907 research outputs found

    Relative generalized Hamming weights of one-point algebraic geometric codes

    Get PDF
    Security of linear ramp secret sharing schemes can be characterized by the relative generalized Hamming weights of the involved codes. In this paper we elaborate on the implication of these parameters and we devise a method to estimate their value for general one-point algebraic geometric codes. As it is demonstrated, for Hermitian codes our bound is often tight. Furthermore, for these codes the relative generalized Hamming weights are often much larger than the corresponding generalized Hamming weights

    Refined analysis of RGHWs of code pairs coming from Garcia-Stichtenoth's second tower

    Full text link
    Asymptotically good sequences of ramp secret sharing schemes were given in [Asymptotically good ramp secret sharing schemes, arXiv:1502.05507] by using one-point algebraic geometric codes defined from asymptotically good towers of function fields. Their security is given by the relative generalized Hamming weights of the corresponding codes. In this paper we demonstrate how to obtain refined information on the RGHWs when the codimension of the codes is small. For general codimension, we give an improved estimate for the highest RGHW

    Higher Hamming weights for locally recoverable codes on algebraic curves

    Get PDF
    We study the locally recoverable codes on algebraic curves. In the first part of this article, we provide a bound of generalized Hamming weight of these codes. Whereas in the second part, we propose a new family of algebraic geometric LRC codes, that are LRC codes from Norm-Trace curve. Finally, using some properties of Hermitian codes, we improve the bounds of distance proposed in [1] for some Hermitian LRC codes. [1] A. Barg, I. Tamo, and S. Vlladut. Locally recoverable codes on algebraic curves. arXiv preprint arXiv:1501.04904, 2015

    On asymptotically good ramp secret sharing schemes

    Get PDF
    Asymptotically good sequences of linear ramp secret sharing schemes have been intensively studied by Cramer et al. in terms of sequences of pairs of nested algebraic geometric codes. In those works the focus is on full privacy and full reconstruction. In this paper we analyze additional parameters describing the asymptotic behavior of partial information leakage and possibly also partial reconstruction giving a more complete picture of the access structure for sequences of linear ramp secret sharing schemes. Our study involves a detailed treatment of the (relative) generalized Hamming weights of the considered codes

    On the similarities between generalized rank and Hamming weights and their applications to network coding

    Full text link
    Rank weights and generalized rank weights have been proven to characterize error and erasure correction, and information leakage in linear network coding, in the same way as Hamming weights and generalized Hamming weights describe classical error and erasure correction, and information leakage in wire-tap channels of type II and code-based secret sharing. Although many similarities between both cases have been established and proven in the literature, many other known results in the Hamming case, such as bounds or characterizations of weight-preserving maps, have not been translated to the rank case yet, or in some cases have been proven after developing a different machinery. The aim of this paper is to further relate both weights and generalized weights, show that the results and proofs in both cases are usually essentially the same, and see the significance of these similarities in network coding. Some of the new results in the rank case also have new consequences in the Hamming case

    Minimum-weight codewords of the Hermitian codes are supported on complete intersections

    Full text link
    Let H\mathcal{H} be the Hermitian curve defined over a finite field Fq2\mathbb{F}_{q^2}. In this paper we complete the geometrical characterization of the supports of the minimum-weight codewords of the algebraic-geometry codes over H\mathcal{H}, started in [1]: if dd is the distance of the code, the supports are all the sets of dd distinct Fq2\mathbb{F}_{q^2}-points on H\mathcal{H} complete intersection of two curves defined by polynomials with prescribed initial monomials w.r.t. \texttt{DegRevLex}. For most Hermitian codes, and especially for all those with distance d≥q2−qd\geq q^2-q studied in [1], one of the two curves is always the Hermitian curve H\mathcal{H} itself, while if d<qd<q the supports are complete intersection of two curves none of which can be H\mathcal{H}. Finally, for some special codes among those with intermediate distance between qq and q2−qq^2-q, both possibilities occur. We provide simple and explicit numerical criteria that allow to decide for each code what kind of supports its minimum-weight codewords have and to obtain a parametric description of the family (or the two families) of the supports. [1] C. Marcolla and M. Roggero, Hermitian codes and complete intersections, arXiv preprint arXiv:1510.03670 (2015)
    • …
    corecore