Next Article in Journal
Ontology-Driven Multi-Agent System for Cross-Domain Art Translation
Previous Article in Journal
Social Engineering with AI
Previous Article in Special Issue
Decentralized Federated Learning for IoT Malware Detection at the Multi-Access Edge: A Two-Tier, Privacy-Preserving Design
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Blockchain-Enabled Decentralized Zero-Trust Architecture for Anomaly Detection in Satellite Networks via Post-Quantum Cryptography and Federated Learning

Department of Electrical and Biomedical Engineering, University of Nevada, Reno, NV 89557, USA
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Future Internet 2025, 17(11), 516; https://doi.org/10.3390/fi17110516
Submission received: 22 October 2025 / Accepted: 7 November 2025 / Published: 12 November 2025

Abstract

The rapid expansion of satellite networks for advanced communication and space exploration has ensured that robust cybersecurity for inter-satellite links has become a critical challenge. Traditional security models rely on centralized trust authorities, and node-specific protections are no longer sufficient, particularly when system failures or attacks affect groups of satellites or agent clusters. To address this problem, we propose a blockchain-enabled decentralized zero-trust model based on post-quantum cryptography (BEDZTM-PQC) to improve the security of satellite communications via continuous authentication and anomaly detection. This model introduces a group-based security framework, where satellite teams operate under a zero-trust architecture (ZTA) enforced by blockchain smart contracts and threshold cryptographic mechanisms. Each group shares the responsibility for local anomaly detection and policy enforcement while maintaining decentralized coordination through hierarchical federated learning, allowing for collaborative model training without centralizing sensitive telemetry data. A post-quantum cryptography (PQC) algorithm is employed for future-proof communication and authentication protocols against quantum computing threats. Furthermore, the system enhances network reliability by incorporating redundant communication channels, consensus-based anomaly validation, and group trust scoring, thus eliminating single points of failure at both the node and team levels. The proposed BEDZTM-PQC is implemented in MATLAB, and its performance is evaluated using key metrics, including accuracy, latency, security robustness, trust management, anomaly detection accuracy, performance scalability, and security rate with respect to different numbers of input satellite users.

1. Introduction

A satellite network is a communication system that uses artificial satellites to relay signals between different points on Earth. These networks are especially useful for covering large or remote areas where traditional infrastructure like cables or towers might be impractical. A decentralized zero-trust architecture in satellite networks is an advanced approach to securing space-based communication systems. The conventional security models designed for satellite networks do not achieve higher security. Therefore, there is a requirement for novel security models to improve the robustness and intelligence of a decentralized zero-trust architecture for anomaly detection in satellite networks.
An existing blockchain-enabled federated learning (BFL) framework was implemented in [1] for anomaly detection in a robust zero-trust architecture. However, secure communications against quantum attacks have remained an open issue. Variance-based genetic ensemble of neural networks was designed in [2] for increasing the efficiency of satellite anomaly detection, but the false-positive rate was higher. A deep learning-based anomaly detection framework was designed in [3] for satellite telemetry with false anomalies. However, the existing framework included a high computational cost, over-fitting, and data privacy and security concerns.
Long Short-Term Memory (LSTM) Networks were introduced in [4], aiming at achieving better anomaly detection accuracy in satellite communications systems, but there were more computational costs, training time, and memory consumption. A security method, created to notice malicious events, that depended on the examination of blockchain network traffic statistics, was presented in [5]. However, handling a greater number of transactions was not efficient in this work, which increased delays and costs. Zero-trust authentication concepts were utilized in [6] to secure communications with the application of hyperelliptic curve cryptography (HECC). But authentication accuracy was poor when considering a larger number of satellite users.
Convolution neural networks (CNNs) and zero-trust security policies were developed in [7] for the reliable and accurate identification of false data injection attacks. However, the transmission delay was higher. An orbital zero-trust architecture (oZTA) was implemented in [8] for securing the LEO satellite networks. However, different types of anomalies were not detected. A multi-factor authentication method was presented in [9] using the zero-trust network concept for LEO satellite communication systems. However, a higher level of security was not achieved.
An access authentication procedure was utilized in [10] with the goal of reducing the communication delay and signaling cost. However, data integrity was not considered. An identity-based quantum signature scheme was intended in [11] to boost security. However, authentication performance was insufficient. Zero-trust and edge intelligence (ZTEI)-empowered continuous authentication was performed in [12] to achieve improved accuracy for user authentication. However, the robustness of the zero-trust model still needed to be improved.
The dual-branch reconstruction model was implemented in [13] for satellite anomaly detection, but the time complexity during the anomaly identification process was higher. Two-stage anomaly detection was performed in [14] for the LEO satellite network. However, continuous authentication was not considered. A federated learning (FL) framework and conditional generative adversarial network (CGAN) representation were utilized in [15] for threat identification in satellite–terrestrial integrated networks. However, communication overhead and data privacy issues were not solved.
Recent studies emphasize the growing role of FL in enabling privacy-preserving and distributed intelligence across heterogeneous communication environments. For instance, the hierarchical SFL (HSFL) framework was presented in [16] for secure edge networks. Similarly, federated learning based on model repair (FedMR)was implemented in [17] to demonstrate the use of hierarchical FL to improve anomaly detection accuracy while preserving data privacy. A backdoor data-poisoning attack method was introduced in [18] to highlight FL’s potential in supporting decentralized trust management for 6G and space–air–ground networks. Additionally, a unified multi-domain face normalization network (UMFN) was utilized in [19] to provide robust FL-based security models resistant to adversarial manipulation. These recent advancements underline the suitability of federated learning as a foundation for intelligent, privacy-preserving anomaly detection in satellite networks, motivating its integration with blockchain and post-quantum cryptography in the proposed BEDZTM-PQC framework.
A deep learning-based smart framework was developed in [16] for cyber-physical and satellite system security risk identification. However, it was more computationally complex. A deep learning-based hybrid intrusion detection system was designed in [17] to safeguard satellite networks. But the ratio of the number of satellite users that was mistakenly detected as normal or the anomaly was higher. A literature review of different machine learning and deep learning-based satellite communication technologies and their applications, open challenges, and future research solutions was presented in [18].
A study of various machine learning algorithms developed for anomaly detection in satellite networks, with their merits and demerits, was analyzed in [19,20]. A PQC technique was designed in [21,22] to defend satellite communications against quantum computing threats. Single-user security [23,24] and robust zero-trust architecture [25]. But zero-trust models and blockchain technology were not utilized. In order to overcome the above issues, BEDZTM-PQC [23] is introduced in this paper. Zero trust [24] means “never trust, always verify.” Every device, user, or satellite must prove its identity and authorization before gaining access; there is no assumption, not even within the network. Traditional satellite networks often rely on centralized control, which can be a single point of failure [25]. A decentralized ZTA distributes trust decisions across multiple nodes (satellites, ground stations, etc.), improving resilience and reducing vulnerability to attacks or outages. Combining decentralized ZTA with blockchain technology in satellite networks creates a powerful framework for secure, resilient, and autonomous space communication systems. The integration of a decentralized ZTA and blockchain in satellite networks provides strong security, but scalability was unsatisfactory, i.e., as satellite constellations grew, maintaining a synchronized blockchain ledger across hundreds of fast-moving nodes becomes increasingly complex. Another problem is resource constraints, where satellites have limited processing power, memory, and energy. Running blockchain nodes or continuous ZTA authentication can strain these resources.
In addition to that, blockchain operations (like consensus and smart contract execution) can establish delays. In space, where communication already suffers from latency and limited bandwidth, this can be a serious bottleneck. Also, implementing strong cryptographic protocols and continuous verification (as required by ZTA) can slow down mission-critical operations if not optimized properly. Integrating blockchain and ZTA across satellites from different vendors or nations requires standardized protocols. In order to overcome the previously mentioned problems, a novel BEDZTM-PQC is proposed in this paper by combining decentralized ZTA, blockchain technology, post-quantum cryptography, and FL algorithms in a satellite network for reliable data communication.
The key contributions of BEDZTM-PQC are described as follows:
(1)
Decentralized Group-Based Zero-trust Security: Proposes an innovative zero-trust framework that performs authentication and access control at the group level, thereby mitigating risks associated with single points of failure in satellite communication networks.
(2)
Integration of PQC: Employs quantum-resistant cryptographic primitives to secure communication and identity management, ensuring long-term resilience against quantum computing threats in space-based systems. To ensure a higher level of security when combining decentralized ZTA and blockchain technology in satellite networks and to reduce the latency and resource usage, the PQC concept is introduced in this paper. Thus, the proposed BEDZTM-PQC increases the authentication performance as the blockchain enforces continuous verification, ensuring that only authenticated entities can interact with satellite networks.
(3)
Hierarchical FL for Anomaly Detection: Introduces a multi-layer FL strategy that facilitates collaborative anomaly detection across satellite clusters while preserving local data privacy and minimizing power consumption. By applying FL, the proposed BEDZTM-PQC protects privacy and reduces overhead communication in satellite networks.
(4)
Blockchain-Enabled Trust and Access Management: Utilizes blockchain technology and smart contracts to maintain immutable transaction records, dynamically manage trust scores, and implement decentralized anomaly validation and access control decisions. To improve the security and intelligence of the designed blockchain-enabled decentralized zero-trust satellite network, FL is utilized in this work. With this concept, the proposed BEDZTM-PQC boosts the anomaly detection performance by collecting behavioral data and trust scores of users in a satellite network. Here, behavioral data represents authentication success/failure rates, communication delays or drops, smart contract violations, and resource usage anomalies recorded on the blockchain.
(5)
Blockchain provides decentralized authentication and immutable transaction records, ensuring tamper-proof security for inter-satellite communications.
(6)
Post-quantum cryptography (PQC) guarantees forward security and resistance against emerging quantum attacks, safeguarding key exchange and encryption processes.
(7)
Federated learning (FL) enables distributed anomaly detection and adaptive trust management without requiring raw data sharing, thereby preserving privacy and reducing communication overhead.
The residual paper is formulated as follows: Section 2 shows the problem formulation, Section 3 describes the architecture of BEDZTM-PQC for the secured LEO satellite network model, Section 4 provides the detailed processes of the developed FL-based anomaly detection, Section 5 illustrates the experimental results and compares them with conventional methods, and Section 6 concludes the paper.

2. Problem Formulation

In modern satellite networks, the increasing number of interconnected nodes (satellites and ground stations) introduces critical security vulnerabilities, especially in environments relying on centralized control or node-specific authentication. Existing anomaly detection and security models often fail to scale securely and reliably when protecting groups of satellite nodes or agents, leading to single points of failure (SPOF), delayed threat response, and vulnerability to quantum-era cyber attacks. To overcome these challenges, we designed a decentralized, quantum-resilient, and privacy-preserving security architecture for satellite networks that enables group-level protection, dynamic trust management, and accurate anomaly detection. Here, the objective is to maximize security trust and anomaly detection accuracy, while minimizing communication overhead and trust decay, which is mathematically described as follows:
m a x i = 1 n T i n + i = 1 n A c c M i λ . i = 1 n C o m m i n
In Equation (1), A c c M i describes the accuracy of model ‘ M i ’, C o m m i n defines the communication cost of the groups, λ refers tradeoff weight parameter, and T i ( n ) represents each group’s dynamic trust score, whereas ‘ n ’ describes the set of satellite groups. The conventional system model for BEDZTSN is shown in Figure 1.
With the motivation of strengthening the security level of the blockchain-assisted decentralized zero-trust satellite network while decreasing the latency and resource utilization, post-quantum cryptography is utilized in this paper. In addition to that, FL is utilized in this study to accurately identify the threats in this network with better complexity.
Motivation and Novelty of the Proposed BEDZTM-PQC Framework:
Traditional satellite communication systems rely on centralized trust models that are vulnerable to single points of failure and evolving cyber threats. The proposed BEDZTM-PQC introduces a novel fusion of blockchain, PQC, and FL to overcome these challenges. The blockchain provides decentralized trust management through immutable smart contracts, ensuring transparent authentication and secure coordination among satellites. PQC guarantees resistance against quantum-based attacks, making the communication framework future-proof. FL enables distributed anomaly detection by allowing satellites to collaboratively train models without sharing raw data, thus preserving privacy and reducing communication overhead.
This integrated approach establishes a multi-layered, self-adaptive, and intelligence-driven zero-trust architecture. Unlike conventional systems, BEDZTM-PQC simultaneously achieves decentralized trust, quantum-resilient encryption, and privacy-preserving anomaly detection, offering a unique and comprehensive cybersecurity solution for next-generation satellite networks.

3. The BEDZTM-PQC Approach Development

3.1. The Architecture of BEDZTM-PQC-Secured LEO Satellite Network

The implemented BEDZTM-PQC combines two advanced security paradigms to design a robust architecture for secure space-based communication. Here, the blockchain technique provides immutable, decentralized data and trust management. Zero-trust security in BEDZTM-PQC enforces strict identity verification and access control, assuming no implicit trust for any entity (i.e., internal or external satellites).The proposed BEDZTM-PQC is useful in low earth orbit (LEO), medium earth orbit (MEO), and geostationary earth orbit (GEO) satellite constellations where inter-satellite links (ISLs) and ground station connections demand high integrity, real-time secure communication. To further increase the security of BEDZTSN via continuous authentication, PQC is applied in this research, which protects against quantum attacks. In addition to that, a machine learning algorithm, i.e., FL, is integrated with PQC to enhance real-time threat detection and response. The designed BEDZTM-PQC utilizes the basics of FL and its potential applications in blockchain-assisted decentralized zero-trust satellite networks. Also, the proposed BEDZTM-PQC leverages FL principles to deal with computational complexity problems in analyzing large-scale network data and identifying unusual patterns indicative of malicious activities with better accuracy. The architecture diagram of the BEDZTM-PQC is presented in Figure 2.
Figure 2 demonstrates the overall flow processes of BEDZTM-PQC to boost the robustness of satellite communication. As presented in the above architecture, initially a blockchain-enabled zero-trust satellite network is considered with a larger number of satellite users or nodes. Then, BEDZTM-PQC continuously monitors the behavioral data of all the satellite users. Next, the zero-trust decision engine (ZTDE) in BEDZTM-PQC is responsible for enforcing access control, trust scoring, and security polices where the attack surfaces are dynamic and distributed. With the help of ZTDE, BEDZTM-PQC authenticates satellite users with post-quantum credentials and signatures by analyzing every access or communication request in real time. The ZTDE in BEDZTM-PQC never assumes trust, even from previously authenticated devices or nodes, and makes policy decisions by applying zero-trust rules stored in blockchain smart contracts based on post-quantum credentials and signatures (stored in the blockchain). The blockchain is a distributed ledger technology that facilitates transparency, redundancy, and accountability across decentralized networks via recording transactions in an immutable manner. The blockchain ledger in BEDZTM-PQC stores public keys, policy decisions, and anomaly logs for transparency. Finally, FL is applied in BEDZTM-PQC to identify unusual patterns or behaviors in network data that may indicate security threats. The detailed process of BEDZTM-PQC is described in the following sections.

3.2. PQC Integrated with BEDZTS

In BEDZTSN, blockchain nodes (satellites, ground stations) require secure consensus and signing. In addition to that, zero-trust security requires strong identify verification, encryption, and continuous authentication. PQC provides quantum-safe digital signatures, key exchange, and encryption for all these layers.

3.2.1. Initialization: Satellite Key Generation

Each satellite generates a post-quantum public and private key pair (for example, use Dilithium for digital signatures and Kyber for encryption), and the key information of satellite users is stored in a blockchain smart contract. In our work, CRYSTALS-Kyber lattice-based key encapsulation mechanism is considered. Let’s assume ‘ m ’ describes the degree of polynomials where ‘ m = 256 ’ and ‘ q ’ defines modules where ‘ q = 3329 ’. Then, sample secret and error vectors are represented as follows:
s γ z , e γ z
In Equation (2), γ indicates a discrete Gaussian or centered binomial distribution. From that, the public matrix is formulated as follows:
A ϵ R q z × z
Consequently, compute τ = A . s + e . Thus, a public key ( P k ) is generated as follows:
P k = ( A ,   τ )
Finally, a secret key ( S k ) is generated as follows:
S k = ƙ

3.2.2. Mutual Authentication via ZTDE

When a new node (satellite user/ground station) initiates communication, BEDZTM-PQC utilizes ZTDE, where it must present a signed identity proof using a Dilithium signature. The ZTDE verifies this by using the public key from the blockchain. If the satellite node is normal, i.e., trusted, then BEDZTM-PQC generates a key via Kyber and allows connection. If the satellite node is an anomaly, i.e., risky, then BEDZTM-PQC isolates the request and logs the anomaly in the blockchain. The ZTDE in BEDZTM-PQC stores every decision to the blockchain ledger for transparency, auditability, and collaborative trust assessment across satellites.

3.2.3. Blockchain Transactions

In BEDZTSN, all blockchain operations (i.e., policy updates, satellite logs, and telemetry records) are signed with Dilithium or FALCON. Blockchains are verified with the help of quantum-safe consensus (i.e., signature), and smart contracts are only executed if the sender is authenticated via a verified PQC signature.
Blockchain Hashing:
Blockchain hashing is utilized in BEDZTM-PQC to ensure the integrity, immutability, and security of data. It plays a significant role in transaction verification, block creation, and consensus in BEDZTSN. Here, the hash function maps the input data, i.e., transaction data, of any size to a fixed-size output. In the proposed BEDZTM-PQC, each transaction is hashed for fast lookup and integrity using the following equation:
Ψ P Q ( b i ) = P Q H a s h ( b i )
In Equation (6), b i depicts a block in the blockchain, whereas Ψ P Q ( b i ) refers the post-quantum secure hash of the block, and P Q H a s h is the post-quantum hash function. From that, each node (satellite/ground station) verifies data integrity using hashes, and the blockchain ledger securely stores hashes of telemetry logs, access control events, authentication keys, etc. Smart contract hashes identified data to enforce zero-trust polices. The advantages of blockchain hashing in BEDZTM-PQC are shown in Table 1.

3.2.4. Quantum-Safe Key Exchange for Secure Channel

Satellite nodes establish a secure channel using Kyber key encapsulation. This is followed by PQC being applied to secure blockchain transactions.
Encryption:
α P Q ( T r i ) = P Q E n c r y p t ( T r i , P K )
In Equation (7), T r i refers to the transaction data and P K represents the post-quantum cryptographic key (i.e., public key of receiver satellite node), whereas ‘ α P Q ( T r i ) ’ defines an encrypted transaction using a PQC algorithm.
Decryption:
( α P Q ( T r i ) ) = P Q D e c r y p t α P Q T r i   , S K
In Equation (8), ‘ β P Q   ( α P Q   ( T r i ) ) ’ defines a decrypted transaction and S K indicate represents a post-quantum cryptographic key (i.e., secret key of receiver satellite node). The following are PQC algorithms shown in Table 2 that are employed in our work.

4. FL-Based Anomaly Detection

In this paper, FL is used to efficiently identify the normal and anomalous behavior node based on encrypted satellite traffic data, node behavior, and smart contract interaction logs. The processing diagram of FL for threat identification in BEDZTSN is demonstrated in Figure 3.
The training phase of federated learning for anomaly detection is described mathematically as follows:
F L = T r a i n F L , D a t a T
Here, F L represents FL and D a t a T indicates the training dataset D a t a T = d 1 , y 1 , . . . , d n , y 1 n , where d i includes extracted features from blockchain transactions, smart contract decisions and satellite telemetry, communication logs, and y i   ϵ   0 , 1 .
FL is a machine learning concept where multiple decentralized clients (e.g., satellites, ground stations) collaboratively train a shared global model without sending their local data to a central server. Each node trains a local anomaly detection model (e.g., autoencoder), and the global model is updated in rounds.
Step-by-Step FL Process:
Step 1: Initialization: First, the global model parameters ω 0 are initialized and shared with all participating satellites (clients).
Step 2: Local Training: Each client ‘ i ’ uses its local behavioral dataset D a t a T to train the model and compute an updated model ω i t at round t. Here, the local loss function (i.e., mean squared error for auto encoder) is mathematically obtained as follows:
L o s s i ω = 1 D a t a T x j ϵ D a t a T l ( f ω d i , d i )
In Equation (10), f ω d i describes model output (e.g., reconstructed input), whereas d i represents the input vector of behavioral features. In the FL concept, the autoencoder is considered as a local model for anomaly detection. Consequently, each node determines updated model using the following:
ω i t = ω t 1 η L o s s i ω t 1
The above Equation notations are shown in Table 3.
Step 3: Model Update Sharing (on-chain)
Each satellite determines its local update using the following:
ω i t = ω i t ω i t 1
The hash of ω i t and a proof of correctness (optional for privacy) are stored on the blockchain for verifiability using the following:
B l o c k c h a i n E n t r y i t = H a s h ω i t T i m e s t a m p N o d e   I D
Step 4: Global Aggregation
The aggregator determines the Federated Averaging using the following:
ω t = i = 1 M D a t a T j = 1 M D a t a T ω i t
Then, weighted aggregation using trust scores (e.g., based on node behavior history) is formulated as follows:
ω t = i = 1 M T S i . ω i t Where   T S i = 1
The updated model ω t is sent to all clients for the next training round or for inference use.
Step 5: Anomaly Detection: After training, each satellite uses the global model to detect behavioral anomalies in real-time using the following:
y = i f T S d i > t h ,   t h e n y = 1 a n o m a l y b e h a v i o u r o t h e r w i s e ,                               y = 0 N o r m a l b e h a v i o u r
From that, FL efficiently detects unusual patterns or behaviors in network data that may point out security threats or system faults with higher accuracy. Here, 0 represents a normal behavior satellite node, whereas 1 describes an anomaly satellite node, according to the detected output; then, ZTDE in BEDZTM-PQC makes policy enforcement, i.e., allows, restricts, or re-authenticates. If the anomaly node is detected, then BEDZTM-PQC logs the event in the blockchain ledger and triggers the smart contract policy (e.g., deny access, re-authenticate). If the normal behavior node is detected, then BEDZTM-PQC logs the event in the blockchain ledger and grants full access.
Step 6: Continuous Verification (zero-trust Loop):
The identity of each satellite user or node is continuously re-verified with the help of a PQ signature and using dynamic behavioral data. Here, suspicious activity (i.e., invalid PQ signature anomaly in message timing) triggers policy enforcement via the smart contract.
The algorithmic process of the proposed BEDZTM-PQC is described in Algorithm 1.
Algorithm 1: Blockchain-Enabled Decentralized Zero-trust Model based Post-Quantum Cryptography and Federated Learning
1: Input: Number of satellite i 1 , i 2 , . . , i M ’; Behavior logs, access pattern, trust score
2: Output: Enhance security and Intelligence of satellite network
3: Begin
4: Consider number of satellite users i 1 , i 2 , . . , i M ’ in BEDZTSN
5: Define problem formulation max a ij t i , j a i j t . T r i j x . L t y . i C i E i
6: For each satellite user ‘ i
//Satellite Behavior Continuous Monitoring//
7: Continuously monitors their behaviors in dynamic satellite network
8: Stores Behavioral data of each user in blockchain ledger
9: end for
10: // Satellite Key Generation//
11: For each satellite user ‘ i ’ generate post-quantum public and private key pair
12: Sample Secret and error vectors are represented as s γ z , e γ z , γ indicate discrete Gaussian or centered binomial distribution
13: public matrix is formulated as A ϵ R q z × z
14: compute τ = A . s + e . Then, public key (PK) is generated as, P k = ( A , τ )
15: secret key (SK) is generated as, S k = ƙ
16: end for
// Mutual Authentication via ZTDE Decision Logic//
17: for each new access request from satellite node or user ‘ i
18: if (PQ Signature Valid) & (Policy Match), Then
19: if (QRVM Trust Score < Threshold) Then Grant Access
20: else
21: Deny Access + Log Event
22: end if
23: else
24: Re-Authenticate or Block
25: end if
26: end for
// BlockChain Ledger//
27: For each transaction data in blockchain
28: Hash function maps transaction data of any size to fixed-size output
Ψ P Q ( b i ) = P Q H a s h ( b i )
29: Blockchain ledger securely stores hashes of transaction data
30: Verifies data integrity
31: end for
// Quantum Safe Key Exchange for Secure Channel//
32: For each transaction in blockchain
33: Encrypt transaction with public key of receiver satellite node
α P Q   ( T r i )   =   P Q E n c r y p t ( T r i   , P K )
34: Perform Post-quantum Decryption with secret key of receiver node
β P Q   ( α P Q   ( T r i ) )   =   P Q D e c r y p t ( α P Q   ( T r i ) ,   S K )
35: End For
// FL for Anomaly Detection//
36: For each satellite user ‘ i ’ with input behavior data features ‘ d i
37: Initialization global parameters ‘ ω 0 ’anddistribute to all clients
38: for each round t = 1 to T
39: Local Training phase F L   = T r a i n ( F L , D a t a T )
40: Local loss function L o s s i ω = 1 D a t a T x j ϵ D a t a T l ( f ω d i , d i )
41: Update model ω i t at round t using ω i t = ω t 1 η L o s s i ω t 1
42: Each satellite determines its local update using ω i t = ω i t ω i t 1
43: Each node records a hashed proof of update on blockchain for audit
B l o c k c h a i n E n t r y i t = H a s h ω i t T i m e s t a m p N o d e I D
44: Global Aggregation ω t = i = 1 M D a t a T j = 1 M D a t a T ω i t
45: Weighted aggregation using trust scores using ω t = i = 1 M T S i . ω i t Where T S i = 1
46: Anomaly Detection y = i f   T S ( d i ) > t h ,   t h e n   ( y = 1 a n o m a l y   b e h a v i o u r ) o t h e r w i s e , ( y = 0 N o r m a l   b e h a v i o u r )
47: end if
48: end for
49: end for
// Continuous Verification (Zero Trust Loop)//
50: Each satellite user or node is continuously re-verified
51: Triggers policy enforcement via smart contract
52: end

5. Simulation

The proposed BEDZTM-PQC and conventional blockchain-enabled federated learning (BFL) framework [1] are implemented in MATLAB. To conduct the experimental process, the varying numbers of satellite users in a range of 50, 100, 150, 250, 500, 750, and 1000 are assumed as input. The simulations and model evaluations were performed on a standalone desktop system with the following conditions are shown in Table 4, Table 5 and Table 6 respectively.
The following table shows five users’ session evaluations.
In the above Table 7, User_1 and User_5 had low trust scores due to higher local loss, and, therefore, BEDZTM-PQC found User_1 and User_5 as an anomaly.
  • The simulation results of BEDZTM-PQC are compared against the state-of-the-art BFL framework [1] using the following metrics:
  • Accuracy.
  • Latency.
  • Security.
  • Energy resource consumption.
  • Robustness to adaptive attacks.

5.1. Performance Measure of Accuracy

The accuracy is calculated based on the ratio of the number of satellite users that are correctly identified as an anomaly or normal to the total number of satellite users considered as an input, using the following equation:
£ = μ a M × 100
In Equation (17), ‘ μ a ’ represents the number of satellite users exactly authenticated as an anomaly or normal, whereas ‘ M ’ defines the total users considered as an input for simulation work. The authentication accuracy is observed in terms of percentage (%).
Table 8 and Figure 4 demonstrate that the simulation results of BEDZTM-PQC consistently outperform conventional BFL [1] across all tested satellite constellation sizes (from 50 to 1000 nodes). This improvement validates the effectiveness of combining trust-aware federated learning, zero-trust authentication, and post-quantum secure communication mechanisms. The BEDZTM-PQC model achieves near 96.14% accuracy at 1000 nodes, demonstrating excellent scalability, security, and learning stability. The performance gap between BFL [1] and BEDZTM-PQC increases with network size, which is critical for future large-scale LEO satellite constellations. The experimental results demonstrate that the BEDZTM-PQC framework significantly enhances authentication accuracy over conventional BFL [1] across all network sizes. The combination of blockchain, zero-trust evaluation, and PQC not only improves authentication accuracy but also ensures resilience against adaptive threats and scalability to 1000 nodes. Thus, the proposed BEDZTM-PQC achieves 96.14% accuracy while considering 1000 users as input for experimental evaluation, whereas state-of-the-art BFL [1] obtained 91.31%.

