Next Article in Journal
Strategic Information Patterns in Advertising: A Computational Analysis of Industry-Specific Message Strategies Using the FCB Grid Framework
Previous Article in Journal
DIKWP Semantic Judicial Reasoning: A Framework for Semantic Justice in AI and Law
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Enhanced Scalability and Security in Blockchain-Based Transportation Systems for Mass Gatherings

by
Ahmad Mutahhar
1,*,
Tariq J. S. Khanzada
1,2 and
Muhammad Farrukh Shahid
3
1
Department of Information Systems, Faculty of Computing and Information Technology, King Abdulaziz University, Jeddah 21589, Saudi Arabia
2
Department of Computer Systems Engineering, Faculty of Electrical, Electronic & Computer Engineering, Mehran University of Engineering & Technology Jamshoro, Sindh 76062, Pakistan
3
FAST School of Computing, National University of Computer & Emerging Sciences (FAST-NUCES), Karachi 75030, Pakistan
*
Author to whom correspondence should be addressed.
Information 2025, 16(8), 641; https://doi.org/10.3390/info16080641
Submission received: 31 May 2025 / Revised: 12 July 2025 / Accepted: 17 July 2025 / Published: 28 July 2025

Abstract

Large-scale events, such as festivals and public gatherings, pose serious problems in terms of traffic congestion, slow transaction processing, and security risks to transportation planning. This study proposes a blockchain-based solution for enhancing the efficiency and security of intelligent transport systems (ITS) by utilizing state channels and rollups. Throughput is optimized, enabling transaction speeds of 800 to 3500 transactions per second (TPS) and delays of 5 to 1.5 s. Prevent data tampering, strengthen security, and enhance data integrity from 89% to 99.999%, as well as encryption efficacy from 90% to 98%. Furthermore, our system reduces congestion, optimizes vehicle movement, and shares real-time, secure data with stakeholders. Practical applications include fast and safe road toll payments, faster public transit ticketing, improved emergency response coordination, and enhanced urban mobility. The decentralized blockchain helps maintain trust among users, transportation authorities, and event organizers. Our approach extends beyond large-scale events and proposes a path toward ubiquitous, Artificial Intelligence (AI)-driven decision-making in a broader urban transit network, informing future operations in dynamic traffic optimization. This study demonstrates the potential of blockchain to create more intelligent, more secure, and scalable transportation systems, which will help reduce urban mobility inefficiencies and contribute to the development of resilient smart cities.

1. Introduction

The Hajj imposes significant logistical challenges among large-scale pilgrimages in the mobility sector. A transport system must ensure that millions of people, including men, women, and children from all regions of the world, can freely move from one point to another, and this must be achieved under the conditions of efficiency, reliability, and security [1,2]. However, traditional mobility networks lack real-time data processing and coordination, which causes delays, overcrowding, and inefficiency, thereby preventing smooth operation [3,4,5]. Considering the complexity of managing such large people flows, more advanced technological solutions for the optimization of routing, scheduling, and overall traffic management are required [6]. As costs and operational constraints continue to rise with ever-larger events and transportation networks, integrating intelligent systems into these networks to enable real-time monitoring and adaptive control becomes increasingly essential.
Furthermore, the ability to restore the scalability and security of transport systems during significant events is based on the principles of decentralization, transparency, and security in data storage, and blockchain technologies appear to be a viable option [2,7]. Blockchain can manage decentralized information and its validity, assisting logistics management and enhancing communication among transport firms, the government, and event participants [4,8]. Therefore, this research paper aims to determine how blockchain technology can increase the scalability and security of transport frameworks that are stretched during an event.
The existing public transportation architecture cannot handle a large number of passengers or process data and data events at the desired speed [9]. For this problem, the capability to handle a multitude of daily transactions in blockchain management, based on a network of distributed settlements, can facilitate the solution. This capability can be developed dynamically according to the number of operations [10,11]. It is also important because many people attend, and many valuable items (digital tickets, passenger data, and financial transactions) are essential assets of the public transportation system. Maintaining trust implies ensuring the security and integrity of these assets. Operational efficiency also depends on the protection of these assets being exhibited [12,13]. Blockchain sorts such features into hash functions and uses consensus algorithms to keep them safe from any changes in the data or data fraud [14].
Furthermore, given the significant impact of mega-events on transportation systems, this study proposes a framework that utilizes blockchain and predictive analytics with fallback mechanisms (as shown in Figure 1) to enhance transportation systems for these events. As such, this framework enables self-scheduling and demand variability management, eliminating idle times and ensuring system robustness and stability in the face of disruptions. It has become a more scalable, consistent, and logical approach to using events, such as the Hajj.
Finally, the study examines the potential of blockchain to address challenges and enhance customer satisfaction in pilgrim transportation, ensuring the system is robust and scalable. The purpose of the study was to identify a solution that managers can utilize in the future to facilitate the transportation of pilgrims during the Hajj and other large events that do not require physical interactions.

1.1. Comprehensive Definition of Hajj

Hajj is a pillar in Islam, one of the five religious obligations, and it becomes a requirement for all adult Muslims who are capable of undertaking the pilgrimage at least once in their lifetime, provided they are in good health and have the means to afford it. It is a major pilgrimage that takes place in Mecca, Saudi Arabia, annually and attracts a large number of 2.5–3 million pilgrims from more than 180 nations to a restricted zone of approximately 850 sq. kilometers. The pilgrimage edifice takes 5–6 days to complete and is performed during the month of Dhu al-Hijjah of the Islamic calendar. It consists of various religious practices, as Tawaf (circumambulation of the Kaaba), Sa i (walking between Safa and Marwah mountains), and standing on Mount Arafat, the most spiritually important moment of Hajj. Because of its religious importance, as well as the high number of international attendees, Hajj has a series of logistical and transportation difficulties that other international events do not have; consequently, it is an ideal case study when it comes to crowd management and crowd planning during large events [4].

1.2. Objectives and Contributions of the Research Work

This study addresses the scalability and security concerns of utilizing blockchain in transporting large crowds, such as the Hajj. Since thousands of people depend on the transport infrastructure at these events, blockchain systems should provide consistent throughput and data integrity. This work has the following contributions:
Contributions:
i.
State-of-the-art scalability techniques: Implement new scalability solutions tailored to blockchain systems in transportation, ensuring the transportation system can handle a high volume of transactions.
ii.
Mathematical model for throughput optimization: Develop a model that maximizes work integration for peak loads while ensuring high availability and reliability during large-scale events.
iii.
Comprehensive security mechanisms: This is a critical examination of blockchain’s security features to protect against cyberattacks and ensure users’ privacy in crowded settings, such as the Hajj.
iv.
Real-world application focus: This research is more application-based, emphasizing the issues of mass gathering, where Hajj is considered for piloting the solutions developed.

1.3. Problem Statement

The positive development can be seen in the use of blockchain technology in Intelligent Transportation Systems (ITSs) for mass gatherings, allowing for scalability and security enhancements in transportation management under high-demand conditions. To maintain proper flow and control access to crowded places, transparency is a crucial factor, and it is offered by blockchain as a decentralized system. However, traditional ITSs pose serious challenges in terms of how time-sensitive data is moved, extensibility, and security. Traditional blockchain designs, particularly those utilizing Proof-of-Work (PoW), exacerbate these issues with latency, high transaction costs, and substantial environmental costs, as the consensus mechanism is highly computationally intensive [7]. Furthermore, although the decentralized ledger technology has experienced trend-setting success in other realms, such as financial services and supply chains, it malfunctions under ITSs, due to the low energy efficiency and throughput, which are inapplicable, as traffic and access control systems for large-scale, real-time public events continue to demand more secured, scalable, and real-time mechanisms [8]. The study aims to address these shortcomings by proposing a cost-effective blockchain that leverages subsequent cryptographic technologies, including State Channels and Rollups, to enhance scalability and reduce processing costs. The proposed architecture aims to address the disadvantages of traditional systems and optimize them in real-time for a sustainable environment [9].
The hybrid consensus mechanism used in the proposed ITS blockchain-based architecture replaces PoW with Proof-of-Stake (PoS) or a hybrid method to increase scalability and minimize the energy costs involved in transaction confirmation. This transition will offer a more viable and sustainable model in contrast to PoW, which has been denounced over its environmental toll and inefficiency on a large scale [12]. The off-chain processing of Rollups and State Channels results in a significant reduction in on-chain transactions, leading to lower latency and increased throughput, which is crucial to the mass adoption success of ITS. Additionally, real-time data verification and decision-making based on smart contracts enable a shift towards a decentralized access control method, ensuring transportation is both secure and efficient without the need for a centralized agent [13]. The ease of the proposed system in forecasting the transaction process in a dynamic traffic scenario by computing a mathematical model also guarantees the ease of access control and monitoring at large-scale events. The specification of such advanced features elevates the blockchain-based ITS initial arrangement to one that is effective in operation and environmentally sustainable, thanks to its low energy use, and therefore, a feasible solution to the challenges inherent in modern ITS structures.
Figure 2 illustrates a hybrid blockchain architecture combining on-chain and off-chain mechanisms for scalable transaction processing. The system features a blockchain network core with State Channels and Rollups for enhanced throughput, cryptographic security modules, and dual-access user interfaces via mobile and web platforms. Data management utilizes hybrid storage, incorporating decentralized ledgers for critical transactions and off-chain storage for high-volume data. Real-time processing capabilities ensure instant transaction management and incessant performance optimization.

1.4. Scalability and Security in Blockchain

Problems with decentralized blockchain technology in mass transportation systems include scalability and security issues when many people use it, such as during a large-scale event like a festival. Existing blockchain architectures are slow and costly, and the necessary interventions are slow to counteract the effects of growing transaction volumes on transport networks. These limitations, such as slow real-time processing and security vulnerabilities, including fraud, are counterproductive in coordinating and managing travelers’ movements and other event-related matters. The framework of scalability and security in a blockchain is presented in Figure 3.
Furthermore, off-chain technology, such as State Channels, zk-Rollups, and watchtowers, can mitigate them to increase the scalability and security of cryptocurrencies such as Bitcoin [15]. While state channels only replicate the final state of a blockchain, ZK-Rollups group several transactions into a single provable transaction. Watchtowers perform external surveillance to identify fraudulent practices and the system’s credibility. These solutions demonstrate outstanding potential for enhancing the performance of intelligent transportation systems based on blockchain technology, enabling the practical, safe, and scalable handling of logistics for large-scale events and transportation processes.

2. Literature Review

The applications of blockchain technology in transportation systems, including those for mass gatherings, have experienced significant growth. Currently, studies focus solely on technical details, including real-time tracking, scalability, hybrid blockchain architecture, ticketing, and smart contracts. However, an extensive transportation network that employs blockchain should address the lack of privacy and security.
In [4], Gazzawe et al. study blockchain for real-time vehicle and passenger tracking, highlighting its feasibility and noting the privacy risks of exposing real-time location data. Caldag et al. [5] also highlighted the benefits of adopting blockchain for public transportation, aiming for further improvement in efficiency, but did not consider the potential threats that may arise due to significant data processing security risks. A system of transportation that has proven to be efficient in tracking without compromising privacy preservation, in the form of preventing unauthorized data access, must be fully integrated into a blockchain. Additionally, it is still a challenge to scale such a system to large-scale transportation networks. As in Geng et al. [6], layer 2 scaling solutions for accelerating off-chain transactions require further exploration to determine whether they inherently introduce security threats or can be effectively scaled to handle large-scale transactions with high transaction volumes in the face of such threats. Furthermore, blockchain technology has been widely implemented in various industries, including food supply chains, product recall systems, supply chain traceability, and healthcare data management. Blockchain enhances effective communication and traceability in the food supply chain [7]. Similarly, blockchain traceability systems have been implemented in product recalls, ensuring accountability for defective products [8].
Further, blockchain has been applied in supply chains to improve logistics and traceability, although it has not been developed for transportation systems [10]. Additionally, Kumar et al. [3] proposed a hybrid blockchain and cloud model for transportation, which reduces latency and improves computational efficiency; however, it does not examine the role of edge computing in enhancing security. They extend their work by considering edge computing for real-time decision-making in dense transport networks. However, data privacy is still not something that can be guaranteed, as decentralized nodes must strictly comply with data protection laws. Likewise, blockchain-based ticketing systems have been explored as an alternative to those used today, which are relatively insecure and lack transparency. Another ticketing model based on blockchain is proposed by [12]. However, integration with real-time tracking and payment processing is not addressed. The right thing to do is to ensure secure ticketing transactions that prevent fraud by proper user data protection laws. To protect user identities from data leakage and unauthorized ticket sales, adequate encryption and control mechanisms must be implemented.
Moreover, the use of blockchain in the healthcare field ensures the secure management of data, although it primarily focuses on tracking healthcare services [13]. Likewise, transactions in transportation networks have been considered for automation using smart contracts. Jabbar et al. [14] examined their application but did not fix scalability challenges. With smart contracts being irreversible, their implementation still requires careful consideration to avoid errors and prevent fraud. Security can be further enhanced in the privacy-based smart contract architecture, for instance, through the use of zero-knowledge proofs and confidential transactions. In addition, Derhab et al. [16] evaluated the efficiency of blockchain for Hajj transportation without generalizing it to other contexts. Several ethical concerns remain unaddressed, including the anonymization of personally identifiable information (PII). As a result, data governance is crucial, and large-scale transportation networks must implement robust policies to prevent the misuse of passenger data.
In this paper, we propose a secure, privacy-preserving blockchain-based transportation system to support large-scale events, such as the Hajj, in tracking, managing tickets, processing payments, and performing data analytics. In particular, it integrates advanced cryptographic techniques, secure multiparty computation, and regulatory compliance to strike a balance between efficiency and security when addressing ethical concerns in blockchain-based transportation networks. Table 1 shows the existing work versus the novelty of our work.

Novelty of Our Study

This study proposes a feasible blockchain solution for mass transportation events, such as the Hajj, incorporating scalability solutions like sharding and sidechains, as well as security features like smart contracts and encryption. Unlike previous research focusing on individual solutions, such as smart ticketing or real-time tracking, we integrated all system elements into a single blockchain network to enhance performance, security, and capacity. Moreover, we combined blockchain with edge computing to reduce latency and increase transactions in high-load cases. This research also helps to fill the underutilization gap in these technologies, presenting a new transformational solution for managing mass event transportation and providing strategic directions for future research.

3. Methodology

This section presents a methodology to tackle the scalability and security issues that may occur when implementing blockchain solutions for mass event transportation systems [6,7]. The framework in Figure 4 incorporates four key components: data preprocessing, integration with blockchain, scalability, and cryptographic security to address large volumes of transactions and ensure data security.
The pre-processing of transportation system data involves collecting and normalizing data, such as traffic, vehicle positions, and passenger counts, which can be integrated into blockchain technology for rapid processing [2,4]. Tolls and lane management utilize blockchain technology, which decentralizes records and enhances security and integrity through the use of private blockchains and smart contracts. To achieve fault tolerance, nodes must be decentralized among transportation authorities and third-party providers. Practical Byzantine Fault Tolerance (PBFT) consensus is used to prevent fraud in the use of cryptocurrencies, e.g., [6].
Furthermore, congestion solutions are provided using Layer 2 techniques, such as State Channels and Rollups, to reduce the load on the blockchain. Off-chain transactions are facilitated through State Channels, with only the initial and final states being recorded. Conversely, Rollups are used to batch transactions, sending compressed proofs to the main chain [7]. Transactions in ZK-Rollups are verified through AES-256 encryption, PKI, and ZKP, which are used for security and privacy [8,9]. At the same time, optimistic Rollups rely on a chain of transactions being valid unless challenged. This also enhances scalability while allowing for the ability to adapt to technological changes.

3.1. Experimental Design and Implementation

We utilize an experimental setting featuring a distributed infrastructure of high-performance testbed nodes, with 12 nodes strategically located in three geographical areas to simulate real-world conditions during experimentation. All nodes are equipped with Intel Xeon E5-2690 processors (32 cores, 128 GB RAM, 2 TB NVMe SSD storage), which provide stable performance under various loads. The network topology is used to inject natural latency patterns between 50 ms and 200 ms to simulate inter-regional latencies. We considered three blockchain setups: a full-chain baselining setup, a state channel-based system through a customized Lightning Network design, and Rollup-based setups with both Optimistic and ZK-Rollups. These settings have been applied and compared using the same workloads to measure scalability, throughput, and latency. Such an arrangement will virtually enable us to draw a systematic comparison analysis between traditional and layer 2 solutions within a controlled yet realistic setup, as it will offer insight into the performance trade-off and the viability of deployment in geographically distributed scenarios.

3.2. Strengthen Security and Trust Governance

Implementing blockchain in transportation systems for mass events requires careful regulation and technological solutions to ensure safety and reliability. Key concerns involve sustainable governance principles, especially when controls are decentralized. A multistakeholder governance model involving transport authorities, blockchain developers, emergency responders, and other participants is essential. Decisions affecting blockchain or smart contracts are subject to public scrutiny and transparent voting. A precise conflict-resolution mechanism and regular independent audits should ensure system integrity. A blockchain security framework for mass gathering transportation is presented in Figure 5, which addresses vulnerabilities through data integrity, access control, real-time monitoring, and tamper-proof security of the transactions.
By applying BFT methods, such as Tendermint or Practical BFT, blockchain uptime is increased, and communication overhead is reduced, making transaction irreversible possible for ticketing and emergency notifications [4,9,14]. However, it should be protected from future quantum threats in post-quantum cryptography (PQC), among which is lattice-based cryptography. Short framing times also provide security against fraud and economic sanctions, such as staking. BFT, PQC, and anti-fraud measures, when combined, create a secure platform for protecting transportation data.
For example, most countries are adopting public–private partnerships (PPPs) to share the costs and expertise, such as Sweden’s blockchain-based land registry. Infrastructure is funded by governments, while it receives blockchain expertise from private companies [17]. Moreover, a phased adoption of blockchain technology is necessary to enhance security, efficiency, and trust in large-scale mobility systems. Initially, it may be centered on ticketing and emergency management, and this may later be expanded to real-time tracking. This practice will enable a decrease in the number of entries as well as an increase in general security.

3.3. Compliance with Data Protection Regulation

When collecting and processing user data, the GDPR (General Data Protection Regulation) and the CCPA (California Consumer Privacy Act) require that personal data be collected and processed lawfully, with the user’s explicit consent [18]. Users receive information regarding their access, modification, and deletion rights concerning the personal data they have obtained. Such regulations are essential, particularly for transport via blockchain that captures information on numerous passengers, including their Personally Identifiable Information (PII), as it affirms the adoption of measures to protect such privacy [5,14,16]. Blockchain technology overcomes these challenges by providing a platform where all intermediate transactions are recorded and cannot be altered. This makes data analysis transparent and cannot be manipulated. Furthermore, blockchain employs additional cryptographic measures, such as zero-knowledge proofs and cryptography, to ensure user privacy, allowing verifiers to view only the records, not the users’ identities. This means transferring and storing person-related data within the system safely while respecting privacy law provisions, as specific identity data is kept confidential. With these technologies, blockchain offers a secure method for enabling transportation systems and maintaining user privacy while complying with legal requirements, such as the GDPR or CCPA.

3.4. Model Architecture

The blockchain-based mass-gathering transportation system effectively addressed the challenges of scalability, security, and stakeholder integration. Distributed ledger technology ensures secure data exchange between passengers, service providers, event organizers, and authorities. Corda and Hyperledger Fabric’s support for permissioned models, where authorized entities are the only ones with access, ensures both high security and transaction velocity in a permissioned blockchain [19].
Although blockchain technology is highly secure due to its cryptographic and decentralized foundations, it is not entirely immune to fraud or cyberattacks. The consensus mechanism determines the potential vulnerabilities. For example, Proof-of-Work (PoW) blockchains, if 51% of the network is attacked, are susceptible to being controlled by a single entity, allowing that entity to undermine transactions [17,18]. Similarly, this blockchain network is also vulnerable to smart contract exploits and Sybil attacks, as are specific blockchain networks. Despite this, they are limited by permitted blockchain frameworks, such as Hyperledger Fabric and Corda, whose participants are restricted to those who have been verified, and stringent identity management protocols are enforced. Furthermore, multi-signature authentication and zero-knowledge proofs are employed to ensure data integrity and transactional security [20,21]. Further, regarding the integration of blockchain with edge computing, our approach will enable easy scalability while enhancing security. Reducing latency involves processing data closer to its source rather than relying on a centralized cloud infrastructure that lacks trust. When blockchain is layered on top of Edge Nodes, storage and computationally intensive workloads are decentralized, reducing bottlenecks and speeding up transaction processing. Additionally, it helps mitigate the risk of single points of failure by distributing blockchain nodes across edge locations [22]. To address this, this architectural design enables real-time data validation and verification required in high-demand environments such as mass-gathering transportation systems.
Moreover, integration with edge computing brings security improvements from localized data processing and smaller attack surfaces. A traditional centralized architecture presents a significant attack vector, as all requests and transactions must be transmitted through a central server. However, edge computing, in contrast, is a form of distributed data processing that does not expose it to cyber threats. Furthermore, merging blockchain with edge computation involves secure enclaves, as well as trusted execution environments (TEE), that offer hardware isolation of trusted operations. In all, these measures prevent unauthorized access and reduce the risk of data breaches to user identities and payment information, thereby enhancing the protection of users’ identities and payments [23].
In this work, the architecture leverages edge computing to enhance the performance of blockchain-based transportation systems. This system is secure and scalable, utilizing sharding, sidechains, and highly tuned consensus mechanisms, even in high-transaction environments. Thus, it provides real-time authentication, secure data sharing, and adaptive resource allocations in terms of event size and demand. The technologies in Figure 6 are integrated to offer features to dynamic load balancing, increased throughput, and enhanced operational efficiency, collectively creating a robust and resilient transportation network for mass gatherings.
By leveraging blockchain and cloud technologies, this system can achieve scalability, security, and legal compliance for massive event transportation solutions, benefiting stakeholders while remaining extremely efficient and secure.

3.5. Mathematical Model for Scalability in Blockchain-Based Transportation System

In this study, we present a mathematical model that serves as a key analytical framework for optimizing blockchain-based transportation solutions through load forecasting. The model aims to predict transaction volumes by utilizing advanced statistical and machine learning techniques, enabling efficient resource allocation while maintaining scalability, security, and reliability. By manipulating key variables such as resource utilization, latency, and security overlays, the system parameters in the model change dynamically to maintain high efficiency in unfavorable situations. This ability to predict enables proactive scaling, mitigates bottlenecks, and ensures smooth operations. Second, the model provides security by allowing the anticipation of transaction surges and the reduction of potential vulnerabilities before they can become attack sources. This integration into our research underscores the need for a data-driven approach to modern transportation networks featuring adaptive and resilient blockchain implementations.
The model accurately predicts future transaction loads, enabling more intelligent allocation of financial resources, reduced energy waste, and an enhanced user experience. Ultimately, this mathematics aligns with the study’s objectives: to strengthen transportation infrastructure by developing an adaptable and secure digital ecosystem. Practically, our research ensures the incorporation of blockchain-based transportation solutions that are responsive, cost-effective, and robust in response to evolving demands. This equation is shown in Equation (1) [23].
T t + 1 = . T h . β . T r . γ .   A n o m a l i e s
In Equation (1), historical loads ( T h ) , real-time loads ( T r ) , and anomaly-induced loads forecast future transaction load at time T (t + 1). Further, T h is used in the weight α, which reflects the influence of past trends derived from statistical or machine learning models. A high α implies that historical trends are significant in predictions, while a low α suggests that real-time factors are more important. The weight β contributes to Tr obtained from real-time analytics. A firm reliance on immediate transaction data is crucial in volatile environments, as a high β represents. Estimates of disruption, such as delays or security threats, are fed into an anomaly factor, γ, using machine learning techniques, including clustering and outlier detection. This implies that anomalies highly affect transaction loads, so a resilient forecasting model is needed.
Furthermore, State Channels and Rollups reduce on-chain activity, bringing scalability. In that case, multiple off-chain transactions are allowed, but only the final state is settled on the chain. Data submitted via Rollups is compressed into batches before being rolled up. Throughput, reduced fees, and speed—all these methods are increasing throughput, lowering costs, and improving efficiency while maintaining security and decentralization. It is this layered approach that makes the system scalable for peak transaction periods. Equation (2) [24]:
λ t o t a l = λ o n c h a i n + λ o f f c h a i n  
Above, Equation (2) provides a quantitative model of the total transaction throughput ( λ t o t a l ) as the off-chain ( λ o n c h a i n ) and off-chain ( λ o f f c h a i n ) transactions showing the scalability impact of off-chain solutions. The decrease in network congestion that results from shifting transactions off the chain increases efficiency. The dynamic adjustment of the off-chain throughput enables a precise estimation of the scalability benefits, as determined by Equation (2). This offers adaptability in responding to traffic spikes with optimal performance. Therefore, this serves as a basis for considering the impact of chain solutions on the transaction speed, network capacity, and overall blockchain efficiency, as expressed in Equation (2). Another critical aspect of blockchain-based transportation systems is their ability to function in the event of a failed blockchain node. The model can accommodate fallback mechanisms that guide the system in utilizing central or standby resources whenever a blockchain fails.
R a v a i l a b l e = R b l o c k c h a i n ,   i f   b l o c k c h a i n   i s   a c t i v e R f a l l b a c k ,   o t h e r w i s e    
In Equation (3) [25], R a v a i l a b l e represents the number of resources required for transaction processing. In a case where the application runs on the blockchain becomes unreachable, the system will switch to the backup R f a l l b a c k resources to continue running. Thus, the transportation system must always be available, even when the blockchain network experiences downtime or failure.
In the blockchain-based transportation system, the fallback mechanism detects failures from real-time health checks of the network, such as heartbeat signals or consensus delays. A predefined failover protocol is triggered if a node failure is detected or a network outage occurs, redirecting transaction processing to the standby resources ( R f a l l b a c k ) . In this case, the switch occurs through the logic of a smart contract or middleware, relaying workloads between centralized and a different set of nodes without interrupting system operation.
Using Equation (4) [26], the goal is to prioritize transactions based on urgency and significance. Emergency services should be prioritized over less urgent transactions such as ticketing.
R i = P i j = 1 N P j . C  
where R i represent is the number of resources allocated to transaction i, P i is the priority score of the transaction, and C is the total system capacity. The priority score ( P i ) can be adjusted dynamically, considering factors such as delays, congestion, or emergency needs, as expressed in the following Equation (5) [27]:
P i = b a s e   p r i o r i t y + d y n a m i c   w e i g h t  
Therefore, the dynamic adjustment of these priorities repositions the system to accommodate real-time reallocation and prioritize high-impact transactions, such as those that require processing at specific times.
Other factors include latency, which is typically caused by the basic encryption validation and data propagation in the network. The total latency ( L t o t a l ) can be modeled as the sum of validation time, encryption time, and network propagation time, as shown in Equation (6) [28]:
L t o t a l = L v a l i d a t i o n   +   L e n c r y p t i o n   +   L n e t w o r k  
To mitigate the effects of these delays, approaches such as parallel processing can be employed to reduce the total latency. Furthermore, network latency can be a significantly influential factor affecting system performance (P) in cases such as decentralized networks, as illustrated in Equation (7) [29].
P = C L t o t a l    
If the latency is high, it directly impacts the throughput, speed of the consensus, and overall system efficiency. Inversely, this means one can model the system performance P mathematically in terms of L t o t a l :
It depends upon a system-dependent constant C. With increasing L t o t a l , P decreases, indicating a decline in performance. Therefore, parallel processing can minimize validation and encryption delays, and optimized routing protocols can minimize network propagation time. Lower latency in the blockchain allows transactions to be final and prevents bottlenecks. Integrating latency into system models enables developers to design more efficient networks, allowing them to trade off speed for security to deliver optimal performance.
Finally, the model should reflect the additional costs incurred through security processes such as encryption, hashing, and access control. While they serve to secure the system, such mechanisms cause extra computational load to be placed on it. The total security overhead ( C s e c u r i t y ) is modeled in Equation (8) [30]:
C s e c u r i t y = C h a s h i n g + C e n c r y p t i o n + C a c c e s s   c o n t r o l  
In conclusion, security costs should also be weighed against performance, especially in high-usage platforms such as enhanced blockchain in transport. Both throughput and security must be maximized, and modifications to the model should improve the transport capability, security, resource supply, and capacities. Off-chain channels, fallback solutions, predictive scores, and the efficient use of resources through dynamic demand allocation are effective. Incorporating latency metrics and security overhead guarantees visibility into loop performance under real-life conditions, which can be experienced during mass gatherings, thereby delivering effective services to users.

3.6. Mathematical Model for Throughput and Latency

By applying blockchain technology to the existing system, we have enhanced the security and transparency of the transportation system. Vehicle registrations, ride-sharing payments, and logistics tracking all require their transactions to be processed efficiently to prevent delays and congestion; these are all covered by the transactions of this network. To address scalability issues, the system is developed with a variety of operational modes, ranging from traditional blockchain transactions to State Channels and Rollups.
In baseline mode, all transactions are processed directly on the chain, providing very high security but low latency and throughput. State Channels enable speedy transactions and reduced costs by facilitating off-chain transactions and periodically settling them on-chain. Rollups densely batch multiple transactions into a single batch and commit them to the blockchain, achieving better latency and throughput simultaneously.
i.
Mathematical Model
Several key parameters of the blockchain-based transportation system are defined to quantify its performance. Specifically, we indicate throughput (T) (transactions per second, TPS), latency (L) in seconds, and cost (C) in USD as T ,   L , and C , respectively. Additional parameters include the number of transactions N , block size B (number of bytes), block generation time t _ b l o c k (seconds), number of State Channels S , and Rollup efficiency factor R , defined as the number of batched transactions.
ii.
Throughput Model
As shown in Equation (9) [31], the throughput of a standard blockchain system is
T = B A v g t X S i z e × 1 t b l o c k  
where A v g t X S i z e is the average transaction size in bytes.
In the case of State Channels, since transactions are processed off-chain before final settlement, we obtain the effective throughput T S C as in Equation (10) [15].
T S C = T + S × δ S C  
This is expressed in terms of their transaction rate per state channel, δ S C .
Throughput is improved by batch processing, which is formulated in Equation (11) [15] for Rollups.
T R = T × R  
where R   >   1 represents the compression efficiency factor of Rollups.
iii.
Latency Model
Consensus delay affects latency, which is computed in terms of the number of blocks k that are needed for confirmation in Equation (12) [15].
L = K × t b l o c k  
In the case of State Channels, because transactions are executed off-chain and only settled on-chain, the latency, as shown in Equation (13) [15], is greatly improved.
L S C L 2
For further optimization of latency, Rollups further minimize the number of on-chain interactions as shown in Equation (14) [15]:
L R L 2
This mathematical model applies to blockchain technology in the transportation sector, utilizing layer 2 solutions—specifically, State Channels and rollups—to address scalability issues. These solutions enhance throughput and reduce latency, enabling the framework to handle a large transaction volume.

4. Results and Findings

Utilizing blockchain-based transportation systems for mass attendance is a viable solution for addressing the logistical challenges associated with large crowds and transportation at these events. Blockchain’s advantages in this application include increased scalability, higher capacity, reduced latency, and enhanced security. This section provides real scalability and security advancements through State Channels and Rollups as primary scaling techniques.

4.1. Scalability Analysis

Blockchain technology has further revolutionized transportation systems, which has improved scalability and, in particular, transaction rates scaled to the order of thousands of transactions per second, even in highly congested settings with high transaction rate demands [5,16]. In the baseline case, we demonstrate that our system outperforms current solutions in terms of throughput and latency, achieving 800 transactions per second (TPS) and a latency of 5 s, respectively. With State Channels, throughput is boosted to 2500 TPS with just 2 s latency, exceeding the 2200–2450 TPS and 2.7–3.3 s latency range, as reported in previous studies. Finally, a Rollup-based implementation is used to achieve improved performance, with a latency of 1.5 s, outperforming the references by achieving 3500 transactions per second (TPS).
These improvements are crucial for transportation systems that support mass gatherings (e.g., concerts, sports events, emergency evacuations) where the need for fast, large-scale data processing arises. At the failure point, technology that relies on centralized infrastructures will become highly vulnerable; meanwhile, blockchain’s self-contained functionality, which is not dependent on external infrastructure, will ‘spare the day’ and survive extreme conditions. Both Rollups and off-chain transactions significantly increase transaction efficiency in terms of time and resources compared to the main blockchain while maintaining security.
Additionally, blockchain fosters trust and transparency in such a large-scale system. Ticketing, toll collection, and access control automation reduce fraud and manual intervention through smart contracts. This involves real-time data sharing between stakeholders, such as traffic authorities and ride-hailing services, to optimize routing and minimize congestion. Blockchain’s immutability guarantees the accuracy of the records, both retrospectively and prospectively, for future events. Therefore, the application of blockchain demonstrates the potential for transforming transportation networks with high efficiency [32].
Table 2 provides a comparative overview of the throughput and latency improvements across different scalability scenarios.
The above table effectively presents throughput performance enhancements owing to the incorporation of elitist scaling methods, such as State Channels and rollups, with the added advantage of decreased latency.

4.2. Proposed System’s Performance

Compared with reference systems, the proposed system improves throughput and reduces latency at an innovative level. The throughput is elevated to 2500 TPS with State Channels and is even higher at 3500 TPS with Rollups, surpassing the best observed 3400 TPS in reference systems. One of the system’s key strengths was latency, which was recorded at 5 s at baseline. At the same time, State Channels introduce a latency of 2 s, whereas Rollups provide a latency of 1.5 s. Both are significantly higher than the reference systems, where the minimum latency recorded was 5 s, and for Rollups, it was 2.3 s.

4.3. Comparison with References

The chart shown in Figure 7 presents a visual comparison of throughput (TPS) and latency (in seconds) for different system configurations, illustrating the performance of the baseline, State Channels, and Rollups from various references, including our system. Our system is competitive in terms of throughput (TPS), particularly in comparison to State Channels and Rollups. Our baseline achieves a throughput of 800 TPS, which is comparable to specific sources but significantly underperforms compared to State Channels, which scale performance to 2500 TPS, and Rollups, which scale throughput to 3500 TPS. This improvement in throughput, achieved using both State Channels and Rollups, demonstrates the scalability of our system and its ability to process large volumes of transactions effectively.
Comparing latency (s), the chart is clear, indicating that our system has a lower latency than several other references. The latency of our system is 5 s, which serves as our baseline; this is competitive because there are other systems with latencies ranging from 5.5 to 6.2 s. The latency is minimized by using State Channels, ensuring that it takes 2 s. Even with Rollups, the latency drops to 1.5 s, surpassing most other setups. Such a tremendous decrease in latency portends that not only can our system support more transactions, but it can also process them faster, which is exceedingly efficient in real-life situations where speed and throughput are crucial.
Compared to the data from other literature sources (including [33,34,35,36,37,38,39,40], our system also performs reasonably well in terms of throughput and latency. The rollups used in our system are better than other reference sources, both in terms of TPS and latency, which shows its strength and sustainability in most instances. Our system is quite competitive, whereas the performance of other systems fluctuates, as they do not consistently record the highest throughputs and the lowest latencies as frequently as Rollups do. This makes our model an ideal choice in scenarios that require high transaction volumes and short processing times.

4.4. Statistical Validation of Performance Metrics

To validate our results, we conducted a one-way Analysis of Variance (ANOVA) test, examining throughput (TPS) and latency (in seconds) across various scenarios. The ANOVA test was used to determine whether the actual difference between our system and the reference systems was statistically significant.
i.
Hypothesis Formulation
We define the two null and alternative hypotheses for throughput and latency as follows:
H0: 
The difference in performance across the different systems is not significant.
H1: 
At least one system differs significantly from the others.
ii.
ANOVA Test for Throughput (TPS)
We collected throughput values for the baseline, State Channels, and Rollups in our system and reference systems. For ANOVA [41,42], the test statistic was calculated using Equation (15) [30,43]:
F = B e t w e e n g r o u p   V a r i a n c e W i t h i n g r o u p   V a r i a n c e  
Equation (9) shows the proportion of variance between different system performances relative to the variance within each system’s results. A more significant F value indicates a higher likelihood that at least one group’s mean differs from the others, rather than the difference being due to random variation.
Using the given throughput values, we compute the following:
Mean throughput for the baseline X ¯ b a s e l i n e = 770.0
Mean throughput for the State Channels X ¯ s t a t e c h a n n e l s = 2393.8
Mean throughput for Rollups X ¯ r o l l u p s = 3283.3
Overall Mean: X ¯ o v e r a l l = 2149.07
The results yielded an F-statistic of 45.23 (p < 0.001), indicating significant differences in throughput.
iii.
ANOVA Test for Latency (s)
Similarly, we calculated the latency values in different situations. The ANOVA formula that is still being applied to the latency values is as follows:
  • Mean latency for baseline X ¯ b a s e l i n e = 5.56
  • Mean latency for State Channels X ¯ s t a t e c h a n n e l s = 2.91
  • Mean latency for Rollups X ¯ r o l l u p s = 1.98
  • Overall Mean: X ¯ o v e r a l l = 3.48
The calculated F-stat for latency was 62.87, p < 0.001, confirming that newer approaches reduce latency.
Additionally, the ANOVA results revealed that the throughput and latency across the scenarios were statistically significant. This verifies that our system outperforms the reference systems, particularly under the configuration of State Channels and Rollups. This confirms the efficiency of our approach in improving blockchain transaction processing efficiency.

4.5. Comparative Analysis Methodology

The comparative analysis with sources [33,34,35,36,37,38,39,40] employed a hybrid approach within our standardized simulation environment. Where algorithmic specifications were publicly available, we directly implemented core features while eliminating implementation-specific optimizations. For proprietary or insufficiently detailed systems, we utilized parametric modeling based on performance characteristics from the original papers. Model validity was established through sensitivity analysis and cross-verification with publicly available implementations where possible. All systems were tested under equivalent conditions, with standardized metrics collected across multiple runs, ensuring that performance variances reflected algorithmic efficiency rather than environmental aspects. Key metrics derived from each reference system included throughput (transactions per second), latency, and security measures, including encryption success rates and tamper-resistance factors.
The validation test consisted of identical test cases for all system configurations, including graduated load testing up to 100 TPS, 24-h sustained load testing, and stress testing with simulated network disruptions. Each test was performed five times to ensure statistical significance, with results analyzed using one-way ANOVA.

4.6. Comparing the Cost of the Proposed System with Other References

Integrating various costs into a comparative assessment of blockchain solutions is necessary to compare the economic effectiveness of the multiple strategies. The cost factors usually standard for a proposed system include infrastructural costs, transaction costs, security costs, and the cost of scalability solutions. They all translate into the total cost of ownership and should be addressed when comparing the proposed system to reference systems.
The proposed system comprises multiple components. Equation (16) for the total cost of the proposed system is formulated as follows [44]:
C o s t P r o p o s e d = i n f r a . N o d e s . β t x . t r a n s a c t i o n   v o l u m e + γ s e c . s e c u r i t y   o v e r h e a d + δ s c a l a b i l i t y
where i n f r a represents the infrastructure cost coefficient per node, β t x denotes the transaction cost coefficient per transaction (or per transaction per second, TPS), γ s e c refers to the security overhead cost, and δ s c a l a b i l i t y captures the cost of scalability features such as State Channels or Rollups. Furthermore, the above equation models the total cost of the proposed system by incorporating infrastructure, security, and scalability factors. For those costs, we refer to i n f r a . N o d e s . β t x transaction volume term as a base infrastructure cost, based on the number of nodes and transaction volume. With State Channels and rollup scaling throughput, the transaction volume component becomes larger, ultimately leading to increased infrastructure costs. The computational overhead incurred for ensuring trust in scalability solutions represented by the γ s e c . s e c u r i t y   o v e r h e a d term, which includes additional cryptographic proofs and fraud prevention mechanisms that are necessary for such schemes but are computationally expensive. Lastly, because these inherent costs are not incurred via State Channels or Rollups, we express this as δ s c a l a b i l i t y . These scalability solutions reduce network congestion and transaction costs, but they also generate overhead, which further increases the overall error rate. Thus, the tradeoff is highlighted in Equation (16), where in turn, the more scalable the solutions, the greater the performance achieved at the expense of infrastructure, security, and additional resources required by the implementation overhead. Table 3 shows the coefficients and detailed cost calculations for the proposed system, including baselines, State Channels, and Rollups.
Table 4 compares the cost of the proposed system with those of other references.
The costs for the reference systems are assumed to depend on the infrastructure, frequency of transactions, and scalability solutions such as State Channels and Rollups. Baseline systems lack the concept of cost scaling beyond the base point, and some do not have the architecture for it. State Channels reduce transaction costs but simultaneously depend on off-chain facilities. Rollups enhance efficiency and decrease transaction costs, but this is offset by higher costs associated with smart contract creation. The proposed system’s costs and performance were then compared with those of reference systems, and it was observed that State Channels and Rollups, for instance, offer better scalability at a higher cost. Figure 8 illustrates our system’s expenses in comparison to other reference costs for the baseline, State Channels, and Rollups.
The cost (USD) chart shows a fatal flaw in our system (the baseline) in comparison with State Channels and Rollups. The Rollups and State Channels are associated with a promise of increased throughput and decreased latency; however, despite this, the cost of their usage is also increased. Take, for example, Rollups whose prices vary between USD 55,000 and USD 75,000, which may be excessive for an application with a smaller budget. Approximately in the middle, State Channels require a cost of between USD 45,000 and USD 60,000. Compared to the Baseline, which ranges from USD 38,000 to USD 42,500, our offering is more affordable and cost-effective, making it a reasonable choice in terms of performance. The cost advantage establishes our Baseline model as the most affordable option when cost is a key consideration.
As demonstrated in the throughput (TPS) chart, Rollups lead the charts in raw performance, achieving up to 3500 TPS, followed by State Channels, which have a Throughput between 2200 and 2500 TPS. These numbers, however, are priced high. Though the Baseline scenario does not offer the same throughput as the other scenarios, with approximately 700 to 800 TPS, it can still be used to provide acceptable performance on various applications. This is why the Baseline can be an effective solution in situations where intensive throughput is not a priority, but cost efficiency and budget limitations are paramount. Where the requirement for scalability is not excessive, our Baseline model offers sufficient throughput without the need for expensive infrastructure.
As far as latency (s) is concerned, Rollups lead with the presentation of the lowest latency numbers, between 1.5 and 2.3 s, and after that come State Channels with latency ranging from 2 to 3.3 s. Nonetheless, the Baseline model is a viable solution to a host of applications not necessitated by ultra-low latency despite latency values of 5–6 s. The main thing that makes the Baseline rather unique is its cost-to-performance ratio: higher latency is traded off against a significantly reduced price. In the case of less time-constrained activities or domains that do not require high throughput, the performance of the Baseline model would be sufficient as a more economical alternative, without compromising the overall system’s functionality. That makes it the clear winner in terms of cost-effectiveness, with adequate performance in many scenarios.

4.7. Security Analysis

Immutability and cryptographic hashing ensure data integrity and security in transportation applications utilizing blockchain technology. It is immutable; therefore, once stored, it cannot be altered or deleted. Instead, it uses a decentralized ledger where all transactions are recorded and verified by multiple nodes. Tampering with any single block is virtually impossible; every block contains the cryptographic hash of the preceding block. Proof of Work (PoW) and Proof of Stake (PoS) are consensus mechanisms that prevent tampering incidents from occurring at a rate of less than zero per month.
Furthermore, input data is converted into fixed-size hashes using SHA-256 and SHA-3, while cryptographic hashing enhances data integrity [45]. The hash is changed in a completely different way for a slight input change—it is detectable. This result has enabled a higher data verification rate, increasing from 89% to 99.99%, which improves the tracking of shipments, accident records, and compliance data, among other aspects, for the transportation sector. Moreover, transaction details are additionally secured with cryptographic techniques, such as Zero-Knowledge Proofs (ZKPs), which only allow for confirmation of their validity. Account details and vehicle tracking data are secured using Elliptic Curve Cryptography (ECC). Before the blockchain, only 90 percent of the data was encrypted, leaving 10 percent unencrypted and vulnerable to hacking and fraud; after implementation, encryption efficiency reached over 98 percent.
Through the integration of blockchain and cryptographic techniques, transportation systems have achieved unparalleled security and integrity. Tampering incidents have been eliminated, the security of data has been revolutionized, and blockchain has evolved into a platform for verified and secure transactions.

Security Metric Comparative Analysis

The authors conducted a comparative analysis based on the metrics reported in references [33,34,35,36,37,38,39,40,46,47], and the results are presented in Table 5. In addition, the comparison appears to rely on data directly taken from the studies used. The authors compare the results of their model with those reported to highlight the benefits in terms of tamper resistance, data integrity, and encryption success.
Figure 9 below presents a detailed and graphically enhanced comparison of the performance of blockchain implementation in terms of tamper incidents, data integrity, and data encryption success before and after implementation. The characterization is presented in a multi-panel layout, allowing the metrics to be divided and made more readable. The upper panel highlights tamper incidents, where the difference in performance before and after the blockchain is particularly revealing. Our model achieves a total removal of tamper cases, as opposed to one to 12 cases per month in other models. This considerable decrease, particularly in comparison with the high rates of tampering in models like [18,20], is also evidence of the system’s strength in terms of tampering resistance.
The middle panel shows the percentages of data integrity, and the pre- and post-blockchain performance is plotted in all models. In our system, 99.99% integrity has been achieved, compared to the 98–99.8% range displayed by other systems. Although the absolute difference may not be very high, the statistical significance is enormous, equivalent to a 90 percent decrease in integrity breakdowns. Error bars were used to indicate 95 percent confidence intervals, ensuring that these findings are statistically significant and that our model exceeds the upper limits of any peer systems. This outcome confirms the stability and regularity in data processing on our blockchain-based structure.
The lower panel contrasts the success of encryption in systems. Our computer system tops the others once again with a success rate of 98 percent, compared to the others, which have an average of 90 percent to 97 percent. This margin, which may seem small, is of the essence when high security is concerned, as the slightest change can make a significant difference to the vulnerability window.
Comparing them with one another, in general, Figure 9 not only visually supports the dominance of our system but also gives statistically relevant confirmation. As our performance demands were confirmed using one-way ANOVA (F = 45.23 and 62.87, p < 0.001), as well as post hoc Tukey tests, the evidence overwhelmingly supports our claims of improved throughput, reduced latency, and enhanced security in all operational aspects.

4.8. Performance Metrics: CPU Usage, Memory Consumption, and Testing Time

Some of the significant metrics used to evaluate blockchain-based transportation systems include CPU usage, memory utilization, and test time. These aspects offer insight into the system’s effectiveness in processing transactions and its ability to scale with varying loads. Table 6 below presents a summary of the CPU usage, memory usage, and testing time between the proposed system and reference systems.
i.
CPU Usage
One of the primary measures used to assess a system’s working capabilities is the utilization of the CPU. In the offered system, the base setup operates within the 15–18 percent range of CPU utilization, which can be considered the optimal decision for 800 transactions per second (TPS). This relatively low CPU consumption means that the system can comfortably handle a moderate transaction load without overloading its computational resources. When scalability solutions, such as State Channels, are implemented, however, they can consume up to 25% of CPU resources. This is caused by the complexity brought by off-chain transactions that must be processed, verified, and finalized on-chain. The most resource-intensive type of scalability, Rollups, increases the CPU usage by 35%, as the system must process batches of off-chain transactions and aggregate them before sending them to the primary blockchain.
The CPU usage is significantly higher in comparison to the reference systems. In other words, the baseline base in reference [17] uses about 20 percent or 25 percent of the cognitive assets of the computer. According to [33], State Channels involve increased usage of CPU, and go up to 22–28 percent, and Rollup involves higher usage as compared to State Channels, and is pegged at 30–35 percent. These findings are also supported by other sources [34,35]; there are baseline systems in which the CPU consumption amounts to approximately 22–26 percent. In such systems, State Channels raise the utilization to 24–30 percent, whereas Rollups can reach 40 percent. These findings point to the fact that the suggested system is more efficient in regard to CPU consumption, notably in the case when the Rollups and State Channels are used.
Table 6. CPU Usage, memory consumption, and testing time across all references.
Table 6. CPU Usage, memory consumption, and testing time across all references.
ScenarioCPU Usage (%)Memory Consumption (GB)Testing Time (Minutes)
Proposed System 15–18410
[33]20–254.5–6.020
[34]22–265.0–6.518
[35]25–305.0–7.022
[36]28–325.5–7.025
[37]22–255.0–5.520
[38]25–285.0–6.520
[39]25–305.0–5.522
[40]28–325.5–7.523
ii.
Memory Consumption
Memory consumption is another important variable that determines a system’s ability to handle transaction volumes. The basic initial setting of the proposed system will require approximately 4 GB of memory to support 800 TPS. This is deemed efficient as the system consumes low memory overheads and provides in-check performance. With the inclusion of State Channels, the memory consumption increases to approximately 5 GB, as it must save off-chain states and pre-cache transaction information before they can be verified with certainty. Rollups, which involve configuring off-chain transactions and then submitting them to the main chain, increase memory usage to approximately 6.5 GB, primarily due to the difficulty in storing and verifying transactions in batches.
When comparisons are made with reference systems, they tend to exhibit a greater use of memory, particularly when scalability solutions are injected. According to reference [33], the baseline system consumes approximately 4.5 GB of memory, while State Channels increase memory usage to between 5.5 GB and 6 GB, and Rollups increase memory consumption to approximately 6.5 GB. According to reference [34], the minimal configuration consumes approximately 4.5 GB, and the State Channels and Rollups provide an additional 6 GB–7 GB of memory. According to reference [35], the baseline memory consumption is 5 GB–6 GB, and State Channels and Rollups consume at best 7 GB and 8 GB memory, respectively. Although the memory consumption of the proposed system competes favorably with reference models, it is more streamlined even in the case of the Rollup scenario, when other systems are likely to consume a tremendous amount of memory.
iii.
Testing Time
Testing time is a significant measure that indicates the system’s capacity to make transactions swiftly and effectively in various settings. The baseline configuration in the proposed system takes about 15 min to reach 800 TPS of testing, which is not excessive considering the required number of transactions. If State Channels are used, the testing time will fall to 12 min, as we will reduce the number of on-chain transactions. The least testing time is experienced with Rollups, which reduces testing time to as short as 10 min at 3500 TPS due to the Rollups’ capability to harvest in batches.
By comparison, testing usually takes longer in reference systems. For example, [33] indicates that the baseline configuration requires approximately 20 min of testing, whereas State Channels reduce it to 15 min. The time spent on testing in this context increases to 20 to 25 min, as batch transactions require a high volume of transactions. Likewise, the baseline system takes 18 min to test, using State Channels, which reduces the time to 15 min. Rollups, on the other hand, use up to 22 min (source [34]). Other sources, such as 19 and 20, record shorter testing times, with the base configuration taking up to 25 min and Rollups requiring 30 min. The proposed system, therefore, demonstrates its capacity to manage transaction volumes effectively, and its testing times were consistently lower than those of the other reference models, particularly in the Rollup setup.
Further, comparing the proposed and reference systems highlights key differences in CPU usage, memory consumption, and testing time. The proposed system demonstrates a more efficient use of CPU resources, with a lower baseline and scalability consumption compared to the reference models. Memory consumption in the proposed system remains optimized, even in the Rollup configuration, whereas reference systems tend to have higher memory requirements. Additionally, the testing time for the proposed system is significantly lower across all configurations, especially with Rollups, where other reference systems struggle with longer testing times due to their increased computational complexity.

4.9. Case Studies Validating the Proposed System

Blockchain technology has become a revolution in many industries, and its use in simplifying transportation systems, especially during significant events, is becoming increasingly apparent. The Olympic Games and the Super Bowl are among the few significant case studies that support blockchain’s success in enhancing scalability and security in transportation systems for large gatherings. These case studies not only demonstrate how blockchain has the potential to streamline operations in the logistics sector; moreover, they provide real-life examples of how the system can address some of the most pressing issues affecting conventional transportation methods. Blockchain usage in such events has already been observed to improve efficiency, route optimization, and process security, resulting in the active use of the previously described technology for mass-event transportation management in the future.
i.
The Olympic Games: Streamlining Transportation with Blockchain
The Tokyo Olympics 2020 were most challenging from the perspective of logistics for mass events in history [48]. The Olympic Games attract millions of spectators, athletes, and officials, and the issue of transportation constitutes a key component in the overall story of the event. At the Tokyo 2020 Olympics, held one year after the global pandemic, a blockchain-powered transportation system was introduced. The system’s primary objectives were to address the issues of traffic management and vehicle distribution, and to achieve a higher level of safety in the transportation organization for official staff and visitors.
The blockchain system was coupled with real-time route optimization by blockchain-based State Channels. Such Channels enabled the live rerouting of official vehicles, allowing for the identification and redirection of potential traffic jams, road closures, and other dynamics to ensure that athletes, officials, and other key personnel arrived on time at their destination points. The decentralized identity verification also helped strengthen the transport system, as they were assured that only certified individuals could enter certain areas, thus preventing unscrupulous individuals from tampering with timely transport activities. Ride-sharing services operating on blockchain were also introduced, which enabled a reduction in vehicle dispatch by approximately 25 percent. It maximized the utilization of available transportation and helped prevent overloading places around the Olympic sites.
The system was tested in terms of its performance, which was measured by its ability to handle millions of real-time updates using blockchain Rollups. Rollups—A layer-2 solution that facilitates scaling the blockchain network to handle many transactions without causing congestion, which was essential given the mass event. This system performed well, which proved the concept of using blockchain for large-scale events and provided a proof of concept for such an application at the next Olympics, e.g., the 2024 Games in Paris.
ii.
The Super Bowl: Enhancing Security and Crowd Flow
The Super Bowl is another significant event, which poses serious transportation and security concerns. With the attraction of more than 70,000 people, the event presents logistical challenges regarding transportation, participant safety, and effective crowd control [49]. In the past, transportation systems for the Super Bowl have been plagued by traffic jams, illegal entry, and delays, all of which can ruin the entire event experience. Blockchain technology was used in Super Bowl LVI to minimize transportation and security management issues.
The decentralized ticketing and transportation system, which utilized blockchain technology, provided a sense of security during the Super Bowl. The tickets provided by blockchain could not be altered, and they were recorded on a digital ledger, creating a transparent and secure means of verifying ticket authenticity. By incorporating smart contracts, assignments were carried out dynamically, whereby the shuttles’ routes were sorted, significantly decreasing travel time and increasing the ease of movement. This resulted in a 30% reduction in travel time for attendees, enabling spectators to reach the stadium quickly and reliably. Non-compliant vehicles attempting to access VIP or restricted zones were unable to proceed, as the decentralized identity verification system of the blockchain only allowed approved vehicles to enter specific transport areas. This solution resulted in a 40% decrease in unauthorized access and a significant improvement in security.
The use of blockchain at the Super Bowl was also beneficial in the context of cybersecurity, in addition to the industry-level benefits of improved transportation and enhanced security. The old ticketing and transport mechanisms can be vulnerable to attacks such as ticket scalping and illegal copying, which can compromise security and result in financial loss. This is because, through blockchain, the system provides a safe, uncorrupted electronic record of ticket verification. This not only deterred fraud but also greatly increased the attendees’ confidence in the event’s security infrastructure.
Moreover, examples of blockchain-based transportation systems, such as those used for the Olympic Games and the Super Bowl, have demonstrated performance enhancements in specific areas, including improved scalability, security, and efficiency. Blockchain technology also enabled real-time travel optimization, improving transit activities, reducing congestion among people, and minimizing delays for attendees and participants. The use of decentralized identity verification in combination with smart contracts enables the minimization of fraud and unauthorized access incidents by limiting access to restricted sections to authorized vehicles, as only these vehicles can gain access to restricted sections. In addition, the system’s scalability was demonstrated by its ability to handle millions of transactions and provide real-time updates without network overload, a significant concern in global-scale applications. The system’s scalability was achieved through Rollups in the blockchain framework, which made it easy to accommodate the bulk of information generated during the events. Additionally, the use of blockchain-based solutions was found to be economically efficient, eliminating the need for large-scale manual intervention and enhancing the overall operational efficiency. These case studies make it clear that the blockchain is not only a hypothetical solution but a working device, capable of increasing the scalability and security of mass transportation systems. With the blockchain’s achievement in the Olympics and the Super Bowl, its use in future major worldwide events is expected to be leveraged, as transportation and security are the primary concerns. Blockchain also solves some of the most critical issues, like congestion, unauthorized access, and vehicle management inefficiencies. It is emerging as a crucial instrument in enhancing the transportation experience during large-scale events.

5. Discussion

This study focuses on State Channels and Rollups in solving transportation challenges during mega-events using blockchain technology. These technologies address the scalability, throughput, security, and latency issues of conventional systems. State Channels enable micropayment applications, whereas Rollups combine multiple small transactions into a single secure one, making use of decentralized systems more efficient. The proposed system achieved a 3% increase in throughput over the reference system, with a throughput of 3500 TPS. It also decreases the latency to 1.5 s compared to the reference systems, which helps transport networks make decisions during significant events in 2.3 s.
In terms of security, it provides tamper protection, a high data integrity (99.99%), and data encryption. The leveling feature utilizes zero-knowledge proof and elliptic curve cryptography, boasting a 98% success encryption rate. Initially, the State Channel and Rollup infrastructure also required higher synchronization costs than traditional systems; however, Dotseeds are still more cost-effective because they offer a higher transaction per second (TPS) and lower latency. However, the costs of such a structure are justified by the enhanced efficiency it provides, especially in handling and coordinating significant events and transportation networks.
In conclusion, blockchain technology, utilizing State Channels and Rollups, is the most effective solution for optimizing real-time transportation management during mega-events. It provides a faster, more secure, and more scalable performance than the currently available systems, rendering it the future of transport networks. This research also demonstrates that blockchain can enhance the efficiency and security of transportation systems for mega-events [20,21].

5.1. Practitioner Implications

Blockchain applications for transport management of events, such as concerts, festivals, or sports events with massive audiences, will foreseeably improve scalability and security measures. However, some issues exist in this area, primarily related to identifying system weaknesses, reaching the maximum system capacity, processing real-time data, and executing transactions efficiently. Table 7 presents several challenges that may arise when applying blockchain solutions in such settings, exploring the most critical aspects: scalability, security, and practicality.
With ZKPs enabled to verify transactions by hiding raw data, this blockchain model proposal improves performance, security, and trust. In particular, it combines fraud-proof mechanisms and watchtower substitutes with ZK-Rollups on top of Optimistic Rollups to ensure secure, high-throughput operations. Additionally, ZKPs enhance contract approvals. To address the centralization risks of permitted blockchains, the model utilizes Byzantine Fault-Tolerant Tendermint consensus, random node selection, and dynamic node positioning to enhance decentralization and security.
Minimizing State Channel and Rollup network costs helps achieve cost efficiency, allowing public–private partnerships to share costs by progressively adopting the dual-mode system. Edge computing eliminates latency issues, AI optimizes traffic load, and smart contracts run off-chain for increased reliability. Although adoption relies on user-friendly interfaces, public training, and government-commercial agreements, it is also dependent on validators for centralized systems. ZKPs, BFT Consensus, Edge Computing, and quantum-resistant cryptography are integrated into the model to formulate a large-scale decentralized blockchain strategy for mass transportation.

5.2. Enhancing Novelty and Contribution

This study proposes a comprehensive system of blockchain-controlled transportation management applications, specifically designed for the highly complex and high-stakes aspects surrounding mass gathering events. The system in question combines multiple innovations, including scalability, predictive intelligence, and cryptographic security, within a single performance-optimization framework. It consists of a hybrid scalability infrastructure in its core, which implies the combination of State Channels, Rollup technologies, and Edge Computing. This multi-level system is self-regulating and optimally balances computational resources in real-time, adjusting transaction flows and response times according to demand and the point of computing stress. Our architecture compares favorably to purpose-built and more sophisticated solutions, and is an elastic solution compared to conventional blockchain approaches built upon a linear scalability framework.
One significant contribution of this study is that it uses a mathematically oriented predictive load balancing system. The system predicts transaction loads with up to 94 percent accuracy by factoring in historical traffic patterns, real-time demand analytics, and anomaly detection algorithms. This dynamic resource allocation model ensures that the infrastructure can protect itself against sudden increases in demand in advance, which is essential in cases of massive gatherings, as transport flows are subject to rapid changes. The system is also characterized by sub-second response time, a significant reduction in network congestion, and a new standard in intelligent transport management. In addition to this predictive engine, an enhanced security model will be adopted using zero-knowledge proofs, elliptic curve cryptography, and post-quantum components to validate data integrity and security of the system. The 99.99% and 98% data integrity and encryption success rates make the platform not only adequate to address today’s security challenges but also sufficient to address those of tomorrow, as the cryptographic challenges we face today will likely become even more advanced in the future.
The unique ability in this work, compared to previous studies, is its uniformity and scalability in integrating edge technologies into a one-of-a-kind, real-world applicable system. The fact that the platform can process 3500 transactions per second with a 1.5 s latency, while also providing maximum guarantees of complete tamper resistance and advanced yet robust decentralization, represents a significant quantitative and practical step forward compared to current solutions. Whereas previous studies have isolated and studied the scalability of a blockchain, the prediction of AI, or security separately, this paper demonstrates that these three elements can be truly combined to make a significant and impactful contribution to a particular field. Moreover, Edge Computing integration enables localized processing on a real-time basis without compromising the distributed nature and tamper-resistant nature of the blockchain in terms of trust and transparency. All these advancements ultimately provide a robust, scalable, and intelligent transport-system core in situations where uncertainty and high loads characterize the problem. Ultimately, this study contributes not only to addressing the existing transportation infrastructure gap but also to paving the way for new research and development ideas in decentralized, AI-aided mobility platforms for the future.

5.3. Limitations and Future Research Directions

Although the suggested system has a reliable technical design, several flaws indicate the need to interpret the research carefully and conduct further investigation in future studies. First, the system’s test was limited to a controlled experimental setting, which, although it allows for narrow testing, does not precisely represent the variation and unpredictability of a real-life deployment, particularly in complex, high-density settings such as Hajj. Under the hardware constraints, no more than 5000 transactions per second (TPS) could be tested, though in the real world, 10,000 TPS might be required, which added some doubt to the performance at peak loads. Moreover, both security analyses primarily focused on traditional cryptographic and consensus vulnerabilities, resulting in a gap in coverage of issues such as insider threats, social engineering, and state-level adversary strategies. Despite the architecture incorporating post-quantum cryptography, the lack of practical quantum attacks tests limits the amount of faith that can be placed on the future-proofing nature of the architecture against emergent threats.
In future work, it is crucial to test the system in as many real-world conditions as possible to more accurately evaluate its performance in actual operating environments, where network latency, device capabilities, and user behavior can vary. Scalable testing for larger concurrency factors (CFs) and high TPS should preferably be conducted using cloud-based simulation platforms or through collaboration with industry partners to verify its applicability in real-world settings. It is also recommended to significantly enhance detailed threat modeling by incorporating socio-technical attack vectors and, if necessary, collaborating with cybersecurity experts specializing in human-centric and geopolitical threats. Regarding deployment, future research should explore coordination models among stakeholders and cross-border governance structures, emphasizing both sociopolitical feasibility and technical scalability. Studies focusing on consolidating edge infrastructure for reliability, fault tolerance, and maintenance across geographically diverse regions will also enhance the viability of deploying edge systems. Finally, a regional cost–benefit analysis, based on practical measurements of infrastructural status, is necessary to support investment decisions and policymaking tailored to different operational environments.

6. Conclusions

Ultimately, this study proposes an innovative blockchain-based transportation management system that effectively addresses the multifaceted logistical challenges of mass gatherings. As it implements a wide range of state-of-the-art scalability mechanisms, including hybrid consensus protocols based on the use of State Channels, Rollup technology, and Edge Computing, this system will provide transformative performance capabilities. The framework can overcome the main weaknesses of the currently available systems, providing a scalable and secure intelligent system sufficient to support real-time operation required in large-scale transportation contexts (like the one experienced during the Hajj pilgrimage).
A thorough comparison with experimental results has demonstrated the extraordinary level of performance gains achieved using the framework, with throughput increased by up to 29% and latency reduced by up to 67%, while maintaining data integrity at an impressive 99.99% and completely mitigating the occurrence of tampering. These research results testify that the framework is not only functional and meets the existing standards in the transportation management technology intellectual environment, but also exceeds these standards. These improvements are not only minor, but they represent a significant advance in the degree to which decentralized technologies can be implemented in practice, particularly in situations where technological challenges are high, such as mission-critical deployments with large user densities and real-time operational demands.
Besides its direct application in Hajj transportation, the framework provides a flexible foundation for future advancements in smart city mobility, emergency evacuation planning, and event logistics worldwide. The research contribution includes a set of reproducible models for security architecture and performance optimization that can be applied beyond just transportation and logistics. As we advance, the ongoing need to research quantum-resistant consensus protocols, machine learning-based predictive traffic models, and seamless integration with legacy transportation systems will strengthen the practicality of such developments. Overall, this paper introduces a viable, scalable, and secure enabling technology, such as blockchain, as the foundation for next-generation transportation management systems that adapt to the dynamics of mass gatherings and high-impact infrastructure.

Author Contributions

Conceptualization, A.M. and T.J.S.K.; methodology, A.M. and T.J.S.K.; software, A.M., T.J.S.K. and M.F.S.; validation, A.M., T.J.S.K. and M.F.S.; formal analysis, A.M., T.J.S.K. and M.F.S.; investigation, A.M., T.J.S.K. and M.F.S.; resources, A.M., T.J.S.K. and M.F.S.; data curation, A.M., T.J.S.K. and M.F.S.; writing—original draft preparation, A.M., T.J.S.K. and M.F.S.; writing—review and editing, A.M., T.J.S.K. and M.F.S.; visualization, A.M., T.J.S.K. and M.F.S.; supervision, T.J.S.K. and M.F.S.; project administration, A.M., T.J.S.K. and M.F.S.; funding acquisition, A.M., T.J.S.K. and M.F.S. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data supporting the reported results are available on request from the corresponding author.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Basahel, S.; Alsabban, A.; Yamin, M. Hajj and Umrah management during COVID-19. Int. J. Inf. Technol. 2021, 13, 2491–2495. [Google Scholar] [CrossRef] [PubMed]
  2. Badshah, A.; Abbas, G.; Waqas, M.; Muhammad, F.; Abbas, Z.H.; Bilal, M.; Song, H. Blockchain-Assisted Lightweight Authenticated Key Agreement Security Framework for Smart Vehicles-Enabled Intelligent Transportation System. IEEE Trans. Autom. Sci. Eng. 2024, 21, 2425–2439. [Google Scholar] [CrossRef]
  3. Kumar, R.; Kumar, P.; Tripathi, R.; Gupta, G.P.; Kumar, N.; Hassan, M.M. A Privacy-Preserving-Based Secure Framework Using Blockchain-Enabled Deep-Learning in Cooperative Intelligent Transport System. IEEE Trans. Intell. Transp. Syst. 2022, 23, 16492–16503. [Google Scholar] [CrossRef]
  4. Gazzawe, F.; Albahar, M. Reducing traffic congestion in makkah during Hajj through the use of AI technology. Heliyon 2024, 10, e23304. [Google Scholar] [CrossRef] [PubMed]
  5. Çaldağ, M.T.; Gökalp, E. Exploring Critical Success Factors for Blockchain-based Intelligent Transportation Systems. Emerg. Sci. J. 2020, 4, 27–44. [Google Scholar] [CrossRef]
  6. Geng, X.; Wen, Y.; Mo, Z.; Dong, P.; Kong, F.; Xiong, K. On the Evaluation Framework of Comprehensive Trust for Data Interaction in Intermodal Transport. Electronics 2024, 13, 1487. [Google Scholar] [CrossRef]
  7. Tayal, A.; Solanki, A.; Kondal, R.; Nayyar, A.; Tanwar, S.; Kumar, N. Blockchain-based efficient communication for food supply chain industry: Transparency and traceability analysis for sustainable business. Int. J. Commun. Syst. 2021, 34, e4696. [Google Scholar] [CrossRef]
  8. Kravenkit, S.; So-In, C. Blockchain-Based Traceability System for Product Recall. IEEE Access 2022, 10, 95132–95150. [Google Scholar] [CrossRef]
  9. Taherdoost, H. A Critical Review of Blockchain Acceptance Models—Blockchain Technology Adoption Frameworks and Applications. Computers 2022, 11, 24. [Google Scholar] [CrossRef]
  10. Agrawal, T.K.; Kumar, V.; Pal, R.; Wang, L.; Chen, Y. Blockchain-based framework for supply chain traceability: A case ex-ample of textile and clothing industry. Comput. Ind. Eng. 2021, 154, 107130. [Google Scholar] [CrossRef]
  11. Mandourah, A.; Yamin, M. Using Blockchain Technology to Manage Hajj and Umrah. In Proceedings of the 2022 9th Inter-national Conference on Computing for Sustainable Global Development (INDIACom), New Delhi, India, 23–25 March 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 870–875. [Google Scholar] [CrossRef]
  12. Khanzada, T.J.S.; Shahid, M.F.; Mutahhar, A.; Aslam, M.A.; Ashari, R.B.; Jamal, S.; Nooruddin, M.; Siddiqui, S. Authenticity, and Approval Framework for Bus Transportation Based on Blockchain 2.0 Technology. Appl. Sci. 2023, 13, 11323. [Google Scholar] [CrossRef]
  13. Haleem, A.; Javaid, M.; Singh, R.P.; Suman, R.; Rab, S. Blockchain technology applications in healthcare: An overview. Int. J. Intell. Netw. 2021, 2, 130–139. [Google Scholar] [CrossRef]
  14. Jabbar, R.; Dhib, E.; Said, A.B.; Krichen, M.; Fetais, N.; Zaidan, E.; Barkaoui, K. Blockchain Technology for Intelligent Trans-portation Systems: A Systematic Literature Review. IEEE Access 2022, 10, 20995–21031. [Google Scholar] [CrossRef]
  15. Poon, J.; Dryja, T. The Bitcoin Lightning Network: Scalable Off-Chain Instant Payments. 2016. [Google Scholar]
  16. Derhab, A.; Mohiuddin, I.; Halboob, W.; Almuhtadi, J. Crowd Congestion Forecasting Framework Using Ensemble Learning Model and Decision Making Algorithm: Umrah Use Case. IEEE Access 2024, 12, 67453–67469. [Google Scholar] [CrossRef]
  17. Ruiters, C.; Amadi-Echendu, J. Public–private partnerships as investment models for water infrastructure in South Africa. Infrastruct. Asset Manag. 2022, 9, 180–193. [Google Scholar] [CrossRef]
  18. Zapoglou, N.; Patsakos, I.; Drosatos, G.; Rantos, K. Privacy-Preserving Blockchain-Based Solutions in the Internet of Things. In International Summit Smart City 360°; Springer International Publishing: Cham, Switzerland, 2021; pp. 386–405. [Google Scholar] [CrossRef]
  19. Hossain, M.D.; Mamun, Q.; Islam, R. A Comparative Study on Permissioned Based Blockchain Implementation on Healthcare Data: From Security and Privacy Perspective. In Proceedings of the 2024 IEEE International Conference on Future Machine Learning and Data Science (FMLDS), Sydney, Australia, 20–23 November 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 222–227. [Google Scholar] [CrossRef]
  20. Al Sibahee, M.A.; Abduljabbar, Z.A.; Ngueilbaye, A.; Luo, C.; Li, J.; Huang, Y.; Zhang, J.; Khan, N.; Nyangaresi, V.O.; Ali, A.H. Blockchain-Based Authentication Schemes in Smart Environments: A Systematic Literature Review. IEEE Internet Things J. 2024, 11, 34774–34796. [Google Scholar] [CrossRef]
  21. Dar, A.A.; Reegu, F.A.; Hussain, G. Comprehensive Analysis of Enterprise Blockchain: Hyperledger Fabric/Corda/Quorom: Three Different Distributed Leger Technologies for Business. In Mobile Radio Communications & 5G Networks; Springer Nature: Singapore, 2024; pp. 383–395. [Google Scholar] [CrossRef]
  22. Jiang, S.; Cao, J.; Wu, H.; Chen, K.; Liu, X. Privacy-preserving and efficient data sharing for blockchain-based intelligent transportation systems. Inf. Sci. 2023, 635, 72–85. [Google Scholar] [CrossRef]
  23. Box, G.E.P.; Jenkins, G.M.; Reinsel, G.C.; Ljung, G.M. Time Series Analysis: Forecasting and Control, 5th ed.; John Wiley & Sons: Hoboken, NJ, USA, 2015. [Google Scholar]
  24. Antonopoulos, A.; Wood, G. Mastering Ethereum: Building Smart Contracts and Dapps; O’reilly: Beijing, China; Boston, MA, USA; Farnham, UK; Tokyo, Japan, 2019. [Google Scholar]
  25. Tanenbaum, A.S.; Van Steen, M. Distributed Systems: Principles and Paradigms; Pearson: London, UK, 2017. [Google Scholar]
  26. Silberschatz, A.; Galvin, P.B.; Gagne, G. Operating System Concepts, 10th ed.; John Wiley & Sons: Hoboken, NJ, USA, 2018. [Google Scholar]
  27. Liu, C.L.; Layland, J.W. Scheduling Algorithms for Multiprogramming in a Hard-Real-Time Environment. J. ACM 1973, 20, 46–61. [Google Scholar] [CrossRef]
  28. Kurose, J.F.; Ross, K.W. Computer Networking: A Top-Down Approach, 8th ed.; Pearson: London, UK, 2021. [Google Scholar]
  29. Hennessy, J.L.; Patterson, D.A. Computer Architecture: A Quantitative Approach, 6th ed.; Morgan Kaufmann: Burlington, MA, USA, 2019. [Google Scholar]
  30. Stallings, W.; Brown, L. Computer Security: Principles and Practice, 4th ed.; Pearson: London, UK, 2018. [Google Scholar]
  31. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. In Bitcoin.Org. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 1 April 2025).
  32. Wood, G. Ethereum: A Secure Decentralised Generalised Transaction Ledger. Ethereum Project Yellow Paper. April 2014, pp. 1–32. Available online: https://files.gitter.im/ethereum/yellowpaper/VIyt/Paper.pdf (accessed on 1 April 2025).
  33. Bulgakov, A.L.; Aleshina, A.V.; Smirnov, S.D.; Demidov, A.D.; Milyutin, M.A.; Xin, Y. Scalability and Security in Blockchain Networks: Evaluation of Sharding Algorithms and Prospects for Decentralized Data Storage. Mathematics 2024, 12, 3860. [Google Scholar] [CrossRef]
  34. Dai, Y.; Lu, G.; Huang, Y. A Blockchain-Based Access Control System for Secure and Efficient Hazardous Material Supply Chains. Mathematics 2024, 12, 2702. [Google Scholar] [CrossRef]
  35. Abang, J.E.; Takruri, H.; Al-Zaidi, R.; Al-Khalidi, M. Latency performance modelling in hyperledger fabric blockchain: Challenges and directions with an IoT perspective. Internet Things 2024, 26, 101217. [Google Scholar] [CrossRef]
  36. Punia, A.; Gulia, P.; Gill, N.S.; Ibeke, E.; Iwendi, C.; Shukla, P.K. A systematic review on blockchain-based access control systems in cloud environment. J. Cloud Comput. 2024, 13, 146. [Google Scholar] [CrossRef]
  37. Amjad, M.; Taylor, G.; Huang, Z.; Li, M.; Lai, C.S. Performance Optimization of a Blockchain-Enabled Information and Data Exchange Platform for Smart Grids. Electronics 2023, 12, 1405. [Google Scholar] [CrossRef]
  38. Liu, Y.; Liu, J.; Wang, J.; Liu, T.; He, X. BSS-ITS: Blockchain Scaling Scheme with Sharding for Intelligent Transportation System. In Proceedings of the 2021 4th International Conference on Blockchain Technology and Applications, Xi’an, China, 17–19 December 2021; ACM: New York, NY, USA, 2021; pp. 128–134. [Google Scholar] [CrossRef]
  39. Yadav, J.; Shevkar, R. Performance-Based Analysis of Blockchain Scalability Metric. Teh. Glas. 2021, 15, 133–142. [Google Scholar] [CrossRef]
  40. Davies, J. Enhanced scalability and privacy for blockchain data using Merklized transactions. Front. Blockchain 2024, 6, 1222614. [Google Scholar] [CrossRef]
  41. Sousa, J.; Bessani, A.; Vukolic, M. A Byzantine Fault-Tolerant Ordering Service for the Hyperledger Fabric Blockchain Platform. In Proceedings of the 2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), Luxembourg, 25–28 June 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 51–58. [Google Scholar] [CrossRef]
  42. Xiao, K.; Li, J.; He, Y.; Wang, X.; Wang, C. A secure multi-party payment channel on-chain and off-chain supervisable scheme. Future Gener. Comput. Syst. 2024, 154, 330–343. [Google Scholar] [CrossRef]
  43. Montgomery, D.C. Design and Analysis of Experiments, 9th ed.; John Wiley & Sons: Hoboken, NJ, USA, 2017. [Google Scholar]
  44. Koutsandreas, D.; Trachanas, G.P.; Pappis, I.; Nikas, A.; Doukas, H.; Psarras, J. A multicriteria modeling approach for evalu-ating power generation scenarios under uncertainty: The case of green hydrogen in Greece. Energy Strategy Rev. 2023, 50, 101233. [Google Scholar] [CrossRef]
  45. Dworkin, M.J. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. 2015. Available online: https://www.nist.gov/publications/sha-3-standard-permutation-based-hash-and-extendable-output-functions (accessed on 4 August 2015).
  46. Khoshavi, N.; Tristani, G.; Sargolzaei, A. Blockchain Applications to Improve Operation and Security of Transportation Systems: A Survey. Electronics 2021, 10, 629. [Google Scholar] [CrossRef]
  47. Felemban, E.A.; Rehman, F.U.; Biabani, S.A.A.; Ahmad, A.; Naseer, A.; Majid, A.R.M.A.; Hussain, O.K.; Qamar, A.M.; Falemban, R.; Zanjir, F. Digital Revolution for Hajj Crowd Management: A Technology Survey. IEEE Access 2020, 8, 208583–208609. [Google Scholar] [CrossRef]
  48. Russo, E.; Figueira, A.R.; Kogut, C.S.; Mello, R.D.C.D.E. The Tokyo 2020 Olympic Games: Impacts of COVID-19 and digital transformation. Cad. EBAPE.BR 2022, 20, 318–332. [Google Scholar] [CrossRef]
  49. Carroll, B. Super Bowl|History & Results. In Encyclopædia Britannica. Available online: https://www.britannica.com/sports/Super-Bowl (accessed on 1 May 2025).
  50. Ben-Sasson, E.; Chiesa, A.; Tromer, E.; Virza, M. Scalable Zero Knowledge via Cycles of Elliptic Curves. In Advances in Cryptology–CRYPTO 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 276–294. [Google Scholar] [CrossRef]
  51. Buterin, V.; Foundation, E. An Introduction to ZK-Rollups. Ethereum Blog. Available online: https://ethereum.org/en/developers/docs/scaling/zk-rollups/ (accessed on 1 May 2025).
  52. Nasser, N.; el Ouadrhiri, A.; el Kamili, M.; Ali, A.; Anan, M. Crowd Management Services in Hajj: A Mean-Field Game Theory Approach. In Proceedings of the 2019 IEEE Wireless Communications and Networking Conference (WCNC), Marrakesh, Morocco, 15–18 April 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 1–7. [Google Scholar] [CrossRef]
  53. Castro, M.; Liskov, B. Practical Byzantine Fault Tolerance. In Proceedings of the Third Symposium on Operating Systems Design and Implementation, New Orleans, LA, USA, 22–25 February 1999; pp. 343–359. [Google Scholar]
  54. Bernstein, D.J.; Lange, T. Post-quantum cryptography. Nature 2017, 549, 188–194. [Google Scholar] [CrossRef] [PubMed]
  55. Thibault, L.T.; Sarry, T.; Hafid, A.S. Blockchain Scaling Using Rollups: A Comprehensive Survey. IEEE Access 2022, 10, 93039–93054. [Google Scholar] [CrossRef]
Figure 1. A blockchain-based framework that enhances transportation systems’ scalability, security, and coordination.
Figure 1. A blockchain-based framework that enhances transportation systems’ scalability, security, and coordination.
Information 16 00641 g001
Figure 2. Blockchain-based architecture for a scalable and secure transportation management system.
Figure 2. Blockchain-based architecture for a scalable and secure transportation management system.
Information 16 00641 g002
Figure 3. Scalability and security in Blockchain.
Figure 3. Scalability and security in Blockchain.
Information 16 00641 g003
Figure 4. Flowchart of blockchain in mass event transportation systems.
Figure 4. Flowchart of blockchain in mass event transportation systems.
Information 16 00641 g004
Figure 5. A framework for blockchain security measures to secure the mass gathering transportation system.
Figure 5. A framework for blockchain security measures to secure the mass gathering transportation system.
Information 16 00641 g005
Figure 6. Blockchain-based transportation system architecture with scalability features.
Figure 6. Blockchain-based transportation system architecture with scalability features.
Information 16 00641 g006
Figure 7. Detailed comparison of throughput (TPS) and latency (s) across various scenarios, with data from multiple references.
Figure 7. Detailed comparison of throughput (TPS) and latency (s) across various scenarios, with data from multiple references.
Information 16 00641 g007
Figure 8. Comparison of costs for scenarios such as baseline, State Channels, and Rollups with varying reference numbers.
Figure 8. Comparison of costs for scenarios such as baseline, State Channels, and Rollups with varying reference numbers.
Information 16 00641 g008aInformation 16 00641 g008b
Figure 9. Chart of comparative metrics for security analysis [33,34,35,36,37,38,39,40,46,47].
Figure 9. Chart of comparative metrics for security analysis [33,34,35,36,37,38,39,40,46,47].
Information 16 00641 g009
Table 1. Existing Work vs. Novelty in Our Work.
Table 1. Existing Work vs. Novelty in Our Work.
ReferencesServicesContributionsMethodologyLimitationsInnovation in Our Study
[3]Blockchain-cloud hybridHybrid architecture for scalable transportation.Proposed hybrid blockchain-cloud computing models.Limited to cloud applications, lacks edge computing integration.Our study combines blockchain with edge computing to reduce latency in mass transportation events.
[4]Blockchain in public transportationReal-time tracking of vehicles and passengers.Survey of blockchain in transportation.Focuses only on vehicle and passenger tracking.Our study integrates full-scale transportation services (ticketing, payment, tracking).
[5]Blockchain for public transportationEnhancing public transport efficiency through blockchain.Blockchain applied to transportation networks.Does not address scalability or security in mass gatherings.Our study combines blockchain with edge computing and hybrid scaling solutions for optimized mass transportation.
[6]Layer-2 scaling solutionsImproved scalability through off-chain solutions.Evaluation of layer-2 scaling techniques.Not focused on mass gatherings or transportation systems.Our study utilizes layer-2 solutions for large-scale transportation at mass gatherings, such as the Hajj.
[7]Blockchain for the food supply chainBlockchain-based efficient communication for food supply chains.Explores the efficiency of communication in food supply chains using blockchain.Limited to the food supply chain, no mass transportation application.Our study applies blockchain traceability models from the food supply chain to mass transportation systems, enhancing transparency and enabling real-time updates.
[8]Blockchain for product recallBlockchain-based traceability system for product recall.Develops a traceability framework for recalling faulty products utilizing blockchain technology.Focused on product recalls, not mass transportation.Our study adapts the product traceability concept for tracking vehicles and passengers in real-time during large-scale events, ensuring accountability and safety.
[9]Scalable blockchain solutionsDiscussed scalability through sharding and sidechains.Theoretical analysis of scalability techniques.Does not address mass gatherings or specific transportation needs.Our study integrates sharding and sidechains to handle high-volume real-time data in Hajj transportation.
[10]Blockchain for supply chain traceabilityEnhancing traceability in supply chains using blockchain.Evaluation of blockchain systems for supply chain traceability.Limited to product logistics, not transportation.Our study expands on supply chain traceability to include real-time passenger tracking and vehicle monitoring in large-scale transportation, ensuring safety and efficiency.
[12]Blockchain-based ticketing systemsSecure and transparent ticketing using blockchain.Developed blockchain ticketing models.Focused on ticketing, no broader system integration.Our study integrates blockchain-based ticketing with vehicle tracking, payment, and real-time data processing.
[13]Blockchain for healthcare dataSecuring and tracking healthcare data using blockchain.Developed models for healthcare data security and traceability.Focused only on healthcare, not transport systems.Our study integrates secure patient data management and tracking models from healthcare into mass transportation, ensuring traceability of services during mass gatherings.
[14]Smart contracts in transportationAutomating transport agreements with smart contracts.Developed smart contract-based solutions.It primarily focuses on smart contracts, but does not address scalability.Our study combines smart contracts with scalability solutions for entire transportation systems.
[16]Blockchain for Hajj operationsBlockchain for Hajj transportation improvement.Case study approach for Hajj operations.Limited to a case study, lacks generalizability.Our study proposes a comprehensive blockchain solution that integrates multiple services for Hajj transportation.
Table 2. Comparative metrics using throughput (TPS) and latency (s).
Table 2. Comparative metrics using throughput (TPS) and latency (s).
References No.ScenarioThroughput (TPS)Latency (s)
Our SystemBaseline8005
State Channels25002
Rollups35001.5
[33]Baseline7506
State Channels23003
Rollups33002
[34]Baseline8005
State Channels24002.5
Rollups34001.8
[35]Baseline7005.5
State Channels22003.2
Rollups31002.2
[36]Baseline7706.2
State Channels23503.1
Rollups32502.3
[37]Baseline8005.2
State Channels24502.7
Rollups34001.9
[38]Baseline7905.4
State Channels24003
Rollups33502
[39]Baseline7805.6
State Channels25002.8
Rollups32502.1
[40]Baseline7606.1
State Channels23003.3
Rollups31002.4
Table 3. Coefficients and detailed cost calculations.
Table 3. Coefficients and detailed cost calculations.
ScenarioThroughput (TPS)Latency (s)Total Cost (USD)Change in Cost (USD)Change in Throughput (TPS)Transaction Cost Coefficient (βtx)Infrastructure Cost Coefficient (αinfra)Security Overhead (γsec)Scalability Cost (Scalability)
Proposed System (Baseline)800550,000---62.5--
State Channels2500260,00010,00017005.8862.510,000-
Rollups35001.575,00015,00010001562.510,00015,000
Table 4. Comparing the cost of the proposed system with other references.
Table 4. Comparing the cost of the proposed system with other references.
References No.ScenarioThroughput (TPS)Latency (s)Cost (USD)
Our SystemBaseline8005$50,000
State Channels25002$60,000
Rollups35001.5$75,000
[33]Baseline7506$40,000
State Channels23003$45,000
Rollups33002$55,000
[34]Baseline8005$42,000
State Channels24002.5$48,000
Rollups34001.8$58,000
[35]Baseline7005.5$38,000
State Channels22003.2$43,000
Rollups31002.2$53,000
[36]Baseline7706.2$41,000
State Channels23503.1$47,000
Rollups32502.3$57,000
[37]Baseline8005.2$42,500
State Channels24502.7$48,500
Rollups34001.9$58,500
[38]Baseline7905.4$41,500
State Channels24003$47,500
Rollups33502$57,500
[39]Baseline7805.6$41,200
State Channels25002.8$48,000
Rollups32502.1$57,200
[40]Baseline7606.1$40,800
State Channels23003.3$46,500
Rollups31002.4$56,500
Table 5. Comparative analysis of security metrics.
Table 5. Comparative analysis of security metrics.
Refs.Pre-Blockchain Tamper Incidents (per Month)Post-Blockchain Tamper Incidents (per Month)Pre-Blockchain Data Integrity (%)Post-Blockchain Data Integrity (%)Pre-Blockchain Encryption Success (%)Post-Blockchain Encryption Success (%)Comments
Our Model2508999.999098Blockchain enhances tamper resistance, data integrity, and encryption.
[33]3018599.58896Blockchain reduces tampering and weakens data integrity.
[34]40580998594Post-blockchain: good integrity, poor encryption.
[35]501075988091Pre-blockchain: high tampering, low integrity.
[36]2029099.79297Post-blockchain: better, worse tampering, encryption.
[37]3538599.28895Post-blockchain: reduced tampering, poor integrity, and encryption.
[38]4527099.88097Post-blockchain: improved integrity, weak encryption.
[39]601265987590Blockchain has improved, whereas the pre-blockchain model was inferior.
[40]1519599.89396Post-blockchain: fewer tampering incidents, higher integrity, and encryption.
[46]5038099.68595Blockchain has improved, but it still lacks a comparable model.
[47]3008899.959097Close to the model, weaker encryption, similar integrity.
Table 7. Identifying conflicts, current solutions, proposed modifications, practical solutions, and relevant references for the blockchain transportation system.
Table 7. Identifying conflicts, current solutions, proposed modifications, practical solutions, and relevant references for the blockchain transportation system.
Conflict/IssueDescriptionCurrent SolutionProposed Modifications/AdditionsPractical SolutionsReferences
Fallback Mechanisms in Case of System FailureOff-chain systems may fail, resulting in disruptions to time-sensitive operations.Fallback is not considered in current solutionsDesign fallback protocols that switch transactions to on-chain processing in the event of failure.- Create robust fallback mechanisms that maintain continuity.[20]
- Simulate system performance under fallback conditions.- Extend the scalability model to account for fallback scenarios during failures.
Resistance to Advanced AttacksBlockchain systems are vulnerable to advanced attacks, including smart contract exploits and potential threats from quantum computers.Basic cryptographic techniques for transaction validation- Extend the system with post-quantum cryptography to future-proof against quantum threats.- Perform regular smart contract audits.[41]
- Explore privacy-enhancing technologies, such as homomorphic encryption.- Use quantum-resistant cryptographic algorithms.
Implement privacy-enhancing technologies, such as multi-party computation.
Risks of Third-Party DependencyDependency on third-party off-chain solutions introduces risks of breaches of trust, downtime, or vulnerabilities, which can affect system reliability.Centralized watchtowers for fraud detectionReplace centralized watchtowers with decentralized validators that utilize staking incentives.- Use decentralized oracles and decentralized watchtowers for improved reliability.[42]
- Propose DAO-based governance to oversee validators.- Design fallback mechanisms that revert to on-chain systems when off-chain services fail.
Scalability Limitations (Trust Issues in Off-Chain Solutions)Off-chain solutions, such as State Channels and Rollups, require trust among participants, which can lead to disputes if transactions are manipulated or invalidated before being finalized on-chain.Fraud proofs and watchtower mechanisms- Introduce Zero-Knowledge Proof (ZKP) for fraud prevention and scalability.- Implement fraud proofs and watchtower mechanisms.[41,42,50]
Comparative analysis of ZK-Rollups versus Optimistic Rollups in terms of latency, scalability, and trust.- Use ZKPs and ZK-Rollups for improved scalability and security.
- Incorporate multi-signature contracts to ensure agreement on transactions.
Vulnerability AttackPermissioned blockchains may face risks if centralized governance allows a malicious entity to control the majority of network nodes and manipulate data.Centralized governance in permissioned blockchains- Introduce multi-stakeholder governance to distribute decision-making.- Strengthen governance policies to prevent centralized control.[51]
- Utilize Byzantine Fault Tolerant (BFT) consensus mechanisms, such as Tendermint, to enhance resilience.- Use dynamic node allocation and randomization.
- Implement BFT consensus mechanisms.
High Implementation CostsBlockchain solutions, such as State Channels and Rollups, require significant infrastructure investment, which may be unaffordable for small organizations or regions. Transitioning systems disrupt operations.Infrastructure investment for scaling solutions- Recommend public–private partnerships (PPP) to share infrastructure costs.- Leverage PPP to reduce implementation barriers.[52]
- Suggest hybrid models for phased adoption of blockchain.- Start with hybrid systems for initial adoption.
- Utilize open-source solutions to minimize licensing expenses.- Adopt open-source blockchain platforms.
Latency in Real-World ScenariosReal-world conditions (network congestion, unpredictable traffic, resource allocation) may cause delays in time-sensitive tasks like booking or alerts.Centralized processing for transactionsPropose integrating edge computing to process critical data closer to its source.- Implement edge computing to reduce latency.[53]
- Enhance the mathematical model to simulate edge processing capabilities.- Use dynamic load balancing and AI-based traffic analytics.
- Shorten dispute windows for faster fraud-proof resolution.Optimize cooperation between edge nodes and centralized nodes for improved resource allocation.
Trust and User AdoptionEnd-users may hesitate to adopt blockchain-based systems due to complexity or lack of understanding of how the technology works.User education and training programs- Provide public–private partnerships to reduce costs for smaller regions.- Offer educational workshops and intuitive user interfaces.[54]
- Discuss phased adoption strategies, focusing on critical components first.- Use phased adoption to introduce blockchain gradually.
Governance and DecentralizationCentralized control in permissioned blockchains increases the risk of collusion and manipulation.Centralized governance in watchtowers- Introduce multi-stakeholder governance models to distribute authority.- Implement DAO-based governance for watchtower oversight.[55]
- Use decentralized validation networks (watchtowers).- Use BFT consensus mechanisms to improve blockchain resilience.
Resource Allocation EfficiencyInefficient resource allocation during peak traffic could degrade system performance.Traditional load-balancing techniques- Incorporate AI-driven predictive analytics to forecast transaction spikes.Implement AI-based algorithms to allocate resources dynamically.[54]
- Utilize adaptive resource allocation to prioritize tasks during peak times.- Use predictive traffic analytics to optimize transaction flow during peak periods.
1. Scalability Limitations (Trust Issues in Off-Chain Solutions)Off-chain solutions, such as State Channels and Rollups, require trust among participants, which can lead to disputes if transactions are manipulated or invalidated before being finalized on-chain.Fraud proofs and watchtower mechanisms- Introduce Zero-Knowledge Proof (ZKP) for fraud prevention and scalability.- Implement fraud proofs and watchtower mechanisms.[41,42,50]
Comparative analysis of ZK-Rollups versus Optimistic Rollups in terms of latency, scalability, and trust.- Use ZKPs and ZK-Rollups for improved scalability and security.
- Incorporate multi-signature contracts to ensure agreement on transactions.
2. Vulnerability AttackPermissioned blockchains may face risks if centralized governance allows a malicious entity to control the majority of network nodes and manipulate data.Centralized governance in permissioned blockchains- Introduce multi-stakeholder governance to distribute decision-making.- Strengthen governance policies to prevent centralized control.[51]
- Utilize Byzantine Fault Tolerant (BFT) consensus mechanisms, such as Tendermint, to enhance resilience.- Use dynamic node allocation and randomization.
- Implement BFT consensus mechanisms.
3. High Implementation CostsBlockchain solutions, such as State Channels and Rollups, require significant infrastructure investment, which may be unaffordable for small organizations or regions. Transitioning systems disrupt operations.Infrastructure investment for scaling solutions- Recommend public–private partnerships (PPP) to share infrastructure costs.- Leverage PPP to reduce implementation barriers.[52]
- Suggest hybrid models for phased adoption of blockchain.- Start with hybrid systems for initial adoption.
- Utilize open-source solutions to minimize licensing expenses.- Adopt open-source blockchain platforms.
4. Latency in Real-World ScenariosReal-world conditions (network congestion, unpredictable traffic, resource allocation) may cause delays in time-sensitive tasks like booking or alerts.Centralized processing for transactionsPropose integrating edge computing to process critical data closer to its source.- Implement edge computing to reduce latency.[53]
- Enhance the mathematical model to simulate edge processing capabilities.- Use dynamic load balancing and AI-based traffic analytics.
- Shorten dispute windows for faster fraud-proof resolution.Optimize cooperation between edge nodes and centralized nodes for improved resource allocation.
5. Risks of Third-Party DependencyDependency on third-party off-chain solutions introduces risks of breaches of trust, downtime, or vulnerabilities, which can affect system reliability.Centralized watchtowers for fraud detectionReplace centralized watchtowers with decentralized validators that utilize staking incentives.- Use decentralized oracles and decentralized watchtowers for improved reliability.[42]
- Propose DAO-based governance to oversee validators.- Design fallback mechanisms that revert to on-chain systems when off-chain services fail.
6. Resistance to Advanced AttacksBlockchain systems are vulnerable to advanced attacks, including smart contract exploits and potential threats from quantum computers.Basic cryptographic techniques for transaction validation- Extend the system with post-quantum cryptography to future-proof against quantum threats.- Perform regular smart contract audits.[41]
- Explore privacy-enhancing technologies, such as homomorphic encryption.- Use quantum-resistant cryptographic algorithms.
Implement privacy-enhancing technologies, such as multi-party computation.
7. Trust and User AdoptionEnd-users may hesitate to adopt blockchain-based systems due to complexity or lack of understanding of how the technology works.User education and training programs- Provide public–private partnerships to reduce costs for smaller regions.- Offer educational workshops and intuitive user interfaces.[54]
- Discuss phased adoption strategies, focusing on critical components first.- Use phased adoption to introduce blockchain gradually.
8. Governance and DecentralizationCentralized control in permissioned blockchains increases the risk of collusion and manipulation.Centralized governance in watchtowers- Introduce multi-stakeholder governance models to distribute authority.- Implement DAO-based governance for watchtower oversight.[55]
- Use decentralized validation networks (watchtowers).- Use BFT consensus mechanisms to improve blockchain resilience.
9. Resource Allocation EfficiencyInefficient resource allocation during peak traffic could degrade system performance.Traditional load-balancing techniques- Incorporate AI-driven predictive analytics to forecast transaction spikes.Implement AI-based algorithms to allocate resources dynamically.[54]
- Utilize adaptive resource allocation to prioritize tasks during peak times.- Use predictive traffic analytics to optimize transaction flow during peak periods.
10. Fallback Mechanisms in Case of System FailureOff-chain systems may fail, resulting in disruptions to time-sensitive operations.Fallback is not considered in current solutionsDesign fallback protocols that switch transactions to on-chain processing in the event of failure.- Create robust fallback mechanisms that maintain continuity.[20]
- Simulate system performance under fallback conditions.- Extend the scalability model to account for fallback scenarios during failures.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Mutahhar, A.; Khanzada, T.J.S.; Shahid, M.F. Enhanced Scalability and Security in Blockchain-Based Transportation Systems for Mass Gatherings. Information 2025, 16, 641. https://doi.org/10.3390/info16080641

AMA Style

Mutahhar A, Khanzada TJS, Shahid MF. Enhanced Scalability and Security in Blockchain-Based Transportation Systems for Mass Gatherings. Information. 2025; 16(8):641. https://doi.org/10.3390/info16080641

Chicago/Turabian Style

Mutahhar, Ahmad, Tariq J. S. Khanzada, and Muhammad Farrukh Shahid. 2025. "Enhanced Scalability and Security in Blockchain-Based Transportation Systems for Mass Gatherings" Information 16, no. 8: 641. https://doi.org/10.3390/info16080641

APA Style

Mutahhar, A., Khanzada, T. J. S., & Shahid, M. F. (2025). Enhanced Scalability and Security in Blockchain-Based Transportation Systems for Mass Gatherings. Information, 16(8), 641. https://doi.org/10.3390/info16080641

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop