Next Article in Journal
The Systems Fusion Challenge: Intelligence vs. Manufacturing in Micro Smart Factories
Previous Article in Journal
Correction: Bafa et al. Integrating Cultural and Emotional Intelligence to Examine Newcomers’ Performance and Error Reduction: A Moderation–Mediation Analysis. Systems 2025, 13, 195
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

SecFedDNN: A Secure Federated Deep Learning Framework for Edge–Cloud Environments

1
Department of Computer Science, College of Computer Science and Engineering, Taibah University, Madinah 42353, Saudi Arabia
2
Department of Cybersecurity, College of Computer Science and Engineering, Taibah University, Madinah 42353, Saudi Arabia
*
Author to whom correspondence should be addressed.
Systems 2025, 13(6), 463; https://doi.org/10.3390/systems13060463
Submission received: 4 May 2025 / Revised: 2 June 2025 / Accepted: 7 June 2025 / Published: 12 June 2025

Abstract

Cyber threats that target Internet of Things (IoT) and edge computing environments are growing in scale and complexity, which necessitates the development of security solutions that are both robust and scalable while also protecting privacy. Edge scenarios require new intrusion detection solutions because traditional centralized intrusion detection systems (IDSs) lack in the protection of data privacy, create excessive communication overhead, and show limited contextual adaptation capabilities. This paper introduces the SecFedDNN framework, which combines federated deep learning (FDL) capabilities to protect edge–cloud environments from cyberattacks such as Distributed Denial of Service (DDoS), Denial of Service (DoS), and injection attacks. SecFedDNN performs edge-level pre-aggregation filtering through Layer-Adaptive Sparsified Model Aggregation (LASA) for anomaly detection while supporting balanced multi-class evaluation across federated clients. A Deep Neural Network (DNN) forms the main model that trains concurrently with multiple clients through the Federated Averaging (FedAvg) protocol while keeping raw data local. We utilized Google Cloud Platform (GCP) along with Google Colaboratory (Colab) to create five federated clients for simulating attacks on the TON_IoT dataset, which we balanced across selected attack types. Initial tests showed DNN outperformed Long Short-Term Memory (LSTM) and SimpleNN in centralized environments by providing higher accuracy at lower computational costs. Following federated training, the SecFedDNN framework achieved an average accuracy and precision above 84% and recall and F1-score above 82% across all clients with suitable response times for real-time deployment. The study proves that FDL can strengthen intrusion detection across distributed edge networks without compromising data privacy guarantees.

1. Introduction

The increasing adoption of Internet of Things (IoT) devices and edge computing architectures has fundamentally transformed modern digital infrastructures by enabling more responsive, scalable, and decentralized processing at the network edge. This shift has empowered a wide range of applications from intelligent transportation and smart healthcare to industrial automation and real-time surveillance systems that depend on low-latency data analytics and localized decision making [1,2,3]. By reducing reliance on centralized servers, edge computing helps minimize bandwidth consumption, improve response times, and preserve data privacy by allowing sensitive information to remain near its source [4]. However, as the number of interconnected devices continues to grow, so does the attack surface of these distributed systems, exposing them to a wide array of sophisticated cyber threats. According to recent surveys, IoT and edge environments have become frequent targets for cyberattacks, with adversaries exploiting heterogeneous configurations and limited security protections to launch large-scale intrusions, including Distributed Denial of Service (DDoS), Denial of Service (DoS), and injection attacks [5,6,7,8,9].
Traditional intrusion detection system (IDS) solutions, while effective in isolated network environments, often depend on centralized data aggregation and offline training processes. This approach presents major drawbacks when applied to edge-based systems, as it leads to communication overhead, privacy concerns due to data centralization, and an inability to model distributed data across decentralized devices, even when the data are identically distributed. Moreover, the dynamic and heterogeneous nature of edge environments demands lightweight yet intelligent intrusion detection mechanisms capable of operating locally while contributing to global system intelligence. Machine learning (ML) and deep learning (DL) approaches have demonstrated promising detection capabilities in centralized IDS architectures, but their success in decentralized edge settings remains constrained without a privacy-preserving collaborative learning model [10,11,12,13,14,15]. Federated learning (FL) has emerged as a transformative approach to overcome these challenges, particularly in security-critical edge–cloud environments. Unlike traditional centralized training paradigms, FL enables multiple decentralized clients, such as edge nodes, smart sensors, or user devices, to collaboratively train a global model without transmitting raw data to a central server [16]. The decentralized approach lowers privacy threats substantially while cutting down data transfer expenses and meeting the location-specific limitations often faced in edge computing networks. The combination of periodic local training rounds and secure parameter aggregation methods such as Federated Averaging (FedAvg) enables federated learning (FL) to maintain privacy while supporting collaborative learning models [17,18].
The latest developments show that FL can effectively work with IDS in IoT networks that have limited resources and diverse devices. These frameworks demonstrate considerable potential for preserving detection accuracy alongside sensitive information protection across multiple domains [4]. FL demonstrates architectural benefits but becomes a complex system affected by client availability, synchronization delays, and resource diversity, even with uniform data distribution. Security applications show critical sensitivity to this environment because certain clients are targeted by injection attacks while others mainly face benign traffic or DDoS patterns [19]. The varied capabilities of hardware, along with energy limitations and communication reliability differences between federated nodes, create substantial effects on training consistency and synchronization. System performance suffers when model drift combines with inconsistent updates caused by these discrepancies. The FL framework faces a distinctive detection challenge when dealing with distributed threats like DDoS attacks that manifest through multi-source traffic flows with high volume. FL’s decentralized framework obstructs prompt coordination and global model convergence among clients even when data follow Independent and Identically Distributed (IID) conditions [20,21]. Although FL provides benefits in terms of data privacy and collaborative intelligence development, its robustness and operational efficiency during real-world edge deployments are still research topics that need enhanced optimization through client-focused aggregation methods alongside attack-specific feature adjustments and adaptive learning techniques [10,16].
This paper introduces SecFedDNN, which offers a secure and efficient Federated Deep Neural Network (FL-DNN) framework designed to operate efficiently within edge–cloud environments. The new framework utilizes federated learning protocols alongside cloud–edge orchestration and a specialized deep learning backbone for detecting multiple attack classes. This study examines three primary cyberattack categories: DDoS, DoS, and injection attacks by utilizing a balanced portion of the TON_IoT dataset for equitable evaluation of all attack types. We deploy the FL-DNN across five simulated clients that utilize Google Colaboratory and Google Cloud Platform (GCP) while training local models independently and applying the FedAvg strategy for central aggregation of these models. The objective is to validate the practicality, effectiveness, and efficiency of the proposed model under realistic edge computing constraints. Experimental evaluation demonstrates that the federated DNN model maintains high performance metrics, achieving consistent accuracy, precision, recall, and F1-score across multiple clients while effectively preserving privacy and computational scalability.
In this paper, we explore advanced strategies and architectural innovations in designing secure and privacy-preserving intrusion detection systems within edge–cloud environments. We provide a comparative evaluation of centralized DL models, namely, DNN, LSTM, and Simple Neural Network (SimpleNN), and demonstrate how FL can be integrated with the most effective model to enhance distributed security capabilities while maintaining data confidentiality. The key contributions of this research are as follows:
  • We propose a multi-layered framework, SecFedDNN, designed to detect and classify cyberattacks (DDoS, DoS, Injection) using federated deep learning (FDL) mechanisms within edge–cloud environments. SecFedDNN enables edge nodes to train models while preserving privacy through decentralized learning collaboratively. Moreover, SecFedDNN performs edge-level pre-aggregation filtering through Layer-Adaptive Sparsified Model Aggregation (LASA) for anomaly detection while supporting balanced multi-class evaluation across federated clients.
  • We further implemented FL-DNN and analyzed its performance using per-client metrics, confusion matrices, and performance curves. The results reveal strong detection performance, especially for DoS and injection attacks.
  • To validate the proposed framework, we performed a comprehensive comparison between DNN, LSTM, and SimpleNN under centralized settings. Based on performance metrics such as accuracy, precision, recall, and F1-score, the DNN model was selected as the most robust for FL adaptation.
The remainder of this paper is organized as follows: Section 2 reviews recent works on FL for cybersecurity in edge environments and outlines key limitations in existing approaches. Section 3 presents the architecture of the proposed SecFedDNN framework, detailing its layered structure and security components. Section 4 describes the design of the FL-DNN model and its integration within the FL paradigm. Section 5 discusses the implementation setup, including the simulation environment, tools, and dataset configuration. Section 6 reports the experimental results, including centralized and federated evaluations. Finally, Section 7 concludes the paper with a summary of the findings and future research directions.

2. Related Work

Federated learning (FL) has emerged as a key enabler for developing privacy-preserving and collaborative intrusion detection systems in edge–cloud environments. By enabling multiple nodes to train a shared model without transmitting raw data, FL reduces privacy risks and supports scalable, decentralized learning across heterogeneous devices [10,22]. Current research combines DL architectures, including DNNs, LSTMs, and lightweight models within federated learning systems to identify advanced distributed cyberattacks [23,24,25]. This section examines recent advances in federated intrusion detection that form the basis of the proposed SecFedDNN framework.

2.1. Federated Learning for Intrusion Detection

Ferrag et al. [26] focused on federated deep learning (FDL) for IoT cybersecurity enhancement through assessments of Recurrent Neural Networks (RNNs), Convolutional Neural Networks (CNNs), and Deep Neural Networks (DNNs) in centralized environments and federated learning setups using datasets Bot-IoT, MQTTset, and TON_IoT. FDL improves detection accuracy while preserving privacy by first training models locally and then aggregating outcomes globally. The study shows that FDL is applicable across several domains like Industrial IoT (IIoT) and Edge Computing while endorsing protective measures, including homomorphic encryption and differential privacy. The study identifies particular limitations that involve both resource constraints and communication overhead. Our research targets the detection of DDoS, DoS, and injection attacks within a controlled edge–cloud environment as a means to showcase FDL’s specific strengths in distributed threat detection. Lazaros et al. [27] present a comprehensive analysis of how FL can achieve privacy preservation while supporting scalable learning across multiple distributed devices. Their study demonstrates resilience to adversarial threats using FedAvg alongside differential privacy and secure aggregation even when operating in Non-Independent and Identically Distributed (Non-IID) conditions. While Lazaros et al. provide a high-level perspective on FL’s potential across various application domains, our research distinguishes itself by implementing and experimentally validating an FL-based intrusion detection system, specifically tailored to identify cyberattacks such as DDoS, DoS, and injection within a realistic edge–cloud setting.

2.2. Deep Learning in Edge Environments

Wu et al. [28] introduce EdgeLSTM, which uses Grid Long Short-Term Memory (Grid LSTM) to process IoT time-series data with better latency and throughput performance in anomaly detection tasks. The research focuses on basic IoT functions that utilize centralized edge training processes. While Wu et al. present a powerful time-series-oriented framework for generic IoT applications, our work diverges by focusing on cyberattack detection in edge–cloud environments using federated DL. Unlike EdgeLSTM, which performs centralized training on edge nodes, our framework adopts a distributed learning approach across multiple clients to enhance security and collaboration. Shrestha et al. [29] propose an FL system safeguarding privacy through LSTM–autoencoder models with encrypted model updates for smart grid anomaly detection. The goal of this framework is to ensure privacy preservation and efficient data processing by keeping raw data localized on devices while transmitting encrypted model updates to a central server, utilizing homomorphic encryption methods for data security during aggregation. The method introduces two detection techniques, Mean Standard Deviation (MSD) and Median Absolute Deviation (MAD), with experimental evaluations demonstrating MSD’s superior performance. While Shrestha et al. rely on LSTM-AE for time-series anomaly detection, our work adopts a DNN-based FL approach that offers faster convergence and lower computational complexity, making it more suitable for deployment in resource-constrained edge–cloud environments.

2.3. Hybrid and Privacy-Preserving Federated Learning Approaches

In [30], the authors present DVACNN-Fed, an innovative intrusion detection framework designed for IIoT systems, integrating FL with hybrid deep learning models to address the dual challenges of privacy and security. The proposed architecture incorporates Variational Autoencoders (VAEs), CNNs, and attention mechanisms to improve feature extraction and enhance anomaly detection accuracy. Unlike Huang et al.’s emphasis on hybrid deep models with attention and variational encoding, our research highlights the effectiveness of simpler DNN in federated settings, achieving competitive detection performance with reduced model complexity and lower training overhead in edge–cloud environments. Belarbi et al. [31] propose an FL-based IDS specifically designed for IoT networks, aiming to overcome critical drawbacks in centralized IDSs, such as privacy vulnerabilities, scalability limitations, and difficulties in managing heterogeneous data. The study employed the TON-IoT dataset to simulate realistic non-IID data conditions and evaluated two FL-based models, one built on DNNs and the other using Deep Belief Networks (DBNs). While Belarbi et al. explore multiple model variants and aggregation techniques to address data heterogeneity, our work adopts a unified modeling approach and emphasizes in-depth evaluation of learning dynamics across clients, providing clearer insights into model behavior and convergence stability within federated environments.

2.4. Reinforcement Learning and Resource Optimization in Federated Learning

Kumar and Singh [32] employed Reinforcement Learning (RL) to propose a secure framework for the detection and prevention of DDoS attacks in IoT edge computing networks. The Message Driven-based RL (MD-RL) algorithm learns from detected attack patterns to dynamically update defensive measures through ongoing network traffic analysis. The research identifies problems with integrating systems in IoT environments that feature various protocols and infrastructures. Our research broadens the threat detection range through the examination of federated deep learning techniques, which can identify and categorize various cyberattack forms, such as DDoS, DoS, and injection attacks, using a single scalable framework. The FL-DLT3 framework introduced in [33] merges FL with Deep Reinforcement Learning (DRL) to enhance resource allocation optimization in EdgeIoT settings and resolves essential trade-offs between learning precision and energy efficiency. The framework applies the Twin Delayed Deep Deterministic Policy Gradient (TD3) algorithm to select IoT devices dynamically and distribute transmission power efficiently for optimal resource usage and strong model performance. Our research employs supervised federated deep learning to focus on multi-attack classification, which establishes a core difference from Zheng et al., who use DRL with LSTM for EdgeIoT resource scheduling. In [34], the study conducted an experimental evaluation of FL performance in edge computing environments by implementing a KubeEdge-based framework. The proposed method leverages the FedAvg algorithm to coordinate model training across distributed edge nodes without centralizing sensitive data. Unlike Kotecha et al., who focus on evaluating FL performance under system and statistical heterogeneity using benchmark image classification tasks, our study emphasizes cyberattack detection across distributed clients. Rather than optimizing client selection or convergence time, we prioritize the classification accuracy of diverse attack types using a unified federated deep learning framework. An accelerated training framework for DNNs in wireless federated edge learning systems that emphasizes efficiency, adaptability, and scalability is proposed by Ren et al. [35]. The key components of their system include batch size optimization, communication resource allocation, and latency-aware scheduling. A noted limitation is that maximizing learning efficiency may introduce bias in gradient aggregation under non-IID settings, a challenge acknowledged for future improvement. Unlike Ren et al., whose framework is tailored to optimize training configurations for general-purpose image classification in wireless environments, our research is specifically oriented toward security-centric applications, aiming to enhance FL capability in detecting and classifying cyber threats within edge computing systems.

