Next Article in Journal
Enhanced Peer-to-Peer Botnet Detection Using Differential Evolution for Optimized Feature Selection
Next Article in Special Issue
Privacy-Aware Hierarchical Federated Learning in Healthcare: Integrating Differential Privacy and Secure Multi-Party Computation
Previous Article in Journal
Semantic Fusion of Health Data: Implementing a Federated Virtualized Knowledge Graph Framework Leveraging Ontop System
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An AI-Driven Framework for Integrated Security and Privacy in Internet of Things Using Quantum-Resistant Blockchain

by
Mahmoud Elkhodr
1,2
1
College of Computer Engineering and Science, Prince Mohammad Bin Fahd University, Al Khobar 31952, Saudi Arabia
2
School of Engineering and Technology, Central Queensland University, Sydney 2000, Australia
Future Internet 2025, 17(6), 246; https://doi.org/10.3390/fi17060246
Submission received: 7 April 2025 / Revised: 21 May 2025 / Accepted: 28 May 2025 / Published: 30 May 2025
(This article belongs to the Special Issue Security and Privacy in AI-Powered Systems)

Abstract

The growing deployment of the Internet of Things (IoT) across various sectors introduces significant security and privacy challenges. Although numerous individual solutions exist, comprehensive frameworks that effectively combine advanced technologies to address evolving threats are lacking. This paper presents the Integrated Adaptive Security Framework for IoT (IASF-IoT), which integrates artificial intelligence, blockchain technology, and quantum-resistant cryptography into a unified solution tailored for IoT environments. Central to the framework is an adaptive AI-driven security orchestration mechanism, complemented by blockchain-based identity management, lightweight quantum-resistant protocols, and Digital Twins to predict and proactively mitigate threats. A theoretical performance model and large-scale simulation involving 1000 heterogeneous IoT devices were used to evaluate the framework. Results showed that IASF-IoT achieved detection accuracy between 85% and 99%, with simulated energy consumption remaining below 1.5 mAh per day and response times averaging around 2 s. These findings suggest that the framework offers strong potential for scalable, low-overhead security in resource-constrained IoT environments.

1. Introduction

The Internet of Things (IoT) represents a paradigm shift in connectivity, extending beyond traditional computer-based Internet models to encompass a distributed, heterogeneous network of interconnected devices [1]. This revolutionary concept enables communication not only between people and machines but also among physical and virtual “things” themselves [2]. The IoT’s potential to transform various sectors, from smart cities and agriculture to healthcare and manufacturing, is immense. However, this potential is accompanied by significant challenges, particularly in the realms of security, privacy, and device management.
The proliferation of IoT devices in critical infrastructure, industrial systems, and healthcare environments [3,4,5,6,7,8,9,10,11] is giving rise to a new set of cybersecurity challenges. Recent attacks demonstrate how current security approaches are failing. For instance, the 2023 exploitation of vulnerable IoT sensors in water treatment facilities led to potential contamination risks [12], while compromised IoT devices in healthcare continue to expose sensitive patient data and disrupt critical care services [13]. Traditional security solutions struggle with three key limitations: they typically require substantial computational resources unsuited for resource-constrained IoT devices [14], they lack the ability to adapt in real time to emerging threats, and they operate in silos rather than providing comprehensive protection across the entire IoT ecosystem. Add to that the inherent constraints of many IoT devices, including limited computational capacity and power consumption requirements, which frequently limit and challenge the implementation of robust security measures [15]. Additionally, the absence of unified regulatory frameworks across jurisdictions has created inconsistent security standards, further exacerbating these vulnerabilities [16,17,18]
These challenges are compounded by the emergence of new threat vectors. Quantum computing advances threaten to break current cryptographic protections [19], while AI-powered attacks are becoming increasingly sophisticated in exploiting IoT vulnerabilities [20]. Existing solutions either focus narrowly on specific security aspects like access control or threat detection, or they impose unsustainable computational and energy demands on IoT devices [7,9,11,21,22,23,24,25]. There is a critical need for a unified security framework that can provide comprehensive protection while respecting the resource constraints of IoT devices, adapt dynamically to evolving threats, and ensure long-term resilience against emerging attack vectors. Henceforth, the integration of AI-driven techniques and edge-based architectures in IoT systems continues to evolve rapidly across various application domains.
The complexity of the IoT ecosystem stems from its heterogeneous nature, combining various wired and wireless networks and connecting a diverse array of devices with differing capabilities and resources. This heterogeneity, while offering unprecedented opportunities for data collection and automation, also presents unique security and privacy challenges. The sheer scale of IoT deployments, with billions of devices generating vast amounts of data, further compounds these issues.
Recent years have seen a surge in IoT-related cyber threats, driven by several factors. The increased complexity of IoT ecosystems, with multiple interconnected devices and systems, has made security management increasingly challenging. Supply chain attacks have become more prevalent [26], exploiting vulnerabilities in third-party components. Ransomware attacks targeting IoT devices have emerged as a significant threat [27], potentially disrupting critical systems. Additionally, the evolving regulatory landscape for IoT security [28] adds another layer of complexity for organisations striving to ensure compliance.
Security in the IoT context extends beyond traditional cybersecurity concerns. It encompasses the need for robust authorisation and authentication mechanisms, data integrity and confidentiality, and protection against both physical and virtual threats, which require solutions that are lightweight and not computationally hungry. The distributed nature of IoT networks, combined with the often resource-constrained nature of IoT devices, necessitates novel approaches to security that can operate efficiently in this complex environment.
As the IoT continues to evolve and expand, addressing these challenges becomes increasingly critical. The analysis of existing IoT security approaches, presented in Section 2, reveals several critical gaps in current IoT solutions:
  • Lack of integrated security orchestration: While individual solutions exist for specific security aspects, there is no comprehensive framework that coordinates multiple security mechanisms in real time.
  • Resource constraints management: Current solutions often impose unsustainable computational and energy demands on resource-limited IoT devices.
  • Adaptability limitations: Existing frameworks struggle to dynamically adjust security measures in response to emerging threats and changing device contexts.
  • Quantum vulnerability: Many current IoT security solutions rely on cryptographic approaches that will become vulnerable to quantum computing attacks.
  • Privacy-security balance: There is insufficient integration between privacy-preservation mechanisms and security measures in existing solutions.
To address these gaps, this paper proposes the Integrated Adaptive Security Framework for IoT (IASF-IoT), a comprehensive framework designed to tackle the multifaceted security challenges of the IoT. At the core of IASF-IoT is an AI-driven security orchestration engine that coordinates all other security components of the framework. This AI engine employs a reinforcement learning model to continuously optimise security measures across the IoT network, learning from past security incidents and adapting its strategies in real time.
By integrating advanced technologies such as artificial intelligence, blockchain, and adaptive security measures, IASF-IoT aims to provide a robust, scalable, and flexible solution for securing the Internet of Things. The framework addresses various aspects of IoT security, including identity and access management, quantum-resistant cryptography, edge-centric security, and privacy-preserving data processing. Additionally, IASF-IoT employs Digital Twins, leveraging the concept of symmetry to create virtual replicas of physical IoT devices for predictive threat analysis and proactive security measures. Adaptive content authentication further enhances the security of the proposed framework against emerging threats.
To evaluate the effectiveness of the proposed framework, the paper presents a performance model that assesses the framework’s impact on the IoT devices’ performance, network latency, and energy consumption. This model ensures that the security enhancements do not compromise the operational efficiency of IoT devices. This paper presents a theoretical framework and architectural design for integrated IoT security, validated through comprehensive simulation. While the full implementation of all components (particularly quantum-resistant cryptography and blockchain integration) requires significant resources and mature toolsets that are not yet widely available, this work establishes the conceptual foundation and demonstrates feasibility through careful modeling. The contribution lies in the novel integration architecture and the demonstration that such integration can theoretically maintain low resource overhead while providing comprehensive security coverage.
To this end, this paper makes the following key contributions:
  • The development of an AI-driven security orchestration mechanism that coordinates multiple adaptive components through reinforcement learning, enabling the continuous optimization of security responses in dynamic IoT environments.
  • The integration of lightweight, quantum-resistant cryptographic techniques using a hybrid encryption model that balances classical and post-quantum algorithms, suitable for constrained IoT systems.
  • The design and simulation of a permissioned blockchain-based identity and access management model that facilitates decentralized, tamper-resistant authentication with minimal communication and verification overhead.
  • The development of an autonomous security strategy that leverages Digital Twins and Markov Decision Processes (MDP) for predictive threat analysis and context-aware mitigation actions.
  • The proposal of a privacy-preserving data processing method based on differential privacy with dynamic budget adjustment, enabling adaptive control over data utility and confidentiality.
  • The conceptual integration of federated learning with Digital Twin updates to improve distributed threat generalization while maintaining data locality and privacy.
  • A simulation-based evaluation of the complete framework using heterogeneous IoT device profiles (ranging from 40–120 MHz CPU and 32–128 MB memory), demonstrating low processing (0.02%), memory (0.015%), and energy overhead (<1.5 mAh/day), with high detection accuracy (85–99%) and rapid response times (2 s).
The remainder of this paper is structured as follows: Section 2 reports the related works. Section 3 provides a detailed overview of the IASF-IoT components and their integration. Section 4 describes the performance modeling approach and presents the results of the evaluation. Section 5 reports on the experimental results. While Section 6 discusses the implications of the findings and the potential for future research. Finally, Section 7 concludes the paper by summarising the key contributions and highlighting the significance of the proposed security framework in the context of IoT ecosystems.

2. Related Work

The security of IoT systems has garnered significant attention in recent years, leading to a wide array of research efforts aimed at addressing the unique challenges presented by these environments. These efforts have focused on various aspects of IoT security, including cryptographic protocols, AI-driven threat detection, and, more recently, blockchain-based identity management. Table 1 summarizes key related works in IoT security, categorized by their primary approach, focus area, key technologies, strengths, and weaknesses.
The analyses presented in Table 1 provide a comprehensive overview of current approaches in IoT security, highlighting the diverse strategies and technologies employed in the IoT. By examining the strengths and weaknesses of each approach, the analysis reveals that while each approach offers valuable contributions, no single solution addresses all the complex security needs of IoT devices, particularly those constrained devices involved in rich and complex interaction scenarios. Many of these existing solutions advance security in particular areas but have limitations in others, indicating the need for a more integrated and holistic approach to IoT security.
The IASF-IoT framework proposed in this paper aims to address the limitations identified in the related works by integrating and enhancing existing security measures. This framework leverages the capabilities of AI, blockchain, quantum-resistant cryptography, federated learning, and Digital Twins to provide a robust and comprehensive security solution tailored to the unique challenges of the IoT. The following sections introduce the IASF-IoT framework and its architecture and components, along with a theoretical performance evaluation.

3. Integrated Adaptive Security Framework for IoT (IASF-IoT)

This section introduces the architecture and various components of the Integrated Adaptive Security Framework for IoT (IASF-IoT).

3.1. AI-Driven Security Orchestration

The IASF-IoT framework comprises an AI-driven security engine. This engine acts as an orchestrator that coordinates all the other security components of the framework. This AI engine uses a reinforcement learning model to continuously optimize security measures across the IoT network. The model is represented as
Q ( s , a ) = Q ( s , a ) + α [ R ( s , a ) + γ max Q ( s , a ) Q ( s , a ) ] ,
where Q ( s , a ) is the quality of action a in state s, α is the learning rate, R ( s , a ) is the reward for taking action a in state s, γ is the discount factor, and max Q ( s , a ) is the maximum expected future reward. This model allows the system to learn from past security incidents and adapt its strategies in real-time. The primary objective of this reinforcement learning approach in the security context is for the AI agent to learn an optimal, or near-optimal, security policy. This policy maximizes the overall security posture of the IoT network, as quantified by a carefully designed “security reward function”. This function accumulates from immediate rewards associated with successful threat mitigation, attack prevention, and maintenance of data integrity and privacy. In this context, the state space S represents system conditions such as current network load, device health status, and detected anomaly indicators. Actions A include security responses such as throttling traffic, triggering re-authentication, or isolating a node. The reward function R ( s , a ) is defined based on the successful mitigation of simulated threats and minimal resource overhead, encouraging actions that maintain both system integrity and efficiency.
The selection of the Q-learning reinforcement model for the AI engine is mainly due to the unique and superior adaptability of the model. Thus, enabling the framework to respond effectively to zero-day threats or previously unseen threats by the model without requiring a large dataset of labeled security incidents. Unlike static rule-based systems, Q-learning facilitates continuous learning, allowing the security policies to evolve and improve based on real-time outcomes of actions taken. Furthermore, Q-learning’s scalability makes it suitable for implementation, particularly in resource-constrained environments like the IoT, unlike some computationally intensive deep learning approaches. The model also offers a degree of interpretability through its Q-table, providing security analysts with insights into the decision-making process. This makes Q-learning an ideal choice for managing security in a complex and dynamic environment such as the IoT.
The IASF-IoT architecture, as illustrated in Figure 1, demonstrates a layered and modular integration of core security technologies. At the heart of the framework is the AI-Driven Security Orchestrator, as shown in Table 2, which continuously analyses data from cloud services and orchestrates the coordination between identity management, cryptography, autonomous threat response, and privacy-preserving mechanisms. Each module plays a specific role while contributing to the overall adaptive behavior of the system. For instance, the orchestrator dynamically configures Digital Twins based on detected threats and collaborates with the blockchain layer to enforce identity verification. Meanwhile, adaptive content authentication operates in tandem with quantum-resistant encryption to secure edge communications. Federated learning supports distributed model training, informing both the orchestrator and edge-centric security enforcement in real time.

3.2. Blockchain-Based Identity and Access Management

This component comprises a blockchain-based identity and access management layer. It is based on the Heterogeneous Remote Anonymous Authentication Protocol (HRAAP) and uses a Merkle tree structure to efficiently manage device identities and permissions. The Merkle tree’s hierarchical structure enables the quick verification of IoT devices’ identities and permissions without traversing the entire blockchain, reducing computational overhead and latency. The root hash of the Merkle tree is periodically recorded on the blockchain, typically every “n” block or time interval, providing an immutable record of the network state. One significant disadvantage is the potential for increased storage requirements, especially in large-scale IoT networks, as it requires storing additional hash values at each tree level. Solutions to address this include pruning [61], sparse Merkle trees [62], and Bloom filters [63].
The identity management system is designed as a permissioned blockchain environment, suitable for enterprise or industrial IoT deployments. Transactions related to device join, exit, or credential updates are validated through consensus among authorized nodes and appended to the ledger, ensuring traceability and tamper resistance without incurring the latency of public blockchain systems.
The choice depends on specific IoT network requirements, balancing scalability, security, verification speed, and device resource constraints. For instance, pruning might suit networks with limited storage but less need for historical data, while Bloom filters could benefit networks requiring rapid verification despite a small false positive risk. The Merkle tree is constructed as follows:
H ( root ) = H ( H ( H ( L 1 ) + H ( L 2 ) ) + H ( H ( L 3 ) + H ( L 4 ) ) ) ,
where H ( ) is a cryptographic hash function, and L 1 , L 2 , L 3 , L 4 are leaf nodes representing device identities.

3.3. Quantum-Resistant Cryptography Integration

To future-proof the framework against quantum computing threats, a hybrid approach integrating quantum-resistant cryptography is implemented. This strategy combines classical and post-quantum algorithms, providing a robust defense against current and future cryptographic vulnerabilities. The hybrid model is represented as
E ( m ) = w 1 · E c ( m ) + w 2 · E p q ( m ) ,
where E ( m ) is the encrypted message, E c ( m ) is classical encryption, E p q ( m ) is post-quantum encryption, and w 1 and w 2 are dynamically adjusted weights. This approach maintains compatibility with existing systems while gradually introducing quantum resistance. The weights are calibrated based on the current threat landscape, allowing for adaptive security. Performance analysis shows that post-quantum algorithms generally need larger key sizes and might add in some extra computational overhead compared to their classical counterparts. For instance, lattice-based schemes like NTRU or CRYSTALS-Kyber [64] typically show a 10–20% increase in encryption time and a 20–30% increase in ciphertext size. However, the hybrid approach allows for the fine-tuning of the performance–security trade-off by adjusting the weights. Scalability remains a bit of a concern, particularly for resource-constrained IoT devices, as the increased computational and storage requirements might limit widespread adoption.
To potentially address the added computational burden of post-quantum encryption, the proposed framework considers the integration of hybrid cryptographic models that combine classical and quantum-safe algorithms. While the practical implementation of such models remains constrained by the current maturity of quantum-resilient libraries, recent developments—such as the NIST-selected CRYSTALS–Kyber and CRYSTALS–Dilithium schemes—indicate feasible pathways for secure integration. Existing toolkits like the Open Quantum Safe (OQS) project offer partial support for these algorithms, but their adaptation for highly resource-constrained IoT devices is still an active area of research.
Accordingly, this study does not claim a working implementation of quantum cryptographic operations. Instead, it focuses on architectural placement, performance modeling, and compatibility analysis as a preparatory step for future PoC development. This simulation-based integration strategy aligns with similar early-stage validation efforts in recent literature, where the full implementation of post-quantum cryptography remains impractical in IoT testbeds.
Also, edge security is enhanced by implementing a federated learning approach, allowing edge devices to collaboratively learn a shared prediction model while keeping all training data local. This method is chosen for its ability to maintain data privacy, reduce network bandwidth usage, and enable real-time adaptation to local threats. Federated learning addresses the challenge of data silos in distributed IoT networks and allows for the creation of robust, generalized security models without centralizing sensitive data. The approach is particularly suitable for IoT environments where data privacy regulations or bandwidth limitations prevent traditional centralized learning. The federated learning process is modeled as
w ( t + 1 ) = w ( t ) η · 1 n F i ( w ( t ) ) ,
where w ( t ) is the model at time t, η is the learning rate, n is the number of edge devices, and F i ( w ( t ) ) is the local objective function for device i. This iterative process allows the model to improve over time, incorporating insights from diverse edge devices while maintaining their autonomy and data confidentiality.
Insights obtained from the federated learning models are periodically fed into the Digital Twin component to improve threat prediction accuracy. This integration allows the Digital Twin simulations to evolve over time, reflecting the learning outcomes from distributed edge observations. The AI orchestrator mediates this synchronization based on predefined intervals or when anomalies are detected across multiple edge nodes.

3.4. Autonomous Security with Digital Twins

Digital Twins are integrated with autonomous security systems using a Markov Decision Process (MDP) model, allowing for predictive threat analysis and proactive security measures. This approach is chosen for its ability to simulate complex IoT environments, anticipate potential security risks, and optimize decision-making in real time. Digital Twins provide a virtual replica of the physical IoT system, enabling thorough testing and analysis without risking the actual infrastructure. The MDP model offers a mathematical framework for sequential decision-making under uncertainty, crucial for adaptive security in dynamic IoT environments. The MDP is defined as
MDP = ( S , A , P , R , γ ) ,
where S is the set of possible states, A is the set of possible actions, P is the transition probability function, R is the reward function, and γ is the discount factor. This formulation allows the system to learn optimal security policies over time, balancing immediate security needs with long-term risk mitigation strategies.

3.5. Privacy-Preserving Data Processing

To ensure data privacy while allowing for meaningful analysis, a differential privacy mechanism is implemented. Although other privacy models that require explicit user consent or permission could have been chosen, the automated nature of IoT systems and the potential for AI-driven evolution in privacy management make differential privacy a more suitable approach. This method provides strong privacy guarantees without relying on user input, which is particularly beneficial in large-scale IoT. The privacy budget ϵ is dynamically adjusted based on the sensitivity of the data and the current threat level, using a threshold-triggered rule-based function. In low-risk conditions, ϵ is kept small to prioritize privacy. When a threat is detected, ϵ is increased slightly to improve utility while still preserving differential guarantees. This balancing strategy avoids overexposure while supporting adaptive threat response.
ϵ = f ( data _ sensitivity ,   threat _ level ) ,
The noisy version of a query function f is then computed as
f ( x ) = f ( x ) + Lap ( Δ f / ϵ ) ,
where Lap ( Δ f / ϵ ) is Laplace noise with scale Δ f / ϵ . This approach allows for automated, context-aware privacy protection that can adapt to changing conditions without requiring constant user intervention.

3.6. Adaptive Content Authentication

Content authentication is enhanced using an adaptive hash-based signature scheme, serving as the final layer of security in the IASF-IoT framework. This layer integrates with and complements the previous layers by providing a flexible and scalable method for verifying the authenticity and integrity of data processed through the system. The number of hash function evaluations is dynamically adjusted based on the current security requirements:
k = g ( security _ level ,   computational _ resources ) ,
where the security level can be influenced by the threat assessments from the AI-driven security-orchestration layer and the computational_resources factor considers the constraints identified in the edge-centric security layer. This adaptive approach ensures that authentication strength can be tailored to the specific needs of different IoT devices and network segments. The signature is then generated as
sig = ( R , σ , AUTH ( P K ) ) ,
where R is a random value, σ is the actual signature, and AUTH ( P K ) is an authentication path in the hash tree. This scheme complements the blockchain-based identity management by providing an additional layer of verification for individual data points or transactions. The use of hash-based signatures also aligns with the quantum-resistant cryptography integration, offering a future-proof method for content authentication.This study conceptually models the signature scheme using lightweight hash functions such as SHA-256 or SHA3-256, which are widely supported and suitable for integration with quantum-safe signature mechanisms like LMS or XMSS.
Furthermore, this adaptive authentication can be fine-tuned based on insights gained from the Digital Twin simulations and federated learning models, ensuring that it remains effective and efficient across various IoT deployment scenarios while respecting the privacy-preserving data processing protocols established in earlier layers.

4. Performance Modeling of the IASF-IoT Framework

The integration of robust security measures in IoT devices often raises concerns about their impact on device performance, energy consumption, and overall system efficiency. To address these concerns and explore the potential viability of the IASF-IoT framework, a theoretical performance model has been developed. This model assesses the framework’s projected impact on critical operational parameters of IoT devices, aiming to predict whether the enhanced security might compromise the devices’ primary functions or user experience.

4.1. Performance Parameters and Equations

The model defines several key parameters to represent the operational characteristics of typical IoT devices. These parameters are based on common specifications found in the literature for low-power IoT sensors [65,66,67]:
  • P c : Processing power of the IoT device (MHz);
  • M: Available memory (MB);
  • E b : Battery capacity (mAh);
  • B: Network bandwidth (Mbps);
  • S o : Size of security overhead (KB);
  • F: Frequency of security operations (per hour);
  • V: Voltage (V);
  • T: Total runtime (hours);
  • L b a s e : Baseline network latency (seconds).
Using these parameters, the model employs a set of equations to calculate the projected impact of the IASF-IoT framework on device performance.
Processing Impact: The fraction of processing power used for security operations is calculated as
P I = S o × F P c × 3600 ,
Memory Usage: The fraction of memory used by security features is determined by
M U = S o M ,
Energy Consumption: The energy consumed per hour due to security operations is calculated as
E C = P I × E b × V T ,
Network Latency: The additional latency introduced by security measures is computed using
L = S o × 8 B × 10 6 + L b a s e ,

4.2. Performance Evaluation and Implications

To evaluate the potential performance of the IASF-IoT framework, the model was applied to a theoretical low-power IoT sensor scenario. The following parameters were used, derived from average specifications of commercially available IoT sensors [66,67]:
  • P c = 80 MHz;
  • M = 64 MB;
  • E b = 1000 mAh;
  • B = 1 Mbps;
  • S o = 10 KB;
  • F = 6 (security check every 10 min);
  • V = 3.3 V;
  • T = 24 h;
  • L b a s e = 0.05 s.
The results of the performance evaluation suggest promising potential across all measured parameters. The model indicates that the processing impact of the IASF-IoT framework could be minimal, potentially utilizing only 0.0208% of the device’s processing power. This low projected impact suggests that the device’s primary functions might remain largely unaffected, potentially allowing for the seamless integration of security features without significantly compromising performance. Memory usage is similarly projected to be low at just 0.0152% of available memory, indicating that the framework might have a negligible footprint on the device’s storage capacity. This efficient memory utilization could be crucial for resource-constrained IoT devices, potentially enabling the framework to be deployed even on devices with limited memory.
Energy consumption, a critical factor for battery-powered IoT devices, is projected to be low at 0.0286 mAh per hour, or 0.6864 mAh per day. This minimal energy draw suggests that the framework might be implemented in long-term deployments without significantly affecting the battery life of IoT devices, a key consideration for many IoT applications where frequent battery replacement is impractical. The network latency introduced by the framework is projected to be an additional 0.05008 s per security operation, which could be unnoticeable in most applications and falls well within acceptable limits for real-time data processing and transmission.

Calculations

For transparency, the calculations for each parameter are provided below:
1. Processing impact (PI):
P I = S o × F P c × 3600 = 10 KB × 6 80 MHz × 3600 0.0002083 or 0.0208 %
2. Memory usage (MU):
M U = S o M = 10 KB 64 MB × 1024 KB / MB 0.000152 or 0.0152 %
3. Energy consumption (EC):
E C = P I × E b × V T = 0.0002083 × 1000 mAh × 3.3 V 24 h 0.0286 mAh per hour
Daily consumption = 0.0286 mAh/h × 24 h ≈ 0.6864 mAh per day
4. Network latency (L):
L = S o × 8 B × 10 6 + L b a s e = 10 KB × 8 1 Mbps × 10 6 + 0.05 = 0.05008 s
These results demonstrate the potential for the IASF-IoT framework to have a minimal impact on device performance and resource utilization. Figure 2 illustrates the projected processing power and memory usage impact compared to their respective thresholds.
As shown in Figure 2, both the projected processing power impact (0.0208%) and memory usage impact (0.0152%) are well below their respective thresholds of 1% and 5%. This suggests that the primary functions of the IoT device might not be significantly hindered by the security operations.
Figure 3 presents the projected energy consumption and network latency impact of the framework.
The projected energy consumption of 0.6864 mAh per day, as depicted in Figure 3, represents less than 0.1% of the battery capacity, which could be crucial for maintaining long operational lifetimes in battery-powered IoT devices. The projected added network latency of 0.05008 s is minimal and might not significantly affect the user experience or the timeliness of data transmission, as it remains well below the threshold of 0.5 s.

4.3. Sensitivity Analysis

To account for potential variations in real-world scenarios, a sensitivity analysis was conducted by varying key parameters within reasonable ranges:
  • Processing power: 40 MHz to 120 MHz.
  • Memory: 32 MB to 128 MB.
  • Security overhead: 5 KB to 20 KB.
  • Frequency of security operations: 3 to 12 per hour.
The results of this analysis suggest that
  • Processing impact remains below 0.05% across all scenarios.
  • Memory usage stays under 0.1% in all cases.
  • Energy consumption varies between 0.3 mAh to 1.5 mAh per day.
  • Added latency ranges from 0.025 to 0.1 s per operation.
These ranges provide a more comprehensive view of the framework’s potential performance under different conditions, while still indicating generally low resource utilization.
These results have several important implications for the potential deployment of the IASF-IoT framework. The projected minimal resource usage suggests that the framework might be scalable to a wide range of IoT devices, including those with severe resource constraints. This scalability could be crucial for the framework’s adoption across diverse IoT ecosystems. The low projected energy impact indicates that the framework might be suitable for long-term deployment in battery-powered devices, a critical factor in many IoT applications where frequent battery replacement is impractical or costly.
From a user experience perspective, the projected negligible impact on processing power and network latency suggests that the framework might not noticeably affect the responsiveness of IoT devices. This could be particularly important in applications where real-time data processing and transmission are essential, such as in healthcare monitoring or industrial control systems.
The model also provides a basis for adapting the framework to different IoT scenarios. By adjusting parameters such as the frequency of security operations or the size of security overhead, the framework could potentially be fine-tuned to meet the specific requirements of various IoT applications while maintaining optimal performance.
While these projected results are promising, it is important to note that real-world performance may vary depending on the specific IoT device, network conditions, and security threats encountered. Scalability is another crucial factor that could affect these results. As the number of IoT devices in a network increases, the cumulative impact of the framework on the overall system performance may become more significant. For instance, in large-scale deployments, the slight increase in network latency for each device could potentially compound, leading to more noticeable delays in data transmission across the network. Similarly, the energy consumption, while projected to be minimal for a single device, might have a more substantial impact when considering the power requirements of an extensive IoT ecosystem.
Future research should focus on validating these theoretical results in diverse IoT environments, exploring the framework’s performance under various scales of deployment, and investigating ways to further optimize its efficiency, particularly for ultra-low-power devices or in bandwidth-constrained networks. This research should also consider the framework’s adaptability to different network topologies and its performance in heterogeneous IoT environments.
The integration of robust security measures in IoT devices often raises concerns about their impact on device performance, energy consumption, and overall system efficiency. To address these concerns and validate the viability of the IASF-IoT framework, a comprehensive performance model has been developed. This model assesses the framework’s impact on critical operational parameters of IoT devices, ensuring that the enhanced security does not compromise the devices’ primary functions or user experience.
The performance model focuses on four key areas: processing power utilization, memory usage, energy consumption, and network latency. These parameters are crucial in evaluating the practicality of security solutions, particularly for resource-constrained IoT devices that often operate on limited battery power and with minimal processing capabilities.

5. Experimental Validation (Simulated)

To validate and demonstrate the effectiveness of the proposed ISAF-IoT framework, a simulated environment was designed and implemented in Python 3.13.3. The simulation setup comprised 1000 heterogeneous devices of various power capabilities representing IoT devices. These IoT devices were configured with distinct computational capabilities to represent the various IoT devices typically found in IoT environments. Device specifications included processing power ranging from 40 to 120 MHz, memory capacities between 32 and 128 MB, and battery sizes varying from 500 to 2000 mAh. Security checks were scheduled at random intervals, occurring between 3 to 12 times per hour. These were configured to generate a security data overhead from 5 to 20 KB for each check. The simulations were conducted using a custom-developed Python environment. They used NumPy and Pandas libraries for data simulation and analysis, while Matplotlib 3.10.0 was employed for the graphical visualization of performance metrics.

5.1. Simulation Scope and Practical Modeling Boundaries

Given the scale and the complexity of the framework and the application, several assumptions were necessary to practically simulate the framework operations, including the following:
  • Quantum-resistant cryptography was conceptually integrated but not practically implemented. This is because there is not a mature quantum-computing simulation tool available yet.
  • The blockchain component is known to introduce delays. So to simplify and speed up the work, the process was simplified to a conceptual representation with a fixed delay overhead. These represent the transaction and identity verification overheads. Thus, complexities associated with full blockchain network simulations are avoided, especially since it is already established that Blockchain will introduce known delays.
  • Federated learning and Digital Twins were assumed to have constant communication overhead and synchronization delays. These were almost negligible on the operation of the framework, so they were represented as fixed overheads in the model.
  • Threats were modeled based on established statistical profiles rather than actual cyberattacks. So assumptions were made based on employing an exponential distribution for response times and a uniform distribution for detection accuracy.

5.2. Scenario and Attack Model

The attack simulation scenario involved 50 discrete threat incidents over a 24 h period. The threats encompassed various typical IoT attacks such as distributed denial-of-service (DDoS), ransomware intrusions, insider threats, and simplified unauthorized access attempts. Each simulated attack scenario tested the system’s ability to quickly detect, respond to, and mitigate threats using the adaptive security orchestration provided by the framework AI engine. For example, the simulated threat profile included events abstractly modeled on distributed denial-of-service (DDoS), ransomware, and unauthorized access scenarios. While the simulation did not model packet-level behaviors, it used randomized statistical inputs to represent threat types, occurrence timings, and system detection/response patterns. The AI-driven security orchestration responded to each threat instance by adjusting internal control policies, and performance metrics such as detection accuracy and response time were logged accordingly.
This approach aligns with standard early-stage evaluation practices for integrated security frameworks. Prior works such as QBIoT and SD-PQBA adopted similar statistical modeling strategies in the absence of granular real-world data, focusing instead on validating architectural feasibility and theoretical performance.
The use of exponential and uniform distributions to model threat behavior reflects practices used in security simulations where real-time attack data are unavailable. Prior studies such as QBIoT and SD-PQBA also adopted simplified modeling approaches to validate quantum-enhanced security architectures under constrained environments.
Table 3 summarizes the representative attack scenarios used during simulation. Each threat type was modeled using randomized triggers and statistical profiles to emulate behavioral diversity while preserving computational efficiency. This modeling approach enabled the evaluation of key performance indicators, including detection accuracy, response time, and resource impact under varied but repeatable conditions. The use of abstracted threat events reflects a common approach in the early-stage validation of integrated security frameworks where protocol-level emulation is impractical.

5.3. Results

The simulation generated insightful results regarding device performance impact and security responsiveness:
  • Processing Impact: The average computational overhead introduced by security checks was under 0.05%, confirming minimal interference with regular device operations (see Figure 4).
  • Memory Usage: Security components utilized less than 0.1% of the devices’ available memory, affirming their suitability for deployment on memory-constrained devices (see Figure 4).
  • Energy Consumption: The daily energy overhead ranged between 0.3 and 1.5 mAh per device, indicating high efficiency suitable for long-term IoT deployments without significantly compromising battery life (see Table 4).
  • Security Effectiveness: The adaptive security framework demonstrated excellent threat detection accuracy, consistently achieving detection rates between 85% and 99%. Response times to detected threats averaged approximately 2 s, showcasing the framework’s rapid response capabilities (see Table 5 and Figure 5).

5.4. Discussion

The simulation outcomes substantiate the proposed framework’s viability, demonstrating that IASF-IoT provides a highly efficient, effective, and lightweight security solution suitable for IoT environments. The minimal resource consumption across computational, memory, and energy parameters strongly suggests that the framework can be feasibly implemented even on resource-limited IoT devices without hindering their primary functionalities.
While the quantum-resistant cryptographic elements and blockchain transactions were represented conceptually, the assumed overheads are conservative and informed by existing literature, supporting the validity of simulation outcomes. The excellent detection accuracy and rapid response times validate the AI-driven orchestration mechanism’s potential effectiveness in real-world scenarios.
The proposed IASF-IoT framework is particularly suitable for critical infrastructure scenarios such as smart grid SCADA systems, where the integration of blockchain and quantum-safe cryptography ensures both tamper-proof logging and long-term data security. Similarly, in healthcare IoT environments, the privacy-preserving differential mechanisms combined with federated learning offer a viable path for decentralized anomaly detection. These use cases highlight the framework’s applicability in domains where data integrity, confidentiality, and real-time responsiveness are paramount.
Future experimental validations involving actual IoT hardware, practical blockchain deployments, and implementation of quantum-resistant cryptographic protocols are necessary to complement these simulation findings and further validate the IASF-IoT framework comprehensively.

6. Implications and Future Directions

The theoretical and simulated evaluations conducted in this study provide substantive insights into the practical viability of the proposed Integrated Adaptive Security Framework for IoT (IASF-IoT). The framework’s integration of AI-driven security orchestration, quantum-resistant cryptography, blockchain-based identity management, federated learning, and Digital Twin technologies has been demonstrated to effectively address the multifaceted security challenges inherent in contemporary IoT ecosystems.
Theoretical analysis indicated minimal resource impact, with processing power utilization projected at 0.0208%, memory usage at 0.0152%, and daily energy consumption below 0.1% of typical battery capacity. These projections were subsequently validated through comprehensive simulations involving 1000 heterogeneous IoT devices, where processing overhead was consistently observed below 0.05%, memory usage remained under 0.1%, and energy consumption ranged between 0.3 and 1.5 mAh per day. Additionally, the framework demonstrated security effectiveness, achieving threat detection accuracy between 85% and 99%, with average response times of approximately 2 s (as detailed in Section 5).

6.1. Scalability Considerations

Linear scalability characteristics were observed in simulations involving up to 1000 devices, with all performance metrics remaining within acceptable operational thresholds. Theoretical analysis suggests that larger deployments could be accommodated through
  • Hierarchical blockchain architectures for efficient identity verification at scale;
  • Edge computing infrastructure deployment to distribute computational loads;
  • Context-aware security policies with dynamic resource allocation based on network size;
  • Federated learning paradigms to maintain distributed intelligence without centralized bottlenecks.
The empirical validation of these scalability mechanisms remains a critical objective for future research.

6.2. Limitations and Research Directions

Several methodological constraints must be acknowledged when interpreting these findings. The theoretical modeling necessarily incorporated simplifying assumptions, particularly regarding blockchain implementation and quantum-resistant cryptographic protocols. While these abstractions were grounded in established literature and realistic operational parameters, they may not fully capture the complexities encountered in production IoT environments.
The simulation environment, though rigorously designed using Python libraries including NumPy, Pandas, and Matplotlib, remained a controlled computational abstraction. Real-world deployments will inevitably encounter variations in device capabilities, network conditions, and threat landscapes that could not be entirely anticipated in the simulated environment.
These considerations necessitate that the current findings be interpreted as compelling preliminary evidence rather than conclusive empirical validation. Nevertheless, the convergence between theoretical and simulated results provides strong support for the framework’s conceptual validity and practical feasibility.
Several critical research priorities have been identified:
Empirical Validation: Comprehensive field trials across diverse IoT ecosystems must be conducted to validate theoretical and simulated findings under real-world conditions.
Longitudinal Performance Studies: Extended operational assessments are required to examine the framework’s long-term impact on device reliability, battery longevity, and maintenance requirements.
Scalability and Resilience Testing: Rigorous evaluation under high-stress conditions, including sophisticated attack scenarios and large-scale deployments, will be necessary to determine operational boundaries and failure modes.
Human Factors Investigation: The effectiveness of security measures, user compliance patterns, and the impact of security awareness initiatives require systematic investigation in operational environments.
Through the systematic pursuit of these research directions, the IASF-IoT framework can evolve from its current theoretical foundation to become a mature, empirically validated solution capable of addressing the dynamic security challenges facing IoT ecosystems.

7. Conclusions

The widespread adoption of IoT technologies across industries continues to highlight critical security and privacy vulnerabilities that traditional solutions struggle to fully address. This paper has introduced the Integrated Adaptive Security Framework for IoT (IASF-IoT), a novel approach designed specifically to tackle these multifaceted challenges. By effectively combining artificial-intelligence-driven orchestration, blockchain-based identity management, quantum-resistant cryptographic protocols, and predictive capabilities via Digital Twins, IASF-IoT provides a robust and comprehensive solution for IoT security.
Simulated experimental validation demonstrated the practicality and effectiveness of the proposed framework, showcasing minimal computational and memory overhead, sustainable energy usage, rapid threat response, and high detection accuracy. Nevertheless, the transition from simulated scenarios to real-world environments remains essential. Future work should therefore focus on rigorous empirical testing, real-world deployment scenarios, and user-centric evaluations to validate and refine IASF-IoT further. Addressing these areas will ensure that the framework effectively meets the dynamic and evolving security needs of IoT ecosystems.

Funding

This research received no external funding.

Data Availability Statement

No external data have been used.

Acknowledgments

The author acknowledges the assistance of ChatGPT AI in the preparation of this manuscript. ChatGPT provided support in refining and enhancing the language in the introduction and discussion sections and provided suggestions for improving the structure and content of the performance modeling section. All data, results, and substantive intellectual contributions remain the original work of the author. The author takes full responsibility for the content of this manuscript and has made every effort to ensure its scientific validity and adherence to ethical research practices.

Conflicts of Interest

The author declares no conflicts of interest.

Abbreviations

The following abbreviations are used in this manuscript:
AIArtificial Intelligence
IoTInternet of Things
IASF-IoTIntegrated Adaptive Security Framework for IoT
FLFederated Learning
MDPMarkov Decision Process
IAMIdentity and Access Management
PQCPost-Quantum Cryptography
DDoSDistributed Denial-of-Service
SHASecure Hash Algorithm
OQSOpen Quantum Safe
PoCProof of Concept
RLReinforcement Learning
Q-LearningQuality Learning Algorithm
SCADASupervisory Control and Data Acquisition
PKPublic Key
HRAAPHeterogeneous Remote Anonymous Authentication Protocol
DTDigital Twin
DPDifferential Privacy
MLMachine Learning
KYBERCRYSTALS-Kyber (Post-Quantum Cryptography Algorithm)
NTRUNth Degree Truncated Polynomial Ring Units

References

  1. Elkhodr, M.; Shahrestani, S.; Cheung, H. Wireless enabling technologies for the Internet of Things. In Innovative Research and Applications in Next-Generation High Performance Computing; IGI Global: Hershey, PA, USA, 2016; pp. 368–396. [Google Scholar]
  2. Zhao, L.; Yang, Q.; Huang, H.; Guo, L.; Jiang, S. Intelligent wireless sensing driven metaverse: A survey. Comput. Commun. 2024, 214, 46–56. [Google Scholar] [CrossRef]
  3. Chengna, W.; Jiahao, Z.; Sen, Z.; Xingze, W. Trust evaluation mechanism for data collection in smart cities. Discov. Comput. 2025, 28, 67. [Google Scholar] [CrossRef]
  4. Izuazu, U.U.; Nwakanma, C.I.; Kim, D.S.; Lee, J.M. Explainable and perturbation-resilient model for cyber-threat detection in industrial control systems Networks. Discov. Internet Things 2025, 5, 9. [Google Scholar] [CrossRef]
  5. Khasawneh, H.J.; Al Asbahi, R.; Alzariqi, A.W.; Al Qada, D.R.; Bujuk, A.; Nawfal, M.A.; Tareen, M. Industrial IoT-based submetering solution for real-time energy monitoring. Discov. Internet Things 2025, 5, 15. [Google Scholar] [CrossRef]
  6. Liu, P.; Wu, X.; Peng, Y.; Shan, H.; Mahmoudi, S.; Choi, B.J.; Lao, H. Trustworthy and efficient project scheduling in IIoT based on smart contracts and edge computing. J. Cloud Comput. 2025, 14, 2. [Google Scholar] [CrossRef]
  7. Kumari, M.; Gaikwad, M.; Chavan, S.A. A secure IoT-edge architecture with data-driven AI techniques for early detection of cyber threats in healthcare. Discov. Internet Things 2025, 5, 54. [Google Scholar] [CrossRef]
  8. Kaufman, E.; Hoffner, Y. Smart home and spaces with multiple stakeholders: Automation, conflicts, security and recommender systems. Discov. Internet Things 2025, 5, 55. [Google Scholar] [CrossRef]
  9. Paul, T. Internet of Things and 5G are the revolution to the banking industry using neuro-fuzzy technique. Discov. Comput. 2025, 28, 56. [Google Scholar] [CrossRef]
  10. Ciaramella, G.; Martinelli, F.; Santone, A.; Mercaldo, F. A method for smart grid intrusion detection through explainable deep learning. J. Comput. Virol. Hacking Tech. 2025, 21, 9. [Google Scholar] [CrossRef]
  11. Alqudhaibi, A.; Albarrak, M.; Jagtap, S.; Williams, N.; Salonitis, K. Securing industry 4.0: Assessing cybersecurity challenges and proposing strategies for manufacturing management. Cyber Secur. Appl. 2025, 3, 100067. [Google Scholar] [CrossRef]
  12. Asiri, M.; Saxena, N.; Gjomemo, R.; Burnap, P. Understanding indicators of compromise against cyber-attacks in industrial control systems: A security perspective. ACM Trans. Cyber-Phys. Syst. 2023, 7, 15. [Google Scholar] [CrossRef]
  13. Salama, R.; Altrjman, C.; Al-Turjman, F. Healthcare cybersecurity challenges: A look at current and future trends. In Computational Intelligence and Blockchain in Complex Systems; Elsevier: Amsterdam, The Netherlands, 2024; pp. 97–111. [Google Scholar]
  14. Hudda, S.; Haribabu, K. A review on WSN based resource constrained smart IoT systems. Discov. Internet Things 2025, 5, 56. [Google Scholar] [CrossRef]
  15. Elkhodr, M.; Mufti, Z.B. On the challenges of data provenance in the Internet of Things. arXiv 2019, arXiv:1907.07316. [Google Scholar]
  16. Adil, M.; Khan, M.K.; Kumar, N.; Attique, M.; Farouk, A.; Guizani, M.; Jin, Z. Healthcare Internet of Things: Security threats, challenges, and future research directions. IEEE Internet Things J. 2024, 11, 19046–19069. [Google Scholar] [CrossRef]
  17. Elkhodr, M.; Shahrestani, S.; Cheung, H. An approach to enhance the security of remote health monitoring systems. In Proceedings of the 4th International Conference on Security of Information and Networks, Sydney, NSW, Australia, 14–19 November 2011; pp. 205–208. [Google Scholar]
  18. Li, C.; Wang, J.; Wang, S.; Zhang, Y. A review of IoT applications in healthcare. Neurocomputing 2024, 565, 127017. [Google Scholar] [CrossRef]
  19. Yadav, A.; Gangarde, R. Quantum Computing and Cryptography: Addressing Emerging Threats. In Proceedings of the 2024 International Conference on Intelligent Systems and Advanced Applications (ICISAA), Pune, India, 25–26 October 2024; pp. 1–5. [Google Scholar]
  20. Guembe, B.; Azeta, A.; Misra, S.; Osamor, V.C.; Fernandez-Sanz, L.; Pospelova, V. The emerging threat of ai-driven cyber attacks: A review. Appl. Artif. Intell. 2022, 36, 2037254. [Google Scholar] [CrossRef]
  21. Almotiri, S.H. AI driven IOMT security framework for advanced malware and ransomware detection in SDN. J. Cloud Comput. 2025, 14, 19. [Google Scholar] [CrossRef]
  22. Arnob, A.K.B.; Mridha, M.; Safran, M.; Amiruzzaman, M.; Islam, M.R. An Enhanced LSTM Approach for Detecting IoT-Based DDoS Attacks Using Honeypot Data. Int. J. Comput. Intell. Syst. 2025, 18, 19. [Google Scholar] [CrossRef]
  23. Chakraverti, A.K.; Saini, K.; Raj, G.; Sharad, S.; Singh, M.K. Enhancing healthcare system for patient data with HEO-PRAFT consensus mechanism using SPS authentication based EPRSS encryption. Biomed. Signal Process. Control 2025, 109, 108050. [Google Scholar] [CrossRef]
  24. Bhardwaj, A.; Bharany, S.; Rehman, A.U.; Tejani, G.G.; Hussen, S. Securing cyber-physical robotic systems for enhanced data security and real-time threat mitigation. Eurasip J. Inf. Secur. 2025, 2025, 1. [Google Scholar] [CrossRef]
  25. Sharma, N.; Dhiman, P. A survey on IoT security: Challenges and their solutions using machine learning and blockchain technology. Clust. Comput. 2025, 28, 313. [Google Scholar] [CrossRef]
  26. Gokkaya, B.; Karafili, E.; Aniello, L.; Halak, B. Global supply chains security: A comparative analysis of emerging threats and traceability solutions. Benchmarking Int. J. 2024, 32, 917–942. [Google Scholar] [CrossRef]
  27. Razaulla, S.; Fachkha, C.; Markarian, C.; Gawanmeh, A.; Mansoor, W.; Fung, B.C.; Assi, C. The age of ransomware: A survey on the evolution, taxonomy, and research directions. IEEE Access 2023, 11, 40698–40723. [Google Scholar] [CrossRef]
  28. Cha, S.C.; Meng, W.; Li, W.W.; Yeh, K.H. A blockchain-enabled IoT auditing management system complying with ISO/IEC 15408-2. Comput. Ind. Eng. 2023, 178, 109091. [Google Scholar] [CrossRef]
  29. Saraiva, D.A.; Leithardt, V.R.Q.; de Paula, D.; Sales Mendes, A.; González, G.V.; Crocker, P. Prisec: Comparison of symmetric key algorithms for iot devices. Sensors 2019, 19, 4312. [Google Scholar] [CrossRef]
  30. Liu, Z.; Azarderakhsh, R.; Kim, H.; Seo, H. Efficient software implementation of ring-LWE encryption on IoT processors. IEEE Trans. Comput. 2017, 69, 1424–1433. [Google Scholar] [CrossRef]
  31. Braeken, A. PUF based authentication protocol for IoT. Symmetry 2018, 10, 352. [Google Scholar] [CrossRef]
  32. Al-amri, R.; Murugesan, R.K.; Man, M.; Abdulateef, A.F.; Al-Sharafi, M.A.; Alkahtani, A.A. A review of machine learning and deep learning techniques for anomaly detection in IoT data. Appl. Sci. 2021, 11, 5320. [Google Scholar] [CrossRef]
  33. DeMedeiros, K.; Hendawi, A.; Alvarez, M. A survey of AI-based anomaly detection in IoT and sensor networks. Sensors 2023, 23, 1352. [Google Scholar] [CrossRef]
  34. Vallois, V.; Mehaoua, A.; Amziani, M. Blockchain-based identity and access management in industrial IoT systems. In Proceedings of the 2021 IFIP/IEEE International Symposium on Integrated Network Management (IM), Bordeaux, France, 17–21 May 2021; pp. 623–627. [Google Scholar]
  35. Ren, Y.; Zhu, F.; Qi, J.; Wang, J.; Sangaiah, A.K. Identity management and access control based on blockchain under edge computing for the industrial Internet of Things. Appl. Sci. 2019, 9, 2058. [Google Scholar] [CrossRef]
  36. Asif, R. Post-quantum cryptosystems for Internet-of-Things: A survey on lattice-based algorithms. IoT 2021, 2, 71–91. [Google Scholar] [CrossRef]
  37. Liu, Z.; Choo, K.K.R.; Grossschadl, J. Securing edge devices in the post-quantum Internet of Things using lattice-based cryptography. IEEE Commun. Mag. 2018, 56, 158–162. [Google Scholar] [CrossRef]
  38. Seyhan, K.; Nguyen, T.N.; Akleylek, S.; Cengiz, K. Lattice-based cryptosystems for the security of resource-constrained IoT devices in post-quantum world: A survey. Clust. Comput. 2022, 25, 1729–1748. [Google Scholar] [CrossRef]
  39. Han, Y.; Li, D.; Qi, H.; Ren, J.; Wang, X. Federated learning-based computation offloading optimization in edge computing-supported Internet of Things. In Proceedings of the ACM Turing Celebration Conference—China, Chengdu, China, 17–19 May 2019; pp. 1–5. [Google Scholar]
  40. Nguyen, D.C.; Ding, M.; Pham, Q.V.; Pathirana, P.N.; Le, L.B.; Seneviratne, A.; Li, J.; Niyato, D.; Poor, H.V. Federated learning meets blockchain in edge computing: Opportunities and challenges. IEEE Internet Things J. 2021, 8, 12806–12825. [Google Scholar] [CrossRef]
  41. Wu, J.; Zuo, R. Intelligent Computation Offloading Based on Digital Twin-Enabled 6G Industrial IoT. Appl. Sci. 2024, 14, 1035. [Google Scholar] [CrossRef]
  42. Zhang, T.; Xu, C.; Lian, Y.; Tian, H.; Kang, J.; Kuang, X.; Niyato, D. When moving target defense meets attack prediction in Digital Twins: A convolutional and hierarchical reinforcement learning approach. IEEE J. Sel. Areas Commun. 2023, 41, 3293–3305. [Google Scholar] [CrossRef]
  43. Elkhodr, M.; Alsinglawi, B. Data provenance and trust establishment in the Internet of Things. Secur. Priv. 2020, 3, e99. [Google Scholar] [CrossRef]
  44. Elkhodr, M.; Khan, S.; Gide, E. A novel semantic IoT middleware for secure data management: Blockchain and AI-driven context awareness. Future Internet 2024, 16, 22. [Google Scholar] [CrossRef]
  45. Loukil, F.; Ghedira-Guegan, C.; Boukadi, K.; Benharkat, A.N. Privacy-preserving IoT data aggregation based on blockchain and homomorphic encryption. Sensors 2021, 21, 2452. [Google Scholar] [CrossRef]
  46. Arfaoui, A.; Cherkaoui, S.; Kribeche, A.; Senouci, S.M.; Hamdi, M. Context-aware adaptive authentication and authorization in internet of things. In Proceedings of the ICC 2019—2019 IEEE International Conference on Communications (ICC), Shanghai, China, 20–24 May 2019; pp. 1–6. [Google Scholar]
  47. Patil, K.S.; Mandal, I.; Rangaswamy, C. Hybrid and Adaptive Cryptographic-based secure authentication approach in IoT based applications using hybrid encryption. Pervasive Mob. Comput. 2022, 82, 101552. [Google Scholar] [CrossRef]
  48. Heidari, A.; Jabraeil Jamali, M.A. Internet of Things intrusion detection systems: A comprehensive review and future directions. Clust. Comput. 2023, 26, 3753–3780. [Google Scholar] [CrossRef]
  49. Abou El Houda, Z.; Brik, B.; Senouci, S.M. A novel IoT-based explainable deep learning framework for intrusion detection systems. IEEE Internet Things Mag. 2022, 5, 20–23. [Google Scholar] [CrossRef]
  50. Cabrera-Gutiérrez, A.J.; Castillo, E.; Escobar-Molero, A.; Álvarez-Bermejo, J.A.; Morales, D.P.; Parrilla, L. Integration of hardware security modules and permissioned blockchain in industrial iot networks. IEEE Access 2022, 10, 114331–114345. [Google Scholar] [CrossRef]
  51. Cirne, A.; Sousa, P.R.; Resende, J.S.; Antunes, L. Hardware security for Internet of Things identity assurance. IEEE Commun. Surv. Tutor. 2024, 26, 1041–1079. [Google Scholar] [CrossRef]
  52. Kore, A.; Patil, S. Robust cross-layer security framework for Internet of Things enabled wireless sensor networks. In Proceedings of the 2020 International Conference on Emerging Smart Computing and Informatics (ESCI), Pune, India, 12–14 March 2020; pp. 142–147. [Google Scholar]
  53. Mustafa, R.; Sarkar, N.I.; Mohaaghegh, M.; Pervez, S. A Secure and Energy-Efficient Cross-Layer Framework for Internet of Things. In Proceedings of the 2024 International Conference on Information Networking (ICOIN), Ho Chi Minh City, Vietnam, 17–19 January 2024; pp. 661–666. [Google Scholar]
  54. Bicaku, A.; Tauber, M.; Delsing, J. Security standard compliance and continuous verification for Industrial Internet of Things. Int. J. Distrib. Sens. Netw. 2020, 16, 1550147720922731. [Google Scholar] [CrossRef]
  55. Sylla, T.; Chalouf, M.A.; Krief, F.; Samake, K. Context-aware security in the Internet of Things: A survey. Int. J. Auton. Adapt. Commun. Syst. 2021, 14, 231–263. [Google Scholar] [CrossRef]
  56. Elkhodr, M.; Shahrestani, S.; Cheung, H. A contextual-adaptive location disclosure agent for general devices in the Internet of Things. In Proceedings of the 38th Annual IEEE Conference on Local Computer Networks-Workshops, Sydney, NSW, Australia, 21–24 October 2013; pp. 848–855. [Google Scholar]
  57. Djedjig, N.; Tandjaoui, D.; Medjek, F.; Romdhani, I. Trust-aware and cooperative routing protocol for IoT security. J. Inf. Secur. Appl. 2020, 52, 102467. [Google Scholar] [CrossRef]
  58. Kiran, A.; Mathivanan, P.; Mahdal, M.; Sairam, K.; Chauhan, D.; Talasila, V. Enhancing data security in IoT networks with blockchain-based management and adaptive clustering techniques. Mathematics 2023, 11, 2073. [Google Scholar] [CrossRef]
  59. Groen, E.C.; Feth, D.; Polst, S.; Tolsdorf, J.; Wiefling, S.; Iacono, L.L.; Schmitt, H. Achieving usable security and privacy through Human-Centered Design. In Human Factors in Privacy Research; Springer International Publishing: Cham, Switzerland, 2023; pp. 83–113. [Google Scholar]
  60. Rohan, R.; Funilkul, S.; Pal, D.; Thapliyal, H. Humans in the loop: Cybersecurity aspects in the consumer IoT context. IEEE Consum. Electron. Mag. 2021, 11, 78–84. [Google Scholar] [CrossRef]
  61. Widmann, T.; Merkle, F.; Nocker, M.; Schöttle, P. Pruning for Power: Optimizing Energy Efficiency in IoT with Neural Network Pruning. In Engineering Applications of Neural Networks. EANN 2023; Springer: Cham, Switzerland, 2023; pp. 251–263. [Google Scholar]
  62. Pâris, J.F.; Schwarz, T. Merkle hash grids instead of Merkle trees. In Proceedings of the 2020 28th International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems (MASCOTS), Nice, France, 17–19 November 2020; pp. 1–8. [Google Scholar]
  63. Duan, Y.; Huang, J.; Lei, J.; Kong, L.; Lv, Y.; Lin, Z.; Chen, G.; Khan, M.K. AISChain: Blockchain-Based AIS Data Platform with Dynamic Bloom Filter Tree. IEEE Trans. Intell. Transp. Syst. 2022, 24, 2332–2343. [Google Scholar] [CrossRef]
  64. Avanzi, R.; Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-Kyber algorithm specifications and supporting documentation. NIST PQC Round 2019, 2, 1–43. [Google Scholar]
  65. Silicon Labs. Wi-Fi Solutions from the Global Leader in IoT. 2024. Available online: https://wwwqa.silabs.com/wireless/wi-fi (accessed on 29 June 2024).
  66. Broell, L.M.; Hanshans, C.; Kimmerle, D. IoT on an ESP32: Optimization Methods Regarding Battery Life and Write Speed to an SD-Card. In Edge Computing; Goundar, S., Ed.; IntechOpen: Rijeka, Croatia, 2023; Chapter 7. [Google Scholar] [CrossRef]
  67. Braun, A. Meeting the Need for Low-Powered IoT Sensors. 2019. Available online: https://www.iottechtrends.com/low-powered-iot-sensors/ (accessed on 29 July 2024).
Figure 1. The Integrated Adaptive Security Framework for IoT (IASF-IoT). The AI-Driven Security Orchestrator manages, integrates, and coordinates modular components across core, distributed, and edge security layers. Arrows indicate data, control, and feedback flows between components such as Digital Twins, federated learning, and the quantum-resilient authentication module.
Figure 1. The Integrated Adaptive Security Framework for IoT (IASF-IoT). The AI-Driven Security Orchestrator manages, integrates, and coordinates modular components across core, distributed, and edge security layers. Arrows indicate data, control, and feedback flows between components such as Digital Twins, federated learning, and the quantum-resilient authentication module.
Futureinternet 17 00246 g001
Figure 2. Processing power and memory usage impact. Note that the threshold of 5% is not shown in the diagram as the vertical axis is cut at 1.2%. The processing power impact percentage is scaled by a factor of 10 for visibility. The actual projected value is 0.0208%.
Figure 2. Processing power and memory usage impact. Note that the threshold of 5% is not shown in the diagram as the vertical axis is cut at 1.2%. The processing power impact percentage is scaled by a factor of 10 for visibility. The actual projected value is 0.0208%.
Futureinternet 17 00246 g002
Figure 3. Energy consumption and network latency impact. Note: the energy consumption impact is scaled by a factor of 10 for visibility. The actual projected daily consumption is 0.6864 mAh.
Figure 3. Energy consumption and network latency impact. Note: the energy consumption impact is scaled by a factor of 10 for visibility. The actual projected daily consumption is 0.6864 mAh.
Futureinternet 17 00246 g003
Figure 4. Processing impact vs. memory usage.
Figure 4. Processing impact vs. memory usage.
Futureinternet 17 00246 g004
Figure 5. Attack response time vs. detection accuracy.
Figure 5. Attack response time vs. detection accuracy.
Futureinternet 17 00246 g005
Table 1. Summary of related work in IoT security based on established security approaches.
Table 1. Summary of related work in IoT security based on established security approaches.
ApproachFocus AreaKey TechnologiesStrengthsWeaknessesReferences
Lightweight CryptographyEfficient cryptographic protocols for IoTSIMD, PUFsResource-efficientLimited to specific device types[29,30,31]
AI-Driven Threat Detection and ResponseAI in IoT securityMachine Learning, Anomaly DetectionReal-time threat detectionHigh computational requirements[32,33]
Blockchain-Based Identity and Access ManagementIdentity and access managementBlockchain, Merkle TreesDecentralized, immutableHigh energy consumption[34,35]
Quantum-Resistant CryptographyFuture-proof cryptographic algorithmsLattice-based Cryptography, Hash-based SchemesResistant to quantum attacksComputationally intensive[36,37,38]
Federated Learning for Edge SecurityEdge SecurityFederated Learning, Edge ComputingData privacy, local data processingCommunication overhead[39,40]
Digital Twins for Predictive SecurityPredictive threat analysisDigital Twins, MDPPredictive and proactive securityHigh synchronization requirements[41,42]
Privacy-Preserving TechniquesData privacy in IoTDifferential Privacy, Homomorphic EncryptionStrong data privacyReduces data utility[43,44,45]
Adaptive AuthenticationScalable and adaptable securityHash-based SignaturesScalability, adaptable securityComplexity in implementation[46,47]
Network SecurityNetwork-level security measuresSecure Routing Protocols, Intrusion Detection SystemsComprehensive network protectionPotential high overhead[48,49]
Hardware-based SecuritySecure hardware elementsTrusted Platform Modules (TPMs), Secure ElementsStrong hardware securityCost, complexity of integration[50,51]
Cross-layer SecurityIntegrated security across IoT layersMulti-layer Security ProtocolsHolistic security approachComplexity of implementation[52,53]
Security StandardizationIoT security standards and protocolsStandard Protocols, Compliance FrameworksConsistency, interoperabilitySlow adoption, regulatory challenges[54]
Context-aware SecurityAdaptive security based on contextContextual Analysis, Adaptive AlgorithmsFlexible, responsive security measuresComplexity in accurately determining context[55,56]
Collaborative SecurityCollaborative approaches between devicesCooperative Security Algorithms, Distributed Ledger TechnologyEnhanced collective securityCoordination challenges, overhead[57,58]
Human FactorsUsable security, user educationHuman-Centered Design, Security Training ProgramsImproved user complianceVariability in user behavior, training costs[59,60]
Table 2. IASF-IoT framework components and roles.
Table 2. IASF-IoT framework components and roles.
ComponentRoleKey Technologies/Interactions
AI-Driven Security OrchestratorCoordinates security modules and adapts to threatsReinforcement Learning; communicates with all modules
Blockchain-Based IAMManages device identities and access controlMerkle Trees, HRAAP; linked to orchestrator and content authentication
Quantum-Resistant CryptographyEnsures future-proof encryptionHybrid lattice-based encryption; interacts with authentication and edge
Digital TwinsSimulate and predict threatsMDP models; updated by orchestrator and used in autonomous security
Autonomous SecuritySelf-configuring threat responseDigital Twin triggers; looped back to orchestrator
Adaptive Content AuthenticationVerifies data authenticity dynamicallyHash-based signatures; adjusts based on resource availability and threat level
Federated LearningEnables decentralized training at edgeFeeds into edge-centric enforcement; preserves privacy
Edge-Centric SecurityImplements localized enforcement policiesRelies on federated models and orchestrator guidance
Privacy-Preserving Data ProcessingEnables compliant and secure data analyticsDifferential Privacy; interacts with Digital Twins and edge layers
Table 3. Summary of simulated attack scenarios.
Table 3. Summary of simulated attack scenarios.
Attack TypeModeling ApproachSecurity Metrics Captured
Distributed Denial-of-Service (DDoS)Randomized trigger events; exponential delay modelingDetection accuracy, response time
Ransomware IntrusionsSimulated impact via uniform threat type assignmentDetection accuracy, false negative rate
Insider ThreatsSimulated access attempts from known identity poolsResponse time, system behavior change
Unauthorized Access AttemptsRandomized unauthorized identity injectionDetection accuracy, access denial effectiveness
Table 4. Summary of IoT device performance metrics.
Table 4. Summary of IoT device performance metrics.
MetricSimulated Range
Processing Impact<0.05%
Memory Usage<0.1%
Energy Consumption0.3–1.5 mAh/day
Table 5. Security response effectiveness metrics.
Table 5. Security response effectiveness metrics.
MetricSimulated Range
Detection Accuracy85–99%
Average Response Time∼2 s
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Elkhodr, M. An AI-Driven Framework for Integrated Security and Privacy in Internet of Things Using Quantum-Resistant Blockchain. Future Internet 2025, 17, 246. https://doi.org/10.3390/fi17060246

AMA Style

Elkhodr M. An AI-Driven Framework for Integrated Security and Privacy in Internet of Things Using Quantum-Resistant Blockchain. Future Internet. 2025; 17(6):246. https://doi.org/10.3390/fi17060246

Chicago/Turabian Style

Elkhodr, Mahmoud. 2025. "An AI-Driven Framework for Integrated Security and Privacy in Internet of Things Using Quantum-Resistant Blockchain" Future Internet 17, no. 6: 246. https://doi.org/10.3390/fi17060246

APA Style

Elkhodr, M. (2025). An AI-Driven Framework for Integrated Security and Privacy in Internet of Things Using Quantum-Resistant Blockchain. Future Internet, 17(6), 246. https://doi.org/10.3390/fi17060246

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop