12 research outputs found

    On the Strength of Connectivity of Inhomogeneous Random K-out Graphs

    Full text link
    Random graphs are an important tool for modelling and analyzing the underlying properties of complex real-world networks. In this paper, we study a class of random graphs known as the inhomogeneous random K-out graphs which were recently introduced to analyze heterogeneous sensor networks secured by the pairwise scheme. In this model, first, each of the nn nodes is classified as type-1 (respectively, type-2) with probability 0<μ<10<\mu<1 (respectively, 1μ)1-\mu) independently from each other. Next, each type-1 (respectively, type-2) node draws 1 arc towards a node (respectively, KnK_n arcs towards KnK_n distinct nodes) selected uniformly at random, and then the orientation of the arcs is ignored. From the literature on homogeneous K-out graphs wherein all nodes select KnK_n neighbors (i.e., μ=0\mu=0), it is known that when Kn2K_n \geq2, the graph is KnK_n-connected asymptotically almost surely (a.a.s.) as nn gets large. In the inhomogeneous case (i.e., μ>0\mu>0), it was recently established that achieving even 1-connectivity a.a.s. requires Kn=ω(1)K_n=\omega(1). Here, we provide a comprehensive set of results to complement these existing results. First, we establish a sharp zero-one law for kk-connectivity, showing that for the network to be kk-connected a.a.s., we need to set Kn=11μ(logn+(k2)loglogn+ω(1))K_n = \frac{1}{1-\mu}(\log n +(k-2)\log\log n + \omega(1)) for all k=2,3,k=2, 3, \ldots. Despite such large scaling of KnK_n being required for kk-connectivity, we show that the trivial condition of Kn2K_n \geq 2 for all nn is sufficient to ensure that inhomogeneous K-out graph has a connected component of size nO(1)n-O(1) whp
    corecore