2.5. Secure Aggregation and Poisoning Defense Mechanisms

The research presented in [36] introduces a two-phase MPC-enabled FL framework to enable privacy-preserving collaborative training across industrial IoT systems. The method uses Additive and Shamir secret sharing protocols to securely aggregate Neural Network (NN) models without exposing raw data. It operates in two phases: Phase I elects a small committee using peer-to-peer Multi-Party Computation (MPC), and Phase II aggregates local models through this committee. However, the framework assumes no collusion among committee members; if compromised, it may expose the aggregated model, making this a key limitation in trustless environments. While Kanagavelu et al. utilize NN primarily to demonstrate secure model aggregation using MPC in collaborative IIoT scenarios, our work centers on leveraging DL for precise cyberattack detection, where the model’s role is not only functional but critical for identifying complex threat patterns in distributed environments. Paper [37] proposes a facilitator-based approach to mitigate data poisoning attacks in FL within edge computing environments. The facilitator acts as an intermediary between client devices and the edge server, using a Support Vector Machine (SVM) to vet training data without compromising user privacy. Unlike Doku and Rawat’s approach, which integrates a lightweight SVM model within a pre-filtering mechanism to detect poisoned data prior to training, our study employs a unified DNN architecture that focuses on robust cyberattack classification during federated training, streamlining the detection process while maintaining model integrity across distributed clients. Yazdinejad et al. [38] propose a robust privacy-preserving FL model designed to defend against model poisoning attacks in both IID and non-IID data settings. The framework incorporates Additive Homomorphic Encryption (AHE) via the Paillier cryptosystem to secure local gradients and an internal auditor that evaluates encrypted updates using Gaussian Mixture Models (GMMs) and Mahalanobis Distance (MD) to detect malicious behavior. While their focus lies in enhancing privacy and robustness against internal adversaries, our work addresses a different security dimension by developing an effective attack classification framework that prioritizes accuracy, generalizability, and deployment feasibility across real-world edge–cloud environments.

2.6. Adversarial Threats and Adaptive Federated Learning in DDoS Detection

The authors in [39] investigate feature reconstruction attacks on DNN training in VFL, where the active party attempts to recover binary features held by the passive party using intermediate outputs exchanged during training. They propose two attack methods, one based on solving linear equations and the other on linear regression, and evaluate them on five real-world datasets: Bank, Credit, Mushroom, Nursery, and Covertype. However, the attacks rely on the model being split at the input layer, and the masquerade method may not provide full protection if attackers adapt to partial leakage. In [40], the study explored FLAD, a novel adaptive FL approach tailored for DDoS attack detection in dynamic and privacy-sensitive environments. The method employs a Multi-Layer Perceptron (MLP) and introduces a client-driven training strategy, where local computation measured by training epochs and gradient steps is allocated based on each client’s validation accuracy. Unlike FLAD, which is specifically tailored for detecting and adapting to DDoS attack variations, our work expands the detection scope by addressing multiple categories of cyber threats, such as DDoS, DoS, and injection within a unified federated framework, offering broader applicability to diverse attack surfaces in edge–cloud systems.

3. SecFedDNN Framework Architecture

This section presents the architectural design of SecFedDNN, a secure, federated deep learning framework tailored for edge–cloud environments. The proposed framework is engineered to support decentralized intelligence with robust security and privacy preservation. As illustrated in Figure 1. SecFedDNN is composed of four hierarchical layers: the Device Layer, the Edge Layer, the Federated Learning Layer, and the Cloud Layer. Each layer fulfills a critical role in enabling distributed training of DNNs under the FL paradigm while defending against cyber threats and ensuring end-to-end data confidentiality.

3.1. Device Layer

This is the foundational tier of the SecFedDNN framework, comprising a diverse set of resource-constrained, heterogeneous end devices including smartphones, smart sensors, surveillance units, and industrial IoT nodes. These devices act as the primary data producers, collecting localized and often sensitive information such as environmental conditions, behavioral patterns, or network traffic. To preserve user privacy, each device independently trains a local instance of the deep learning model FL-DNN on its own private dataset without sharing raw data [29]. Only the encrypted model updates (weights) are transmitted to the edge, significantly reducing the risk of data leakage. This layer enables context-aware learning while ensuring minimal exposure to external threats, supporting personalized adaptation to local data characteristics, and contributing securely to the global model aggregation process. In this layer, Eagent is used to monitor local device activity and extract relevant features from the TON_IoT dataset for training.

3.2. Edge Layer

This serves as an intermediary processing domain that bridges the device endpoints with higher-level federated orchestration. It is composed of edge servers or gateways deployed closer to the data sources, typically at the network periphery. These edge nodes receive encrypted model updates from the Device Layer and execute critical security, validation, and coordination functions. Within SecFedDNN, the Edge Layer is responsible for performing pre-aggregation filtering, which includes checking model updates for anomalies, adversarial patterns, or poisoned gradients. The Layer-Adaptive Sparsified Model Aggregation (LASA) forms the basis of the pre-aggregation filtering procedure, which sparsifies client updates before aggregation to both reduce malicious parameter impacts and limit interference from non-essential parameters for later filtering steps (more details on the pre-aggregation filtering can be found in [41]). This process evaluates historical norms by measuring variations in gradient magnitudes along with directional consistency and weight distribution data. The gradients of malicious actors display erratic variability and sudden shifts that deviate markedly from established norms, supporting local inference for low-latency applications by utilizing partial models when full model synchronization is delayed and providing temporary coaching and buffering for update synchronization to account for unreliable connectivity or device churn [32,37]. This layer is essential for reducing communication overhead to the cloud, enabling bandwidth efficiency, and localizing threat mitigation strategies when cyber incidents are detected.

3.3. Federated Learning Layer

The control plane establishes secure collaborative training for distributed clients. This system securely aggregates FL-DNN model updates from different edge nodes through privacy-preserving methods. The primary design principle of this layer involves strong protection from adversarial tampering. Before inclusion into the aggregation pool, the model updates from the edge layer undergo both integrity checks and trust evaluations. The aggregation process creates an intermediate global model that captures all client knowledge collectively while maintaining individual data privacy. The cloud layer receives the model for further refinement, as well as storage and distribution. TensorFlow Federated (TFF) enables this layer to perform model aggregation securely while ensuring scalability and customization capabilities.

3.4. Cloud Layer

The cloud layer acts as the primary control and intelligent core of the SecFedDNN framework. The cloud layer controls the master global FL-DNN model while receiving secure updates from federation learning insights. The cloud infrastructure provides scalable computational resources required for heavy-duty model validation, consistency checks, retraining cycles, and performance analytics. Importantly, the cloud layer plays a pivotal role in ensuring long-term system-wide security through functionalities such as model deployment policies, where updated global models are selectively dispatched to clients based on device trust levels, risk scores, and computational capacities [34]. The cloud also enforces advanced access control mechanisms, such as role-based policies, identity management, and key rotation, to restrict unauthorized interaction with the learning pipeline. Once the global model is finalized, it is pushed back down the hierarchy to edge and client devices for further training and inference.

