Transcript

RAPID COMMUNICATIONS

PHYSICAL REVIEW E 83, 065101(R) (2011)

Robustness of interdependent networks under targeted attack

Xuqing Huang,1 Jianxi Gao,1,2 Sergey V. Buldyrev,3 Shlomo Havlin,4 and H. Eugene Stanley1

1Center for Polymer Studies and Department of Physics, Boston University, Boston, Massachusetts 02215, USA2Department of Automation, Shanghai Jiao Tong University, 800 Dongchuan Road, Shanghai, 200240, People’s Republic of China

3Department of Physics, Yeshiva University, New York, New York 10033, USA4Minerva Center and Department of Physics, Bar-Ilan University, 52900 Ramat-Gan, Israel

(Received 11 October 2010; revised manuscript received 9 March 2011; published 27 June 2011)

When an initial failure of nodes occurs in interdependent networks, a cascade of failure between the networksoccurs. Earlier studies focused on random initial failures. Here we study the robustness of interdependentnetworks under targeted attack on high or low degree nodes. We introduce a general technique which mapsthe targeted-attack problem in interdependent networks to the random-attack problem in a transformed pair ofinterdependent networks. We find that when the highly connected nodes are protected and have lower probabilityto fail, in contrast to single scale-free (SF) networks where the percolation threshold pc = 0, coupled SF networksare significantly more vulnerable with pc significantly larger than zero. The result implies that interdependentnetworks are difficult to defend by strategies such as protecting the high degree nodes that have been found usefulto significantly improve robustness of single networks.

DOI: 10.1103/PhysRevE.83.065101 PACS number(s): 89.75.Hc, 64.60.ah, 89.75.Fb

Modern systems due to technological progress are becom-ing more and more mutually coupled and depend on eachother to provide proper functionality [1–3]. For example,blackouts are usually caused by cascading failures betweenthe power grid and its communication support system [3].While cascade of failures in one network, e.g., overloadfailure, can cause dramatic damage to a system [4,5], socialdisruptions caused by recent disasters, ranging from hurricanesto large-scale power outages and terrorist attacks, have shownthat the most dangerous vulnerability is hiding in the manyinterdependencies across different networks [6]. The questionof robustness of interdependent networks has recently becomeof interest [7–10]. In interdependent networks, nodes fromone network depend on nodes from another network and viceversa. Consequently, when nodes from one network fail theycause nodes in the other network to fail, too. When someinitial failure of nodes happens, this may trigger a recursiveprocess of cascading failures that can completely fragmentboth networks.

Recently, a theoretical framework was developed [7] tostudy the process of cascading failures in interdependentnetwork caused by random initial failure of nodes. They showthat due to the coupling between networks, interdependentnetworks are extremely vulnerable to random failure. How-ever, when we consider real scenarios, initial failure is mostlynot random. It may be due to a targeted attack on importanthubs (nodes with high degree). It can also occur to low degreenodes because important hubs are purposely defended, e.g.,in internet networks, heavily connected hubs are purposelymore secured. Indeed, it was shown that targeted attacks onhigh degree nodes [11–16] or high betweenness nodes [17,18]in single networks have a dramatic effect on their robustness.The question of robustness of interdependent networks undertargeted attack or defense has not been addressed.

In this Rapid Communication, we develop a mathematicalframework for understanding the robustness of interdependentnetworks under an initial targeted attack which dependson degree of nodes. The framework is based on a generaltechnique we develop to solve targeted-attack problems in

networks by mapping them to random-attack problems. Avalue Wα(ki) is assigned to each node, which represents theprobability that a node i with ki links is initially attacked andbecome inactive. We focus on the family of functions [14]

Wα(ki) = kαi∑N

i=1 kαi

, − ∞ < α < +∞. (1)

When α > 0, nodes with a higher degree are more vulnerablefor the intentional attack, while for α < 0, nodes with a higherdegree are defended and so have lower probability to fail.The case α = 0, W0 = 1

N, represents the random removal of

nodes [7,19], and the case α → ∞ represents the targeted-attack case where nodes are removed strictly in the order fromhigh degree to low degree. For the α < 0 case, nodes withzero degree should be removed before analysis begins. Animportant special case α = 1 corresponds to the acquaintanceimmunization strategy [20].

