘ start_POSTSUBSCRIPT # italic_I = 1 end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT = italic_Ξ· ( 2 ).

  3. 3.

    By Lemma 5, we have S{1,2}=1subscript𝑆121S_{\{1,2\}}=1italic_S start_POSTSUBSCRIPT { 1 , 2 } end_POSTSUBSCRIPT = 1, S{1,3}=βˆ’Ξ·β’(2)subscript𝑆13πœ‚2S_{\{1,3\}}=-\eta(2)italic_S start_POSTSUBSCRIPT { 1 , 3 } end_POSTSUBSCRIPT = - italic_Ξ· ( 2 ) and S{2,3}=η⁒(2)subscript𝑆23πœ‚2S_{\{2,3\}}=\eta(2)italic_S start_POSTSUBSCRIPT { 2 , 3 } end_POSTSUBSCRIPT = italic_Ξ· ( 2 ). By Lemma 8, we have S{1,4}=0subscript𝑆140S_{\{1,4\}}=0italic_S start_POSTSUBSCRIPT { 1 , 4 } end_POSTSUBSCRIPT = 0. Hence

    βˆ‘#⁒I=2SIsubscript#𝐼2subscript𝑆𝐼\displaystyle\sum\limits_{\#I=2}S_{I}βˆ‘ start_POSTSUBSCRIPT # italic_I = 2 end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_I end_POSTSUBSCRIPT =1+η⁒(2)β’βˆ‘yβˆˆπ”½qη⁒((y+1)⁒(y2+1))absent1πœ‚2subscript𝑦subscriptπ”½π‘žπœ‚π‘¦1superscript𝑦21\displaystyle=1+\eta(2)\sum\limits_{y\in\mathbb{F}_{q}}\eta\big{(}(y+1)(y^{2}+% 1)\big{)}= 1 + italic_Ξ· ( 2 ) βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( ( italic_y + 1 ) ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 ) )
    βˆ’βˆ‘yβˆˆπ”½qη⁒((yβˆ’1)⁒(y2+1)).subscript𝑦subscriptπ”½π‘žπœ‚π‘¦1superscript𝑦21\displaystyle-\sum\limits_{y\in\mathbb{F}_{q}}\eta\big{(}(y-1)(y^{2}+1)\big{)}.- βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( ( italic_y - 1 ) ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 ) ) .
  4. 4.

    By Lemma 8, we have S{1,2,3}=0subscript𝑆1230S_{\{1,2,3\}}=0italic_S start_POSTSUBSCRIPT { 1 , 2 , 3 } end_POSTSUBSCRIPT = 0. By Lemma 9, we have

    S{1,2,4}=βˆ’Ξ·β’(2)+η⁒(2)β’βˆ‘yβˆˆπ”½qη⁒((y+1)⁒(y2+1))subscript𝑆124πœ‚2πœ‚2subscript𝑦subscriptπ”½π‘žπœ‚π‘¦1superscript𝑦21S_{\{1,2,4\}}=-\eta(2)+\eta(2)\sum\limits_{y\in\mathbb{F}_{q}}\eta\big{(}(y+1)% (y^{2}+1)\big{)}italic_S start_POSTSUBSCRIPT { 1 , 2 , 4 } end_POSTSUBSCRIPT = - italic_Ξ· ( 2 ) + italic_Ξ· ( 2 ) βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( ( italic_y + 1 ) ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 ) )

    and

    S{1,3,4}=1+βˆ‘yβˆˆπ”½qη⁒((yβˆ’1)⁒(y2+1)).subscript𝑆1341subscript𝑦subscriptπ”½π‘žπœ‚π‘¦1superscript𝑦21S_{\{1,3,4\}}=1+\sum\limits_{y\in\mathbb{F}_{q}}\eta\big{(}(y-1)(y^{2}+1)\big{% )}.italic_S start_POSTSUBSCRIPT { 1 , 3 , 4 } end_POSTSUBSCRIPT = 1 + βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( ( italic_y - 1 ) ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 ) ) .

    We have

    S{2,3,4}=βˆ‘yβˆˆπ”½qη⁒(y4βˆ’1)=βˆ’1subscript𝑆234subscript𝑦subscriptπ”½π‘žπœ‚superscript𝑦411S_{\{2,3,4\}}=\sum\limits_{y\in\mathbb{F}_{q}}\eta(y^{4}-1)=-1italic_S start_POSTSUBSCRIPT { 2 , 3 , 4 } end_POSTSUBSCRIPT = βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( italic_y start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT - 1 ) = - 1

    by Lemma 7.

  5. 5.

    By Lemma 8, we have S{1,2,3,4}=0subscript𝑆12340S_{\{1,2,3,4\}}=0italic_S start_POSTSUBSCRIPT { 1 , 2 , 3 , 4 } end_POSTSUBSCRIPT = 0.

In summary, we have

#⁒Λ1#subscriptΞ›1\displaystyle\#\Lambda_{1}# roman_Ξ› start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT =116⁒(q+1+2⁒η⁒(2)β’βˆ‘yβˆˆπ”½qη⁒((y+1)⁒(y2+1))).absent116π‘ž12πœ‚2subscript𝑦subscriptπ”½π‘žπœ‚π‘¦1superscript𝑦21\displaystyle=\frac{1}{16}\Bigg{(}q+1+2\eta(2)\sum\limits_{y\in\mathbb{F}_{q}}% \eta\big{(}(y+1)(y^{2}+1)\big{)}\Bigg{)}.= divide start_ARG 1 end_ARG start_ARG 16 end_ARG ( italic_q + 1 + 2 italic_Ξ· ( 2 ) βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( ( italic_y + 1 ) ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 ) ) ) . (24)

Similarly, we can prove that

#⁒Λ2#subscriptΞ›2\displaystyle\#\Lambda_{2}# roman_Ξ› start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT =116⁒(q+1βˆ’2β’βˆ‘yβˆˆπ”½qη⁒((y+1)⁒(y2+1))).absent116π‘ž12subscript𝑦subscriptπ”½π‘žπœ‚π‘¦1superscript𝑦21\displaystyle=\frac{1}{16}\Bigg{(}q+1-2\sum\limits_{y\in\mathbb{F}_{q}}\eta% \big{(}(y+1)(y^{2}+1)\big{)}\Bigg{)}.= divide start_ARG 1 end_ARG start_ARG 16 end_ARG ( italic_q + 1 - 2 βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( ( italic_y + 1 ) ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 ) ) ) . (25)
Theorem 7.

Assume that q>7π‘ž7q>7italic_q > 7. The differential spectrum of F2,1subscript𝐹21F_{2,1}italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT is given by

{Ο‰0=(qβˆ’1)⁒(3⁒qβˆ’5+(η⁒(2)βˆ’1)⁒T)8,Ο‰1=(qβˆ’1)⁒(2⁒qβˆ’2+(1βˆ’Ξ·β’(2))⁒T)4,Ο‰2=(qβˆ’1)⁒(q+1+(η⁒(2)βˆ’1)⁒T)8,Ο‰q+14=qβˆ’1,casessubscriptπœ”0π‘ž13π‘ž5πœ‚21𝑇8otherwisesubscriptπœ”1π‘ž12π‘ž21πœ‚2𝑇4otherwisesubscriptπœ”2π‘ž1π‘ž1πœ‚21𝑇8otherwisesubscriptπœ”π‘ž14π‘ž1otherwise\displaystyle\begin{cases}\omega_{0}=\frac{(q-1)\Big{(}3q-5+\big{(}\eta(2)-1% \big{)}T\Big{)}}{8},\\ \omega_{1}=\frac{(q-1)\Big{(}2q-2+\big{(}1-\eta(2)\big{)}T\Big{)}}{4},\\ \omega_{2}=\frac{(q-1)\Big{(}q+1+\big{(}\eta(2)-1\big{)}T\Big{)}}{8},\\ \omega_{\frac{q+1}{4}}=q-1,\end{cases}{ start_ROW start_CELL italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG ( italic_q - 1 ) ( 3 italic_q - 5 + ( italic_Ξ· ( 2 ) - 1 ) italic_T ) end_ARG start_ARG 8 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = divide start_ARG ( italic_q - 1 ) ( 2 italic_q - 2 + ( 1 - italic_Ξ· ( 2 ) ) italic_T ) end_ARG start_ARG 4 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = divide start_ARG ( italic_q - 1 ) ( italic_q + 1 + ( italic_Ξ· ( 2 ) - 1 ) italic_T ) end_ARG start_ARG 8 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ο‰ start_POSTSUBSCRIPT divide start_ARG italic_q + 1 end_ARG start_ARG 4 end_ARG end_POSTSUBSCRIPT = italic_q - 1 , end_CELL start_CELL end_CELL end_ROW

where

T=βˆ‘yβˆˆπ”½qη⁒((y+1)⁒(y2+1)).𝑇subscript𝑦subscriptπ”½π‘žπœ‚π‘¦1superscript𝑦21T=\sum\limits_{y\in\mathbb{F}_{q}}\eta\big{(}(y+1)(y^{2}+1)\big{)}.italic_T = βˆ‘ start_POSTSUBSCRIPT italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_Ξ· ( ( italic_y + 1 ) ( italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 ) ) .

In particular, F2,1subscript𝐹21F_{2,1}italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT is a locally-APN function with differential uniformity q+14π‘ž14\frac{q+1}{4}divide start_ARG italic_q + 1 end_ARG start_ARG 4 end_ARG.

Proof.

By Lemma 11, (24) and (25), we have Ο‰q+14=qβˆ’1subscriptπœ”π‘ž14π‘ž1\omega_{\frac{q+1}{4}}=q-1italic_Ο‰ start_POSTSUBSCRIPT divide start_ARG italic_q + 1 end_ARG start_ARG 4 end_ARG end_POSTSUBSCRIPT = italic_q - 1 and

Ο‰2subscriptπœ”2\displaystyle\omega_{2}italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT =(qβˆ’1)⁒(q+1+(η⁒(2)βˆ’1)⁒T)8.absentπ‘ž1π‘ž1πœ‚21𝑇8\displaystyle=\frac{(q-1)\Big{(}q+1+\big{(}\eta(2)-1\big{)}T\Big{)}}{8}.= divide start_ARG ( italic_q - 1 ) ( italic_q + 1 + ( italic_Ξ· ( 2 ) - 1 ) italic_T ) end_ARG start_ARG 8 end_ARG .

By (1), we have

{Ο‰0+Ο‰1+Ο‰2+Ο‰4=(qβˆ’1)⁒q,Ο‰1+2⁒ω2+q+14⁒ω4=(qβˆ’1)⁒q.casessubscriptπœ”0subscriptπœ”1subscriptπœ”2subscriptπœ”4π‘ž1π‘žotherwisesubscriptπœ”12subscriptπœ”2π‘ž14subscriptπœ”4π‘ž1π‘žotherwise\displaystyle\begin{cases}\omega_{0}+\omega_{1}+\omega_{2}+\omega_{4}=(q-1)q,% \\ \omega_{1}+2\omega_{2}+\frac{q+1}{4}\omega_{4}=(q-1)q.\end{cases}{ start_ROW start_CELL italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT + italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + italic_Ο‰ start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = ( italic_q - 1 ) italic_q , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 2 italic_Ο‰ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + divide start_ARG italic_q + 1 end_ARG start_ARG 4 end_ARG italic_Ο‰ start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = ( italic_q - 1 ) italic_q . end_CELL start_CELL end_CELL end_ROW

It follows that

{Ο‰0=(qβˆ’1)⁒(3⁒qβˆ’5+(η⁒(2)βˆ’1)⁒T)8,Ο‰1=(qβˆ’1)⁒(2⁒qβˆ’2+(1βˆ’Ξ·β’(2))⁒T)4.casessubscriptπœ”0π‘ž13π‘ž5πœ‚21𝑇8otherwisesubscriptπœ”1π‘ž12π‘ž21πœ‚2𝑇4otherwise\displaystyle\begin{cases}\omega_{0}=\frac{(q-1)\Big{(}3q-5+\big{(}\eta(2)-1% \big{)}T\Big{)}}{8},\\ \omega_{1}=\frac{(q-1)\Big{(}2q-2+\big{(}1-\eta(2)\big{)}T\Big{)}}{4}.\end{cases}{ start_ROW start_CELL italic_Ο‰ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = divide start_ARG ( italic_q - 1 ) ( 3 italic_q - 5 + ( italic_Ξ· ( 2 ) - 1 ) italic_T ) end_ARG start_ARG 8 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ο‰ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = divide start_ARG ( italic_q - 1 ) ( 2 italic_q - 2 + ( 1 - italic_Ξ· ( 2 ) ) italic_T ) end_ARG start_ARG 4 end_ARG . end_CELL start_CELL end_CELL end_ROW

∎

Finally, we compute the boomerang uniformity of F2,1subscript𝐹21F_{2,1}italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT. We need to solve the following system of equations

{x2⁒(1+η⁒(x))βˆ’y2⁒(1+η⁒(y))=b,(x+1)2⁒(1+η⁒(x+1))βˆ’(y+1)2⁒(1+η⁒(y+1))=bcasessuperscriptπ‘₯21πœ‚π‘₯superscript𝑦21πœ‚π‘¦π‘otherwisesuperscriptπ‘₯121πœ‚π‘₯1superscript𝑦121πœ‚π‘¦1𝑏otherwise\displaystyle\begin{cases}x^{2}\big{(}1+\eta(x)\big{)}-y^{2}\big{(}1+\eta(y)% \big{)}=b,\\ (x+1)^{2}\big{(}1+\eta(x+1)\big{)}-(y+1)^{2}\big{(}1+\eta(y+1)\big{)}=b\end{cases}{ start_ROW start_CELL italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_x ) ) - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_y ) ) = italic_b , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_x + 1 ) ) - ( italic_y + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_y + 1 ) ) = italic_b end_CELL start_CELL end_CELL end_ROW (26)

for any bβˆ—βˆˆπ”½qsuperscript𝑏subscriptπ”½π‘žb^{*}\in\mathbb{F}_{q}italic_b start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. For any i,j,k,l∈{0,1}π‘–π‘—π‘˜π‘™01i,j,k,l\in\{0,1\}italic_i , italic_j , italic_k , italic_l ∈ { 0 , 1 }, let Ai⁒j,k⁒l⁒(b)subscriptπ΄π‘–π‘—π‘˜π‘™π‘A_{ij,kl}(b)italic_A start_POSTSUBSCRIPT italic_i italic_j , italic_k italic_l end_POSTSUBSCRIPT ( italic_b ) be the set of solutions (x,y)π‘₯𝑦(x,y)( italic_x , italic_y ) of (26) in Ci⁒jΓ—Ck⁒lsubscript𝐢𝑖𝑗subscriptπΆπ‘˜π‘™C_{ij}\times C_{kl}italic_C start_POSTSUBSCRIPT italic_i italic_j end_POSTSUBSCRIPT Γ— italic_C start_POSTSUBSCRIPT italic_k italic_l end_POSTSUBSCRIPT.

Lemma 21.

For any bβˆˆπ”½qβˆ—π‘superscriptsubscriptπ”½π‘žb\in\mathbb{F}_{q}^{*}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT, there is no solution (x,y)π‘₯𝑦(x,y)( italic_x , italic_y ) to the system of equations (26) with x∈{0,βˆ’1}π‘₯01x\in\{0,-1\}italic_x ∈ { 0 , - 1 } or y∈{0,βˆ’1}𝑦01y\in\{0,-1\}italic_y ∈ { 0 , - 1 }.

Proof.

Assume that x=0π‘₯0x=0italic_x = 0. Then (26) becomes

{y2⁒(1+η⁒(y))=βˆ’b,(y+1)2⁒(1+η⁒(y+1))=2βˆ’b.casessuperscript𝑦21πœ‚π‘¦π‘otherwisesuperscript𝑦121πœ‚π‘¦12𝑏otherwise\displaystyle\begin{cases}y^{2}\big{(}1+\eta(y)\big{)}=-b,\\ (y+1)^{2}\big{(}1+\eta(y+1)\big{)}=2-b.\end{cases}{ start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_y ) ) = - italic_b , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_y + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_y + 1 ) ) = 2 - italic_b . end_CELL start_CELL end_CELL end_ROW

Since bβ‰ 0𝑏0b\neq 0italic_b β‰  0, we have η⁒(y)=1πœ‚π‘¦1\eta(y)=1italic_Ξ· ( italic_y ) = 1. If η⁒(y+1)=1πœ‚π‘¦11\eta(y+1)=1italic_Ξ· ( italic_y + 1 ) = 1, then we have

(y+1)2=1βˆ’b2=1+y2,superscript𝑦121𝑏21superscript𝑦2(y+1)^{2}=1-\frac{b}{2}=1+y^{2},( italic_y + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 1 - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG = 1 + italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ,

which implies that y=0𝑦0y=0italic_y = 0 and thus b=0𝑏0b=0italic_b = 0. This is a contradiction. If η⁒(y+1)=βˆ’1πœ‚π‘¦11\eta(y+1)=-1italic_Ξ· ( italic_y + 1 ) = - 1, then b=2𝑏2b=2italic_b = 2 and thus y2=βˆ’1superscript𝑦21y^{2}=-1italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - 1. This is also a contradiction. Hence there is no solution (x,y)π‘₯𝑦(x,y)( italic_x , italic_y ) to (26) with x=0π‘₯0x=0italic_x = 0.

Assume that x=βˆ’1π‘₯1x=-1italic_x = - 1. Then (26) becomes

{y2⁒(1+η⁒(y))=βˆ’b,(y+1)2⁒(1+η⁒(y+1))=βˆ’b.casessuperscript𝑦21πœ‚π‘¦π‘otherwisesuperscript𝑦121πœ‚π‘¦1𝑏otherwise\displaystyle\begin{cases}y^{2}\big{(}1+\eta(y)\big{)}=-b,\\ (y+1)^{2}\big{(}1+\eta(y+1)\big{)}=-b.\end{cases}{ start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_y ) ) = - italic_b , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_y + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_Ξ· ( italic_y + 1 ) ) = - italic_b . end_CELL start_CELL end_CELL end_ROW

Since bβ‰ 0𝑏0b\neq 0italic_b β‰  0, we have η⁒(y)=1πœ‚π‘¦1\eta(y)=1italic_Ξ· ( italic_y ) = 1 and η⁒(y+1)=1πœ‚π‘¦11\eta(y+1)=1italic_Ξ· ( italic_y + 1 ) = 1, which implies that y2=(y+1)2=βˆ’b2superscript𝑦2superscript𝑦12𝑏2y^{2}=(y+1)^{2}=-\frac{b}{2}italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = ( italic_y + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG. It follows that y=βˆ’12𝑦12y=-\frac{1}{2}italic_y = - divide start_ARG 1 end_ARG start_ARG 2 end_ARG. But then it is impossible that η⁒(y)=η⁒(y+1)=1πœ‚π‘¦πœ‚π‘¦11\eta(y)=\eta(y+1)=1italic_Ξ· ( italic_y ) = italic_Ξ· ( italic_y + 1 ) = 1. Hence there is no solution (x,y)π‘₯𝑦(x,y)( italic_x , italic_y ) to (26) with x=βˆ’1π‘₯1x=-1italic_x = - 1. By symmetry, we can prove the assertion on y𝑦yitalic_y. ∎

By Lemma 21, we have

Ξ²F2,1⁒(1,b)=βˆ‘i,j,k,l∈{0,1}#⁒Ai⁒j,k⁒l.subscript𝛽subscript𝐹211𝑏subscriptπ‘–π‘—π‘˜π‘™01#subscriptπ΄π‘–π‘—π‘˜π‘™\beta_{F_{2,1}}(1,b)=\sum\limits_{i,j,k,l\in\{0,1\}}\#A_{ij,kl}.italic_Ξ² start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) = βˆ‘ start_POSTSUBSCRIPT italic_i , italic_j , italic_k , italic_l ∈ { 0 , 1 } end_POSTSUBSCRIPT # italic_A start_POSTSUBSCRIPT italic_i italic_j , italic_k italic_l end_POSTSUBSCRIPT .

Case 1.Β If (x,y)∈C00Γ—C00π‘₯𝑦subscript𝐢00subscript𝐢00(x,y)\in C_{00}\times C_{00}( italic_x , italic_y ) ∈ italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT Γ— italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT, then (26) becomes

{x2βˆ’y2=b2,(x+1)2βˆ’(y+1)2=b2,casessuperscriptπ‘₯2superscript𝑦2𝑏2otherwisesuperscriptπ‘₯12superscript𝑦12𝑏2otherwise\displaystyle\begin{cases}x^{2}-y^{2}=\frac{b}{2},\\ (x+1)^{2}-(y+1)^{2}=\frac{b}{2},\end{cases}{ start_ROW start_CELL italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - ( italic_y + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW
⇔iff\displaystyle\iff\ ⇔ {(xβˆ’y)⁒(x+y)=b2,(xβˆ’y)⁒(x+y+2)=b2.casesπ‘₯𝑦π‘₯𝑦𝑏2otherwiseπ‘₯𝑦π‘₯𝑦2𝑏2otherwise\displaystyle\begin{cases}(x-y)(x+y)=\frac{b}{2},\\ (x-y)(x+y+2)=\frac{b}{2}.\end{cases}{ start_ROW start_CELL ( italic_x - italic_y ) ( italic_x + italic_y ) = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_x - italic_y ) ( italic_x + italic_y + 2 ) = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG . end_CELL start_CELL end_CELL end_ROW

Since bβ‰ 0𝑏0b\neq 0italic_b β‰  0 we have xβ‰ yπ‘₯𝑦x\neq yitalic_x β‰  italic_y, which implies that x+y=x+y+2π‘₯𝑦π‘₯𝑦2x+y=x+y+2italic_x + italic_y = italic_x + italic_y + 2. This is impossible and thus #⁒A00,00⁒(b)=0#subscript𝐴0000𝑏0\#A_{00,00}(b)=0# italic_A start_POSTSUBSCRIPT 00 , 00 end_POSTSUBSCRIPT ( italic_b ) = 0 for any bβˆˆπ”½qβˆ—π‘superscriptsubscriptπ”½π‘žb\in\mathbb{F}_{q}^{*}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT.

Case 2.Β If (x,y)∈C00Γ—C01π‘₯𝑦subscript𝐢00subscript𝐢01(x,y)\in C_{00}\times C_{01}( italic_x , italic_y ) ∈ italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT Γ— italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT, then (26) becomes

{x2βˆ’y2=b2,(x+1)2=b2,⇔{(x+1)2=b2,y2=βˆ’(2⁒x+1).\displaystyle\begin{cases}x^{2}-y^{2}=\frac{b}{2},\\ (x+1)^{2}=\frac{b}{2},\end{cases}\iff\ \ \begin{cases}(x+1)^{2}=\frac{b}{2},\\ y^{2}=-(2x+1).\end{cases}{ start_ROW start_CELL italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW ⇔ { start_ROW start_CELL ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - ( 2 italic_x + 1 ) . end_CELL start_CELL end_CELL end_ROW (27)

It follows that #⁒A00,01⁒(b)≀1#subscript𝐴0001𝑏1\#A_{00,01}(b)\leq 1# italic_A start_POSTSUBSCRIPT 00 , 01 end_POSTSUBSCRIPT ( italic_b ) ≀ 1 and #⁒A00,01⁒(b)=1#subscript𝐴0001𝑏1\#A_{00,01}(b)=1# italic_A start_POSTSUBSCRIPT 00 , 01 end_POSTSUBSCRIPT ( italic_b ) = 1 if and only if

{η⁒(b2)=1,η⁒(xβˆ’1)=1,where ⁒x⁒is the (only) square root ofb2⁒such that ⁒η⁒(x)=1,η⁒(1βˆ’2⁒x)=1,η⁒(y+1)=βˆ’1,where ⁒y⁒is the (only) square root of1βˆ’2⁒x⁒such that ⁒η⁒(y)=1.casesπœ‚π‘21otherwiseπœ‚π‘₯11whereΒ π‘₯is the (only) square root ofotherwise𝑏2such thatΒ πœ‚π‘₯1otherwiseπœ‚12π‘₯1otherwiseπœ‚π‘¦11where 𝑦is the (only) square root ofotherwise12π‘₯such thatΒ πœ‚π‘¦1otherwise\displaystyle\begin{cases}\eta(\frac{b}{2})=1,\\ \eta(x-1)=1,\ \mbox{where }x\ \mbox{is the (only) square root of}\\ \qquad\qquad\qquad\,\frac{b}{2}\ \mbox{such that }\eta(x)=1,\\ \eta(1-2x)=1,\\ \eta(y+1)=-1,\ \mbox{where }y\ \mbox{is the (only) square root of}\\ \qquad\qquad\qquad\quad 1-2x\ \mbox{such that }\eta(y)=1.\end{cases}{ start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_b end_ARG start_ARG 2 end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_x - 1 ) = 1 , where italic_x is the (only) square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL divide start_ARG italic_b end_ARG start_ARG 2 end_ARG such that italic_Ξ· ( italic_x ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 1 - 2 italic_x ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y + 1 ) = - 1 , where italic_y is the (only) square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL 1 - 2 italic_x such that italic_Ξ· ( italic_y ) = 1 . end_CELL start_CELL end_CELL end_ROW

Case 3.Β If (x,y)∈C00Γ—C10π‘₯𝑦subscript𝐢00subscript𝐢10(x,y)\in C_{00}\times C_{10}( italic_x , italic_y ) ∈ italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT Γ— italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT, then (26) becomes

{x2=b2,(x+1)2βˆ’(y+1)2=b2,⇔{x2=b2,(y+1)2=2⁒x+1.\displaystyle\begin{cases}x^{2}=\frac{b}{2},\\ (x+1)^{2}-(y+1)^{2}=\frac{b}{2},\end{cases}\iff\ \ \begin{cases}x^{2}=\frac{b}% {2},\\ (y+1)^{2}=2x+1.\end{cases}{ start_ROW start_CELL italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - ( italic_y + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW ⇔ { start_ROW start_CELL italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_y + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_x + 1 . end_CELL start_CELL end_CELL end_ROW

It follows that #⁒A00,10⁒(b)≀1#subscript𝐴0010𝑏1\#A_{00,10}(b)\leq 1# italic_A start_POSTSUBSCRIPT 00 , 10 end_POSTSUBSCRIPT ( italic_b ) ≀ 1 and #⁒A00,10⁒(b)=1#subscript𝐴0010𝑏1\#A_{00,10}(b)=1# italic_A start_POSTSUBSCRIPT 00 , 10 end_POSTSUBSCRIPT ( italic_b ) = 1 if and only if

{η⁒(b2)=1,η⁒(x+1)=1,where ⁒x⁒is the (only) square root ofb2⁒such that ⁒η⁒(x)=1,η⁒(1+2⁒x)=1,η⁒(yβˆ’1)=βˆ’1,where ⁒y⁒is the (only) square root of1+2⁒x⁒such that ⁒η⁒(y)=1.casesπœ‚π‘21otherwiseπœ‚π‘₯11whereΒ π‘₯is the (only) square root ofotherwise𝑏2such thatΒ πœ‚π‘₯1otherwiseπœ‚12π‘₯1otherwiseπœ‚π‘¦11where 𝑦is the (only) square root ofotherwise12π‘₯such thatΒ πœ‚π‘¦1otherwise\displaystyle\begin{cases}\eta(\frac{b}{2})=1,\\ \eta(x+1)=1,\ \mbox{where }x\ \mbox{is the (only) square root of}\\ \qquad\qquad\qquad\,\frac{b}{2}\ \mbox{such that }\eta(x)=1,\\ \eta(1+2x)=1,\\ \eta(y-1)=-1,\ \mbox{where }y\ \mbox{is the (only) square root of}\\ \qquad\qquad\qquad\quad 1+2x\ \mbox{such that }\eta(y)=1.\end{cases}{ start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_b end_ARG start_ARG 2 end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_x + 1 ) = 1 , where italic_x is the (only) square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL divide start_ARG italic_b end_ARG start_ARG 2 end_ARG such that italic_Ξ· ( italic_x ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 1 + 2 italic_x ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y - 1 ) = - 1 , where italic_y is the (only) square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL 1 + 2 italic_x such that italic_Ξ· ( italic_y ) = 1 . end_CELL start_CELL end_CELL end_ROW (28)

Case 4.Β If (x,y)∈C00Γ—C11π‘₯𝑦subscript𝐢00subscript𝐢11(x,y)\in C_{00}\times C_{11}( italic_x , italic_y ) ∈ italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT Γ— italic_C start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT, then (26) becomes

{x2=b2,(x+1)2=b2,β‡’x=βˆ’12.\displaystyle\begin{cases}x^{2}=\frac{b}{2},\\ (x+1)^{2}=\frac{b}{2},\end{cases}\Rightarrow\ \ x=-\frac{1}{2}.{ start_ROW start_CELL italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW β‡’ italic_x = - divide start_ARG 1 end_ARG start_ARG 2 end_ARG .

Since η⁒(βˆ’12+1)=η⁒(12)=βˆ’Ξ·β’(12)πœ‚121πœ‚12πœ‚12\eta(-\frac{1}{2}+1)=\eta(\frac{1}{2})=-\eta(\frac{1}{2})italic_Ξ· ( - divide start_ARG 1 end_ARG start_ARG 2 end_ARG + 1 ) = italic_Ξ· ( divide start_ARG 1 end_ARG start_ARG 2 end_ARG ) = - italic_Ξ· ( divide start_ARG 1 end_ARG start_ARG 2 end_ARG ), we have βˆ’12βˆ‰C0012subscript𝐢00-\frac{1}{2}\not\in C_{00}- divide start_ARG 1 end_ARG start_ARG 2 end_ARG βˆ‰ italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT. Hence #⁒A00,11⁒(b)=0#subscript𝐴0011𝑏0\#A_{00,11}(b)=0# italic_A start_POSTSUBSCRIPT 00 , 11 end_POSTSUBSCRIPT ( italic_b ) = 0 for any bβˆˆπ”½qβˆ—π‘superscriptsubscriptπ”½π‘žb\in\mathbb{F}_{q}^{*}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT.

Case 5.Β If (x,y)∈C01Γ—C00π‘₯𝑦subscript𝐢01subscript𝐢00(x,y)\in C_{01}\times C_{00}( italic_x , italic_y ) ∈ italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT Γ— italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT, then (26) becomes

{x2βˆ’y2=b2,(y+1)2=βˆ’b2,⇔{(y+1)2=βˆ’b2,x2=βˆ’(2⁒y+1).\displaystyle\begin{cases}x^{2}-y^{2}=\frac{b}{2},\\ (y+1)^{2}=-\frac{b}{2},\end{cases}\iff\ \ \begin{cases}(y+1)^{2}=-\frac{b}{2},% \\ x^{2}=-(2y+1).\end{cases}{ start_ROW start_CELL italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_y + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW ⇔ { start_ROW start_CELL ( italic_y + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - ( 2 italic_y + 1 ) . end_CELL start_CELL end_CELL end_ROW

It follows that #⁒A00,11≀1#subscript𝐴00111\#A_{00,11}\leq 1# italic_A start_POSTSUBSCRIPT 00 , 11 end_POSTSUBSCRIPT ≀ 1 and #⁒A00,11=1#subscript𝐴00111\#A_{00,11}=1# italic_A start_POSTSUBSCRIPT 00 , 11 end_POSTSUBSCRIPT = 1 if and only if

{η⁒(βˆ’b2)=1,η⁒(xβˆ’1)=1,where ⁒x⁒is the (only) square root ofβˆ’b2⁒such that ⁒η⁒(x)=1,η⁒(1βˆ’2⁒x)=1,η⁒(y+1)=βˆ’1,where ⁒y⁒is the (only) square root of1βˆ’2⁒x⁒such that ⁒η⁒(y)=1.casesπœ‚π‘21otherwiseπœ‚π‘₯11whereΒ π‘₯is the (only) square root ofotherwise𝑏2such thatΒ πœ‚π‘₯1otherwiseπœ‚12π‘₯1otherwiseπœ‚π‘¦11where 𝑦is the (only) square root ofotherwise12π‘₯such thatΒ πœ‚π‘¦1otherwise\displaystyle\begin{cases}\eta(-\frac{b}{2})=1,\\ \eta(x-1)=1,\ \mbox{where }x\ \mbox{is the (only) square root of}\\ \qquad\qquad\qquad\,-\frac{b}{2}\ \mbox{such that }\eta(x)=1,\\ \eta(1-2x)=1,\\ \eta(y+1)=-1,\ \mbox{where }y\ \mbox{is the (only) square root of}\\ \qquad\qquad\qquad\quad 1-2x\ \mbox{such that }\eta(y)=1.\end{cases}{ start_ROW start_CELL italic_Ξ· ( - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_x - 1 ) = 1 , where italic_x is the (only) square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG such that italic_Ξ· ( italic_x ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 1 - 2 italic_x ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y + 1 ) = - 1 , where italic_y is the (only) square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL 1 - 2 italic_x such that italic_Ξ· ( italic_y ) = 1 . end_CELL start_CELL end_CELL end_ROW

Case 6.Β If (x,y)∈C01Γ—C01π‘₯𝑦subscript𝐢01subscript𝐢01(x,y)\in C_{01}\times C_{01}( italic_x , italic_y ) ∈ italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT Γ— italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT, then (26) becomes

{x2βˆ’y2=b2,b=0,casessuperscriptπ‘₯2superscript𝑦2𝑏2otherwise𝑏0otherwise\displaystyle\begin{cases}x^{2}-y^{2}=\frac{b}{2},\\ b=0,\end{cases}{ start_ROW start_CELL italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_b = 0 , end_CELL start_CELL end_CELL end_ROW

which implies that #⁒A01,01⁒(b)=0#subscript𝐴0101𝑏0\#A_{01,01}(b)=0# italic_A start_POSTSUBSCRIPT 01 , 01 end_POSTSUBSCRIPT ( italic_b ) = 0 for any bβˆˆπ”½qβˆ—π‘superscriptsubscriptπ”½π‘žb\in\mathbb{F}_{q}^{*}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT.

Case 7.Β If (x,y)∈C01Γ—C10π‘₯𝑦subscript𝐢01subscript𝐢10(x,y)\in C_{01}\times C_{10}( italic_x , italic_y ) ∈ italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT Γ— italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT, then (26) becomes

{x2=b2,(y+1)2=βˆ’b2,casessuperscriptπ‘₯2𝑏2otherwisesuperscript𝑦12𝑏2otherwise\displaystyle\begin{cases}x^{2}=\frac{b}{2},\\ (y+1)^{2}=-\frac{b}{2},\end{cases}{ start_ROW start_CELL italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_y + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW

which implies that #⁒A01,10⁒(b)=0#subscript𝐴0110𝑏0\#A_{01,10}(b)=0# italic_A start_POSTSUBSCRIPT 01 , 10 end_POSTSUBSCRIPT ( italic_b ) = 0 for any bβˆˆπ”½qβˆ—π‘superscriptsubscriptπ”½π‘žb\in\mathbb{F}_{q}^{*}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT.

Case 8.Β If (x,y)∈C01Γ—C11π‘₯𝑦subscript𝐢01subscript𝐢11(x,y)\in C_{01}\times C_{11}( italic_x , italic_y ) ∈ italic_C start_POSTSUBSCRIPT 01 end_POSTSUBSCRIPT Γ— italic_C start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT, then (26) becomes

{x2=b2,b=0,casessuperscriptπ‘₯2𝑏2otherwise𝑏0otherwise\displaystyle\begin{cases}x^{2}=\frac{b}{2},\\ b=0,\end{cases}{ start_ROW start_CELL italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_b = 0 , end_CELL start_CELL end_CELL end_ROW

which implies that #⁒A01,11⁒(b)=0#subscript𝐴0111𝑏0\#A_{01,11}(b)=0# italic_A start_POSTSUBSCRIPT 01 , 11 end_POSTSUBSCRIPT ( italic_b ) = 0 for any bβˆˆπ”½qβˆ—π‘superscriptsubscriptπ”½π‘žb\in\mathbb{F}_{q}^{*}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT.

Case 9.Β If (x,y)∈C10Γ—C00π‘₯𝑦subscript𝐢10subscript𝐢00(x,y)\in C_{10}\times C_{00}( italic_x , italic_y ) ∈ italic_C start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT Γ— italic_C start_POSTSUBSCRIPT 00 end_POSTSUBSCRIPT, then (26) becomes

{y2=βˆ’b2,(x+1)2βˆ’(y+1)2=b2,⇔{y2=βˆ’b2,(x+1)2=2⁒y+1.\displaystyle\begin{cases}y^{2}=-\frac{b}{2},\\ (x+1)^{2}-(y+1)^{2}=\frac{b}{2},\end{cases}\Leftrightarrow\ \ \begin{cases}y^{% 2}=-\frac{b}{2},\\ (x+1)^{2}=2y+1.\end{cases}{ start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - ( italic_y + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW ⇔ { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL ( italic_x + 1 ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 italic_y + 1 . end_CELL start_CELL end_CELL end_ROW

It follows that #⁒A10,00≀1#subscript𝐴10001\#A_{10,00}\leq 1# italic_A start_POSTSUBSCRIPT 10 , 00 end_POSTSUBSCRIPT ≀ 1 and #⁒A10,00=1#subscript𝐴10001\#A_{10,00}=1# italic_A start_POSTSUBSCRIPT 10 , 00 end_POSTSUBSCRIPT = 1 if and only if

{η⁒(βˆ’b2)=1,η⁒(x+1)=1,where ⁒x⁒is the (only) square root ofβˆ’b2⁒such that ⁒η⁒(x)=1,η⁒(1+2⁒x)=1,η⁒(yβˆ’1)=βˆ’1,where ⁒y⁒is the (only) square root of1+2⁒x⁒such that ⁒η⁒(y)=1.casesπœ‚π‘21otherwiseπœ‚π‘₯11whereΒ π‘₯is the (only) square root ofotherwise𝑏2such thatΒ πœ‚π‘₯1otherwiseπœ‚12π‘₯1otherwiseπœ‚π‘¦11where 𝑦is the (only) square root ofotherwise12π‘₯such thatΒ πœ‚π‘¦1otherwise\displaystyle\begin{cases}\eta(-\frac{b}{2})=1,\\ \eta(x+1)=1,\ \mbox{where }x\ \mbox{is the (only) square root of}\\ \qquad\qquad\qquad\,-\frac{b}{2}\ \mbox{such that }\eta(x)=1,\\ \eta(1+2x)=1,\\ \eta(y-1)=-1,\ \mbox{where }y\ \mbox{is the (only) square root of}\\ \qquad\qquad\qquad\quad 1+2x\ \mbox{such that }\eta(y)=1.\end{cases}{ start_ROW start_CELL italic_Ξ· ( - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_x + 1 ) = 1 , where italic_x is the (only) square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL - divide start_ARG italic_b end_ARG start_ARG 2 end_ARG such that italic_Ξ· ( italic_x ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 1 + 2 italic_x ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y - 1 ) = - 1 , where italic_y is the (only) square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL 1 + 2 italic_x such that italic_Ξ· ( italic_y ) = 1 . end_CELL start_CELL end_CELL end_ROW

By following the analysis above, it can be easily proven that #⁒A10,01⁒(b)=#⁒A10,10⁒(b)=#⁒A10,11⁒(b)=#⁒A11,00⁒(b)=#⁒A11,01⁒(b)=#⁒A11,10⁒(b)=#⁒A11,11⁒(b)=0#subscript𝐴1001𝑏#subscript𝐴1010𝑏#subscript𝐴1011𝑏#subscript𝐴1100𝑏#subscript𝐴1101𝑏#subscript𝐴1110𝑏#subscript𝐴1111𝑏0\#A_{10,01}(b)=\#A_{10,10}(b)=\#A_{10,11}(b)=\#A_{11,00}(b)=\#A_{11,01}(b)=\#A% _{11,10}(b)=\#A_{11,11}(b)=0# italic_A start_POSTSUBSCRIPT 10 , 01 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 10 , 10 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 10 , 11 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 11 , 00 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 11 , 01 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 11 , 10 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 11 , 11 end_POSTSUBSCRIPT ( italic_b ) = 0 for any bβˆˆπ”½qβˆ—π‘superscriptsubscriptπ”½π‘žb\in\mathbb{F}_{q}^{*}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. Then we have the following corollary.

Corollary 4.

For any bβˆˆπ”½qβˆ—π‘superscriptsubscriptπ”½π‘žb\in\mathbb{F}_{q}^{*}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT, we have Ξ²F2,1⁒(1,b)=#⁒A00,01⁒(b)+#⁒A00,10⁒(b)+#⁒A01,00⁒(b)+#⁒A10,00⁒(b)≀2subscript𝛽subscript𝐹211𝑏#subscript𝐴0001𝑏#subscript𝐴0010𝑏#subscript𝐴0100𝑏#subscript𝐴1000𝑏2\beta_{F_{2,1}}(1,b)=\#A_{00,01}(b)+\#A_{00,10}(b)+\#A_{01,00}(b)+\#A_{10,00}(% b)\leq 2italic_Ξ² start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) = # italic_A start_POSTSUBSCRIPT 00 , 01 end_POSTSUBSCRIPT ( italic_b ) + # italic_A start_POSTSUBSCRIPT 00 , 10 end_POSTSUBSCRIPT ( italic_b ) + # italic_A start_POSTSUBSCRIPT 01 , 00 end_POSTSUBSCRIPT ( italic_b ) + # italic_A start_POSTSUBSCRIPT 10 , 00 end_POSTSUBSCRIPT ( italic_b ) ≀ 2. Moreover, Ξ΄F2,1⁒(1,b)=2subscript𝛿subscript𝐹211𝑏2\delta_{F_{2,1}}(1,b)=2italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) = 2 if and only if #⁒A00,01⁒(b)=#⁒A00,10⁒(b)=1#subscript𝐴0001𝑏#subscript𝐴0010𝑏1\#A_{00,01}(b)=\#A_{00,10}(b)=1# italic_A start_POSTSUBSCRIPT 00 , 01 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 00 , 10 end_POSTSUBSCRIPT ( italic_b ) = 1 or #⁒A01,00⁒(b)=#⁒A10,00⁒(b)=1#subscript𝐴0100𝑏#subscript𝐴1000𝑏1\#A_{01,00}(b)=\#A_{10,00}(b)=1# italic_A start_POSTSUBSCRIPT 01 , 00 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 10 , 00 end_POSTSUBSCRIPT ( italic_b ) = 1.

Theorem 8.

If qβ‰₯96132π‘žsuperscript96132q\geq 9613^{2}italic_q β‰₯ 9613 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, then the boomerang uniformity of F2,1subscript𝐹21F_{2,1}italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT is 2222.

Proof.

Put Ξ›1={bβˆˆπ”½q:#⁒A00,01⁒(b)=#⁒A00,10⁒(b)=1}subscriptΞ›1conditional-set𝑏subscriptπ”½π‘ž#subscript𝐴0001𝑏#subscript𝐴0010𝑏1\Lambda_{1}=\{b\in\mathbb{F}_{q}:\ \#A_{00,01}(b)=\#A_{00,10}(b)=1\}roman_Ξ› start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = { italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : # italic_A start_POSTSUBSCRIPT 00 , 01 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 00 , 10 end_POSTSUBSCRIPT ( italic_b ) = 1 } and Ξ›2={bβˆˆπ”½q:#⁒A01,00⁒(b)=#⁒A10,00⁒(b)=1}subscriptΞ›2conditional-set𝑏subscriptπ”½π‘ž#subscript𝐴0100𝑏#subscript𝐴1000𝑏1\Lambda_{2}=\{b\in\mathbb{F}_{q}:\ \#A_{01,00}(b)=\#A_{10,00}(b)=1\}roman_Ξ› start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : # italic_A start_POSTSUBSCRIPT 01 , 00 end_POSTSUBSCRIPT ( italic_b ) = # italic_A start_POSTSUBSCRIPT 10 , 00 end_POSTSUBSCRIPT ( italic_b ) = 1 }. Then it is clear that Ξ›1βˆͺΞ›2={bβˆˆπ”½q:Ξ΄F2,1⁒(1,b)=2}subscriptΞ›1subscriptΞ›2conditional-set𝑏subscriptπ”½π‘žsubscript𝛿subscript𝐹211𝑏2\Lambda_{1}\cup\Lambda_{2}=\{b\in\mathbb{F}_{q}:\ \delta_{F_{2,1}}(1,b)=2\}roman_Ξ› start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT βˆͺ roman_Ξ› start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 , italic_b ) = 2 } and Ξ›1=βˆ’Ξ›2subscriptΞ›1subscriptΞ›2\Lambda_{1}=-\Lambda_{2}roman_Ξ› start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = - roman_Ξ› start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. By (27) and (28), Ξ›1subscriptΞ›1\Lambda_{1}roman_Ξ› start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT consists of bβˆˆπ”½q𝑏subscriptπ”½π‘žb\in\mathbb{F}_{q}italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT such that

{η⁒(b2)=1,η⁒(xΒ±1)=1,where ⁒x⁒is the (only) square root ofb2⁒such that ⁒η⁒(x)=1,η⁒(1Β±2⁒x)=1,η⁒(y+1)=βˆ’1,where ⁒y⁒is the (only) square root of1βˆ’2⁒x⁒such that ⁒η⁒(y)=1,η⁒(zβˆ’1)=βˆ’1,where ⁒z⁒is the (only) square root of1+2⁒x⁒such that ⁒η⁒(z)=1.casesπœ‚π‘21otherwiseπœ‚plus-or-minusπ‘₯11whereΒ π‘₯is the (only) square root ofotherwise𝑏2such thatΒ πœ‚π‘₯1otherwiseπœ‚plus-or-minus12π‘₯1otherwiseπœ‚π‘¦11where 𝑦is the (only) square root ofotherwise12π‘₯such thatΒ πœ‚π‘¦1otherwiseπœ‚π‘§11where 𝑧is the (only) square root ofotherwise12π‘₯such thatΒ πœ‚π‘§1otherwise\displaystyle\begin{cases}\eta(\frac{b}{2})=1,\\ \eta(x\pm 1)=1,\ \mbox{where }x\ \mbox{is the (only) square root of}\\ \qquad\qquad\qquad\,\frac{b}{2}\ \mbox{such that }\eta(x)=1,\\ \eta(1\pm 2x)=1,\\ \eta(y+1)=-1,\ \mbox{where }y\ \mbox{is the (only) square root of}\\ \qquad\qquad\qquad\quad 1-2x\ \mbox{such that }\eta(y)=1,\\ \eta(z-1)=-1,\ \mbox{where }z\ \mbox{is the (only) square root of}\\ \qquad\qquad\qquad\quad 1+2x\ \mbox{such that }\eta(z)=1.\end{cases}{ start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_b end_ARG start_ARG 2 end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_x Β± 1 ) = 1 , where italic_x is the (only) square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL divide start_ARG italic_b end_ARG start_ARG 2 end_ARG such that italic_Ξ· ( italic_x ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 1 Β± 2 italic_x ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y + 1 ) = - 1 , where italic_y is the (only) square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL 1 - 2 italic_x such that italic_Ξ· ( italic_y ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_z - 1 ) = - 1 , where italic_z is the (only) square root of end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL 1 + 2 italic_x such that italic_Ξ· ( italic_z ) = 1 . end_CELL start_CELL end_CELL end_ROW

It follows that

#⁒Λ1#subscriptΞ›1\displaystyle\#\Lambda_{1}# roman_Ξ› start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT =#⁒{(y,z)βˆˆπ”½q2:{y2+z2=2,η⁒(y)=1,η⁒(z)=1,η⁒(y+1)=βˆ’1,η⁒(zβˆ’1)=βˆ’1,η⁒(z2βˆ’12)=1,η⁒(z2+12)=1,η⁒(z2βˆ’32)=1}absent#conditional-set𝑦𝑧superscriptsubscriptπ”½π‘ž2casessuperscript𝑦2superscript𝑧22otherwiseπœ‚π‘¦1otherwiseπœ‚π‘§1otherwiseπœ‚π‘¦11otherwiseπœ‚π‘§11otherwiseπœ‚superscript𝑧2121otherwiseπœ‚superscript𝑧2121otherwiseπœ‚superscript𝑧2321otherwise\displaystyle=\#\left\{(y,z)\in\mathbb{F}_{q}^{2}:\ \begin{cases}y^{2}+z^{2}=2% ,\\ \eta(y)=1,\\ \eta(z)=1,\\ \eta(y+1)=-1,\\ \eta(z-1)=-1,\\ \eta(\frac{z^{2}-1}{2})=1,\\ \eta(\frac{z^{2}+1}{2})=1,\\ \eta(\frac{z^{2}-3}{2})=1\end{cases}\right\}= # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_z ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y + 1 ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_z - 1 ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 1 end_ARG start_ARG 2 end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 end_ARG start_ARG 2 end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 3 end_ARG start_ARG 2 end_ARG ) = 1 end_CELL start_CELL end_CELL end_ROW }
=#⁒{(y,z)βˆˆπ”½q2:{y2+z2=2,η⁒(y)=1,η⁒(z)=1,η⁒(y+1)=βˆ’1,η⁒(1βˆ’z)=1,η⁒(1+z2)=βˆ’1,η⁒(z2+12)=1,η⁒(z2βˆ’32)=1}.absent#conditional-set𝑦𝑧superscriptsubscriptπ”½π‘ž2casessuperscript𝑦2superscript𝑧22otherwiseπœ‚π‘¦1otherwiseπœ‚π‘§1otherwiseπœ‚π‘¦11otherwiseπœ‚1𝑧1otherwiseπœ‚1𝑧21otherwiseπœ‚superscript𝑧2121otherwiseπœ‚superscript𝑧2321otherwise\displaystyle=\#\left\{(y,z)\in\mathbb{F}_{q}^{2}:\ \begin{cases}y^{2}+z^{2}=2% ,\\ \eta(y)=1,\\ \eta(z)=1,\\ \eta(y+1)=-1,\\ \eta(1-z)=1,\\ \eta(\frac{1+z}{2})=-1,\\ \eta(\frac{z^{2}+1}{2})=1,\\ \eta(\frac{z^{2}-3}{2})=1\end{cases}\right\}.= # { ( italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT : { start_ROW start_CELL italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 2 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_z ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( italic_y + 1 ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( 1 - italic_z ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( divide start_ARG 1 + italic_z end_ARG start_ARG 2 end_ARG ) = - 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 end_ARG start_ARG 2 end_ARG ) = 1 , end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_Ξ· ( divide start_ARG italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 3 end_ARG start_ARG 2 end_ARG ) = 1 end_CELL start_CELL end_CELL end_ROW } .

Using the previous method, we can obtain that

#⁒Λβ‰₯127⁒(qβˆ’7756⁒qβˆ’17844127).#Ξ›1superscript27π‘ž7756π‘ž17844127\#\Lambda\geq\frac{1}{2^{7}}(q-7756\sqrt{q}-17844127).# roman_Ξ› β‰₯ divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT 7 end_POSTSUPERSCRIPT end_ARG ( italic_q - 7756 square-root start_ARG italic_q end_ARG - 17844127 ) .

If qβ‰₯96132π‘žsuperscript96132q\geq 9613^{2}italic_q β‰₯ 9613 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, then #⁒Λ>0#Ξ›0\#\Lambda>0# roman_Ξ› > 0. ∎

Remark.

Numerical results suggest that the theorem is true when qβ‰₯307π‘ž307q\geq 307italic_q β‰₯ 307.

VII Conclusion

In this paper, we conducted an in-depth study on the differential and boomerang properties of the binomial function F2,u⁒(x)=x2⁒(1+u⁒η⁒(x))subscript𝐹2𝑒π‘₯superscriptπ‘₯21π‘’πœ‚π‘₯F_{2,u}(x)=x^{2}\big{(}1+u\eta(x)\big{)}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT ( italic_x ) = italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( 1 + italic_u italic_Ξ· ( italic_x ) ) over 𝔽qsubscriptπ”½π‘ž\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, where qπ‘žqitalic_q is an odd prime power with q≑3⁒(mod⁒ 4)π‘ž3mod4q\equiv 3\ ({\rm{mod}}\,4)italic_q ≑ 3 ( roman_mod 4 ) and uβˆˆπ”½qβˆ—π‘’superscriptsubscriptπ”½π‘žu\in\mathbb{F}_{q}^{*}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT. By adopting a methodology that combines algebraic and geometric tools, we determined the differential uniformity of F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT for any uβˆˆπ”½qβˆ—π‘’superscriptsubscriptπ”½π‘žu\in\mathbb{F}_{q}^{*}italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT βˆ— end_POSTSUPERSCRIPT and specifically proved that

Ξ΄F2,u={q+14if ⁒u∈{Β±1},5if ⁒uβˆˆπ”½qβˆ–π’°β’and ⁒η⁒(1+u)=η⁒(uβˆ’1),4if ⁒uβˆˆπ”½qβˆ–π’°β’and ⁒η⁒(1+u)=η⁒(1βˆ’u),4if ⁒q≑3⁒(mod⁒ 8),pβ‰ 3⁒and ⁒u∈{Β±13},3if ⁒q≑7⁒(mod⁒ 8)⁒and ⁒u∈{Β±13},subscript𝛿subscript𝐹2𝑒casesπ‘ž14if 𝑒plus-or-minus15if 𝑒subscriptπ”½π‘žπ’°andΒ πœ‚1π‘’πœ‚π‘’14if 𝑒subscriptπ”½π‘žπ’°andΒ πœ‚1π‘’πœ‚1𝑒4formulae-sequenceifΒ π‘ž3mod8𝑝3and 𝑒plus-or-minus133ifΒ π‘ž7mod8and 𝑒plus-or-minus13\displaystyle\delta_{F_{2,u}}=\begin{cases}\frac{q+1}{4}&\mbox{if }u\in\{\pm 1% \},\\ 5&\mbox{if }u\in\mathbb{F}_{q}\setminus\mathcal{U}\ \mbox{and }\eta(1+u)=\eta(% u-1),\\ 4&\mbox{if }u\in\mathbb{F}_{q}\setminus\mathcal{U}\ \mbox{and }\eta(1+u)=\eta(% 1-u),\\ 4&\mbox{if }q\equiv 3\ ({\rm{mod}}\,8),\ p\neq 3\ \mbox{and }u\in\{\pm\frac{1}% {3}\},\\ 3&\mbox{if }q\equiv 7\ ({\rm{mod}}\,8)\ \mbox{and }u\in\{\pm\frac{1}{3}\},\end% {cases}italic_Ξ΄ start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT end_POSTSUBSCRIPT = { start_ROW start_CELL divide start_ARG italic_q + 1 end_ARG start_ARG 4 end_ARG end_CELL start_CELL if italic_u ∈ { Β± 1 } , end_CELL end_ROW start_ROW start_CELL 5 end_CELL start_CELL if italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– caligraphic_U and italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( italic_u - 1 ) , end_CELL end_ROW start_ROW start_CELL 4 end_CELL start_CELL if italic_u ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT βˆ– caligraphic_U and italic_Ξ· ( 1 + italic_u ) = italic_Ξ· ( 1 - italic_u ) , end_CELL end_ROW start_ROW start_CELL 4 end_CELL start_CELL if italic_q ≑ 3 ( roman_mod 8 ) , italic_p β‰  3 and italic_u ∈ { Β± divide start_ARG 1 end_ARG start_ARG 3 end_ARG } , end_CELL end_ROW start_ROW start_CELL 3 end_CELL start_CELL if italic_q ≑ 7 ( roman_mod 8 ) and italic_u ∈ { Β± divide start_ARG 1 end_ARG start_ARG 3 end_ARG } , end_CELL end_ROW

where

𝒰={{0,Β±1}if⁒p=3,{0,Β±1,Β±13}if⁒pβ‰ 3.𝒰cases0plus-or-minus1if𝑝30plus-or-minus1plus-or-minus13if𝑝3\mathcal{U}=\begin{cases}\{0,\pm 1\}&\mbox{if}\ p=3,\\ \{0,\pm 1,\pm\frac{1}{3}\}&\mbox{if}\ p\neq 3.\end{cases}caligraphic_U = { start_ROW start_CELL { 0 , Β± 1 } end_CELL start_CELL if italic_p = 3 , end_CELL end_ROW start_ROW start_CELL { 0 , Β± 1 , Β± divide start_ARG 1 end_ARG start_ARG 3 end_ARG } end_CELL start_CELL if italic_p β‰  3 . end_CELL end_ROW

Note that these equalities hold only when qπ‘žqitalic_q is sufficiently large. In particular, we disproved the conjecture proposed in [5]. We also determined the differential spectra of the locally-APN functions F2,Β±1subscript𝐹2plus-or-minus1F_{2,\pm 1}italic_F start_POSTSUBSCRIPT 2 , Β± 1 end_POSTSUBSCRIPT by expressing them in terms of several quadratic character sums of cubic polynomials (when q≑7⁒(mod⁒ 8)π‘ž7mod8q\equiv 7\ ({\rm{mod}}\,8)italic_q ≑ 7 ( roman_mod 8 ), these character sums are actually eliminated). Finally, we showed that the boomerang uniformity of F2,Β±1subscript𝐹2plus-or-minus1F_{2,\pm 1}italic_F start_POSTSUBSCRIPT 2 , Β± 1 end_POSTSUBSCRIPT is 2222 for sufficiently large qπ‘žqitalic_q. The proven results show that the function F2,usubscript𝐹2𝑒F_{2,u}italic_F start_POSTSUBSCRIPT 2 , italic_u end_POSTSUBSCRIPT has favorable differential properties.

The methods used in this paper are both typical and innovative, and we believe they will also help solve other problems.

References

  • [1] C.Β Blondeau, A.Β Canteaut, and P.Β Charpin, β€œDifferential properties of power functions,” International Journal of Information and Coding Theory, vol.Β 1, no.Β 2, pp. 149–170, 2010.
  • [2] β€”β€”, β€œDifferential properties of x↦x2tβˆ’1maps-toπ‘₯superscriptπ‘₯superscript2𝑑1x\mapsto x^{2^{t}-1}italic_x ↦ italic_x start_POSTSUPERSCRIPT 2 start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT,” IEEE Transactions on Information Theory, vol.Β 57, no.Β 12, pp. 8127–8137, 2011.
  • [3] C.Β Blondeau and K.Β Nyberg, β€œPerfect nonlinear functions and cryptography,” Finite fields and their applications, vol.Β 32, pp. 120–147, 2015.
  • [4] C.Β Boura and A.Β Canteaut, β€œOn the boomerang uniformity of cryptographic S-boxes,” IACR Transactions on Symmetric Cryptology, pp. 290–310, 2018.
  • [5] L.Β Budaghyan and M.Β Pal, β€œArithmetization-oriented APN permutations,” Designs, Codes and Cryptography, pp. 1–22, 2024.
  • [6] Z.Β Hu, N.Β Li, L.Β Xu, X.Β Zeng, and X.Β Tang, β€œThe differential spectrum and boomerang spectrum of a class of locally-APN functions,” Designs, Codes and Cryptography, vol.Β 91, no.Β 5, pp. 1695–1711, 2023.
  • [7] K.Β Li, L.Β Qu, B.Β Sun, and C.Β Li, β€œNew results about the boomerang uniformity of permutation polynomials,” IEEE Transactions on Information Theory, vol.Β 65, no.Β 11, pp. 7542–7553, 2019.
  • [8] R.Β Lidl and H.Β Niederreiter, Finite fields.Β Β Β Cambridge university press, 1997, no.Β 20.
  • [9] C.Β Lyu, X.Β Wang, and D.Β Zheng, β€œA further study on the Ness-Helleseth function,” Finite Fields and Their Applications, vol.Β 98, p. 102453, 2024.
  • [10] G.Β L. Mullen and D.Β Panario, Handbook of finite fields.Β Β Β CRC press Boca Raton, 2013, vol.Β 17.
  • [11] G.Β J. Ness and T.Β Helleseth, β€œA new family of ternary almost perfect nonlinear mappings,” IEEE Transactions on information theory, vol.Β 53, no.Β 7, pp. 2581–2586, 2007.
  • [12] K.Β Nyberg, β€œDifferentially uniform mappings for cryptography,” in Workshop on the Theory and Application of Cryptographic Techniques.Β Β Β Springer, 1993, pp. 55–64.
  • [13] T.Β Storer, Cyclotomy and Difference Sets.Β Β Β Chicago, IL, USA: Markham Publishing Company, 1967.
  • [14] D.Β Wagner, β€œThe boomerang attack,” in International Workshop on Fast Software Encryption.Β Β Β Springer, 1999, pp. 156–170.
  • [15] Y.Β Xia, F.Β Bao, S.Β Chen, C.Β Li, and T.Β Helleseth, β€œMore differential properties of the Ness-Helleseth function,” IEEE Transactions on Information Theory, 2024.
  • [16] Y.Β Xia, C.Β Li, F.Β Bao, S.Β Chen, and T.Β Helleseth, β€œFurther investigation on differential properties of the generalized Ness-Helleseth function,” arXiv preprint arXiv:2408.17272, 2024.
  • [17] X.Β Zeng, L.Β Hu, Y.Β Yang, and W.Β Jiang, β€œOn the inequivalence of Ness-Helleseth APN functions,” Cryptology ePrint Archive, 2007.
  • [18] Z.Β Zha, β€œResearch on low differential uniformity functions,” Doctoral Dissertation, Hunan University, 2008.

[Auxiliary Programs used in the proofs]

Note that all the Python programs in the appendix need to be run in the SageMath environment. SageMath is a free open-source Python-based mathematics software system, whose official website is https://www.sagemath.org.

  1. 1.

    The Program Used in the Proof of Theorem 3

    import math
    # Store the degrees of p_1~p_6
    degrees_of_y_polynomials = [1, 1, 1, 1, 2, 2]
    # Obtain all subsets of {1,2,3,4,5,6}
    I_1s = Subsets({1, 2, 3, 4, 5, 6})
    # Store the final results
    m_1, m_2 = 0, 0
    def get_deg_omega(deg_phi, deg_rho):
    if deg_rho == 0:
    return max([4, 2 + 2 * deg_phi])
    else:
    return 4+2*deg_phi
    def lower_bound_1(deg_phi, deg_rho):
    deg_omega = get_deg_omega(deg_phi, deg_rho)
    return -(deg_omega-1)*(deg_omega-2), -5*pow(deg_omega, 13/3)-deg_phi-1
    # If #I_2=0
    for I_1 in I_1s:
    if I_1 != set(): # I_1 is not empty
    # In Python, the index starts from 0
    d_gamma = sum([degrees_of_y_polynomials[i-1] for i in I_1])
    m_1 += -2 * d_gamma
    # If #I_2=1
    for I_1 in I_1s:
    deg_phi = sum([degrees_of_y_polynomials[i-1] for i in I_1])
    differences = lower_bound_1(deg_phi, 0)
    for i in range(4): # p_7~p_10
    m_1 += differences[0]
    m_2 += differences[1]
    # If #I_2=3
    for I_1 in I_1s:
    # Note that we should add 2 to the degree
    deg_phi = sum([degrees_of_y_polynomials[i-1] for i in I_1]) + 2
    differences = lower_bound_1(deg_phi, 0)
    for i in range(4): # 3-sets of {7,8,9,10}
    m_1 += differences[0]
    m_2 += differences[1]
    # If #I_2=4
    for I_1 in I_1s:
    if I_1 != {5, 6}:
    # Note that we should add 4 to the degree
    d_gamma = sum([degrees_of_y_polynomials[i-1] for i in I_1]) + 4
    # If 5 or 6 is in I_1, no extra roots are added
    if 5 in I_1:
    d_gamma -= 2
    if 6 in I_1:
    d_gamma -= 2
    m_1 += -2 * d_gamma
    # If #I_2=2
    # I_2={7,8}
    for I_1 in I_1s:
    if I_1 != {5}:
    # Note that we should add 2 to the degree
    d_gamma = sum([degrees_of_y_polynomials[i-1] for i in I_1]) + 2
    if 5 in I_1:
    d_gamma -= 2
    m_1 += -2 * d_gamma
    # I_2={9,10}
    for I_1 in I_1s:
    if I_1 != {6}:
    # Note that we should add 2 to the degree
    d_gamma = sum([degrees_of_y_polynomials[i-1] for i in I_1]) + 2
    if 6 in I_1:
    d_gamma -= 2
    m_1 += -2 * d_gamma
    # Otherwise (4 cases)
    for I_1 in I_1s:
    deg_phi = sum([degrees_of_y_polynomials[i-1] for i in I_1])
    differences = lower_bound_1(deg_phi, 2)
    for i in range(4):
    m_1 += differences[0]
    m_2 += differences[1]
    print(f’m_1={m_1}’, ’\n’, f’m_2={math.floor(m_2)}’)
  2. 2.

    The Program Used in the Proofs of Theorem 5 and Theorem 6

    import multiprocessing
    from collections import Counter
    from functools import reduce
    # Obtain all prime powers < n
    def find_prime_powers(n):
    result = []
    for p in primes(n):
    power = p
    while power < n:
    result.append(power)
    power *= p
    return sorted(result)
    def compute_differential_uniformity(prime_power):
    field = GF(prime_power)
    square_elements = set()
    square_table = {}
    for x in field:
    square_table[x] = x^2
    if x != 0:
    square_elements.add(x^2)
    def eta(x):
    if x == 0: return 0
    if x in square_elements: return 1
    return -1
    def F(x):
    return square_table[x] * (1 + field(1)/3 * eta(x))
    return max([number for _,number in
    Counter([F(x+1)-F(x) for x in field]).items()])
    # Proof of Theorem 5
    print(”Proof of Theorem 5”)
    n_1 = 58**2
    prime_powers_1 = [item for item in find_prime_powers(n_1) if item % 8 == 7]
    for prime_power in prime_powers_1:
    differential_uniformity = compute_differential_uniformity(prime_power)
    if differential_uniformity != 3:
    print(f”Exception: q={prime_power}, ”
    f”differential uniformity={differential_uniformity}”)
    # Proof of Theorem 6
    print(”Proof of Theorem 6”)
    n_2 = 1681**2
    prime_powers_2 = [item for item in find_prime_powers(n_2)
    if item % 8 == 3 and item % 3 != 0]
    # Split a list into several parts as evenly as possible
    def split_list(my_list, count):
    avg_length = len(my_list) // count
    extra = len(my_list) % count
    result = []
    start = 0
    for i in range(count):
    end = start + avg_length + (1 if i < extra else 0)
    result.append(my_list[start:end])
    start = end
    return result
    # Obtain the number of CPU cores
    num_cores = multiprocessing.cpu_count()
    prime_powers_2_split = split_list(prime_powers_2, num_cores)
    # Use multithreading to speed up the computation
    def worker(prime_powers):
    result=[]
    for prime_power in prime_powers:
    differential_uniformity = compute_differential_uniformity(
    prime_power)
    if differential_uniformity != 4:
    result.append((prime_power, differential_uniformity))
    return result
    with multiprocessing.Pool(processes=num_cores) as pool:
    results = pool.map(worker, prime_powers_2_split)
    results = reduce(lambda x, y: x + y, results)
    For an exception in results:
    print(f”Exception: q={exception[0]}, ”
    f”differential uniformity={exception[1]}”)