Abstract

Inhomogeneous random K-out graphs were recently introduced to model heterogeneous sensor networks secured by random pairwise key predistribution schemes. First, each of the n nodes is classified as type-1 (respectively, type-2) with probability 0 <; μ <; 1 (respectively, 1-μ) independently from each other. Next, each type-1 (respectively, type-2) node draws 1 arc towards a node (respectively, K <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">n</sub> arcs towards K <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">n</sub> distinct nodes) selected uniformly at random, and then the orientation of the arcs is ignored. It was recently established that the inhomogeneous random K-out graph is 1-connected asymptotically almost surely (a.a.s.) if and only if K <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">n</sub> =ω(1). In this work, we analyze the k-connectivity of inhomogeneous random K-out graphs; i.e., with k=1, 2, <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink"> ⋯</sub> , the property that the network remains connected despite the removal of any k-1 nodes or links. We first establish a zero-one law for the property that the minimum node degree is at least k. In particular, we present scaling conditions on μ and K <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">n</sub> such that the resulting graph has minimum degree at least k with probability approaching one (respectively, zero) constituting the one-law (respectively, zero-law), as the number of nodes gets large. We show that for k=2, 3, <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">⋯</sub> , we need to set K <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">n</sub> = \frac 11-μ(logn +(k-2)loglogn + ω(1)) for the network to have a minimum node degree of at least k a.a.s. Next, we prove that having K <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">n</sub> = \frac 11-μ(logn +(k-2)loglogn + ω(1)) also ensures that the graph is k-connected a.a.s., meaning that the zero-one laws for minimum node degree and k-connectivity coincide. We present simulation results to demonstrate the usefulness of the results in the finite node regime. The results given here indicate an interesting fact about inhomogeneous random K-out graphs, i.e., that the number of additional edges needed to go from 1-connectivity to k-connectivity with k ≥ 2 is unexpectedly larger as compared to many classical random graph models studied before.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call