Our model consists of two networks, A and B, with thesame number of nodes N . The N nodes in each networkare connected to nodes in the other network by bidirec-tional dependency links, thereby establishing a one-to-onecorrespondence. The functioning of a node in network Adepends on the functioning of the corresponding node innetwork B and vice versa. Within each network, the nodesare randomly connected with degree distributions PA(k) andPB(k), respectively. We begin by studying the situation whereonly network A is attacked. We initially remove a fraction,1 − p of nodes from network A selecting them with probabilityWα(ki) [Eq. (1)] and remove all the links that connect to thoseremoved nodes. As nodes and links are sequentially removed,network A begins to fragment into connected components.Nodes that are not connected to the giant component areconsidered inactive and are removed. Owing to the dependencebetween the networks, all the nodes in network B that areconnected to the removed nodes in network A are then alsoremoved. Network B also begins to fragment into connectedcomponents and only the nodes in the giant component arekept. Then network B spreads damage back to network A.The damage is spread between network A and B, back and

065101-11539-3755/2011/83(6)/065101(4) ©2011 American Physical Society

RAPID COMMUNICATIONS

HUANG, GAO, BULDYREV, HAVLIN, AND STANLEY PHYSICAL REVIEW E 83, 065101(R) (2011)

forth until they completely fragment or arrive to a mutuallyconnected giant component and no further removal of nodesand links occurs.

The main idea of our approach is to find an equivalentnetwork A′, such that the targeted-attack problem on interde-pendent networks A and B can be solved as a random-attackproblem on interdependent networks A′ and B. We start byfinding the degree distribution Pp(k) of the remaining nodesin network A after removing, according to Eq. (1), (1 − p)fraction of nodes but keeping the edges of the remaining nodeswhich lead to the removed nodes. Let Ap(k) be the number ofnodes with degree k,

Pp(k) = Ap(k)

pN. (2)

When another node is removed, Ap(k) changes as

A(p−1/N)(k) = Ap(k) − Pp(k)kα

〈kα(p)〉 , (3)

where 〈kα(p)〉 ≡ ∑Pp(k)kα . In the limit of N → ∞, Eq. (3)

can be presented in terms of derivative of Ap(k) with respectto p,

dAp(k)

dp= N

Pp(k)kα

〈kα(p)〉 . (4)

Differentiating Eq. (2) with respect to p and using Eq. (4), weobtain

−pdPp(k)

dp= Pp(k) − Pp(k)kα

〈kα(p)〉 , (5)

which is exact for N → ∞. In order to solve Eq. (5), we definea function Gα(x) ≡ ∑

k P (k)xkα

, and following Ref. [21]introduce a new variable t ≡ G−1

α (p). We find by directdifferentiation that

Pp(k) = P (k)t k

α

Gα(t)= 1

pP (k)t k

α

, (6)

〈kα(p)〉 = tG′α(t)

Gα(t), (7)

satisfy Eq. (5). Thus the generating function of Pp(k) is

GAb(x) ≡∑

k

Pp(k)xk = 1

p

∑k

P (k)t kα

xk. (8)

Because network A is randomly connected, the probability foran edge to end at a remaining node is equal to the ratio ofthe number of edges emanating from the remaining nodes tothe total number of edges emanating from all the nodes of theoriginal network:

p ≡ pN〈k(p)〉N〈k〉 =

∑k P (k)ktk

α

∑k P (k)k

, (9)

where 〈k〉 is the average degree of the original network A, and〈k(p)〉 is the average degree of remaining nodes. Removing theedges which end at the deleted nodes of a randomly connectednetwork is equivalent to randomly removing a (1 − p) fractionof edges of the remaining nodes. Using the same approach asin Ref. [22], one can show that the generating function of the

remaining nodes after random removal of (1 − p) fraction ofedges is equal to

GAc(x) ≡ GAb(1 − p + px). (10)

Notice that Eq. (10) is the generating function of the remainingnodes in network A after a targeted attack. The only differencein the cascading process under a targeted attack from the caseunder a random attack is the first stage where the initialattack is exerted on network A. If we find a network A′with generating function GA0(x), such that after a randomattack which removes (1 − p) fraction of nodes, the generatingfunction of the remaining nodes in A′ is the same as GAc(x),then the targeted-attack problem on interdependent networksA and B can be solved as a random-attack problem oninterdependent networks A′ and B. We find GA0(x) by solvingthe equation GA0(1 − p + px) = GAc(x) and from Eq. (10),

GA0(x) = GAb

(1 + p

p(x − 1)

). (11)

Up to now, we have mapped the problem of cascade offailures of nodes in interdependent networks caused by aninitial targeted attack to the problem of a random attack. Sincethe derivation of equations only depends on the generatingfunction of network A, this approach can be generally appliedto study both single networks with dependency links [23] andother more general interdependent network models, as long asthe nodes in those networks are randomly connected.

Next we apply the framework developed in Ref. [7]. Weintroduce a function gA(p) = 1 − GA0[1 − p(1 − fA)], wherefA is a function of p that satisfies the transcendental equationfA = GA1[1 − p(1 − fA)]. Analogous equations exist fornetwork B. As the interdependent networks achieve a mutuallyconnected giant component, the fraction of nodes left in thegiant component is p∞, which can be found by solving asystem of equations

x = pgA(y), y = pgB(x), (12)

where the two unknown variables x and y yield p∞ =xgB(x) = ygA(y). Eliminating y from these equations, weobtain a single equation

x = pgA[pgB(x)]. (13)

The critical case (p = pc) emerges when both sides of thisequation have equal derivatives,

1 = p2 dgA

dx[pgB(x)]

dgB

dx(x)|x=xc,p=pc

. (14)

which, together with Eq. (13), yields the solution for pc andthe critical size of the giant mutually connected component,p∞(pc) = xcgB(xc). In general, pc and xc can be foundnumerically without an explicit expression.

We now analyze the specific classes of Erdos-Renyi(ER) [24,25] and scale-free (SF) [26–29] networks. Criticalthresholds pc of networks obtained by solving Eqs. (13) and(14) are presented in Fig. 1. Remarkably, while pc for a singleSF network approaches to 0 quickly when α becomes zeroor negative (see also Ref. [14]), pc for interdependent SFnetworks is nonzero for the entire range of α [Fig. 1(a)]. Thisfollows from the fact that failure of the least connected nodes

065101-2

RAPID COMMUNICATIONS

ROBUSTNESS OF INTERDEPENDENT NETWORKS UNDER . . . PHYSICAL REVIEW E 83, 065101(R) (2011)

-4 -2 0 2 4 6 8 10α

0

0.2

0.4

0.6

0.8

1

p c

SF, λ=2.8single SF, λ=2.8(a)

2 2.5 3 3.5λ

0.6

0.7

0.8

0.9

1

p c α=2, m=2α=1, m=1α=1, m=2α=1, m=3

(b)

FIG. 1. (Color online) (a) Dependence of pc on α for single andinterdependent SF networks with a lower cutoff of degree m = 2. Thehorizontal lines represent the upper and lower limits of pc as α =±∞. The curved dashed line represents pc for single SF networks.(b) Threshold pc vs λ for interdependent SF networks with differentm and α.

in one network may lead to failure of well connected nodesin the other network, which makes interdependent networkssignificantly more difficult to protect compared to a single net-work. Increasing degree correlation between interdependentnodes will increase the robustness of interdependent networks.However, as shown in Ref. [30], even when the interdependentnetworks have the highest possible degree-degree correlation,the system of interdependent networks is still significantlymore vulnerable than a single network and the transition isof the first-order type, if the degree distribution has a finitesecond moment. Figure 1(b) shows that pc of interdependentSF networks is sensitive to a minimum possible degree but notthat sensitive to λ. As m = 1, the interdependent SF networksbecome extremely vulnerable.

Simplified forms for GAb(x), GAc(x), and GA0(x) fromEqs. (8), (10), and (11) exist when α = 1,

GAb(x) = 1

p

∑k

P (k)t kxk = 1

pGA0(tx), (15)

GAc(x) = 1

pGA0(t(1 − p + px)), (16)

GA0(x) = 1

pGA0

(p

pt(x − 1) + t

). (17)

where GA0(x) is the original generating function of networkA, t = G−1

A0(p) and p = G′A0(t)

G′A0(1) t .

Explicit solutions of percolation quantities exist for thecase of interdependent Erdos-Renyi networks, when α = 1 andboth of the two networks are initially attacked simultaneously.The two networks originally have generating functions GA0(x)and GB0(x). Initially, (1 − p1) and (1 − p2) fraction of nodesare targeted [according to Eq. (1) and ] and removed fromnetworks A and B, respectively. Similarly, we start by findingthe equivalent networks A′ and B ′ such that random removalof (1 − p1p2) fraction of nodes on both networks A′ and B ′has the same effect as when (1 − p1) and (1 − p2) fractions ofnodes are intentionally removed from network A and networkB, respectively. After the same consideration as discussedbefore, we find the generating function of network A′,

GA0(x) = 1

p1GA0

(p1

p1t1(x − 1) + t1

). (18)

0 0.2 0.4 0.6 0.8 1p

0

0.2

0.4

0.6

0.8

1

p ∞

ER, <k>=4ER, <k>=6ER, <k>=10ER, <k>=100SF, λ=2.8, m=2

0 5 10 15 20<k>

0.4

0.6

0.8

1

p c

FIG. 2. (Color online) Values of p∞ vs p for theory and simula-tion. All results are for α = 1. The symbols represent simulation data(N = 106 nodes). The solid lines are theoretical predictions based onEq. (21) for ER networks and numerical solution of Eqs. (13) and(17) for SF networks. For the interdependent ER network case, bothnetworks are under an initial targeted attack. For the interdependentSF network case, only one network is under an initial targeted attack.Inset: Values of pc vs average degree of ER networks with α = 1. Thesymbols represent simulation data, while the solid line is the theory,Eq. (22). The dashed line is pc under random attack with α = 0.

where t1 ≡ G−1A0(p1), p1 ≡ t1

G′A0(t1)

G′A0(1) . The same holds for

network B ′.For ER networks, the generating function is G0(x) =

e〈k〉(x−1) [22], so t1 = ln(p1)〈k〉1

+ 1, t2 = ln(p2)〈k〉2

+ 1, GA0(x) =GA1(x) = e〈k〉1t

21 (x−1), and GB0(x) = GB1(x) = e〈k〉2t

22 (x−1).

From Eq. (12),

x = p1p2gA(y) = p1p2(1 − fA),(19)

y = p1p2gB(x) = p1p2(1 − fB),

where

fA = e〈k〉1t21 y(fA−1), fB = e〈k〉2t

22 x(fB−1). (20)

In the case 〈k〉1 = 〈k〉2 = 〈k〉 and p1 = p2 = p, we findthat

p∞ = p2(1 − e−〈k〉t2p∞ )2, (21)

where t1 = t2 ≡ t = ln(p)〈k〉 + 1, and pc satisfies the relation

〈k〉p2c t

2c = 2.4554, (22)

with tc = ln(pc)〈k〉 + 1. Figure 2 shows that simulations confirm

well the theory for interdependent ER networks. If only onenetwork of the interdependent networks is randomly attacked,Ref. [7] shows that pc = 2.4554/〈k〉. In Eq. (22), the term p2

c

is since we are initially attacking both interdependent networkssimultaneously. Indeed, for the case of a random initial attackon both networks, we obtain 〈k〉p2

c = 2.4554. The factor tc inEq. (22) reflects the effect of a targeted attack. Here for α = 1,tc = ln(pc)

〈k〉 + 1 is always smaller than 1, which increases pc

compared to the random-attack case, shown in inset of Fig. 2.

065101-3

RAPID COMMUNICATIONS

HUANG, GAO, BULDYREV, HAVLIN, AND STANLEY PHYSICAL REVIEW E 83, 065101(R) (2011)

For interdependent ER networks, the effect of a targeted attackis not significant, but for interdependent SF networks, the effectis substantial [Fig. 1(a)].

The mapping method we develop in this Rapid Commu-nication is applicable for randomly connected networks. Inan infinitely large network with a finite second moment ofdegree distribution, the probability of the formation of paralleledges, connecting the same pair of nodes and looped edgesending at the same node, is negligible and no degree-degreecorrelations are present. For SF networks with λ � 3, it isimpossible to construct a randomly connected network witha negligible fraction of self-loops and parallel edges [31]. SFnetworks without self-loops and parallel links have negative(disassortative) degree-degree correlations from the start [21],and for such networks our theory is an approximation.In Fig. 2, we show that the theoretical p∞ obtained bynumerical calculation confirms well the simulation resultsfor interdependent SF networks with λ = 2.8, which allowsself-loops and parallel links.

In summary, we developed a theoretical framework forunderstanding the robustness of interdependent networksunder targeted attacks on specific degree nodes. We showthat targeted-attack problems can be mapped to random-attackproblems by transforming the networks which are underinitial attack. It provides a routine method to study thedegree-based targeted-attack problems in both single networks

with dependency links [23,32] and other general randomlyconnected and uncorrelated interdependent networks, i.e., (i)the case of three or more interdependent networks, (ii) thecase of partially coupled interdependent networks [10], and(iii) the case in which a node from network A can dependon more than one node from network B [33]. By applyingthe method, we find that in contrast to single networks,when the highly connected nodes are defended (α < 0), thepercolation threshold pc has a finite nonzero value whichis significantly larger than zero. The study implies thatinterdependent networks are difficult to defend by strategiessuch as protecting the high degree nodes that have beenfound useful to significantly improve the robustness of singlenetworks.

