On the network reliability problem of the heterogeneous key predistribution scheme

We consider the network reliability problem in wireless sensor networks secured by the heterogeneous random key predistribution scheme. This scheme generalizes Eschenauer-Gligor scheme by considering the cases when the network comprises sensor nodes with varying level of resources; e.g., regular nodes vs. cluster heads. The scheme induces the inhomogeneous random key graph, denoted G(n; μ, K, P). We analyze the reliability of G(n; μ, K, P) against random link failures. Namely, we consider G(n; μ, K, P, α) formed by deleting each edge of G(n; μ, K, P) independently with probability 1-α, and study the probability that the resulting graph i) has no isolated node; and ii) is connected. We present scaling conditions onK, P, and α such that both events take place with probability zero or one, respectively, as the number of nodes gets large. We present numerical results to support these in the finite-node regime.

[1]  Ian F. Akyildiz,et al.  Sensor Networks , 2002, Encyclopedia of GIS.

[2]  Bülent Yener,et al.  Key distribution mechanisms for wireless sensor networks : a survey , 2005 .

[3]  Osman Yagan,et al.  Reliability of Wireless Sensor Networks under a Heterogeneous Key Predistribution Scheme , 2016 .

[4]  Leslie G. Valiant,et al.  The Complexity of Enumeration and Reliability Problems , 1979, SIAM J. Comput..

[5]  Béla Bollobás,et al.  Random Graphs: Notation , 2001 .

[6]  Suresh Singh,et al.  Exploiting heterogeneity in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[7]  Mindaugas Bloznelis,et al.  Component evolution in a secure wireless sensor network , 2009, Networks.

[8]  Charles J. Colbourn Combinatorial aspects of network reliability , 1991, Ann. Oper. Res..

[9]  David A. Wagner,et al.  Security in wireless sensor networks , 2004, SASN '04.

[10]  Armand M. Makowski,et al.  Connectivity results for random key graphs , 2009, 2009 IEEE International Symposium on Information Theory.

[11]  Virgil D. Gligor,et al.  On the strengths of connectivity and robustness in general random intersection graphs , 2014, 53rd IEEE Conference on Decision and Control.

[12]  Armand M. Makowski,et al.  Zero–One Laws for Connectivity in Random Key Graphs , 2009, IEEE Transactions on Information Theory.

[13]  Mukesh Singhal,et al.  Security in wireless sensor networks , 2008, Wirel. Commun. Mob. Comput..

[14]  J. Scott Provan,et al.  The Complexity of Counting Cuts and of Computing the Probability that a Graph is Connected , 1983, SIAM J. Comput..

[15]  Svante Janson,et al.  Random graphs , 2000, Wiley-Interscience series in discrete mathematics and optimization.

[16]  Osman Yagan Performance of the Eschenauer–Gligor Key Distribution Scheme Under an ON/OFF Channel , 2012, IEEE Transactions on Information Theory.

[17]  Roberto Di Pietro,et al.  Redoubtable Sensor Networks , 2008, TSEC.

[18]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[19]  Béla Bollobás,et al.  Random Graphs , 1985 .

[20]  Erhard Godehardt,et al.  Two Models of Random Intersection Graphs for Classification , 2003 .

[21]  Osman Yagan Zero-One Laws for Connectivity in Inhomogeneous Random Key Graphs , 2016, IEEE Transactions on Information Theory.