7 research outputs found

    Preferential Attachment Model with Degree Bound and its Application to Key Predistribution in WSN

    Full text link
    Preferential attachment models have been widely studied in complex networks, because they can explain the formation of many networks like social networks, citation networks, power grids, and biological networks, to name a few. Motivated by the application of key predistribution in wireless sensor networks (WSN), we initiate the study of preferential attachment with degree bound. Our paper has two important contributions to two different areas. The first is a contribution in the study of complex networks. We propose preferential attachment model with degree bound for the first time. In the normal preferential attachment model, the degree distribution follows a power law, with many nodes of low degree and a few nodes of high degree. In our scheme, the nodes can have a maximum degree dmax⁑d_{\max}, where dmax⁑d_{\max} is an integer chosen according to the application. The second is in the security of wireless sensor networks. We propose a new key predistribution scheme based on the above model. The important features of this model are that the network is fully connected, it has fewer keys, has larger size of the giant component and lower average path length compared with traditional key predistribution schemes and comparable resilience to random node attacks. We argue that in many networks like key predistribution and Internet of Things, having nodes of very high degree will be a bottle-neck in communication. Thus, studying preferential attachment model with degree bound will open up new directions in the study of complex networks, and will have many applications in real world scenarios.Comment: Published in the proceedings of IEEE International Conference on Advanced Information Networking and Applications (AINA) 201

    A zero-one law for the existence of triangles in random key graphs

    Full text link
    Random key graphs are random graphs induced by the random key predistribution scheme of Eschenauer and Gligor under the assumption of full visibility. For this class of random graphs we show the existence of a zero-one law for the appearance of triangles, and identify the corresponding critical scaling. This is done by applying the method of first and second moments to the number of triangles in the graph

    On the gradual deployment of random pairwise key distribution schemes (Extended Version)

    Full text link
    In the context of wireless sensor networks, the pairwise key distribution scheme of Chan et al. has several advantages over other key distribution schemes including the original scheme of Eschenauer and Gligor. However, this offline pairwise key distribution mechanism requires that the network size be set in advance, and involves all sensor nodes simultaneously. Here, we address this issue by describing an implementation of the pairwise scheme that supports the gradual deployment of sensor nodes in several consecutive phases. We discuss the key ring size needed to maintain the secure connectivity throughout all the deployment phases. In particular we show that the number of keys at each sensor node can be taken to be O(log⁑n)O(\log n) in order to achieve secure connectivity (with high probability).Comment: The extended version of a paper that will appear at WiOpt 2011. Additional parts may later be reported elsewher

    Modeling the pairwise key distribution scheme in the presence of unreliable links

    Full text link
    We investigate the secure connectivity of wireless sensor networks under the pairwise key distribution scheme of Chan et al.. Unlike recent work which was carried out under the assumption of full visibility, here we assume a (simplified) communication model where unreliable wireless links are represented as on/off channels. We present conditions on how to scale the model parameters so that the network i) has no secure node which is isolated and ii) is securely connected, both with high probability when the number of sensor nodes becomes large. The results are given in the form of zero-one laws, and exhibit significant differences with corresponding results in the full visibility case. Through simulations these zero-one laws are shown to be valid also under a more realistic communication model, i.e., the disk model.Comment: Submitted to IEEE Transactions on Information Theory, October 201

    Zero-one laws for connectivity in inhomogeneous random key graphs

    Full text link
    We introduce a new random key predistribution scheme for securing heterogeneous wireless sensor networks. Each of the n sensors in the network is classified into r classes according to some probability distribution {\mu} = {{\mu}_1 , . . . , {\mu}_r }. Before deployment, a class-i sensor is assigned K_i cryptographic keys that are selected uniformly at random from a common pool of P keys. Once deployed, a pair of sensors can communicate securely if and only if they have a key in common. We model the communication topology of this network by a newly defined inhomogeneous random key graph. We establish scaling conditions on the parameters P and {K_1 , . . . , K_r } so that this graph i) has no isolated nodes; and ii) is connected, both with high probability. The results are given in the form of zero-one laws with the number of sensors n growing unboundedly large; critical scalings are identified and shown to coincide for both graph properties. Our results are shown to complement and improve those given by Godehardt et al. and Zhao et al. for the same model, therein referred to as the general random intersection graph.Comment: Paper submitted to IEEE Transactions on Information Theor

    Intersecting random graphs and networks with multiple adjacency constraints: A simple example

    Full text link
    When studying networks using random graph models, one is sometimes faced with situations where the notion of adjacency between nodes reflects multiple constraints. Traditional random graph models are insufficient to handle such situations. A simple idea to account for multiple constraints consists in taking the intersection of random graphs. In this paper we initiate the study of random graphs so obtained through a simple example. We examine the intersection of an Erdos-Renyi graph and of one-dimensional geometric random graphs. We investigate the zero-one laws for the property that there are no isolated nodes. When the geometric component is defined on the unit circle, a full zero-one law is established and we determine its critical scaling. When the geometric component lies in the unit interval, there is a gap in that the obtained zero and one laws are found to express deviations from different critical scalings. In particular, the first moment method requires a larger critical scaling than in the unit circle case in order to obtain the one law. This discrepancy is somewhat surprising given that the zero-one laws for the absence of isolated nodes are identical in the geometric random graphs on both the unit interval and unit circle.Comment: Submitted to IEEE JSAC issue on Stochastic Geometry and Random Graphs for Wireless Network

    Zero-one laws for connectivity in random key graphs

    Full text link
    The random key graph is a random graph naturally associated with the random key predistribution scheme of Eschenauer and Gligor for wireless sensor networks. For this class of random graphs we establish a new version of a conjectured zero-one law for graph connectivity as the number of nodes becomes unboundedly large. The results reported here complement and strengthen recent work on this conjecture by Blackburn and Gerke. In particular, the results are given under conditions which are more realistic for applications to wireless sensor networks.Comment: 16 page
    corecore