4. FL-DNN Model

FL has become a pivotal paradigm for privacy-preserving and distributed model training, especially in the context of edge–cloud environments where data sensitivity, device heterogeneity, and network constraints are prevalent. In this paradigm, decentralized clients collaboratively train a shared global model under the orchestration of a central server, without the need to transfer raw data beyond the local environment. This method ensures user privacy, minimizes communication overhead, and supports scalable deployment across diverse infrastructures. Extensive studies in the literature [26,30] have verified the potential of FL for strengthening cybersecurity applications, including intrusion detection, by enabling knowledge transfer across clients while keeping data localized.
In parallel, DNNs have demonstrated exceptional capabilities in modeling high-dimensional and complex data patterns, making them particularly suitable for tasks involving anomaly and intrusion detection. Prior research [35] has emphasized the computational efficacy and representational power of DNNs when applied in federated edge computing settings. Their multi-layered architecture enables progressive abstraction of features, from low-level signal attributes to high-level semantic patterns, enhancing the accuracy and robustness of detection systems.
Building upon these complementary strengths, we propose a unified FL-DNN architecture that integrates the federated training mechanism with a deep learning core to address the limitations of traditional centralized IDS frameworks. As illustrated in Figure 2, this architecture comprises multiple clients, each maintaining an independent DNN instance coordinated through periodic synchronization with a central aggregation server. The clients are assumed to possess private IID data subsets that are evenly distributed across devices, ensuring uniform representation of attack categories and consistent training conditions.
At the start of each communication round r, the server broadcasts the global model parameters θ r to all participating clients u j u ; each client updates its local model using:
θ j r + 1 = θ j r λ L ( h w , Z j )
where θ j r denotes local model weights, λ denotes the learning rate, and L ( h w , Z j ) denotes the local gradient evaluated on dataset Z j . The empirical loss for client j is minimized as follows:
Q j ( θ ) = 1 | Z j | x , y Z j = L ( h ( x ; θ ) , y )
Once local training is completed, each client transmits the updated model parameters θ j ( r + 1 ) to the central server. The server executes the FedAvg algorithm to aggregate the updates:
θ r + 1 = j = 1 M m j m θ j r + 1
where M denotes the number of clients, m j is the size of the dataset at client j, and j = 1 M m j is the total number of data samples across all clients. This weighted averaging ensures that clients with larger data contributions have a proportionally greater influence on the global model.
Clients receive the updated global model θ r + 1 so they can begin training in the next round. The iterative process carries on through R communication rounds until convergence has been reached. The definition of the final global model h ( w * ) stands as:
h w * = a r g m i n w r = 1 R L ( h w , Z )
where Z = j = 1 M Z j represents the complete aggregation of all local datasets collected. Once convergence completes, the model functions at the edge for real-time intrusion detection with low latency and strong data privacy protections.
The FL-DNN model tackles fundamental challenges of edge-based intrusion detection by maintaining data confidentiality through local data storage and minimizing dependence on centralized systems. The framework capitalizes on deep neural networks’ layered representation abilities alongside federated learning’s collaborative training strengths to enable successful identification of challenging distributed attacks, which include DDoS, DoS, and injection threats that traditional detection methods find hard to detect. The technical foundation of the SecFedDNN framework described within the system architecture enables secure intrusion detection through collaborative operations between edge and cloud environments. The FL-DNN architecture achieves effective, high-accuracy threat detection for IoT and edge computing environments through its iterative model improvement process and secure parameter exchange methods [35,38].

5. Implementation

The implementation workflow for the proposed SecFedDNN framework is demonstrated in this section through a simulated edge–cloud FL environment. The experimental setup simulated real-world deployment scenarios, which emphasized distributed training alongside model aggregation and secure data management. The following subsections provide details about the technical infrastructure and dataset utilized for system performance evaluation.

5.1. Environment and Tools

Our implementation of the SecFedDNN framework took place within a hybrid cloud–edge simulation environment that integrated Google Cloud Platform (GCP) and Google Colaboratory (Colab) capabilities. The central coordination server and model aggregation logic operated on GCP through a Compute Engine e2-standard-4 virtual machine with 4 vCPUs and 16 GB RAM running Debian-based Linux. The selected specification strikes an optimal balance between computational power and cost efficiency to manage federated training rounds together with model versioning and communication tasks. Five virtual clients representing independent federated participants were emulated using Google Colaboratory notebooks to mimic distributed edge devices. Local model training used an optional NVIDIA Tesla T4 GPU alongside Intel Xeon CPUs and about 12 GB of RAM to speed up convergence within the Colab environment. The dataset was partitioned into IID subsets, which were distributed to each client to maintain uniform data distribution across all participants [42]. Researchers deliberately chose this setup to ensure consistent client behavior throughout experiments and create a stable test environment for baseline performance evaluation of the SecFedDNN framework. Python 3.10 served as the foundation for building the implementation pipeline, which employed NumPy and Pandas for data preprocessing and manipulation, along with TensorFlow and Keras for developing and training models, while TensorFlow Federated (TFF) enabled secure local training as well as global model aggregation and round coordination. Keycloak served as the access management solution with role-based control on the server side. TensorBoard handled the logging and monitoring of training sessions to visualize performance metrics like accuracy and loss trends, as well as client synchronization consistency. The setup allowed for practical and reproducible testing of SecFedDNN within a cloud-based federated learning environment while enabling systematic experiments under real-world computational and network conditions [36].

5.2. Dataset

We evaluated the SecFedDNN framework’s effectiveness in detecting real-world cyberattacks using the TON_IoT dataset, which functions as a standard benchmark for modern attack patterns in IoT and IIoT systems. UNSW Canberra’s Cyber Range Lab produced a dataset that encompasses detailed telemetry and network flow information from various smart settings such as home automation, surveillance systems, and industrial control devices. The dataset incorporates both non-malicious and malicious traffic, which allows intrusion detection systems to be trained and evaluated within edge–cloud environments [43].
Our study examined three essential attack types, namely DDoS, DoS, and injection. The selection of these categories was based on their common occurrence in IoT networks along with their significant effects on edge-based system operations. To maintain equilibrium between classes and minimize training bias, we chose 3000 labeled records for each attack type, which formed a balanced subset of 9000 samples. The dataset was divided into a training set of 80%, 7200 samples, and a testing set of 20%, 1800 samples. The dataset was split using stratification to maintain consistent class ratios in both training and test sets for reliable model evaluation.
  • Distributed Denial of Service (DDoS) Attacks: They use numerous hijacked devices that direct massive traffic volumes at a target system all at once. The TON_IoT-extracted DDoS records show distributed packet flooding patterns, which include fast connection attempts along with high source IP entropy and packet bursts. The model faces significant challenges when detecting distributed attacks across fragmented edge data due to these characteristics, which makes this attack category critical for evaluating FL resilience in collaborative settings.
  • Denial of Service (DoS) Attacks: They originate from a single source and work by bombarding a service with multiple requests to create system overload. The TON_IoT dataset reveals DoS attack characteristics through repeated protocol requests, excessive request frequency, and service timeout anomalies. The experimental subset contains DoS samples to enable the model to detect localized high-frequency attacks, which frequently occur in resource-limited edge systems.
  • Injection Attacks: Attackers use input fields at the application layer to execute harmful scripts or database queries through injection attacks. The dataset TON_IoT features different injection attack types such as command injection and SQL injection. The samples demonstrate unorthodox string formations and abnormal parameter values along with command-line sequence patterns. Federated systems need precise anomaly detection because identifying subtle irregularities locally can stop malicious data from corrupting global model updates.
The TON_IoT dataset subset includes a balanced distribution of attack types and partitioned training and testing sets, which serves as a solid foundation for model performance evaluation under realistic federated learning constraints [43].