ACKNOWLEDGMENTS

S. V. B. acknowledges the partial support of this researchthrough the Dr. Bernard W. Gamson Computational ScienceCenter at Yeshiva College. J. G. thanks the Doctoral visitingscholar programme of SJTU, the Shanghai Key Basic ResearchProject and the National Natural Science Foundation of Chinafor support. S. H. acknowledges support from the IsraelScience Foundation, the DFG and the Epiwork EU project.We thank the DTRA and the Office of Naval Research forsupport.

[1] J. C. Laprie, K. Kanoun, and M. Kaniche, Lect. Notes Comput.Sci. 54, 4680 (2007).

[2] S. Panzieri and R. Setola, Int. J. Modelling, Identication andControl 3, 69 (2008).

[3] V. Rosato et al., Int. J. Crit. Infrastruct. 4, 63 (2008).[4] A. E. Motter and Ying-Cheng Lai, Phys. Rev. E 66, 065102

(2002).[5] I. Simonsen, L. Buzna, K. Peters, S. Bornholdt, and D. Helbing,

Phys. Rev. Lett. 100, 218701 (2008).[6] S. E. Chang, The Bridge 39, 36 (2009); S. M. Rinaldi et al.,

IEEE Control Syst. Mag. 21, 11 (2001).[7] S. V. Buldyrev et al., Nature (London) 464, 1025 (2010).[8] A. Vespignani, Nature (London) 464, 984 (2010).[9] E. A. Leicht and M. D’Souza, e-print arXiv:0907.0894v1.

[10] R. Parshani, S. V. Buldyrev, and S. Havlin, Phys. Rev. Lett. 105,048701 (2010).

[11] R. Albert, H. Jeong, and A. L. Barabasi, Nature (London) 406,378 (2000).

[12] D. S. Callaway, M. E. J. Newman, S. H. Strogatz, and D. J.Watts, Phys. Rev. Lett. 85, 5468 (2000).

[13] R. Cohen, K. Erez, D. ben-Avraham, and S. Havlin, Phys. Rev.Lett. 86, 3682 (2001).

[14] L. K. Gallos, R. Cohen, P. Argyrakis, A. Bunde, and S. HavlinPhys. Rev. Lett. 94, 188701 (2005).

[15] A. A. Moreira, J. S Andrade, H. J. Herrmann, and J. O. IndekeuPhys. Rev. Lett. 102, 018701 (2009).

[16] A. Annibale, A. Coolen, and G. Bianconi, J. Phys. A 43, 395001(2010).

[17] P. Holme, B. J. Kim, C. N. Yoon, and S. K. Han, Phys. Rev. E65, 056109 (2002).

[18] C. M. Schneider et al., Proc. Natl. Acad. Sci. USA 108, 3838(2011).

[19] R. Cohen et al., Phys. Rev. Lett. 85, 4626 (2000).[20] R. Cohen et al., Phys. Rev. Lett. 91, 247901 (2003).[21] J. Shao, S. V. Buldyrev, L. A. Braunstein, S. Havlin, and H. E.

Stanley, Phys. Rev. E 80, 036105 (2009).[22] M. E. J. Newman, Phys. Rev. E 66, 016128 (2002).[23] R. Parshani et al., Proc. Natl. Acad. Sci. USA 108, 1007

(2011).[24] P. Erdos and A. Renyi, Publ. Math. (Debrecen) 6, 290 (1959);

Publ. Math. Inst. Hung. Acad. Sci. 5, 17 (1960).[25] B. Bollobas, Random Graphs (Academic, London,

1985).[26] A. L. Barabasi and R. Albert, Science 286, 509 (1999).[27] R. Albert and A.-L. Barabasi, Rev. Mod. Phys. 74, 47

(2002).[28] G. Caldarelli and A. Vespignani, Large Scale Structure and

Dynamics of Complex Webs (World Scientific, Singapore, 2007).[29] S. Havlin and R. Cohen, Complex Networks: Structure, Robust-

ness and Function (Cambridge University Press, Cambridge,UK, 2010).

[30] S. Buldyrev et al., Phys. Rev. E 83, 016112 (2011).[31] M. Boguna, R. Pastor-Satorras, and A. Vespignani, Eur. Phys. J.

B 38, 205 (2004).[32] A. Bashan et al., Phys. Rev. E 83, 051127 (2011).[33] Jia Shao et al., Phys. Rev. E 83, 036116 (2011).

065101-4


Recommended