5.2. Performance Measure of Latency

Latency is calculated based on the time required to efficiently deliver the data packets between the genuine users in the satellite network. Accordingly, the latency is obtained as follows:
l = i = 1 n δ i × τ
In Equation (18), ‘ δ i ’ represents a data packet and ‘ τ ’ describes the time used by a satellite user to effectively broadcast the single data packets in the network, whereas ‘ n ’ represents the total data packets considered as input. The latency is observed in terms of milliseconds (ms).
In Table 9 and Figure 5, the proposed BEDZTM-PQC model consistently outperforms traditional BFL across all scalability points. In addition, the proposed BEDZTM-PQC offers stronger authentication security, better resistance to adaptive attacks, and higher robustness in FL environments. The performance gap increases with scale, demonstrating that the proposed BEDZTM-PQC is better suited for large satellite constellations. This is because of the use of trust-aware federated learning, zero-trust authentication, and the post-quantum secure communication concept in our research work. Hence, the proposed BEDZTM-PQC model boosts the rate of reliable data transmission in a satellite environment. For that reason, the proposed BEDZTM-PQC attained 98.12% security while taking 250 data packets as input for experimental evaluation, whereas the state-of-the-art BFL [1] achieves 93.48%.

5.3. Performance Measure of Security

The security level (µ) is calculated depending on the ratio of the number of data packets that are accessed only by authoritative users to the total data packets considered as input. Thus, the security level (µ) is obtained using the following:
µ = ν a ν × 100
In Equation (14), ‘ ν a ’ describes the number of data packets accessed only by genuine users in a satellite network environment, whereas ‘ ν ’ points out the total data packets taken as input. The security rate is observed in terms of percentage (%).
In Table 10 and Figure 6, the proposed BEDZTM-PQC model consistently outperforms traditional BFL across all scalability points. In addition, the proposed BEDZTM-PQC offers stronger authentication security, better resistance to adaptive attacks, and higher robustness in FL environments. The performance gap increases with scale, demonstrating that the proposed BEDZTM-PQC is better suited for large satellite constellations. This is because of the use of trust-aware federated learning, zero-trust authentication, and the post-quantum secure communication concept in our research work. Hence, the proposed BEDZTM-PQC model boosts the rate of reliable data transmission in satellite environments. For that reason, the proposed BEDZTM-PQC attained 98.12% security while taking 250 data packets as input for experimental evaluation, whereas state-of-the-art BFL [1] achieves 93.48%, respectively.

5.4. Scalability to Large Satellite Constellations (e.g., 1000+ Nodes)

In Table 11 [24], accuracy decreases gradually as the number of satellite nodes increases due to higher behavioral diversity, increased chance of data heterogeneity, and more potential for adversarial behavior.
Table 11 [24] illustrates the performance of the proposed BEDZTM-PQC under varying numbers of satellite nodes (250–1500). The results demonstrate a clear trade-off between authentication accuracy, latency, memory consumption, and blockchain overhead as network scale increases. The authentication accuracy decreases slightly from 96.3% at 250 satellites to 88.6% at 1500 satellites. Theoretically, this degradation occurs because as the network expands, the number of inter-satellite communication links and concurrent authentication requests grows exponentially, increasing the probability of transient mismatches and synchronization delays. However, the model maintains high accuracy due to the FL mechanism, which continuously updates local models using decentralized anomaly feedback while preserving data privacy. Latency increases from 1.48 ms to 3.42 ms as the number of satellites grows. This trend aligns with the expected communication overhead in decentralized blockchain-based systems. The latency growth is primarily due to block propagation delay and consensus validation time within the blockchain ledger. Despite this increase, the observed latency remains within acceptable real-time communication thresholds for inter-satellite links, demonstrating that the ZTA with smart contract enforcement does not critically impact operational responsiveness. The peak memory per node rises gradually from 4.8 MB to 8.9 MB. This increment is theoretically justified by the increase in stored local ledger data, authentication logs, and FL model parameters. The hierarchical federated learning structure minimizes this impact by distributing training tasks across groups, thus avoiding excessive memory overload on individual satellites. Blockchain overhead increases from 190 ms to 398 ms with network size, reflecting the additional time required for consensus verification and block synchronization among larger satellite clusters. This overhead is partly mitigated by the model’s group-based blockchain partitioning, where smaller clusters maintain localized chains before synchronizing globally, reducing delay propagation effects. The PQC key size remains constant at 3.2 kB, which indicates that the post-quantum cryptographic scheme (likely lattice-based or hash-based) maintains consistent key lengths regardless of network size. This stability ensures predictable storage and transmission overhead, making the cryptographic layer scalable for large constellations. The theoretical analysis confirms that BEDZTM-PQC achieves a balanced trade-off between security strength and computational efficiency. Despite a moderate increase in latency and overhead with scaling, the system maintains high authentication accuracy, manageable resource utilization, and quantum-resistant protection, validating its feasibility for next-generation decentralized satellite security architectures.

5.5. Energy/Resource Consumption per Authentication Cycle

Table 12 shows ultra-low energy footprint per cycle (~68.4 mJ), which fits well within LEO nano satellite power budgets; real-time authentication is achieved in ~19.2 ms and communication overhead is under 1 KB, including PQC keys and blockchain logs.
Table 12 presents the computational and communication performance of the BEDZTM-PQC model during different action phases within each authentication and anomaly detection cycle. The metrics analyzed include average CPU time, energy consumption, and communication overhead, which together quantify the system’s operational efficiency and resource cost. Trust score calculation phase consumes an average of 3.8 ms CPU time and 13.2 mJ of energy, with a communication overhead of 250 bytes per session. The moderate resource usage stems from the multi-factor trust evaluation, where each satellite computes a trust score based on behavioral, cryptographic, and consensus parameters. The computational demand here is largely due to the Bayesian trust aggregation and blockchain state verification used to cross-validate node integrity within the cluster. The PQC decryption phase requires 2.2 ms and 8.1 mJ, with an additional 128 bytes for key exchange and handshake communication. The relatively low overhead demonstrates the efficiency of the selected lattice-based post-quantum cryptographic scheme, which provides quantum-resistant encryption while maintaining practical computational requirements. This phase ensures message confidentiality and forward security without significantly impacting energy budgets, which is crucial for power-constrained satellites. The blockchain transaction stage exhibits a CPU time of 3.6 ms and energy consumption of 11.7 mJ, with a communication payload of approximately 300 bytes per anomaly or transaction record. The overhead arises from smart contract execution and block validation, which require consensus among group members. The theoretical advantage here lies in distributed verification, where logging security events on-chain guarantees immutability and accountability, thereby reinforcing the ZTA principles. The detection and action phase is responsible for alert generation or access authorization, consuming 1.3 ms and 4.2 mJ with 150 bytes of signaling data. Its minimal cost reflects the optimized federated anomaly classifier, which leverages locally trained models for rapid decision-making. The lightweight signaling ensures prompt response for threat mitigation with minimal delay propagation across the satellite cluster. The total computational cost per full cycle is 19.2 ms and 68.4 mJ, with an approximate communication footprint of 828 bytes. Theoretically, this represents a highly efficient operational profile, balancing cryptographic security, blockchain verification, and learning-based detection. Such results validate the feasibility of deploying BEDZTM-PQC in real-time inter-satellite communication environments, where both low latency and high energy efficiency are mission-critical. The integrated evaluation of cryptographic, blockchain, and federated processes shows that the model maintains strong security guarantees with lightweight computational and communication overhead. This confirms that the multi-layered zero-trust mechanism is suitable for distributed satellite networks without compromising operational efficiency.

5.6. Robustness to Adaptive Attacks

In Table 13, the BEDZTM-PQC maintains strong robustness for baseline random attack, replay attack, and slight vulnerability to mimicry attackers, and insider trusted node hijack due to static behavior inputs.
Table 14 and Figure 7 show the proposed BEDZTM-PQC consistently outperforms BFL, HECC-based authentication, and oZTA across all critical metrics. Its integration of the blockchain, federated learning, and PQC provides not only immediate improvements in accuracy and latency but also ensures long-term quantum resilience and robustness against adaptive threats.

6. Conclusions

In this paper, BEDZTM-PQC is presented for anomaly detection in satellite communication networks by integrating PQC mechanisms with the FL concept. The designed BEDZTM-PQC eliminates implicit trust among satellite nodes and ground stations by enforcing continuous verification, decentralized access control, and tamper-proof auditability via a blockchain. By incorporating lattice-based post-quantum cryptographic primitives, the BEDZTM-PQC ensures long-term resilience against quantum-era attacks, which are especially relevant to mission-critical space systems. To detect anomalous behaviors in real time, BEDZTM-PQC employed the FL concept, where autoencoder-based detectors are considered as local models. These models can adapt to evolving traffic patterns without requiring labeled training data, making them ideal for dynamic, high-latency satellite environments. This research presents an advanced security framework tailored for the emerging needs of satellite networks, where traditional centralized models and individual node protections are no longer sufficient. The proposed group-protected decentralized zero-trust architecture, reinforced by the blockchain, PQC, and FL provides a robust and scalable solution to modern cyber threats, particularly in the context of space-based communication systems. By introducing group-level authentication, trust scoring, and threshold cryptographic mechanisms, the model effectively mitigates single point of failure (SPOF) risks at both node and team levels. Blockchain technology underpins the system’s trust and accountability by maintaining immutable records of all interactions and decisions. The proposed architecture demonstrates significant improvements in security robustness, anomaly detection accuracy, fault tolerance, and system scalability. These enhancements make the solution particularly suitable for critical applications in defense, remote sensing, environmental monitoring, and global satellite communications.

Author Contributions

Conceptualization, H.X. and S.V.; methodology, H.X. and S.V.; writing—original draft preparation, H.X. and S.V.; writing—review and editing, H.X. and S.V. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Due to the involvement of our research data in another study, we will not provide details regarding where data supporting the reported results can be found.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Pokhrel, S.R.; Yang, L.; Rajasegarar, S.; Li, G. Robust Zero Trust Architecture: Joint Blockchain based Federated learning and Anomaly Detection based Framework. In Proceedings of the ACM SIGCOMM ‘24: ACM SIGCOMM 2024 Conference, Sydney, Australia, 4–8 August 2024; pp. 7–12. [Google Scholar]
  2. Sadr, M.A.M.; Zhu, Y.; Hu, P. Satellite Anomaly Detection Using Variance Based Genetic Ensemble of Neural Networks. In Proceedings of the ICC 2023—IEEE International Conference on Communications, Rome, Italy, 28 May–1 June 2023; pp. 4070–4075. [Google Scholar] [CrossRef]
  3. Wang, Y.; Gong, J.; Zhang, J.; Han, X. A Deep Learning Anomaly Detection Framework for Satellite Telemetry with Fake Anomalies. Int. J. Aerosp. Eng. 2022, 2022, 1676933. [Google Scholar] [CrossRef]
  4. Gunn, L.; Smet, P.; Arbon, E.; McDonnell, M.D. Anomaly Detection in Satellite Communications Systems using LSTM Networks. In Proceedings of the 2018 Military Communications and Information Systems Conference (MilCIS), Canberra, Australia, 13–15 November 2018; pp. 1–6. [Google Scholar] [CrossRef]
  5. Kim, J.; Nakashima, M.; Fan, W.; Wuthier, S.; Zhou, X.; Kim, I.; Chang, S.-Y. Anomaly Detection based on Traffic Monitoring for Secure Blockchain Networking. In Proceedings of the 2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), Sydney, Australia, 3–6 May 2021; pp. 1–9. [Google Scholar] [CrossRef]
  6. Farrea, K.A.; Baig, Z.; Doss, R.; Liu, D. Zero trust-based authentication for Inter-Satellite Links in NextGen Low Earth Orbit networks. Ad Hoc Netw. 2025, 174, 103817. [Google Scholar] [CrossRef]
  7. Peng, C.; Zhou, Q.; Shen, Y.; He, K.; Lian, Z.; Shuai, Z. Zero-Trust Security Strategy for Renewable Power Plant Clusters Under Integrated Satellite-Terrestrial Networks. IEEE Trans. Ind. Appl. 2025, 61, 7857–7867. [Google Scholar] [CrossRef]
  8. Pokhrel, S.R. Poster: Orbital ZTA! Secure Satellite Communication Networks with Zero Trust Architecture. In Proceedings of the ACM SIGCOMM Posters and Demos ‘24: ACM SIGCOMM 2024 Conference: Posters and Demos, Sydney, Australia, 4–8 August 2024; pp. 33–35. [Google Scholar] [CrossRef]
  9. Lin, C.-L.; Hsu, T.-E. A Multi-Factor Authentication Scheme Based on Zero Trust Network Access for LEO Satellite Communication Systems. In Proceedings of the 2024 International Conference on Intelligent Computing and Next Generation Networks (ICNGN), Bangkok, Thailand, 23–25 November 2024; pp. 1–5. [Google Scholar] [CrossRef]
  10. Liu, Y.; Ni, L.; Peng, M. A Secure and Efficient Authentication Protocol for Satellite-Terrestrial Networks. IEEE Internet Things J. 2023, 10, 5810–5822. [Google Scholar] [CrossRef]
  11. Prajapat, S.; Kumar, P.; Kumar, S.; Das, A.K.; Shetty, S.; Hossain, M.S. Designing High-Performance Identity-Based Quantum Signature Protocol with Strong Security. IEEE Access 2024, 12, 14647–14658. [Google Scholar] [CrossRef]
  12. Fu, P.; Wu, J.; Lin, X.; Shen, A. ZTEI: Zero-Trust and Edge Intelligence Empowered Continuous Authentication for Satellite Networks. In Proceedings of the GLOBECOM 2022 IEEE Global Communications Conference, Rio de Janeiro, Brazil, 4–8 December 2022; pp. 2376–2381. [Google Scholar] [CrossRef]
  13. Zhao, H.; Qiu, S.; Liu, M.; Cao, X. Satellite anomaly detection based on reconstruction discrepancy theory utilizing a new dual-branch reconstruction model. Sci. China Technol. Sci. 2024, 67, 3294–3307. [Google Scholar] [CrossRef]
  14. Wang, Y.; Chen, P.; Ai, S.; Liang, W.; Liao, B.; Mo, W.; Wang, H. Two-Stage Anomaly Detection in LEO Satellite Network. In Proceedings of the Science of Cyber Security, Melbourne, Australia, 11–14 July 2023; Lecture Notes in Computer Science. Springer: Cham, Switzerland, 2023; Volume 14299. [Google Scholar] [CrossRef]
  15. Jiang, W.; Han, H.; Zhang, Y.; Mu, J.; Shankar, A. Intrusion Detection with Federated Learning and Conditional Generative Adversarial Network in Satellite-Terrestrial Integrated Networks. Mob. Netw. Appl. 2024, 29, 1–14. [Google Scholar] [CrossRef]
  16. Lin, Z.; Wei, W.; Chen, Z.; Lam, C.-T.; Chen, X.; Gao, Y.; Luo, J. Hierarchical Split Federated Learning: Convergence Analysis and System Optimization. IEEE Trans. Mob. Comput. 2025, 24, 9352–9367. [Google Scholar] [CrossRef]
  17. Chai, L.; Xie, J.; Zhou, N. Prototype-based fine-tuning for mitigating data heterogeneity in federated learning. Future Gener. Comput. Syst. 2025, 170, 107831. [Google Scholar] [CrossRef]
  18. Liu, Y.; Chang, S.; Li, D.; Shi, S.; Li, B. RoPe-Door: Toward Robust and Persistent Backdoor Data Poisoning Attacks in Federated Learning. IEEE Netw. 2025, 39, 302–310. [Google Scholar] [CrossRef]
  19. Pang, M.; Zhang, W.; Lu, Y.; Cheung, Y.-M.; Zhou, N. A Unified Multi-Domain Face Normalization Framework for Cross-Domain Prototype Learning and Heterogeneous Face Recognition. IEEE Trans. Inf. Forensics Secur. 2025, 20, 5282–5295. [Google Scholar] [CrossRef]
  20. Ashraf, I.; Narra, M.; Umer, M.; Majeed, R.; Sadiq, S.; Javaid, F.; Rasool, N. A Deep Learning-Based Smart Framework for Cyber-Physical and Satellite System Security Threats Detection. Electronics 2022, 11, 667. [Google Scholar] [CrossRef]
  21. Azar, A.T.; Shehab, E.; Mattar, A.M.; Hameed, I.A.; Elsaid, S.A. Deep Learning Based Hybrid Intrusion Detection Systems to Protect Satellite Networks. J. Netw. Syst. Manag. 2023, 31, 82. [Google Scholar] [CrossRef]
  22. Bhattacharyya, A.; Nambiar, S.M.; Ojha, R.; Gyaneshwar, A.; Chadha, U.; Srinivasan, K. Machine Learning and Deep Learning powered satellite communications: Enabling technologies, applications, open challenges, and future research directions. Int. J. Satell. Commun. Netw. 2023, 41, 539–588. [Google Scholar] [CrossRef]
  23. Djerida, A. Evaluation of Machine Learning Methods for Anomaly Detection in Satellite Telemetry: Advantages and Limitations. In Artificial Intelligence and Internet of Things. MISC 2024. Lecture Notes in Networks and Systems; Chikhi, S., Bermak, A., Amine, A., Chaoui, A., Saidouni, D.E., Kholladi, M.K., Eds.; Springer: Cham, Swizerland, 2025; Volume 1267. [Google Scholar] [CrossRef]
  24. Barnwal, R.; Vaidya, A.S.; Maram, S.; Surana, C.; Karteek, G.Y.S.; Kavuluru, R.K. A Demonstration of Secure Satellite Communication Using Post Quantum Cryptography. In Proceedings of the 2024 International Conference on Smart Electronics and Communication Systems (ISENSE), Kottayam, India, 6–7 December 2024; pp. 1–5. [Google Scholar] [CrossRef]
  25. Varadala, S.; Xu, H. A Biologically Inspired Cost-Efficient Zero-Trust Security Approach for Attacker Detection and Classification in Inter-Satellite Communication Networks. Future Internet 2025, 17, 304. [Google Scholar] [CrossRef]
Figure 1. Conventional blockchain-enabled decentralized zero-trust satellite network.
Figure 1. Conventional blockchain-enabled decentralized zero-trust satellite network.
Futureinternet 17 00516 g001
Figure 2. Proposed BEDZTM-PQC for secure satellite communication via anomaly detection.
Figure 2. Proposed BEDZTM-PQC for secure satellite communication via anomaly detection.
Futureinternet 17 00516 g002
Figure 3. FL process for anomaly detection in BEDZTS.
Figure 3. FL process for anomaly detection in BEDZTS.
Futureinternet 17 00516 g003
Figure 4. Graphical performance of accuracy level.
Figure 4. Graphical performance of accuracy level.
Futureinternet 17 00516 g004
Figure 5. Graphical performance of latency.
Figure 5. Graphical performance of latency.
Futureinternet 17 00516 g005
Figure 6. Graphical performance of security.
Figure 6. Graphical performance of security.
