Refined analysis of RGHWs of code pairs coming from Garcia-Stichtenoth s second tower

Similar documents
RUUD PELLIKAAN, HENNING STICHTENOTH, AND FERNANDO TORRES

LET be the finite field of cardinality and let

ON WEIERSTRASS SEMIGROUPS AND THE REDUNDANCY OF IMPROVED GEOMETRIC GOPPA CODES

The Feng Rao bounds. KIAS International Conference on Coding Theory and Applications Olav Geil, Aalborg University, Denmark

Constructions of digital nets using global function fields

A Characterization Of Quantum Codes And Constructions

Semigroup Ideals and Generalized Hamming Weights

Generalization of the Lee-O Sullivan List Decoding for One-Point AG Codes

Asymptotically good sequences of curves and codes

Algebraic Geometry Codes. Shelly Manber. Linear Codes. Algebraic Geometry Codes. Example: Hermitian. Shelly Manber. Codes. Decoding.

Published in: Proceedings of the 21st Symposium on Mathematical Theory of Networks and Systems

Asymptotically good sequences of codes and curves

A Polynomial Time Attack against Algebraic Geometry Code Based Public Key Cryptosystems

Cryptanalysis of public-key cryptosystems that use subcodes of algebraic geometry codes

Generalized weights and bounds for error probability over erasure channels

PAPER Secret Sharing Schemes Based on Linear Codes Can Be Precisely Characterized by the Relative Generalized Hamming Weight

ADDITION BEHAVIOR OF A NUMERICAL SEMIGROUP. Maria Bras-Amorós

On the floor and the ceiling of a divisor

On the order bound of one-point algebraic geometry codes.

Secret Sharing Schemes with Strong Multiplication and a Large Number of Players from Toric Varieties

Two-point codes on Norm-Trace curves

Error-correcting Pairs for a Public-key Cryptosystem

On the Parameters of r-dimensional Toric Codes

The minimum distance of codes in an array coming from telescopic semigroups

Coding problems for memory and storage applications

Authentication Codes and Algebraic Curves

A generalization of the Weierstrass semigroup

Matrix characterization of linear codes with arbitrary Hamming weight hierarchy

On the gonality of curves, abundant codes and decoding

Flags of almost ane codes

COUNTING NUMERICAL SEMIGROUPS BY GENUS AND SOME CASES OF A QUESTION OF WILF

Asymptotically exact sequences of algebraic function fields defined over F q and application

IN this paper, we exploit the information given by the generalized

Unifying notions of generalized weights for universal security on wire-tap networks

On the Existence of Non-Special Divisors of Degree g and g 1 in Algebraic Function Fields over F q

Proof: Let the check matrix be

Bounding the number of affine roots

Cover Page. The handle holds various files of this Leiden University dissertation

On Linear Subspace Codes Closed under Intersection

Construction of Arithmetic Secret Sharing Schemes by Using Torsion Limits

Lecture 19: Elias-Bassalygo Bound

Quantum codes from two-point Hermitian codes

ON THE RELATIVE GENERALIZED HAMMING WEIGHTS OF A 4-DIMENSIONAL LINEAR CODE AND A SUBCODE WITH DIMENSION ONE

Asymptotically Good Ideal Linear Secret Sharing with Strong Multiplication over Any Fixed Finite Field

Existence and Non-existence Results for Strong External Difference Families

arxiv: v1 [cs.it] 13 Mar 2019

Visual Cryptography Schemes with Optimal Pixel Expansion

Computation of numerical semigroups by means of seeds

Construction of a Class of Algebraic-Geometric Codes via Gröbner Bases

CRYPTANALYSE EN TEMPS POLYNOMIAL DU SCHÉMA DE MCELIECE BASÉ SUR LES CODES

Code Based Cryptology at TU/e

Quantum Algebraic-Geometric Codes

Code constructions and existence bounds for relative generalized Hamming weight

On the representability of the bi-uniform matroid

Secure RAID Schemes from EVENODD and STAR Codes

Arrangements, matroids and codes

Two-Point Codes for the Generalized GK Curve

arxiv: v3 [math.ac] 29 Aug 2018

TORIC WEAK FANO VARIETIES ASSOCIATED TO BUILDING SETS

Decomposing Bent Functions

with many rational points

Towards a Better Understanding of the Semigroup Tree

5 Set Operations, Functions, and Counting

Open Questions in Coding Theory

The Real Number System

MAXIMUM NUMBER OF COMMON ZEROS OF HOMOGENEOUS POLYNOMIALS OVER FINITE FIELDS PETER BEELEN, MRINMOY DATTA, AND SUDHIR R. GHORPADE

Applications of Algebraic Geometric Codes to Polar Coding

arxiv: v1 [cs.it] 26 Apr 2007

Algebraic geometry codes

Maximum union-free subfamilies

Success Probability of the Hellman Trade-off

Low-discrepancy sequences obtained from algebraic function fields over finite fields

Constructions of Optimal Cyclic (r, δ) Locally Repairable Codes

Visual cryptography schemes with optimal pixel expansion

Maximum Distance Separable Symbol-Pair Codes

DEPTH OF FACTORS OF SQUARE FREE MONOMIAL IDEALS

Algebraic geometric codes on curves and surfaces

Secret Sharing Schemes from a Class of Linear Codes over Finite Chain Ring

arxiv: v1 [math.ac] 28 Dec 2007

New Inequalities for q-ary Constant-Weight Codes

Phase Transitions of Random Codes and GV-Bounds

Relative generalized matrix weights of matrix codes for universal security on wire-tap networks Martinez Peñas, Umberto; Matsumoto, Rytaro Yamashita

Optimal algebraic manipulation detection codes and difference families

Lecture notes on coding theory

Some Results Concerning Uniqueness of Triangle Sequences

Bases and applications of Riemann-Roch Spaces of Function Fields with Many Rational Places

Secret Sharing. Qi Chen. December 14, 2015

arxiv: v3 [cs.it] 16 Jul 2015

Sphere Packing and Shannon s Theorem

Asymptotics for the genus and the number of rational places in towers offunction fields over a finite field

Finite Fields and Their Applications

Efficient Secret Sharing Schemes Achieving Optimal Information Rate

Linear Exact Repair Rate Region of (k + 1, k, k) Distributed Storage Systems: A New Approach

arxiv:math/ v1 [math.ag] 28 Oct 1999

Standard forms for writing numbers

SYMMETRIC SUBGROUP ACTIONS ON ISOTROPIC GRASSMANNIANS

Error-correcting pairs for a public-key cryptosystem

MATH 291T CODING THEORY

A finite universal SAGBI basis for the kernel of a derivation. Osaka Journal of Mathematics. 41(4) P.759-P.792

On Secret Sharing Schemes, Matroids and Polymatroids

Transcription:

Refined analysis of RGHWs of code pairs coming from Garcia-Stichtenoth s second tower arxiv:5.0630v [cs.it] 9 Nov 05 Olav Geil, Stefano Martin, Umberto Martínez-Peñas, Diego Ruano Abstract Asymptotically good sequences of ramp secret sharing schemes were given in [4] by using one-point algebraic geometric codes defined from asymptotically good towers of function fields. Their security is given by the relative generalized Hamming weights of the corresponding codes. In this paper we demonstrate how to obtain refined information on the RGHWs when the codimension of the codes is small. For general codimension, we give an improved estimate for the highest RGHW. Introduction Relative generalized Hamming weights (RGHWs) of two linear codes are fundamental for evaluating the security of ramp secret sharing schemes and wire-tap channels of type II [5, 6, 8, ]. Until few years ago only the RGHWs of MDS codes and a few other examples of codes were known [7], but recently new results were discovered for one-point algebraic geometric codes [5], q-ary Reed-Muller codes [9] and cyclic codes [3]. In [4] it was discussed how to obtain asymptotically good sequences of ramp secret sharing schemes by using one-point algebraic geometric codes defined from asymptotically good towers of function fields. The tools used in [4] were the Goppa bound and the Supported by the Danish Council for Independent Research, grant DFF-400-00367 and the Spanish Ministry of Economy, grant MTM0-3697-C03-03. Department of Mathematical Sciences, Aalborg University, Fredrik Bajers Vej 7G, 90-Aalborg Øst, Denmark. {olav,stefano,umberto,diego}@math.aau.dk

Feng-Rao bounds. In the present paper we focus on secret sharing schemes coming from the Garcia-Stichtenoth s second tower [3]. We give a method for obtaining new information on the RGHWs when the used codes have small codimension. For general codimension we give an improved estimate on the highest RGHW. The new results are obtained by studying in detail the sequence of Weierstrass semigroups related to the sequence of rational places [0]. We recall the definition of RGHWs and briefly mention their use in connection with secret sharing schemes. Definition. Let C C F n q be two linear codes. For m =,..., l = dim C dim C the m-th relative generalized Hamming weight of C with respect to C is M m (C, C ) = min{#suppd D C is a linear space, dim D = m, D C = { 0}}. Here SuppD = #{i N exists (c,..., c n ) D with c i 0}. Note that for m =,..., dim C, the m-th generalized Hamming weight (GHW) of C d m (C ) is M m (C, { 0}). Given C C linear codes, by definition, we have that the m-th generalized Hamming weight is a lower bound for the m-th relative generalized Hamming weight of C with respect to C, i.e. M m (C, C ) d m (C ). In [], a general construction of a linear secret sharing scheme with n participants is defined from two linear codes C C of length n. It was proved in [5, 6] that it has r m = n M l m+ (C, C )+ reconstruction and t m = M m (C, C ) privacy for m =,..., l. Here, r m and t m are the unique numbers such that the following holds: It is not possible to recover m q-bits of information about the secret with only t m shares, but it is possible with some t m + shares. With any r m shares it is possible to recover m q-bits of information about the secret, but it is not possible to recover m q-bits of information with some r m shares. We shall focus on one-point algebraic geometric codes C L (D, G) where D = P +... + P n, G = µq, and P,..., P n, Q are pairwise different rational places over a function field. By writing ν Q for the valuation at Q, the Weiestrass semigroup corresponding to Q is ( ) H(Q) = ν Q L(µQ) = {µ N 0 L(µQ) L((µ )Q)}. µ=0 We denote by g the genus of the function field and by c the conductor of the Weierstrass semigroup. We consider C = C L (D, µ Q) and C =

C L (D, µ Q), with µ < µ. Observe that for l = dim(c ) dim(c ) and µ = µ µ we have that l µ, with equality if g µ < µ n holds. From [5, Theorem 9] we have the following bound: Theorem. For m =,..., l we have that: where M m (C, C ) n µ + Z(H(Q), µ, m), Z(H(Q), µ, m) = min{#{α m s= (i s + H(Q)) α / H(Q)} (µ ) i < i <... < i m }. For m > g, one has that d m (C) = n k + m, that is the Singleton bound is reached [, Corollary 4.]. For other values of m, using Theorem, the following result was found [4, Proposition 4]. Proposition 3. Let C L (D, µq) be a one-point algebraic geometric code of length n and dimension k. If µ < n and m min{k, g}, then: d m (C L (D, µq)) n k + m c + h c m n k + m c where h c m = #(H(Q) (0, c m]). Moreover, in the proof of [4, Proposition 4], one has that d m (C L (D, µq)) n µ + g + m c + h c m, which may allow us to improve the bound in Proposition 3 for µ g, since in this case k µ + g. Furthermore, we can apply it to bound the RGHWs of a pair of codes. Proposition 4. Let C L (D, µ Q) C L (D, µ Q) be two one-point algebraic geometric codes of length n and dimension k and k, respectively. If µ < µ < n and m min{k, g} then d m (C L (D, µ Q)) n µ + g + m c + h c m where h c m = #(H(Q) (0, c m]). Moreover, if m min{k k, g} then M m (C L (D, µ Q), C L (D, µ Q)) n µ + g + m c + h c m 3

From Garcia-Stichtenoth s second tower [3] one obtains codes over any field F q where q is an even power of a prime. Garcia and Stichtenoth analyzed the asymptotic behaviour of the number of rational places and the genus, from which one has that the codes beat the Gilbert-Varshamov bound for q 49. This allows us to create sequences of asymptotically good codes. The Garcia-Stichtenoth s tower (F, F, F 3,...) in [3] over F q, for q an even power of a prime, is given by: F = F q (x ) for ν >, F ν = F ν (x ν ) with x ν satisfying x q ν + x ν = x q ν q x +. ν The number of rational points of F ν is N q (F ν ) q ν (q q) and its genus is g ν = g(f ν ) = (q ν+ )(q ν+ ). For every function field F ν the following complete description of the Weierstrass semigroups corresponding to a sequence of rational places was given in [0]. Let Q ν be the rational point that is the unique pole in x. The Weierstrass semigroups H(Q ν ) at Q ν in F ν are given recursively by: H(Q ) = N 0 H(Q ν ) = q H(Q ν ) {i N 0 : i c ν }, where c ν = q ν q ν+ is the conductor of H(Qν ). An alternative way to obtain these Weiestrass semigroups was described in []. Definition 5. First we define H(Q ) = N 0. j = ν, we define: For ν positive integer and c ν = q ν q (ν j ), H(Q ν ) = S 0 ν S ν S ν... S j ν S ν, where: S 0 ν = {x ν, } = {0} For i j, Si ν = {x i, x ν,q + ν,q i, x + ν,q i,..., x +3 ν,q i } where for k q i q i we have that x i = q j q ν i+ + kq ν i+ ν,q +k S ν = [c ν +, ) Using the previous description of the Weierstrass semigroup H(Q ν ), we can see that it has the following properties: 4

Lemma 6. With the same notation as before, one has that:. For any i, i {0,,,..., j, j, }, i i, we have that S i ν S i ν =.. For i {,..., j } we have that #Si ν = q i q i and # ( i r=0s r ν) = q i. 3. For i {,..., j } and for any two consecutive elements x, y Si ν, with x > y, we have that x y = q ν i+. 4. For i {,..., j }. Let x be the first element of Si ν and y the last element of Sν i, we have that x y = q ν i+. 5. For i {,..., j }, and for any x, y i r=0s r ν, x > y we have that x y q ν i+. Proof.. By Theorem in [].. Let i {,..., j }, the cardinality of Si ν follows by its definition. For the second part, by (), we have that: # ( i r=0s r ν) = #S 0 ν + i #Sν r = + r= i r= (q r q r ) = + q i = q i 3. Consider two consecutive elements x, y Sν, i x > y. There exists a k {,..., q i q i } such that x = q j q ν i+ + kq ν i+ and y = q j q ν i+ + (k + )q ν i+. It follows that x y = q ν i+. 4. Let y be the last element of Sν i, i.e. y = q j q ν i+, and x be the first element of Sν, i i.e. x = q j q ν i+ + q ν i+. We have that x y = q ν i+. 5. For i {,..., j }, consider x, y i r=0sν r with x > y. This mean that there exists i, i {,..., i}, i i such that x S i ν, y S i ν. Let x be the element that precedes x in H(Q ν ), then we have that x y = (x x ) + (x y) = q ν i + + (x y) q ν i + q ν i+. The second inequality follows by (3) and (4), the third one since x y and the last one since i i.. Applying Proposition 3 to code pairs coming from Garcia-Stichtenoth s second tower [3], an asymptotic result was given in [4, Theorem 3], which combined with Proposition 4 allows us to obtain the following result. 5

Corollary 7. Let (F i ) i= be Garcia-Stichtenoth s second tower of function fields over F q, where q is an even power of a prime. Let (C i ) i= be a sequence of one-point algebraic geometric codes constructed from (F i ) i=. Consider R, R, ρ with 0 R q, 0 R < and 0 ρ min{r, q }, and assume that dim(c i )/n i R and µ i /n i R. For all sequences of positive integers (m i ) i= with m i /n i ρ, it holds that δ = lim inf i d m (C i )/n i satisfies δ R + ρ. q () δ R + ρ. () Note that the bound () is sharper than () for q R q. Small codimension In this section we give a refined bound on the RGHWs of two nested one-point algebraic geometric codes coming from Garcia-Stichtenoth s towers when the codimension is small. Before giving such bound, we illustrate the main idea with an example. Example. Consider q = 9 and let F 6 be the 6-th function field defined by the Garcia-Stichtenoth s tower over F q. The Weierstrass semigroup H(Q 6 ) at Q 6 in F 6 is H(Q 6 ) = {0, 43, 486, 53, 540, 567, 594, 6, 648} {3n n N and 3n [654, 70]} {n N n > 70}. We denote these three sets as A 0, B 0 and C 0 respectively. For computing Z(H(Q 6 ), µ, m) one should find i,..., i m such that (µ ) i < i < < i m and minimize #{α m s= (i s + H(Q 6 )) α / H(Q 6 )}. In this example we fix i = 0, thus: i + H(Q 6 ) = { 0, 3, 466, 493, 50, 547, 574, 60, 68} {3n 0 n N and 3n [654, 70]} {n N n > 68} = = (i + A 0 )f (i + B 0 ) (i + C 0 ). Note that i +A 0 and H(Q 6 ) are disjoint since i = 0 < 7 and x y 7 for any x, y A 0 x y. For the same reason for any 0 < i < < i m, we have that i m +A 0, i m +A 0,..., i +A 0, i +A 0 and H(Q 6 ) 6

are disjoint. It follows that m v= (i v + A 0 ) {α m v= (i v + H(Q 6 )) α / H(Q 6 )} and # m v= (i v +A 0 ) = m v= #(i v +A 0 ) = (m )#A 0 = 9(m ). The same argument does not hold for i + B 0 (or i + C 0 ) because there exists x, y B 0 (or C 0 ) such that x y = 3 and i > 3 thus it is possible that (i v + B 0 ) B 0 (or (i v + C 0 ) C 0 ) for some v =,..., m. Note that #((i +C 0 )\C 0 ) = i = 0, but (i +C 0 )\C 0 may intersect A 0 B 0. Therefore we consider (i + C 0 )\ qn, in this way (i + C 0 )\(C 0 qn) and H(Q 6 ) are disjoint. It follows that if i = 0, then Z(H(Q 6 ), µ, m) # m v= (i v + A 0 ) + #((i + C 0 )\(C 0 qn)) = (m ) 9 + 0 3. As we can see from previous example, we do not consider the sets B 0, i +B 0,..., i m +B 0 because of their intersections with other sets. In general, we will also consider all the possible values i in the range [m, µ ] to obtain the following bound. Theorem 8. Let ν be an even positive integer and q an even power of a prime. Consider two one-point algebraic geometric codes C = C L (D, µ Q) C = C L (D, µ Q) of length n built on the ν-th Garcia-Stichtenoth s function field over F q and µ = µ µ. For µ < q ν+ ( ( )), m =,..., µ, consider u = + ν + log m 3 4 q ( and β = min{q ν+ 4 ( q )(µ ) 3 + q ), q ν 5 ( q ) + }, we have that: 4 M m (C, C ) n µ + g(m) where min { (m )q ν 4 u + q u ( q ) : if m > β u {log g(m) = q (m ), log q(µ ) + 3}} (m )q ν 4 u + q u ( q ) if m β, m 0 if m = Proof. By Theorem we have that M m (C, C ) n µ + Z(H(Q ν ), µ, m) thus we will estimate Z(H(Q ν ), µ, m). If m =, Z(H(Q ν ), µ, ) = 0, otherwise we denote the conductor of H(Q ν ) by c. Set (µ ) i < < i m, we define u(i ) = log q ( i ) +, then q u(i ) i < q u(i )+. For the sake of simplicity we write u instead of u(i ). To estimate Z(H(Q ν ), µ, m) we consider the following two sets: A(i, i,..., i v ) = {α m v= (i v + A 0 (u)) α / H(Q ν )} where A 0 (u) = ν u i=0 Si ν and C(i ) = (i + C 0 )\H(Q ν ) where C 0 = {α N α > c}. Again, to simplify the notation we write A = A(i, i,..., i v ), A 0 = A 0 (u) and C = C(i ). By 7

construction A C {α m s= (i s + H(Q ν )) α / H(Q ν )} and A C =. Thus we have that Z(H(Q ν ), µ, m) #A + #C. We start by computing the cardinality of A. By definition of A 0 for any x, y A 0, x y there exist i x, i y {0,..., ν u} such that x Six ν and y Sν iy. We can assume without loss of generality that i x i j and x > y, then we obtain by (6) in Lemma 6 that x y q ν ix+. Since µ < q ν+, then i x ν ν ix+ u 0 and x y q q ν ( ν u)+ = q u+. Thus for x, y A 0, x > y, we have that x y q u+. Since i < q u+, it follows that (j + A 0 ) (j + A 0 ) = for any j, j [i, 0]. Therefore we have that #A = # m v= (i v +A 0 ) = (m )#A 0. By () in Lemma 6, we have #A 0 = #( ν u i=0 Si ν) = q ν 4 u. Thus #A = (m )q ν 4 u. Furthermore, #C = #((i +C 0 )\H(Q ν )) = #([c+i, c)\h(q ν )) #([c+ i, c)\ qn) = i ( q ) where the inequality follows since H(Q ν ) [0, c) qn. Hence, M m (C, C ) n µ + Z(H(Q ν ), µ, m) n µ + min (#A + #C) i { (µ ),..., (m )} n µ + min { ) (m )q ν 4 u + i ( q i { (µ ),..., (m )} }. One could try to minimize the previous expression bounding u by log q ( i )+. However, the obtained bound is too loose. Hence, we consider the minimum among all possible values of u instead of i : ( ) M m (C, C ) n µ + min {(m )q ν4 u + q u q { u log q (m ) +, log q (m) +,..., log q (µ ) + } } { ( ) n µ + min (m )q ν 4 u + q u q { u log q (m ) +, log q (m) +,..., log q (µ ) + } } { ( ) n µ + min (m )q ν 4 u + q u q log q (m ) u log q(µ ) + }, 8

where the second to last inequality is obtained since i q u ( ). We define f(u) = (m )q ν 4 u + q u q. In this way our bound becomes: { M m (C, C ) n µ +min f(u) log q (m ) u log q(µ ) + }. By looking( the derivative( of f(u), )) one can see that f(u) only has a minimum at u = + ν + log m 3 4 q (. However, it does not always hold that q ) log q (m ) / u log q (µ ) + /. This happens when either u < log q (m ) or u > log q (µ ) +. The first case is equivalent to m > q ν 5 ( q ) +, the second one to m > q ν+ 4 ( q )(µ ) +. 4 Thus if m > β = min{q ν+ 4 ( q )(µ ) 3 +, q ν 5 ( q ) + }, 4 then the minimum is reached in log q (m ) or log q(µ ) +. The previous result has an asymptotic implication as well. Corollary 9. Let q be an even power of a prime, 0 R R <, and R = R R < q. There exists a sequence of pairs of one-point AG codes C,i = C L (D i, µ,i Q) C,i = C L (D i, µ,i Q), such that: n i = n(c,i ) = n(c,i ), µ j,i /n i R j when i, for j =,. For a given ρ let m i be such that m i /n i ρ when i and let M = lim inf M mi (C,i, C,i )/n i. It holds that: M R + g(ρ), where min w {ρ, R} {ρ(w(q q)) + w(q } q) if ρ > β, q ( ) g(ρ) = ρ 3 ( + ρ ) 3 q q if ρ β, ρ 0, 0 if ρ = 0, and β = min { 4 q 5 ( q ) 3, q 4 (R } q R) 3. Proof. Consider the Garcia-Stichtenoth s tower (F, F,...) over F q described at the end of section, and 0 µ,i < µ,i n i with µ j,i /n i R j for j =,. Now consider C j,i = C L (D i, µ j,i Q) for j =,, where D i is a divisor of degree n i and with n i distinct places not containing Q i, which is the unique pole of x F i. By taking the limit of the bound obtained in Theorem 8, the corollary holds. 9

Note that if we assume that C,i is the zero code for all i, then lim inf M mi (C,i, { 0}) is the asymptotic value of the m i -th general Hamming weight of C i,. For R < 4(q, the bound in Corollary 9 is sharper than the one obtained in q) [4, Theorem 3]. In the following graph we compare the bound from Corollary 7 (the dashed curve) with the bound from Corollary 9 (the solid curve). The first axis represents ρ = lim m i /n i, and the second axis represents δ = lim inf M mi (C,i, { 0}). 3 The highest RGHW As we illustrated at the beginning of section, for any n M l (C, C ) + obtained shares an eavesdropper may recover at least one q-bit of the secret. In this section, for g µ < µ n, we obtain a refined bound for the highest RGHW of two one-point algebraic geometric codes obtained from Garcia-Stichtenoth s towers, i.e. M l (C, C ). Proposition 0. Let ν be an even positive integer and g µ < µ n. Consider two one-point algebraic geometric codes C = C L (D, µ Q) C = C L (D, µ Q) built on the ν-th Garcia-Stichtenoth s tower. We have that µ = µ µ = dim(c ) dim(c ) = l and M µ (C, C ) n dim C M µ (C, C ) n dim C if µ q ν, ( ν+ q ν log q (µ) (q i q i )+ i= 0

+(q ν+ ν+ log q (µ) µ)q ν+ log q (µ) ) if µ < q ν. Proof. Since g µ < µ n, then µ = µ µ = l [4, Lemma ]. By Theorem, we have that M µ (C, C ) n µ + Z(H(Q), µ, µ), where Z(H(Q), µ, µ) = #{α µ v=( v + H(Q)) α / H(Q)}. For any x, y H(Q), we have that x y q ν, thus if µ q ν then ( µ v=0 v+h(q)) = N 0 {,..., (µ )}. It follows that Z(H(Q), µ, µ) = (N 0 \H(Q ν )) {,..., (µ )}) = g + µ. Thus M µ (C, C ) n µ + g + µ. Moreover since µ g, then µ g + = dim C and the first part of the proposition holds. For l q ν we claim that: Z(H(Q), µ, µ) = µ + g (q ν u (µ) i= (q i + q i ) + u (µ)q u (µ) ), where u (µ) = ν+ log q (µ) ν u (µ)+ and u (µ) = q µ. This means that µ = q ν+ u(µ) u (µ). We prove it by decreasing induction on µ, for q ν µ. For the basis step we have µ = q ν, thus u (µ) = and u (µ) = 0. According to our claim, Z(H(Q), µ, µ) is equal to µ + g, which has been already proven in the first part of this proposition. For the inductive step, we now assume that our claim is true for Z(H(Q), µ, µ) and we want to prove it for Z(H(Q), µ, µ ). We note that: Z(H(Q), µ, µ) = #{α µ v=( v + H(Q)) α / H(Q)} + #{α (µ ) + H(Q)) α / µ v=0( v + H(Q))} = Z(H(Q), µ, µ ) + #T (µ), where T (µ) = {α (µ ) + H(Q) α / µ v=0( v + H(Q))}. Thus Z(H(Q), µ, µ ) = Z(H(Q), µ, µ) #T (µ). We consider two cases: µ such that q ν u (µ ) < µ < q ν u (µ )+ and µ = q ν u (µ )+ Let us consider the first case, µ such that q ν u (µ ) < µ < q ν u (µ )+ then u (µ ) = u (µ) and u (µ ) = u (µ) +. By induction we have that Z(H(Q), µ, µ) = µ+g (q ν u (µ), i= (q i q i ) + u (µ)q u (µ) ). We claim that #T (µ) = q u (µ). By (5) in Lemma 6, for any x, y u (µ ) i=0 Sν, i x > y we have that x y q ν u (µ )+, moreover µ < q ν u (µ )+. Therefore, one has that ( (µ ) + u (µ ) i=0 Sν) i

( µ v=0 v + H(Q)) =. Then (µ ) + u (µ ) i=0 Sν i T (µ). Actually, the previous inclusion is an equality. We shall prove it by contradiction: we assume that there exists an element x T (µ) but not in (µ ) + u (µ ) i=0 Sν. i By definition of T (µ), we have that x (µ ) + (Sν ( j/ i=u (µ )+ Si ν)) where j = ν/. Consider y < x to be the previous element of x in (µ ) + H(Q). By (3) and (4) in Lemma 6, we have that x y q ν u (µ ) < µ. Thus, (µ ) (µ ) + (x y) 0 and x (µ ) + (x y) + H(Q) µ v=0( v + H(Q)). This means x / T (µ), which is a contradiction. It follows that #T (µ) = # ( (µ ) + u ) ( (µ ) i=0 Sν i u = # (µ ) ) i=0 Sν i u (µ ) = q = q u (µ). We consider now the second case, µ = q ν u (µ )+, then u (µ ) = u (µ)+ and u (µ ) = 0. By using the same argument as in the first case, one may also prove that #T (µ) = q u (µ). Corollary. By using the same notation of the previous proposition, for g µ < µ < n and l q ν we have that M l (C, C ) = n dim C. Proof. By 0, M l (C, C ) n dim C. And M l (C, C ) n dim C, by the Singleton bound for one-point algebraic geometric codes and the result holds. This means that for l q ν the Singleton bound is reached. Note that for l < q ν, the bound in Proposition 0 allows us to get a refined bound since we could consider h c m. As before, this result has an asymptotically implication: Corollary. Let q be an even power of a prime, q R R <, and R = R R. There exists a sequence of one-point algebraic geometric codes C,i = C L (D i, µ,i Q) C,i = C L (D i, µ,i Q), µ i = µ,i µ,i, such that: n i = n(c,i ) = n(c,i ), µ j,i /n i R j when i, for j =,. Let l i = dim C,i dim C,i, M = lim inf M li (C,i, C,i )/n i, R j = lim dim C i,j n i for j =,, and R = R R, we have that: M = R if R q q

and ( M R q q ) +q + log q (R( q )) ( logq (R( q )) i= + Rq log q (R( q )) ) (q i q i )+ if R < q q. Proof. Let (F, F,...) be the tower of function fields defined in section, and 0 µ,i < µ,i n i with µ j,i /n i R j for j =,, where n i is the length of rational places of F i. Now consider C j,i = C L (D i, µ j,i Q) for j =,, where D i is a divisor of degree n i, with n i distinct places not containing Q, which is the unique pole of x F i. Since we assume that q R R < then R j = R j q, for j =, and R = R. By taking the limit of the result obtained in Proposition 0 and Corollary the result holds. Note that if log q (R( q )) = log q (R( q )) then the formulas in Corollary become: and M R q q M = R if R log q (R( q )) i= q q ( ) q i q i if R < q q. Corollary 7 can be used for ρ min{r, q }. If C,i = {0} for all i, then the value M of Corollary represents the asymptotic value of the highest GHW of C i,. Note that Corollary can be used for any value of R, but 7 cannot. References [] Maria Bras-Amorós and Michael E O Sullivan. The order bound on the minimum distance of the one-point codes associated to the Garcia Stichtenoth tower. Information Theory, IEEE Transactions on, 53():44 445, 007. 3

[] Hao Chen, Ronald Cramer, Shafi Goldwasser, Robbert de Haan, and Vinod Vaikuntanathan. Secure computation from random error correcting codes. In Advances in cryptology EUROCRYPT 007, volume 455 of Lecture Notes in Comput. Sci., pages 9 30. Springer, Berlin, 007. [3] Arnaldo Garcia and Henning Stichtenoth. On the asymptotic behaviour of some towers of function fields over finite fields. Journal of Number Theory, 6():48 73, 996. [4] Olav Geil, Stefano Martin, Umberto Martínez-Peñas, Ryutaroh Matsumoto, and Diego Ruano. Asymptotically good ramp secret sharing schemes. arxiv preprint arxiv:50.05507, 05. [5] Olav Geil, Stefano Martin, Ryutaroh Matsumoto, Diego Ruano, and Yuan Luo. Relative generalized hamming weights of one-point algebraic geometric codes. Information Theory, IEEE Transactions on, 60(0):5938 5949, 04. [6] Jun Kurihara, Tomohiko Uyematsu, and Ryutaroh Matsumoto. Secret sharing schemes based on linear codes can be precisely characterized by the relative generalized Hamming weight. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences, 95():067 075, 0. [7] Zihui Liu, Wende Chen, and Yuan Luo. The relative generalized Hamming weight of linear q-ary codes and their subcodes. Designs, Codes and Cryptography, 48(): 3, 008. [8] Yuan Luo, Chaichana Mitrpant, A. J. Han Vinck, and Kefei Chen. Some new characters on the wire-tap channel of type II. IEEE Trans. Inform. Theory, 5(3): 9, 005. [9] Stefano Martin and Olav Geil. Relative generalized Hamming weights of q-ary reed-muller codes. arxiv preprint arxiv:407.685, 04. [0] Ruud Pellikaan, Henning Stichtenoth, and Fernando Torres. Weierstrass semigroups in an asymptotically good tower of function fields. Finite fields and their applications, 4(4):38 39, 998. [] Michael A. Tsfasman and Serge G. Vlăduț. Geometric approach to higher weights. IEEE Trans. Inform. Theory, 4(6, part ):564 588, 995. Special issue on algebraic geometry codes. 4

[] Victor K. Wei. Generalized Hamming weights for linear codes. IEEE Trans. Inform. Theory, 37(5):4 48, 99. [3] Jun Zhang and Keqin Feng. Relative generalized Hamming weights of cyclic codes. arxiv preprint arxiv:505.0777, 05. 5