6. Experimentation and Result

The experimental design and evaluation results used to validate the performance of the proposed SecFedDNN framework are presented in this section. The experimental process involves initial centralized evaluation of various DL architectures to determine the optimal intrusion detection model, followed by federated deployment and testing of the selected model on simulated edge clients. Standard classification metrics analyze results that reveal model performance and real-world applicability for distributed IoT security scenarios.

6.1. Baseline Evaluation of Centralized Models

To identify the most suitable architecture for integration within the FL framework, we conducted a baseline comparison of three deep learning models, including Simple Neural Network (SimpleNN), Long Short-Term Memory (LSTM), and DNN in a centralized training setup. The objective was to evaluate their effectiveness in detecting DDoS, DoS, and injection attacks using the curated subset of the TON_IoT dataset described in Section 5.2. All models were trained using the same stratified 80/20 training–testing split, totaling 7200 samples for training and 1800 for testing, with 3000 samples per attack type. Training was performed over 30 epochs using the Adam optimizer with a learning rate of 0.001 and a batch size of 32. Key evaluation metrics included accuracy, precision, recall, F1-score, and response time.
As shown in Figure 3, the DNN model achieved the highest and most stable validation accuracy across training epochs, peaking at 84.6%, while both LSTM and SimpleNN lagged behind. LSTM showed fluctuations in early training but remained consistent after epoch 20, whereas SimpleNN plateaued quickly, indicating limited learning capacity. In terms of precision, illustrated in Figure 4, DNN outperformed the other models, reaching a peak precision of 0.846. SimpleNN followed closely with 0.842, while LSTM trailed with slightly lower but stable results (i.e., 0.838). This trend indicates DNN’s superior ability to reduce false positives, particularly in distinguishing injection and DDoS traffic.
The recall scores shown in Figure 5 reveal that DNN maintained a higher recall throughout training, reaching 0.834, indicating more effective detection of actual attack samples. SimpleNN and LSTM gradually improved but remained below the performance of DNN, especially for DDoS samples. Figure 6 highlights the F1-score curves, where DNN consistently outperformed other models, achieving a final score above 0.83. This reflects its balanced performance in terms of both precision and recall. Although SimpleNN and LSTM showed convergence, they remained below DNN by a consistent margin. More details regarding the DNN, SimpleNN, and LSTM models’ performance (i.e., in terms of accuracy, precision, recall, F1-score, and response time) against each targeted attack can be found in Table 1, Table 2, and Table 3, respectively.
To further analyze model behavior, confusion matrices were constructed to assess class-wise predictions. Figure 7 shows the DNN confusion matrix, where DoS samples were predicted with high accuracy (i.e., 3005/3006), and injection attacks were correctly identified in 2684 cases. In contrast, Figure 8 (SimpleNN) shows similar strength in DoS detection (i.e., 3003/3006) but more misclassification of DDoS and injection samples. Meanwhile, Figure 9 (LSTM) presents more confusion between DDoS and injection, with 789 DDoS samples misclassified as injection and slightly lower accuracy on the injection class (i.e., 2670 correctly classified).
These results collectively demonstrate that the DNN model provides the most balanced and efficient performance, offering superior accuracy, lower false positives, and a faster response time. Based on these findings, DNN was selected as the core model for integration within the FL framework presented in Section 6.2.

6.2. Experimental Results and Evaluation

To evaluate the effectiveness and adaptability of the proposed FL-DNN model under FL settings, a comprehensive set of experiments was conducted across five simulated clients, each representing an independent edge node with access to an IID partition of the TON_IoT dataset. The evaluation focused on key classification metrics: validation accuracy, precision, recall, F1-score, and confusion matrices, measured over 30 federated training rounds. The goal was to assess not only the detection accuracy but also the model’s generalization behavior in a privacy-preserving, distributed learning environment.
The progression of validation accuracy over the training rounds is depicted in Figure 10, where all clients demonstrate clear trends. While slight variations were observed in the initial stages, the models began to stabilize after approximately 15 rounds, with final validation accuracy values ranging between 83.5% and 84.7%. This reflects the consistency and reliability of the FL-DNN architecture in learning across identically distributed client partitions without centralized access to raw data. In terms of precision, illustrated in Figure 11, most clients achieved values exceeding 0.84. Client 1 showed superior precision, likely due to more distinct local patterns in its data subset. Figure 12 presents the recall curves, indicating that all clients reached values above 0.82 by the final rounds. This signifies the model’s ability to effectively detect actual attack cases. The F1-score trends, shown in Figure 13, confirm the model’s capacity to maintain a balanced trade-off between precision and recall, with final scores consistently above 0.825 for all clients.
Further insights into the per-class classification performance are provided through the confusion matrices in Figure 14, Figure 15, Figure 16, Figure 17 and Figure 18. These visualizations highlight the distribution of predictions across the three attack classes (i.e., DDoS, DoS, and injection). For instance, Client 1 (see Figure 14) shows nearly perfect classification for DoS samples and competitive performance on injection, whereas DDoS misclassifications remain higher. Similar behavior is seen across other clients, with some degree of confusion between DDoS and injection attacks, particularly in Clients 3 and 4 (i.e., in Figure 16 and Figure 17); although the dataset is IID, class overlap may still lead to misclassification challenges.
A detailed quantitative summary is presented in Table 4, which reports the accuracy, precision, recall, F1-score, and response time for each client and attack type. DoS attacks consistently achieved the highest performance, with F1-scores reaching up to 0.93. Injection attacks followed, with scores ranging from 0.81 to 0.83, depending on the client. DDoS detection, however, remained the most challenging, with lower accuracy (i.e., around 61% to 64%) and F1-scores between 0.72 and 0.73, even though precision stayed above 0.85 in most cases. The average response time for clients ranged between 25.5 and 30.1 s, demonstrating practical efficiency for real-time detection applications in edge environments. Experimental conditions variations cause distinct differences in the response times between centralized and federated learning scenarios. During the centralized learning model, inference and training occur on one server that accesses all data at once, resulting in uniform computational efficiency and reduced communication delays. The federated approach uses multiple simulated clients that simultaneously process data under different resource constraints and network latencies affecting synchronization and local processing time. The environmental conditions lead to marginally increased yet functional response times within the federated deployment.
Although the overall results confirm the strength and adaptability of federated DL in intrusion detection, it is important to note the relatively lower performance in classifying DDoS attacks. This pattern, observed consistently across clients, does not stem from a limitation in the FL paradigm itself. Rather, it reflects the intrinsic complexity of DDoS traffic, which involves high-volume, multi-source flows that often mimic legitimate network behavior. Compared to DoS and injection attacks, both of which exhibit localized, structured features, DDoS patterns are temporally dynamic and spatially dispersed, making them more difficult to detect. Nevertheless, the FL-DNN model maintained low response times and competitive classification metrics, validating its feasibility for deployment in edge-centric systems. The decentralized structure of FL also allows each client to develop context-sensitive detection capabilities, enhancing adaptability in real-world IoT ecosystems. As emphasized in the prior literature, such as Lee et al. [44], FL systems may face generalization limitations when detecting globally coordinated attacks like DDoS due to fragmented feature representation across clients.
This observation should not be seen as a drawback but as an opportunity for optimization. Future work may incorporate cross-client feature alignment, robust aggregation methods, and attack-specific feature augmentation to improve detection fidelity for complex threats. Overall, the findings reaffirm the structural advantages of FL and highlight the importance of tailoring detection strategies to the nature of each attack vector, particularly in dynamic and distributed environments.

7. Conclusions and Future Work

This research presented SecFedDNN, which serves as a secure federated deep learning framework created to tackle increasing cybersecurity issues within edge–cloud environments. The framework combines Deep Neural Networks (DNNs) with federated learning (FL) protocols to achieve collaborative intrusion detection across distributed clients with data privacy protection and reduced communication overhead. Centralized deep learning model evaluation revealed that Deep Neural Networks (DNNs) provide optimal balance among detection accuracy, precision, and inference speed. A further evaluation was conducted on the FL-DNN framework across five simulated edge clients with a balanced portion of the TON_IoT dataset. Through experimental evaluation, the framework demonstrated high-performance detection and classification of Distributed Denial of Service (DDoS), Denial of Service (DoS), and injection attacks, reaching an average accuracy and precision of over 84%, and recall and F1-score above 82% across all clients while maintaining response times suitable for real-time application deployment.
The FL-DNN model demonstrated lower classification accuracy for DDoS attacks despite its overall strong performance because DDoS attacks involve higher complexity from multiple sources and dynamic behavior. The current performance gap emphasizes the requirement for advanced optimization techniques in federated settings where attack characteristics are distributed across various clients.
Future work will investigate multiple methods for overcoming the current obstacles. Our initial research direction includes applying adaptive aggregation strategies like Federated Proximal (FedProx) or Federated Curvature (FedCurv) to achieve better convergence when dealing with heterogeneous or imbalanced data distributions. In our research, we will focus on enhancing detection capabilities through the design-level integration of cross-client feature alignment alongside global attention modules and adaptive aggregation techniques to effectively model multi-source traffic behavior. Through these improvements, the framework will become more capable of tackling both spatial and temporal aspects of DDoS attacks within distributed edge-cloud systems. Furthermore, future research should explore developing the SecFedDNN framework to include Federated Semi-Supervised Learning (FSSL) capabilities because this approach is advantageous in edge environments with limited labeled data availability. Relation-Guided Versatile Regularization (RGVR) stands out as a recent technique that uses both labeled and unlabeled data to protect client privacy. The integration of these methods would improve model generalization across different clients while minimizing annotation overhead, which proves essential for practical IoT and IIoT applications. Moreover, FL needs to address the retrogress issue since client performance can drop after global aggregation when dealing with imbalanced or heterogeneous datasets. Personalization strategies within SecFedDNN can strengthen model stability and performance when operating in various edge environments.

Author Contributions

Conceptualization, A.N. and R.A.; methodology, R.H.A. and A.N.; software, R.H.A. and H.A.; validation, R.H.A. and A.N.; formal analysis, R.H.A. and H.A.; investigation, A.N., H.A. and R.A.; resources, R.A. and T.H.N.; data curation, R.H.A. and H.A.; writing—original draft preparation, R.H.A. and A.N.; writing—review and editing, R.A. and T.H.N.; visualization, R.H.A. and H.A.; supervision, A.N. and T.H.N.; project administration, T.H.N.; funding acquisition, A.N., R.A. and T.H.N. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data used in this study are publicly available from the TON_IoT dataset provided by UNSW Canberra’s Cyber Range Lab at https://research.unsw.edu.au/projects/toniot-datasets (accessed on 7 January 2025).

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Ficili, I.; Giacobbe, M.; Tricomi, G.; Puliafito, A. From sensors to data intelligence: Leveraging IoT, cloud, and edge computing with AI. Sensors 2025, 25, 1763. [Google Scholar] [CrossRef] [PubMed]
  2. Noor, A.; Noor, T.H. Federated intelligence for intrusion detection and unifying health prediction in IoHT. In Proceedings of the 4th International Conference on Distributed Sensing and Intelligent Systems (ICDSIS 2023), Dubai, UAE, 21–23 December 2023; Volume 2023, pp. 556–566. [Google Scholar]
  3. Trigka, M.; Dritsas, E. Edge and Cloud Computing in Smart Cities. Future Internet 2025, 17, 118. [Google Scholar] [CrossRef]
  4. Mothukuri, V.; Parizi, R.M.; Pouriyeh, S.; Huang, Y.; Dehghantanha, A.; Srivastava, G. A survey on security and privacy of federated learning. Future Gener. Comput. Syst. 2021, 115, 619–640. [Google Scholar] [CrossRef]
  5. Sharma, A.; Marchang, N. A review on client-server attacks and defenses in federated learning. Comput. Secur. 2024, 140, 103801. [Google Scholar] [CrossRef]
  6. Zhukabayeva, T.; Zholshiyeva, L.; Karabayev, N.; Khan, S.; Alnazzawi, N. Cybersecurity Solutions for Industrial Internet of Things–Edge Computing Integration: Challenges, Threats, and Future Directions. Sensors 2025, 25, 213. [Google Scholar] [CrossRef]
  7. Alotaibi, B. A survey on industrial Internet of Things security: Requirements, attacks, AI-based solutions, and edge computing opportunities. Sensors 2023, 23, 7470. [Google Scholar] [CrossRef]
  8. Alqattan, D.; Ojha, V.; Habib, F.; Noor, A.; Morgan, G.; Ranjan, R. Modular neural network for edge-based detection of early-stage IoT botnet. High-Confid. Comput. 2025, 5, 100230. [Google Scholar] [CrossRef]
  9. Li, Q.; Huang, H.; Li, R.; Lv, J.; Yuan, Z.; Ma, L.; Han, Y.; Jiang, Y. A comprehensive survey on DDoS defense systems: New trends and challenges. Comput. Netw. 2023, 233, 109895. [Google Scholar] [CrossRef]
  10. Kerkouche, R.; Ács, G.; Castelluccia, C. Federated learning in adversarial settings. arXiv 2020, arXiv:2010.07808. [Google Scholar]
  11. Almukhalfi, H.; Noor, A.; Noor, T.H. Traffic management approaches using machine learning and deep learning techniques: A survey. Eng. Appl. Artif. Intell. 2024, 133, 108147. [Google Scholar] [CrossRef]
  12. Kocher, G.; Kumar, G. Machine learning and deep learning methods for intrusion detection systems: Recent developments and challenges. Soft Comput. 2021, 25, 9731–9763. [Google Scholar] [CrossRef]
  13. Akgun, D.; Hizal, S.; Cavusoglu, U. A new DDoS attacks intrusion detection model based on deep learning for cybersecurity. Comput. Secur. 2022, 118, 102748. [Google Scholar] [CrossRef]
  14. Kasyap, H.; Tripathy, S. Privacy-preserving decentralized learning framework for healthcare system. ACM Trans. Multimed. Comput. Commun. Appl. (TOMM) 2021, 17, 1–24. [Google Scholar] [CrossRef]
  15. Noor, T.H.; Almars, A.M.; El-Sayed, A.; Noor, A. Deep learning model for predicting consumers’ interests of IoT recommendation system. Int. J. Adv. Comput. Sci. Appl. 2022, 13, 161–170. [Google Scholar] [CrossRef]
  16. Feng, Y.; Guo, Y.; Hou, Y.; Wu, Y.; Lao, M.; Yu, T.; Liu, G. A survey of security threats in Federated Learning. Complex Intell. Syst. 2025, 11, 165. [Google Scholar] [CrossRef]
  17. Liu, Z.; Guo, J.; Yang, W.; Fan, J.; Lam, K.Y.; Zhao, J. Privacy-preserving aggregation in federated learning: A survey. IEEE Trans. Big Data 2022, 14, 1–20. [Google Scholar] [CrossRef]
  18. Khraisat, A.; Alazab, A.; Singh, S.; Jan, T.; Gomez, A., Jr. Survey on federated learning for intrusion detection system: Concept, architectures, aggregation strategies, challenges, and future directions. ACM Comput. Surv. 2024, 57, 1–38. [Google Scholar] [CrossRef]
  19. Neto, H.N.C.; Hribar, J.; Dusparic, I.; Mattos, D.M.F.; Fernandes, N.C. A Survey on Securing Federated Learning: Analysis of Applications, Attacks, Challenges, and Trends. IEEE Access 2023, 11, 41928–41953. [Google Scholar] [CrossRef]
  20. Beltrán, E.T.M.; Pérez, M.Q.; Sánchez, P.M.S.; Bernal, S.L.; Bovet, G.; Pérez, M.G.; Pérez, G.M.; Celdrán, A.H. Decentralized federated learning: Fundamentals, state of the art, frameworks, trends, and challenges. IEEE Commun. Surv. Tutorials 2023, 25, 2983–3013. [Google Scholar] [CrossRef]
  21. Uddin, M.P.; Xiang, Y.; Hasan, M.; Bai, J.; Zhao, Y.; Gao, L. A Systematic Literature Review of Robust Federated Learning: Issues, Solutions, and Future Research Directions. Acm Comput. Surv. 2025, 57, 1–62. [Google Scholar] [CrossRef]
  22. Zhang, C.; Xie, Y.; Bai, H.; Yu, B.; Li, W.; Gao, Y. A survey on federated learning. Knowl.-Based Syst. 2021, 216, 106775. [Google Scholar] [CrossRef]
  23. Al Razib, M.; Javeed, D.; Khan, M.T.; Alkanhel, R.; Muthanna, M.S.A. Cyber threats detection in smart environments using SDN-enabled DNN-LSTM hybrid framework. IEEe Access 2022, 10, 53015–53026. [Google Scholar] [CrossRef]
  24. Driss, M.; Almomani, I.; e Huma, Z.; Ahmad, J. A federated learning framework for cyberattack detection in vehicular sensor networks. Complex Intell. Syst. 2022, 8, 4221–4235. [Google Scholar] [CrossRef]
  25. Alsaleh, S.; Menai, M.E.B.; Al-Ahmadi, S. Federated Learning–Based Model to Lightweight IDSs for heterogeneous IoT Networks: State-of-the-Art, Challenges and Future Directions. IEEE Access 2024, 12, 134256–134272. [Google Scholar] [CrossRef]
  26. Ferrag, M.A.; Friha, O.; Maglaras, L.; Janicke, H.; Shu, L. Federated Deep Learning for Cyber Security in the Internet of Things: Concepts, Applications, and Experimental Analysis. IEEE Access 2021, 9, 138509–138542. [Google Scholar] [CrossRef]
  27. Lazaros, K.; Koumadorakis, D.E.; Vrahatis, A.G.; Kotsiantis, S. Federated Learning: Navigating the Landscape of Collaborative Intelligence. Electronics 2024, 13, 4744. [Google Scholar] [CrossRef]
  28. Wu, D.; Xu, H.; Jiang, Z.; Yu, W.; Wei, X.; Lu, J. EdgeLSTM: Towards Deep and Sequential Edge Computing for IoT Applications. IEEE/ACM Trans. Netw. 2021, 29, 1895–1908. [Google Scholar] [CrossRef]
  29. Shrestha, R.; Mohammadi, M.; Sinaei, S.; Salcines, A.; Pampliega, D.; Clemente, R.; Sanz, A.L.; Nowroozi, E.; Lindgren, A. Anomaly detection based on LSTM and autoencoders using federated learning in smart electric grid. J. Parallel Distrib. Comput. 2024, 193, 104951. [Google Scholar] [CrossRef]
  30. Huang, J.; Chen, Z.; Liu, S.Z.; Zhang, H.; Long, H.X. Improved Intrusion Detection Based on Hybrid Deep Learning Models and Federated Learning. Sensors 2024, 24, 4002. [Google Scholar] [CrossRef] [PubMed]
  31. Belarbi, O.; Spyridopoulos, T.; Anthi, E.; Mavromatis, I.; Carnelli, P.; Khan, A. Federated Deep Learning for Intrusion Detection in IoT Networks. In Proceedings of the GLOBECOM 2023-2023 IEEE Global Communications Conference, Kuala Lumpur, Malaysia, 4–8 December 2023; pp. 237–242. [Google Scholar] [CrossRef]
  32. Kumar, A.; Singh, D. Detection and prevention of ddos attacks on edge computing of IOT devices through reinforcement learning. Int. J. Inf. Technol. 2023, 16, 1365–1376. [Google Scholar] [CrossRef]
  33. Zheng, J.; Li, K.; Mhaisen, N.; Ni, W.; Tovar, E.; Guizani, M. Exploring Deep-Reinforcement-Learning-Assisted Federated Learning for Online Resource Allocation in Privacy-Preserving EdgeIoT. IEEE Internet Things J. 2022, 9, 21099–21110. [Google Scholar] [CrossRef]
  34. Kotecha, P.; Dhoka, T.; Bhatia, J.; Kumhar, M.; Gupta, R.; Tanwar, S.; Jadav, N.K. Performance Evaluation of Federated Learning in Edge Computing Environment. Procedia Comput. Sci. 2024, 235, 2955–2964. [Google Scholar] [CrossRef]
  35. Ren, J.; Yu, G.; Ding, G. Accelerating DNN Training in Wireless Federated Edge Learning Systems. IEEE J. Sel. Areas Commun. 2021, 39, 219–232. [Google Scholar] [CrossRef]
  36. Kanagavelu, R.; Li, Z.; Samsudin, J.; Yang, Y.; Yang, F.; Mong Goh, R.S.; Cheah, M.; Wiwatphonthana, P.; Akkarajitsakul, K.; Wang, S. Two-Phase Multi-Party Computation Enabled Privacy-Preserving Federated Learning. In Proceedings of the 2020 20th IEEE/ACM International Symposium on Cluster, Cloud and Internet Computing (CCGRID), Melbourne, VIC, Australia, 11–14 May 2020; pp. 410–419. [Google Scholar] [CrossRef]
  37. Doku, R.; Rawat, D.B. Mitigating Data Poisoning Attacks On a Federated Learning-Edge Computing Network. In Proceedings of the 2021 IEEE 18th Annual Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 9–12 January 2021; pp. 1–6. [Google Scholar] [CrossRef]
  38. Yazdinejad, A.; Dehghantanha, A.; Karimipour, H.; Srivastava, G.; Parizi, R.M. A Robust Privacy-Preserving Federated Learning Model Against Model Poisoning Attacks. IEEE Trans. Inf. Forensics Secur. 2024, 19, 6693–6708. [Google Scholar] [CrossRef]
  39. Ye, P.; Jiang, Z.; Wang, W.; Li, B.; Li, B. Feature Reconstruction Attacks and Countermeasures of DNN Training in Vertical Federated Learning. IEEE Trans. Dependable Secur. Comput. 2024, 22, 2659–2669. [Google Scholar] [CrossRef]
  40. Doriguzzi-Corin, R.; Siracusa, D. FLAD: Adaptive Federated Learning for DDoS attack detection. Comput. Secur. 2024, 137, 103597. [Google Scholar] [CrossRef]
  41. Xu, J.; Zhang, Z.; Hu, R. Achieving byzantine-resilient federated learning via layer-adaptive sparsified model aggregation. In Proceedings of the 2025 IEEE/CVF Winter Conference on Applications of Computer Vision (WACV), Tucson, AZ, USA, 26 February–6 March 2025; pp. 1508–1517. [Google Scholar]
  42. Li, L.; Zhu, L.; Li, W. Cloud–Edge–End Collaborative Federated Learning: Enhancing Model Accuracy and Privacy in Non-IID Environments. Sensors 2024, 24, 8028. [Google Scholar] [CrossRef]
  43. Ferrag, M.A.; Friha, O.; Hamouda, D.; Maglaras, L.; Janicke, H. Edge-IIoTset: A New Comprehensive Realistic Cyber Security Dataset of IoT and IIoT Applications for Centralized and Federated Learning. IEEE Access 2022, 10, 40281–40306. [Google Scholar] [CrossRef]
  44. Lee, Y.C.; Chien, W.C.; Chang, Y.C. FedDB: A Federated Learning Approach Using DBSCAN for DDoS Attack Detection. Appl. Sci. 2024, 14, 10236. [Google Scholar] [CrossRef]
Figure 1. SecFedDNN framework.
Figure 1. SecFedDNN framework.
Systems 13 00463 g001
Figure 2. FL-DNN architecture with aggregation via FedAvg.
Figure 2. FL-DNN architecture with aggregation via FedAvg.
Systems 13 00463 g002
Figure 3. Models’ validation accuracy curve.
Figure 3. Models’ validation accuracy curve.
Systems 13 00463 g003
Figure 4. Models’ precision curves.
Figure 4. Models’ precision curves.
Systems 13 00463 g004
Figure 5. Models’ recall curves.
Figure 5. Models’ recall curves.
Systems 13 00463 g005
Figure 6. Models’ F1-score curves.
Figure 6. Models’ F1-score curves.
Systems 13 00463 g006
Figure 7. Confusion matrices for DNN.
Figure 7. Confusion matrices for DNN.
Systems 13 00463 g007
Figure 8. Confusion matrices for SimpleNN.
Figure 8. Confusion matrices for SimpleNN.
Systems 13 00463 g008
Figure 9. Confusion matrices for LSTM.
Figure 9. Confusion matrices for LSTM.
Systems 13 00463 g009
Figure 10. Validation accuracy curves for 5 clients.
Figure 10. Validation accuracy curves for 5 clients.
Systems 13 00463 g010
Figure 11. Precision curves for 5 clients.
Figure 11. Precision curves for 5 clients.
Systems 13 00463 g011
Figure 12. Recall curves for 5 clients.
Figure 12. Recall curves for 5 clients.
Systems 13 00463 g012
Figure 13. F1-Score curves for 5 clients.
Figure 13. F1-Score curves for 5 clients.
Systems 13 00463 g013
Figure 14. Confusion matrices for FL-DNN for client 1.
Figure 14. Confusion matrices for FL-DNN for client 1.
Systems 13 00463 g014
Figure 15. Confusion matrices for FL-DNN for client 2.
Figure 15. Confusion matrices for FL-DNN for client 2.
Systems 13 00463 g015
Figure 16. Confusion matrices for FL-DNN for client 3.
Figure 16. Confusion matrices for FL-DNN for client 3.
Systems 13 00463 g016
Figure 17. Confusion matrices for FL-DNN for client 4.
Figure 17. Confusion matrices for FL-DNN for client 4.
Systems 13 00463 g017
Figure 18. Confusion matrices for FL-DNN for client 5.
Figure 18. Confusion matrices for FL-DNN for client 5.
Systems 13 00463 g018
Table 1. DNN: a performance comparison.
Table 1. DNN: a performance comparison.
AttacksAccuracyPrecisionRecallF1-ScoreResponse Time
DDoS0.630.890.620.7329.10 s
DoS0.970.870.980.9327.12 s
Injection0.900.770.900.8328.53 s
Table 2. SimpleNN: a performance comparison.
Table 2. SimpleNN: a performance comparison.
AttacksAccuracyPrecisionRecallF1-ScoreResponse Time
DDoS0.610.880.610.7230.96 s
DoS0.960.870.970.9329.25 s
Injection0.870.760.890.8230.15 s
Table 3. LSTM: a performance comparison.
Table 3. LSTM: a performance comparison.
AttacksAccuracyPrecisionRecallF1-ScoreResponse Time
DDoS0.630.860.620.7239.46 s
DoS0.980.87970.9337.13 s
Injection0.880.770.880.8238.25 s
Table 4. FL-DNN: a performance comparison for 5 clients.
Table 4. FL-DNN: a performance comparison for 5 clients.
ClientsAttacksAccuracyPrecisionRecallF1-ScoreResponse Time
Client 1DDoS0.690.910.600.7215.83 s
DoS10.8810.93
Injection0.910.760.920.83
Client 2DDoS0.700.840.600.7016.34 s
DoS0.990.890.990.94
Injection0.860.740.870.80
Client 3DDoS0.660.890.560.6916.45 s
DoS0.990.880.990.93
Injection0.910.730.910.81
Client 4DDoS0.560.920.470.6216.54 s
DoS10.8810.94
Injection0.930.690.940.79
Client 5DDoS0.620.910.530.6715.28 s
DoS0.990.8810.94
Injection0.920.710.920.81
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Alamir, R.H.; Noor, A.; Almukhalfi, H.; Almukhlifi, R.; Noor, T.H. SecFedDNN: A Secure Federated Deep Learning Framework for Edge–Cloud Environments. Systems 2025, 13, 463. https://doi.org/10.3390/systems13060463

AMA Style

Alamir RH, Noor A, Almukhalfi H, Almukhlifi R, Noor TH. SecFedDNN: A Secure Federated Deep Learning Framework for Edge–Cloud Environments. Systems. 2025; 13(6):463. https://doi.org/10.3390/systems13060463

Chicago/Turabian Style

Alamir, Roba H., Ayman Noor, Hanan Almukhalfi, Reham Almukhlifi, and Talal H. Noor. 2025. "SecFedDNN: A Secure Federated Deep Learning Framework for Edge–Cloud Environments" Systems 13, no. 6: 463. https://doi.org/10.3390/systems13060463

APA Style

Alamir, R. H., Noor, A., Almukhalfi, H., Almukhlifi, R., & Noor, T. H. (2025). SecFedDNN: A Secure Federated Deep Learning Framework for Edge–Cloud Environments. Systems, 13(6), 463. https://doi.org/10.3390/systems13060463

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop