\renewbibmacro

*doi+eprint+url\newunit\newunit \DeclareSourcemap \maps[datatype=bibtex, overwrite] \map \step[fieldset=editor, null]

On a classification of planar functions in characteristic three

Samuele Andreoli University of Bergen, Norway, {name.surname}@uib.no Lilya Budaghyan University of Bergen, Norway, {name.surname}@uib.no Robert Coulter Department of Mathematical Sciences, University of Delaware, Newark, DE, 19716, USA, [email protected] Alise Haukenes University of Bergen, Norway, {name.surname}@uib.no Nikolay Kaleyski University of Bergen, Norway, {name.surname}@uib.no Enrico Piccione University of Bergen, Norway, {name.surname}@uib.no
Abstract

Planar functions are functions over a finite field that have optimal combinatorial properties and they have applications in several branches of mathematics, including algebra, projective geometry and cryptography. There are two relevant equivalence relations for planar functions, that are isotopic equivalence and CCZ-equivalence. Classification of planar functions is performed via CCZ-equivalence which arises from cryptographic applications. In the case of quadratic planar functions, isotopic equivalence, coming from connections to commutative semifields, is more general than CCZ-equivalence and isotopic transformations can be considered as a construction method providing up to two CCZ-inequivalent map**s. In this paper, we first survey known infinite classes and sporadic cases of planar functions up to CCZ-equivalence, aiming to exclude equivalent cases and to identify those with the potential to provide additional functions via isotopic equivalence. In particular, for fields of order 3nsuperscript3𝑛3^{n}3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT with n11𝑛11n\leq 11italic_n ≤ 11, we completely resolve if and when isotopic equivalence provides different CCZ-classes for all currently known planar functions. Further, we perform an extensive computational investigation on some of these fields and find seven new sporadic planar functions over 𝔽36subscript𝔽superscript36\mathbb{F}_{3^{6}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and two over 𝔽39subscript𝔽superscript39\mathbb{F}_{3^{9}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. Finally, we give new simple quadrinomial representatives for the Dickson family of planar functions.

Keywords: planar functions, semifields, classification, equivalence

1 Introduction

Functions over finite fields have numerous applications in many areas of research within mathematics and computer science. Notably, they have been heavily studied for the design of cryptographic ciphers. For many years, the design of cryptographic ciphers has been mostly based on binary fields, due to the efficiency of implementing binary operations in hardware and software. More recently there has been a renewed interest in the case of odd characteristic, especially for building MPC-friendly cryptography primitives and in the field of side-channel countermeasures, see Grassi, Rechberger, Rotaru, Scholl and Smart [GRRSS-2016-mfskp] or Masure, Méaux, Moos and Standaert [MMMS-2023-eaemi] for example. Thus, it seems desirable to investigate functions over finite fields of odd characteristic with useful cryptographic properties. In 1989, Meier and Staffelbach [MS-1989-nlccs] showed the importance of using highly nonlinear functions in designing cryptographic primitives. Moreover, after the discovery of differential cryptanalysis by Biham and Shamir [BS-1991-dcodl] in 1991, Nyberg [N-1993-dumic] introduced the mathematical concept of differential uniformity of a function between finite fields with the idea that functions with optimal differential uniformity would provide the strongest resistance to differential cryptanalysis. In binary fields, the optimal differential uniformity is 2222, and functions obtaining this optimal value are called Almost Perfect Nonlinear (APN) functions. Over fields of odd characteristics, the optimal differential uniformity is 1, and functions that obtain this value are called Perfect Nonlinear (PN) or planar functions. The applications of planar functions, however, are not limited to their possible uses in cryptography. Indeed, when Dembowski and Ostrom [DO-1968-poowc] first introduced planar functions in 1968 as tools for constructing projective planes admitting collineation groups with specific properties. Additionally, Coulter and Henderson [CH-2008-cpas] established a 1-to-1 correspondence between commutative presemifields of odd order and quadratic planar functions. This connection was subsequently used by Budaghyan and Helleseth [BH-2011-ncsdb] to construct the first new infinite family of commutative semifields of arbitrary odd characteristic since the 1950s.

Information about the known families and constructions of planar functions (and commutative semifields) is scattered. There has not been a serious attempt to provide an exhaustive survey of the known classes over small fields since 2010, when Pott and Zhou [PZ-2010-scopf] gave an account of what was known up to CCZ-equivalence for fields of order 3nsuperscript3𝑛3^{n}3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT with n6𝑛6n\leq 6italic_n ≤ 6. There is also some confusion over the historical record, in part because some papers introducing “new” examples of planar functions have failed to fully address the question of equivalence with known classes. A central motivation of this paper is to rectify the above two problems by presenting, as best we can, a complete picture of the current state of knowledge with regards to planar functions over fields of order 3nsuperscript3𝑛3^{n}3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT with n11𝑛11n\leq 11italic_n ≤ 11. As part of this account, we give a nomenclature of the known families of planar functions, which is as accurate as it can be. With this, we hope to provide a complete account of the current situation, including whatever is known about the intersections between the known families. Following a section on background material and notation, this nomenclature is given in Section 3 along with explanations and remarks.

In Section 4 we introduce new planar DO polynomials representing the Dickson semifields. The best previous representatives for the entire class were all hexanomials. We use a linear transformation on that previous class to reduce them to quadrinomials. Our motivation stems from the fact that most computations involving equivalence are made easier by two things, namely reducing the number of terms of the polynomials involved and restricting the coefficients of the polynomials to as small a subfield as possible.

Finally, in Section 5 we turn to our central goal of giving a complete account of the current knowledge of planar functions, up to CCZ-equivalence, over fields of order 3nsuperscript3𝑛3^{n}3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT with n11𝑛11n\leq 11italic_n ≤ 11. The latest effort to produce such a classification, to the best of our knowledge, was made by Pott and Zhou in 2010 [PZ-2010-scopf], who gave a classification up to CCZ-equivalence of all planar functions known at the time in characteristic 3, for dimensions up to 6. We update this classification, adding the representatives of families and sporadic instances discovered in the intervening years. Testing for equivalence in dimensions larger than 6 has been exceedingly difficult until the recent discovery of a more efficient equivalence test by Ivkovic and Kaleyski [IK-2022-darle]. Using this improved equivalence test, we have expanded the classification up to dimension 11. Notably, we find that the Coulter-Henderson-Cosick(CHK) semifield [CHK-2007-ppfcs], considered a sporadic instance until now, belongs to the Budaghyan-Helleseth family [BH-2008-npnmo]. We classify planar functions up to CCZ-equivalence because it is the natural equivalence relation to consider when investigating differential properties. However, for quadratic planar functions, there is a more general equivalence relation based on the isotopy of the corresponding semifields, namely isotopic equivalence. The families presented in Section 3 are equivalent with respect to isotopic equivalence. This means that a complete classification, consistent with the list of families provided is only possible if we investigate the number of CCZ-classes (or, equivalently, strong isotopic equivalence classes), inside the isotopic equivalence classes. The Coulter-Henderson Theorem [CH-2008-cpas] provides necessary conditions for an isotopic equivalence class to split into two strong isotopic equivalence classes, as well as conditions on the form of isotopisms that are not also strong isotopisms. Using the latter, we can computationally prove whether an isotopy class splits into two strong isotopy classes for n11𝑛11n\leq 11italic_n ≤ 11. We do so either by finding a split or by exhausting the search space for possible isotopisms. We find that some of the instances of the Budaghyan-Helleseth (BH) family and the instances of the Cohen-Ganley (CG) family over 𝔽38subscript𝔽superscript38\mathbb{F}_{3^{8}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT define isotopic equivalence classes that split into two strong isotopic equivalence classes. To the best of our knowledge, this was not previously known. The complete account, along with tables of the invariants used, is reported in the tables of Appendix A. With this in place, we proceed to search for new planar functions up to CCZ-equivalence. Our approach is to perform an expansion search, a procedure analogous to the one employed by Aleksandersen, Budaghyan and Kaleyski [ABK-2022-sfafb] for APN functions. This procedure, and the complete results of the searches, are outlined in Section 5.1. As a result of this search, we find seven new CCZ-inequivalent examples of sporadic planar functions over 𝔽36subscript𝔽superscript36\mathbb{F}_{3^{6}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and two over 𝔽39subscript𝔽superscript39\mathbb{F}_{3^{9}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. Finding so many new examples of planar functions over such a low dimension is a little surprsing, and we believe a more involved computational search might reveal even more instances. Additionally, we find that some of the new instances belong to an isotopy class that splits into two CCZ-equivalence classes.

2 Preliminaries

This section introduces the necessary background on planar function and semifields, as well as establishing notation. We refer the reader to Budaghyan [B-2014-caaoc, Chapter 2] for further details.

2.1 Planar functions

Let p𝑝pitalic_p be an odd prime and n𝑛nitalic_n be a positive integer. We denote by 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT the finite field with pnsuperscript𝑝𝑛{p^{n}}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT elements, and by 𝔽pnsuperscriptsubscript𝔽𝑝𝑛\mathbb{F}_{p}^{n}blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT the n𝑛nitalic_n-dimensional vector space over 𝔽psubscript𝔽𝑝\mathbb{F}_{p}blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT. It is well known that one can identify the vector space 𝔽pnsuperscriptsubscript𝔽𝑝𝑛\mathbb{F}_{p}^{n}blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT with the field 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT through the use of a basis over 𝔽psubscript𝔽𝑝\mathbb{F}_{p}blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT. Let k𝑘kitalic_k be a divisor of n,𝑛n,italic_n , we denote the trace function of 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT over 𝔽pksubscript𝔽superscript𝑝𝑘\mathbb{F}_{p^{k}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT end_POSTSUBSCRIPT as Trkn(x)=x+xpk++xpnksubscriptsuperscriptTr𝑛𝑘𝑥𝑥superscript𝑥superscript𝑝𝑘superscript𝑥superscript𝑝𝑛𝑘\mathrm{Tr}^{n}_{k}(x)=x+x^{p^{k}}+\cdots+x^{p^{n-k}}roman_Tr start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) = italic_x + italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT + ⋯ + italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n - italic_k end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT. Moreover, we denote by Tr=Trn=Tr1nTrsubscriptTr𝑛subscriptsuperscriptTr𝑛1\mathrm{Tr}=\mathrm{Tr}_{n}=\mathrm{Tr}^{n}_{1}roman_Tr = roman_Tr start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT = roman_Tr start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT the absolute trace function.

Any function F:𝔽pn𝔽pn:𝐹superscriptsubscript𝔽𝑝𝑛superscriptsubscript𝔽𝑝𝑛F\colon\mathbb{F}_{p}^{n}\to\mathbb{F}_{p}^{n}italic_F : blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT → blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT can be represented uniquely as a univariate polynomial F(x)𝔽pn[X]𝐹𝑥subscript𝔽superscript𝑝𝑛delimited-[]𝑋F(x)\in\mathbb{F}_{p^{n}}\left[X\right]italic_F ( italic_x ) ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ italic_X ] of the form

F(x)=i=0pn1αixi,𝐹𝑥superscriptsubscript𝑖0superscript𝑝𝑛1subscript𝛼𝑖superscript𝑥𝑖F(x)=\sum_{i=0}^{p^{n}-1}\alpha_{i}x^{i},italic_F ( italic_x ) = ∑ start_POSTSUBSCRIPT italic_i = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT italic_α start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_x start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT , (1)

where αi𝔽pnsubscript𝛼𝑖subscript𝔽superscript𝑝𝑛\alpha_{i}\in\mathbb{F}_{p^{n}}italic_α start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. For any positive integer i𝑖iitalic_i strictly less than pnsuperscript𝑝𝑛p^{n}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, we set dp(i)subscriptd𝑝𝑖\mathrm{d}_{p}(i)roman_d start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT ( italic_i ) to be equal to j=0n1cjsuperscriptsubscript𝑗0𝑛1subscript𝑐𝑗\sum_{j=0}^{n-1}c_{j}∑ start_POSTSUBSCRIPT italic_j = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_c start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT for an appropriate choice of 0cj<p0subscript𝑐𝑗𝑝0\leq c_{j}<p0 ≤ italic_c start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT < italic_p such that i=j=0n1cjpj𝑖superscriptsubscript𝑗0𝑛1subscript𝑐𝑗superscript𝑝𝑗i=\sum_{j=0}^{n-1}c_{j}p^{j}italic_i = ∑ start_POSTSUBSCRIPT italic_j = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_c start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_j end_POSTSUPERSCRIPT. We denote by d(F)superscriptd𝐹\mathrm{d}^{\circ}(F)roman_d start_POSTSUPERSCRIPT ∘ end_POSTSUPERSCRIPT ( italic_F ) the algebraic degree of F𝐹Fitalic_F, that is defined as

d(F)=max{dp(i):0i<pn,αi0}superscriptd𝐹:subscriptd𝑝𝑖0𝑖superscript𝑝𝑛subscript𝛼𝑖0\mathrm{d}^{\circ}(F)=\max\{\mathrm{d}_{p}(i)\colon 0\leq i<p^{n},\,\alpha_{i}% \neq 0\}roman_d start_POSTSUPERSCRIPT ∘ end_POSTSUPERSCRIPT ( italic_F ) = roman_max { roman_d start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT ( italic_i ) : 0 ≤ italic_i < italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_α start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≠ 0 }

where the αisubscript𝛼𝑖\alpha_{i}italic_α start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT are as in (1). If F𝐹Fitalic_F has algebraic degree at most 1111, then F𝐹Fitalic_F is called affine and if additionally F(0)=0𝐹00F(0)=0italic_F ( 0 ) = 0 we also say that F𝐹Fitalic_F is linear. If F𝐹Fitalic_F has algebraic degree 2222 (resp. 3333), then F𝐹Fitalic_F is said to be quadratic (resp. cubic). The function F𝐹Fitalic_F is called Dembrowski-Ostrom (DO) polynomial if all the non-zero terms in its polynomial representation have algebraic degree 2222, that is

F(x)=0ij<pnαi,jxpj+pi𝐹𝑥subscript0𝑖𝑗superscript𝑝𝑛subscript𝛼𝑖𝑗superscript𝑥superscript𝑝𝑗superscript𝑝𝑖F(x)=\sum_{0\leq i\leq j<p^{n}}\alpha_{i,j}x^{p^{j}+p^{i}}italic_F ( italic_x ) = ∑ start_POSTSUBSCRIPT 0 ≤ italic_i ≤ italic_j < italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT italic_α start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_j end_POSTSUPERSCRIPT + italic_p start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT

where αi,j𝔽pnsubscript𝛼𝑖𝑗subscript𝔽superscript𝑝𝑛\alpha_{i,j}\in\mathbb{F}_{p^{n}}italic_α start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. We denote by DaF(x)subscript𝐷𝑎𝐹𝑥D_{a}F(x)italic_D start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT italic_F ( italic_x ) the derivative of F𝐹Fitalic_F in direction a𝔽pn{0}𝑎subscript𝔽superscript𝑝𝑛0a\in\mathbb{F}_{p^{n}}\setminus\{0\}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∖ { 0 },

DaF(x)=F(x+a)F(x).subscript𝐷𝑎𝐹𝑥𝐹𝑥𝑎𝐹𝑥D_{a}F(x)=F(x+a)-F(x).italic_D start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT italic_F ( italic_x ) = italic_F ( italic_x + italic_a ) - italic_F ( italic_x ) .

Let δ𝛿\deltaitalic_δ be a positive integer. A function F𝐹Fitalic_F is differentially δ𝛿\deltaitalic_δ-uniform if

δmaxa,b𝔽pn,a0|{x𝔽pn:DaF(x)=b}|.𝛿subscriptformulae-sequence𝑎𝑏subscript𝔽superscript𝑝𝑛𝑎0conditional-set𝑥subscript𝔽superscript𝑝𝑛subscript𝐷𝑎𝐹𝑥𝑏\delta\geq\max_{a,b\in\mathbb{F}_{p^{n}},\,a\neq 0}|\{x\in\mathbb{F}_{p^{n}}% \colon D_{a}F(x)=b\}|.italic_δ ≥ roman_max start_POSTSUBSCRIPT italic_a , italic_b ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_a ≠ 0 end_POSTSUBSCRIPT | { italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT : italic_D start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT italic_F ( italic_x ) = italic_b } | .

A 1111-uniform function is also called a Perfect Nonlinear (PN) function or planar function. In the case of F𝐹Fitalic_F being a DO polynomial, then F𝐹Fitalic_F is planar if and only if for all a𝔽pn{0}𝑎subscript𝔽superscript𝑝𝑛0a\in\mathbb{F}_{p^{n}}\setminus\{0\}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∖ { 0 } the only solution to the equation DaF(x)=DaF(0)subscript𝐷𝑎𝐹𝑥subscript𝐷𝑎𝐹0D_{a}F(x)=D_{a}F(0)italic_D start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT italic_F ( italic_x ) = italic_D start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT italic_F ( 0 ) is x=0.𝑥0x=0.italic_x = 0 .

2.2 Semifields

Let S𝑆Sitalic_S be a nonempty set and +,+,\star+ , ⋆ be two binary operations over S𝑆Sitalic_S. Then (S,+,)𝑆(S,+,\star)( italic_S , + , ⋆ ) is called a presemifield if the following holds

  • (S,+)𝑆(S,+)( italic_S , + ) is an Abelian group;

  • For any a,bS𝑎𝑏𝑆a,b\in Sitalic_a , italic_b ∈ italic_S, we have that (a+b)c=(ac)+(bc)𝑎𝑏𝑐𝑎𝑐𝑏𝑐(a+b)\star c=(a\star c)+(b\star c)( italic_a + italic_b ) ⋆ italic_c = ( italic_a ⋆ italic_c ) + ( italic_b ⋆ italic_c ) and that a(b+c)=(ab)+(ac)𝑎𝑏𝑐𝑎𝑏𝑎𝑐a\star(b+c)=(a\star b)+(a\star c)italic_a ⋆ ( italic_b + italic_c ) = ( italic_a ⋆ italic_b ) + ( italic_a ⋆ italic_c );

  • If a,b,cS𝑎𝑏𝑐𝑆a,b,c\in Sitalic_a , italic_b , italic_c ∈ italic_S are such that ab=0𝑎𝑏0a\star b=0italic_a ⋆ italic_b = 0, then a=0𝑎0a=0italic_a = 0 or b=0𝑏0b=0italic_b = 0.

If there exists 1SSsubscript1𝑆𝑆1_{S}\in S1 start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT ∈ italic_S such that 1Sa=a1S=asubscript1𝑆𝑎𝑎subscript1𝑆𝑎1_{S}\star a=a\star 1_{S}=a1 start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT ⋆ italic_a = italic_a ⋆ 1 start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT = italic_a for all aS𝑎𝑆a\in Sitalic_a ∈ italic_S, then (S,+,)𝑆(S,+,\star)( italic_S , + , ⋆ ) is called a semifield. In 1965, Knuth [K-1965-fsapp] showed that the additive group of a presemifield is isomorphic to the additive group of a finite field 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. So we can always represent a presemifield as (𝔽q,+,)subscript𝔽𝑞(\mathbb{F}_{q},+,\star)( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT , + , ⋆ ), where +++ is the usual addition over the finite field 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. Moreover, any finite field is also a semifield with the usual multiplication.

Two presemifields 𝕊1=(𝔽q,+,)subscript𝕊1subscript𝔽𝑞\mathbb{PS}_{1}=(\mathbb{F}_{q},+,\star)blackboard_P blackboard_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT , + , ⋆ ) and 𝕊2=(𝔽q,+,)subscript𝕊2subscript𝔽𝑞\mathbb{PS}_{2}=(\mathbb{F}_{q},+,*)blackboard_P blackboard_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT , + , ∗ ) are called isotopic if there are three linear permutations L𝐿Litalic_L, M𝑀Mitalic_M, and N𝑁Nitalic_N of 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT such that L(xy)=M(x)N(y)𝐿𝑥𝑦𝑀𝑥𝑁𝑦L(x\star y)=M(x)*N(y)italic_L ( italic_x ⋆ italic_y ) = italic_M ( italic_x ) ∗ italic_N ( italic_y ) for any x,y𝔽q𝑥𝑦subscript𝔽𝑞x,y\in\mathbb{F}_{q}italic_x , italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. If M=N𝑀𝑁M=Nitalic_M = italic_N, then 𝕊1subscript𝕊1\mathbb{PS}_{1}blackboard_P blackboard_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and 𝕊2subscript𝕊2\mathbb{PS}_{2}blackboard_P blackboard_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT are called strongly isotopic. Every finite commutative presemifield 𝕊=(𝔽q,+,)𝕊subscript𝔽𝑞\mathbb{PS}=(\mathbb{F}_{q},+,\star)blackboard_P blackboard_S = ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT , + , ⋆ ) is isotopic to a finite commutative semifield 𝕊=(𝔽q,+,)𝕊subscript𝔽𝑞\mathbb{S}=(\mathbb{F}_{q},+,*)blackboard_S = ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT , + , ∗ ) where we choose any a𝔽q{0}𝑎subscript𝔽𝑞0a\in\mathbb{F}_{q}\setminus\{0\}italic_a ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ∖ { 0 } and we set

(xa)(ya)=xy.𝑥𝑎𝑦𝑎𝑥𝑦(x\star a)*(y\star a)=x\star y.( italic_x ⋆ italic_a ) ∗ ( italic_y ⋆ italic_a ) = italic_x ⋆ italic_y .

Then 1𝕊=aasubscript1𝕊𝑎𝑎1_{\mathbb{S}}=a\star a1 start_POSTSUBSCRIPT blackboard_S end_POSTSUBSCRIPT = italic_a ⋆ italic_a. We observe that 𝕊𝕊\mathbb{PS}blackboard_P blackboard_S and 𝕊𝕊\mathbb{S}blackboard_S are strongly isotopic by using the transformation (L,M,N)=(id,ida,ida)𝐿𝑀𝑁idid𝑎id𝑎(L,M,N)=(\mathrm{id},\mathrm{id}\star a,\mathrm{id}\star a)( italic_L , italic_M , italic_N ) = ( roman_id , roman_id ⋆ italic_a , roman_id ⋆ italic_a ) where idid\mathrm{id}roman_id is the identity function over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT.

The left, middle and right nucleus of a finite semifield 𝕊=(𝔽q,+,)𝕊subscript𝔽𝑞\mathbb{S}=(\mathbb{F}_{q},+,\star)blackboard_S = ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT , + , ⋆ ) are denoted by, respectively,

N(𝕊)subscript𝑁𝕊\displaystyle N_{\ell}(\mathbb{S})italic_N start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( blackboard_S ) ={α𝔽q:(αx)y=α(xy) for all x,y𝔽q},absentconditional-set𝛼subscript𝔽𝑞formulae-sequence𝛼𝑥𝑦𝛼𝑥𝑦 for all 𝑥𝑦subscript𝔽𝑞\displaystyle=\left\{\alpha\in\mathbb{F}_{q}\colon(\alpha\star x)\star y=% \alpha\star(x\star y)\text{ for all }x,y\in\mathbb{F}_{q}\right\},= { italic_α ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : ( italic_α ⋆ italic_x ) ⋆ italic_y = italic_α ⋆ ( italic_x ⋆ italic_y ) for all italic_x , italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT } ,
Nm(𝕊)subscript𝑁𝑚𝕊\displaystyle N_{m}(\mathbb{S})italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) ={α𝔽q:(xα)y=x(αy) for all x,y𝔽q},absentconditional-set𝛼subscript𝔽𝑞formulae-sequence𝑥𝛼𝑦𝑥𝛼𝑦 for all 𝑥𝑦subscript𝔽𝑞\displaystyle=\left\{\alpha\in\mathbb{F}_{q}\colon(x\star\alpha)\star y=x\star% (\alpha\star y)\text{ for all }x,y\in\mathbb{F}_{q}\right\},= { italic_α ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : ( italic_x ⋆ italic_α ) ⋆ italic_y = italic_x ⋆ ( italic_α ⋆ italic_y ) for all italic_x , italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT } ,
Nr(𝕊)subscript𝑁𝑟𝕊\displaystyle N_{r}(\mathbb{S})italic_N start_POSTSUBSCRIPT italic_r end_POSTSUBSCRIPT ( blackboard_S ) ={α𝔽q:(xy)α=x(yα) for all x,y𝔽q}.absentconditional-set𝛼subscript𝔽𝑞formulae-sequence𝑥𝑦𝛼𝑥𝑦𝛼 for all 𝑥𝑦subscript𝔽𝑞\displaystyle=\left\{\alpha\in\mathbb{F}_{q}\colon(x\star y)\star\alpha=x\star% (y\star\alpha)\text{ for all }x,y\in\mathbb{F}_{q}\right\}.= { italic_α ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : ( italic_x ⋆ italic_y ) ⋆ italic_α = italic_x ⋆ ( italic_y ⋆ italic_α ) for all italic_x , italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT } .

We denote by N(𝕊)=N(𝕊)Nm(𝕊)Nr(𝕊)𝑁𝕊subscript𝑁𝕊subscript𝑁𝑚𝕊subscript𝑁𝑟𝕊N(\mathbb{S})=N_{\ell}(\mathbb{S})\cap N_{m}(\mathbb{S})\cap N_{r}(\mathbb{S})italic_N ( blackboard_S ) = italic_N start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( blackboard_S ) ∩ italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) ∩ italic_N start_POSTSUBSCRIPT italic_r end_POSTSUBSCRIPT ( blackboard_S ) the nucleus of 𝕊𝕊\mathbb{S}blackboard_S. If 𝕊1subscript𝕊1\mathbb{S}_{1}blackboard_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and 𝕊2subscript𝕊2\mathbb{S}_{2}blackboard_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT are isotopic, then their nuclei (left, middle, right, and the nucleus) have the same order. We have that if 𝕊𝕊\mathbb{S}blackboard_S is commutative, then N(𝕊)=N(𝕊)=Nr(𝕊)𝑁𝕊subscript𝑁𝕊subscript𝑁𝑟𝕊N(\mathbb{S})=N_{\ell}(\mathbb{S})=N_{r}(\mathbb{S})italic_N ( blackboard_S ) = italic_N start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( blackboard_S ) = italic_N start_POSTSUBSCRIPT italic_r end_POSTSUBSCRIPT ( blackboard_S ) because N(𝕊)=Nr(𝕊)subscript𝑁𝕊subscript𝑁𝑟𝕊N_{\ell}(\mathbb{S})=N_{r}(\mathbb{S})italic_N start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( blackboard_S ) = italic_N start_POSTSUBSCRIPT italic_r end_POSTSUBSCRIPT ( blackboard_S ) and N(𝕊)Nm(𝕊)subscript𝑁𝕊subscript𝑁𝑚𝕊N_{\ell}(\mathbb{S})\subseteq N_{m}(\mathbb{S})italic_N start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( blackboard_S ) ⊆ italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ).

When q𝑞qitalic_q is odd, Coulter and Henderson [CH-2008-cpas] showed there is a 1-to-1 correspondence between finite commutative semifields and planar DO polynomials which can be realised in the following way. From any finite commutative presemifield (𝔽q,+)(\mathbb{F}_{q},+\star)( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT , + ⋆ ) we can obtain a planar DO polynomial F𝔽q[X]𝐹subscript𝔽𝑞delimited-[]𝑋F\in\mathbb{F}_{q}\left[X\right]italic_F ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_X ] by F(x)=12(xx)𝐹𝑥12𝑥𝑥F(x)=\frac{1}{2}(x\star x)italic_F ( italic_x ) = divide start_ARG 1 end_ARG start_ARG 2 end_ARG ( italic_x ⋆ italic_x ). Conversely, any planar DO polynomial F𝔽q[X]𝐹subscript𝔽𝑞delimited-[]𝑋F\in\mathbb{F}_{q}\left[X\right]italic_F ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_X ] defines a commutative presemifield (𝔽q,+,)subscript𝔽𝑞(\mathbb{F}_{q},+,\star)( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT , + , ⋆ ) via field addition and multiplication given by xFy=F(x+y)F(x)F(y)subscript𝐹𝑥𝑦𝐹𝑥𝑦𝐹𝑥𝐹𝑦x\star_{F}y=F(x+y)-F(x)-F(y)italic_x ⋆ start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT italic_y = italic_F ( italic_x + italic_y ) - italic_F ( italic_x ) - italic_F ( italic_y ).

2.3 Equivalence relations of functions

Let F𝐹Fitalic_F and G𝐺Gitalic_G be two functions over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. The functions F𝐹Fitalic_F and G𝐺Gitalic_G are said to be:

  • affine equivalent (resp. linear equivalent) if there are two affine (resp. linear) permutations A1subscript𝐴1A_{1}italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and A2subscript𝐴2A_{2}italic_A start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT such that G=A1FA2𝐺subscript𝐴1𝐹subscript𝐴2G=A_{1}\circ F\circ A_{2}italic_G = italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∘ italic_F ∘ italic_A start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT;

  • Extended Affine equivalent, or EA-equivalent, if there is an affine function A𝐴Aitalic_A over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT such that G𝐺Gitalic_G is affine equivalent to F+A𝐹𝐴F+Aitalic_F + italic_A.

  • Carlet, Charpin and Zinoviev equivalent, or CCZ-equivalent, if there is an affine permutation 𝒜𝒜\mathcal{A}caligraphic_A over 𝔽pn2superscriptsubscript𝔽superscript𝑝𝑛2\mathbb{F}_{p^{n}}^{2}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT map** ΓFsubscriptΓ𝐹\Gamma_{F}roman_Γ start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT to ΓGsubscriptΓ𝐺\Gamma_{G}roman_Γ start_POSTSUBSCRIPT italic_G end_POSTSUBSCRIPT. Where by ΓFsubscriptΓ𝐹\Gamma_{F}roman_Γ start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT we denote the graph of the function F𝐹Fitalic_F, ΓF={(x,F(x)):x𝔽pn}subscriptΓ𝐹conditional-set𝑥𝐹𝑥𝑥subscript𝔽superscript𝑝𝑛\Gamma_{F}=\left\{(x,F(x))\colon x\in\mathbb{F}_{p^{n}}\right\}roman_Γ start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT = { ( italic_x , italic_F ( italic_x ) ) : italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT }.

We specify that CCZ-equivalence is strictly more general than EA-equivalence (any pair of functions that are EA-equivalent are also CCZ-equivalent, but not necessarily vice-versa); EA-equivalence is strictly more general than affine equivalence; and affine equivalence is strictly more general than linear equivalence.

Dempwolff [U-2018-ceopf] proved that two monomial functions F(x)=xd𝐹𝑥superscript𝑥𝑑F(x)=x^{d}italic_F ( italic_x ) = italic_x start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT and G(x)=xe𝐺𝑥superscript𝑥𝑒G(x)=x^{e}italic_G ( italic_x ) = italic_x start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT are CCZ-equivalent if and only if they are cyclotomic equivalent, that is there exists a positive integer i𝑖iitalic_i such that d=pie(modpn1)𝑑annotatedsuperscript𝑝𝑖𝑒pmodsuperscript𝑝𝑛1d=p^{i}e\pmod{p^{n}-1}italic_d = italic_p start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT italic_e start_MODIFIER ( roman_mod start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG ) end_MODIFIER or d=pie1(modpn1)𝑑annotatedsuperscript𝑝𝑖superscript𝑒1pmodsuperscript𝑝𝑛1d=p^{i}e^{-1}\pmod{p^{n}-1}italic_d = italic_p start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT italic_e start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT start_MODIFIER ( roman_mod start_ARG italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 end_ARG ) end_MODIFIER if e𝑒eitalic_e is invertible modulo pn1superscript𝑝𝑛1p^{n}-1italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1. Budaghyan and Helleseth [BH-2008-npnmo] proved that the equivalence relations linear, affine, EA, and CCZ all coincide for planar DO polynomials over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. Two planar DO polynomials F𝐹Fitalic_F and G𝐺Gitalic_G are strongly isotopic if and only if they are CCZ-equivalent, and any isotopic class contains at most two CCZ-equivalence classes. The following theorem gives more insights on this topic.

Theorem 1 (Coulter Henderson [CH-2008-cpas]).

Let 𝕊𝕊\mathbb{PS}blackboard_P blackboard_S and 𝕊superscript𝕊\mathbb{PS}^{\prime}blackboard_P blackboard_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT be two commutative presemifields where p𝑝pitalic_p is a prime and n𝑛nitalic_n is a positive integer. Let 𝕊=(𝔽pn,+,)𝕊subscript𝔽superscript𝑝𝑛\mathbb{S}=(\mathbb{F}_{p^{n}},+,\star)blackboard_S = ( blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , + , ⋆ ) and 𝕊=(𝔽pn,+,)superscript𝕊subscript𝔽superscript𝑝𝑛\mathbb{S}^{\prime}=(\mathbb{F}_{p^{n}},+,*)blackboard_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT = ( blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , + , ∗ ) be two commutative semifields strongly isotopic respectively to 𝕊𝕊\mathbb{PS}blackboard_P blackboard_S and 𝕊superscript𝕊\mathbb{PS}^{\prime}blackboard_P blackboard_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT. Suppose that 𝕊𝕊\mathbb{PS}blackboard_P blackboard_S and 𝕊superscript𝕊\mathbb{PS}^{\prime}blackboard_P blackboard_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT are isotopic. Let |Nm(𝕊)|=pmsubscript𝑁𝑚𝕊superscript𝑝𝑚|N_{m}(\mathbb{S})|=p^{m}| italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | = italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT and |N(𝕊)|=pk𝑁𝕊superscript𝑝𝑘|N(\mathbb{S})|=p^{k}| italic_N ( blackboard_S ) | = italic_p start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT. Then one of the following holds

  • If m/k𝑚𝑘m/kitalic_m / italic_k is odd, then 𝕊𝕊\mathbb{PS}blackboard_P blackboard_S and 𝕊superscript𝕊\mathbb{PS}^{\prime}blackboard_P blackboard_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT are strongly isotopic.

  • If m/k𝑚𝑘m/kitalic_m / italic_k is even, then either 𝕊𝕊\mathbb{PS}blackboard_P blackboard_S and 𝕊superscript𝕊\mathbb{PS}^{\prime}blackboard_P blackboard_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT are strongly isotopic or all isotopisms (L,M,N)𝐿𝑀𝑁(L,M,N)( italic_L , italic_M , italic_N ) from 𝕊𝕊\mathbb{S}blackboard_S to 𝕊superscript𝕊\mathbb{S}^{\prime}blackboard_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT are such that M=αN𝑀𝛼𝑁M=\alpha\star Nitalic_M = italic_α ⋆ italic_N where αNm(𝕊)𝛼subscript𝑁𝑚𝕊\alpha\in N_{m}(\mathbb{S})italic_α ∈ italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) is a non-square (w.r.t. to the multiplication \star) or, equivalently, αNm(𝕊)N(𝕊)𝛼subscript𝑁𝑚𝕊𝑁𝕊\alpha\in N_{m}(\mathbb{S})\setminus N(\mathbb{S})italic_α ∈ italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) ∖ italic_N ( blackboard_S ).

Moreover, if n𝑛nitalic_n is odd, the notion of strong isotopism coincides with the one of isotopism for commutative presemifields.

One important implication of this theorem is that if the dimension of the middle nucleus over the left nucleus of a commutative semifield is even, then the isotopy class of the semifield can split into two strong isotopy classes. Consequently, we have checked all situations where this might be possible as part of our accounting of the known classes of planar polynomials that we give below. While this may sound computationally difficult, in practice it is not, as the specific format of the splitting scenario outlined in the theorem means we need only check the isotopisms (L,M,N)=(x,αx,x)𝐿𝑀𝑁𝑥𝛼𝑥𝑥(L,M,N)=(x,\alpha\star x,x)( italic_L , italic_M , italic_N ) = ( italic_x , italic_α ⋆ italic_x , italic_x ) with αNm(𝕊)N(𝕊)𝛼subscript𝑁𝑚𝕊𝑁𝕊\alpha\in N_{m}(\mathbb{S})\setminus N(\mathbb{S})italic_α ∈ italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) ∖ italic_N ( blackboard_S ) a non-square. This observation is not new, having already been used by Zhou [Z-2012-anoti] for example. Moreover, one can improve the computational investigation by taking only one representative α𝛼\alphaitalic_α in each coset βN(𝕊)𝛽𝑁𝕊\beta\star N(\mathbb{S})italic_β ⋆ italic_N ( blackboard_S ) where βNm(𝕊)N(𝕊)𝛽subscript𝑁𝑚𝕊𝑁𝕊\beta\in N_{m}(\mathbb{S})\setminus N(\mathbb{S})italic_β ∈ italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) ∖ italic_N ( blackboard_S ) non-square. Indeed, for any γN(𝕊){0}𝛾𝑁𝕊0\gamma\in N(\mathbb{S})\setminus\{0\}italic_γ ∈ italic_N ( blackboard_S ) ∖ { 0 } the two isotopism (L,M,N)=(x,βx,x)𝐿𝑀𝑁𝑥𝛽𝑥𝑥(L,M,N)=(x,\beta\star x,x)( italic_L , italic_M , italic_N ) = ( italic_x , italic_β ⋆ italic_x , italic_x ) and (L,M,N)=(x,(γβ)x,x)𝐿𝑀𝑁𝑥𝛾𝛽𝑥𝑥(L,M,N)=(x,(\gamma\star\beta)\star x,x)( italic_L , italic_M , italic_N ) = ( italic_x , ( italic_γ ⋆ italic_β ) ⋆ italic_x , italic_x ) give strongly isotopic semifields because

((γβ)x)y=(γ(βx))y=γ((βx)y).𝛾𝛽𝑥𝑦𝛾𝛽𝑥𝑦𝛾𝛽𝑥𝑦\displaystyle\left((\gamma\star\beta)\star x\right)\star y=\left(\gamma\star(% \beta\star x)\right)\star y=\gamma\star\left((\beta\star x)\star y\right).( ( italic_γ ⋆ italic_β ) ⋆ italic_x ) ⋆ italic_y = ( italic_γ ⋆ ( italic_β ⋆ italic_x ) ) ⋆ italic_y = italic_γ ⋆ ( ( italic_β ⋆ italic_x ) ⋆ italic_y ) .

A property that is preserved by an equivalence relation is called an invariant. In particular, if a property is preserved by linear equivalence (respectively, affine, EA, CCZ, isotopic), then it is a linear invariant (respectively, affine, EA, CCZ, isotopic). Invariants can be useful to speed up equivalence tests because functions with a different value for an invariant must be inequivalent. Not many invariants are known for planar DO polynomials F𝐹Fitalic_F over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, but some have been useful in past research. Firstly, the orders of the various nuclei of any commutative semifield 𝕊𝕊\mathbb{S}blackboard_S constructed from F𝐹Fitalic_F are isotopic invariants. Now define a linear code 𝒞Fsubscript𝒞𝐹\mathcal{C}_{F}caligraphic_C start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT with generator matrix

MF=[1xF(x)]x𝔽q.subscript𝑀𝐹subscriptdelimited-[]matrix1𝑥𝐹𝑥𝑥subscript𝔽𝑞M_{F}=\left[\begin{matrix}1\\ x\\ F(x)\end{matrix}\right]_{x\in\mathbb{F}_{q}}.italic_M start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT = [ start_ARG start_ROW start_CELL 1 end_CELL end_ROW start_ROW start_CELL italic_x end_CELL end_ROW start_ROW start_CELL italic_F ( italic_x ) end_CELL end_ROW end_ARG ] start_POSTSUBSCRIPT italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT .

The monomial automorphism group, or automorphism group for short, is the group of monomial matrices that map the code 𝒞Fsubscript𝒞𝐹\mathcal{C}_{F}caligraphic_C start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT to itself. A monomial matrix is an invertible matrix where each column has exactly one non-zero entry. Pott and Zhou [PZ-2010-scopf] showed that the order of the monomial automorphism group of 𝒞Fsubscript𝒞𝐹\mathcal{C}_{F}caligraphic_C start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT is a CCZ-invariant. Finally, we consider the set of linear self-equivalences of F𝐹Fitalic_F, EQ(F,F)𝐸𝑄𝐹𝐹EQ(F,F)italic_E italic_Q ( italic_F , italic_F ), that is the set of pairs of linear permutations (L1,L2)subscript𝐿1subscript𝐿2(L_{1},L_{2})( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) such that L1FL2=Fsubscript𝐿1𝐹subscript𝐿2𝐹L_{1}\circ F\circ L_{2}=Fitalic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∘ italic_F ∘ italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_F. The right orbit of x𝔽q𝑥subscript𝔽𝑞x\in\mathbb{F}_{q}italic_x ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with respect to the set of linear self-equivalences is defined as the set

ROF,x={y𝔽q:(L1,L2)EQ(F,F),L2(x)=y}.𝑅subscript𝑂𝐹𝑥conditional-set𝑦subscript𝔽𝑞formulae-sequencesubscript𝐿1subscript𝐿2𝐸𝑄𝐹𝐹subscript𝐿2𝑥𝑦RO_{F,x}=\left\{y\in\mathbb{F}_{q}\colon(L_{1},L_{2})\in EQ(F,F),L_{2}(x)=y% \right\}.italic_R italic_O start_POSTSUBSCRIPT italic_F , italic_x end_POSTSUBSCRIPT = { italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT : ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ∈ italic_E italic_Q ( italic_F , italic_F ) , italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_x ) = italic_y } .

The multiset of the cardinalities of each orbit is a linear invariant [IK-2022-darle].

3 On the known families of Planar Functions

In this section we address the nomenclature of planar functions. Our aim is to clarify any confusion there may be in the literature regarding precedent and discovery while at the same time explaining our naming convention and hopefully standardizing the names of known families. We do this in part to address the recent proliferation of claims of new planar functions, especially over the last decade, which have since been verified as being examples of known families. The result of Coulter and Henderson [CH-2008-cpas] linking planar DO polynomials with commutative semifields does complicate the history a little, but we are somewhat fortunate in the sense that almost no planar DO polynomials known at the time of the discovery corresponded with known families of commutative semifields. That said, given the equivalence, any families are named after whatever came first, whether that be a semifield or a planar function.

Finally, we note that in her Ph.D. thesis [K-2009-csooo], Kosick determines planar DO polynomial representatives for all of the commutative semifield families discovered before 2009. Specifically, planar DO polynomial representatives are given for the Dickson, Cohen-Ganley, Ganley families, as well as the sporadic example of Pentilla and Williams. See also the unpublished paper [CHHKXZ-2007-ppacs] which, among other things, gives a family of planar DO binomials that represent a subset of the Dickson semifields.

  1. 1893

    FF – Finite fields

    • 𝕊=(𝔽pn,+,)𝕊superscriptsubscript𝔽𝑝𝑛\mathbb{S}=(\mathbb{F}_{p}^{n},+,\star)blackboard_S = ( blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , + , ⋆ ) given by

      xy=xy for all x,y𝔽pnformulae-sequence𝑥𝑦𝑥𝑦 for all 𝑥𝑦superscriptsubscript𝔽𝑝𝑛x\star y=xy\text{ for all }x,y\in\mathbb{F}_{p}^{n}italic_x ⋆ italic_y = italic_x italic_y for all italic_x , italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT
    • Planar DO representative:

      F(x)=x2.𝐹𝑥superscript𝑥2F(x)=x^{2}.italic_F ( italic_x ) = italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .
    • (|N(𝕊)|,|Nm(𝕊)|)=(pn,pn)𝑁𝕊subscript𝑁𝑚𝕊superscript𝑝𝑛superscript𝑝𝑛(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(p^{n},p^{n})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ).

    The monomial x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT is planar over any field, finite or infinite, which is not of characteristic 2. It is easily seen to be equivalent to the field on which it is defined. We give 1893 as the year as it was then that Moore first established the uniqueness of finite fields of arbitrary order, thereby completing their classification, see [M-1893-adiso, M-1896-adiso].

  2. 1906

    D – The commutative semifields of Dickson

    • 𝕊=(𝔽pm2,+,)𝕊superscriptsubscript𝔽superscript𝑝𝑚2\mathbb{S}=(\mathbb{F}_{p^{m}}^{2},+,\star)blackboard_S = ( blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , + , ⋆ ) given by

      (a,b)(c,d)=(ac+α(bd)pi,ad+bc) for all a,b,c,d𝔽pm.formulae-sequence𝑎𝑏𝑐𝑑𝑎𝑐𝛼superscript𝑏𝑑superscript𝑝𝑖𝑎𝑑𝑏𝑐 for all 𝑎𝑏𝑐𝑑subscript𝔽superscript𝑝𝑚(a,b)\star(c,d)=(ac+\alpha(bd)^{p^{i}},ad+bc)\text{ for all }a,b,c,d\in\mathbb% {F}_{p^{m}}.( italic_a , italic_b ) ⋆ ( italic_c , italic_d ) = ( italic_a italic_c + italic_α ( italic_b italic_d ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT , italic_a italic_d + italic_b italic_c ) for all italic_a , italic_b , italic_c , italic_d ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT .

      Here, α𝔽pm𝛼subscript𝔽superscript𝑝𝑚\alpha\in\mathbb{F}_{p^{m}}italic_α ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is a nonsquare and 0<im20𝑖𝑚20<i\leq\lfloor\frac{m}{2}\rfloor0 < italic_i ≤ ⌊ divide start_ARG italic_m end_ARG start_ARG 2 end_ARG ⌋.

    • Different choices of i𝑖iitalic_i lead to non-isotopic classes, while the two integers i𝑖iitalic_i and i=misuperscript𝑖𝑚𝑖i^{\prime}=m-iitalic_i start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT = italic_m - italic_i yield isotopic semifields, see Burmester [B-1962-otcna].

    • For fixed i, all non-square α𝛼\alphaitalic_α produce isotopic semifields, see [D-1906-oclai].

    • There are multiple choices for the planar DO representatives for this class. Perhaps the best general forms known prior to this article are those given by Kosick [K-2009-csooo] (see Lemma 2 below). Also, a notable one is in binomial form [CHHKXZ-2007-ppacs] but has many restrictions (see Lemma 1 below). In this article, we shall establish a class of quadrinomials that can be used as the representatives, see Theorem 2.

    • (|N(𝕊)|,|Nm(𝕊)|)=(pgcd(i,m),pm)𝑁𝕊subscript𝑁𝑚𝕊superscript𝑝𝑖𝑚superscript𝑝𝑚(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(p^{\gcd(i,m)},p^{m})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_i , italic_m ) end_POSTSUPERSCRIPT , italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT ).

    Dickson produced his family of commutative semifields in 1906 in [D-1906-oclai]. (Note that a typo in Dembowski’s book [bD-1968-fg], page 241, inadvertently cites his nearfield paper [D-1905-ofa] instead.) He was motivated by his work [D-1905-ofa] from the previous year in which he was the first to construct nearfields (a division ring where only one of the two distributive laws holds), describing an infinite family, along with a further 7 sporadic examples. That he had described all possible nearfields was only confirmed in 1935 by Zassenhaus [Z-1935-ubef]. It is, perhaps, worth mentioning that in 1907 Veblen and Wedderburn [VW-1907-ndanp] used Dickson’s nearfields to construct the first known examples of non-Desarguesian projective planes, and that their construction could also have used Dickson’s commutative semifields.

  3. 1952

    A – Albert’s twisted fields

    • 𝕊=(𝔽pn,+,)𝕊superscriptsubscript𝔽𝑝𝑛\mathbb{S}=(\mathbb{F}_{p}^{n},+,\star)blackboard_S = ( blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , + , ⋆ ) given by

      xy=xpiy+xypi for all x,y𝔽pnformulae-sequence𝑥𝑦superscript𝑥superscript𝑝𝑖𝑦𝑥superscript𝑦superscript𝑝𝑖 for all 𝑥𝑦superscriptsubscript𝔽𝑝𝑛x\star y=x^{p^{i}}y+xy^{p^{i}}\text{ for all }x,y\in\mathbb{F}_{p}^{n}italic_x ⋆ italic_y = italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT italic_y + italic_x italic_y start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT for all italic_x , italic_y ∈ blackboard_F start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT
    • Planar DO representative:

      F(x)=xpi+1𝐹𝑥superscript𝑥superscript𝑝𝑖1F(x)=x^{p^{i}+1}italic_F ( italic_x ) = italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT + 1 end_POSTSUPERSCRIPT

      where 1in21𝑖𝑛21\leq i\leq\lfloor\frac{n}{2}\rfloor1 ≤ italic_i ≤ ⌊ divide start_ARG italic_n end_ARG start_ARG 2 end_ARG ⌋ with ngcd(n,i)𝑛𝑛𝑖\frac{n}{\gcd(n,i)}divide start_ARG italic_n end_ARG start_ARG roman_gcd ( italic_n , italic_i ) end_ARG odd.

    • Different choices of i𝑖iitalic_i lead to non-isotopic classes, see [A-1952-onda].

    • (|N(𝕊)|,|Nm(𝕊)|)=(pgcd(n,i),pgcd(n,i))𝑁𝕊subscript𝑁𝑚𝕊superscript𝑝𝑛𝑖superscript𝑝𝑛𝑖(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(p^{\gcd(n,i)},p^{\gcd(n,i)})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_n , italic_i ) end_POSTSUPERSCRIPT , italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_n , italic_i ) end_POSTSUPERSCRIPT ).

    Albert’s twisted fields were first published in [A-1952-onda], and subsequently generalised and extensively studied by him in the papers [A-1960-fdaaf, A-1961-gtf, A-1961-ifgtf, A-1963-otcga]. The form of the equivalent planar monomials, the DO monomials, were first described by Dembowski and Ostrom [DO-1968-poowc], but with an erroneous condition, subsequently corrected by Coulter and Matthews in [CM-1997-pfapo]. Note that both Albert’s original construction and the DO monomial examples include the finite field case as an example.

  4. 1982

    CG – The commutative semifields of Cohen and Ganley

    • 𝕊=(𝔽3m2,+,)𝕊superscriptsubscript𝔽superscript3𝑚2\mathbb{S}=(\mathbb{F}_{3^{m}}^{2},+,\star)blackboard_S = ( blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , + , ⋆ ) given by

      (a,b)(c,d)=(ac+α(bd)+α3(bd)9,ad+bc+α(bd)3) for all a,b,c,d𝔽3m.formulae-sequence𝑎𝑏𝑐𝑑𝑎𝑐𝛼𝑏𝑑superscript𝛼3superscript𝑏𝑑9𝑎𝑑𝑏𝑐𝛼superscript𝑏𝑑3 for all 𝑎𝑏𝑐𝑑subscript𝔽superscript3𝑚(a,b)\star(c,d)=(ac+\alpha(bd)+\alpha^{3}(bd)^{9},ad+bc+\alpha(bd)^{3})\text{ % for all }a,b,c,d\in\mathbb{F}_{3^{m}}.( italic_a , italic_b ) ⋆ ( italic_c , italic_d ) = ( italic_a italic_c + italic_α ( italic_b italic_d ) + italic_α start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ( italic_b italic_d ) start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT , italic_a italic_d + italic_b italic_c + italic_α ( italic_b italic_d ) start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ) for all italic_a , italic_b , italic_c , italic_d ∈ blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT .

      Here, m3𝑚3m\geq 3italic_m ≥ 3, and α𝔽3m𝛼subscript𝔽superscript3𝑚\alpha\in\mathbb{F}_{3^{m}}italic_α ∈ blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is a nonsquare.

    • All non-square α𝛼\alphaitalic_α produce isotopic semifields, see [CG-1982-cstdo].

    • Planar DO representative over 𝔽32msubscript𝔽superscript32𝑚\mathbb{F}_{3^{2m}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 2 italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT:

      F(x)=L(t2(x))+12x2.𝐹𝑥𝐿superscript𝑡2𝑥12superscript𝑥2F(x)=L(t^{2}(x))+\frac{1}{2}x^{2}.italic_F ( italic_x ) = italic_L ( italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_x ) ) + divide start_ARG 1 end_ARG start_ARG 2 end_ARG italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .

      Here m3𝑚3m\geq 3italic_m ≥ 3 odd, t=x3mx𝑡superscript𝑥superscript3𝑚𝑥t=x^{3^{m}}-xitalic_t = italic_x start_POSTSUPERSCRIPT 3 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT - italic_x, β𝔽32m𝔽3m𝛽subscript𝔽superscript32𝑚subscript𝔽superscript3𝑚\beta\in\mathbb{F}_{3^{2m}}\setminus\mathbb{F}_{3^{m}}italic_β ∈ blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 2 italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∖ blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, α=t(β)𝛼𝑡𝛽\alpha=t(\beta)italic_α = italic_t ( italic_β ), and L(x)=x9αx3+(1α4)x𝐿𝑥superscript𝑥9𝛼superscript𝑥31superscript𝛼4𝑥L(x)=-x^{9}-\alpha x^{3}+(1-\alpha^{4})xitalic_L ( italic_x ) = - italic_x start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT - italic_α italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + ( 1 - italic_α start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT ) italic_x.

    • Each member of this family is isotopic inequivalent to the Dickson (D) family.

    • There are multiple choices for the planar DO representatives for this class. The planar DO representatives we use here were given by Kosick [K-2009-csooo]. We remark that there is a typo in the DO representatives given by Kosick, but the proofs are correct for the forms we give.

    • (|N(𝕊)|,|Nm(𝕊)|)=(3,3m)𝑁𝕊subscript𝑁𝑚𝕊3superscript3𝑚(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(3,3^{m})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( 3 , 3 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT ).

    They were first constructed by Cohen and Ganley [CG-1982-cstdo], in their study of a general construction method for commutative semifields two dimensional over their middle nuclei.

  5. 1982

    G – The commutative semifields of Ganley

    • 𝕊=(𝔽3m2,+,)𝕊superscriptsubscript𝔽superscript3𝑚2\mathbb{S}=(\mathbb{F}_{3^{m}}^{2},+,\star)blackboard_S = ( blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , + , ⋆ ) given by

      (a,b)(c,d)=(acb9dbd9,ad+bc+b3d3) for all a,b,c,d𝔽3m.formulae-sequence𝑎𝑏𝑐𝑑𝑎𝑐superscript𝑏9𝑑𝑏superscript𝑑9𝑎𝑑𝑏𝑐superscript𝑏3superscript𝑑3 for all 𝑎𝑏𝑐𝑑subscript𝔽superscript3𝑚(a,b)\star(c,d)=(ac-b^{9}d-bd^{9},ad+bc+b^{3}d^{3})\text{ for all }a,b,c,d\in% \mathbb{F}_{3^{m}}.( italic_a , italic_b ) ⋆ ( italic_c , italic_d ) = ( italic_a italic_c - italic_b start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT italic_d - italic_b italic_d start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT , italic_a italic_d + italic_b italic_c + italic_b start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_d start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ) for all italic_a , italic_b , italic_c , italic_d ∈ blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT .

      Here, m3𝑚3m\geq 3italic_m ≥ 3 odd.

    • Planar DO representative over 𝔽32msubscript𝔽superscript32𝑚\mathbb{F}_{3^{2m}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 2 italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT:

      F(x)=L(t2(x))+D(t(x))+12x2.𝐹𝑥𝐿superscript𝑡2𝑥𝐷𝑡𝑥12superscript𝑥2F(x)=L(t^{2}(x))+D(t(x))+\frac{1}{2}x^{2}.italic_F ( italic_x ) = italic_L ( italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_x ) ) + italic_D ( italic_t ( italic_x ) ) + divide start_ARG 1 end_ARG start_ARG 2 end_ARG italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .

      Here m3𝑚3m\geq 3italic_m ≥ 3 odd, t=x3mx𝑡superscript𝑥superscript3𝑚𝑥t=x^{3^{m}}-xitalic_t = italic_x start_POSTSUPERSCRIPT 3 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT - italic_x, β𝔽32m𝔽3m𝛽subscript𝔽superscript32𝑚subscript𝔽superscript3𝑚\beta\in\mathbb{F}_{3^{2m}}\setminus\mathbb{F}_{3^{m}}italic_β ∈ blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 2 italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∖ blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, α=t(β)𝛼𝑡𝛽\alpha=t(\beta)italic_α = italic_t ( italic_β ), L(x)=α5x3+x𝐿𝑥superscript𝛼5superscript𝑥3𝑥L(x)=-\alpha^{-5}x^{3}+xitalic_L ( italic_x ) = - italic_α start_POSTSUPERSCRIPT - 5 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + italic_x, and D(x)=α10x10𝐷𝑥superscript𝛼10superscript𝑥10D(x)=-\alpha^{-10}x^{10}italic_D ( italic_x ) = - italic_α start_POSTSUPERSCRIPT - 10 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT.

    • There are multiple choices for the planar DO representatives for this class. The planar DO representatives we use here were given by Kosick [K-2009-csooo]. As for the CG family, we remark that there is a typo in the DO representatives given by Kosick, but the proofs are correct for the forms we give.

    • (|N(𝕊)|,|Nm(𝕊)|)=(3,3)𝑁𝕊subscript𝑁𝑚𝕊33(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(3,3)( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( 3 , 3 ).

    Building on the work in [CG-1982-cstdo], Ganley used the concept of weak nuclei to produce the commutative semifields in [G-1981-cwns].

  6. 1997

    CM – The planar monomials of Coulter and Matthews

    • Planar DO representative over 𝔽3nsubscript𝔽superscript3𝑛\mathbb{F}_{3^{n}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT:

      F(x)=x(3i+1)/2.𝐹𝑥superscript𝑥superscript3𝑖12F(x)=x^{(3^{i}+1)/2}.italic_F ( italic_x ) = italic_x start_POSTSUPERSCRIPT ( 3 start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT + 1 ) / 2 end_POSTSUPERSCRIPT .

      Here, i3𝑖3i\geq 3italic_i ≥ 3 is odd and gcd(n,i)=1𝑛𝑖1\gcd(n,i)=1roman_gcd ( italic_n , italic_i ) = 1.

    These are the only non-DO examples of planar functions known, and as they are not DO polynomials, they do not produce commutative semifields. The Coulter-Matthews monomials were announced on an online forum in 1994 and presented in full at Fq3, the 3rd International Conference on Finite Fields and Applications, in Glasgow in July, 1995. Delays in publication meant that Coulter and Matthews’ results only appeared in print in 1997 in [CM-1997-pfapo]. In the same year, Helleseth and Sandberg [HS-1997-spmwl] published a paper which included the Coulter-Matthews examples. However, precedent was confirmed publicly by Tor Helleseth at BFA 2018, the third International Workshop on Boolean Functions and Their Application, in Loen in June 2018. We are most grateful to Tor for the clarification. These are the only known non-quadratic planar. It is known that if a quadratic function is CCZ-equivalent to a monomial, then such monomial must be quadratic. To check CCZ-equivalence among monomials, it is enough to check that their exponents belong to the same cyclotomic set. Since EA coincides with CCZ for planar functions, we can classify the instances of CM separately from the quadratic planar functions.

  7. 1997

    TST – The Ten-Six-Two family of planar DO polynomials

    • Planar DO representative over 𝔽3nsubscript𝔽superscript3𝑛\mathbb{F}_{3^{n}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT:

      F(x)=x10±x6x2.𝐹𝑥plus-or-minussuperscript𝑥10superscript𝑥6superscript𝑥2F(x)=x^{10}\pm x^{6}-x^{2}.italic_F ( italic_x ) = italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT ± italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT - italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .

      Here, n5𝑛5n\geq 5italic_n ≥ 5 odd.

    • The two functions are inequivalent up to strong isotopism, see [CH-2008-cpas].

    • (|N(𝕊)|,|Nm(𝕊)|)=(3,3)𝑁𝕊subscript𝑁𝑚𝕊33(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(3,3)( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( 3 , 3 ).

    The Ten-Six-Two family of functions are so named for their form: g5(x2,a)=x10+ax6a2x2subscript𝑔5superscript𝑥2𝑎superscript𝑥10𝑎superscript𝑥6superscript𝑎2superscript𝑥2g_{5}(x^{2},a)=x^{10}+ax^{6}-a^{2}x^{2}italic_g start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT ( italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , italic_a ) = italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_a italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT - italic_a start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, where gk(x,a)subscript𝑔𝑘𝑥𝑎g_{k}(x,a)italic_g start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x , italic_a ) denotes the k𝑘kitalic_kth Dickson polynomial of the first kind. (For information regarding the Dickson polynomials of the first and second kind, see the monograph [bLMT-1993-dp] of Lidl, Mullen and Turnwald.) Coulter and Matthews established the planarity of g5(x2,1)subscript𝑔5superscript𝑥21g_{5}(x^{2},1)italic_g start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT ( italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 1 ) in [CM-1997-pfapo]. Ding and Yuan [DY-2006-afosh] extended the proof to all a0𝑎0a\neq 0italic_a ≠ 0 in 2007 as part of their disproof of a 70 year old conjecture on skew Hadamard difference sets. Coulter and Henderson [CH-2008-cpas] settled the question of equivalence by showing there are two equivalence families, one for all square a𝑎aitalic_a and one for all non-square a𝑎aitalic_a. Thus, one can use a=±1𝑎plus-or-minus1a=\pm 1italic_a = ± 1 to describe the two families.

  8. 2000

    PW – A sporadic commutative semifield of order 310superscript3103^{10}3 start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT

    • 𝕊=(𝔽352,+,)𝕊superscriptsubscript𝔽superscript352\mathbb{S}=(\mathbb{F}_{3^{5}}^{2},+,\star)blackboard_S = ( blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , + , ⋆ ) given by

      (a,b)(c,d)=((ac+bd)9,ad+bc+(bd)27) for all a,b,c,d𝔽35.formulae-sequence𝑎𝑏𝑐𝑑superscript𝑎𝑐𝑏𝑑9𝑎𝑑𝑏𝑐superscript𝑏𝑑27 for all 𝑎𝑏𝑐𝑑subscript𝔽superscript35(a,b)\star(c,d)=((ac+bd)^{9},ad+bc+(bd)^{27})\text{ for all }a,b,c,d\in\mathbb% {F}_{3^{5}}.( italic_a , italic_b ) ⋆ ( italic_c , italic_d ) = ( ( italic_a italic_c + italic_b italic_d ) start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT , italic_a italic_d + italic_b italic_c + ( italic_b italic_d ) start_POSTSUPERSCRIPT 27 end_POSTSUPERSCRIPT ) for all italic_a , italic_b , italic_c , italic_d ∈ blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT .
    • Planar DO representatives over

    • It is not isotopic equivalent to a Dickson semifield or to a Cohen-Ganley semifield, see [PW-2000-oops].

    • (|N(𝕊)|,|Nm(𝕊)|)=(3,35)𝑁𝕊subscript𝑁𝑚𝕊3superscript35(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(3,3^{5})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( 3 , 3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT ).

    In their study of ovoids in the orthogonal space O(5,35)𝑂5superscript35O(5,3^{5})italic_O ( 5 , 3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT ), Penttila and Williams [PW-2000-oops] discovered this commutative semifield as part of a computational search. At the time of writing, this example is not part of any known infinite family.

  9. 2008

    ACW – A sporadic planar DO binomial over 𝔽35subscript𝔽superscript35\mathbb{F}_{3^{5}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT

    • Planar DO representative over 𝔽35subscript𝔽superscript35\mathbb{F}_{3^{5}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT:

      F(x)=x90+x2.𝐹𝑥superscript𝑥90superscript𝑥2F(x)=x^{90}+x^{2}.italic_F ( italic_x ) = italic_x start_POSTSUPERSCRIPT 90 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .
    • (|N(𝕊)|,|Nm(𝕊)|)=(3,3).𝑁𝕊subscript𝑁𝑚𝕊33(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(3,3).( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( 3 , 3 ) .

    At and Cohen [AC-2008-antfa] found a new planar binomial over 𝔽35subscript𝔽superscript35\mathbb{F}_{3^{5}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT in the course of testing a proposed method for establishing planarity. In July, 2009, in Dublin, at Fq9, the 9th International Conference on Finite Fields and Applications, Coulter and Kosick [CK-2010-csooa] attributed the very same planar example to Guibiao Weng, who had informed them of the example in personal correspondence dating from March 2008 at the latest. It appears both At and Cohen, and Weng discovered this binomial independently at around the same time.

  10. 2008

    BH – The planar DO polynomials of Budaghyan and Helleseth

    • Planar DO representative over 𝔽p2msubscript𝔽superscript𝑝2𝑚\mathbb{F}_{p^{2m}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT 2 italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT:

      F(x)=xpm+1+ωTrm2m(βxps+1).𝐹𝑥superscript𝑥superscript𝑝𝑚1𝜔superscriptsubscriptTr𝑚2𝑚𝛽superscript𝑥superscript𝑝𝑠1F(x)=x^{p^{m}+1}+\omega\mathrm{Tr}_{m}^{2m}(\beta x^{p^{s}+1}).italic_F ( italic_x ) = italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT + 1 end_POSTSUPERSCRIPT + italic_ω roman_Tr start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 italic_m end_POSTSUPERSCRIPT ( italic_β italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_s end_POSTSUPERSCRIPT + 1 end_POSTSUPERSCRIPT ) .

      Here, ω𝔽p2m𝔽pm𝜔subscript𝔽superscript𝑝2𝑚subscript𝔽superscript𝑝𝑚\omega\in\mathbb{F}_{p^{2m}}\setminus\mathbb{F}_{p^{m}}italic_ω ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT 2 italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∖ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, β𝔽p2m𝛽subscript𝔽superscript𝑝2𝑚\beta\in\mathbb{F}_{p^{2m}}italic_β ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT 2 italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is a non-square and 0<s<m0𝑠𝑚0<s<m0 < italic_s < italic_m with ν2(s)ν2(m)subscript𝜈2𝑠subscript𝜈2𝑚\nu_{2}(s)\neq\nu_{2}(m)italic_ν start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_s ) ≠ italic_ν start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_m ) where, for any positive integer k𝑘kitalic_k, ν2(k)subscript𝜈2𝑘\nu_{2}(k)italic_ν start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_k ) is the non-negative integer such that k2ν2(k)𝑘superscript2subscript𝜈2𝑘\frac{k}{2^{\nu_{2}(k)}}divide start_ARG italic_k end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_ν start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_k ) end_POSTSUPERSCRIPT end_ARG is odd.

    • For fixed s𝑠sitalic_s, any choice of ω𝜔\omegaitalic_ω and β𝛽\betaitalic_β produces functions in the same strong isotopy class, see Bierbrauer [B-2011-csfpm] or Feng and Li [FL-2018-otico].

    • For any m>1𝑚1m>1italic_m > 1 odd, each member splits into two isotopic classes (see Remark 2 below).

    • (|N(𝕊)|,|Nm(𝕊)|)=(pgcd(m,s),p2gcd(m,s))𝑁𝕊subscript𝑁𝑚𝕊superscript𝑝𝑚𝑠superscript𝑝2𝑚𝑠(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(p^{\gcd(m,s)},p^{2\gcd(m,s)})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_m , italic_s ) end_POSTSUPERSCRIPT , italic_p start_POSTSUPERSCRIPT 2 roman_gcd ( italic_m , italic_s ) end_POSTSUPERSCRIPT ) [MP-2012-otnoa].

    Budaghyan and Helleseth [BH-2008-npnmo] established a family of planar DO polynomials with many terms. These produced the first new infinite family of commutative semifields without a restriction on the characteristic to be discovered in over 50 years. For convenience, here we present the form defined by Bierbrauer in [B-2011-csfpm, B-2010-nspaa] (see [ZP-2013-anfos, Theorem 7]) because it is shorter. Many families of planar DO polynomials discovered since have been shown to be equivalent to this family such as the Lunardon-Marino-Polverino-Trombetti-Bierbrauer (LMPTB) family [B-2011-csfpm], the Zha-Wang (ZW) family [ZW-2009-nfopn], and a family by Bierbrauer[BBFMP-2018-afosi]. Even some parts of the ZP family, see below, turns out to be equivalent to this family. Over 𝔽34subscript𝔽superscript34\mathbb{F}_{3^{4}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, all the instances of the BH family do not split. In this paper, we show that all the instances of the BH family over 𝔽38subscript𝔽superscript38\mathbb{F}_{3^{8}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT that have nuclei (|N(𝕊)|,|Nm(𝕊)|)=(3,32)𝑁𝕊subscript𝑁𝑚𝕊3superscript32(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(3,3^{2})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( 3 , 3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) split and the ones that have nuclei (|N(𝕊)|,|Nm(𝕊)|)=(32,34)𝑁𝕊subscript𝑁𝑚𝕊superscript32superscript34(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(3^{2},3^{4})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( 3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 3 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT ) do not split.

  11. 2009

    ZKW – The planar DO binomials of Zha, Kyureghyan and Wang

    • Planar DO representative over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT:

      F(x)=xps+1αpk1xpk+p2k+s.𝐹𝑥superscript𝑥superscript𝑝𝑠1superscript𝛼superscript𝑝𝑘1superscript𝑥superscript𝑝𝑘superscript𝑝2𝑘𝑠F(x)=x^{p^{s}+1}-\alpha^{p^{k}-1}x^{p^{k}+p^{2k+s}}.italic_F ( italic_x ) = italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_s end_POSTSUPERSCRIPT + 1 end_POSTSUPERSCRIPT - italic_α start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT + italic_p start_POSTSUPERSCRIPT 2 italic_k + italic_s end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT .

      Here n=3k𝑛3𝑘n=3kitalic_n = 3 italic_k, gcd(3,k)=13𝑘1\gcd(3,k)=1roman_gcd ( 3 , italic_k ) = 1, s𝑠sitalic_s positive integer such that ks(mod3)𝑘annotated𝑠pmod3k\equiv s\pmod{3}italic_k ≡ italic_s start_MODIFIER ( roman_mod start_ARG 3 end_ARG ) end_MODIFIER, ngcd(s,n)𝑛𝑠𝑛\frac{n}{\gcd(s,n)}divide start_ARG italic_n end_ARG start_ARG roman_gcd ( italic_s , italic_n ) end_ARG is odd and α𝔽p3k𝛼subscript𝔽superscript𝑝3𝑘\alpha\in\mathbb{F}_{p^{3k}}italic_α ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT 3 italic_k end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is primitive.

    • (|N(𝕊)|,|Nm(𝕊)|)=(pgcd(s,k),pgcd(s,k))𝑁𝕊subscript𝑁𝑚𝕊superscript𝑝𝑠𝑘superscript𝑝𝑠𝑘(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(p^{\gcd(s,k)},p^{\gcd(s,k)})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_s , italic_k ) end_POSTSUPERSCRIPT , italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_s , italic_k ) end_POSTSUPERSCRIPT ) [MP-2012-otnoa].

    A family of planar DO binomials was given in 2009 by Zha, Kyureghyan and Wang [ZKW-2009-pnlba]. This family was obtained as a generalization of a family of APN binomials presented by Budaghyan, Carlet, and Leander [BCL-2008-tcoqa]. They also showed that the family contains planar functions that are not monomials.

  12. 2010

    B – The planar DO binomials of Bierbrauer

    • Planar DO representative over 𝔽pnsubscript𝔽superscript𝑝𝑛\mathbb{F}_{p^{n}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT:

      F(x)=xps+1αpk1xp3k+pk+s.𝐹𝑥superscript𝑥superscript𝑝𝑠1superscript𝛼superscript𝑝𝑘1superscript𝑥superscript𝑝3𝑘superscript𝑝𝑘𝑠F(x)=x^{p^{s}+1}-\alpha^{p^{k}-1}x^{p^{3k}+p^{k+s}}.italic_F ( italic_x ) = italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_s end_POSTSUPERSCRIPT + 1 end_POSTSUPERSCRIPT - italic_α start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT 3 italic_k end_POSTSUPERSCRIPT + italic_p start_POSTSUPERSCRIPT italic_k + italic_s end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT .

      Here n=4k𝑛4𝑘n=4kitalic_n = 4 italic_k, such that 2kgcd(2k,s)2𝑘2𝑘𝑠\frac{2k}{\gcd(2k,s)}divide start_ARG 2 italic_k end_ARG start_ARG roman_gcd ( 2 italic_k , italic_s ) end_ARG is odd, ps=pk=1(mod4)superscript𝑝𝑠superscript𝑝𝑘annotated1pmod4p^{s}=p^{k}=1\pmod{4}italic_p start_POSTSUPERSCRIPT italic_s end_POSTSUPERSCRIPT = italic_p start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT = 1 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER, and α𝔽p3k𝛼subscript𝔽superscript𝑝3𝑘\alpha\in\mathbb{F}_{p^{3k}}italic_α ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT 3 italic_k end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is primitive.

    • (|N(𝕊)|,|Nm(𝕊)|)=(pgcd(s,k),p2gcd(s,k))𝑁𝕊subscript𝑁𝑚𝕊superscript𝑝𝑠𝑘superscript𝑝2𝑠𝑘(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(p^{\gcd(s,k)},p^{2\gcd(s,k)})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_s , italic_k ) end_POSTSUPERSCRIPT , italic_p start_POSTSUPERSCRIPT 2 roman_gcd ( italic_s , italic_k ) end_POSTSUPERSCRIPT ) [MP-2012-otnoa].

    This family of planar DO binomials was established by Bierbrauer [B-2010-nspaa]. These binomials have a remarkably similar structure to those discovered in [ZKW-2009-pnlba], but have distinct dimensions. They were also obtained as a generalization of the same family of APN binomials [BCL-2008-tcoqa].

  13. 2010

    CK – Two sporadic planar DO polynomials over fields of order 35superscript353^{5}3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT and 55superscript555^{5}5 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT

    • Planar DO representatives over 𝔽p5subscript𝔽superscript𝑝5\mathbb{F}_{p^{5}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT with p=3,5𝑝35p=3,5italic_p = 3 , 5:

      F(x)=L(t2(x))+D(t(x))+12x2.𝐹𝑥𝐿superscript𝑡2𝑥𝐷𝑡𝑥12superscript𝑥2F(x)=L(t^{2}(x))+D(t(x))+\frac{1}{2}x^{2}.italic_F ( italic_x ) = italic_L ( italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_x ) ) + italic_D ( italic_t ( italic_x ) ) + divide start_ARG 1 end_ARG start_ARG 2 end_ARG italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .
    • The first with p=3𝑝3p=3italic_p = 3, t(x)=x3x𝑡𝑥superscript𝑥3𝑥t(x)=x^{3}-xitalic_t ( italic_x ) = italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT - italic_x, L(x)=x3𝐿𝑥superscript𝑥3L(x)=-x^{3}italic_L ( italic_x ) = - italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT and D(x)=x36+x30+x28+x4𝐷𝑥superscript𝑥36superscript𝑥30superscript𝑥28superscript𝑥4D(x)=-x^{36}+x^{30}+x^{28}+x^{4}italic_D ( italic_x ) = - italic_x start_POSTSUPERSCRIPT 36 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 30 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 28 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT (or L(x)=x𝐿𝑥𝑥L(x)=-xitalic_L ( italic_x ) = - italic_x and D(x)=x36+x28+x12+x4𝐷𝑥superscript𝑥36superscript𝑥28superscript𝑥12superscript𝑥4D(x)=-x^{36}+x^{28}+x^{12}+x^{4}italic_D ( italic_x ) = - italic_x start_POSTSUPERSCRIPT 36 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 28 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT).

    • (|N(𝕊)|,|Nm(𝕊)|)=(3,3)𝑁𝕊subscript𝑁𝑚𝕊33(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(3,3)( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( 3 , 3 ).

    • The second with p=5𝑝5p=5italic_p = 5, t(x)=x5x𝑡𝑥superscript𝑥5𝑥t(x)=x^{5}-xitalic_t ( italic_x ) = italic_x start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT - italic_x, L(x)=x53+x52+2x5+3x𝐿𝑥superscript𝑥superscript53superscript𝑥superscript522superscript𝑥53𝑥L(x)=x^{5^{3}}+x^{5^{2}}+2x^{5}+3xitalic_L ( italic_x ) = italic_x start_POSTSUPERSCRIPT 5 start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 5 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT + 3 italic_x and D(x)=0𝐷𝑥0D(x)=0italic_D ( italic_x ) = 0 (or L(x)=2x52+x5𝐿𝑥2superscript𝑥superscript52superscript𝑥5L(x)=2x^{5^{2}}+x^{5}italic_L ( italic_x ) = 2 italic_x start_POSTSUPERSCRIPT 5 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT and D(x)=2x53+5+2x52+1𝐷𝑥2superscript𝑥superscript5352superscript𝑥superscript521D(x)=2x^{5^{3}+5}+2x^{5^{2}+1}italic_D ( italic_x ) = 2 italic_x start_POSTSUPERSCRIPT 5 start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + 5 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 5 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 end_POSTSUPERSCRIPT).

    • (|N(𝕊)|,|Nm(𝕊)|)=(5,5)𝑁𝕊subscript𝑁𝑚𝕊55(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(5,5)( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( 5 , 5 ).

    Using the form described in [CHK-2007-ppfcs], Coulter and Kosick [CK-2010-csooa] conducted an exhaustive search for families of planar DO polynomials that had representatives with coefficients in the prime subfield. This search was carried out for fields of order 35superscript353^{5}3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT and 55superscript555^{5}5 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT, and two new examples were discovered, one for each order. Both remain outside of any known infinite family.

  14. 2013

    ZP – The commutative semifields of Zhou and Pott

    • 𝕊=(𝔽pm2,+,)𝕊superscriptsubscript𝔽superscript𝑝𝑚2\mathbb{S}=(\mathbb{F}_{p^{m}}^{2},+,\star)blackboard_S = ( blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , + , ⋆ ) given by

      (a,b)(c,d)=(akc+α(bkd)pi,ad+bc) for all a,b,c,d𝔽pm2.formulae-sequence𝑎𝑏𝑐𝑑subscript𝑘𝑎𝑐𝛼superscriptsubscript𝑘𝑏𝑑superscript𝑝𝑖𝑎𝑑𝑏𝑐 for all 𝑎𝑏𝑐𝑑superscriptsubscript𝔽superscript𝑝𝑚2(a,b)\star(c,d)=(a\circ_{k}c+\alpha(b\circ_{k}d)^{p^{i}},ad+bc)\text{ for all % }a,b,c,d\in\mathbb{F}_{p^{m}}^{2}.( italic_a , italic_b ) ⋆ ( italic_c , italic_d ) = ( italic_a ∘ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_c + italic_α ( italic_b ∘ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d ) start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT , italic_a italic_d + italic_b italic_c ) for all italic_a , italic_b , italic_c , italic_d ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .

      Here 0k,im2formulae-sequence0𝑘𝑖𝑚20\leq k,i\leq\lfloor\frac{m}{2}\rfloor0 ≤ italic_k , italic_i ≤ ⌊ divide start_ARG italic_m end_ARG start_ARG 2 end_ARG ⌋ with (i,k)(0,0)𝑖𝑘00(i,k)\neq(0,0)( italic_i , italic_k ) ≠ ( 0 , 0 ), mgcd(m,k)𝑚𝑚𝑘\frac{m}{\gcd(m,k)}divide start_ARG italic_m end_ARG start_ARG roman_gcd ( italic_m , italic_k ) end_ARG odd, xky=xpky+xypksubscript𝑘𝑥𝑦superscript𝑥superscript𝑝𝑘𝑦𝑥superscript𝑦superscript𝑝𝑘x\circ_{k}y=x^{p^{k}}y+xy^{p^{k}}italic_x ∘ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_y = italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT italic_y + italic_x italic_y start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT and α𝔽pm𝛼subscript𝔽superscript𝑝𝑚\alpha\in\mathbb{F}_{p^{m}}italic_α ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is a nonsquare.

    • By fixing i𝑖iitalic_i and k𝑘kitalic_k as above, any choice of α𝔽pm𝛼subscript𝔽superscript𝑝𝑚\alpha\in\mathbb{F}_{p^{m}}italic_α ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT non-square leads to a semifield that fall into the same strong isotopic class [ZP-2013-anfos].

    • The D family coincides with ZP with parameters k=0𝑘0k=0italic_k = 0 and 0<im20𝑖𝑚20<i\leq\lfloor\frac{m}{2}\rfloor0 < italic_i ≤ ⌊ divide start_ARG italic_m end_ARG start_ARG 2 end_ARG ⌋. The BH family over the finite field 𝔽pmsubscript𝔽superscript𝑝𝑚\mathbb{F}_{p^{m}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT such that m𝑚mitalic_m is odd and 11-1- 1 is a square in 𝔽pmsubscript𝔽superscript𝑝𝑚\mathbb{F}_{p^{m}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT coincides with ZP with parameters i=0𝑖0i=0italic_i = 0 and 0<km20𝑘𝑚20<k\leq\lfloor\frac{m}{2}\rfloor0 < italic_k ≤ ⌊ divide start_ARG italic_m end_ARG start_ARG 2 end_ARG ⌋ [ZP-2013-anfos, Theorem 5].

    • Let 0i2,i2m2formulae-sequence0subscript𝑖2subscript𝑖2𝑚20\leq i_{2},i_{2}\leq\lfloor\frac{m}{2}\rfloor0 ≤ italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≤ ⌊ divide start_ARG italic_m end_ARG start_ARG 2 end_ARG ⌋ and 0<k1,k2m2formulae-sequence0subscript𝑘1subscript𝑘2𝑚20<k_{1},k_{2}\leq\lfloor\frac{m}{2}\rfloor0 < italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≤ ⌊ divide start_ARG italic_m end_ARG start_ARG 2 end_ARG ⌋ with (i1,k1)(i2,k2)subscript𝑖1subscript𝑘1subscript𝑖2subscript𝑘2(i_{1},k_{1})\neq(i_{2},k_{2})( italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ≠ ( italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) then the two semifileds defined by (i1,k1)subscript𝑖1subscript𝑘1(i_{1},k_{1})( italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) and (i2,k2)subscript𝑖2subscript𝑘2(i_{2},k_{2})( italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) are not isotopic. Moreover if i=0𝑖0i=0italic_i = 0 and 0<km20𝑘𝑚20<k\leq\lfloor\frac{m}{2}\rfloor0 < italic_k ≤ ⌊ divide start_ARG italic_m end_ARG start_ARG 2 end_ARG ⌋, then the isotopic class of each semifiled defined by (0,k)0𝑘(0,k)( 0 , italic_k ) contains exactly two strong isotopic classes [ZP-2013-anfos, Theorem 6].

    • (|N(𝕊)|,|Nm(𝕊)|)={(pgcd(m,k),p2gcd(m,k))i=0(pgcd(m,k,i),pgcd(m,k))i>0.𝑁𝕊subscript𝑁𝑚𝕊casessuperscript𝑝𝑚𝑘superscript𝑝2𝑚𝑘𝑖0superscript𝑝𝑚𝑘𝑖superscript𝑝𝑚𝑘𝑖0(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=\begin{cases}(p^{\gcd(m,k)},p^{2\gcd(m,k% )})&i=0\\ (p^{\gcd(m,k,i)},p^{\gcd(m,k)})&i>0.\end{cases}( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = { start_ROW start_CELL ( italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_m , italic_k ) end_POSTSUPERSCRIPT , italic_p start_POSTSUPERSCRIPT 2 roman_gcd ( italic_m , italic_k ) end_POSTSUPERSCRIPT ) end_CELL start_CELL italic_i = 0 end_CELL end_ROW start_ROW start_CELL ( italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_m , italic_k , italic_i ) end_POSTSUPERSCRIPT , italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_m , italic_k ) end_POSTSUPERSCRIPT ) end_CELL start_CELL italic_i > 0 . end_CELL end_ROW

    By cleverly replacing the field multiplication with twisted field multiplication in the general form of commutative semifields studied by Cohen and Ganley [CG-1982-cstdo], itself a form based on Dickson’s original construction [D-1906-oclai], Zhou and Pott [ZP-2013-anfos] produced a new general family of commutative semifields. This construction method generated many new inequivalent families.

  15. 2023

    GK – The commutative semifields of Göloğlu and Kölsch

    • Planar DO representative over 𝔽pm2superscriptsubscript𝔽superscript𝑝𝑚2\mathbb{F}_{p^{m}}^{2}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT:

      F(x,y)=(xpk+1+αypk+1,xpk+m/2y+βα1xypk+m/2).𝐹𝑥𝑦superscript𝑥superscript𝑝𝑘1𝛼superscript𝑦superscript𝑝𝑘1superscript𝑥superscript𝑝𝑘𝑚2𝑦𝛽superscript𝛼1𝑥superscript𝑦superscript𝑝𝑘𝑚2F(x,y)=(x^{p^{k}+1}+\alpha y^{p^{k}+1},x^{p^{k+m/2}}y+\beta\alpha^{-1}xy^{p^{k% +m/2}}).italic_F ( italic_x , italic_y ) = ( italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT + 1 end_POSTSUPERSCRIPT + italic_α italic_y start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT + 1 end_POSTSUPERSCRIPT , italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_k + italic_m / 2 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT italic_y + italic_β italic_α start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT italic_x italic_y start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_k + italic_m / 2 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ) .

      Here m𝑚mitalic_m is even and not a power of 2222, α𝔽pm𝛼subscript𝔽superscript𝑝𝑚\alpha\in\mathbb{F}_{p^{m}}italic_α ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is a nonsquare, β𝔽pm𝛽subscript𝔽superscript𝑝𝑚\beta\in\mathbb{F}_{p^{m}}italic_β ∈ blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is not a power of pm/2+1superscript𝑝𝑚21p^{m/2}+1italic_p start_POSTSUPERSCRIPT italic_m / 2 end_POSTSUPERSCRIPT + 1 and mgcd(m,k)𝑚𝑚𝑘\frac{m}{\gcd(m,k)}divide start_ARG italic_m end_ARG start_ARG roman_gcd ( italic_m , italic_k ) end_ARG is odd.

    • (|N(𝕊)|,|Nm(𝕊)|)=(pgcd(k,m)/2,pgcd(k,m))𝑁𝕊subscript𝑁𝑚𝕊superscript𝑝𝑘𝑚2superscript𝑝𝑘𝑚(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(p^{\gcd(k,m)/2},p^{\gcd(k,m)})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_k , italic_m ) / 2 end_POSTSUPERSCRIPT , italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_k , italic_m ) end_POSTSUPERSCRIPT ).

    Göloğlu and Kölsch dramatically changed the number of known inequivalent commutative semifields in a landmark paper [GK-2023-aebot]. They produced a new construction method which allowed them to combine some of the previously known commutative semifields into new semifields. Through their construction method they were able to show that the number of non-isotopic commutative semifields of order pnsuperscript𝑝𝑛p^{n}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT grows exponentially with n𝑛nitalic_n. This confirmed a conjecture of Kantor, who had proved a corresponding result for commutative semifields of even order in 2003 [K-2003-csass], but the result did not transfer to odd characteristic.

Remark 1.

In 2007, Coulter, Henderson and Kosick [CHK-2007-ppfcs] developed a general form for planar DO polynomials that can be used to describe all planar DO families. Using this form they published a purported example over 𝔽38subscript𝔽superscript38\mathbb{F}_{3^{8}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT with middle nucleus of order 9 and nucleus of order 3. Unfortunately, the paper has numerous typographical errors and the original example, often called the CHK semifield, was wrong (it is not even planar). A replacement example was given on Coulter’s personal website, but it was sourced from a file of Dickson isotopes by mistake. At the time [CHK-2007-ppfcs] was published, Coulter, Henderson and Kosick knew of 4 potentially inequivalent commutative semifields of order 38superscript383^{8}3 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT with (|N(𝕊)|,|Nm(𝕊)|)=(3,9)𝑁𝕊subscript𝑁𝑚𝕊39(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(3,9)( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( 3 , 9 ), but had been unable to prove the inequivalence of these among themselves. We have now confirmed that the four potential classes are all now covered by the BH class (indeed, Classes 8.5 and 8.6 in Table A.1). For these reasons, even though the 4 examples known to the authors of [CHK-2007-ppfcs] do pre-date the BH class, we do not list the CHK example as part of the nomenclature.

Remark 2.

Let m>1𝑚1m>1italic_m > 1. In [ZP-2013-anfos], it is shown that ZP with i=0𝑖0i=0italic_i = 0 and k0𝑘0k\neq 0italic_k ≠ 0 coincides with BH if m𝑚mitalic_m is odd and 11-1- 1 is a square in 𝔽pmsubscript𝔽superscript𝑝𝑚\mathbb{F}_{p^{m}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and that each of those instances split. Since m𝑚mitalic_m is odd, 11-1- 1 is a square in 𝔽pmsubscript𝔽superscript𝑝𝑚\mathbb{F}_{p^{m}}blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT if and only if p=1(mod4)𝑝annotated1𝑝𝑚𝑜𝑑4p=1\pmod{4}italic_p = 1 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER. Marino and Polverino [MP-2012-oiasi] prove that the BH family splits if m𝑚mitalic_m is not a power of 2222, mgcd(m,s)𝑚𝑚𝑠\frac{m}{\gcd(m,s)}divide start_ARG italic_m end_ARG start_ARG roman_gcd ( italic_m , italic_s ) end_ARG is odd and pgcd(m,s)=3(mod4)superscript𝑝𝑚𝑠annotated3𝑝𝑚𝑜𝑑4p^{\gcd(m,s)}=3\pmod{4}italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_m , italic_s ) end_POSTSUPERSCRIPT = 3 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER. Observe that if m is odd, then pgcd(m,s)=p(mod4)superscript𝑝𝑚𝑠annotated𝑝𝑝𝑚𝑜𝑑4p^{\gcd(m,s)}=p\pmod{4}italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_m , italic_s ) end_POSTSUPERSCRIPT = italic_p start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER. If m𝑚mitalic_m is even and mgcd(m,s)𝑚𝑚𝑠\frac{m}{\gcd(m,s)}divide start_ARG italic_m end_ARG start_ARG roman_gcd ( italic_m , italic_s ) end_ARG is odd, then gcd(m,s)𝑚𝑠\gcd(m,s)roman_gcd ( italic_m , italic_s ) is even and pgcd(m,s)=1(mod4)superscript𝑝𝑚𝑠annotated1𝑝𝑚𝑜𝑑4p^{\gcd(m,s)}=1\pmod{4}italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_m , italic_s ) end_POSTSUPERSCRIPT = 1 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER. Combining the two results, we get that the BH family splits if m𝑚mitalic_m is odd.

3.1 Some remarks on the classification of planar DO polynomials

We record some known facts on the classification of planar functions, planar DO polynomials and commutative semifields.

  • Planar functions over prime fields were classified in 1989 and 1990. All are quadratic, and all are equivalent to x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, which produces the finite field. This was established independently by three sets of authors: Gluck [G-1990-apapp], Hiramine [H-1989-acoap], and Rónyai and Szönyi [RS-1989-pfaff].

  • Planar monomials have been classified over fields of order pnsuperscript𝑝𝑛p^{n}italic_p start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT with n{1,2,3,4}𝑛1234n\in\{1,2,3,4\}italic_n ∈ { 1 , 2 , 3 , 4 }. Johnson [J-1987-ppoot] proved the prime field case in 1987. Order p2superscript𝑝2p^{2}italic_p start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT was completed by Coulter [C-2006-tcopm], and order p4superscript𝑝4p^{4}italic_p start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT by Coulter and Lazebnik [CL-2012-otcop]. The order p3superscript𝑝3p^{3}italic_p start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT case was completed in 2022 by Bergman, Coulter and Villa [BCV-2022-cpmof].

  • Knuth [K-1965-fsapp] showed that commutative semifields of order p2superscript𝑝2p^{2}italic_p start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT are necessarily isotopic to finite fields in 1965. In 1977, Menichetti [M-1977-oakcc] proved that any commutative semifield of dimension 3 over its nucleus is necessarily isotopic to an Albert twisted field. Together these two results complete the classification of commutative semifields of orders p2superscript𝑝2p^{2}italic_p start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT and p3superscript𝑝3p^{3}italic_p start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT.

  • Menichetti later proved in [M-1996-daoaf] that if n𝑛nitalic_n is prime and q𝑞qitalic_q is sufficiently large, any commutative semifield of order qnsuperscript𝑞𝑛q^{n}italic_q start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT with nucleus of order q𝑞qitalic_q is equivalent to an Albert’s twisted field.

  • Let q𝑞qitalic_q be an odd prime power and l𝑙litalic_l a positive integer. Blokhuis, Lavrauw and Ball [BLB-2003-otcos] proved that if q4l28l+2𝑞4superscript𝑙28𝑙2q\geq 4l^{2}-8l+2italic_q ≥ 4 italic_l start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 8 italic_l + 2, then any commutative semifield of order q2lsuperscript𝑞2𝑙q^{2l}italic_q start_POSTSUPERSCRIPT 2 italic_l end_POSTSUPERSCRIPT with |N(𝕊)|q𝑁𝕊𝑞|N(\mathbb{S})|\geq q| italic_N ( blackboard_S ) | ≥ italic_q, |Nm(𝕊)|qlsubscript𝑁𝑚𝕊superscript𝑞𝑙|N_{m}(\mathbb{S})|\geq q^{l}| italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ≥ italic_q start_POSTSUPERSCRIPT italic_l end_POSTSUPERSCRIPT is either equivalent to the finite field or a Dickson semifield. In particular, this shows that any commutative semifield of order p4superscript𝑝4p^{4}italic_p start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT with (|N(𝕊)|,|Nm(𝕊)|)=(p,p2)𝑁𝕊subscript𝑁𝑚𝕊𝑝superscript𝑝2(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(p,p^{2})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( italic_p , italic_p start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) is necessarily a Dickson semifield or a finite field. Note that the only remaining case to consider for order p4superscript𝑝4p^{4}italic_p start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT is with (|N(𝕊)|,|Nm(𝕊)|)=(p,p)𝑁𝕊subscript𝑁𝑚𝕊𝑝𝑝(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(p,p)( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( italic_p , italic_p ). At the time of writing, we know of no examples.

  • Commutative semifields of orders 3nsuperscript3𝑛3^{n}3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT have been classified for n5𝑛5n\leq 5italic_n ≤ 5. The results of Knuth and Menichetti mentioned above deal with n3𝑛3n\leq 3italic_n ≤ 3. For order 81, Dickson [35] showed in 1906 “by a tedious computation” that the only commutative semifields were those given by his construction. To put this in context, it wasn’t until 2008 that Dempwolff [D-2008-spoo] managed to enumerate all semifields of order 81. Weng and Zeng [WZ-2012-fropd] computed all commutative semifields of order 243 in 2012.

  • For m{2,3,4,5}𝑚2345m\in\{2,3,4,5\}italic_m ∈ { 2 , 3 , 4 , 5 }, every commutative semifield 𝕊𝕊\mathbb{S}blackboard_S over 𝔽32msubscript𝔽superscript32𝑚\mathbb{F}_{3^{2m}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 2 italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT with nuclei (|N(𝕊)|,|Nm(𝕊)|)=(3,3m)𝑁𝕊subscript𝑁𝑚𝕊3superscript3𝑚(|N(\mathbb{S})|,|N_{m}(\mathbb{S})|)=(3,3^{m})( | italic_N ( blackboard_S ) | , | italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) | ) = ( 3 , 3 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT ) is either in Dickson, in Cohen-Ganley, or in Pentilla-Williams (if m=5𝑚5m=5italic_m = 5) [BLB-2003-otcos, MPT-2007-oflso, LR-2019-codrt].

  • For n𝑛nitalic_n up to 7777, all planar DO polynomials in 𝔽3nsubscript𝔽superscript3𝑛\mathbb{F}_{3^{n}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT with coefficients in the prime field 𝔽3subscript𝔽3\mathbb{F}_{3}blackboard_F start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT were classified by Davidova and Kaleyski [DK-2022-coadp].

4 Quadrinomials representing the Dickson family

There are a number of planar DO representatives of the Dickson family known. Some of these are particularly simple. For example, [CHHKXZ-2007-ppacs, Theorem 4.2] gives binomial representatives for the specific Dickson semifields of dimension 2 over the middle nucleus and dimension 4 over the nucleus. Kosick [K-2009-csooo] gives also planar DO representatives for any Dickson semifield. Here we present both for completeness.

Lemma 1 ([CHHKXZ-2007-ppacs, Theorem 4.2]).

Let p𝑝pitalic_p be any odd prime and let m2𝑚2m\geq 2italic_m ≥ 2 be an even positive integer such that pm/2=1(mod4)superscript𝑝𝑚2annotated1𝑝𝑚𝑜𝑑4p^{m/2}=1\pmod{4}italic_p start_POSTSUPERSCRIPT italic_m / 2 end_POSTSUPERSCRIPT = 1 start_MODIFIER ( roman_mod start_ARG 4 end_ARG ) end_MODIFIER. Let q=pm𝑞superscript𝑝𝑚q=p^{m}italic_q = italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT, let α𝛼\alphaitalic_α be a primitive element of 𝔽q2subscript𝔽superscript𝑞2\mathbb{F}_{q^{2}}blackboard_F start_POSTSUBSCRIPT italic_q start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and e𝑒eitalic_e a positive integer. Then F(x)=xq+1+αe(pm/21)x2pm/2𝐹𝑥superscript𝑥𝑞1superscript𝛼𝑒superscript𝑝𝑚21superscript𝑥2superscript𝑝𝑚2F(x)=x^{q+1}+\alpha^{e(p^{m/2}-1)}x^{2p^{m/2}}italic_F ( italic_x ) = italic_x start_POSTSUPERSCRIPT italic_q + 1 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT italic_e ( italic_p start_POSTSUPERSCRIPT italic_m / 2 end_POSTSUPERSCRIPT - 1 ) end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 2 italic_p start_POSTSUPERSCRIPT italic_m / 2 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT is a planar DO polynomial over 𝔽q2subscript𝔽superscript𝑞2\mathbb{F}_{q^{2}}blackboard_F start_POSTSUBSCRIPT italic_q start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT representing the Dickson semifield as described in class D.

Lemma 2 (Kosick [K-2009-csooo, Theorem 3.1.2]).

Let p𝑝pitalic_p be any odd prime, q=pm𝑞superscript𝑝𝑚q=p^{m}italic_q = italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT for some integer m2𝑚2m\geq 2italic_m ≥ 2 and let 0<i<m0𝑖𝑚0<i<m0 < italic_i < italic_m. Let t(x)=xqx𝑡𝑥superscript𝑥𝑞𝑥t(x)=x^{q}-xitalic_t ( italic_x ) = italic_x start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT - italic_x and L(x)=81(xpix)𝐿𝑥superscript81superscript𝑥superscript𝑝𝑖𝑥L(x)=8^{-1}(x^{p^{i}}-x)italic_L ( italic_x ) = 8 start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_x start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT - italic_x ) be functions over 𝔽q2subscript𝔽superscript𝑞2\mathbb{F}_{q^{2}}blackboard_F start_POSTSUBSCRIPT italic_q start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. Then F(x)=L(t2(x))+21x2𝐹𝑥𝐿superscript𝑡2𝑥superscript21superscript𝑥2F(x)=L(t^{2}(x))+2^{-1}x^{2}italic_F ( italic_x ) = italic_L ( italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_x ) ) + 2 start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT is a planar DO polynomial over 𝔽q2subscript𝔽superscript𝑞2\mathbb{F}_{q^{2}}blackboard_F start_POSTSUBSCRIPT italic_q start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT representing the Dickson semifield as described in class D.

We note that the proof given by Kosick in [K-2009-csooo] actually proves a slightly more general statement than the one we gave above.

The representatives given in Lemma 2 have 6 terms. We now show that there are always quadrinomial representatives of Dickson semifields.

Theorem 2.

Let p𝑝pitalic_p be any odd prime, q=pm𝑞superscript𝑝𝑚q=p^{m}italic_q = italic_p start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT for some integer m2𝑚2m\geq 2italic_m ≥ 2 and let 0<i<m0𝑖𝑚0<i<m0 < italic_i < italic_m. If gcd(i,m)=gcd(i,2m)𝑖𝑚𝑖2𝑚\gcd(i,m)=\gcd(i,2m)roman_gcd ( italic_i , italic_m ) = roman_gcd ( italic_i , 2 italic_m ), then the polynomial

x2+xq+1x(q+1)pi+x2qpisuperscript𝑥2superscript𝑥𝑞1superscript𝑥𝑞1superscript𝑝𝑖superscript𝑥2𝑞superscript𝑝𝑖x^{2}+x^{q+1}-x^{(q+1)p^{i}}+x^{2qp^{i}}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT italic_q + 1 end_POSTSUPERSCRIPT - italic_x start_POSTSUPERSCRIPT ( italic_q + 1 ) italic_p start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 italic_q italic_p start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT (2)

is a planar DO polynomial over 𝔽q2subscript𝔽superscript𝑞2\mathbb{F}_{q^{2}}blackboard_F start_POSTSUBSCRIPT italic_q start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT representing the Dickson semifield as described in class D above.

Proof.

For simplicity of exposition, set r=pi𝑟superscript𝑝𝑖r=p^{i}italic_r = italic_p start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT. We shall first prove that the linearised polynomial M(x)=3xxr+xq+xqr𝑀𝑥3𝑥superscript𝑥𝑟superscript𝑥𝑞superscript𝑥𝑞𝑟M(x)=3x-x^{r}+x^{q}+x^{qr}italic_M ( italic_x ) = 3 italic_x - italic_x start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT italic_q italic_r end_POSTSUPERSCRIPT is a permutation polynomial over 𝔽q2subscript𝔽superscript𝑞2\mathbb{F}_{q^{2}}blackboard_F start_POSTSUBSCRIPT italic_q start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and then we show that M(F(x))𝑀𝐹𝑥M(F(x))italic_M ( italic_F ( italic_x ) ), where F(x)𝐹𝑥F(x)italic_F ( italic_x ) is as given in Lemma 2, is the quadrinomial (2) of our statement. That it is planar follows at once from the fact M𝑀Mitalic_M is a linear permutation.

Let us show that M𝑀Mitalic_M is a permutation. To do so, we need only show the only root of M𝑀Mitalic_M in 𝔽q2subscript𝔽superscript𝑞2\mathbb{F}_{q^{2}}blackboard_F start_POSTSUBSCRIPT italic_q start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is z=0𝑧0z=0italic_z = 0. To that end, suppose z𝔽q2𝑧subscript𝔽superscript𝑞2z\in\mathbb{F}_{q^{2}}italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT satisfies M(z)=0𝑀𝑧0M(z)=0italic_M ( italic_z ) = 0. We have

00\displaystyle 0 =3z+zqzr+zqrabsent3𝑧superscript𝑧𝑞superscript𝑧𝑟superscript𝑧𝑞𝑟\displaystyle=3z+z^{q}-z^{r}+z^{qr}= 3 italic_z + italic_z start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT - italic_z start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT italic_q italic_r end_POSTSUPERSCRIPT
=(zq+z)+2z+(zqz)r,absentsuperscript𝑧𝑞𝑧2𝑧superscriptsuperscript𝑧𝑞𝑧𝑟\displaystyle=(z^{q}+z)+2z+(z^{q}-z)^{r},= ( italic_z start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT + italic_z ) + 2 italic_z + ( italic_z start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT - italic_z ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ,

We conclude 2z+(zqz)r𝔽q2𝑧superscriptsuperscript𝑧𝑞𝑧𝑟subscript𝔽𝑞2z+(z^{q}-z)^{r}\in\mathbb{F}_{q}2 italic_z + ( italic_z start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT - italic_z ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. We therefore have

2zq+(zzq)r=2z+(zqz)r,2superscript𝑧𝑞superscript𝑧superscript𝑧𝑞𝑟2𝑧superscriptsuperscript𝑧𝑞𝑧𝑟2z^{q}+(z-z^{q})^{r}=2z+(z^{q}-z)^{r},2 italic_z start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT + ( italic_z - italic_z start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT = 2 italic_z + ( italic_z start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT - italic_z ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ,

and rearranging and simplifying yields

0=(zqz)r(zqz).0superscriptsuperscript𝑧𝑞𝑧𝑟superscript𝑧𝑞𝑧0=(z^{q}-z)^{r}-(z^{q}-z).0 = ( italic_z start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT - italic_z ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT - ( italic_z start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT - italic_z ) .

Now, all roots of xrxsuperscript𝑥𝑟𝑥x^{r}-xitalic_x start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT - italic_x in 𝔽q2subscript𝔽superscript𝑞2\mathbb{F}_{q^{2}}blackboard_F start_POSTSUBSCRIPT italic_q start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT lie in the field 𝔽r𝔽q2subscript𝔽𝑟subscript𝔽superscript𝑞2\mathbb{F}_{r}\cap\mathbb{F}_{q^{2}}blackboard_F start_POSTSUBSCRIPT italic_r end_POSTSUBSCRIPT ∩ blackboard_F start_POSTSUBSCRIPT italic_q start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, which is equal to the field 𝔽r𝔽qsubscript𝔽𝑟subscript𝔽𝑞\mathbb{F}_{r}\cap\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_r end_POSTSUBSCRIPT ∩ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT by hypothesis since 𝔽r𝔽q2=𝔽pgcd(i,2m)=𝔽pgcd(i,m)=𝔽r𝔽qsubscript𝔽𝑟subscript𝔽superscript𝑞2subscript𝔽superscript𝑝𝑖2𝑚subscript𝔽superscript𝑝𝑖𝑚subscript𝔽𝑟subscript𝔽𝑞\mathbb{F}_{r}\cap\mathbb{F}_{q^{2}}=\mathbb{F}_{p^{\gcd(i,2m)}}=\mathbb{F}_{p% ^{\gcd(i,m)}}=\mathbb{F}_{r}\cap\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_r end_POSTSUBSCRIPT ∩ blackboard_F start_POSTSUBSCRIPT italic_q start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_i , 2 italic_m ) end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = blackboard_F start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT roman_gcd ( italic_i , italic_m ) end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = blackboard_F start_POSTSUBSCRIPT italic_r end_POSTSUBSCRIPT ∩ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. In particular, all roots of xrxsuperscript𝑥𝑟𝑥x^{r}-xitalic_x start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT - italic_x lie in 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, and so zqz𝔽qsuperscript𝑧𝑞𝑧subscript𝔽𝑞z^{q}-z\in\mathbb{F}_{q}italic_z start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT - italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. This implies zqz=zzqsuperscript𝑧𝑞𝑧𝑧superscript𝑧𝑞z^{q}-z=z-z^{q}italic_z start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT - italic_z = italic_z - italic_z start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT from which we conclude z𝔽q𝑧subscript𝔽𝑞z\in\mathbb{F}_{q}italic_z ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. Thus,

0=M(z)=3z+zzr+zr=4z,0𝑀𝑧3𝑧𝑧superscript𝑧𝑟superscript𝑧𝑟4𝑧0=M(z)=3z+z-z^{r}+z^{r}=4z,0 = italic_M ( italic_z ) = 3 italic_z + italic_z - italic_z start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT + italic_z start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT = 4 italic_z ,

proving z=0𝑧0z=0italic_z = 0 is our only solution. We have proved M𝑀Mitalic_M is a permutation.

Let us show that M(F(x))𝑀𝐹𝑥M(F(x))italic_M ( italic_F ( italic_x ) ), where F(x)𝐹𝑥F(x)italic_F ( italic_x ) is as given in Lemma 2, is the quadrinomial (2) of our statement. Observe that

8M(L(x))8𝑀𝐿𝑥\displaystyle 8\cdot M(L(x))8 ⋅ italic_M ( italic_L ( italic_x ) ) =3xr3x+xqrxqxr2+xr+xqr2xqrabsent3superscript𝑥𝑟3𝑥superscript𝑥𝑞𝑟superscript𝑥𝑞superscript𝑥superscript𝑟2superscript𝑥𝑟superscript𝑥𝑞superscript𝑟2superscript𝑥𝑞𝑟\displaystyle=3x^{r}-3x+x^{qr}-x^{q}-x^{r^{2}}+x^{r}+x^{qr^{2}}-x^{qr}= 3 italic_x start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT - 3 italic_x + italic_x start_POSTSUPERSCRIPT italic_q italic_r end_POSTSUPERSCRIPT - italic_x start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT - italic_x start_POSTSUPERSCRIPT italic_r start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT italic_q italic_r start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT - italic_x start_POSTSUPERSCRIPT italic_q italic_r end_POSTSUPERSCRIPT
=xqr2xqxr2+4xr3x.absentsuperscript𝑥𝑞superscript𝑟2superscript𝑥𝑞superscript𝑥superscript𝑟24superscript𝑥𝑟3𝑥\displaystyle=x^{qr^{2}}-x^{q}-x^{r^{2}}+4x^{r}-3x.= italic_x start_POSTSUPERSCRIPT italic_q italic_r start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT - italic_x start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT - italic_x start_POSTSUPERSCRIPT italic_r start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT + 4 italic_x start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT - 3 italic_x .

and that 8M(L(t2(x)))8𝑀𝐿superscript𝑡2𝑥8\cdot M(L(t^{2}(x)))8 ⋅ italic_M ( italic_L ( italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_x ) ) ) is equal to

(x2q+x22xq+1)qr2(x2q+x22xq+1)q(x2q+x22xq+1)r2superscriptsuperscript𝑥2𝑞superscript𝑥22superscript𝑥𝑞1𝑞superscript𝑟2superscriptsuperscript𝑥2𝑞superscript𝑥22superscript𝑥𝑞1𝑞superscriptsuperscript𝑥2𝑞superscript𝑥22superscript𝑥𝑞1superscript𝑟2\displaystyle(x^{2q}+x^{2}-2x^{q+1})^{qr^{2}}-(x^{2q}+x^{2}-2x^{q+1})^{q}-(x^{% 2q}+x^{2}-2x^{q+1})^{r^{2}}( italic_x start_POSTSUPERSCRIPT 2 italic_q end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x start_POSTSUPERSCRIPT italic_q + 1 end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT italic_q italic_r start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT - ( italic_x start_POSTSUPERSCRIPT 2 italic_q end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x start_POSTSUPERSCRIPT italic_q + 1 end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT italic_q end_POSTSUPERSCRIPT - ( italic_x start_POSTSUPERSCRIPT 2 italic_q end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x start_POSTSUPERSCRIPT italic_q + 1 end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT italic_r start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT
+4(x2q+x22xq+1)r3(x2q+x22xq+1)4superscriptsuperscript𝑥2𝑞superscript𝑥22superscript𝑥𝑞1𝑟3superscript𝑥2𝑞superscript𝑥22superscript𝑥𝑞1\displaystyle+4(x^{2q}+x^{2}-2x^{q+1})^{r}-3(x^{2q}+x^{2}-2x^{q+1})+ 4 ( italic_x start_POSTSUPERSCRIPT 2 italic_q end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x start_POSTSUPERSCRIPT italic_q + 1 end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT - 3 ( italic_x start_POSTSUPERSCRIPT 2 italic_q end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x start_POSTSUPERSCRIPT italic_q + 1 end_POSTSUPERSCRIPT )
=\displaystyle== 4(x2q+x22xq+1)r4(x2q+x22xq+1).4superscriptsuperscript𝑥2𝑞superscript𝑥22superscript𝑥𝑞1𝑟4superscript𝑥2𝑞superscript𝑥22superscript𝑥𝑞1\displaystyle 4(x^{2q}+x^{2}-2x^{q+1})^{r}-4(x^{2q}+x^{2}-2x^{q+1}).4 ( italic_x start_POSTSUPERSCRIPT 2 italic_q end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x start_POSTSUPERSCRIPT italic_q + 1 end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT - 4 ( italic_x start_POSTSUPERSCRIPT 2 italic_q end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x start_POSTSUPERSCRIPT italic_q + 1 end_POSTSUPERSCRIPT ) .

Therefore, we have that 2M(F(x))=2M(L(t2(x)))+M(x2)2𝑀𝐹𝑥2𝑀𝐿superscript𝑡2𝑥𝑀superscript𝑥22\cdot M(F(x))=2\cdot M(L(t^{2}(x)))+M(x^{2})2 ⋅ italic_M ( italic_F ( italic_x ) ) = 2 ⋅ italic_M ( italic_L ( italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_x ) ) ) + italic_M ( italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) is equal to

(x2q+x22xq+1)r(x2q+x22xq+1)+(3x2x2r+x2q+x2qr)superscriptsuperscript𝑥2𝑞superscript𝑥22superscript𝑥𝑞1𝑟superscript𝑥2𝑞superscript𝑥22superscript𝑥𝑞13superscript𝑥2superscript𝑥2𝑟superscript𝑥2𝑞superscript𝑥2𝑞𝑟\displaystyle(x^{2q}+x^{2}-2x^{q+1})^{r}-(x^{2q}+x^{2}-2x^{q+1})+\left(3x^{2}-% x^{2r}+x^{2q}+x^{2qr}\right)( italic_x start_POSTSUPERSCRIPT 2 italic_q end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x start_POSTSUPERSCRIPT italic_q + 1 end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT - ( italic_x start_POSTSUPERSCRIPT 2 italic_q end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - 2 italic_x start_POSTSUPERSCRIPT italic_q + 1 end_POSTSUPERSCRIPT ) + ( 3 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_x start_POSTSUPERSCRIPT 2 italic_r end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 italic_q end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 italic_q italic_r end_POSTSUPERSCRIPT )
=\displaystyle== 2x2+2xq+12xr(q+1)+2x2qr.2superscript𝑥22superscript𝑥𝑞12superscript𝑥𝑟𝑞12superscript𝑥2𝑞𝑟\displaystyle 2x^{2}+2x^{q+1}-2x^{r(q+1)}+2x^{2qr}.2 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT italic_q + 1 end_POSTSUPERSCRIPT - 2 italic_x start_POSTSUPERSCRIPT italic_r ( italic_q + 1 ) end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2 italic_q italic_r end_POSTSUPERSCRIPT .

This concludes the proof. ∎

The condition gcd(i,m)=gcd(i,2m)𝑖𝑚𝑖2𝑚\gcd(i,m)=\gcd(i,2m)roman_gcd ( italic_i , italic_m ) = roman_gcd ( italic_i , 2 italic_m ), while a restriction, does not stop us from obtaining all of the non-isotopic versions in Dickson’s class. This is because i𝑖iitalic_i and i=misuperscript𝑖𝑚𝑖i^{\prime}=m-iitalic_i start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT = italic_m - italic_i produce the same Dickson isotopes. Let i=2hg𝑖superscript2𝑔i=2^{h}gitalic_i = 2 start_POSTSUPERSCRIPT italic_h end_POSTSUPERSCRIPT italic_g and m=2lk𝑚superscript2𝑙𝑘m=2^{l}kitalic_m = 2 start_POSTSUPERSCRIPT italic_l end_POSTSUPERSCRIPT italic_k with g,k𝑔𝑘g,kitalic_g , italic_k odd integers. Note that i=2absuperscript𝑖superscript2𝑎𝑏i^{\prime}=2^{a}bitalic_i start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT = 2 start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT italic_b with a=min(l,h)𝑎𝑙a=\min(l,h)italic_a = roman_min ( italic_l , italic_h ) and for some odd integer b𝑏bitalic_b. If gcd(i,m)gcd(i,2m)𝑖𝑚𝑖2𝑚\gcd(i,m)\neq\gcd(i,2m)roman_gcd ( italic_i , italic_m ) ≠ roman_gcd ( italic_i , 2 italic_m ), then h>l𝑙h>litalic_h > italic_l and so gcd(i,m)=gcd(i,2m)superscript𝑖𝑚superscript𝑖2𝑚\gcd(i^{\prime},m)=\gcd(i^{\prime},2m)roman_gcd ( italic_i start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_m ) = roman_gcd ( italic_i start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , 2 italic_m ). Consequently, we can cover all of the non-isotopic semifields in the Dickson class by choosing i𝑖iitalic_i or isuperscript𝑖i^{\prime}italic_i start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT as appropriate.

5 Computational results

5.1 The expansion search for new planar functions

We describe the procedure we used to search for new instances of planar DO polynomials over 𝔽36subscript𝔽superscript36\mathbb{F}_{3^{6}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, 𝔽37subscript𝔽superscript37\mathbb{F}_{3^{7}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 7 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, 𝔽38subscript𝔽superscript38\mathbb{F}_{3^{8}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, and 𝔽39subscript𝔽superscript39\mathbb{F}_{3^{9}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. It consists of taking a quadratic power function F(x)=xd𝐹𝑥superscript𝑥𝑑F(x)=x^{d}italic_F ( italic_x ) = italic_x start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT in univariate representation, adding quadratic terms of the form cxd𝑐superscript𝑥superscript𝑑cx^{d^{\prime}}italic_c italic_x start_POSTSUPERSCRIPT italic_d start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT progressively, and testing for planarity each time. This method is based on a similar method as the one introduced by Aleksandersen, Budaghyan, and Kaleyski [ABK-2022-sfafb] for the search of APN functions over binary fields. Then, we test if these functions are new up to CCZ-equivalence using the linear equivalence algorithm [IK-2022-darle, Algorithm 1]. We performed this computational investigation for d{2,10}𝑑210d\in\{2,10\}italic_d ∈ { 2 , 10 } over 𝔽36subscript𝔽superscript36\mathbb{F}_{3^{6}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, d{2,4,10,28}𝑑241028d\in\{2,4,10,28\}italic_d ∈ { 2 , 4 , 10 , 28 } over 𝔽37subscript𝔽superscript37\mathbb{F}_{3^{7}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 7 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, d{2,4,10,28,82}𝑑24102882d\in\{2,4,10,28,82\}italic_d ∈ { 2 , 4 , 10 , 28 , 82 } over 𝔽38subscript𝔽superscript38\mathbb{F}_{3^{8}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, and d{2,4,10,28,82,244}𝑑24102882244d\in\{2,4,10,28,82,244\}italic_d ∈ { 2 , 4 , 10 , 28 , 82 , 244 } over 𝔽39subscript𝔽superscript39\mathbb{F}_{3^{9}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT.

We carried out our searches on a server with a Dell Inc. Poweredge C4130 motherboard, Intel Xeon CPU E5-2690 v4 @ 2.60GHz, NVIDIA Tesla K80, and 512 GB DDR4 RAM @2300MHz. We give a complete report of the searches conducted and the necessary time in Table A.4.

Let α𝛼\alphaitalic_α be the primitive element of 𝔽3nsubscript𝔽superscript3𝑛\mathbb{F}_{3^{n}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT over 𝔽3subscript𝔽3\mathbb{F}_{3}blackboard_F start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT chosen by MAGMA [BCP-1997-tmasi]. In dimension 6, we find seven new CCZ-classes of planar functions. All of these can be obtained by expanding x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT and x10superscript𝑥10x^{10}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT by two or three terms with coefficients in 𝔽32subscript𝔽superscript32\mathbb{F}_{3^{2}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. Two of the classes can be represented by trinomials, namely

f1(x)=α91x30+x10+x2subscript𝑓1𝑥superscript𝛼91superscript𝑥30superscript𝑥10superscript𝑥2f_{1}(x)=\alpha^{91}x^{30}+x^{10}+x^{2}italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_x ) = italic_α start_POSTSUPERSCRIPT 91 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 30 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT

and

f2(x)=α91x486+x10+x2.subscript𝑓2𝑥superscript𝛼91superscript𝑥486superscript𝑥10superscript𝑥2f_{2}(x)=\alpha^{91}x^{486}+x^{10}+x^{2}.italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_x ) = italic_α start_POSTSUPERSCRIPT 91 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT .

Note also that α91superscript𝛼91\alpha^{91}italic_α start_POSTSUPERSCRIPT 91 end_POSTSUPERSCRIPT is primitive in 𝔽32subscript𝔽superscript32\mathbb{F}_{3^{2}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, and so all the coefficients of these representations lie in the subfield 𝔽32subscript𝔽superscript32\mathbb{F}_{3^{2}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. The remaining five classes do not appear to have a trinomial representation but can be expressed using quadrinomials with coefficients in 𝔽32subscript𝔽superscript32\mathbb{F}_{3^{2}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. These are:

f3(x)=α182x82+2x10+α91x6+x2,f4(x)=α182x82+2x10+α273x6+x2,f5(x)=α91x486+α182x90+2x10+x2,f6(x)=α273x486+α182x90+2x10+x2,f7(x)=α273x246+α182x82+α91x6+x2.formulae-sequencesubscript𝑓3𝑥superscript𝛼182superscript𝑥822superscript𝑥10superscript𝛼91superscript𝑥6superscript𝑥2formulae-sequencesubscript𝑓4𝑥superscript𝛼182superscript𝑥822superscript𝑥10superscript𝛼273superscript𝑥6superscript𝑥2formulae-sequencesubscript𝑓5𝑥superscript𝛼91superscript𝑥486superscript𝛼182superscript𝑥902superscript𝑥10superscript𝑥2formulae-sequencesubscript𝑓6𝑥superscript𝛼273superscript𝑥486superscript𝛼182superscript𝑥902superscript𝑥10superscript𝑥2subscript𝑓7𝑥superscript𝛼273superscript𝑥246superscript𝛼182superscript𝑥82superscript𝛼91superscript𝑥6superscript𝑥2\begin{split}f_{3}(x)&=\alpha^{182}x^{82}+{2}x^{10}+\alpha^{91}x^{6}+x^{2},\\ f_{4}(x)&=\alpha^{182}x^{82}+{2}x^{10}+\alpha^{273}x^{6}+x^{2},\\ f_{5}(x)&=\alpha^{91}x^{486}+\alpha^{182}x^{90}+{2}x^{10}+x^{2},\\ f_{6}(x)&=\alpha^{273}x^{486}+\alpha^{182}x^{90}+{2}x^{10}+x^{2},\\ f_{7}(x)&=\alpha^{273}x^{246}+\alpha^{182}x^{82}+\alpha^{91}x^{6}+x^{2}.\end{split}start_ROW start_CELL italic_f start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( italic_x ) end_CELL start_CELL = italic_α start_POSTSUPERSCRIPT 182 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 91 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , end_CELL end_ROW start_ROW start_CELL italic_f start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( italic_x ) end_CELL start_CELL = italic_α start_POSTSUPERSCRIPT 182 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 273 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , end_CELL end_ROW start_ROW start_CELL italic_f start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT ( italic_x ) end_CELL start_CELL = italic_α start_POSTSUPERSCRIPT 91 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 182 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 90 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , end_CELL end_ROW start_ROW start_CELL italic_f start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT ( italic_x ) end_CELL start_CELL = italic_α start_POSTSUPERSCRIPT 273 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 182 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 90 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , end_CELL end_ROW start_ROW start_CELL italic_f start_POSTSUBSCRIPT 7 end_POSTSUBSCRIPT ( italic_x ) end_CELL start_CELL = italic_α start_POSTSUPERSCRIPT 273 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 246 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 182 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 91 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT . end_CELL end_ROW

In dimension 9999, we find two new CCZ-classes of planar functions with coefficients in 𝔽3subscript𝔽3\mathbb{F}_{3}blackboard_F start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT. Both of these can be obtained by expanding x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT by four elements. They are:

f1(x)=x756+x486+x162+x6+x2,f2(x)=x486+x162+2x84+2x18+x2.formulae-sequencesubscript𝑓1𝑥superscript𝑥756superscript𝑥486superscript𝑥162superscript𝑥6superscript𝑥2subscript𝑓2𝑥superscript𝑥486superscript𝑥1622superscript𝑥842superscript𝑥18superscript𝑥2\begin{split}f_{1}(x)&=x^{756}+x^{486}+x^{162}+x^{6}+x^{2},\\ f_{2}(x)&=x^{486}+x^{162}+2x^{84}+2x^{18}+x^{2}.\end{split}start_ROW start_CELL italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_x ) end_CELL start_CELL = italic_x start_POSTSUPERSCRIPT 756 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 162 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , end_CELL end_ROW start_ROW start_CELL italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_x ) end_CELL start_CELL = italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 162 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 84 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 18 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT . end_CELL end_ROW

Throughout all of our computational investigations in 𝔽37subscript𝔽superscript37\mathbb{F}_{3^{7}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 7 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, 𝔽38subscript𝔽superscript38\mathbb{F}_{3^{8}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, and F310subscript𝐹superscript310F_{3^{10}}italic_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT we were not able to find any previously unknown new planar functions (up to CCZ-equivalence). However, we found some nice representations with coefficients in 𝔽3subscript𝔽3\mathbb{F}_{3}blackboard_F start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT of some known planar functions. We recall that this is an important result because it allows us to compute the orbits more efficiently, for instance using [IK-2022-darle, Algorithm 5].

5.2 On the known planar functions in characteristic 3

We now present a full account of the known planar functions over 𝔽3nsubscript𝔽superscript3𝑛\mathbb{F}_{3^{n}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT for 3n113𝑛113\leq n\leq 113 ≤ italic_n ≤ 11, up to CCZ-equivalence. To start, we focus on the procedures used to complete this categorisation and the accompanying data related to invariants. Our results can be found in Appendix A. We use as reference the known families of functions listed in Section 3, the newly discovered sporadic functions over 𝔽36subscript𝔽superscript36\mathbb{F}_{3^{6}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT and 𝔽39subscript𝔽superscript39\mathbb{F}_{3^{9}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT described in Subsection 5.1, and the family of quadrinomials described in Section 4. By doing this, we update the previous classification done in 2010 [PZ-2010-scopf]. We list the representatives of the known CCZ-classes in these dimensions and their CCZ-invariants. Those are the order of the monomial automorphism group, the sizes of the nuclei of the associated semifield in the case of quadratic functions, and the multiset of the cardinalities of each orbit as described in Subsection 2.3. Moreover, we report a list of representatives of the right orbits of each CCZ-class representative we chose. Although this is not an invariant, knowledge of the orbit representatives can be used to speed up the equivalence test defined in [IK-2022-darle] significantly, making it easier to run future tests for equivalence with the proposed representatives. We recall that the orbit representatives are not a linear invariant, but if two functions F𝐹Fitalic_F and G𝐺Gitalic_G are linearly equivalent such that G=L1FL2𝐺subscript𝐿1𝐹subscript𝐿2G=L_{1}\circ F\circ L_{2}italic_G = italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∘ italic_F ∘ italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, then ROG,x=ROF,L2(x)𝑅subscript𝑂𝐺𝑥𝑅subscript𝑂𝐹subscript𝐿2𝑥RO_{G,x}=RO_{F,L_{2}(x)}italic_R italic_O start_POSTSUBSCRIPT italic_G , italic_x end_POSTSUBSCRIPT = italic_R italic_O start_POSTSUBSCRIPT italic_F , italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_x ) end_POSTSUBSCRIPT.

Whenever we have some quadratic planar functions that are either sporadic or come from a family, we must verify if each leads to 1111 or 2222 strong isotopic classes by using the Coulter-Henderson Theorem 1. We recall the order of the nuclei are invariants up to isotopism, while the order of the automorphism group and the multiset of the cardinalities of each orbit are only invariants up to strong isotopism.

The classification of known planar functions over 𝔽3nsubscript𝔽superscript3𝑛\mathbb{F}_{3^{n}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT with n7𝑛7n\geq 7italic_n ≥ 7 odd does not require an equivalence test because the known functions are either power functions for which we can use cyclotomic equivalence instead of CCZ-or belong to the two TST instances which are known to be CCZ-inequivalent to any power function. However, computing the invariants in dimension n=7𝑛7n=7italic_n = 7 and n=9𝑛9n=9italic_n = 9 was important for the expansion search. The cases n=8𝑛8n=8italic_n = 8 and n=10𝑛10n=10italic_n = 10 are still feasible because we can use all the theoretical results available to reduce the number of tests. The case n=12𝑛12n=12italic_n = 12 is left for future work both because of limitations of computational power and because the number of representatives is too high.

In order to compute the nuclei efficiently, we use the following procedure. Let 𝕊=(𝔽q,+,)𝕊subscript𝔽𝑞\mathbb{S}=(\mathbb{F}_{q},+,*)blackboard_S = ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT , + , ∗ ) be a commutative semifield, then the function that maps (x,y,z)𝔽q𝑥𝑦𝑧subscript𝔽𝑞(x,y,z)\in\mathbb{F}_{q}( italic_x , italic_y , italic_z ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT to (xy)z𝑥𝑦𝑧(x*y)*z( italic_x ∗ italic_y ) ∗ italic_z has a unique polynomial representation f(x,y,z)𝑓𝑥𝑦𝑧f(x,y,z)italic_f ( italic_x , italic_y , italic_z ) where all the nonzero monomial in the representation are of the form xaybzcsuperscript𝑥𝑎superscript𝑦𝑏superscript𝑧𝑐x^{a}y^{b}z^{c}italic_x start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT italic_y start_POSTSUPERSCRIPT italic_b end_POSTSUPERSCRIPT italic_z start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT where 0a,b,cq1formulae-sequence0𝑎𝑏𝑐𝑞10\leq a,b,c\leq q-10 ≤ italic_a , italic_b , italic_c ≤ italic_q - 1. Then N(𝕊)𝑁𝕊N(\mathbb{S})italic_N ( blackboard_S ) is equal to the set of all α𝔽q𝛼subscript𝔽𝑞\alpha\in\mathbb{F}_{q}italic_α ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT such that f(α,x,y)=f(x,y,α)𝑓𝛼𝑥𝑦𝑓𝑥𝑦𝛼f(\alpha,x,y)=f(x,y,\alpha)italic_f ( italic_α , italic_x , italic_y ) = italic_f ( italic_x , italic_y , italic_α ) since N(𝕊)=N(𝕊)𝑁𝕊subscript𝑁𝕊N(\mathbb{S})=N_{\ell}(\mathbb{S})italic_N ( blackboard_S ) = italic_N start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( blackboard_S ). Moreover, the set Nm(𝕊)subscript𝑁𝑚𝕊N_{m}(\mathbb{S})italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( blackboard_S ) is equal to the set of α𝔽q𝛼subscript𝔽𝑞\alpha\in\mathbb{F}_{q}italic_α ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT such that f(x,α,y)=f(y,α,x)𝑓𝑥𝛼𝑦𝑓𝑦𝛼𝑥f(x,\alpha,y)=f(y,\alpha,x)italic_f ( italic_x , italic_α , italic_y ) = italic_f ( italic_y , italic_α , italic_x ). This procedure is efficient if constructing f(x,y,z)𝑓𝑥𝑦𝑧f(x,y,z)italic_f ( italic_x , italic_y , italic_z ) is not computationally expensive and this can be the case if 𝕊𝕊\mathbb{S}blackboard_S is constructed starting from a planar function F𝐹Fitalic_F with a sufficiently sparse polynomial representation.

The automorphism group of the associated linear code from [PZ-2010-scopf] is computed in a straightforward way using the Magma algebra system. Unfortunately, this is only possible for 𝔽3nsubscript𝔽superscript3𝑛\mathbb{F}_{3^{n}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT with n6𝑛6n\leq 6italic_n ≤ 6; for higher dimensions, the memory needed to perform the computation becomes prohibitive. We also note that computing the automorphism group of a DO planar function over 𝔽36subscript𝔽superscript36\mathbb{F}_{3^{6}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT equivalent to a power function can be more computationally expensive than checking for equivalence with [IK-2022-darle]. So we took this into account throughout our computations by checking first if a function is equivalent to a power function and only if it is not, we compute the order of its automorphism group.

Linear equivalence tests were performed using [IK-2022-darle, Algorithm 1]. Once a classification was compiled, it was possible to compute the linear invariant using the right orbits, as well as the orbit representatives, using [IK-2022-darle, Algorithm 5]. We made an effort in searching for the class representatives that have polynomial representation with coefficients in the smallest possible subfield, since this significantly speeds up the computation of the orbits.

Acknowledgments

The results of this paper are partially in the master thesis of Alise Haukenes [H-2022-cacsf], with supervisors Lilya Budaghyan and Nikolay Kaleyski. The research of Lilya Budaghyan and Enrico Piccione is supported by the Norwegian Research Council. R.S. Coulter’s research was partially supported by a bequest from the Estate of Francisco Javier “Pancho” Sayas.

\printbibliography

Appendix A Appendix

A.1 Functions

{xltabular}

—c—c—X—c—c— CCZ-inequivalent planar functions over 𝔽3nsubscript𝔽superscript3𝑛\mathbb{F}_{3^{n}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, n=2,,8𝑛28n=2,\ldots,8italic_n = 2 , … , 8
n 𝐍𝐎superscript𝐍𝐎\mathbf{N^{O}}bold_N start_POSTSUPERSCRIPT bold_O end_POSTSUPERSCRIPT Representative Family Splits
\endhead\endfoot

2 2.1 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT FF No
3 3.1 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT FF No
3.2 x4superscript𝑥4x^{4}italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT A No
4 4.1 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT FF No
4.2 x14superscript𝑥14x^{14}italic_x start_POSTSUPERSCRIPT 14 end_POSTSUPERSCRIPT CM NA
4.3 x36+2x10+2x4superscript𝑥362superscript𝑥102superscript𝑥4x^{36}+2x^{10}+2x^{4}italic_x start_POSTSUPERSCRIPT 36 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT \CenterstackBH/D/ZP No
5 5.1 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT FF No
5.2 x4superscript𝑥4x^{4}italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT A No
5.3 x10superscript𝑥10x^{10}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT A No
5.4 x14superscript𝑥14x^{14}italic_x start_POSTSUPERSCRIPT 14 end_POSTSUPERSCRIPT CM NA
5.5 x10+x6+2x2superscript𝑥10superscript𝑥62superscript𝑥2x^{10}+x^{6}+2x^{2}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT TST No
5.6 x10+2x6+2x2superscript𝑥102superscript𝑥62superscript𝑥2x^{10}+2x^{6}+2x^{2}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT TST No
5.7 x90+x2superscript𝑥90superscript𝑥2x^{90}+x^{2}italic_x start_POSTSUPERSCRIPT 90 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ACW No
5.8 x162+x108+2x84+x2superscript𝑥162superscript𝑥1082superscript𝑥84superscript𝑥2x^{162}+x^{108}+2x^{84}+x^{2}italic_x start_POSTSUPERSCRIPT 162 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 108 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 84 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT CK No
6 6.1 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT FF No
6.2 x10superscript𝑥10x^{10}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT A No
6.3 x14superscript𝑥14x^{14}italic_x start_POSTSUPERSCRIPT 14 end_POSTSUPERSCRIPT CM NA
6.4 x122superscript𝑥122x^{122}italic_x start_POSTSUPERSCRIPT 122 end_POSTSUPERSCRIPT CM NA
6.5 x162+2x84+x28+x2superscript𝑥1622superscript𝑥84superscript𝑥28superscript𝑥2x^{162}+2x^{84}+x^{28}+x^{2}italic_x start_POSTSUPERSCRIPT 162 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 84 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 28 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT D/ZP No
6.6 α455x270+x28+α273x10superscript𝛼455superscript𝑥270superscript𝑥28superscript𝛼273superscript𝑥10\alpha^{455}x^{270}+x^{28}+\alpha^{273}x^{10}italic_α start_POSTSUPERSCRIPT 455 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 270 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 28 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 273 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT BH/ZP 6.7
6.7 2x270+x246+2x90+x82+x54+2x30+x10+x22superscript𝑥270superscript𝑥2462superscript𝑥90superscript𝑥82superscript𝑥542superscript𝑥30superscript𝑥10superscript𝑥22x^{270}+x^{246}+2x^{90}+x^{82}+x^{54}+2x^{30}+x^{10}+x^{2}2 italic_x start_POSTSUPERSCRIPT 270 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 246 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 90 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 54 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 30 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT BH/ZP 6.6
6.8 x270+2x244+α449x162+α449x84+α534x54+2x36+α534x28+x10+α449x6+α279x2superscript𝑥2702superscript𝑥244superscript𝛼449superscript𝑥162superscript𝛼449superscript𝑥84superscript𝛼534superscript𝑥542superscript𝑥36superscript𝛼534superscript𝑥28superscript𝑥10superscript𝛼449superscript𝑥6superscript𝛼279superscript𝑥2x^{270}+2x^{244}+\alpha^{449}x^{162}+\alpha^{449}x^{84}+\alpha^{534}x^{54}+2x^% {36}+\alpha^{534}x^{28}+x^{10}+\alpha^{449}x^{6}+\alpha^{279}x^{2}italic_x start_POSTSUPERSCRIPT 270 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 449 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 162 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 449 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 84 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 534 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 54 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 36 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 534 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 28 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 449 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 279 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT G No
6.9 x486+x252+α561x162+α561x84+α183x54+α183x28+x18+α561x6+α209x2superscript𝑥486superscript𝑥252superscript𝛼561superscript𝑥162superscript𝛼561superscript𝑥84superscript𝛼183superscript𝑥54superscript𝛼183superscript𝑥28superscript𝑥18superscript𝛼561superscript𝑥6superscript𝛼209superscript𝑥2x^{486}+x^{252}+\alpha^{561}x^{162}+\alpha^{561}x^{84}+\alpha^{183}x^{54}+% \alpha^{183}x^{28}+x^{18}+\alpha^{561}x^{6}+\alpha^{209}x^{2}italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 252 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 561 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 162 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 561 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 84 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 183 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 54 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 183 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 28 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 18 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 561 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 209 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT CG No
6.10 x162+2x108+2x90+x82+2x10+x4+x2superscript𝑥1622superscript𝑥1082superscript𝑥90superscript𝑥822superscript𝑥10superscript𝑥4superscript𝑥2x^{162}+2x^{108}+2x^{90}+x^{82}+2x^{10}+x^{4}+x^{2}italic_x start_POSTSUPERSCRIPT 162 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 108 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 90 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ZP No
6.11 α91x30+x10+x2superscript𝛼91superscript𝑥30superscript𝑥10superscript𝑥2\alpha^{91}x^{30}+x^{10}+x^{2}italic_α start_POSTSUPERSCRIPT 91 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 30 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT This work No
6.12 α91x486+x10+x2superscript𝛼91superscript𝑥486superscript𝑥10superscript𝑥2\alpha^{91}x^{486}+x^{10}+x^{2}italic_α start_POSTSUPERSCRIPT 91 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT This work No
6.13 α182x82+2x10+α91x6+x2superscript𝛼182superscript𝑥822superscript𝑥10superscript𝛼91superscript𝑥6superscript𝑥2\alpha^{182}x^{82}+2x^{10}+\alpha^{91}x^{6}+x^{2}italic_α start_POSTSUPERSCRIPT 182 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 91 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT This work 6.14
6.14 α182x82+2x10+α273x6+x2superscript𝛼182superscript𝑥822superscript𝑥10superscript𝛼273superscript𝑥6superscript𝑥2\alpha^{182}x^{82}+2x^{10}+\alpha^{273}x^{6}+x^{2}italic_α start_POSTSUPERSCRIPT 182 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 273 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT This work 6.13
6.15 α91x486+α182x90+2x10+x2superscript𝛼91superscript𝑥486superscript𝛼182superscript𝑥902superscript𝑥10superscript𝑥2\alpha^{91}x^{486}+\alpha^{182}x^{90}+2x^{10}+x^{2}italic_α start_POSTSUPERSCRIPT 91 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 182 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 90 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT This work 6.16
6.16 α273x486+α182x90+2x10+x2superscript𝛼273superscript𝑥486superscript𝛼182superscript𝑥902superscript𝑥10superscript𝑥2\alpha^{273}x^{486}+\alpha^{182}x^{90}+2x^{10}+x^{2}italic_α start_POSTSUPERSCRIPT 273 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 182 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 90 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT This work 6.15

6.17 α273x246+α182x82+α91x6+x2superscript𝛼273superscript𝑥246superscript𝛼182superscript𝑥82superscript𝛼91superscript𝑥6superscript𝑥2\alpha^{273}x^{246}+\alpha^{182}x^{82}+\alpha^{91}x^{6}+x^{2}italic_α start_POSTSUPERSCRIPT 273 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 246 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 182 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 91 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT This work No
7 7.1 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT FF No
7.2 x4superscript𝑥4x^{4}italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT A No
7.3 x10superscript𝑥10x^{10}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT A No
7.4 x28superscript𝑥28x^{28}italic_x start_POSTSUPERSCRIPT 28 end_POSTSUPERSCRIPT A No
7.5 x14superscript𝑥14x^{14}italic_x start_POSTSUPERSCRIPT 14 end_POSTSUPERSCRIPT CM NA
7.6 x122superscript𝑥122x^{122}italic_x start_POSTSUPERSCRIPT 122 end_POSTSUPERSCRIPT CM NA
7.7 x10+x6+2x2superscript𝑥10superscript𝑥62superscript𝑥2x^{10}+x^{6}+2x^{2}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT TST No
7.8 x10+2x6+2x2superscript𝑥102superscript𝑥62superscript𝑥2x^{10}+2x^{6}+2x^{2}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT TST No

8 8.1 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT FF No
8.2 x14superscript𝑥14x^{14}italic_x start_POSTSUPERSCRIPT 14 end_POSTSUPERSCRIPT CM NA
8.3 x122superscript𝑥122x^{122}italic_x start_POSTSUPERSCRIPT 122 end_POSTSUPERSCRIPT CM NA
8.4 x1094superscript𝑥1094x^{1094}italic_x start_POSTSUPERSCRIPT 1094 end_POSTSUPERSCRIPT CM NA
8.5 x244+2x84+2x82superscript𝑥2442superscript𝑥842superscript𝑥82x^{244}+2x^{84}+2x^{82}italic_x start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 84 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT BH 8.6
8.6 x324+x82+2x4superscript𝑥324superscript𝑥822superscript𝑥4x^{324}+x^{82}+2x^{4}italic_x start_POSTSUPERSCRIPT 324 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT BH 8.5
8.7 x1458+2x738+x82+x2superscript𝑥14582superscript𝑥738superscript𝑥82superscript𝑥2x^{1458}+2x^{738}+x^{82}+x^{2}italic_x start_POSTSUPERSCRIPT 1458 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 738 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT \CenterstackB/BH/D/ZP No
8.8 x486+2x246+x82+x2superscript𝑥4862superscript𝑥246superscript𝑥82superscript𝑥2x^{486}+2x^{246}+x^{82}+x^{2}italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 246 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT \CenterstackD/ZP No
8.9 α3608x1458+α3608x738+α3810x486+α3810x246+α3413x162+α3413x82+α3608x18+α3810x6+α2565x2superscript𝛼3608superscript𝑥1458superscript𝛼3608superscript𝑥738superscript𝛼3810superscript𝑥486superscript𝛼3810superscript𝑥246superscript𝛼3413superscript𝑥162superscript𝛼3413superscript𝑥82superscript𝛼3608superscript𝑥18superscript𝛼3810superscript𝑥6superscript𝛼2565superscript𝑥2\alpha^{3608}x^{1458}+\alpha^{3608}x^{738}+\alpha^{3810}x^{486}+\alpha^{3810}x% ^{246}+\alpha^{3413}x^{162}+\alpha^{3413}x^{82}+\alpha^{3608}x^{18}+\alpha^{38% 10}x^{6}+\alpha^{2565}x^{2}italic_α start_POSTSUPERSCRIPT 3608 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 1458 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 3608 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 738 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 3810 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 3810 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 246 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 3413 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 162 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 3413 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 3608 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 18 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 3810 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 2565 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT CG 8.10
8.10 α164x1458+α164x738+α950x486+α950x246+α616x162+α616x82+α164x18+α950x6+α6297x2superscript𝛼164superscript𝑥1458superscript𝛼164superscript𝑥738superscript𝛼950superscript𝑥486superscript𝛼950superscript𝑥246superscript𝛼616superscript𝑥162superscript𝛼616superscript𝑥82superscript𝛼164superscript𝑥18superscript𝛼950superscript𝑥6superscript𝛼6297superscript𝑥2\alpha^{164}x^{1458}+\alpha^{164}x^{738}+\alpha^{950}x^{486}+\alpha^{950}x^{24% 6}+\alpha^{616}x^{162}+\alpha^{616}x^{82}+\alpha^{164}x^{18}+\alpha^{950}x^{6}% +\alpha^{6297}x^{2}italic_α start_POSTSUPERSCRIPT 164 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 1458 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 164 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 738 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 950 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 950 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 246 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 616 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 162 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 616 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 164 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 18 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 950 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 6297 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT CG 8.9
9 9.1 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT FF No
9.2 x4superscript𝑥4x^{4}italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT A No
9.3 x10superscript𝑥10x^{10}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT A No
9.4 x28superscript𝑥28x^{28}italic_x start_POSTSUPERSCRIPT 28 end_POSTSUPERSCRIPT A No
9.5 x82superscript𝑥82x^{82}italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT A No
9.6 x122superscript𝑥122x^{122}italic_x start_POSTSUPERSCRIPT 122 end_POSTSUPERSCRIPT CM NA
9.7 x1094superscript𝑥1094x^{1094}italic_x start_POSTSUPERSCRIPT 1094 end_POSTSUPERSCRIPT CM NA
9.8 x10+x6+2x2superscript𝑥10superscript𝑥62superscript𝑥2x^{10}+x^{6}+2x^{2}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT TST No
9.9 x10+2x6+2x2superscript𝑥102superscript𝑥62superscript𝑥2x^{10}+2x^{6}+2x^{2}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT TST No
9.10 x486+x162+2x84+2x18+x2superscript𝑥486superscript𝑥1622superscript𝑥842superscript𝑥18superscript𝑥2x^{486}+x^{162}+2x^{84}+2x^{18}+x^{2}italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 162 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 84 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 18 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT This work No
9.11 x756+x486+x162+x6+x2superscript𝑥756superscript𝑥486superscript𝑥162superscript𝑥6superscript𝑥2x^{756}+x^{486}+x^{162}+x^{6}+x^{2}italic_x start_POSTSUPERSCRIPT 756 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 162 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT This work No
10 10.1 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT FF No
10.2 x10superscript𝑥10x^{10}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT A No
10.3 x82superscript𝑥82x^{82}italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT A No
10.4 x14superscript𝑥14x^{14}italic_x start_POSTSUPERSCRIPT 14 end_POSTSUPERSCRIPT CM NA
10.5 x1094superscript𝑥1094x^{1094}italic_x start_POSTSUPERSCRIPT 1094 end_POSTSUPERSCRIPT CM NA
10.6 x9842superscript𝑥9842x^{9842}italic_x start_POSTSUPERSCRIPT 9842 end_POSTSUPERSCRIPT CM NA
10.7 2x4374+2x2196+α7686x1458+α7686x732+α244x486+α244x244+2x18+α7686x6+α1220x22superscript𝑥43742superscript𝑥2196superscript𝛼7686superscript𝑥1458superscript𝛼7686superscript𝑥732superscript𝛼244superscript𝑥486superscript𝛼244superscript𝑥2442superscript𝑥18superscript𝛼7686superscript𝑥6superscript𝛼1220superscript𝑥22x^{4374}+2x^{2196}+\alpha^{7686}x^{1458}+\alpha^{7686}x^{732}+\alpha^{244}x^{% 486}+\alpha^{244}x^{244}+2x^{18}+\alpha^{7686}x^{6}+\alpha^{1220}x^{2}2 italic_x start_POSTSUPERSCRIPT 4374 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2196 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 7686 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 1458 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 7686 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 732 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 18 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 7686 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 1220 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT CG No
10.8 x1458+2x732+x244+x2superscript𝑥14582superscript𝑥732superscript𝑥244superscript𝑥2x^{1458}+2x^{732}+x^{244}+x^{2}italic_x start_POSTSUPERSCRIPT 1458 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 732 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT D/ZP No
10.9 x13122+2x6588+x244+x2superscript𝑥131222superscript𝑥6588superscript𝑥244superscript𝑥2x^{13122}+2x^{6588}+x^{244}+x^{2}italic_x start_POSTSUPERSCRIPT 13122 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 6588 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT D/ZP No
10.10 α44286x13122+α44286x6588+x4374+x2196+x486+x244+α44286x54+x18superscript𝛼44286superscript𝑥13122superscript𝛼44286superscript𝑥6588superscript𝑥4374superscript𝑥2196superscript𝑥486superscript𝑥244superscript𝛼44286superscript𝑥54superscript𝑥18\alpha^{44286}x^{13122}+\alpha^{44286}x^{6588}+x^{4374}+x^{2196}+x^{486}+x^{24% 4}+\alpha^{44286}x^{54}+x^{18}italic_α start_POSTSUPERSCRIPT 44286 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 13122 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 44286 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6588 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 4374 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2196 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 44286 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 54 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 18 end_POSTSUPERSCRIPT PW No
10.11 x2430+2x2188+α14762x1458+α14762x732+x486+2x252+x244+x10+α14762x6superscript𝑥24302superscript𝑥2188superscript𝛼14762superscript𝑥1458superscript𝛼14762superscript𝑥732superscript𝑥4862superscript𝑥252superscript𝑥244superscript𝑥10superscript𝛼14762superscript𝑥6x^{2430}+2x^{2188}+\alpha^{14762}x^{1458}+\alpha^{14762}x^{732}+x^{486}+2x^{25% 2}+x^{244}+x^{10}+\alpha^{14762}x^{6}italic_x start_POSTSUPERSCRIPT 2430 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2188 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 14762 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 1458 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 14762 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 732 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 252 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 14762 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT G No
10.12 2x2916+x738+x122superscript𝑥2916superscript𝑥738superscript𝑥122x^{2916}+x^{738}+x^{12}2 italic_x start_POSTSUPERSCRIPT 2916 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 738 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT ZP No
10.13 x21870+x19692+x2430+2x252superscript𝑥21870superscript𝑥19692superscript𝑥24302superscript𝑥252x^{21870}+x^{19692}+x^{2430}+2x^{252}italic_x start_POSTSUPERSCRIPT 21870 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 19692 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2430 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 252 end_POSTSUPERSCRIPT ZP No
10.14 x21870+x19692+2x2268superscript𝑥21870superscript𝑥196922superscript𝑥2268x^{21870}+x^{19692}+2x^{2268}italic_x start_POSTSUPERSCRIPT 21870 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 19692 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2268 end_POSTSUPERSCRIPT ZP No
10.15 x21870+2x19692+x2430+2x2268+x2188+2x486+x252+x90+x10+x2superscript𝑥218702superscript𝑥19692superscript𝑥24302superscript𝑥2268superscript𝑥21882superscript𝑥486superscript𝑥252superscript𝑥90superscript𝑥10superscript𝑥2x^{21870}+2x^{19692}+x^{2430}+2x^{2268}+x^{2188}+2x^{486}+x^{252}+x^{90}+x^{10% }+x^{2}italic_x start_POSTSUPERSCRIPT 21870 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 19692 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2430 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2268 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2188 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 252 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 90 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ZP No
10.16 x2430+x244+α44286x10superscript𝑥2430superscript𝑥244superscript𝛼44286superscript𝑥10x^{2430}+x^{244}+\alpha^{44286}x^{10}italic_x start_POSTSUPERSCRIPT 2430 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 44286 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT BH 10.17
10.17 x6562+x486+2x270+x2superscript𝑥6562superscript𝑥4862superscript𝑥270superscript𝑥2x^{6562}+x^{486}+2x^{270}+x^{2}italic_x start_POSTSUPERSCRIPT 6562 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 270 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT BH 10.16
10.18 x19926+x244+α44286x82superscript𝑥19926superscript𝑥244superscript𝛼44286superscript𝑥82x^{19926}+x^{244}+\alpha^{44286}x^{82}italic_x start_POSTSUPERSCRIPT 19926 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 44286 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT BH 10.19
10.19 2x19926+x486+x82+x22superscript𝑥19926superscript𝑥486superscript𝑥82superscript𝑥22x^{19926}+x^{486}+x^{82}+x^{2}2 italic_x start_POSTSUPERSCRIPT 19926 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT BH 10.18
10.20 2x19926+2x486+2x82+x22superscript𝑥199262superscript𝑥4862superscript𝑥82superscript𝑥22x^{19926}+2x^{486}+2x^{82}+x^{2}2 italic_x start_POSTSUPERSCRIPT 19926 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ZP 10.21
10.21 x19764+x2190+a242x738superscript𝑥19764superscript𝑥2190superscript𝑎242superscript𝑥738x^{19764}+x^{2190}+a^{242}x^{738}italic_x start_POSTSUPERSCRIPT 19764 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2190 end_POSTSUPERSCRIPT + italic_a start_POSTSUPERSCRIPT 242 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 738 end_POSTSUPERSCRIPT ZP 10.20
10.22 2x2430+2x486+2x10+x22superscript𝑥24302superscript𝑥4862superscript𝑥10superscript𝑥22x^{2430}+2x^{486}+2x^{10}+x^{2}2 italic_x start_POSTSUPERSCRIPT 2430 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 486 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ZP 10.23
10.23 x19764+a242x6562+x732+x270superscript𝑥19764superscript𝑎242superscript𝑥6562superscript𝑥732superscript𝑥270x^{19764}+a^{242}x^{6562}+x^{732}+x^{270}italic_x start_POSTSUPERSCRIPT 19764 end_POSTSUPERSCRIPT + italic_a start_POSTSUPERSCRIPT 242 end_POSTSUPERSCRIPT italic_x start_POSTSUPERSCRIPT 6562 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 732 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 270 end_POSTSUPERSCRIPT ZP 10.22
11 11.1 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT FF No
11.2 x4superscript𝑥4x^{4}italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT A No
11.3 x10superscript𝑥10x^{10}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT A No
11.4 x28superscript𝑥28x^{28}italic_x start_POSTSUPERSCRIPT 28 end_POSTSUPERSCRIPT A No
11.5 x82superscript𝑥82x^{82}italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT A No
11.6 x244superscript𝑥244x^{244}italic_x start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT A No
11.7 x14superscript𝑥14x^{14}italic_x start_POSTSUPERSCRIPT 14 end_POSTSUPERSCRIPT CM NA
11.8 x122superscript𝑥122x^{122}italic_x start_POSTSUPERSCRIPT 122 end_POSTSUPERSCRIPT CM NA
11.9 x1094superscript𝑥1094x^{1094}italic_x start_POSTSUPERSCRIPT 1094 end_POSTSUPERSCRIPT CM NA
11.10 x9842superscript𝑥9842x^{9842}italic_x start_POSTSUPERSCRIPT 9842 end_POSTSUPERSCRIPT CM NA
11.11 x10+x6+2x2superscript𝑥10superscript𝑥62superscript𝑥2x^{10}+x^{6}+2x^{2}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT TST No
11.12 x10+2x6+2x2superscript𝑥102superscript𝑥62superscript𝑥2x^{10}+2x^{6}+2x^{2}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + 2 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT TST No

A.2 Invariants

{xltabular}

—c—c—c—c—c—X— Invariants for the classes in Table A.1
n 𝐍𝐎superscript𝐍𝐎\mathbf{N^{O}}bold_N start_POSTSUPERSCRIPT bold_O end_POSTSUPERSCRIPT |N|𝑁|N|| italic_N | |Nm|subscript𝑁𝑚|N_{m}|| italic_N start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT | Orbits Aut. group order
\endhead\endfoot3 3.1 33superscript333^{3}3 start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT 33superscript333^{3}3 start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT {26}\left\{*26*\right\}{ ∗ 26 ∗ } 4212421242124212
3.2 3333 3333 {26}\left\{*26*\right\}{ ∗ 26 ∗ } 4212421242124212
4 4.1 34superscript343^{4}3 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT 34superscript343^{4}3 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT {80}\left\{*80*\right\}{ ∗ 80 ∗ } 51840518405184051840
4.2 NA NA {80}\left\{*80*\right\}{ ∗ 80 ∗ } 640640640640
4.3 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {16,64}\left\{*16,64*\right\}{ ∗ 16 , 64 ∗ } 10368103681036810368
5 5.1 35superscript353^{5}3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT 35superscript353^{5}3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT {242}\left\{*242*\right\}{ ∗ 242 ∗ } 588060588060588060588060
5.2 3333 3333 {242}\left\{*242*\right\}{ ∗ 242 ∗ } 588060588060588060588060
5.3 3333 3333 {242}\left\{*242*\right\}{ ∗ 242 ∗ } 588060588060588060588060
5.4 NA NA {242}\left\{*242*\right\}{ ∗ 242 ∗ } 2420242024202420
5.5 3333 3333 {2,1024}\left\{*2,10^{24}*\right\}{ ∗ 2 , 10 start_POSTSUPERSCRIPT 24 end_POSTSUPERSCRIPT ∗ } 4860486048604860
5.6 3333 3333 {2,1024}\left\{*2,10^{24}*\right\}{ ∗ 2 , 10 start_POSTSUPERSCRIPT 24 end_POSTSUPERSCRIPT ∗ } 4860486048604860
5.7 3333 3333 {22,1102}\left\{*22,110^{2}*\right\}{ ∗ 22 , 110 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ∗ } 53460534605346053460
5.8 3333 3333 {2,1024}\left\{*2,10^{24}*\right\}{ ∗ 2 , 10 start_POSTSUPERSCRIPT 24 end_POSTSUPERSCRIPT ∗ } 4860486048604860
6 6.1 36superscript363^{6}3 start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT 36superscript363^{6}3 start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT {728}\left\{*728*\right\}{ ∗ 728 ∗ } 6368544636854463685446368544
6.2 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {728}\left\{*728*\right\}{ ∗ 728 ∗ } 6368544636854463685446368544
6.3 NA NA {728}\left\{*728*\right\}{ ∗ 728 ∗ } 8736873687368736
6.4 NA NA {728}\left\{*728*\right\}{ ∗ 728 ∗ } 8736873687368736
6.5 3333 33superscript333^{3}3 start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT {262,52,1564}\left\{*26^{2},52,156^{4}*\right\}{ ∗ 26 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 52 , 156 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT ∗ } 227448227448227448227448
6.6 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {104,3122}\left\{*104,312^{2}*\right\}{ ∗ 104 , 312 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ∗ } 454896454896454896454896
6.7 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {522,3122}\left\{*52^{2},312^{2}*\right\}{ ∗ 52 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 312 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ∗ } 454896454896454896454896
6.8 3333 3333 {264,788}\left\{*26^{4},78^{8}*\right\}{ ∗ 26 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT , 78 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT ∗ } 113724113724113724113724
6.9 3333 33superscript333^{3}3 start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT {84,2429}\left\{*8^{4},24^{29}*\right\}{ ∗ 8 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT , 24 start_POSTSUPERSCRIPT 29 end_POSTSUPERSCRIPT ∗ } 34992349923499234992
6.10 3333 3333 {262,52,1564}\left\{*26^{2},52,156^{4}*\right\}{ ∗ 26 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 52 , 156 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT ∗ } 227448227448227448227448
6.11 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {42,1260}\left\{*4^{2},12^{60}*\right\}{ ∗ 4 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 12 start_POSTSUPERSCRIPT 60 end_POSTSUPERSCRIPT ∗ } 17496174961749617496
6.12 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {42,1260}\left\{*4^{2},12^{60}*\right\}{ ∗ 4 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 12 start_POSTSUPERSCRIPT 60 end_POSTSUPERSCRIPT ∗ } 17496174961749617496
6.13 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {42,1260}\left\{*4^{2},12^{60}*\right\}{ ∗ 4 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 12 start_POSTSUPERSCRIPT 60 end_POSTSUPERSCRIPT ∗ } 17496174961749617496
6.14 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {42,1260}\left\{*4^{2},12^{60}*\right\}{ ∗ 4 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 12 start_POSTSUPERSCRIPT 60 end_POSTSUPERSCRIPT ∗ } 17496174961749617496
6.15 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {42,1260}\left\{*4^{2},12^{60}*\right\}{ ∗ 4 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 12 start_POSTSUPERSCRIPT 60 end_POSTSUPERSCRIPT ∗ } 17496174961749617496
6.16 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {42,1260}\left\{*4^{2},12^{60}*\right\}{ ∗ 4 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 12 start_POSTSUPERSCRIPT 60 end_POSTSUPERSCRIPT ∗ } 17496174961749617496
6.17 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {42,1260}\left\{*4^{2},12^{60}*\right\}{ ∗ 4 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 12 start_POSTSUPERSCRIPT 60 end_POSTSUPERSCRIPT ∗ } 17496174961749617496
7 7.1 37superscript373^{7}3 start_POSTSUPERSCRIPT 7 end_POSTSUPERSCRIPT 37superscript373^{7}3 start_POSTSUPERSCRIPT 7 end_POSTSUPERSCRIPT {2186}\left\{*2186*\right\}{ ∗ 2186 ∗ } --
7.2 3333 3333 {2186}\left\{*2186*\right\}{ ∗ 2186 ∗ } --
7.3 3333 3333 {2186}\left\{*2186*\right\}{ ∗ 2186 ∗ } --
7.4 3333 3333 {2186}\left\{*2186*\right\}{ ∗ 2186 ∗ } --
7.5 NA NA {2186}\left\{*2186*\right\}{ ∗ 2186 ∗ } --
7.6 NA NA {2186}\left\{*2186*\right\}{ ∗ 2186 ∗ } --
7.7 3333 3333 {2,14156}\left\{*2,14^{156}*\right\}{ ∗ 2 , 14 start_POSTSUPERSCRIPT 156 end_POSTSUPERSCRIPT ∗ } --
7.8 3333 3333 {2,14156}\left\{*2,14^{156}*\right\}{ ∗ 2 , 14 start_POSTSUPERSCRIPT 156 end_POSTSUPERSCRIPT ∗ } --
8 8.1 38superscript383^{8}3 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT 38superscript383^{8}3 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT {6560}\left\{*6560*\right\}{ ∗ 6560 ∗ } --
8.2 NA NA {6560}\left\{*6560*\right\}{ ∗ 6560 ∗ } --
8.3 NA NA {6560}\left\{*6560*\right\}{ ∗ 6560 ∗ } --
8.4 NA NA {6560}\left\{*6560*\right\}{ ∗ 6560 ∗ } --
8.5 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {160,12805}\left\{*160,1280^{5}*\right\}{ ∗ 160 , 1280 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT ∗ } --
8.6 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {160,12805}\left\{*160,1280^{5}*\right\}{ ∗ 160 , 1280 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT ∗ } --
8.7 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT 34superscript343^{4}3 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT {160,12805}\left\{*160,1280^{5}*\right\}{ ∗ 160 , 1280 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT ∗ } --
8.8 3333 34superscript343^{4}3 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT {802,64010}\left\{*80^{2},640^{10}*\right\}{ ∗ 80 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 640 start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT ∗ } --
8.9 3333 34superscript343^{4}3 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT {16410}\left\{*16^{410}*\right\}{ ∗ 16 start_POSTSUPERSCRIPT 410 end_POSTSUPERSCRIPT ∗ } --
8.10 3333 34superscript343^{4}3 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT {16410}\left\{*16^{410}*\right\}{ ∗ 16 start_POSTSUPERSCRIPT 410 end_POSTSUPERSCRIPT ∗ } --
9 9.1 39superscript393^{9}3 start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT 39superscript393^{9}3 start_POSTSUPERSCRIPT 9 end_POSTSUPERSCRIPT {19682}\left\{*19682*\right\}{ ∗ 19682 ∗ } --
9.2 3333 3333 {19682}\left\{*19682*\right\}{ ∗ 19682 ∗ } --
9.3 3333 3333 {19682}\left\{*19682*\right\}{ ∗ 19682 ∗ } --
9.4 33superscript333^{3}3 start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT 33superscript333^{3}3 start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT {19682}\left\{*19682*\right\}{ ∗ 19682 ∗ } --
9.5 3333 3333 {19682}\left\{*19682*\right\}{ ∗ 19682 ∗ } --
9.6 NA NA {19682}\left\{*19682*\right\}{ ∗ 19682 ∗ } --
9.7 NA NA {19682}\left\{*19682*\right\}{ ∗ 19682 ∗ } --
9.8 3333 3333 {2,64,181092}\left\{*2,6^{4},18^{1092}*\right\}{ ∗ 2 , 6 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT , 18 start_POSTSUPERSCRIPT 1092 end_POSTSUPERSCRIPT ∗ } --
9.9 3333 3333 {2,64,181092}\left\{*2,6^{4},18^{1092}*\right\}{ ∗ 2 , 6 start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT , 18 start_POSTSUPERSCRIPT 1092 end_POSTSUPERSCRIPT ∗ } --
9.10 3333 33superscript333^{3}3 start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT -- --
9.11 3333 33superscript333^{3}3 start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT -- --
10 10.1 310superscript3103^{10}3 start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT 310superscript3103^{10}3 start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT {59048}\left\{*59048*\right\}{ ∗ 59048 ∗ } --
10.2 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {59048}\left\{*59048*\right\}{ ∗ 59048 ∗ } --
10.3 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {59048}\left\{*59048*\right\}{ ∗ 59048 ∗ } --
10.4 NA NA {59048}\left\{*59048*\right\}{ ∗ 59048 ∗ } --
10.5 NA NA {59048}\left\{*59048*\right\}{ ∗ 59048 ∗ } --
10.6 NA NA {59048}\left\{*59048*\right\}{ ∗ 59048 ∗ } --
10.7 3333 35superscript353^{5}3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT -- --
10.8 3333 35superscript353^{5}3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT {2422,484,242024}\left\{*242^{2},484,2420^{24}*\right\}{ ∗ 242 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 484 , 2420 start_POSTSUPERSCRIPT 24 end_POSTSUPERSCRIPT ∗ } --
10.9 3333 35superscript353^{5}3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT {2422,484,242024}\left\{*242^{2},484,2420^{24}*\right\}{ ∗ 242 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 484 , 2420 start_POSTSUPERSCRIPT 24 end_POSTSUPERSCRIPT ∗ } --
10.10 3333 35superscript353^{5}3 start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT -- --
10.11 3333 3333 -- --
10.12 3333 3333 {2422,484,242024}\left\{*242^{2},484,2420^{24}*\right\}{ ∗ 242 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 484 , 2420 start_POSTSUPERSCRIPT 24 end_POSTSUPERSCRIPT ∗ } --
10.13 3333 3333 {2422,484,242024}\left\{*242^{2},484,2420^{24}*\right\}{ ∗ 242 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 484 , 2420 start_POSTSUPERSCRIPT 24 end_POSTSUPERSCRIPT ∗ } --
10.14 3333 3333 {2422,484,242024}\left\{*242^{2},484,2420^{24}*\right\}{ ∗ 242 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 484 , 2420 start_POSTSUPERSCRIPT 24 end_POSTSUPERSCRIPT ∗ } --
10.15 3333 3333 {2422,484,242024}\left\{*242^{2},484,2420^{24}*\right\}{ ∗ 242 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 484 , 2420 start_POSTSUPERSCRIPT 24 end_POSTSUPERSCRIPT ∗ } --
10.16 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {968,484012}\left\{*968,4840^{12}*\right\}{ ∗ 968 , 4840 start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT ∗ } --
10.17 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {4842,484012}\left\{*484^{2},4840^{12}*\right\}{ ∗ 484 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 4840 start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT ∗ } --
10.18 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {968,484012}\left\{*968,4840^{12}*\right\}{ ∗ 968 , 4840 start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT ∗ } --
10.19 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {4842,484012}\left\{*484^{2},4840^{12}*\right\}{ ∗ 484 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 4840 start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT ∗ } --
10.20 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {4842,484012}\left\{*484^{2},4840^{12}*\right\}{ ∗ 484 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 4840 start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT ∗ } --
10.21 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {968,484012}\left\{*968,4840^{12}*\right\}{ ∗ 968 , 4840 start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT ∗ } --
10.22 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {4842,484012}\left\{*484^{2},4840^{12}*\right\}{ ∗ 484 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , 4840 start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT ∗ } --
10.23 3333 32superscript323^{2}3 start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT {968,484012}\left\{*968,4840^{12}*\right\}{ ∗ 968 , 4840 start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT ∗ } --
11 11.1 311superscript3113^{11}3 start_POSTSUPERSCRIPT 11 end_POSTSUPERSCRIPT 311superscript3113^{11}3 start_POSTSUPERSCRIPT 11 end_POSTSUPERSCRIPT {177146}\left\{*177146*\right\}{ ∗ 177146 ∗ } --
11.2 3333 3333 {177146}\left\{*177146*\right\}{ ∗ 177146 ∗ } --
11.3 3333 3333 {177146}\left\{*177146*\right\}{ ∗ 177146 ∗ } --
11.4 3333 3333 {177146}\left\{*177146*\right\}{ ∗ 177146 ∗ } --
11.5 3333 3333 {177146}\left\{*177146*\right\}{ ∗ 177146 ∗ } --
11.6 3333 3333 {177146}\left\{*177146*\right\}{ ∗ 177146 ∗ } --
11.7 NA NA {177146}\left\{*177146*\right\}{ ∗ 177146 ∗ } --
11.8 NA NA {177146}\left\{*177146*\right\}{ ∗ 177146 ∗ } --
11.9 NA NA {177146}\left\{*177146*\right\}{ ∗ 177146 ∗ } --
11.10 NA NA {177146}\left\{*177146*\right\}{ ∗ 177146 ∗ } --
11.11 3333 3333 -- --
11.12 3333 3333 -- --

A.3 Orbits

{xltabular}

—c—c—¿X— Right orbit representatives for the classes in Table A.1.
n 𝐍𝐎superscript𝐍𝐎\mathbf{N^{O}}bold_N start_POSTSUPERSCRIPT bold_O end_POSTSUPERSCRIPT Orbit representatives (αisuperscript𝛼𝑖\alpha^{i}italic_α start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT)
\endhead\endfoot4 4.3 0,1010,10 , 1
5 5.5 0, 1, 2, 4, 5, 7, 8, 10, 11, 13, 16, 17, 19, 20, 22, 25, 26, 31, 34, 35, 38, 40, 61, 67, 76
5.6 same as 5.5
5.7 0,1,20120,1,20 , 1 , 2
5.8 same as 5.5
6 6.5 0, 1, 4, 7, 8, 11, 14
6.6 0, 1, 2
6.7 0, 1, 2, 7
6.8 0, 1, 2, 3, 4, 5, 6, 8, 10, 15, 17, 20
6.9 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 12, 13, 16, 17, 19, 22, 23, 31, 34, 35, 36, 38, 39, 44, 45, 47, 48, 50, 54, 66, 72, 90
6.10 0, 1, 2, 6, 8, 13, 15
6.11 Table A.3
6.12 Table A.3
6.13 Table A.3
6.14 Table A.3
6.15 Table A.3
6.16 Table A.3
6.17 Table A.3
7 7.7 Table A.3
7.8 Table A.3
8 8.5 0, 1, 2, 4, 7, 8
8.6 0, 1, 2, 4, 7, 8
8.7 0, 1, 2, 4, 5, 7
8.8 0, 1, 2, 4, 10, 11, 13, 16, 17, 28, 35, 41
8.9 Table A.3
8.10 Table A.3
10 10.8 0, 1, 4, 5, 7, 10, 11, 14, 16, 19, 20, 22, 26, 31, 34, 38, 40, 41, 49, 55, 65, 76, 82, 91, 104, 122, 133
10.9 0, 1, 2, 4, 7, 8, 10, 13, 14, 16, 19, 20, 23, 25, 26, 32, 34, 38, 40, 41, 44, 55, 61, 86, 122, 125, 188
10.12 0, 1, 2, 4, 5, 7, 8, 10, 11, 13, 14, 16, 17, 19, 20, 22, 23, 31, 32, 34, 38, 40, 41, 43, 47, 61, 122
10.13 Same as 10.9
10.14 0, 1, 2, 3, 4, 5, 6, 7, 8, 11, 16, 20, 21, 23, 28, 29, 31, 34, 38, 42, 43, 48, 53, 64, 79, 183, 192
10.15 Same as 10.12
10.16 0, 1, 2, 3, 4, 5, 6, 8, 10, 11, 12, 13, 17
10.17 0, 1, 2, 4, 5, 7, 8, 10, 11, 16, 17, 19, 20, 61
10.18 same as 10.16
10.19 same as 10.17
10.20 same as 10.17
10.21 0, 1, 2, 3, 4, 6, 7, 8, 10, 13, 42, 44, 51
10.22 same as 10.17
10.23 0, 1, 2, 3, 4, 6, 7, 10, 12, 13, 14, 15, 19

{xltabular}

—c—X— Right orbits representatives of the classes missing from Table A.3
𝐍𝐎superscript𝐍𝐎\mathbf{N^{O}}bold_N start_POSTSUPERSCRIPT bold_O end_POSTSUPERSCRIPT Orbit representatives (αisuperscript𝛼𝑖\alpha^{i}italic_α start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT)
\endhead\endfoot\Centerstack6.11
to
6.17
0, 1, 2, 3, 4, 5, 6, 7, 8, 10, 11, 12, 13, 14, 15, 16, 17, 19, 20, 23, 24, 26, 28, 29, 30, 31, 32, 33, 35, 37, 38, 39, 40, 46, 47, 48, 49, 51, 53, 55, 56, 57, 58, 60, 69, 71, 73, 74, 76, 78, 80, 91, 92, 94, 96, 98, 101, 114, 119, 121, 137, 139
\Centerstack7.7
7.8
0, 1, 2, 4, 5, 7, 8, 10, 11, 13, 14, 16, 17, 19, 20, 22, 23, 25, 26, 28, 29, 31, 32, 34, 35, 37, 38, 40, 43, 44, 46, 47, 49, 50, 52, 53, 55, 56, 58, 59, 61, 62, 64, 65, 67, 70, 71, 73, 74, 76, 77, 79, 80, 85, 86, 88, 89, 91, 92, 94, 97, 98, 100, 101, 103, 104, 106, 107, 110, 112, 113, 115, 116, 118, 119, 121, 137, 139, 142, 143, 145, 146, 148, 151, 152, 154, 155, 157, 160, 161, 169, 170, 172, 173, 175, 178, 179, 181, 182, 184, 187, 188, 193, 196, 197, 199, 200, 202, 211, 214, 215, 220, 223, 224, 226, 227, 229, 233, 235, 236, 238, 241, 242, 274, 277, 278, 281, 283, 295, 296, 301, 304, 305, 308, 310, 317, 319, 322, 323, 337, 344, 346, 349, 350, 358, 359, 362, 364, 547, 553, 562, 565, 589, 592, 607, 688, 715
8.9 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 45, 46, 47, 48, 49, 50, 51, 52, 53, 54, 55, 56, 57, 58, 59, 60, 62, 63, 64, 65, 66, 67, 68, 69, 70, 72, 73, 75, 76, 78, 79, 81, 82, 83, 84, 85, 86, 87, 88, 89, 90, 91, 92, 93, 94, 95, 96, 97, 99, 100, 101, 102, 103, 104, 105, 107, 109, 110, 111, 112, 113, 114, 115, 117, 118, 119, 120, 121, 122, 123, 125, 126, 127, 129, 130, 131, 132, 133, 134, 135, 136, 137, 139, 142, 143, 146, 147, 148, 149, 150, 151, 153, 154, 155, 157, 158, 159, 161, 162, 163, 164, 165, 166, 167, 171, 172, 173, 174, 175, 177, 178, 179, 181, 182, 183, 185, 186, 188, 189, 190, 191, 192, 195, 196, 197, 199, 200, 201, 202, 203, 204, 205, 207, 208, 209, 210, 211, 212, 213, 214, 215, 216, 217, 219, 220, 222, 224, 225, 226, 227, 228, 231, 232, 233, 234, 235, 236, 237, 238, 239, 241, 242, 243, 244, 246, 247, 248, 249, 253, 254, 256, 257, 258, 260, 261, 263, 264, 266, 267, 269, 270, 271, 274, 275, 278, 281, 282, 284, 287, 289, 291, 292, 293, 294, 299, 304, 305, 306, 307, 308, 309, 311, 312, 314, 315, 317, 320, 321, 323, 324, 326, 329, 333, 334, 336, 340, 342, 346, 347, 349, 351, 359, 360, 361, 363, 365, 369, 372, 373, 374, 377, 378, 380, 381, 382, 383, 386, 390, 394, 396, 397, 400, 401, 402, 405, 406, 412, 414, 415, 419, 420, 427, 429, 431, 434, 435, 439, 442, 445, 447, 449, 455, 456, 457, 461, 462, 469, 470, 472, 473, 475, 477, 493, 495, 496, 497, 498, 500, 504, 506, 507, 513, 515, 519, 520, 521, 523, 525, 529, 533, 539, 540, 544, 547, 552, 557, 558, 560, 564, 565, 567, 568, 576, 583, 584, 591, 593, 598, 601, 611, 613, 620, 621, 623, 637, 641, 643, 646, 649, 652, 653, 656, 658, 659, 667, 668, 670, 679, 681, 685, 694, 697, 699, 703, 704, 716, 721, 724, 736, 775, 784, 787, 791, 796, 807, 810, 816, 822, 830, 837, 845, 855, 865, 867, 880, 933, 935, 939, 954, 975, 986, 994, 1080, 1107, 1134, 1194
8.10 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 46, 47, 48, 49, 50, 51, 53, 54, 56, 57, 58, 59, 60, 61, 62, 63, 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, 75, 76, 77, 78, 79, 80, 81, 82, 84, 85, 86, 87, 88, 89, 90, 92, 94, 95, 96, 97, 98, 99, 100, 101, 102, 103, 104, 105, 106, 107, 108, 111, 112, 113, 114, 115, 116, 117, 118, 120, 121, 122, 124, 125, 126, 128, 129, 132, 133, 134, 136, 138, 139, 140, 141, 143, 144, 145, 146, 147, 149, 150, 151, 152, 153, 154, 155, 156, 157, 159, 161, 162, 163, 164, 166, 167, 168, 169, 170, 171, 172, 173, 174, 176, 177, 178, 179, 180, 181, 182, 183, 184, 185, 186, 188, 189, 190, 195, 196, 197, 198, 199, 200, 204, 206, 207, 211, 212, 213, 214, 215, 216, 217, 218, 220, 221, 222, 223, 225, 226, 227, 228, 229, 232, 233, 235, 236, 237, 238, 240, 241, 242, 243, 244, 246, 249, 251, 252, 253, 254, 256, 258, 259, 260, 267, 269, 272, 275, 276, 277, 278, 281, 282, 284, 286, 288, 289, 292, 293, 294, 295, 296, 298, 300, 302, 305, 307, 311, 313, 314, 316, 318, 323, 326, 327, 328, 330, 331, 337, 338, 340, 342, 343, 346, 347, 348, 351, 353, 360, 361, 366, 368, 371, 372, 374, 376, 377, 378, 379, 380, 382, 384, 386, 395, 397, 401, 402, 404, 405, 407, 414, 415, 416, 419, 420, 422, 426, 430, 431, 436, 440, 441, 444, 446, 456, 458, 468, 469, 475, 478, 480, 491, 494, 508, 510, 511, 512, 517, 522, 524, 530, 532, 535, 536, 542, 546, 548, 550, 561, 565, 566, 567, 569, 571, 572, 573, 578, 579, 581, 582, 583, 586, 589, 590, 595, 596, 599, 600, 606, 607, 608, 610, 633, 639, 642, 643, 646, 647, 661, 669, 682, 686, 687, 688, 696, 699, 706, 710, 712, 717, 728, 736, 737, 740, 741, 747, 750, 752, 753, 756, 757, 763, 770, 787, 811, 812, 825, 830, 841, 846, 850, 851, 856, 866, 890, 901, 904, 920, 921, 927, 934, 942, 975, 976, 981, 989, 996, 1005, 1020, 1043, 1049, 1052, 1106, 1109, 1116, 1160, 1260, 1337, 1385
\Centerstack9.8
9.9
0,1,2,4,5,7,8,10,11,13,14,16,17,19,20,22,23,25,26,28,29,31,32,34,35,37,38,40,41,43,44,46,47,49,50,52,53,55,56,58,59,61,62,64,65,67,68,70,71,73,74,76,77,79,80,82,83,85,86,88,89,91,92,94,95,97,98,100,101,103,104,106,107,109,110,112,113,115,116,118,119,121,124,125,127,128,130,131,133,134,136,137,139,140,142,143,145,146,148,149,151,152,154,155,157,158,160,161,163,164,166,167,169,170,172,173,175,176,178,179,181,182,184,185,187,188,190,191,193,194,196,197,199,200,202,205,206,208,209,211,212,214,215,217,218,220,221,223,224,226,227,229,230,232,233,235,236,238,239,241,242,247,248,250,251,253,254,256,257,259,260,262,263,265,266,268,269,271,272,274,275,277,278,280,281,283,286,287,289,290,292,293,295,296,298,299,301,302,304,305,307,308,310,311,313,314,316,317,319,320,322,323,326,328,329,331,332,334,335,337,338,340,341,343,344,346,347,349,350,352,353,355,356,358,359,361,362,364,379,380,382,383,385,386,388,389,391,394,395,397,398,400,401,403,404,407,409,410,412,413,415,416,418,421,422,424,425,427,428,430,431,433,434,436,437,439,440,442,443,445,448,449,451,452,454,455,457,458,460,461,463,464,466,467,469,470,472,475,476,478,479,481,482,484,485,493,494,496,497,499,502,503,505,506,508,509,511,512,514,515,517,518,520,521,523,524,526,529,530,532,533,535,536,538,539,541,542,544,545,547,548,550,551,553,556,557,559,560,562,563,565,566,571,572,574,575,577,578,580,583,584,586,587,589,590,592,593,595,596,598,599,601,602,604,605,607,616,617,619,620,622,623,625,626,628,629,631,632,634,637,638,640,641,643,644,646,647,652,653,655,656,658,659,661,664,665,667,668,670,671,673,674,676,677,679,680,682,683,685,686,688,692,694,695,697,698,700,701,703,704,706,707,709,710,712,713,715,718,719,721,722,724,725,727,728,757,758,760,761,763,764,766,767,769,773,775,776,778,779,781,782,785,787,788,790,791,793,794,796,799,800,802,803,805,806,808,809,814,815,817,818,820,821,823,826,827,829,830,832,833,835,836,839,841,842,844,845,847,848,850,862,863,866,868,869,871,872,874,875,877,880,881,883,884,886,887,889,890,895,896,898,899,901,902,904,907,908,910,911,913,914,916,917,920,922,923,925,926,928,929,931,937,938,940,941,943,944,947,949,950,952,953,955,956,958,961,962,964,965,967,968,970,971,985,988,989,991,992,994,995,997,998,1001,1003,1004,1006,1007,1009,1010,1012,1018,1019,1021,1022,1024,1025,1028,1030,1031,1033,1034,1036,1037,1039,1042,1043,1045,1046,1048,1049,1051,1052,1058,1060,1061,1063,1064,1066,1069,1070,1072,1073,1075,1076,1078,1079,1082,1084,1085,1087,1088,1090,1091,1093,1231,1232,1234,1235,1237,1240,1241,1244,1246,1249,1250,1252,1253,1255,1261,1262,1264,1267,1268,1271,1273,1276,1277,1279,1280,1282,1285,1286,1288,1289,1291,1294,1295,1303,1304,1306,1307,1309,1312,1313,1315,1316,1318,1321,1322,1325,1327,1330,1331,1333,1334,1336,1354,1357,1358,1360,1361,1363,1366,1367,1369,1370,1372,1375,1376,1384,1385,1387,1388,1390,1393,1394,1396,1397,1399,1402,1403,1406,1408,1411,1412,1414,1415,1417,1424,1426,1429,1430,1433,1435,1438,1439,1441,1442,1444,1447,1448,1450,1451,1453,1456,1457,1514,1516,1519,1520,1522,1523,1525,1528,1529,1531,1532,1534,1537,1538,1546,1547,1549,1550,1552,1555,1556,1558,1559,1561,1564,1565,1570,1573,1574,1576,1577,1579,1600,1601,1603,1604,1606,1609,1610,1612,1613,1615,1618,1619,1627,1628,1630,1631,1633,1636,1637,1639,1640,1642,1645,1646,1651,1654,1655,1657,1658,1660,1669,1672,1673,1678,1681,1682,1684,1685,1687,1690,1691,1693,1694,1696,1699,1700,1723,1726,1727,1732,1735,1736,1738,1739,1741,1750,1753,1754,1759,1762,1763,1765,1766,1768,1771,1772,1774,1775,1777,1780,1781,1790,1792,1793,1795,1798,1799,1801,1802,1804,1807,1808,1813,1816,1817,1819,1820,1822,1894,1897,1898,1900,1901,1903,1912,1915,1916,1921,1924,1925,1927,1928,1930,1934,1936,1937,1939,1942,1943,1969,1970,1975,1978,1979,1981,1982,1984,1993,1996,1997,2002,2005,2006,2008,2009,2011,2015,2017,2018,2020,2023,2024,2035,2036,2038,2042,2044,2045,2047,2050,2051,2056,2059,2060,2062,2063,2065,2092,2096,2098,2099,2101,2104,2105,2116,2117,2119,2123,2125,2126,2128,2131,2132,2137,2140,2141,2143,2144,2146,2158,2159,2164,2167,2168,2170,2171,2173,2177,2179,2180,2182,2185,2186,2461,2464,2465,2468,2470,2482,2483,2488,2491,2492,2495,2497,2501,2504,2506,2509,2510,2522,2524,2528,2531,2533,2536,2537,2542,2545,2546,2549,2551,2650,2653,2654,2657,2659,2666,2668,2671,2672,2707,2708,2711,2713,2725,2726,2731,2734,2735,2738,2740,2747,2749,2752,2753,2767,2774,2776,2779,2780,2785,2788,2789,2792,2794,2830,2833,2834,2848,2855,2857,2860,2861,2866,2869,2870,2873,2875,2888,2893,2896,2897,2900,2902,2909,2911,2914,2915,3028,3031,3032,3035,3037,3076,3077,3091,3098,3100,3103,3104,3112,3113,3116,3118,3139,3140,3143,3145,3152,3154,3157,3158,3199,3220,3221,3224,3226,3233,3235,3238,3239,3260,3262,3265,3266,3274,3275,3278,3280,4921,4927,4936,4939,4963,4966,4975,4981,5044,5047,5056,5062,5089,5098,5101,5299,5305,5332,5341,5344,5413,5422,5425,5452,5467,6151,6196,6439,652001245781011131416171920222325262829313234353738404143444647495052535556585961626465676870717374767779808283858688899192949597981001011031041061071091101121131151161181191211241251271281301311331341361371391401421431451461481491511521541551571581601611631641661671691701721731751761781791811821841851871881901911931941961971992002022052062082092112122142152172182202212232242262272292302322332352362382392412422472482502512532542562572592602622632652662682692712722742752772782802812832862872892902922932952962982993013023043053073083103113133143163173193203223233263283293313323343353373383403413433443463473493503523533553563583593613623643793803823833853863883893913943953973984004014034044074094104124134154164184214224244254274284304314334344364374394404424434454484494514524544554574584604614634644664674694704724754764784794814824844854934944964974995025035055065085095115125145155175185205215235245265295305325335355365385395415425445455475485505515535565575595605625635655665715725745755775785805835845865875895905925935955965985996016026046056076166176196206226236256266286296316326346376386406416436446466476526536556566586596616646656676686706716736746766776796806826836856866886926946956976987007017037047067077097107127137157187197217227247257277287577587607617637647667677697737757767787797817827857877887907917937947967998008028038058068088098148158178188208218238268278298308328338358368398418428448458478488508628638668688698718728748758778808818838848868878898908958968988999019029049079089109119139149169179209229239259269289299319379389409419439449479499509529539559569589619629649659679689709719859889899919929949959979981001100310041006100710091010101210181019102110221024102510281030103110331034103610371039104210431045104610481049105110521058106010611063106410661069107010721073107510761078107910821084108510871088109010911093123112321234123512371240124112441246124912501252125312551261126212641267126812711273127612771279128012821285128612881289129112941295130313041306130713091312131313151316131813211322132513271330133113331334133613541357135813601361136313661367136913701372137513761384138513871388139013931394139613971399140214031406140814111412141414151417142414261429143014331435143814391441144214441447144814501451145314561457151415161519152015221523152515281529153115321534153715381546154715491550155215551556155815591561156415651570157315741576157715791600160116031604160616091610161216131615161816191627162816301631163316361637163916401642164516461651165416551657165816601669167216731678168116821684168516871690169116931694169616991700172317261727173217351736173817391741175017531754175917621763176517661768177117721774177517771780178117901792179317951798179918011802180418071808181318161817181918201822189418971898190019011903191219151916192119241925192719281930193419361937193919421943196919701975197819791981198219841993199619972002200520062008200920112015201720182020202320242035203620382042204420452047205020512056205920602062206320652092209620982099210121042105211621172119212321252126212821312132213721402141214321442146215821592164216721682170217121732177217921802182218521862461246424652468247024822483248824912492249524972501250425062509251025222524252825312533253625372542254525462549255126502653265426572659266626682671267227072708271127132725272627312734273527382740274727492752275327672774277627792780278527882789279227942830283328342848285528572860286128662869287028732875288828932896289729002902290929112914291530283031303230353037307630773091309831003103310431123113311631183139314031433145315231543157315831993220322132243226323332353238323932603262326532663274327532783280492149274936493949634966497549815044504750565062508950985101529953055332534153445413542254255452546761516196643965200\mathchar 44\relax\penalty 01\mathchar 44\relax\penalty 02\mathchar 44\relax% \penalty 04\mathchar 44\relax\penalty 05\mathchar 44\relax\penalty 07\mathchar 4% 4\relax\penalty 08\mathchar 44\relax\penalty 010\mathchar 44\relax\penalty 011% \mathchar 44\relax\penalty 013\mathchar 44\relax\penalty 014\mathchar 44\relax% \penalty 016\mathchar 44\relax\penalty 017\mathchar 44\relax\penalty 019% \mathchar 44\relax\penalty 020\mathchar 44\relax\penalty 022\mathchar 44\relax% \penalty 023\mathchar 44\relax\penalty 025\mathchar 44\relax\penalty 026% \mathchar 44\relax\penalty 028\mathchar 44\relax\penalty 029\mathchar 44\relax% \penalty 031\mathchar 44\relax\penalty 032\mathchar 44\relax\penalty 034% \mathchar 44\relax\penalty 035\mathchar 44\relax\penalty 037\mathchar 44\relax% \penalty 038\mathchar 44\relax\penalty 040\mathchar 44\relax\penalty 041% \mathchar 44\relax\penalty 043\mathchar 44\relax\penalty 044\mathchar 44\relax% \penalty 046\mathchar 44\relax\penalty 047\mathchar 44\relax\penalty 049% \mathchar 44\relax\penalty 050\mathchar 44\relax\penalty 052\mathchar 44\relax% \penalty 053\mathchar 44\relax\penalty 055\mathchar 44\relax\penalty 056% \mathchar 44\relax\penalty 058\mathchar 44\relax\penalty 059\mathchar 44\relax% \penalty 061\mathchar 44\relax\penalty 062\mathchar 44\relax\penalty 064% \mathchar 44\relax\penalty 065\mathchar 44\relax\penalty 067\mathchar 44\relax% \penalty 068\mathchar 44\relax\penalty 070\mathchar 44\relax\penalty 071% \mathchar 44\relax\penalty 073\mathchar 44\relax\penalty 074\mathchar 44\relax% \penalty 076\mathchar 44\relax\penalty 077\mathchar 44\relax\penalty 079% \mathchar 44\relax\penalty 080\mathchar 44\relax\penalty 082\mathchar 44\relax% \penalty 083\mathchar 44\relax\penalty 085\mathchar 44\relax\penalty 086% \mathchar 44\relax\penalty 088\mathchar 44\relax\penalty 089\mathchar 44\relax% \penalty 091\mathchar 44\relax\penalty 092\mathchar 44\relax\penalty 094% \mathchar 44\relax\penalty 095\mathchar 44\relax\penalty 097\mathchar 44\relax% \penalty 098\mathchar 44\relax\penalty 0100\mathchar 44\relax\penalty 0101% \mathchar 44\relax\penalty 0103\mathchar 44\relax\penalty 0104\mathchar 44% \relax\penalty 0106\mathchar 44\relax\penalty 0107\mathchar 44\relax\penalty 0% 109\mathchar 44\relax\penalty 0110\mathchar 44\relax\penalty 0112\mathchar 44% \relax\penalty 0113\mathchar 44\relax\penalty 0115\mathchar 44\relax\penalty 0% 116\mathchar 44\relax\penalty 0118\mathchar 44\relax\penalty 0119\mathchar 44% \relax\penalty 0121\mathchar 44\relax\penalty 0124\mathchar 44\relax\penalty 0% 125\mathchar 44\relax\penalty 0127\mathchar 44\relax\penalty 0128\mathchar 44% \relax\penalty 0130\mathchar 44\relax\penalty 0131\mathchar 44\relax\penalty 0% 133\mathchar 44\relax\penalty 0134\mathchar 44\relax\penalty 0136\mathchar 44% \relax\penalty 0137\mathchar 44\relax\penalty 0139\mathchar 44\relax\penalty 0% 140\mathchar 44\relax\penalty 0142\mathchar 44\relax\penalty 0143\mathchar 44% \relax\penalty 0145\mathchar 44\relax\penalty 0146\mathchar 44\relax\penalty 0% 148\mathchar 44\relax\penalty 0149\mathchar 44\relax\penalty 0151\mathchar 44% \relax\penalty 0152\mathchar 44\relax\penalty 0154\mathchar 44\relax\penalty 0% 155\mathchar 44\relax\penalty 0157\mathchar 44\relax\penalty 0158\mathchar 44% \relax\penalty 0160\mathchar 44\relax\penalty 0161\mathchar 44\relax\penalty 0% 163\mathchar 44\relax\penalty 0164\mathchar 44\relax\penalty 0166\mathchar 44% \relax\penalty 0167\mathchar 44\relax\penalty 0169\mathchar 44\relax\penalty 0% 170\mathchar 44\relax\penalty 0172\mathchar 44\relax\penalty 0173\mathchar 44% \relax\penalty 0175\mathchar 44\relax\penalty 0176\mathchar 44\relax\penalty 0% 178\mathchar 44\relax\penalty 0179\mathchar 44\relax\penalty 0181\mathchar 44% \relax\penalty 0182\mathchar 44\relax\penalty 0184\mathchar 44\relax\penalty 0% 185\mathchar 44\relax\penalty 0187\mathchar 44\relax\penalty 0188\mathchar 44% \relax\penalty 0190\mathchar 44\relax\penalty 0191\mathchar 44\relax\penalty 0% 193\mathchar 44\relax\penalty 0194\mathchar 44\relax\penalty 0196\mathchar 44% \relax\penalty 0197\mathchar 44\relax\penalty 0199\mathchar 44\relax\penalty 0% 200\mathchar 44\relax\penalty 0202\mathchar 44\relax\penalty 0205\mathchar 44% \relax\penalty 0206\mathchar 44\relax\penalty 0208\mathchar 44\relax\penalty 0% 209\mathchar 44\relax\penalty 0211\mathchar 44\relax\penalty 0212\mathchar 44% \relax\penalty 0214\mathchar 44\relax\penalty 0215\mathchar 44\relax\penalty 0% 217\mathchar 44\relax\penalty 0218\mathchar 44\relax\penalty 0220\mathchar 44% \relax\penalty 0221\mathchar 44\relax\penalty 0223\mathchar 44\relax\penalty 0% 224\mathchar 44\relax\penalty 0226\mathchar 44\relax\penalty 0227\mathchar 44% \relax\penalty 0229\mathchar 44\relax\penalty 0230\mathchar 44\relax\penalty 0% 232\mathchar 44\relax\penalty 0233\mathchar 44\relax\penalty 0235\mathchar 44% \relax\penalty 0236\mathchar 44\relax\penalty 0238\mathchar 44\relax\penalty 0% 239\mathchar 44\relax\penalty 0241\mathchar 44\relax\penalty 0242\mathchar 44% \relax\penalty 0247\mathchar 44\relax\penalty 0248\mathchar 44\relax\penalty 0% 250\mathchar 44\relax\penalty 0251\mathchar 44\relax\penalty 0253\mathchar 44% \relax\penalty 0254\mathchar 44\relax\penalty 0256\mathchar 44\relax\penalty 0% 257\mathchar 44\relax\penalty 0259\mathchar 44\relax\penalty 0260\mathchar 44% \relax\penalty 0262\mathchar 44\relax\penalty 0263\mathchar 44\relax\penalty 0% 265\mathchar 44\relax\penalty 0266\mathchar 44\relax\penalty 0268\mathchar 44% \relax\penalty 0269\mathchar 44\relax\penalty 0271\mathchar 44\relax\penalty 0% 272\mathchar 44\relax\penalty 0274\mathchar 44\relax\penalty 0275\mathchar 44% \relax\penalty 0277\mathchar 44\relax\penalty 0278\mathchar 44\relax\penalty 0% 280\mathchar 44\relax\penalty 0281\mathchar 44\relax\penalty 0283\mathchar 44% \relax\penalty 0286\mathchar 44\relax\penalty 0287\mathchar 44\relax\penalty 0% 289\mathchar 44\relax\penalty 0290\mathchar 44\relax\penalty 0292\mathchar 44% \relax\penalty 0293\mathchar 44\relax\penalty 0295\mathchar 44\relax\penalty 0% 296\mathchar 44\relax\penalty 0298\mathchar 44\relax\penalty 0299\mathchar 44% \relax\penalty 0301\mathchar 44\relax\penalty 0302\mathchar 44\relax\penalty 0% 304\mathchar 44\relax\penalty 0305\mathchar 44\relax\penalty 0307\mathchar 44% \relax\penalty 0308\mathchar 44\relax\penalty 0310\mathchar 44\relax\penalty 0% 311\mathchar 44\relax\penalty 0313\mathchar 44\relax\penalty 0314\mathchar 44% \relax\penalty 0316\mathchar 44\relax\penalty 0317\mathchar 44\relax\penalty 0% 319\mathchar 44\relax\penalty 0320\mathchar 44\relax\penalty 0322\mathchar 44% \relax\penalty 0323\mathchar 44\relax\penalty 0326\mathchar 44\relax\penalty 0% 328\mathchar 44\relax\penalty 0329\mathchar 44\relax\penalty 0331\mathchar 44% \relax\penalty 0332\mathchar 44\relax\penalty 0334\mathchar 44\relax\penalty 0% 335\mathchar 44\relax\penalty 0337\mathchar 44\relax\penalty 0338\mathchar 44% \relax\penalty 0340\mathchar 44\relax\penalty 0341\mathchar 44\relax\penalty 0% 343\mathchar 44\relax\penalty 0344\mathchar 44\relax\penalty 0346\mathchar 44% \relax\penalty 0347\mathchar 44\relax\penalty 0349\mathchar 44\relax\penalty 0% 350\mathchar 44\relax\penalty 0352\mathchar 44\relax\penalty 0353\mathchar 44% \relax\penalty 0355\mathchar 44\relax\penalty 0356\mathchar 44\relax\penalty 0% 358\mathchar 44\relax\penalty 0359\mathchar 44\relax\penalty 0361\mathchar 44% \relax\penalty 0362\mathchar 44\relax\penalty 0364\mathchar 44\relax\penalty 0% 379\mathchar 44\relax\penalty 0380\mathchar 44\relax\penalty 0382\mathchar 44% \relax\penalty 0383\mathchar 44\relax\penalty 0385\mathchar 44\relax\penalty 0% 386\mathchar 44\relax\penalty 0388\mathchar 44\relax\penalty 0389\mathchar 44% \relax\penalty 0391\mathchar 44\relax\penalty 0394\mathchar 44\relax\penalty 0% 395\mathchar 44\relax\penalty 0397\mathchar 44\relax\penalty 0398\mathchar 44% \relax\penalty 0400\mathchar 44\relax\penalty 0401\mathchar 44\relax\penalty 0% 403\mathchar 44\relax\penalty 0404\mathchar 44\relax\penalty 0407\mathchar 44% \relax\penalty 0409\mathchar 44\relax\penalty 0410\mathchar 44\relax\penalty 0% 412\mathchar 44\relax\penalty 0413\mathchar 44\relax\penalty 0415\mathchar 44% \relax\penalty 0416\mathchar 44\relax\penalty 0418\mathchar 44\relax\penalty 0% 421\mathchar 44\relax\penalty 0422\mathchar 44\relax\penalty 0424\mathchar 44% \relax\penalty 0425\mathchar 44\relax\penalty 0427\mathchar 44\relax\penalty 0% 428\mathchar 44\relax\penalty 0430\mathchar 44\relax\penalty 0431\mathchar 44% \relax\penalty 0433\mathchar 44\relax\penalty 0434\mathchar 44\relax\penalty 0% 436\mathchar 44\relax\penalty 0437\mathchar 44\relax\penalty 0439\mathchar 44% \relax\penalty 0440\mathchar 44\relax\penalty 0442\mathchar 44\relax\penalty 0% 443\mathchar 44\relax\penalty 0445\mathchar 44\relax\penalty 0448\mathchar 44% \relax\penalty 0449\mathchar 44\relax\penalty 0451\mathchar 44\relax\penalty 0% 452\mathchar 44\relax\penalty 0454\mathchar 44\relax\penalty 0455\mathchar 44% \relax\penalty 0457\mathchar 44\relax\penalty 0458\mathchar 44\relax\penalty 0% 460\mathchar 44\relax\penalty 0461\mathchar 44\relax\penalty 0463\mathchar 44% \relax\penalty 0464\mathchar 44\relax\penalty 0466\mathchar 44\relax\penalty 0% 467\mathchar 44\relax\penalty 0469\mathchar 44\relax\penalty 0470\mathchar 44% \relax\penalty 0472\mathchar 44\relax\penalty 0475\mathchar 44\relax\penalty 0% 476\mathchar 44\relax\penalty 0478\mathchar 44\relax\penalty 0479\mathchar 44% \relax\penalty 0481\mathchar 44\relax\penalty 0482\mathchar 44\relax\penalty 0% 484\mathchar 44\relax\penalty 0485\mathchar 44\relax\penalty 0493\mathchar 44% \relax\penalty 0494\mathchar 44\relax\penalty 0496\mathchar 44\relax\penalty 0% 497\mathchar 44\relax\penalty 0499\mathchar 44\relax\penalty 0502\mathchar 44% \relax\penalty 0503\mathchar 44\relax\penalty 0505\mathchar 44\relax\penalty 0% 506\mathchar 44\relax\penalty 0508\mathchar 44\relax\penalty 0509\mathchar 44% \relax\penalty 0511\mathchar 44\relax\penalty 0512\mathchar 44\relax\penalty 0% 514\mathchar 44\relax\penalty 0515\mathchar 44\relax\penalty 0517\mathchar 44% \relax\penalty 0518\mathchar 44\relax\penalty 0520\mathchar 44\relax\penalty 0% 521\mathchar 44\relax\penalty 0523\mathchar 44\relax\penalty 0524\mathchar 44% \relax\penalty 0526\mathchar 44\relax\penalty 0529\mathchar 44\relax\penalty 0% 530\mathchar 44\relax\penalty 0532\mathchar 44\relax\penalty 0533\mathchar 44% \relax\penalty 0535\mathchar 44\relax\penalty 0536\mathchar 44\relax\penalty 0% 538\mathchar 44\relax\penalty 0539\mathchar 44\relax\penalty 0541\mathchar 44% \relax\penalty 0542\mathchar 44\relax\penalty 0544\mathchar 44\relax\penalty 0% 545\mathchar 44\relax\penalty 0547\mathchar 44\relax\penalty 0548\mathchar 44% \relax\penalty 0550\mathchar 44\relax\penalty 0551\mathchar 44\relax\penalty 0% 553\mathchar 44\relax\penalty 0556\mathchar 44\relax\penalty 0557\mathchar 44% \relax\penalty 0559\mathchar 44\relax\penalty 0560\mathchar 44\relax\penalty 0% 562\mathchar 44\relax\penalty 0563\mathchar 44\relax\penalty 0565\mathchar 44% \relax\penalty 0566\mathchar 44\relax\penalty 0571\mathchar 44\relax\penalty 0% 572\mathchar 44\relax\penalty 0574\mathchar 44\relax\penalty 0575\mathchar 44% \relax\penalty 0577\mathchar 44\relax\penalty 0578\mathchar 44\relax\penalty 0% 580\mathchar 44\relax\penalty 0583\mathchar 44\relax\penalty 0584\mathchar 44% \relax\penalty 0586\mathchar 44\relax\penalty 0587\mathchar 44\relax\penalty 0% 589\mathchar 44\relax\penalty 0590\mathchar 44\relax\penalty 0592\mathchar 44% \relax\penalty 0593\mathchar 44\relax\penalty 0595\mathchar 44\relax\penalty 0% 596\mathchar 44\relax\penalty 0598\mathchar 44\relax\penalty 0599\mathchar 44% \relax\penalty 0601\mathchar 44\relax\penalty 0602\mathchar 44\relax\penalty 0% 604\mathchar 44\relax\penalty 0605\mathchar 44\relax\penalty 0607\mathchar 44% \relax\penalty 0616\mathchar 44\relax\penalty 0617\mathchar 44\relax\penalty 0% 619\mathchar 44\relax\penalty 0620\mathchar 44\relax\penalty 0622\mathchar 44% \relax\penalty 0623\mathchar 44\relax\penalty 0625\mathchar 44\relax\penalty 0% 626\mathchar 44\relax\penalty 0628\mathchar 44\relax\penalty 0629\mathchar 44% \relax\penalty 0631\mathchar 44\relax\penalty 0632\mathchar 44\relax\penalty 0% 634\mathchar 44\relax\penalty 0637\mathchar 44\relax\penalty 0638\mathchar 44% \relax\penalty 0640\mathchar 44\relax\penalty 0641\mathchar 44\relax\penalty 0% 643\mathchar 44\relax\penalty 0644\mathchar 44\relax\penalty 0646\mathchar 44% \relax\penalty 0647\mathchar 44\relax\penalty 0652\mathchar 44\relax\penalty 0% 653\mathchar 44\relax\penalty 0655\mathchar 44\relax\penalty 0656\mathchar 44% \relax\penalty 0658\mathchar 44\relax\penalty 0659\mathchar 44\relax\penalty 0% 661\mathchar 44\relax\penalty 0664\mathchar 44\relax\penalty 0665\mathchar 44% \relax\penalty 0667\mathchar 44\relax\penalty 0668\mathchar 44\relax\penalty 0% 670\mathchar 44\relax\penalty 0671\mathchar 44\relax\penalty 0673\mathchar 44% \relax\penalty 0674\mathchar 44\relax\penalty 0676\mathchar 44\relax\penalty 0% 677\mathchar 44\relax\penalty 0679\mathchar 44\relax\penalty 0680\mathchar 44% \relax\penalty 0682\mathchar 44\relax\penalty 0683\mathchar 44\relax\penalty 0% 685\mathchar 44\relax\penalty 0686\mathchar 44\relax\penalty 0688\mathchar 44% \relax\penalty 0692\mathchar 44\relax\penalty 0694\mathchar 44\relax\penalty 0% 695\mathchar 44\relax\penalty 0697\mathchar 44\relax\penalty 0698\mathchar 44% \relax\penalty 0700\mathchar 44\relax\penalty 0701\mathchar 44\relax\penalty 0% 703\mathchar 44\relax\penalty 0704\mathchar 44\relax\penalty 0706\mathchar 44% \relax\penalty 0707\mathchar 44\relax\penalty 0709\mathchar 44\relax\penalty 0% 710\mathchar 44\relax\penalty 0712\mathchar 44\relax\penalty 0713\mathchar 44% \relax\penalty 0715\mathchar 44\relax\penalty 0718\mathchar 44\relax\penalty 0% 719\mathchar 44\relax\penalty 0721\mathchar 44\relax\penalty 0722\mathchar 44% \relax\penalty 0724\mathchar 44\relax\penalty 0725\mathchar 44\relax\penalty 0% 727\mathchar 44\relax\penalty 0728\mathchar 44\relax\penalty 0757\mathchar 44% \relax\penalty 0758\mathchar 44\relax\penalty 0760\mathchar 44\relax\penalty 0% 761\mathchar 44\relax\penalty 0763\mathchar 44\relax\penalty 0764\mathchar 44% \relax\penalty 0766\mathchar 44\relax\penalty 0767\mathchar 44\relax\penalty 0% 769\mathchar 44\relax\penalty 0773\mathchar 44\relax\penalty 0775\mathchar 44% \relax\penalty 0776\mathchar 44\relax\penalty 0778\mathchar 44\relax\penalty 0% 779\mathchar 44\relax\penalty 0781\mathchar 44\relax\penalty 0782\mathchar 44% \relax\penalty 0785\mathchar 44\relax\penalty 0787\mathchar 44\relax\penalty 0% 788\mathchar 44\relax\penalty 0790\mathchar 44\relax\penalty 0791\mathchar 44% \relax\penalty 0793\mathchar 44\relax\penalty 0794\mathchar 44\relax\penalty 0% 796\mathchar 44\relax\penalty 0799\mathchar 44\relax\penalty 0800\mathchar 44% \relax\penalty 0802\mathchar 44\relax\penalty 0803\mathchar 44\relax\penalty 0% 805\mathchar 44\relax\penalty 0806\mathchar 44\relax\penalty 0808\mathchar 44% \relax\penalty 0809\mathchar 44\relax\penalty 0814\mathchar 44\relax\penalty 0% 815\mathchar 44\relax\penalty 0817\mathchar 44\relax\penalty 0818\mathchar 44% \relax\penalty 0820\mathchar 44\relax\penalty 0821\mathchar 44\relax\penalty 0% 823\mathchar 44\relax\penalty 0826\mathchar 44\relax\penalty 0827\mathchar 44% \relax\penalty 0829\mathchar 44\relax\penalty 0830\mathchar 44\relax\penalty 0% 832\mathchar 44\relax\penalty 0833\mathchar 44\relax\penalty 0835\mathchar 44% \relax\penalty 0836\mathchar 44\relax\penalty 0839\mathchar 44\relax\penalty 0% 841\mathchar 44\relax\penalty 0842\mathchar 44\relax\penalty 0844\mathchar 44% \relax\penalty 0845\mathchar 44\relax\penalty 0847\mathchar 44\relax\penalty 0% 848\mathchar 44\relax\penalty 0850\mathchar 44\relax\penalty 0862\mathchar 44% \relax\penalty 0863\mathchar 44\relax\penalty 0866\mathchar 44\relax\penalty 0% 868\mathchar 44\relax\penalty 0869\mathchar 44\relax\penalty 0871\mathchar 44% \relax\penalty 0872\mathchar 44\relax\penalty 0874\mathchar 44\relax\penalty 0% 875\mathchar 44\relax\penalty 0877\mathchar 44\relax\penalty 0880\mathchar 44% \relax\penalty 0881\mathchar 44\relax\penalty 0883\mathchar 44\relax\penalty 0% 884\mathchar 44\relax\penalty 0886\mathchar 44\relax\penalty 0887\mathchar 44% \relax\penalty 0889\mathchar 44\relax\penalty 0890\mathchar 44\relax\penalty 0% 895\mathchar 44\relax\penalty 0896\mathchar 44\relax\penalty 0898\mathchar 44% \relax\penalty 0899\mathchar 44\relax\penalty 0901\mathchar 44\relax\penalty 0% 902\mathchar 44\relax\penalty 0904\mathchar 44\relax\penalty 0907\mathchar 44% \relax\penalty 0908\mathchar 44\relax\penalty 0910\mathchar 44\relax\penalty 0% 911\mathchar 44\relax\penalty 0913\mathchar 44\relax\penalty 0914\mathchar 44% \relax\penalty 0916\mathchar 44\relax\penalty 0917\mathchar 44\relax\penalty 0% 920\mathchar 44\relax\penalty 0922\mathchar 44\relax\penalty 0923\mathchar 44% \relax\penalty 0925\mathchar 44\relax\penalty 0926\mathchar 44\relax\penalty 0% 928\mathchar 44\relax\penalty 0929\mathchar 44\relax\penalty 0931\mathchar 44% \relax\penalty 0937\mathchar 44\relax\penalty 0938\mathchar 44\relax\penalty 0% 940\mathchar 44\relax\penalty 0941\mathchar 44\relax\penalty 0943\mathchar 44% \relax\penalty 0944\mathchar 44\relax\penalty 0947\mathchar 44\relax\penalty 0% 949\mathchar 44\relax\penalty 0950\mathchar 44\relax\penalty 0952\mathchar 44% \relax\penalty 0953\mathchar 44\relax\penalty 0955\mathchar 44\relax\penalty 0% 956\mathchar 44\relax\penalty 0958\mathchar 44\relax\penalty 0961\mathchar 44% \relax\penalty 0962\mathchar 44\relax\penalty 0964\mathchar 44\relax\penalty 0% 965\mathchar 44\relax\penalty 0967\mathchar 44\relax\penalty 0968\mathchar 44% \relax\penalty 0970\mathchar 44\relax\penalty 0971\mathchar 44\relax\penalty 0% 985\mathchar 44\relax\penalty 0988\mathchar 44\relax\penalty 0989\mathchar 44% \relax\penalty 0991\mathchar 44\relax\penalty 0992\mathchar 44\relax\penalty 0% 994\mathchar 44\relax\penalty 0995\mathchar 44\relax\penalty 0997\mathchar 44% \relax\penalty 0998\mathchar 44\relax\penalty 01001\mathchar 44\relax\penalty 0% 1003\mathchar 44\relax\penalty 01004\mathchar 44\relax\penalty 01006\mathchar 4% 4\relax\penalty 01007\mathchar 44\relax\penalty 01009\mathchar 44\relax% \penalty 01010\mathchar 44\relax\penalty 01012\mathchar 44\relax\penalty 01018% \mathchar 44\relax\penalty 01019\mathchar 44\relax\penalty 01021\mathchar 44% \relax\penalty 01022\mathchar 44\relax\penalty 01024\mathchar 44\relax\penalty 0% 1025\mathchar 44\relax\penalty 01028\mathchar 44\relax\penalty 01030\mathchar 4% 4\relax\penalty 01031\mathchar 44\relax\penalty 01033\mathchar 44\relax% \penalty 01034\mathchar 44\relax\penalty 01036\mathchar 44\relax\penalty 01037% \mathchar 44\relax\penalty 01039\mathchar 44\relax\penalty 01042\mathchar 44% \relax\penalty 01043\mathchar 44\relax\penalty 01045\mathchar 44\relax\penalty 0% 1046\mathchar 44\relax\penalty 01048\mathchar 44\relax\penalty 01049\mathchar 4% 4\relax\penalty 01051\mathchar 44\relax\penalty 01052\mathchar 44\relax% \penalty 01058\mathchar 44\relax\penalty 01060\mathchar 44\relax\penalty 01061% \mathchar 44\relax\penalty 01063\mathchar 44\relax\penalty 01064\mathchar 44% \relax\penalty 01066\mathchar 44\relax\penalty 01069\mathchar 44\relax\penalty 0% 1070\mathchar 44\relax\penalty 01072\mathchar 44\relax\penalty 01073\mathchar 4% 4\relax\penalty 01075\mathchar 44\relax\penalty 01076\mathchar 44\relax% \penalty 01078\mathchar 44\relax\penalty 01079\mathchar 44\relax\penalty 01082% \mathchar 44\relax\penalty 01084\mathchar 44\relax\penalty 01085\mathchar 44% \relax\penalty 01087\mathchar 44\relax\penalty 01088\mathchar 44\relax\penalty 0% 1090\mathchar 44\relax\penalty 01091\mathchar 44\relax\penalty 01093\mathchar 4% 4\relax\penalty 01231\mathchar 44\relax\penalty 01232\mathchar 44\relax% \penalty 01234\mathchar 44\relax\penalty 01235\mathchar 44\relax\penalty 01237% \mathchar 44\relax\penalty 01240\mathchar 44\relax\penalty 01241\mathchar 44% \relax\penalty 01244\mathchar 44\relax\penalty 01246\mathchar 44\relax\penalty 0% 1249\mathchar 44\relax\penalty 01250\mathchar 44\relax\penalty 01252\mathchar 4% 4\relax\penalty 01253\mathchar 44\relax\penalty 01255\mathchar 44\relax% \penalty 01261\mathchar 44\relax\penalty 01262\mathchar 44\relax\penalty 01264% \mathchar 44\relax\penalty 01267\mathchar 44\relax\penalty 01268\mathchar 44% \relax\penalty 01271\mathchar 44\relax\penalty 01273\mathchar 44\relax\penalty 0% 1276\mathchar 44\relax\penalty 01277\mathchar 44\relax\penalty 01279\mathchar 4% 4\relax\penalty 01280\mathchar 44\relax\penalty 01282\mathchar 44\relax% \penalty 01285\mathchar 44\relax\penalty 01286\mathchar 44\relax\penalty 01288% \mathchar 44\relax\penalty 01289\mathchar 44\relax\penalty 01291\mathchar 44% \relax\penalty 01294\mathchar 44\relax\penalty 01295\mathchar 44\relax\penalty 0% 1303\mathchar 44\relax\penalty 01304\mathchar 44\relax\penalty 01306\mathchar 4% 4\relax\penalty 01307\mathchar 44\relax\penalty 01309\mathchar 44\relax% \penalty 01312\mathchar 44\relax\penalty 01313\mathchar 44\relax\penalty 01315% \mathchar 44\relax\penalty 01316\mathchar 44\relax\penalty 01318\mathchar 44% \relax\penalty 01321\mathchar 44\relax\penalty 01322\mathchar 44\relax\penalty 0% 1325\mathchar 44\relax\penalty 01327\mathchar 44\relax\penalty 01330\mathchar 4% 4\relax\penalty 01331\mathchar 44\relax\penalty 01333\mathchar 44\relax% \penalty 01334\mathchar 44\relax\penalty 01336\mathchar 44\relax\penalty 01354% \mathchar 44\relax\penalty 01357\mathchar 44\relax\penalty 01358\mathchar 44% \relax\penalty 01360\mathchar 44\relax\penalty 01361\mathchar 44\relax\penalty 0% 1363\mathchar 44\relax\penalty 01366\mathchar 44\relax\penalty 01367\mathchar 4% 4\relax\penalty 01369\mathchar 44\relax\penalty 01370\mathchar 44\relax% \penalty 01372\mathchar 44\relax\penalty 01375\mathchar 44\relax\penalty 01376% \mathchar 44\relax\penalty 01384\mathchar 44\relax\penalty 01385\mathchar 44% \relax\penalty 01387\mathchar 44\relax\penalty 01388\mathchar 44\relax\penalty 0% 1390\mathchar 44\relax\penalty 01393\mathchar 44\relax\penalty 01394\mathchar 4% 4\relax\penalty 01396\mathchar 44\relax\penalty 01397\mathchar 44\relax% \penalty 01399\mathchar 44\relax\penalty 01402\mathchar 44\relax\penalty 01403% \mathchar 44\relax\penalty 01406\mathchar 44\relax\penalty 01408\mathchar 44% \relax\penalty 01411\mathchar 44\relax\penalty 01412\mathchar 44\relax\penalty 0% 1414\mathchar 44\relax\penalty 01415\mathchar 44\relax\penalty 01417\mathchar 4% 4\relax\penalty 01424\mathchar 44\relax\penalty 01426\mathchar 44\relax% \penalty 01429\mathchar 44\relax\penalty 01430\mathchar 44\relax\penalty 01433% \mathchar 44\relax\penalty 01435\mathchar 44\relax\penalty 01438\mathchar 44% \relax\penalty 01439\mathchar 44\relax\penalty 01441\mathchar 44\relax\penalty 0% 1442\mathchar 44\relax\penalty 01444\mathchar 44\relax\penalty 01447\mathchar 4% 4\relax\penalty 01448\mathchar 44\relax\penalty 01450\mathchar 44\relax% \penalty 01451\mathchar 44\relax\penalty 01453\mathchar 44\relax\penalty 01456% \mathchar 44\relax\penalty 01457\mathchar 44\relax\penalty 01514\mathchar 44% \relax\penalty 01516\mathchar 44\relax\penalty 01519\mathchar 44\relax\penalty 0% 1520\mathchar 44\relax\penalty 01522\mathchar 44\relax\penalty 01523\mathchar 4% 4\relax\penalty 01525\mathchar 44\relax\penalty 01528\mathchar 44\relax% \penalty 01529\mathchar 44\relax\penalty 01531\mathchar 44\relax\penalty 01532% \mathchar 44\relax\penalty 01534\mathchar 44\relax\penalty 01537\mathchar 44% \relax\penalty 01538\mathchar 44\relax\penalty 01546\mathchar 44\relax\penalty 0% 1547\mathchar 44\relax\penalty 01549\mathchar 44\relax\penalty 01550\mathchar 4% 4\relax\penalty 01552\mathchar 44\relax\penalty 01555\mathchar 44\relax% \penalty 01556\mathchar 44\relax\penalty 01558\mathchar 44\relax\penalty 01559% \mathchar 44\relax\penalty 01561\mathchar 44\relax\penalty 01564\mathchar 44% \relax\penalty 01565\mathchar 44\relax\penalty 01570\mathchar 44\relax\penalty 0% 1573\mathchar 44\relax\penalty 01574\mathchar 44\relax\penalty 01576\mathchar 4% 4\relax\penalty 01577\mathchar 44\relax\penalty 01579\mathchar 44\relax% \penalty 01600\mathchar 44\relax\penalty 01601\mathchar 44\relax\penalty 01603% \mathchar 44\relax\penalty 01604\mathchar 44\relax\penalty 01606\mathchar 44% \relax\penalty 01609\mathchar 44\relax\penalty 01610\mathchar 44\relax\penalty 0% 1612\mathchar 44\relax\penalty 01613\mathchar 44\relax\penalty 01615\mathchar 4% 4\relax\penalty 01618\mathchar 44\relax\penalty 01619\mathchar 44\relax% \penalty 01627\mathchar 44\relax\penalty 01628\mathchar 44\relax\penalty 01630% \mathchar 44\relax\penalty 01631\mathchar 44\relax\penalty 01633\mathchar 44% \relax\penalty 01636\mathchar 44\relax\penalty 01637\mathchar 44\relax\penalty 0% 1639\mathchar 44\relax\penalty 01640\mathchar 44\relax\penalty 01642\mathchar 4% 4\relax\penalty 01645\mathchar 44\relax\penalty 01646\mathchar 44\relax% \penalty 01651\mathchar 44\relax\penalty 01654\mathchar 44\relax\penalty 01655% \mathchar 44\relax\penalty 01657\mathchar 44\relax\penalty 01658\mathchar 44% \relax\penalty 01660\mathchar 44\relax\penalty 01669\mathchar 44\relax\penalty 0% 1672\mathchar 44\relax\penalty 01673\mathchar 44\relax\penalty 01678\mathchar 4% 4\relax\penalty 01681\mathchar 44\relax\penalty 01682\mathchar 44\relax% \penalty 01684\mathchar 44\relax\penalty 01685\mathchar 44\relax\penalty 01687% \mathchar 44\relax\penalty 01690\mathchar 44\relax\penalty 01691\mathchar 44% \relax\penalty 01693\mathchar 44\relax\penalty 01694\mathchar 44\relax\penalty 0% 1696\mathchar 44\relax\penalty 01699\mathchar 44\relax\penalty 01700\mathchar 4% 4\relax\penalty 01723\mathchar 44\relax\penalty 01726\mathchar 44\relax% \penalty 01727\mathchar 44\relax\penalty 01732\mathchar 44\relax\penalty 01735% \mathchar 44\relax\penalty 01736\mathchar 44\relax\penalty 01738\mathchar 44% \relax\penalty 01739\mathchar 44\relax\penalty 01741\mathchar 44\relax\penalty 0% 1750\mathchar 44\relax\penalty 01753\mathchar 44\relax\penalty 01754\mathchar 4% 4\relax\penalty 01759\mathchar 44\relax\penalty 01762\mathchar 44\relax% \penalty 01763\mathchar 44\relax\penalty 01765\mathchar 44\relax\penalty 01766% \mathchar 44\relax\penalty 01768\mathchar 44\relax\penalty 01771\mathchar 44% \relax\penalty 01772\mathchar 44\relax\penalty 01774\mathchar 44\relax\penalty 0% 1775\mathchar 44\relax\penalty 01777\mathchar 44\relax\penalty 01780\mathchar 4% 4\relax\penalty 01781\mathchar 44\relax\penalty 01790\mathchar 44\relax% \penalty 01792\mathchar 44\relax\penalty 01793\mathchar 44\relax\penalty 01795% \mathchar 44\relax\penalty 01798\mathchar 44\relax\penalty 01799\mathchar 44% \relax\penalty 01801\mathchar 44\relax\penalty 01802\mathchar 44\relax\penalty 0% 1804\mathchar 44\relax\penalty 01807\mathchar 44\relax\penalty 01808\mathchar 4% 4\relax\penalty 01813\mathchar 44\relax\penalty 01816\mathchar 44\relax% \penalty 01817\mathchar 44\relax\penalty 01819\mathchar 44\relax\penalty 01820% \mathchar 44\relax\penalty 01822\mathchar 44\relax\penalty 01894\mathchar 44% \relax\penalty 01897\mathchar 44\relax\penalty 01898\mathchar 44\relax\penalty 0% 1900\mathchar 44\relax\penalty 01901\mathchar 44\relax\penalty 01903\mathchar 4% 4\relax\penalty 01912\mathchar 44\relax\penalty 01915\mathchar 44\relax% \penalty 01916\mathchar 44\relax\penalty 01921\mathchar 44\relax\penalty 01924% \mathchar 44\relax\penalty 01925\mathchar 44\relax\penalty 01927\mathchar 44% \relax\penalty 01928\mathchar 44\relax\penalty 01930\mathchar 44\relax\penalty 0% 1934\mathchar 44\relax\penalty 01936\mathchar 44\relax\penalty 01937\mathchar 4% 4\relax\penalty 01939\mathchar 44\relax\penalty 01942\mathchar 44\relax% \penalty 01943\mathchar 44\relax\penalty 01969\mathchar 44\relax\penalty 01970% \mathchar 44\relax\penalty 01975\mathchar 44\relax\penalty 01978\mathchar 44% \relax\penalty 01979\mathchar 44\relax\penalty 01981\mathchar 44\relax\penalty 0% 1982\mathchar 44\relax\penalty 01984\mathchar 44\relax\penalty 01993\mathchar 4% 4\relax\penalty 01996\mathchar 44\relax\penalty 01997\mathchar 44\relax% \penalty 02002\mathchar 44\relax\penalty 02005\mathchar 44\relax\penalty 02006% \mathchar 44\relax\penalty 02008\mathchar 44\relax\penalty 02009\mathchar 44% \relax\penalty 02011\mathchar 44\relax\penalty 02015\mathchar 44\relax\penalty 0% 2017\mathchar 44\relax\penalty 02018\mathchar 44\relax\penalty 02020\mathchar 4% 4\relax\penalty 02023\mathchar 44\relax\penalty 02024\mathchar 44\relax% \penalty 02035\mathchar 44\relax\penalty 02036\mathchar 44\relax\penalty 02038% \mathchar 44\relax\penalty 02042\mathchar 44\relax\penalty 02044\mathchar 44% \relax\penalty 02045\mathchar 44\relax\penalty 02047\mathchar 44\relax\penalty 0% 2050\mathchar 44\relax\penalty 02051\mathchar 44\relax\penalty 02056\mathchar 4% 4\relax\penalty 02059\mathchar 44\relax\penalty 02060\mathchar 44\relax% \penalty 02062\mathchar 44\relax\penalty 02063\mathchar 44\relax\penalty 02065% \mathchar 44\relax\penalty 02092\mathchar 44\relax\penalty 02096\mathchar 44% \relax\penalty 02098\mathchar 44\relax\penalty 02099\mathchar 44\relax\penalty 0% 2101\mathchar 44\relax\penalty 02104\mathchar 44\relax\penalty 02105\mathchar 4% 4\relax\penalty 02116\mathchar 44\relax\penalty 02117\mathchar 44\relax% \penalty 02119\mathchar 44\relax\penalty 02123\mathchar 44\relax\penalty 02125% \mathchar 44\relax\penalty 02126\mathchar 44\relax\penalty 02128\mathchar 44% \relax\penalty 02131\mathchar 44\relax\penalty 02132\mathchar 44\relax\penalty 0% 2137\mathchar 44\relax\penalty 02140\mathchar 44\relax\penalty 02141\mathchar 4% 4\relax\penalty 02143\mathchar 44\relax\penalty 02144\mathchar 44\relax% \penalty 02146\mathchar 44\relax\penalty 02158\mathchar 44\relax\penalty 02159% \mathchar 44\relax\penalty 02164\mathchar 44\relax\penalty 02167\mathchar 44% \relax\penalty 02168\mathchar 44\relax\penalty 02170\mathchar 44\relax\penalty 0% 2171\mathchar 44\relax\penalty 02173\mathchar 44\relax\penalty 02177\mathchar 4% 4\relax\penalty 02179\mathchar 44\relax\penalty 02180\mathchar 44\relax% \penalty 02182\mathchar 44\relax\penalty 02185\mathchar 44\relax\penalty 02186% \mathchar 44\relax\penalty 02461\mathchar 44\relax\penalty 02464\mathchar 44% \relax\penalty 02465\mathchar 44\relax\penalty 02468\mathchar 44\relax\penalty 0% 2470\mathchar 44\relax\penalty 02482\mathchar 44\relax\penalty 02483\mathchar 4% 4\relax\penalty 02488\mathchar 44\relax\penalty 02491\mathchar 44\relax% \penalty 02492\mathchar 44\relax\penalty 02495\mathchar 44\relax\penalty 02497% \mathchar 44\relax\penalty 02501\mathchar 44\relax\penalty 02504\mathchar 44% \relax\penalty 02506\mathchar 44\relax\penalty 02509\mathchar 44\relax\penalty 0% 2510\mathchar 44\relax\penalty 02522\mathchar 44\relax\penalty 02524\mathchar 4% 4\relax\penalty 02528\mathchar 44\relax\penalty 02531\mathchar 44\relax% \penalty 02533\mathchar 44\relax\penalty 02536\mathchar 44\relax\penalty 02537% \mathchar 44\relax\penalty 02542\mathchar 44\relax\penalty 02545\mathchar 44% \relax\penalty 02546\mathchar 44\relax\penalty 02549\mathchar 44\relax\penalty 0% 2551\mathchar 44\relax\penalty 02650\mathchar 44\relax\penalty 02653\mathchar 4% 4\relax\penalty 02654\mathchar 44\relax\penalty 02657\mathchar 44\relax% \penalty 02659\mathchar 44\relax\penalty 02666\mathchar 44\relax\penalty 02668% \mathchar 44\relax\penalty 02671\mathchar 44\relax\penalty 02672\mathchar 44% \relax\penalty 02707\mathchar 44\relax\penalty 02708\mathchar 44\relax\penalty 0% 2711\mathchar 44\relax\penalty 02713\mathchar 44\relax\penalty 02725\mathchar 4% 4\relax\penalty 02726\mathchar 44\relax\penalty 02731\mathchar 44\relax% \penalty 02734\mathchar 44\relax\penalty 02735\mathchar 44\relax\penalty 02738% \mathchar 44\relax\penalty 02740\mathchar 44\relax\penalty 02747\mathchar 44% \relax\penalty 02749\mathchar 44\relax\penalty 02752\mathchar 44\relax\penalty 0% 2753\mathchar 44\relax\penalty 02767\mathchar 44\relax\penalty 02774\mathchar 4% 4\relax\penalty 02776\mathchar 44\relax\penalty 02779\mathchar 44\relax% \penalty 02780\mathchar 44\relax\penalty 02785\mathchar 44\relax\penalty 02788% \mathchar 44\relax\penalty 02789\mathchar 44\relax\penalty 02792\mathchar 44% \relax\penalty 02794\mathchar 44\relax\penalty 02830\mathchar 44\relax\penalty 0% 2833\mathchar 44\relax\penalty 02834\mathchar 44\relax\penalty 02848\mathchar 4% 4\relax\penalty 02855\mathchar 44\relax\penalty 02857\mathchar 44\relax% \penalty 02860\mathchar 44\relax\penalty 02861\mathchar 44\relax\penalty 02866% \mathchar 44\relax\penalty 02869\mathchar 44\relax\penalty 02870\mathchar 44% \relax\penalty 02873\mathchar 44\relax\penalty 02875\mathchar 44\relax\penalty 0% 2888\mathchar 44\relax\penalty 02893\mathchar 44\relax\penalty 02896\mathchar 4% 4\relax\penalty 02897\mathchar 44\relax\penalty 02900\mathchar 44\relax% \penalty 02902\mathchar 44\relax\penalty 02909\mathchar 44\relax\penalty 02911% \mathchar 44\relax\penalty 02914\mathchar 44\relax\penalty 02915\mathchar 44% \relax\penalty 03028\mathchar 44\relax\penalty 03031\mathchar 44\relax\penalty 0% 3032\mathchar 44\relax\penalty 03035\mathchar 44\relax\penalty 03037\mathchar 4% 4\relax\penalty 03076\mathchar 44\relax\penalty 03077\mathchar 44\relax% \penalty 03091\mathchar 44\relax\penalty 03098\mathchar 44\relax\penalty 03100% \mathchar 44\relax\penalty 03103\mathchar 44\relax\penalty 03104\mathchar 44% \relax\penalty 03112\mathchar 44\relax\penalty 03113\mathchar 44\relax\penalty 0% 3116\mathchar 44\relax\penalty 03118\mathchar 44\relax\penalty 03139\mathchar 4% 4\relax\penalty 03140\mathchar 44\relax\penalty 03143\mathchar 44\relax% \penalty 03145\mathchar 44\relax\penalty 03152\mathchar 44\relax\penalty 03154% \mathchar 44\relax\penalty 03157\mathchar 44\relax\penalty 03158\mathchar 44% \relax\penalty 03199\mathchar 44\relax\penalty 03220\mathchar 44\relax\penalty 0% 3221\mathchar 44\relax\penalty 03224\mathchar 44\relax\penalty 03226\mathchar 4% 4\relax\penalty 03233\mathchar 44\relax\penalty 03235\mathchar 44\relax% \penalty 03238\mathchar 44\relax\penalty 03239\mathchar 44\relax\penalty 03260% \mathchar 44\relax\penalty 03262\mathchar 44\relax\penalty 03265\mathchar 44% \relax\penalty 03266\mathchar 44\relax\penalty 03274\mathchar 44\relax\penalty 0% 3275\mathchar 44\relax\penalty 03278\mathchar 44\relax\penalty 03280\mathchar 4% 4\relax\penalty 04921\mathchar 44\relax\penalty 04927\mathchar 44\relax% \penalty 04936\mathchar 44\relax\penalty 04939\mathchar 44\relax\penalty 04963% \mathchar 44\relax\penalty 04966\mathchar 44\relax\penalty 04975\mathchar 44% \relax\penalty 04981\mathchar 44\relax\penalty 05044\mathchar 44\relax\penalty 0% 5047\mathchar 44\relax\penalty 05056\mathchar 44\relax\penalty 05062\mathchar 4% 4\relax\penalty 05089\mathchar 44\relax\penalty 05098\mathchar 44\relax% \penalty 05101\mathchar 44\relax\penalty 05299\mathchar 44\relax\penalty 05305% \mathchar 44\relax\penalty 05332\mathchar 44\relax\penalty 05341\mathchar 44% \relax\penalty 05344\mathchar 44\relax\penalty 05413\mathchar 44\relax\penalty 0% 5422\mathchar 44\relax\penalty 05425\mathchar 44\relax\penalty 05452\mathchar 4% 4\relax\penalty 05467\mathchar 44\relax\penalty 06151\mathchar 44\relax% \penalty 06196\mathchar 44\relax\penalty 06439\mathchar 44\relax\penalty 06520\\ 0 , 1 , 2 , 4 , 5 , 7 , 8 , 10 , 11 , 13 , 14 , 16 , 17 , 19 , 20 , 22 , 23 , 25 , 26 , 28 , 29 , 31 , 32 , 34 , 35 , 37 , 38 , 40 , 41 , 43 , 44 , 46 , 47 , 49 , 50 , 52 , 53 , 55 , 56 , 58 , 59 , 61 , 62 , 64 , 65 , 67 , 68 , 70 , 71 , 73 , 74 , 76 , 77 , 79 , 80 , 82 , 83 , 85 , 86 , 88 , 89 , 91 , 92 , 94 , 95 , 97 , 98 , 100 , 101 , 103 , 104 , 106 , 107 , 109 , 110 , 112 , 113 , 115 , 116 , 118 , 119 , 121 , 124 , 125 , 127 , 128 , 130 , 131 , 133 , 134 , 136 , 137 , 139 , 140 , 142 , 143 , 145 , 146 , 148 , 149 , 151 , 152 , 154 , 155 , 157 , 158 , 160 , 161 , 163 , 164 , 166 , 167 , 169 , 170 , 172 , 173 , 175 , 176 , 178 , 179 , 181 , 182 , 184 , 185 , 187 , 188 , 190 , 191 , 193 , 194 , 196 , 197 , 199 , 200 , 202 , 205 , 206 , 208 , 209 , 211 , 212 , 214 , 215 , 217 , 218 , 220 , 221 , 223 , 224 , 226 , 227 , 229 , 230 , 232 , 233 , 235 , 236 , 238 , 239 , 241 , 242 , 247 , 248 , 250 , 251 , 253 , 254 , 256 , 257 , 259 , 260 , 262 , 263 , 265 , 266 , 268 , 269 , 271 , 272 , 274 , 275 , 277 , 278 , 280 , 281 , 283 , 286 , 287 , 289 , 290 , 292 , 293 , 295 , 296 , 298 , 299 , 301 , 302 , 304 , 305 , 307 , 308 , 310 , 311 , 313 , 314 , 316 , 317 , 319 , 320 , 322 , 323 , 326 , 328 , 329 , 331 , 332 , 334 , 335 , 337 , 338 , 340 , 341 , 343 , 344 , 346 , 347 , 349 , 350 , 352 , 353 , 355 , 356 , 358 , 359 , 361 , 362 , 364 , 379 , 380 , 382 , 383 , 385 , 386 , 388 , 389 , 391 , 394 , 395 , 397 , 398 , 400 , 401 , 403 , 404 , 407 , 409 , 410 , 412 , 413 , 415 , 416 , 418 , 421 , 422 , 424 , 425 , 427 , 428 , 430 , 431 , 433 , 434 , 436 , 437 , 439 , 440 , 442 , 443 , 445 , 448 , 449 , 451 , 452 , 454 , 455 , 457 , 458 , 460 , 461 , 463 , 464 , 466 , 467 , 469 , 470 , 472 , 475 , 476 , 478 , 479 , 481 , 482 , 484 , 485 , 493 , 494 , 496 , 497 , 499 , 502 , 503 , 505 , 506 , 508 , 509 , 511 , 512 , 514 , 515 , 517 , 518 , 520 , 521 , 523 , 524 , 526 , 529 , 530 , 532 , 533 , 535 , 536 , 538 , 539 , 541 , 542 , 544 , 545 , 547 , 548 , 550 , 551 , 553 , 556 , 557 , 559 , 560 , 562 , 563 , 565 , 566 , 571 , 572 , 574 , 575 , 577 , 578 , 580 , 583 , 584 , 586 , 587 , 589 , 590 , 592 , 593 , 595 , 596 , 598 , 599 , 601 , 602 , 604 , 605 , 607 , 616 , 617 , 619 , 620 , 622 , 623 , 625 , 626 , 628 , 629 , 631 , 632 , 634 , 637 , 638 , 640 , 641 , 643 , 644 , 646 , 647 , 652 , 653 , 655 , 656 , 658 , 659 , 661 , 664 , 665 , 667 , 668 , 670 , 671 , 673 , 674 , 676 , 677 , 679 , 680 , 682 , 683 , 685 , 686 , 688 , 692 , 694 , 695 , 697 , 698 , 700 , 701 , 703 , 704 , 706 , 707 , 709 , 710 , 712 , 713 , 715 , 718 , 719 , 721 , 722 , 724 , 725 , 727 , 728 , 757 , 758 , 760 , 761 , 763 , 764 , 766 , 767 , 769 , 773 , 775 , 776 , 778 , 779 , 781 , 782 , 785 , 787 , 788 , 790 , 791 , 793 , 794 , 796 , 799 , 800 , 802 , 803 , 805 , 806 , 808 , 809 , 814 , 815 , 817 , 818 , 820 , 821 , 823 , 826 , 827 , 829 , 830 , 832 , 833 , 835 , 836 , 839 , 841 , 842 , 844 , 845 , 847 , 848 , 850 , 862 , 863 , 866 , 868 , 869 , 871 , 872 , 874 , 875 , 877 , 880 , 881 , 883 , 884 , 886 , 887 , 889 , 890 , 895 , 896 , 898 , 899 , 901 , 902 , 904 , 907 , 908 , 910 , 911 , 913 , 914 , 916 , 917 , 920 , 922 , 923 , 925 , 926 , 928 , 929 , 931 , 937 , 938 , 940 , 941 , 943 , 944 , 947 , 949 , 950 , 952 , 953 , 955 , 956 , 958 , 961 , 962 , 964 , 965 , 967 , 968 , 970 , 971 , 985 , 988 , 989 , 991 , 992 , 994 , 995 , 997 , 998 , 1001 , 1003 , 1004 , 1006 , 1007 , 1009 , 1010 , 1012 , 1018 , 1019 , 1021 , 1022 , 1024 , 1025 , 1028 , 1030 , 1031 , 1033 , 1034 , 1036 , 1037 , 1039 , 1042 , 1043 , 1045 , 1046 , 1048 , 1049 , 1051 , 1052 , 1058 , 1060 , 1061 , 1063 , 1064 , 1066 , 1069 , 1070 , 1072 , 1073 , 1075 , 1076 , 1078 , 1079 , 1082 , 1084 , 1085 , 1087 , 1088 , 1090 , 1091 , 1093 , 1231 , 1232 , 1234 , 1235 , 1237 , 1240 , 1241 , 1244 , 1246 , 1249 , 1250 , 1252 , 1253 , 1255 , 1261 , 1262 , 1264 , 1267 , 1268 , 1271 , 1273 , 1276 , 1277 , 1279 , 1280 , 1282 , 1285 , 1286 , 1288 , 1289 , 1291 , 1294 , 1295 , 1303 , 1304 , 1306 , 1307 , 1309 , 1312 , 1313 , 1315 , 1316 , 1318 , 1321 , 1322 , 1325 , 1327 , 1330 , 1331 , 1333 , 1334 , 1336 , 1354 , 1357 , 1358 , 1360 , 1361 , 1363 , 1366 , 1367 , 1369 , 1370 , 1372 , 1375 , 1376 , 1384 , 1385 , 1387 , 1388 , 1390 , 1393 , 1394 , 1396 , 1397 , 1399 , 1402 , 1403 , 1406 , 1408 , 1411 , 1412 , 1414 , 1415 , 1417 , 1424 , 1426 , 1429 , 1430 , 1433 , 1435 , 1438 , 1439 , 1441 , 1442 , 1444 , 1447 , 1448 , 1450 , 1451 , 1453 , 1456 , 1457 , 1514 , 1516 , 1519 , 1520 , 1522 , 1523 , 1525 , 1528 , 1529 , 1531 , 1532 , 1534 , 1537 , 1538 , 1546 , 1547 , 1549 , 1550 , 1552 , 1555 , 1556 , 1558 , 1559 , 1561 , 1564 , 1565 , 1570 , 1573 , 1574 , 1576 , 1577 , 1579 , 1600 , 1601 , 1603 , 1604 , 1606 , 1609 , 1610 , 1612 , 1613 , 1615 , 1618 , 1619 , 1627 , 1628 , 1630 , 1631 , 1633 , 1636 , 1637 , 1639 , 1640 , 1642 , 1645 , 1646 , 1651 , 1654 , 1655 , 1657 , 1658 , 1660 , 1669 , 1672 , 1673 , 1678 , 1681 , 1682 , 1684 , 1685 , 1687 , 1690 , 1691 , 1693 , 1694 , 1696 , 1699 , 1700 , 1723 , 1726 , 1727 , 1732 , 1735 , 1736 , 1738 , 1739 , 1741 , 1750 , 1753 , 1754 , 1759 , 1762 , 1763 , 1765 , 1766 , 1768 , 1771 , 1772 , 1774 , 1775 , 1777 , 1780 , 1781 , 1790 , 1792 , 1793 , 1795 , 1798 , 1799 , 1801 , 1802 , 1804 , 1807 , 1808 , 1813 , 1816 , 1817 , 1819 , 1820 , 1822 , 1894 , 1897 , 1898 , 1900 , 1901 , 1903 , 1912 , 1915 , 1916 , 1921 , 1924 , 1925 , 1927 , 1928 , 1930 , 1934 , 1936 , 1937 , 1939 , 1942 , 1943 , 1969 , 1970 , 1975 , 1978 , 1979 , 1981 , 1982 , 1984 , 1993 , 1996 , 1997 , 2002 , 2005 , 2006 , 2008 , 2009 , 2011 , 2015 , 2017 , 2018 , 2020 , 2023 , 2024 , 2035 , 2036 , 2038 , 2042 , 2044 , 2045 , 2047 , 2050 , 2051 , 2056 , 2059 , 2060 , 2062 , 2063 , 2065 , 2092 , 2096 , 2098 , 2099 , 2101 , 2104 , 2105 , 2116 , 2117 , 2119 , 2123 , 2125 , 2126 , 2128 , 2131 , 2132 , 2137 , 2140 , 2141 , 2143 , 2144 , 2146 , 2158 , 2159 , 2164 , 2167 , 2168 , 2170 , 2171 , 2173 , 2177 , 2179 , 2180 , 2182 , 2185 , 2186 , 2461 , 2464 , 2465 , 2468 , 2470 , 2482 , 2483 , 2488 , 2491 , 2492 , 2495 , 2497 , 2501 , 2504 , 2506 , 2509 , 2510 , 2522 , 2524 , 2528 , 2531 , 2533 , 2536 , 2537 , 2542 , 2545 , 2546 , 2549 , 2551 , 2650 , 2653 , 2654 , 2657 , 2659 , 2666 , 2668 , 2671 , 2672 , 2707 , 2708 , 2711 , 2713 , 2725 , 2726 , 2731 , 2734 , 2735 , 2738 , 2740 , 2747 , 2749 , 2752 , 2753 , 2767 , 2774 , 2776 , 2779 , 2780 , 2785 , 2788 , 2789 , 2792 , 2794 , 2830 , 2833 , 2834 , 2848 , 2855 , 2857 , 2860 , 2861 , 2866 , 2869 , 2870 , 2873 , 2875 , 2888 , 2893 , 2896 , 2897 , 2900 , 2902 , 2909 , 2911 , 2914 , 2915 , 3028 , 3031 , 3032 , 3035 , 3037 , 3076 , 3077 , 3091 , 3098 , 3100 , 3103 , 3104 , 3112 , 3113 , 3116 , 3118 , 3139 , 3140 , 3143 , 3145 , 3152 , 3154 , 3157 , 3158 , 3199 , 3220 , 3221 , 3224 , 3226 , 3233 , 3235 , 3238 , 3239 , 3260 , 3262 , 3265 , 3266 , 3274 , 3275 , 3278 , 3280 , 4921 , 4927 , 4936 , 4939 , 4963 , 4966 , 4975 , 4981 , 5044 , 5047 , 5056 , 5062 , 5089 , 5098 , 5101 , 5299 , 5305 , 5332 , 5341 , 5344 , 5413 , 5422 , 5425 , 5452 , 5467 , 6151 , 6196 , 6439 , 6520

A.4 Expansion Searches

{xltabular}

—c—c—c—c—c—c—c—c—c—c—c—c— Expansion Searches for monomials M(x)𝑀𝑥M(x)italic_M ( italic_x ), with coefficients over 𝔽3msubscript𝔽superscript3𝑚\mathbb{F}_{3^{m}}blackboard_F start_POSTSUBSCRIPT 3 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT end_POSTSUBSCRIPT.
n M𝑀Mitalic_M Expansion Terms  
1   2   3   4   5  
m time m time m time m time m time
\endhead

6 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT 6 0.1s 6 41m 6 535.5h 3 33.7h 2 411.1h
x10superscript𝑥10x^{10}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT 6 1.8s 6 63.1h 3 33.1h 2 29.32h 1 2h
7 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT 7 10ms 7 8m - - - - - -
x4superscript𝑥4x^{4}italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT 7 5.6s 7 34.4h - - - - - -
x10superscript𝑥10x^{10}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT 7 2.8m 7 455.7h - - - - - -
x28superscript𝑥28x^{28}italic_x start_POSTSUPERSCRIPT 28 end_POSTSUPERSCRIPT 7 4.2m 7 589.9 h - - - - - -
8 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT 8 19s 4 21.3m 4 48.4h 2 15.24h 1 3.2h
x4superscript𝑥4x^{4}italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT 8 90ms 8 29.6h 4 60.7h 2 45.7h 1 10.4h
x10superscript𝑥10x^{10}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT 8 0.1s 8 5.4h 4 52.9h 2 48.5h 1 4.5h
x28superscript𝑥28x^{28}italic_x start_POSTSUPERSCRIPT 28 end_POSTSUPERSCRIPT 8 0.1s 8 352.4h 4 323.5h 2 55.6h 1 4.7h
x82superscript𝑥82x^{82}italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT 8 36s 8 42.4h 2 148.4h 1 131.7h 1 304.8h
9 x2superscript𝑥2x^{2}italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT 1 120ms 1 13.6h 1 42.9h 1 185.2h - -
x4superscript𝑥4x^{4}italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT 1 38s 1 24.3m 1 277.5h 1 85.5h - -
x10superscript𝑥10x^{10}italic_x start_POSTSUPERSCRIPT 10 end_POSTSUPERSCRIPT 1 92s 1 1.1h 1 >>> 300h 1 205.1h - -
x28superscript𝑥28x^{28}italic_x start_POSTSUPERSCRIPT 28 end_POSTSUPERSCRIPT 1 8s 1 9.1m 1 87.91h 1 168.6h - -
x82superscript𝑥82x^{82}italic_x start_POSTSUPERSCRIPT 82 end_POSTSUPERSCRIPT 1 10m 1 1.7h 1 >>> 300h 1 93.9h - -
x244superscript𝑥244x^{244}italic_x start_POSTSUPERSCRIPT 244 end_POSTSUPERSCRIPT 1 11m 1 1.9h 1 294.3h 1 89.9h - -