Futureinternet 17 00516 g006
Figure 7. Comparison of all existing security models with the proposed model [1,6,8].
Figure 7. Comparison of all existing security models with the proposed model [1,6,8].
Futureinternet 17 00516 g007
Table 1. Benefits of blockchain hashing.
Table 1. Benefits of blockchain hashing.
FeaturesBenefits
ImmutabilityEnsure that no data in the blockchain is changed
AuditabilityAny tampering with data is immediately detectable
EfficiencyHashes allow fast verification without reprocessing all transactions
Security BackboneSupports zero-trust and smart contract logic in satellite systems
Table 2. PQC algorithms.
Table 2. PQC algorithms.
PQCTypeUse Case in BEDZTSN
Crystals-KyberKey Encapsulation Mechanism (KEM)Secure session key exchange for inter-satellite links
Crystals-DilithiumDigital SignatureSigning identities, transactions, and blockchain entries
FalconDigital SignatureLightweight signature for constrained LEO satellites
Table 3. Notations.
Table 3. Notations.
SymbolMeaning
ω t 1 The global model weights from the previous round (t − 1). This model is sent to each client (satellite node).
ω i t The locally updated model weights computed by client (satellite) i during round t.
η The learning rate, a scalar value that controls the step size in gradient descent.
L o s s i ω t 1 The gradient of the local loss function L o s s i evaluated using satellite i data and the global weights ω t 1 . This tells us the amount and in what direction to adjust the weights.
L o s s i ( · ) The local objective function (or loss function) for client i. This measures how well the model predicts or reconstructs the satellite’s own behavioral data.
Table 4. Hardware and software environment.
Table 4. Hardware and software environment.
ComponentSpecification
Processor (CPU)Intel Core i7-12700K @ 3.60 GHz, 12 Cores
RAM32 GB DDR4 @ 3200 MHz
Storage1 TB NVMe SSD
GPUNVIDIA RTX 3060 (12 GB)
Power Supply500 W PSU, consistent 220 V input
Operating SystemWindows 10 Pro (64-bit)
Simulation ToolsMATLAB R2024b
Blockchain FrameworkHyperledger Fabric 2.5 (private network with 3 peers and 1 ordered node)
PQC LibraryCRYSTALS-Kyber and Dilithium
ML FrameworkScikit-learn, Tensor Flow Quantum
Table 5. Satellite network environment.
Table 5. Satellite network environment.
ParameterValue
Number of satellites100 (LEO constellation, 500–1200 km altitude)
Ground stations10 (globally distributed)
Mobility modelTLE-based SGP4 orbital propagation via Ns-3
Inter-satellite links (ISL)Laser and RF hybrid links
Link delay2–12 ms (ISL), 10–80 ms (satellite-ground)
Table 6. Zero-trust and authentication parameters.
Table 6. Zero-trust and authentication parameters.
FeatureConfiguration
Trust evaluation cycleEvery 3 s per node
Trust decay rateAdaptive, based on behavioral uncertainty
Mobility modelPer session and on suspicious activity trigger
Inter-satellite links[0, 1], with 0.5 as decision threshold
Link delay2–12 ms (ISL), 10–80 ms (satellite-ground)
Communication protocolCustom overlay over UDP/IP stack
Table 7. Real-world simulation performance results.
Table 7. Real-world simulation performance results.
User_IDSessionsTrust Score (TS)Local LossUser_Type
“User_1”390.350.087“Anomaly”
“User_2”430.920.031“Normal”
“User_3”370.900.030“Normal”
“User_4”340.890.034“Normal”
“User_5”320.450.078“Anomaly”
Table 11. Comparative scalability result.
Table 11. Comparative scalability result.
SatellitesAuthenticationAveragePeakBlockchainPQC
Accuracy (%)Latency (ms)Memory Per Node (MB)Overhead (ms)Key Size (kB)
25096.31.484.81903.2
50095.21.855.52203.2
75093.82.216.42653.2
100092.12.587.23123.2
125090.32.958.13553.2
150088.63.428.93983.2
Table 12. Comparative energy/resource consumption result.
Table 12. Comparative energy/resource consumption result.
Action PhaseAvg CPU Time (ms)Energy Consumption (mJ)Comm Overhead (Bytes/Session)
Trust Score Calculation3.813.2250
Post-Quantum Decryption 2.28.1128 (key handshake)
Blockchain Transaction (Smart Contract Logging)3.611.7300 (anomaly log payload)
Final Detection and Action1.34.2150 (alert/grant signal)
Total per Cycle19.2 ms68.4 mJ~828 bytes
Table 13. Comparative robustness to adaptive attacks.
Table 13. Comparative robustness to adaptive attacks.
Attack TypeDetection Rate (%)False Negative Rate (%)Avg Detection Delay (ms)Remarks
Baseline Random Attack97.42.61.3High sensitivity maintained via trust scores + anomaly thresholds
Mimicry Behavior Attack89.510.52.4Delay increases due to realistic behavior imitation; cost function impact observed
Poisoned FL Model Updates93.26.81.8Trust score decay + gradient norm clipping restrict model poisoning
Backdoor Trigger Injection90.79.32.5Blockchain-based model fingerprinting detects tampered updates
Replay Attack with PQC Wrapping95.54.51.7Time-bound PQC token validation + ledger replay logs mitigate the threat
Insider Trusted Node Hijack88.211.82.9Adaptive trust reweighting + anomaly history tracking slowly mitigates impact
Table 14. Comparative performance of security models [1,6,8] for satellite networks.
Table 14. Comparative performance of security models [1,6,8] for satellite networks.
Feature/MetricBFL [1]HECC-Based Authentication [6]Ozta [8]Proposed BEDZTM-PQC
Accuracy~91% at 1000 nodesModerate (~85% at scale)Limited, anomaly-specific96.14% at 1000 nodes
LatencyModerate (0.65 ms @1000 packets)Low (lightweight crypto)Moderate-HighLow (0.56 ms @1000 packets)
Security StrengthClassical crypto, not quantum-safeLightweight ECC, vulnerable to quantumZero-trust enforced, no PQCQuantum-resistant (CRYSTALS-Kyber, Dilithium, Falcon)
ScalabilityModerate (performance degrades > 750 nodes)Poor for large constellationsArchitecture supports scaling, but limited anomaly detectionHigh (robust at >1000 nodes)
Anomaly DetectionFederated learning (basic)Authentication only, no anomaly detectionPartial (false injection focus)Hierarchical FL with group-based detection
Robustness to Adaptive AttacksModerateWeak against insider/mimicry attacksNot evaluatedStrong (trust-score reweighting, PQC replay defense)
Table 8. Simulation performance of accuracy level.
Table 8. Simulation performance of accuracy level.
Number of SatelliteSecurity Level (%)
UsersExisting BFLProposed BEDZTM-PQC Model
5089.5493.11
10089.9293.85
15090.1494.05
25090.4894.41
50090.8994.89
75091.0395.23
100091.3196.14
Table 9. Simulation performance of latency.
Table 9. Simulation performance of latency.
Number of DataLatency (ms)
PacketsExisting BFLProposed BEDZTM-PQC Model
500.440.30
1000.470.33
1500.500.37
2500.550.42
5000.580.48
7500.620.51
10000.650.56
Table 10. Simulation performance of security.
Table 10. Simulation performance of security.
Number of DataSecurity (%)
PacketsExisting BFLProposed BEDZTM-PQC Model
5090.5796.41
10092.0296.90
15092.4497.06
20092.8797.45
25093.4898.12
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Varadala, S.; Xu, H. A Blockchain-Enabled Decentralized Zero-Trust Architecture for Anomaly Detection in Satellite Networks via Post-Quantum Cryptography and Federated Learning. Future Internet 2025, 17, 516. https://doi.org/10.3390/fi17110516

AMA Style

Varadala S, Xu H. A Blockchain-Enabled Decentralized Zero-Trust Architecture for Anomaly Detection in Satellite Networks via Post-Quantum Cryptography and Federated Learning. Future Internet. 2025; 17(11):516. https://doi.org/10.3390/fi17110516

Chicago/Turabian Style

Varadala, Sridhar, and Hao Xu. 2025. "A Blockchain-Enabled Decentralized Zero-Trust Architecture for Anomaly Detection in Satellite Networks via Post-Quantum Cryptography and Federated Learning" Future Internet 17, no. 11: 516. https://doi.org/10.3390/fi17110516

APA Style

Varadala, S., & Xu, H. (2025). A Blockchain-Enabled Decentralized Zero-Trust Architecture for Anomaly Detection in Satellite Networks via Post-Quantum Cryptography and Federated Learning. Future Internet, 17(11), 516. https://doi.org/10.3390/fi17110516

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop