You are on page 1of 6

IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 39, NO.

1, JANUARY 1993 209

Consequently, at the right half evidently max{s/i (7, m)} > 141 Y. Be’ery and J. Snyders, “Optimal soft decision block decoders based
max{s:,(r,m)}. Consider now the left half of (A.2a) and (A.2b). on fast Hadamard transform,” IEEE Trans. Inform. Theory, vol. IT-32,
Similarly, (A.2) becomes pp. 355-364, May 1986.
151 A. Vardy and Y. Be’ery, “On the problem of finding zero-concuriing
codewords,” IEEE Trans. Inform. Theory, vol. 37, pp. 180-187,
si, (r, m) = k;-(r - t + 1, m - 2t - 1)
Jan. 1991.
+ kj+(r - t - 2, m - 2t - 1) 161J. Snyders and Y. Be’ery, “Maximum likelihood soft decoding of binary
block codes and decoders for the Golay codes,” IEEE Trans. Inform.
+ k(r - t, m - 2t) + k(r - t - 1, m - 2t - 1) + A. Theory, vol. 35, pp. 963-975, Sept. 1989.
171 A. Vardy, J. Snyders, and Y. Be’ery, “Bounds on the dimension of codes
and subcodes with prescribed contraction index,” Linear Algebra Appl.,
vol. 142, pp. 237-261, 1990.
s:‘,(r,m)=kj-(r-t,m-2t-1)
181J. H. van Lint, “Repeated-root cyclic codes,” IEEE Trans. Inform.
+ kj+(r - t - 1,m - 2t - 1) Theory, vol. 37, pp. 343-345, Mar. 1991.
191 G. Castagnoli, J.L. Massey, Ph. Schoeller, and N. von Seemann,
+ kir-t+l,m-2t)+k(r-t,m-2t-l)+A. “On repeated-root cyclic codes,” IEEE Trans. Inform. Theory, vol. 37,
pp. 337-342, Mar. 1991.
PO1F. J. MacWilliams and N. J. A. Sloane, The Theory of Error-Correcting
Codes. Amsterdam, The Netherlands: North Holland, 1977.
Recall that RM@ - t - 2, m - 2t - 1) C RM@ - t - 1, m - 2t - WI A. Vardy and Y. Be’ery, “Bit-level soft-decision decoding of
1). Therefore, k;+(r - t - 1,m - 2t - 1) > k;+(r - t - 2,m - Reed-Solomon codes,” IEEE Trans. Commun., vol. 39, pp. 440-445,
1991.
2t - l), and also k(T - t,m - 2t - 1) > k(T - t - 1,m - 2t - 1).
Subtracting the remaining part of (A.4a) from the remaining of 1121R. L. Graham, D. E. Knuth, and 0. Patashnik, Concrete Mathematics.
Reading, MA: Addison-Wesley, 1989.
(A.4b) yields 6 k k;-(T - t, m - 2t - l)+k(r - t + 1, m - Pt) - 1131 H. J. Helgert and R. D. Stinaff, “Shortened BCH codes,” IEEE Trans.
k,- (y - t + 1, m - 2t - 1) - k(T - t, m - 2t). Clearly, k;- (T - t, Inform. Theory, vol. IT-19, pp. 818-820, 1973.
m-2t-1)=k(r-t,m-2t-l)-f;(r-t,m-2t-1)andsim-
ilarly k;-(r-t+l,m-2t-1) = k(r-t+l,m-2t-1) -
f;(r-t+l,m-2t-1). Also, f;(r -t + 1,m - 2t - 1) 2
f;(~ - t, m - 2t - 1) and consequently, 5 2 k(r - t, m - 2t - l)-
k(r - t + 1, m - 2t - l)+k(r - t + 1, m - 2t)-k(r - t, m - 2t) Constructions for Perfect Mixed Codes and
= (r:;:; ) - ( m+;q;yl ) >’ 0. Other Covering Codes
2)‘The second case is when the course consists of even steps, i.e.,
t = u/2 left subsections and also t right subsections. Selecting the Tuvi Etzion, Member IEEE, and Gadi Greenberg
next subsection at the left yield

s:, (r, m) = k;-(r - t - 1, m - 2t - 1) + k;+(r - t, m - 2t - 1) Abstract-A construction for an infinite family of perfect mixed codes
with coveripg radius 2 is presented. These are the first known nontrivial
+k(r-t,m-2t-l)+B, perfect mixed codes with covering radius greater than 1. Based on
mixed codes constructions for binary covering codes that lead to a
while selecting the right subsection yields considerable improvement of upper bounds on the sizes of covering codes
are presented. These codes and some other codes can be obtained by
s:‘, (r, m) = k;-(r - t, m - 2t - 1) + k;+(r - t - 1, m - 2t - 1) the blockwise direct sum construction. Two infinite families of codes are
of a special interest, they are quasi-perfect, nonlinear, union of their
+k(r-t,m-2t-l)+B.
disjoint translates covers the space, and their density as covering codes
is remarkably low.
The symmetry between k;, aid k;- implies that the maximal values
of si, (T?m) and srZ (T, m) in (A.5) are identical, and the induction Index TermsXombining codes, covering codes, Hamming code, mixed
is completed. code, normal code, perfect code, Preparata code, quasi-perfect code.

ACKNOWLEDGMENT I. INTRODUCTION

The authors wish to thank A. Vardy for helpful discussions and In this correspondence, we study two important problems on
for providing software for finding zero-concurring codewords and covering radius of codes. The first one is the existence of perfect
contractible subcodes. They also thank the referees for simplifying mixed codes with covering radius greater than 1. The second is the
the final form of (9) and for many other suggestions which improved upper bounds on K(n, R), the minimum cardinality of any binary
the presentation of this correspondence. code of length n and covering the radius R.
Let r > 1 be an integer, kl , k2, . . , k, be distinct integers greater
REFERENCES
than 1, and n1,7~2,. . . , nr integers greater than 0. Let Zb, be the
group of integers modulo k,, and 21; is the set of all words of
[l] J.K. Wolf, “Efficient maximum likeljhood decoding of linear block
codes using a trellis,” IEEE Trans. Inform. Theory, vol. IT-24, Manuscript received November 15, 1991. This work was supported in part
pp. 76-80, 1978. by the Technion V.P.R. Fund.
[2] G.D. Fomey, Jr., “Coset codes-Part II: Binary lattices and T. Etzion is with the Computer Science Department, Technion-Israel
related codes,” IEEE Trans. Inform. Theory, vol. 34, pp. 1152- 1187, Institute of Technology, Haifa 32000, Israel.
Sept. 1988. G. Greenberg is with the Mathematics Department, Technion-Israel Insti-
[3] D. J. Muder, “Minimal trellises for block codes,” IEEE Trans. Inform. tute of Technology, Halfa 32000, Israel.
Theory, vol. 34, pp. 1049-1053, Sept. 1988. IEEE Log Number 9203015.

OOlS-9448/93$03.00 0 1993 IEEE


210 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 39, NO. 1, JANUARY 1993

length n; over Zk,. Acode C over V = Z;: x Z;i x ... x Z;,’ Obviouslv M(n) has 22n-2n e 2”-l = 22n-n-1 codewords
is called a mixed code. For any two words z, y of V, the Hamming and the sphere with covering radius 2 around a codeword contains
distance d(z, y) is the number of coordinates in which 2 and y differ. 1+2.+2~~1-~+(2~~+2..(2.‘L - 1) = 22” words. Since M(n)
A perfect mixed code with covering radius R is a mixed code C such
has minimum Hamming distance 5, it follows that 22”+“-1 words
that all the spheres with radius R of the codewords from C form
of z”2” x Z 2n1-1 are covered within radius 2. Now, Z “2” x Z 2n1!1
a partition of V. Constructions of perfect mixed codes were given
has 22”f12-1 words and hence, the covering radius of M(n) is 2 and
by Schonheim [19], Heden [ll], and Herzog and Schiinheim [12].
thus M(n) is a perfect mixed code. Cl
All these codes have covering radius 1 and except for trivial perfect
mixed codes with either covering radius ci or covering radius Cr==, n; An alternative proof to the fact that each word of Z “2” x Z ,,‘_,
no other perfect mixed codes are known. is within distance 2 from some codeword is as follows. Since the
In this correspondence, we present an infinite class of perfect mixed extended Hamming code, of length 2”, is an even code (all its
codes with covering radius 2. Each code is over Z “2” x Z ,,‘_, , n codewords have even weight), the Hamming code is perfect with
even and greater than 3, and has 22*-n-1 codewords. These are covering radius 1, and each coset with coset leader of weight 2 has
the first known nontrivial perfect mixed codes with covering radius 2”-l words of weight 2, it is easy to verify the following lemma.
greater than 1. The construction of these codes is based on the Lemma 1: Each word x of Z21 has one of the following three
partition of the extended Hamming code into the translates of the properties:
Preparata code. The construction is presented in Section II. a) x is in the extended Hamming code,
The problem of finding lower and upper bounds on K(n, R) was b) there exists a codeword in the extended Hamming code with
studied in many papers in the last five years, e.g., [5], [lo], [13], distance 1 from 2,
[17], [ill, and the references mentioned in these papers. In Section c) there exist 2%-l codewords in the extended Hamming code
III, we generalize the construction of ostergard [17] to obtain a with distance 2 from 5.
covering code over the binary alphabet from a code over a mixed
By Lemma 1 we conclude that for a given word (x, i) of Z “2” x
alphabet. We apply this construction on our perfect codes and obtain
Z2,1e1 one of the following holds:
very sparse codes with covering radius 2. These codes can be also
constructed by the blockwise direct sum construction of Honkala [ 141. 1) if z is in the extended Hamming code, then (~,j) E M(n) is
We present two infinite families of nonlinear codes obtained from within distance 1 from (2, i);
this construction. The codes are quasi-perfect, union of their disjoint 2) if y is a codeword in the extended Hamming code with distance
translates covers the space, and their covering radius is 2 and 3, 1 from 2, then (y, j) E M(n) is within distance 2 from (x, i);
respectively. The density of these codes is remarkably low. In Section 3) if there exist 2”-l codewords in the extended Hamming code
IV, we use our codes obtained in Section III and the blockwise direct with distance 2 from x, they must be in different translates of
sum construction to form more sparse codes with covering radius the Preparata code and hence one of them, say y, is in C;, and
2 and 3. In Section V, we use our codes and methods to obtain therefore (y, i) has distance 2 from (2, i).
some remarkable upper bounds on K(n, R). The constructed codes Remark: It is not difficult to find efficiently the exact word which
with some well known techniques make it possible to obtain some is within distance 2 from (2, i).
more sparse codes with larger covering radius. We conclude this Lemma 2: If C is a perfect mixed code over V = Z i: x Z ri x
correspondence with an updated table of the lower and upper bounds . : xz;,’ with covering radius R and L;+l > k;, 1 5 i 5 r - 1, Ic, >
on K(n, R) for n 5 33 and 2 5 R < 3. 2, then n = Cr==, n; 2 k,R + 1.
Proof: W.l.o.g., we assume that the all-zero word is in the code.
Hence,eachwordofVoftheform(1,...,1,0,0,...,0,0,x,),zE
II. THE NEW PERFECT MIXED CODES
ZL, - {0}, with R ONES in the first R positions, must be covered
In this section, we present the new construction for perfect mixed by a codeword with R ONES in the first R positions, z at the end
codes. The construction is based on the partition of the extended and exactly R other nonzero symbols in the middle. Since C is a
Hamming code into disjoint translates of the Preparata code. A perfect code, it follows that for (l,...,l,O,O,...,O,O,sl) and for
translate of a code is a generalization of the coset definition for (l,... , 1, 0, 0, . , 0, 0, xs),.~i # 22, the 2R symbols in the middle
nonlinear codes. Cl is a translate of a code C of length n if are in 2R different positions. Hence, n - R - 1 _> (k, - l)R, and
Ci = C + z = {(c + X) : c E C}, for a word 2 of length n. thus n _> k,R + 1. q
Theorem 1 [20]: The extended Hamming code of length 2” is a Lemma 2 implies that a perfect mixed code with covering radius
union of disjoint translates of the Preparata code of length 2” for any 2, where one of the alphabets has size 2n-1, must have a total length
even integer n 2 4. of at least 212+1. Hence, M(n) has optimal length in this sense.
The Preparata code C of length 2”kn even greater than 3, has
minimum Hamming distance 6 and 22 --2n codewords. The union
of 2”-l disjoint translates of the code form the extended Hamming III. CONSTRUCTIONS FOR SPARSE COVERING CODES
code. Let CO, Cl, . . , C’s,-,-, be these translates, where Co = C. In this section, we present a new method to construct covering
codes. The construction which we use is a generalization of the
Theorem 2: The code M(n) = { (2, i) : z E Ci} is a perfect mixed
construction given by &tergard [17]. The codes can be also obtained
code over Z “,” x Z,,?, with covering radius 2. by the blockwise direct sum construction of Honkala [14]. The new
Proof: We first prove that M(n) has minimum Hamming codes can be constructed also by the weil knownused technique of
distance 5. Let (2, i) and (y, J’) be two codewords in M(n). If i = j adding tails to the words of the translates of the Preparata codes.
then z and y belong to the same translate of the Preparata code This technique was used to:
and hence, d(;e, y) 2 6. If i # j then obviously, since z and y 1) obtain lower bounds on A(n, 6), the maximum number of
are words from the extended Hamming code, d(z,y) 2 4. Thus, codewords in a code of length n and minimum Hamming
4(x,$ (y,.i)) 2 5. distance 6 [20];
IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 39, NO. 1, JANUARY 1993 211

2) obtain lower bounds on A(n, 6, w), the maximum number of of the direct products of 2”-l translates of the Preparata code by the
codewords in a code of length n, constant weight w, and 2”-l cosets of the Hamming codes, one can easily see the following.
minimum Hamming distance 6 [2];
Theorem 5: Zz”+2”-1-1 is a union of disjoint translates of P(n).
3) obtain lower bounds on A,(n,a)(A,(n, 2)), the maximum
number of codewords in a code of length n correcting 2 or A code with covering radius R and minimum Hamming distance
fewer asymmetric (unidirectional) errors [6]. 2R - 1 or 2R, is called quasi-perfect [16]. As an immediate
Therefore, we can also call our method, as done in these three consequence from Theorems 4 and 5, we have the following corollary.
cases, combining codes method. We will construct two infinite Corollary 1: P(n) is quasi-perfect.
families of codes. The codes will be nonlinear, quasi-perfect, and Now, the density of a code C with length n and radius R is
very sparse. defined by
Let (n, M) R denote a code of length n, covering Radius R, and
cardinality M. A covering by coverings (CBC) of Z; is a set of
(n, R) 1 codes for which the union is equal to Z i .
Construction A: Let C be a code over V = Z ;t x Z ;,” x . . . x
Z 2: with radius R. Let Ci, Ci, ’. , Ci,-l, 1 < i 5 T, be r CBC’s. The density of covering of Zl by a code of length n, radius R,
Then construct a new code by encoding C using the sets of rules and minimum Hamming distance d is defined by
j + f.7; for 1 5 i 5 T, j E Zk,, in each coordinate in all possible
ways.
Iclieo (3
Theorem 3: The code obtained by Construction A has covering m(n,R) = m$ 2n ,
radius R.
where C is taken over all the codes of length n, minimum Hamming
Proof: Let n be the length of the code obtained by Construction distance d, and covering radius R. Let
A. Given a word z over Zz we decode it to a word y of V in
such a way that one of the resulting words in the encoding of y pd(R) = lirmrizf pd(n, R).
by Construction A will obtain x. C has a codeword z such that
d(y, z) 5 R. Since all the Cj have covering radius 1, it follows Kabatiansky and Panchenko [15] proved that lim,,, ~1 (n, 1) = 1.
that one of the words obtained by encoding z to a word of Zl by By using linear codes Gabidulin et al. [S] proved that pa (2) 5 49/32.
construction A is a codeword within distance d(yl; z) from 2. 0 A simple computation for P(n) shows

Remark: Of course the encoding for coordinates of C from Zs is Jew ~(p(n)) = J&
0 + 0 and 1 + 1.
22n+2n-‘--2n--1
The most interesting codes that we obtain by Construction A in ) (1 + 2” + 2”-l - 1+ (sn+2;-l-1))
.(
this correspondence are those obtained by applying Construction A to p”+ 2npl-1
the perfect mixed code M(n) and the cosets of the Hamming code. = 918.
This is formulated by Construction B.
Construction B: Let Ha, HI, . , H,, - I_ 1 be the Hamming code Thus, ha(2) 5 9/8. This makes these codes the most sparse codes
of length 2”-l - 1 and its cosets. We construct the code P(n) defined among all the known codes with covering radius 2 and minimum
by Hamming distance 3. In fact, they are the most sparse among all
the known codes with covering radius 2. It is an open question
{(GY) : (Gi) E M(n),y E Hi}. [9] whether linear codes with radius 2, length 2” + 2”-’ - 1 and
cardinality 2 zn+2n-l-2n-1 exist. Specifically, for n = 4 it is known
Obviously P(n) is a code of length 2” + 2”-l - 1, n even, with [4] that such linear code does not exist.
22n+2n--1-2n-l
codewords. A code with the same length, size, and covering radius as P(n)
Theorem 4: P(n) is not linear, has minimum Hamming distance can be also obtained by using two other constructions. The first one is
3, and covering radius 2. the well known generalization of the matrix construction of Blokhuis
and Lam [l]. Suppose A = [Ir ID] is an T x n matrix, where 1, is
Proof: Since the Preparata code is not linear [16] it follows that an T x T identity matrix. A set S C Zg is said to R-cover Zg using
there exist two codewords in P(n), (Q, yl) and (22, ys), where y1 A if every x E Z; can be represented as a sum of one element from
and y2 are codewords in the Hamming code, such that ~1 + 22 is S and a linear combinations of at most R of the columns of A.
in a different translate from the one of ~1 and x2. Since y1 + yz is
a word in the Hamming code, (~1 + ~2, y1 + ~2) is not a codeword Theorem 6 [I]: If SR-covers Zi using A then the code C =
in P(n) and therefore P(n) is not linear. {X E Z,T : Ax E S} has ]S12”-’ codewords and covering radius at
Let c, = (x,, y;) E P(n), i = 1,2, where 2, E Z”;. If 21 = x2 most R.
then y1 and y2 are two different words in the same coset of the Now, let S be the set of 22”-2” codewords of the Preparata code
Hamming code and hence d(ci, c2) > 3. If z1 and 52 are two of length 2” and A = [Isn]D], where D consists of the 2”-l - 1
different words in the same translate of the Preparata code then translates leaders of the 2”-l - 1 translates, for which the union with
d(cl, cp) 2 6. If xi and 22 are words in different translates of the the Preparata code forms the extended Hamming code. Using Lemma
Preparata code, then they are two different words in the extended 1 we obtain that S 2-covers Zg using A. Therefore, by Theorem 6,
Hamming code and hence d(cl, c2) 2 4. Thus, P(n) has minimum C = {x E Zi : Az E S} is a 2” + 2”-l - 1, 22”+2”-1-2n-1 2
Hamming distance 3. ( >
code.
By Theorem 3, P(n) has covering radius 2. b
P(n) can be also obtained by the blockwise direct sum construction
Although the Preparata code is not linear, Z”,” is a union of given by Honkala [14]. Suppose C is an (n, M)R code. Then, C
disjoint translates of the Preparata code. Since P(n) is the union has (k, t)-subnorm S if there is a covering of C with k nonempty
212 IEEE.TRANSACTIONS ON INFORMATION THEORY, VOL. 39, NO. 1,JANUARY 1993

subsets Cl, Ca, . . . , Ck such that Theorem 9: D(n) is not linear, has minimum Hamming distance
5, and 2z”+1-1 is a union of disjoint translates of D(n).
min d(z, C,) + max (2, C,) < S,
a a
As an immediate consequence from Theorems 8 and 9 we have
whenever the following corollary.
Corollary 2: D(n) is quasi-perfect.
R-t<d(x,C)<R. A simple computation for D(n) shows
Such a covering is called acceptable. If C has (1, t)-subnorm 2R+ 1, J$- P(D(n))= )+nm
it is called (k, t)-subnormal. Note, that 2,” has (k, O)-subnorm 1 with n+l-3n-l _ 1 + (‘“+21-l) + (““‘;-1)) ’
a CBC acceptable, and the extended Hamming code of length 2” .( 22 >(
1+ 2”fl
with covering by the translates of the Preparata code has (2n-1, 2)- 224-l
subnorm 4. = 413.
Construction C (blockwise direct sum, Honkala (141): Assume A is
an (nA, iif~)Ra code and B is an (ns, MB)RB code. Suppose fur- Thus, ~~(3) 5 4/3 and again these codes are very sparse and it is
ther that A has (k, RA)-subnorm SA with the covering AI, . . , Ak not known whether linear codes with these parameters exist [3], [9].
acceptable, and that B has (k, [Ra - (SB - SA + 1)/21)-subnorm
5’~ with covering BI, . . . , Bk acceptable. Then, construct the code IV. MORE CODES WITH COVERING RADIUS 2 AND 3
In this section, we apply Construction C on more codes to obtain
fJ (A; X B;). some more nonlinear codes with covering radius 2 and 3, for which no
2=1 linear code with the same length, size, and covering radius is known.
Theorem 7 (141: The code of Construction C has length nA + Theorem 10: The union of the translates Z; + P(n), 0 5 i 5 2” - 1
ng, size C,“=, IA; ]] B;], and covering radius less, or equal (where ak denote a sequence of ka’s),
L(sA + sB)/zj. 2”+2”-l-l
x0 = 0 3
Remark: In all the codes that we will construct in the rest of x; = 02”oi-~102”-~-i-1,
1 2 i < 2”-l - 1,
the correspondence by Construction C, the covering radius will be 2--l
~(SA + SB)/2] since no code with smaller covering radius can have X.p-l+i = 5; + 02”-l10 ) 0 < i 5 2”-’ - 1,
the parameters of our constructed code. is a 2” + 2”-l - 1, 22”+2”-1--n-1 1 code,
We also mention that &tergard [18] gave another construction ( >
using another partitioning property. Note also that P(n) can be
Proof: It is easy to verify that UfI,’ (z, + P(n)) = H(n) x
formed by Construction C. The following code which is similar
in some sense to P(n) can also be formed by Construction C, .zy, where R(n) is the Hamming code length 2” - 1. Thus, the
but because of its properties we formulate it with the following code has the claimed length, size, and covering radius. 0
construction. We now generate a new family of codes.
Construction D: Let CO, Cl, . . . C&-r-r be the translates of the Construction E: For even n 2 4, let E(n) be the following code.
Preparata code for which the union is the extended Hamming code. Take P(n) and its translates which form a code with covering radius
Let C;),C:,...,C&-r be the punctured translates, i.e., Cl is 1, given in Theorem 10. Apply Construction C on this code and the
formed from C; by deleting the last column. We construct the code even words of length 2”, with covering by the 2” even cosets of the
D(n) defined by extended Hamming code of length 2”.
Again, from the definitions of the codes and by Theorem 7, we
{(x,y): x E ci,y E cl}.
have the following.
Theorem 8: D(n) has length 2”+i - 1, size 22n+1-3n-1, and Theorem 11: E(n) has length 2”+’ + 2”-l - 1, size
covering radius 3. 2 p+1+p-l-Zn-2 , and covering radius 2.
Proof: The length and the size of D(n) is obvious from the Finally, we give a construction similar to Construction E, which
definition of D(n). Let A be the extended Hamming code with can be applied on D(n) instead of P(n). The proofs of Theorems 12
the covering by the 2”-l translates of the Preparata code and B and 13 given below can be easily verified (for the proof of Theorem
be Hamming code with the covering by the 2”-l translates of the 12 we have to use the discussion preceding Theorem 9).
punctured Preparata code. By the previous discussion on the Preparata
code and its translates, we have that 5’~ = 4 and SB = 3. Hence, Theorem 12: The union of the translates z;+D(n), 0 5 i 5 2” - 1,
D(n) has covering radius 3. cl where

Let CA be the punctured Preparata code and ye the all-zero xi = 02"Yi, 0 5 i 5 2”-l - 1)
word of length 2” - 1. Let ~1,“. , yan--l-r be words of length where the yz’s are the words defined before Theorem 9, and
2” n- rl and weight 3, with a 1 in a fixed coordinate such that
x2+1+; = z2 + 102n+1-2, 0 5 i 5 2”-l - 1)
Up=; -’ (C;) = H(n), w h ere C$ = y3 + CA and R(n) is the
Hamming code of length 2” - 1. The existence of such words is is a 2”+l - 1, 22”+1-2n-1 2 code,
well known [16, pp. 474-4751. For two distinct words Z, z E Ci, >
X’S z has at least weight 5 while yj + yk, j # Ic, has weight 4. Construction F: For even n 2.4, let F(n) be the following code.
Therefore, yj +Z # yk + Z, and since yj, yk, x, z E R(n), it follows Take D(n) and its translates which form a code with covering radius
that uTf,‘-’ (yj + Cl) = R(n) for all 0 5 i 5 2”-l - 1. By 2, given in Theorem 12. Apply Construction C on this code and the
using this property and similarly to the properties of P(n) one can even words of length 2”, with covering by the 2” even cosets of the
see the following. extended Hamming code of length 2”.
IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 39, NO. 1, JANUARY 1993 213

Theorem 13: F(n) has length 3 . 2” - 1, size 22n+1+2”-3n--2, TABLE I


and covering radius 3. BOUNDS O N 1<(n, R) FOR n 5 33 AND 2 5 R 5 3

tlR 2 3
V. NEW UPPER BOUNDS ON K(n, R) AND OTHER APPLICATIONS

In this section, we present the new upper bounds on K(n, R) for 2 1


n 5 33 and 2 5 R < 3, which result from the construction of 3 2 1
4 2 2
Section III. We also discuss how the codes of Section III can be used
5 2 2
to construct some more sparse covering codes with larger radius. 6 4 2
7 7 2
_ Theorem 14 [S]: K(n + 1, R) 5 2K(n, R): 8 11-12 4
9 14-16 7
Theorem 15: K(23,2) 5 215, K(24,2) 5 216, I<(25,2) 5 217. 10 23-30 9-12
11 36-44 12-16
Proof: By applying Construction B with the Preparata code
12 61-80 18-28
of length 16, we obtain K(23,2) 5 215 and by Theorem 14, 13 97-128 27-42
R-(24,2) <- 216, K(25,2) 5 2r’. 0 14 157-256 43-64
15 308-480 69-112
Remark: The previous upper bounds on K( 23,2) and K(24,2) 16 512-896 114-224
were 60104 and 120 120 [lo], respectively, so our new bounds 17 859-1536 186-352
reduced these bounds almost by half. 18 1702-3056 316-640
19 2897-212 511-1024
Theorem 16: K(21,2) 5 7. 211. 20 5328-213 889-211
21 9893-7.211* 1475-212
Proof: The following code 22 17316-3. 213* 2536-2=
23 30667-215* 212
00 000 24 60350-216* 8123-213
00 010
00 001 25 107203-217* 13896-214
10 111 26 190765-218 23718-215
01 111 27 380286-21g 40675-216
11 011 28 683910-220 80720-217
11 100 29 1231356-221 140567-218
El
30 2461745-222 248218-21g
is a (5,7)1 piecewise constant weight code given by Cohen et al. 31 4464613-223 443122-21g*
[5]. By taking the eight translates with eight vectors of the form 32 8167796-224 854890-220*
OO2l22~3,x; E (0, l}, we obtain a CBC of 2;. Now we apply 33 16207424-225 1516050-2'=*
Construction A with the perfect mixed code M(4) and this CBC to *Improvement obtained in this correspondence.
obtain the desired result. 0
The concept of normal nonlinear codes was introduced by Cohen et
Theorem 17: K(22,2) 5 3 213. al. [5]. Let C be an arbitrary code of length n and covering radius R.
Proof: The following code For i = l,..., n, a = 0, 1, let C’(i) denote the subset of codewords
(Cl,..., c,) with cZ = a, and for an arbitrary vector z E 2 i, let
000 100
000 010 jVci)C = max {d(x, CA”) + d(x, Cl’)) : z E z:}
000 001
100 111 (with the convention d(x, 4) = n). Nci)C is called the norm of
010 111
the code with respect to the ith coordinate. If N(“)C 5 2R + 1,
001 111
011 000 then coordinate i is called acceptable. A code that has at least one
101 000 acceptable coordinate is called normal.
110 000 Etzion et al. [7] proved the following theorem on the normality of
111 011 quasi-perfect codes.
111 101
111 110 Theorem 19 (71: If C is a quasi-perfect code of length n and
covering radius R, where R does not divide n, then C is normal and
is a (6,12)1 piecewise constant weight code given by Cohen et al. all its coordinates are acceptable.
[5]. By taking the eight translates with the eight vectors of the form
000~1xaxs, 2; E (0, l}, we obtain a CBC of 2:. Using Theorem 19 and Corollaries 1 and 2, we have the following.
Now we apply Construction A with the perfect mixed code M(4) Corollary 3: P(n) is normal and all its coordinates are acceptable.
and this CBC to obtain the desired result. 0 Cordllary 4: D(n) is normal and all its coordinates are acceptable.
We have also proved that E(n) and F(n) are normal and all their
Theorem 18: K(31,3) < 21g, 1<(32,3) 5 220, K(33,3) 5 2’l. coordinates are acceptable. But, since the proof is long it is omitted.
The amalgamated direct sum construction for nonlinear codes was
Proof: By applying Construction D with the Preparata code
introduced by Cohen et ,aZ.[5] Let A be ,an (n1 , Ml) R1 be a normal
of length 16, we obtain K(31,3) 5 21g and by Theorem 14,
code in which the last coordinate is acceptable and Ap’), ApI)
R-(32,3) 5 2 20, K(33,3) 5 2=. 0
are nonempty, and let B be an (na, M.)R2 be a normal code in
Remark: The previous upper bounds on K(31,3), K(32,3), and which the first coordinate is acceptable and Bhl), B$‘) are nonempty.
K(33,3), were 2”, 221, and 222, respectively, so our new bounds Then, their amalgamated direct sum (ADS) is the code of length
reduced these bounds by half. nr + n2 - 1 consisting of the codewords (a,O, b) and (c, l,d),
214 IEEE TRANSACTIONS ON INFORMATiON THEORY, VOL. 39, NO. 1, JANUARY 1993

where (a,O) E Arl’ , (0 b) E B(l) (c 1) E A(“+ (1 d) E Bir). 1211 Z. Zhang and C. Lo, “Linear inequalities for covering codes: Part
’ (nl)l j$‘)j i IA$nl)f ]Bi’)[codewords.
Obviously, the code has IA, II-Triple covering inequalities,” IEEE Trans. Inform. Theory, vol. 38,
pp. 194- 197, Jan. 1992.
Cohen et al. [5] proved that the code has covering radius less or equal
RI + RZ. If the covering radius of the new code is RI + R2, then
the new code is also normal.
Usually, the codes obtained from P(n), D(n), E(n), F(n), and
the other codes constructed in Section V, with the codes with covering On the Existence of a Certain (64,32,12) Extremal Code
radius 1 and 2, by the ADS construction are the most sparse codes
among the known codes with covering radius 3, 4, and 5. We should Vera Pless, Member, IEEE, Vladimir Tonchev, and Jefferey Leon
mention that the constructed codes are usually normal and hence, we
can apply the ADS construction to obtain good codes with larger Abstract- Conway and Sloane give weight enumerators of several
radius. We conclude with the new table of bounds on K(n, R) for self-dual codes with the highest possible minimal distance whose ex-
n 5 33 and 2 2 R 5 3 (Table I). All the bounds not mentioned in istence was not known. A generator matrix for one of these, a Type I
this correspondence are taken from [8], [lo], and [21]. (64,32,12) code is given, proving its existence. The method of construction
is described.
ACKNOWLEDGMENT Index Terms-Self-dual codes, extremal codes, weight enumerators.

The authors thank I. S. Honkala and one of the referees for valuable
comments. I. INTRODUCTION

Our notation is as in [3]. There has been much work in classifying


REFERENCES
selfldual binary codes of moderate lengths, and for each length,
[ll A. Blokhuis and C. W.H. Lam, “Coverings by rook domains,” J. finding self-dual codes of the highest possible minimal distance. This
Combin. theory, ser. A, vol. 35, pp. 240-244, 1984. effort is for both self-dual codes of Type II, doubly-even codes, that
PI A. E. Brouwer, J. B. Shearer, N. .I. A. Sloane, and W. D. Smith, “A new is, codes all of whose weights are divisible by 4 and Type I self-dual
table of constant weight codes,” IEEE Trans. Inform. Theory, vol. 36, codes where there exists at least one vector whose weight is E 2
pp. 1334-1380, Nov. 1990.
(mod 4). The weight enumerators of each type of self-dual code is
131 R. A. Bruladi, V. S. Pless, and R. M. Wilson, “Short codes with a given
covering radius,” IEEE Trans. on Inform. Theory, vol. 35, pp. 99- 109, a combination of Gleason polynomials [3]. It is known that there are
Jan. 1989. solutions to these combinations that are not the weight enumerators
[41 A. R. Calderbank and N. J. A. Sloane, “Inequalities for covering codes,” of any self-dual code although it is often quite difficult to show this.
IEEE Trans. Inform. Theory, vol. 34, pp. 1276-1280, Sept. 1988.
j One of the goals of [2] is to determine the weight enumerators
PI G. Cohen, A. C. Lobstein, and N. J. A. Sloane, “Further results on the of self-dual codes with the highest possible minimal distance and
covering radius of codes,” IEEE Trans. Inforin. Theory, vol. IT-32,
pp. 680-694, Sept. 1986. length 5 72, and they give a table of such weight enumerators
[61 T. Etzion, “New lower bounds for asymmetric and unidirectional codes,” with an indication of whether self-dual codes are known with these
IEEE Trans. Inform. Theory, vol. 37, pp. 1696-1704, Nov. 1991.
enumerators. For several enumerators it is not known whether there
171 T. Etzion, G. Greenberg, and I.S. Honkala, “Normal and abnormal
codes,” preprint. are indeed self-dual codes with these weight enumerators. We show
PI E. M. Gabidulin, A. A. Davydov, and L. M. Tombak, “Linear codes with how to construct one such putative Type I (64,32,12) code. A Type I
covering radius 2 and other new covering codes,” IEEE Trans. Inform. self-dual code C has a unique subcode Cu of codimension 1 in
Theory, vol. 37, pp. 219-224, Jan. 1991. C consisting of all codewords in C whose weights are divisible
191 R. L. Graham and N. J. A. Sloane, “On the covering radius of codes,”
IEEE Trans. Inform. Theory, vol. IT-31, pp. 385-401, May 1985. by 4. Conway and Sloane [2] are able to eliminate certain weight
WI H. 0. HPmllainen, I. S. Honkala, M. K. Kaikkonen, and S.N. Litsyn, enumerators by considering the shadow S = S(C) of a Type I
“Bounds for binary multiple covering codes,” preprint. code; this is the coset of C given by C,“/C. If the shadow’s weight
11110. Heden, “A new construction of group and nongroup perfect codes,” enumerator does not consist of nonnegative integers, then clearly the
Inform. Con@., vol. 34, pp. 314-323, 1977.
code cannot exist. This occurs on a few occasions. If Co is as above,
P21 M. Herzog and J. Schonheim, “Linear and nonlinear single-error- then there are cosets Cr , Ca, Ca, of Co, in C,$ such that
correcting perfect mixed codes,” Inform. Contr., vol. 18, pp. 364-368,
1971.
1131 I. S. Honkala, “Modified bounds for covering codes,” IEEE Trans.
‘Inform. Theory, vol. 37, pp. 351-365, Mar. 1991. c,’ = co u Cl u cz u c3,
t141 “Gn (lc, t)-subnormal covering codes,” IEEE Trans. Inform.
Theory, vol. 37, pp. 1203-1206, July 1991. where
1151 G.A. Kabatiansky and V.I. Panchenko, “Packings and coverings of C=C0UC2 and S=ClUC$.
Hamming space with unit spheres,” Probl. Peredach. Onfor., vol. 24,
pp. 3-16, 1988. In [l], the shadow S of a Type II self-dual code C was defined
1161F. .I. MacWilliams and N. J. A. Sloane, The Theory of Error-Correcting for any subcode C O of codimension one of C. As for Type I codes
Codes. Amsterdam, The Netherlands: North-Holland, 1977.
Cl71 P. R. J. Gstergard, “A new binary code of length 10 and covering radius Manuscript received January 30, 1992. This work was supported in part by
1,” IEEE Trans. Inform. Theory, vol. 37, pp. 179-180, Jan. 1991. NSA Grant MDA 904-91-H-0003.
WI “Upper bounds for q-ary covering codes,” IEEE Trans. Inform. V. Pless is with the Department of Mathematics, Box 4348, University of
Theory, vol. 37, pp. 660-664, May 1991. Illinois at Chicago, Chicago, IL 60680.
1191 J. Schiinheim, “Mixed codes,” in Proceedings of the Calgary Int. Conf. of V. Tonchev is with the Department of Mathematics, Michigan Technolog-
Combinatorial Structures and their Applications. New York: Gordon ical University, Houghton, MI 49931.
and Breach, 1970, p. 385. J. Leon is with the Department of Mathematics, University of Illinois at
PO1 N. J. A. Sloane, S. M. Reddy, and C. L. Chen, “New binary codes,”IEEE Chicago, Chicago, IL 60680.
Trans. Inform. Theory, vol. IT-18, pp. 503-510, July 1972. IEEE Log Number 9203014.

0018-9448/93$03.00 0 1993 IEEE

You might also like