Abstract

Random key graphs have received considerable attention and been used in various applications including secure sensor networks, social networks, the study of epidemics, cryptanalysis, and recommender systems. In this paper, we investigate a $q$-composite random key graph, whose construction on $n$ nodes is as follows: each node independently selects a set of $K_n$ different keys uniformly at random from the same pool of $P_n$ distinct keys, and two nodes establish an undirected edge in between if and only if they share at least $q$ key(s). Such graph denoted by $G_q(n,K_n,P_n)$ models a secure sensor network employing the well-known $q$-composite key predistribution. For $G_q(n,K_n,P_n)$, we analyze the probabilities of $G_q(n,K_n,P_n)$ having $k$-connectivity, $k$-robustness, a Hamilton cycle and a perfect matching, respectively. Our studies of these four properties are motivated by a detailed discussion of their applications to networked control. Our results reveal that $G_q(n,K_n,P_n)$ exhibits a sharp transition for each property: as $K_n$ increases, the probability that $G_q(n,K_n,P_n)$ has the property sharply increases from $0$ to $1$. These results provide fundamental guidelines to design secure sensor networks for different control-related applications: distributed in-network parameter estimation, fault-tolerant consensus, and resilient data backup.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.