Zero-One Laws for Connectivity in Inhomogeneous Random Key Graphs

We introduce a new random key predistribution scheme for securing heterogeneous wireless sensor networks. Each of the n sensors in the network is classified into r classes according to some probability distribution μ = {μ1, . . . , μr}. Before deployment, a class-i sensor is assigned Ki cryptographic keys that are selected uniformly at random from a common pool of P keys. Once deployed, a pair of sensors can communicate securely if and only if they have a key in common. We model the communication topology of this network by a newly defined inhomogeneous random key graph. We establish scaling conditions on the parameters P and {K1, . . . , Kr} so that this graph: 1) has no isolated nodes and 2) is connected, both with high probability. The results are given in the form of zero-one laws with the number of sensors n growing unboundedly large; critical scalings are identified and shown to coincide for both graph properties. Our results are shown to complement and improve those given by Godehardt et al. and Zhao et al. for the same model, therein referred to as the general random intersection graph.

[1]  G. E. Martin Counting: The Art of Enumerative Combinatorics , 2001 .

[2]  Mindaugas Bloznelis,et al.  Component evolution in a secure wireless sensor network , 2009, Networks.

[3]  Svante Janson,et al.  Random graphs , 2000, Wiley-Interscience series in discrete mathematics and optimization.

[4]  Osman Yagan Random graph modeling of key distribution schemes in wireless sensor networks , 2011 .

[5]  Alan M. Frieze,et al.  Random graphs , 2006, SODA '06.

[6]  J. Dall,et al.  Random geometric graphs. , 2002, Physical review. E, Statistical, nonlinear, and soft matter physics.

[7]  Erhard Godehardt,et al.  Random Intersection Graphs and Classification , 2006, GfKl.

[8]  Y. Tang,et al.  Zero-One Law for Connectivity in Superposition of Random Key Graphs on Random Geometric Graphs , 2015 .

[9]  Yunghsiang Sam Han,et al.  A key management scheme for wireless sensor networks using deployment knowledge , 2004, IEEE INFOCOM 2004.

[10]  Jun Zhao,et al.  Connectivity in secure wireless sensor networks under transmission constraints , 2014, 2014 52nd Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[11]  Peter Marbach A lower-bound on the number of rankings required in recommender systems using collaborativ filtering , 2008, 2008 42nd Annual Conference on Information Sciences and Systems.

[12]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[13]  Osman Yagan Connectivity in inhomogeneous random key graphs , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).

[14]  Roberto Di Pietro,et al.  Redoubtable Sensor Networks , 2008, TSEC.

[15]  Béla Bollobás,et al.  Random Graphs: Notation , 2001 .

[16]  Armand M. Makowski,et al.  Random Key Graphs Can They be Small Worlds? , 2009, 2009 First International Conference on Networks & Communications.

[17]  Armand M. Makowski,et al.  On the random graph induced by a random key predistribution scheme under full visibility , 2008, 2008 IEEE International Symposium on Information Theory.

[18]  Armand M. Makowski,et al.  Modeling the Pairwise Key Predistribution Scheme in the Presence of Unreliable Links , 2013, IEEE Transactions on Information Theory.

[19]  Katarzyna Rybarczyk,et al.  Diameter, connectivity, and phase transition of the uniform random intersection graph , 2011, Discret. Math..

[20]  Shane T. Jensen,et al.  Some Comments and a Bibliography on the Laguerre-Samuelson Inequality with Extensions and Applications in Statistics and Matrix Theory , 1999 .

[21]  Yeh-Ching Chung,et al.  Heterogeneous Wireless Sensor Network Deployment and Topology Control Based on Irregular Sensor Model , 2007, GPC.

[22]  Osman Yagan Performance of the Eschenauer–Gligor Key Distribution Scheme Under an ON/OFF Channel , 2012, IEEE Transactions on Information Theory.

[23]  D. Manjunath,et al.  On connectivity thresholds in superposition of random key graphs on random geometric graphs , 2013, 2013 IEEE International Symposium on Information Theory.

[24]  Yilun Shang,et al.  Joint probability generating function for degrees of active/passive random intersection graphs , 2009, 0910.4662.

[25]  Armand M. Makowski,et al.  Connectivity in random graphs induced by a key predistribution scheme - small key pools , 2010, 2010 44th Annual Conference on Information Sciences and Systems (CISS).

[26]  Mindaugas Bloznelis,et al.  Component evolution in a secure wireless sensor network , 2009 .

[27]  Armand M. Makowski,et al.  Zero–One Laws for Connectivity in Random Key Graphs , 2009, IEEE Transactions on Information Theory.

[28]  Yilun Shang Degree Distributions in General Random Intersection Graphs , 2010, Electron. J. Comb..

[29]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[30]  Suresh Singh,et al.  Exploiting heterogeneity in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[31]  Béla Bollobás,et al.  The phase transition in inhomogeneous random graphs , 2007, Random Struct. Algorithms.

[32]  Erhard Godehardt,et al.  Two Models of Random Intersection Graphs for Classification , 2003 .

[33]  Béla Bollobás,et al.  Random Graphs , 1985 .

[34]  Luc Devroye,et al.  Connectivity of inhomogeneous random graphs , 2012, Random Struct. Algorithms.

[35]  Roberto Di Pietro,et al.  Connectivity properties of secure wireless sensor networks , 2004, SASN '04.

[36]  Jun Zhao,et al.  $k$ -Connectivity in Random Key Graphs With Unreliable Links , 2015, IEEE Transactions on Information Theory.

[37]  Virgil D. Gligor,et al.  On the strengths of connectivity and robustness in general random intersection graphs , 2014, 53rd IEEE Conference on Decision and Control.

[38]  Piyush Gupta,et al.  Critical Power for Asymptotic Connectivity in Wireless Networks , 1999 .