2 research outputs found

    Tight Bounds for Connectivity of Random K-out Graphs

    Full text link
    Random K-out graphs are used in several applications including modeling by sensor networks secured by the random pairwise key predistribution scheme, and payment channel networks. The random K-out graph with nn nodes is constructed as follows. Each node draws an edge towards KK distinct nodes selected uniformly at random. The orientation of the edges is then ignored, yielding an undirected graph. An interesting property of random K-out graphs is that they are connected almost surely in the limit of large nn for any K2K \geq2. This means that they attain the property of being connected very easily, i.e., with far fewer edges (O(n)O(n)) as compared to classical random graph models including Erd\H{o}s-R\'enyi graphs (O(nlogn)O(n \log n)). This work aims to reveal to what extent the asymptotic behavior of random K-out graphs being connected easily extends to cases where the number nn of nodes is small. We establish upper and lower bounds on the probability of connectivity when nn is finite. Our lower bounds improve significantly upon the existing results, and indicate that random K-out graphs can attain a given probability of connectivity at much smaller network sizes than previously known. We also show that the established upper and lower bounds match order-wise; i.e., further improvement on the order of nn in the lower bound is not possible. In particular, we prove that the probability of connectivity is 1Θ(1/nK21)1-\Theta({1}/{n^{K^2-1}}) for all K2K \geq 2. Through numerical simulations, we show that our bounds closely mirror the empirically observed probability of connectivity

    On the Strength of Connectivity of Inhomogeneous Random K-out Graphs

    Full text link
    Random graphs are an important tool for modelling and analyzing the underlying properties of complex real-world networks. In this paper, we study a class of random graphs known as the inhomogeneous random K-out graphs which were recently introduced to analyze heterogeneous sensor networks secured by the pairwise scheme. In this model, first, each of the nn nodes is classified as type-1 (respectively, type-2) with probability 0<μ<10<\mu<1 (respectively, 1μ)1-\mu) independently from each other. Next, each type-1 (respectively, type-2) node draws 1 arc towards a node (respectively, KnK_n arcs towards KnK_n distinct nodes) selected uniformly at random, and then the orientation of the arcs is ignored. From the literature on homogeneous K-out graphs wherein all nodes select KnK_n neighbors (i.e., μ=0\mu=0), it is known that when Kn2K_n \geq2, the graph is KnK_n-connected asymptotically almost surely (a.a.s.) as nn gets large. In the inhomogeneous case (i.e., μ>0\mu>0), it was recently established that achieving even 1-connectivity a.a.s. requires Kn=ω(1)K_n=\omega(1). Here, we provide a comprehensive set of results to complement these existing results. First, we establish a sharp zero-one law for kk-connectivity, showing that for the network to be kk-connected a.a.s., we need to set Kn=11μ(logn+(k2)loglogn+ω(1))K_n = \frac{1}{1-\mu}(\log n +(k-2)\log\log n + \omega(1)) for all k=2,3,k=2, 3, \ldots. Despite such large scaling of KnK_n being required for kk-connectivity, we show that the trivial condition of Kn2K_n \geq 2 for all nn is sufficient to ensure that inhomogeneous K-out graph has a connected component of size nO(1)n-O(1) whp
    corecore