Abstract

We study connectivity property in the superposition of random key graph on random geometric graph. For this class of random graphs, we establish a new version of a conjectured zero-one law for graph connectivity as the number of nodes becomes unboundedly large. The results reported here strengthen recent work by the Krishnan et al.

1. Introduction

Random key graph (RKG), also known as uniform random intersection graph, is a random graph defined below. Consider a set with nodes and another key pool with keys; we assume each node randomly chooses distinct keys for its key ring; two nodes can establish a secure link between them if they share at least one common key in their key rings.

The random key graph is naturally associated with the random key predistribution scheme of Eschenauer and Gligor [1] for wireless sensor networks (WSNs). A WSN is a collection of distributed sensor devices that are able to communicated wirelessly and supports wide range of applications such as health and environment monitoring, imaging, tracking, and biomedical research; see [2]. These applications require all nodes in the network to be within communication range and to be connected with high probability.

Some partial results concerning the connectivity of RKGs were given in [35]. In [6], Rybarczyk gave asymptotic tight bounds for the thresholds of the connectivity, phase transition, and diameter of the largest connected component in RKGs for all ranges of .

With the advent of ad hoc sensor networks, an interesting class of random graphs, namely, random geometric graphs (RGGs), has gained new importance and its properties have been the subject of much study. Here the nodes are randomly distributed in a finite Euclidean space and there is an edge between two nodes if the Euclidean distance between them is below a specified threshold. Much work has been done on graph theoretic properties of such graph, comprehensively summarized in the monograph of [7].

Recently, there is interest in random graphs in which an edge is determined by more than one random property, that is, superposition of different random graphs. The superposition of ER random graphs over RGGs has been of interest for quite some time now. Recent work on such random graphs is in [8, 9] where connectivity properties and the distribution of isolated nodes are analyzed. And the superposition of ER random graphs on RKGs is considered in [10]. Such a graph is constructed as follows: a RKG is first formed based on the key distribution and each edge in this graph is deleted with a specified probability.

The superposition of RKGs on RGGs is first studied in [11]. The nodes are distributed in a finite Euclidean space and each node is assigned a key ring of distinct keys drawn randomly from a pool of keys. Two nodes have an edge if and only if they share at least one common key in their key rings and their Euclidean distance is at most . Pietro et al. [11] have shown that under the scaling , the one-law that this class of random graphs is connected follows if and . Another notable work is due by Krzywdziński and Rybarczyk [12], where the authors have improved these results and established the one-law for without any constraint on . Recently, Krishnan et al. [13] have shown that for large , this class of random graphs will be connected if and are selected such thatfor any and . They also observed that for large and , the probability that this class of random graphs is disconnected is at least if the scaling satisfies

The connectivity in the superposition of RKGs on RGGs is still studied in this paper. Assuming that , we show that given , this class of random graphs is disconnected if , and for , this class of random graphs is connected.

In this paper, we use standard, asymptotic notations: , , , and for , , , and , respectively, all limits are taken as . The phrase “with high probability" (abbreviated whp) means with probability tending to one as tends to infinity.

The rest of the paper is organized as follows. Our main result is presented in Section 2. Namely, the theorem concerning zero-one law for graph connectivity is presented. Section 3 contains technical proof of Theorem 1. Finally, Section 4 discusses prospects of establishing tighter connectivity thresholds in the superposition of RKGs on RGGs.

2. Main Result

The nodes are uniformly and independently distributed in . Let be the location of point . A key pool with cryptographic keys is designated for the network of nodes. Node randomly chooses a subset of keys from the key pool with . Our interest is in the random graph with nodes and edges formed as follows. An edge , , is present in if both of the following two conditions are satisfied: where represents the Euclidean norm. Condition produces a random geometric graph with the transmission range . Imposing condition on retains the edges of the random geometric graph for which the two nodes share at least one common key. Thus is a superposition of RKG on RGG.

In the following, to avoid technicalities which obscure the main ideas, we will neglect edge effects resulting due to the fact that nodes are distributed uniformly and independently over a folded unit square with continuous boundary conditions and a node is close to the boundary of . Throughout the paper, we set , where and for any small . The following theorem gives zero-one law for the connectivity of a superposition of RKG on RGG.

Theorem 1. Let , , , . Then(i)if and , then with high probability is disconnected;(ii)if and , then with high probability is connected.

The first part of the Theorem 1 is proved by using the second moment method, that is, considering the probability of finding at least one isolated node in the network for a random graph . The second part takes a slightly different approach, we assume that is entirely coved by circle cells of radius . Connectivity of is ensured as follows: every circle cell is dense; namely, every circle cell has nodes inside it; the overlapping structure of any two adjacent circle cells has at least one common node; and the nodes in any circle cell form a connected subgraph.

3. Proof of Theorem 1

Before proceeding, we first introduce some definitions and auxiliary lemmas. For , let if node is isolated in and . Then, is exactly the number of isolated nodes in . Let denote the cardinality of a set and let  , denote the expectation and variance of random variable , respectively. As a special case of Markov’s inequality the first moment method states thatand the second moment method (special case of Tschebyscheff’s inequality) states that If is a binomial distributed random variable, and for any , then we will use the following variants of Chernoff’s inequality (see [14]):

Of course, it is easy to check that under the assumption that , where is the probability that two nodes share at least one common key. Throughout, we make use of the standard bounds valid for all with . Finally, we note the equation holds if .

Proof of Statement (i) of Theorem 1. Let , , where is the probability that two nodes share at least one common key in their key rings. By linearity of expectation, ; hence as . The second moment method now implies the result we require, provided that we can show that . Now and so it suffices to show that . Note that where 1, 2 are fixed nodes. Since , it therefore suffices to prove thatNote that take the value 1 exactly when node 1 and node 2 are both isolated. Consider two discs of radius centered at and ; let ; the cross term is shown to be given byConditional on the range of , we consider the following three cases. In each case, the conditional joint probability of two nodes being isolated can be obtained from [13].
: this case happens with the probability , and  : this case happens with the probability , and where
(3) : this case happens with the probability , andThe upper bound on that nodes 1 and 2 are isolated if and is obtained together using (16) and (17). So is upper-bounded as follows:See [13] for details.
From (14), (15), and (18), the term is bounded as The term also satisfies Since , if , we find that The above two convergence formulas are true since , where , , and . We see that (13) holds as required, which implies that as , which concludes the proof.

If for any , we have . Then using the first moment method, we see that the probability holds; this implies a.a.s. there are no isolated nodes in random graph . The upcoming corollary is immediate from the proof of statement (i) of Theorem 1.

Corollary 2. In the model , let , , , , and (i)If as , then whp contains at least an isolated node.(ii)If as , then whp does not contain an isolated node.

Proof of Statement (ii) of Theorem 1. We consider the unit-area square on ; is divided into square cells of size , where is an integer. Let the center of square cell be the center of the circle cell and let the diagonal line of the square cell be the diameter of the circle cell. In this way, is entirely covered by the circle cells. Also we let ; this means that two nodes in the same circle cell are within communicating range of each other.
Recall that , where and . In order to complete the proof, we show the following two lemmas.
Lemma 3. (i) Every circle cell is dense; specifically, whp every circle cell has nodes in it.
(ii) The overlapping structure of any two adjacent circle cells whp has nodes.
Proof. (i) First, we analyze the denseness of every circle cell; let denote the number of nodes in circle cell , . Obviously, is a binomial random variable with parameters . Let denote the event that the circle cell is not dense, in other words, for any , , . Using Chernoff’s inequalities on , we haveConsequentlywhich implies that every circle cell is dense.
(ii) Now we consider the nodes in the overlapping structure of any two adjacent circle cells. Let denote the number of nodes in the overlapping structure of any two adjacent circle cells. Clearly is a binomial random variable with parameters . For any , we also use Chernoff’s inequalities on :From the two above inequalities we may easily get The above expression implies that is very likely close to its expectation . So we get our result that whp the overlapping structure of any two adjacent circle cells has at least one common node.
Lemma 4. The nodes in any circle cell form a connected subgraph; that is, for any fixed circle cell contains no components of size , , where is the number of nodes in circle cell .
Proof. This part takes a slightly different approach; we consider the subgraph formed by the nodes in circle cell ; denote this subgraph by . We will show that for any circle cell there are no components of size in .
Consider any fixed circle cell , , for any nonempty subset of nodes in circle cell ; that is, , with ; define the following events.
: a subgraph induced by nodes in is connected.
: is isolated in circle cell ; that is, there are no edges between the nodes in and the nodes in the complement . ConsiderFurther, let and denote and with , respectively. Then the sufficient condition for every circle cell a.a.s. containing no components of size () is to have . Conditioned on , we have The above inequality uses bounds on the factorial, and ; from Lemma , we get ; thus we focus on showing that . Note thatWe let denote the number of distinct keys in the component of size in . Adapting [5], for any , we haveFrom [5], we know that First we use the standard Poissonization technique [7, 15] to show the probability of having isolated nodes in any of the circle cells. Denote the circle by ; let be the event that node is isolated in , and let be the intersection of and the disk centered at position with radius , where node is at position . Similar to the discussion in [16], the number of nodes within follows a Poisson distribution with mean ; and to have an edge with , a node not only has to be within a but also has to share at least a key with node , so the number of nodes neighboring to follows a Poisson distribution with mean . Integrating over , the probability that node is isolated in is given byThe probability that there are no isolated nodes in any of the circle cells is bounded below: The second step and the third step are obtained since and , respectively. Since , we getNext we prove that every circle cell contains no component of size , . The sum term in (30) is evaluated in following three cases based on the size of the component .
Case 1 . In the case, fewer than keys are assigned to the component , where , and is an integer. Note thatFirst, we will give an upper bound on becauseSince and , where , , we have Since we have and thus for sufficiently large Then we have The second inequality is true since and . The last step holds since satisfies and .
The following term satisfies Because , we also haveSince , we get . Then for sufficiently large , from above discussion, we have Hence the probability that the subgraph has a component of size , isCase 2 Here . In this case, we assume that the component is assigned at most ( keys. The probability that the subgraph contains a component of size , , isThe above bound is true since the expression , where we are summing over all subsets of nodes of size , . We wish to prove that this sum tends to 0 as .
Now we prove that as . Similar to the argument in the proof of case 1, we get The summand in this last expression may be written in the form , where and . Since has no internal maximal value, our summand is maximized at the extremes of its range. Let denote the maximum of the summand; here As , we have Now consider the second term in (45)Rewrite the above using the notationand then The last step is true since , so for some appropriate ,Case 3 : . In this case, the component of circle cell is assigned at most keys; we have thatNow we first show as : The third inequality uses . Since , the final expression tends to 0.
The term is bounded as follows. The first inequality uses and . Since and , then for any , the last expression tends to 0.
Therefore the probability that the subgraph has a component of size , , isFrom the above discussions, we have shown that for every circle cell , , the probability for the existence of component of size , , tends to 0 as tends to infinity, which concludes Lemma .
We have proved that the overlapping structure of two adjacent circle cells contains at least one node and every circle cell is connected. The above two conditions ensure that is connected. Combining Lemma with Lemma , the statement (ii) of Theorem 1 is established.

4. Conclusion and Future Work

Connectivity in is the core subject of our paper. We obtain the zero-one law for graph connectivity in under the given conditions. In order to get zero-one law for graph connectivity, we initially use the second moment method to get the 0-statement; then we show that any two adjacent circle cells share at least one common node and prove that any circle cell is connected to get the 1-statement.

We conjecture that it is possible to prove a sharper connectivity threshold for random graph . Indeed, we believe that the following conjecture is true.

Conjecture 5. Let , , , , and (i)If , then whp is disconnected.(ii)If , then the probability that is connected tends to .(iii)If , then whp is connected.

The results in this paper hold under the condition that and . It would be interesting to see whether such results could be established under the condition that and , which remains an open research challenge.

Conflict of Interests

The authors declare that there is no conflict of interests regarding the publication of this paper.

Acknowledgments

The work was supported by National Natural Science Foundation of China (NSFC) under Grant no. 11071272 and the project sponsored by the scientific research foundation for the returned overseas scholars of the Education Ministry of China.