Next Article in Journal
Small-Signal Modeling of Asymmetric PWM Control Based Series Resonant Converter
Previous Article in Journal
Highly Efficient and Secure Metadata-Driven Integrity Measurement for Containers
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Review

DeepChainIoT: Exploring the Mutual Enhancement of Blockchain and Deep Neural Networks (DNNs) in the Internet of Things (IoT)

by
Sabina Sapkota
1,
Yining Hu
2,*,
Asif Gill
2 and
Farookh Khadeer Hussain
2
1
Onion Innovation Pvt. Ltd., Dharmachowk, Bharatpur 44200, Nepal
2
School of Computer Science, University of Technology Sydney, 15 Broadway, Ultimo, NSW 2007, Australia
*
Author to whom correspondence should be addressed.
Electronics 2025, 14(17), 3395; https://doi.org/10.3390/electronics14173395
Submission received: 6 July 2025 / Revised: 13 August 2025 / Accepted: 17 August 2025 / Published: 26 August 2025
(This article belongs to the Special Issue Emerging IoT Sensor Network Technologies and Applications)

Abstract

The Internet of Things (IoT) is widely used across domains such as smart homes, healthcare, and grids. As billions of devices become connected, strong privacy and security measures are essential to protect sensitive information and prevent cyber-attacks. However, IoT devices often have limited computing power and storage, making it difficult to implement robust security and manage large volumes of data. Existing studies have explored integrating blockchain and Deep Neural Networks (DNNs) to address security, storage, and data dissemination in IoT networks, but they often fail to fully leverage the mutual enhancement between them. This paper proposes DeepChainIoT, a blockchain–DNN integrated framework designed to address centralization, latency, throughput, storage, and privacy challenges in generic IoT networks. It integrates smart contracts with a Long Short-Term Memory (LSTM) autoencoder for anomaly detection and secure transaction encoding, along with an optimized Practical Byzantine Fault Tolerance (PBFT) consensus mechanism featuring transaction prioritization and node rating. On a public pump sensor dataset, our LSTM autoencoder achieved 99.6% accuracy, 100% recall, 97.95% precision, and a 98.97% F1-score, demonstrating balanced performance, along with a 23.9× compression ratio. Overall, DeepChainIoT enhances IoT security, reduces latency, improves throughput, and optimizes storage while opening new directions for research in trustworthy computing.

1. Introduction

The Internet of Things (IoT) is connected devices equipped with sensors and software that continuously collect and exchange a large amount of data. With the use of the IoT expanding across various domains such as smart homes, smart healthcare, and agriculture, it is estimated that up to 500 billion connected devices will be deployed by 2030 [1]. However, IoT networks are inherently vulnerable due to their heterogeneity and the lack of strong security mechanisms in low-power devices [2,3], which results in many IoT networks relying on centralized architectures that can be easily exploited by attackers [4]. These make IoT susceptible to numerous cyber-attacks, including data interception, Denial of Service (DoS), and Distributed Denial of Service (DDoS) [5,6]. For example, the Mirai botnet attack on DNS provider Dyn (https://account.dyn.com/) was reported to have affected more than 600,000 low-power IoT devices, including IP cameras, printers, and routers [7], which, as a result, disrupted major websites such as Amazon, Airbnb, and Netflix [5,8]. Flaws in the device authentication mechanisms in home routers have also led to complete network compromises [9], and the centralized architecture of the IoT has caused Single Points of Failure (SPOF) that affected all connected devices [10]. As new variants of attacks continue to emerge [6], developing robust and reliable security measures to protect IoT networks has become increasingly crucial.
Blockchain has emerged as a trustworthy and secure mechanism for storing and exchanging data. Despite being originally designed for cryptocurrencies [11], blockchains are increasingly used for identity verification, creating decentralization, and providing tamper-proof records in the Internet of Vehicles (IoV), Industrial Internet of Things (IIoT), Internet of Medical Things (IoMT), etc. A blockchain network effectively follows the CIA security model by ensuring confidentiality through public-key cryptography, maintaining integrity through hashing, and guaranteeing availability through decentralization [12]. However, as all nodes independently verify transactions, when the transaction volume increases or the network expands, the latency also increases, leading to different nodes having different versions of the transaction history, which is referred to as forking. The immutable and append-only ledger requires significant space for storing transactions, and storing transactions in their original format can raise security concerns.
Deep Neural Networks (DNNs) are significantly advancing multiple industries by incorporating Artificial Intelligence (AI) for decision-making [13]. DNNs have been shown to enhance the anomaly detection, classification, and prediction functionalities in wearables, self-driving cars, smart homes, smart offices, and virtual assistants [13]. Nonetheless, today’s DNN systems heavily rely on centralized servers, making them susceptible to SPOF. There is also no mechanism in place to ensure the integrity of DNN models and their training data.
Extensive research has been conducted on integrating blockchain and DNNs to enhance IoT networks by establishing trust, identifying anomalies, and ensuring secure data storage and transmission [14,15]. Despite significant advancements, existing studies have not fully addressed the challenges in generic IoT networks primarily due to the lack of an effective blockchain–DNN integration framework that optimizes network latency, throughput, storage, computational efficiency, and data security [16,17]. Sapkota et al. [18] proposed an optimized blockchain–DNN framework leveraging an LSTM autoencoder to detect anomalous transactions and reduce storage overhead in IoT networks. Nonetheless, this solution has overlooked the blockchain consensus process, leaving the network vulnerable to malicious nodes while limiting the improvements on latency and throughput. Goh et al. [19] and Papaioannou et al. [20] proposed to optimize blockchain consensus with DNNs, ensuring only honest nodes participate in the consensus process. However, neither study addressed the handling of anomalous transactions and nodes. How to fully leverage the mutual enhancement of blockchain and DNNs within an integration framework to mitigate anomalies, reduce storage overhead, and enable efficient and secure data dissemination in generic IoT networks remains an open question.
To address this remaining gap, the authors propose DeepChainIoT, a comprehensive blockchain–DNN integration framework that detects anomalies, enhances the consensus with transaction prioritization and node rating, enables efficient transaction storage and dissemination through encoding, and decentralizes DNNs. Overall, this paper makes the following major contributions:
  • Analyzes blockchains and DNNs as independent technologies in depth and finds that blockchain is suitable for IoT transaction processing due to its decentralization, but it suffers from issues such as high latency, low throughput, limited storage space, privacy, and is susceptible to network and smart contract attacks. DNNs can be used to detect anomalies in transactions, devices, and users but are often deployed in centralized systems without mechanisms to guarantee the integrity of the models and their training data.
  • Conducts an extensive literature survey on existing frameworks that integrate blockchain and DNNs in IoT networks and categorizes these frameworks into three main types, anomaly detection, secure data storage, and secure distributed networks, and identifies their limitations, including a lack of integration between the blockchain and DNN, using complex architectures with separate components, which, as a result, increases the network latency and storage overhead and overlooks the importance of consensus algorithms.
  • Proposes a novel framework—DeepChainIoT—that fully leverages the mutual enhancement of blockchain and DNN to address security, storage, and data dissemination issues in generic IoT networks and shows that DeepChainIoT offers efficient and secure transaction processing, storage, and dissemination through a blockchain network that uses Long Short-Term Memory (LSTM) autoencoders to analyze and detect anomalies in transactions, nodes, network traffic, and smart contracts and uses an optimized Practical Byzantine Fault Tolerance (PBFT) consensus with node rating to prioritize critical transactions and prevent malicious nodes. At the same time, DeepChainIoT uses a blockchain network to decentralize DNN models and preserves the integrity of the models and training data.
  • Evaluates the LSTM autoencoder with an anomaly detection task on a pump sensor dataset collected from a smart water system. The LSTM autoencoder achieved an accuracy of 99.6%, a recall of 100%, a precision of 97.95%, and an F1-score of 98.97%. It also achieved a data compression ratio of 23.9, showing its ability to compress data and hence reduce storage and bandwidth requirements for blockchain nodes. Malicious sensors were categorized based on the number of anomalous transactions they sent within a defined transaction window, and transactions from non-malicious sensors were prioritized, and it evaluates the effectiveness of the LSTM autoencoder model in real-time anomaly detection. This marks significant improvements in anomaly detection compared to the results presented by Sapkota et al. [18], which only optimized the compression ratio.
The rest of the paper is organized as follows. Section 2 introduces blockchain and DNN technologies and discusses their limitations separately. Section 3 reviews existing studies on blockchain–DNN integration for IoT networks, categorizes and compares the frameworks proposed in these studies, discusses their limitations, and summarizes the overlooked potentials in integrating blockchain and DNN, which leads to the introduction and evaluation of the proposed DeepChainIoT framework in Section 4 and Section 5. Finally, Section 6 concludes the paper and identifies avenues for future research.

2. Background

This section provides background on blockchain and DNNs as individual technologies, explores their potential applications in IoT networks, and discusses their limitations.

2.1. Blockchain

Blockchain offers a decentralized, Peer-to-Peer (P2P), immutable ledger that stores transactions in blocks [21]. Many cryptocurrencies like Bitcoin, Ethereum [22], Litecoin [23], and Dogecoin [24] were developed based on Satoshi Nakamoto’s paper on Bitcoin [11]. Today, blockchain is not only used in finance but also used in other fields, including the IoT, identity verification, healthcare, etc.

2.1.1. Working of a Generic Blockchain

Public Key Cryptography
Upon joining, participants first register to obtain valid identities based on public-key cryptography. The private key remains confidential to its owner and is used to generate digital signatures when sending transactions, while the public key is distributed to other participants and serves as a means of identification within the network.
Transaction Broadcasting
When a transaction is sent, it is broadcast to the networks. Ethereum uses the Ethereum Wire Protocol (Eth protocol), a variant of the gossip protocol, to propagate transactions and blocks [25,26]. Similarly, Bitcoin uses a P2P broadcasting mechanism [11], and Hyperledger Fabric also uses a gossip-based data dissemination protocol [27].
Smart Contract
A smart contract is a digitized and computerized piece of code stored on the shared ledger and is executed by all nodes [28]. Smart contracts can encode predefined transaction conditions, such as escrow and bidding, similar to contractual agreements. Notable examples include Ethereum’s smart contracts [22] and Hyperledger Fabric’s chaincode [29].
Block
A block contains the hash of its transactions, a timestamp, and the header of the previous block. This structure allows blocks to be chronologically chained together, forming a blockchain, or the shared ledger. The genesis block is the first block mined on the blockchain. The Secure Hash Algorithm (SHA) is used to ensure immutability in many blockchain networks [30].
Decentralization and Consensus
Decentralization is achieved by allowing validating nodes to collectively validate transactions. In a cryptocurrency-oriented blockchain, the validating nodes validate the cryptographic identities of transaction senders and confirm their rights to spend. In a non-cryptocurrency blockchain such as Hyperledger Fabric [29], validators also verify if the senders’ identities and access permissions are valid. After the identity validation, the validators then validate transaction details such as the amount to spend and verify the transaction against predefined endorsement policies. Next, the validators order and record transactions into a shared ledger following the consensus algorithms. Bitcoin uses Proof of Work (PoW) [11], Ethereum uses Proof of Stake (PoS) [31], and Fabric uses Practical Byzantine Fault Tolerance (PBFT) [32] to achieve consensus in their respective networks. PoW ensures the security and integrity of the shared ledger by making it prohibitively expensive and time-consuming to confirm transactions and alter the transaction history. This often leads to concerns about its environmental impact and scalability as the network grows. The PoS consensus mechanism removes the need for using vast computational resources by selecting validators based on their stakes. This improves the transaction processing time, scalability, and energy efficiency compared to PoW. PBFT divides nodes into primary and backup nodes and allows a certain number of faulty nodes in the network. Upon initiation, a transaction is forwarded to and broadcast by a primary node selected in a round-robin manner. If the primary node fails or behaves maliciously, the backup nodes initiate a ’view change’ process to elect a new primary node and continue the process. The transaction sender, or client, awaits at least ( f + 1 ) confirmations, where f is the number of faulty nodes, from distinct nodes before adding the transaction to the shared ledger. While PBFT offers strong security guarantees and low latency, its communication overhead increases with the number of nodes.

2.1.2. Types of Blockchain

Based on permissions of joining, blockchains can be classified into permissionless blockchains, permissioned blockchains, and hybrid blockchains [33].
Permissionless blockchains such as Bitcoin and Ethereum allow anyone to join by executing a local instance of the associated P2P protocol. Global-scale permissionless blockchains often struggle to handle high volumes of transactions and suffer from significant storage overhead and compromise user privacy as data is often duplicated across all nodes in their original format. Forking also frequently occurs in a large permissionless blockchain due to latencies, making it difficult to achieve complete consensus (cf. Section 2.3).
Permissioned blockchains, such as Ripple [34] and Hyperledger Fabric [29], limit participation in some or all roles to specific user groups and utilize PBFT consensus for fast transaction processing. These blockchains better protect user privacy than permissionless blockchains, making them more suitable for business collaborations. Permissioned blockchains also experience a reduced level of decentralization, as they often rely on a predetermined set of validators and a centralized identity certification body.
Hybrid blockchains, such as Dragonchain and Komodo [35], use a fixed set of validators while allowing regular users to join without being formally identified. These blockchains offer protection against network attacks (cf. Section 2.3), safeguard privacy, facilitate communication with external parties, ensure fast transaction processing, and exhibit improved scalability. However, upgrading the system can pose challenges due to the need for coordination between the public and private components of the network. Additionally, there often lacks a reward mechanism for users to actively engage, which can lead to lower participation and reduced incentive for maintaining network security and validating transactions [35].

2.2. Deep Neural Networks (DNNs)

Neural networks consist of neurons, each with inputs, outputs, and constant or activation functions. The activation functions are applied to the input data to produce the desired output. Complex neural networks, composed of an input layer, multiple hidden layers, and an output layer, are known as Deep Neural Networks (DNNs) [36].

2.2.1. Working of DNNs

During training, input data passes through multiple layers of a DNN. The DNN applies weights, which are numerical constants that transform the input data into an abstract representation through a series of linear and non-linear transformations [37,38] to the connections between the neurons. The output of each layer is computed by applying an activation function to the weighted sum of its inputs [38]. The weights are initially assigned randomly and are adjusted to minimize the difference between the predicted output and the actual output during training. This adjustment is performed using back-propagation, an algorithm that calculates the gradient of the loss function and updates the weights [39,40]. This iterative process continues until the DNN converges to a set of weights that minimizes the error or loss function, effectively allowing the network to recognize patterns in the training data [40]. Once the training is complete, the DNN can process new input data using the learned weights and transformations. If the incoming data matches the learned patterns, the DNN can accurately classify it or make predictions. However, if the incoming data deviates significantly from the training patterns, the DNNs will fail to produce an output and classify the data as anomalous.
Equation (1) illustrates the working of a DNN with the sigmoid function as the activation function. There are several inputs to the sigmoid-activated node, giving an output denoted as a 0 ( 1 ) . Each line connecting the input to the node has a weight w, and the node has a bias b to appropriately adjust itself, making it more linear.
a 0 ( 1 ) = σ ( w 00 a 0 ( 0 ) + w 01 a 1 ( 0 ) + w 02 a 2 ( 0 ) + H ( 0 ) + + b 0 )
where σ represents the sigmoid function, which converts the weighted total of the inputs into a number between 0 and 1. With k inputs and n nodes, Equation (2) is derived.
a k ( 1 ) = σ i = 0 n w k i a i ( 0 ) + b i + H ( 0 )
The output of Equation (2) will serve as the input for the next layer, and that layer’s output will become the input for the subsequent layer, and so on. The activation functions are chosen according to the network’s needs, and the weights and biases keep adjusting until a stable output is generated. These parameters are adjusted with the help of hyper-parameters: optimizer, metrics, loss, and epochs [41].

2.2.2. Learning Algorithms

There are numerous learning algorithms to train DNNs for classification and prediction [42], which can be categorized into supervised learning, unsupervised learning, and reinforcement learning. In supervised learning, DNN models learn to map input features to corresponding outputs based on labeled input–output pairs. Convolutional Neural Networks (CNNs) [43] and Recurrent Neural Network (RNNs) [44] are the most renowned supervised learning algorithms. In unsupervised learning, models learn and extract information from data without the explicit labels or human guidance. The learning algorithm explores the data on its own to uncover underlying patterns, structures, and relationships. Unlike supervised learning, unsupervised learning focuses on discovering hidden insights and making sense of the data without predefined labels. This allows models to identify clusters or groups of similar data points and uncover valuable knowledge. Unsupervised learning opens new possibilities for exploring and extracting meaningful information from unstructured or unlabeled datasets. Self-organizing maps [45] and autoencoders [46] are examples of unsupervised learning. Reinforcement Learning (RL) can identify optimal behavior in given circumstances through a sequence of choices to maximize rewards. This makes RL an independent, self-educating system that acquires knowledge through experimentation. Model-free and model-based RL [47] are widely used.

2.3. Using Blockchain and DNNs in the IoT

The IoT has revolutionized our interaction with the environment by enabling the connection of devices and sensors to the Internet [48]. However, managing the large volume of diverse data generated by these devices presents security, privacy, and adaptability challenges [2,3]. IoT devices are also limited in their computing and storage capabilities and are therefore susceptible to cyber-attacks [2]. More recently, the integration of blockchain and DNNs has been explored to establish trust and identify anomalies in IoT networks [49,50]. The tamper resistance, immutability, and distributed consensus of blockchains may help address the security challenges faced by the IoT. The advancement in deep learning algorithms can further enable IoT networks with tasks such as anomaly detection and prediction.
Nonetheless, blockchain and DNNs each have their own limitations that hinder their advantages when used directly in IoT networks. The limitations of blockchain technology and DNNs are summarized in Table 1 and Table 2, respectively.

3. The Blockchain–DNN Integration for the IoT

Multiple research studies have shown the integration of blockchain and DNNs allows them to effectively complement each other’s limitations and provide a robust solution to solve the security, privacy, and storage issues in generic IoT networks. To ensure a comprehensive review, the frameworks were selected according to the following criteria:
  • Relevance: Blockchain–DNN integrated frameworks are used to solve security issues regardless of their application domains.
  • Publication quality and impact: Peer-reviewed articles from high-impact conferences and journals published within the last five years.
  • Diversity: A variety of studies to ensure a broad perspective.
Based on these criteria, twenty frameworks were selected and classified into anomaly detection, secure data storage, and secure data distribution categories according to their objectives. Among these twenty frameworks, eight focus on anomaly detection, six on secure data storage, and six on secure distributed networks.

3.1. Review of Blockchain–DNN Integration Frameworks

Table 3 summarizes and compares the selected frameworks in terms of their abilities in anomaly detection, storage overhead reduction, and more. Detailed reviews of each of these frameworks are available in Appendix A.

3.2. Remaining Challenges

The subsection below highlights areas where further research and development are needed to enhance the effectiveness, reliability, and usability of blockchain–DNN integration frameworks by exploring the remaining challenges identified in existing studies.
  • Consensus Mechanism and Energy Consumption
Many existing studies tend to overlook the importance of the consensus mechanism. The most common consensus algorithms are PoW, PoS, and PBFT. PoW consumes excessive energy and often results in slow transaction processing. PoS validators are selected based on stakes; centralization is inevitable when minorities control majority of the stake. PBFT is fast but allows up to one-third of the nodes to behave maliciously. The efficiency of these consensus algorithms is crucial for minimizing network delays, as synchronization in a decentralized network is often challenging and time-consuming. The energy consumption of these mechanisms is influenced more by the network size than by transaction volume. Therefore, optimizing and accelerating the consensus is vital for improving the overall performance and sustainability.
  • Integration of Neural Networks and Blockchain
The neural network algorithms and blockchain platforms used in these frameworks are often used separately and not optimized together. This lack of integration prevents neural networks from utilizing the tamper-proof and immutable properties of blockchain, leaving training data and models vulnerable.
  • Data Storage and Confidentiality
Most existing studies proposed to store transactions in their original forms on-chain, which requires substantial storage spaces. This also allows any node to easily view transaction information, which may compromise privacy. Some frameworks proposed to use cloud for data storage, leaving authentication on-chain. However, this results in increased latency especially when data is frequently transmitted between the blockchain and the cloud.
Therefore, there is a need for a novel framework where blockchain and neural networks are optimized together as a single platform. Blockchain’s immutability can be used to prevent the neural network models and their training data from being tampered with. With neural networks, anomalies in transactions can be detected and discarded before further processing in the blockchain to reduce the transaction volume. With transaction compression before sending them to the blockchain, the storage space required on-chain is reduced without losing important information. The DNN model should also be simple, yet effective, fast, and reliable.

3.3. The Overlooked Potentials

Considering the limitations of DNNs and blockchain as standalone technologies, as well as the remaining gaps in existing integrated blockchain–DNN frameworks, the overlooked potentials in integrating blockchain and DNNs within IoT networks are identified and summarized in Table 4 (how blockchain can improve DNNs), Table 5 (how DNNs can enhance blockchain—Part 1), and Table 6 (how DNNs can enhance blockchain—Part 2).
Overall, DNNs can enhance the performance of the blockchain network by reducing forking, latency, and storage overhead; improving transaction throughput; optimizing message sequences to improve consensus efficiency; mitigating smart contract vulnerabilities; preserving privacy; and enabling better network management through node rating. Blockchain eliminates centralization and preserves the integrity of the DNN models and their training data. Figure 1 summarizes and visualizes these mutual enhancements. By fully leveraging these overlooked potentials, the integration of DNNs and blockchain can be used to create more secure, efficient, and resilient IoT applications.

4. DeepChainIoT: Optimized Blockchain–DNN Framework for Secure IoT

This paper presents a novel, optimized blockchain–DNN integration framework for IoT networks—DeepChainIoT—which leverages overlooked potential in existing studies to enable anomaly detection, along with secure storage and distribution of transactions across generic IoT networks.
The DeepChainIoT framework draws inspiration from the solution proposed by Sabina et al. [18], which integrates an LSTM autoencoder within the endorsement chaincode to effectively detect and filter anomalous IoT transactions while encoding valid ones before submitting them to the orderer and validating nodes for secure storage and distribution in a Hyperledger Fabric network. This method can improve IoT transaction security and improve on-chain transaction processing efficiency, but it has several limitations. First, it does not address the role of the consensus mechanism in reducing latency or improving throughput. Second, it focuses solely on detecting anomalous transactions, without considering anomalous node behavior, allowing malicious nodes to continue validating and propagating transactions.
DeepChainIoT addresses these limitations by integrating an optimized consensus mechanism alongside node behavior monitoring to enhance both security and performance in IoT networks.

4.1. Architecture

Figure 2 illustrates the architecture of DeepChainIoT, where transaction processing is handled by a hybrid blockchain. The centralized certificate authority (CA) is responsible for issuing cryptographic identities to all IoT devices, users, and validating nodes. The network administrator (admin) monitors network activities and takes actions when malicious activities are detected. IoT data from various registered devices is sent to an IoT gateway for aggregation and processing into a transaction format <Digital signature, node data>, which is then sent to the blockchain for validation and storage. Registered users can then request data from the blockchain validators. This hybrid approach combines centralized identity management of permissioned blockchains with the openness and transparency typically associated with public blockchains, ensuring data security and accessibility.

4.1.1. LSTM Autoencoder for Anomaly Detection and Transaction Encoding

One key component of DeepChainIoT is an LSTM autoencoder-enabled smart contract deployed on the validator nodes as shown in Figure 3. This smart contract contains the DNN models to detect anomalies in transactions, transaction senders, and network traffic and to encode the non-anomalous data.
LSTM, a supervised learning algorithm, is renowned for predicting future outcomes, even with long-term dependencies [113]. In contrast, an autoencoder is unsupervised and aims to replicate the input as output by retaining only the most relevant features [46]. The proposed LSTM autoencoder therefore consists of two main phases: the LSTM phase and the autoencoder phase. Firstly, an LSTM model is trained with labeled data to learn optimal weights and biases. The output, containing the learned temporal features, is then passed to the autoencoder. Next, the autoencoder compresses the input data into a lower-dimensional representation or a latent variable by retaining the most relevant features while filtering out the noise (cf. Section 2). Instead of storing transactions in their original forms, DeepChainIoT stores the encoded transactions. After the encoding, non-anomalous transactions are sent to the blockchain network for validation and stored in the shared ledger if validated, while anomalous transactions are discarded and the details of their senders are sent to the admin, who can then take appropriate actions, such as removing malicious nodes to prevent their participation in consensus or halting the network. During decoding, the autoencoder effectively removes noise as part of the reconstruction loss and converts the latent variables into a reconstructed version of the input. The threshold for loss is empirically determined. When the loss exceeds the threshold, the decoding cannot accurately reconstruct the input, and therefore the original data is regarded as anomalous and discarded.

4.1.2. LSTM Autoencoder-Integrated PBFT Consensus

An optimized PBFT consensus mechanism is proposed for the hybrid blockchain network, integrating an LSTM autoencoder to enhance performance and security. This integration aims to prioritize transaction processing based on urgency, detect malicious behaviors in real-time, and improve consensus efficiency by dynamically adjusting node participation.
The LSTM autoencoder is first trained on historical transaction data to learn temporal patterns associated with legitimate, high-priority transactions and potentially malicious activities. The autoencoder compresses transaction-related messages into latent feature representations, filtering out redundant data while retaining crucial patterns. The optimized PBFT consensus mechanism consists of the following key components:
  • Message Reception and Pre-processing: Validating nodes receive transaction proposals, confirmations, and status updates, which are pre-processed into ordered sequences and fed into the LSTM autoencoder for pattern recognition and anomaly detection.
  • Feature Extraction and Dynamic Transaction Prioritization: The LSTM autoencoder analyzes transaction characteristics to identify patterns related to transaction validity and importance. Based on these learned features, transactions are classified into different priority levels. High-priority transactions, such as transaction validity confirmations, are processed immediately, while low-priority transactions, such as status updates, are processed later. The primary node (of PBFT consensus) then adjusts the message sequencing based on transaction priorities before broadcasting it.
  • Adaptive Node Rating and Malicious Node Detection: Each node’s behavior is continuously monitored through message sequences. Nodes that participate honestly in consensus are deemed honest. Nodes that frequently send conflicting or invalid transactions are flagged as suspicious or malicious nodes. The suspicious nodes are given a lower voting weight in consensus, while the malicious nodes are excluded. When a primary node is identified as malicious, an automated view change is triggered to replace it, switching to a new primary node.
  • Byzantine Fault Tolerance and Security Reinforcement: If more than one-third of the nodes are flagged as malicious, an alert is triggered, and a notification is sent to the admin, who is responsible for initiating protocols and taking appropriate actions. One of the following actions will then be performed:
    Network Halting: Temporary freeze on new transactions.
    Consensus Reconfiguration: Adjusting voting weight of or completely excluding faulty nodes.

4.2. Workflow

The working of DeepChainIoT, as illustrated in Figure 3, consists of the following steps:
  • Node registration: Upon joining the network, each node responsible for sending transactions must be registered with the CA to verify their identities and obtain unique private–public key pairs.
  • Transaction initialization: Data collected by various IoT devices is first aggregated and processed in an IoT gateway, where the data is transformed into a transaction format, <Digital signature, node data>, before being sent to the blockchain.
  • Sender verification: Upon receiving a new transaction, each validating node verifies its digital signature, making sure it comes from a registered node.
  • Anomaly detection and transaction encoding: Validating nodes execute an LSTM autoencoder-embedded smart contract to discard anomalous transactions and encode the non-anomalous transactions.
  • On-chain transaction verification and storage: Using the optimized PBFT consensus, transactions are validated by the blockchain and appended to the shared ledger.
  • Data dissemination: When a node requests certain data from a validator, the validator verifies the requester’s identity and only shares the encoded data if the requester is verified. The encoded data can only be decoded by the corresponding decoding algorithm so that only approved applications and requesters can access the original content.
Algorithm 1 demonstrates the pseudocode designed for the implementation of DeepChainIoT.
Algorithm 1 DeepChainIoT Workflow.
Require: IoT data stream D from nodes N ; Certificate Authority (CA); LSTM autoencoder M ; PBFT module
Ensure: Valid, encoded transactions appended to ledger L
  1:
Initialization:
  2:
for each node n N  do
  3:
      RegisterWithCA ( n ) ( p k n , s k n )
  4:
end for
  5:
Transaction Ingestion:
  6:
for each data packet d emitted by node n do
  7:
       t x sig Sign ( d , s k n ) ,   node_id = n , payload = d
  8:
      SendToValidators ( t x )
  9:
      Sender Verification:
10:
      if VerifySignature(tx.sig, tx.payload, p k n ) = false then
11:
           reject  t x                  ▹ unregistered/forged sender
12:
           continue
13:
      end if
14:
      Anomaly Detection & Encoding (smart contract):
15:
       f M . DetectAnomaly(tx.payload)           ▹ f { true , false }
16:
      if  f = true  then
17:
           discard  t x                   ▹ anomalous transaction
18:
           continue
19:
      else
20:
            e M . Encode(tx.payload)
21:
           tx.payload  e
22:
           tx.anomaly_flag  0
23:
      end if
24:
      Node Rating & Transaction Prioritization:
25:
       s c o r e NodeRating(n)
26:
       p r i o Prioritize(tx,score)
27:
      if IsMalicious ( s c o r e ) = true  then
28:
           discard  t x                     ▹ exclude low-trust nodes
29:
           continue
30:
      end if
31:
      QueueForConsensus ( t x , p r i o )           ▹ higher p r i o processed earlier
32:
      Consensus & Commit:
33:
      if PBFT_Validate ( t x ) = true  then
34:
           AppendToLedger ( L , t x )
35:
      else
36:
           discard  t x
37:
      end if
38:
end for
39:
Controlled Data Dissemination:
40:
Upon request r from node q for item i d :
41:
if VerifyIdentity ( q ) = true   then
42:
       e FetchEncoded ( L , i d )
43:
      Send ( q , e )             ▹ decoding allowed only for authorized apps
44:
else
45:
      deny request
46:
end if

5. Evaluation

This section provides a comprehensive evaluation of the proposed DeepChainIoT framework, analyzing its key features and performance across various aspects. Specifically, the LSTM autoencoder’s performance is assessed using multiple metrics on the pump sensor dataset for a smart water system, and enhancements to the PBFT consensus mechanism are evaluated. The framework’s impact is examined on user experience, trust, and data control, along with scalability, cost, and comparisons with existing frameworks. Finally, the challenges of implementing DeepChainIoT in real-world IoT environments are discussed.

5.1. Features

  • Node Authentication
DeepChainIoT uses public-key based identity management to verify transaction senders’ identities and prevent unauthorized access to data shared in the network. This achieves a similar authentication benefit as using a public key-based proxy in [114].
  • Anomaly Detection During Transaction Initiation
DeepChainIoT uses an LSTM autoencoder-embedded smart contract to detect and discard malicious transactions and network traffic before further processing the transactions in the blockchain.
  • Node Monitoring and Alerts
DeepChainIoT monitors node behaviors to identify malicious activities and nodes. When a node is found malicious, an alert is sent to the admin to take appropriate actions.
  • Prioritization-Based Consensus
Enhances PBFT algorithm consensus efficiency by prioritizing critical transactions.
  • Reduced Forking
DeepChainIoT collects various real-time network data and analyzes them with the LSTM autoencoder-based DNN model to detect conflicts, predict network failures, and dynamically adjust the consensus algorithm, which significantly reduces the likelihood of forking.
  • Privacy-Preserving and Reliable Data Storage and Dissemination
Transferring large volumes of data within a blockchain network poses challenges related to bandwidth, storage, and privacy. After the anomaly detection, only legitimate transactions undergo an LSTM autoencoder-based encoding. As a result, the reduction in transaction volume and size reduces the workload and storage space needed by the validating nodes. At the same time, by storing encoded transactions in the shared ledger, only authorized users with the corresponding decoding algorithm can access the original content. The blockchain provides immutability, making it hard for malicious players to tamper with the validated transactions.
  • Reduced Latency and Improved Throughput
The reduced transaction volume and size also reduces the latency for propagating transactions, leading to an improved transaction throughput.
  • Safeguarding the DNN Model and Training Data
The DNN model and the data used for training are immutable, as they are implemented within the blockchain network on validating nodes, preventing any unauthorized alterations and access.
  • Decentralization
Decentralization is provided by the blockchain network, which mitigates SPOF, synchronizes DNN model updates across all nodes, and ensures continuous operation of the network despite node churn.

5.2. Performance of the LSTM Autoencoder

To evaluate our proposed LSTM autoencoder for anomaly detection and secure communication, a pump sensor dataset collected from a smart water system [115] was used. The pump sensor dataset contains 220,320 timestamped entries, each capturing readings from 52 sensors that monitor key environmental and operational parameters such as pressure, flow rate, temperature, etc. During preprocessing, unnecessary columns were removed, missing values were replaced with the column-wise mean, and the ’machine_status’ labels were encoded into ’Normal’, ’Recovering’, and ’Broken’, with both ’Recovering’ and ’Broken’ statuses considered as anomalous, as the readings during these two statuses are unreliable and indicate potential pump malfunctions or deviations from expected behavior. This resulted in 205,836 normal entries and 14,484 anomalous entries; 70% of the normal data (144,085 entries) was used for training and the remaining 30% (61,751 entries) for testing. All features were standardized using a standard scaler, and the data was reshaped into sequences of 30 time steps with 51 features to match the input requirements of the LSTM model. The LSTM autoencoder model was composed of two main components: an encoder and a decoder. The encoder consisted of two LSTM layers, the first with 128 units and return_sequences set to True, followed by a dropout layer with a rate of 0.2. The second LSTM layer had 64 units with ReLU activation and return_sequences set to False, followed by another dropout layer with a rate of 0.2. The decoder mirrored this structure, beginning with a RepeatVector layer to match the time steps, followed by an LSTM layer with 64 units and ReLU activation (return_sequences = True), a dropout layer (rate = 0.2), and a second LSTM layer with 128 units (return_sequences = True) followed by another dropout layer. A TimeDistributed dense layer was used at the output to reconstruct the input with 51 features. The model was compiled using the Adam optimizer and trained for 10 epochs with a batch size of 512, using 10% of the training data for validation. The model achieved a training loss of 0.5763 and a validation loss of 0.5751.
An anomaly detection threshold of 0.79 was determined based on the mean absolute error (MAE) of the training data, which was calculated as the average of the absolute differences between the predicted and actual values across all 52 sensors. Any data point from the normal or anomalous set exceeding this threshold was classified as anomalous. Figure 4 shows a comparison of MAE values between the normal and anomalous datasets, clearly indicating that the MAE value for anomalous data is significantly higher than for normal data, with most values exceeding the anomaly detection threshold of 0.79.
The model correctly classified 61,416 normal instances (true negatives) and 14,454 anomalous instances (true positives), achieving an accuracy of 99.6%. It attained a recall of 100%, indicating flawless detection of all true positive cases, as shown in the confusion matrix in Figure 5. The model also achieved a precision of 97.93% and an F1-score of 98.96%, reflecting a well-balanced and robust performance. Furthermore, the autoencoder effectively compressed the data by a factor of 23.9, significantly reducing the data size while preserving critical information required for anomaly detection.
The sensors in the network that exhibit anomalous behavior and pose potential threats were identified and are illustrated in Figure 6.
Sapkota et al. [18] also applied an autoencoder model to the same pump sensor dataset, derived the anomaly detection threshold as 0.781, and achieved a compression ratio of 47.81. However, their analysis did not account for other critical performance metrics such as accuracy, recall, precision, and the F1-score. In comparison, with a reduced compression ratio, our model achieves an overall better performance in detecting anomalies.

5.3. LSTM-Enhanced PBFT Consensus

To detect malicious nodes in the network, a transaction window is defined, representing a fixed number of transactions sent by a node before evaluation. Within this window, if the number of anomalous transactions sent by a node exceeds a predefined threshold, the node is classified as anomalous and appropriate actions are taken. Once a transaction window is completed, a new window begins, resetting the anomalous transaction count to ensure that past behavior does not indefinitely affect the node’s status. This approach prevents all nodes from eventually being classified as malicious while maintaining continuous monitoring.
In our pump sensor analysis, the LSTM autoencoder model continuously monitors transactions within a fixed transaction window of 14,454 total sensor entries, as shown in Figure 6, and categorizes sensors based on their anomalous transaction counts, summarized in Table 7. If a sensor exceeds 12,000 anomalous transactions within its transaction window, it is classified as critical, requiring immediate action. This method ensures a balanced evaluation by detecting malicious activity within a controlled scope. If a node is identified as anomalous, its transactions undergo additional review before processing, while normal transactions continue to be processed with minimal delay. This ensures that the network prioritizes legitimate transactions, maintaining efficiency and preventing bottlenecks caused by potentially malicious nodes.
Additionally, the model’s ability to process 61,728 samples with a batch size of 16 (totaling 3858 batches) demonstrates its efficiency, completing the prediction process in 134 s, with each batch taking approximately 35 milliseconds and each sample around 2.19 milliseconds. This performance meets the real-time constraints of our smart water system, where transactions must be processed within milliseconds. If needed, efficiency can be further improved through model quantization or hardware acceleration, ensuring fast transaction validation and anomaly detection without disrupting the consensus mechanism.
Integrating the LSTM autoencoder into PBFT introduces a DNN-driven consensus optimization that enhances both efficiency and security in blockchain networks. The adaptive node rating mechanism enhances PBFT’s fault tolerance by continuously evaluating node behaviors and managing their participation in consensus. By dynamically prioritizing transactions, our approach ensures that critical operations are processed with minimal delays while transactions from suspicious nodes undergo additional review. Lastly, our framework optimizes real-time fraud and anomaly detection, making blockchain-based systems more secure and reliable for IoT applications.

5.4. Theoretical Foundation of DeepChainIoT

To strengthen the theoretical foundation of DeepChainIoT, explanations of the key components that enable anomaly detection, secure transaction validation, and resource optimization are detailed below.

5.4.1. LSTM Autoencoder for Anomaly Detection

The LSTM autoencoder forms the basis of anomaly detection in DeepChainIoT [46,113]. Each input sequence X = { x 1 , x 2 , , x T } , where x t R d represents d-dimensional sensor data at time t and is encoded into a hidden representation using stacked LSTM layers.
h t = σ ( W x h x t + W h h h t 1 + b h )
where W x h and W h h are input and recurrent weight matrices, b h is the bias term, and σ ( · ) is an activation function (e.g., ReLU or sigmoid).
The decoder reconstructs the input sequence
x ^ t = g ( W h o h t + b o )
where W h o and b o are output weights and bias, and g ( · ) is a linear or sigmoid activation.
The anomaly value is computed as the reconstruction error:
MAE ( x t , x ^ t ) = 1 d i = 1 d | x t , i x ^ t , i |
Transactions are flagged as anomalous if their reconstruction error exceeds a predefined threshold θ .
Anomaly ( x t ) = 1 , if MAE ( x t , x ^ t ) > θ 0 , otherwise
The threshold θ is empirically derived from the training distribution of normal data to minimize false positives.

5.4.2. PBFT Consensus and Node Rating Optimization

The underlying blockchain in DeepChainIoT employs a Practical Byzantine Fault Tolerance (PBFT) consensus protocol, which in its standard form requires O ( n 2 ) message exchanges among n validators [32]. To improve efficiency and resilience, DeepChainIoT integrates a node rating mechanism and transaction prioritization strategy.
The node rating is directly linked to the anomaly detection outcomes of the LSTM autoencoder. For each node n, a count C n representing the number of anomalous data points detected over time is maintained. Nodes are categorized based on the anomaly count ranges defined in Table 7.
Nodes that exceed the Critical anomaly count threshold ( C n > 12 , 000 ) are considered untrustworthy and are excluded from participating in PBFT consensus. For the remaining nodes, transactions are assigned a trust score S n based on their anomaly category.
S n = f ( C n )
where f ( · ) is a monotonic decreasing function mapping higher anomaly counts to lower trust scores.
In addition, DeepChainIoT introduces transaction prioritization based on the urgency of the data contained in each transaction. Transactions are assigned a priority level P t x , and higher-priority transactions are queued and validated before lower-priority ones:
Priority ( t x ) = P t x
This dual mechanism of node rating and transaction prioritization significantly reduces the likelihood of malicious or unreliable nodes influencing the consensus process. At the same time, it ensures that time-sensitive transactions are processed first, maintaining both the security and responsiveness of the blockchain network while preserving the PBFT guarantees of safety and guaranteed progress in processing valid transactions.

5.4.3. Data Compression and Storage Efficiency

The encoded output from the LSTM autoencoder not only reduces data dimensionality but also optimizes blockchain storage. The compression ratio is defined as [116]
C R = Size of original data Size of encoded data
In our implementation, DeepChainIoT achieves an average compression ratio of 23.9 × . This directly reduces storage overhead on the blockchain ledger and minimizes communication bandwidth between validators.
These theoretical formulations demonstrate that DeepChainIoT is designed to balance detection accuracy, consensus security, and resource efficiency. By combining anomaly-aware transaction filtering, optimized PBFT consensus, and high compression ratios, our framework is theoretically robust and scalable for large-scale IoT deployments.

5.5. Feasibility of DeepChainIoT Deployment on IoT, Edge Devices

The practical feasibility of deploying DeepChainIoT in real-world IoT and edge environments is evaluated based on the storage, computational, and memory requirements of both the LSTM autoencoder and the smart contract logic (chaincode) on Hyperledger Fabric.
The trained LSTM autoencoder model occupies approximately 5.59 MB of storage, which is lightweight enough for deployment on most modern edge devices equipped with ARM Cortex-A processors or higher [117]. To assess computational efficiency, the LSTM autoencoder’s inference performance was evaluated on a desktop system with 16 GB RAM and a 64-bit CPU. The model processed 61,728 samples (each with 30 time steps and 51 features) in 3858 batches (batch size = 16), completing inference in 134 s—approximately 35 ms per batch and 2.19 ms per sample. While tested on a PC, prior studies [117,118] and benchmarks have shown that similar DNN models achieve 2–5 ms per-sample inference latency on edge devices such as Raspberry Pi 4, particularly after model optimization using TensorFlow Lite conversion and quantization techniques. These methods significantly reduce model size and inference time while preserving performance [119]. Therefore, considering that our model’s computational load is limited to forward-pass inference on edge nodes (with training performed offline), the deployment is feasible for real-world IoT or edge environments where lightweight and efficient anomaly detection is essential.
Despite not being directly compiled for deployment, the logic of DeepChainIoT chaincode includes components for anomaly detection, transaction prioritization, and node trust evaluation. Past studies such as Wang and Chu [120] and Guggenberger et al. [121] report that moderately complex Hyperledger Fabric chaincodes typically compile to between 1 and 2 MB. Based on the scope of our modules, it is reasonable to expect that the compiled DeepChainIoT chaincode would fall within this range, indicating its deployability on resource-constrained systems without excessive overhead. Since the actual model training is performed offline and only the encoded output or anomaly flag is submitted to the blockchain, the on-chain operations remain minimal and efficient. Furthermore, the data compression ratio of 23.9× achieved by the autoencoder significantly reduces communication and storage overhead on the blockchain. These observations collectively suggest that DeepChainIoT is both computationally and structurally feasible for integration into real-world IoT–edge–blockchain frameworks.

5.6. Addressing Security Under Attack Scenarios

While DeepChainIoT implementation currently evaluates anomaly detection using only genuine and malfunctioning sensor readings, empirical testing under adversarial conditions such as Sybil or DDoS attacks is an important next step. The use of permissioned blockchain (Hyperledger Fabric) inherently restricts unauthorized participation, which can mitigate Sybil attacks. Moreover, the integration of an LSTM autoencoder for anomaly detection enables early identification of abnormal patterns, which is a widely adopted approach for detecting volumetric anomalies such as those caused by DDoS attacks. Existing research, however, supports the theoretical resilience of our framework. For example, Meidan et al. [122] demonstrated that LSTM-based autoencoders can effectively detect network-based IoT botnet attacks (e.g., Mirai and BASHLITE), showing strong real-time performance at the network edge. Likewise, Wei et al. [123] proposed an LSTM autoencoder architecture that achieved over 99% accuracy in detecting reflection-based DDoS attacks (DNS, LDAP, SNMP) in multivariate time-series data. Furthermore, Wang and Chu [120] and Guggenberger et al. [121] explore how richer chaincode logic and blockchain complexity can be resilient against threats like Sybil attacks by leveraging membership control and validation logic, implying that permissioned blockchains such as Hyperledger Fabric have inherent Sybil resistance properties.
These studies indicate that frameworks similar to ours combining LSTM autoencoder detection with permissioned blockchain are conceptually equipped to mitigate both volumetric and identity-based attacks. While no such attacks have been simulated within DeepChainIoT, its architecture aligns closely with prior models that have been validated under these threat conditions. Future work involves attack simulations and adversarial testing (e.g., using synthetic Sybil and DDoS scenarios) in our future work to practically demonstrate and validate the security strength of our framework.

5.7. Data Privacy Consideration

Even though DeepChainIoT stores only anomaly-free encoded outputs or anomaly flags on-chain avoiding raw IoT data, it is important to acknowledge that privacy risks such as inference attacks or metadata leakage still require careful consideration. To further enhance confidentiality, homomorphic encryption (HE) can be applied, enabling computations on encrypted data without decryption and thus preserving privacy during model validation or data aggregation [124,125]. Additionally, zero-knowledge proofs (ZKPs) offer a mechanism to verify transaction validity or model decisions without revealing any underlying information [126,127]. Secure multi-party computation (SMPC) [128] or confidential computing techniques [129] can also be incorporated to split processing across multiple parties or within trusted execution environments, further mitigating the risk of data exposure.
For practical compliance with data protection regulations (e.g., the GDPR), an approach can be proposed that involves using off-chain storage for raw data (such as IPFS), combining it with on-chain encoded outputs and incorporating advanced privacy-preserving techniques like HE, ZKP, or SMPC. Although our current implementation does not yet integrate these techniques, future work will explore their integration to ensure that DeepChainIoT not only maintains performance and security but also meets privacy standards and regulatory requirements.

5.8. Impact on User Experience, Trust, and Data Control

DeepChainIoT significantly enhances user experience by improving storage efficiency and response time and strengthening data security and overall system trust. During evaluation (cf. Section 5.2), out of 220,320 data entries collected from 52 sensors, 14,484 anomalous entries (6.57%) were accurately identified and excluded by the LSTM autoencoder, preventing unnecessary processing of malicious data and reducing network congestion. This early rejection of anomalous transactions during the validation phase saves time, streamlines transaction processing, and improves system responsiveness. Furthermore, this targeted detection reduces the computational and validation load on normal, non-malicious nodes, enhancing the overall user experience.
Trust is further reinforced by an adaptive node rating mechanism that ensures only reliable nodes participate in the consensus process. The model groups data into 14,484 transaction windows (cf. Section 5.3), and any sensor exceeding 12,000 anomalous transactions within a window is classified as critical. Sensors such as sensor_0, sensor_05, sensor_10, sensor_11, and sensor_12 were flagged as high risk, demonstrating the system’s effectiveness in isolating compromised nodes. By identifying and removing malicious nodes, DeepChainIoT prevents collusion and Byzantine attacks, thereby strengthening network integrity. Additionally, by dynamically prioritizing transactions, users submitting high-priority requests experience significantly reduced delays compared to traditional PBFT networks, ensuring reliable communication even under heavy load.
The LSTM autoencoder also achieved a compression factor of 23.9, substantially reducing blockchain storage requirements. This not only cuts storage costs but also accelerates synchronization and query operations for both users and validators, resulting in a faster and lighter experience. Verified and encoded transactions stored on-chain guarantee data integrity and make it infeasible for unauthorized actors to manipulate or disrupt the consensus process.
When users request data, they receive encoded transactions from the blockchain rather than raw data. This allows them to perform decryption locally within their own applications, ensuring that sensitive information remains secure even if accessed by unauthorized parties. By allowing only legitimate, non-anomalous transactions into the ledger and continuously monitoring the network to remove malicious nodes, DeepChainIoT ensures that only trusted entities handle user data. As a result, it provides a secure, efficient, and trustworthy IoT data management environment.

5.9. Scalability Considerations

Scalability is a key concern when integrating blockchain and DNNs for IoT security. DeepChainIoT tackles scalability challenges at multiple levels.
  • Efficient Storage and Transaction Handling
DeepChainIoT rejects anomalous transactions before processing them on-chain, reducing the time and resources that would otherwise be spent on them. DeepChainIoT utilizes an LSTM autoencoder to encode non-anomalous transactions, inherently compressing them before storing them in the ledger, which significantly reduces storage overhead and minimizes transaction size, improving the system’s capacity to handle large-scale IoT data.
  • Optimized PBFT Consensus for High Throughput
Traditional PBFT suffers from communication overhead O(n2) [20], making it less scalable for large networks. DeepChainIoT overcomes this by prioritizing critical transactions and restricting malicious nodes from participating in consensus.
  • DNN Model Efficiency for Real-Time Anomaly Detection
The LSTM autoencoder is lighter weight compared to traditional deep learning models. The LSTM autoencoder model processes transactions in real time during the initial validation phase. Since only the non-anomalous subset of transactions is sent to the blockchain for validation, the workload of the blockchain network is reduced. Blockchain decentralization also enables the simultaneous update of the LSTM autoencoder model, ensuring accurate and efficient real-time anomaly detection and transaction encoding.
  • Hierarchical Processing for Large-Scale IoT Deployments
IoT data is first aggregated, processed, and validated by validating nodes before being forwarded to the entire blockchain network. This offloads computational burden and ensures only verified and essential transactions are added to the blockchain. This prevents network congestion, making the system scalable for large IoT deployments.
  • Dynamic Network Adjustments
As the number of IoT devices grows, our adaptive PBFT consensus mechanism scales dynamically by increasing the number of validator nodes while maintaining efficient transaction processing and using dynamic node rating to prevent consensus slowdowns.

5.10. Cost Analysis

Deploying blockchain technology in real-life smart water systems involves various cost factors that influence feasibility and scalability. DeepChainIoT is designed to optimize performance while addressing potential resource constraints.
  • Transaction Fees
DeepChainIoT can be deployed on a permissioned blockchain, e.g., using Hyperledger Fabric. This eliminates direct transaction fees.
  • Storage Requirements
Our LSTM autoencoder-based compression achieves a 23.9× data reduction, minimizing storage demands while preserving critical anomaly detection information.
  • Energy Consumption
DeepChainIoT employs PBFT consensus, which is more energy-efficient than PoW-based blockchains, making it suitable for IoT applications. The prioritization-based consensus mechanism further enhances efficiency by reducing redundant verifications, lowering overall energy consumption.

5.11. Comparison with Existing Studies

To strengthen our evaluation, a baseline comparison of DeepChainIoT with existing frameworks was conducted, including standalone LSTM, traditional PBFT-only models, and neural networks integrated with blockchain. The standalone LSTM [130,131,132] achieves strong anomaly detection performance but lacks blockchain integration, limiting its applicability for secure IoT communication. Traditional PBFT, while effective for consensus [133,134,135], does not support anomaly detection or data size optimization. Previous frameworks that combined neural networks with blockchain [79,136] improved security to some extent but suffered from higher latency and lacked transaction prioritization.
In contrast, DeepChainIoT optimally integrates DNNs and blockchain into a single platform, enabling both technologies to complement each other. This integration supports anomaly detection, data compression, transaction filtering, and node rating, resulting in enhanced end-to-end performance and improved security for IoT networks unlike many existing frameworks [50,74,76,80,90] where blockchain and DNNs are implemented separately or not efficiently optimized together. Our DNN model detects anomalies in transactions, transaction senders, and network traffic; discards anomalous transactions; and encodes non-anomalous transactions to reduce the transaction volume and size on the blockchain network, thus addressing storage management issues faced by other studies [78,81,82,86]. As the encoded data in the blockchain can only be decoded with specialized decoding algorithms, DeepChainIoT also provides a higher level of privacy than many existing frameworks [49,86]. Moreover, DeepChainIoT emphasizes the importance of the consensus algorithm, which is often overlooked in other studies [18,75]. By optimizing consensus with DNNs, DeepChainIoT prioritizes important transactions and excludes malicious nodes, resulting in an effective node rating mechanism that enhances security and reliability. This is a significant improvement compared to the work of Sapkota et al. [18]. Additionally, our optimized smart contract and consensus mechanisms help reduce overall network latency and increase transaction throughput, addressing the performance issues that many existing works have struggled with [14,75,85]. In [19,20], PBFT consensus optimization with DNNs demonstrates good performance but focuses solely on honest nodes. In contrast, our solution incorporates not only node rating but also transaction prioritization, anomaly detection, and rule-based handling of detected anomalies, which is expected to improve reliability, transactions per second (TPS) performance, and security beyond the approach proposed in [19,20]. Overall, DeepChainIoT is a comprehensive framework that demonstrates enhanced security features and improved performance in securing generic IoT networks.

5.12. Challenges in Implementing DeepChainIoT in Real-Life IoT Environments

While DeepChainIoT offers a promising approach to securing IoT applications using blockchain and DNNs, several practical challenges must be considered for real-life deployment.
  • Blockchain Overhead and Latency
Blockchain networks introduce transaction validation delays and storage overhead, particularly when processing large volumes of IoT data. DeepChainIoT reduces this by rejecting anomalous transactions and compressing non-anomalous transactions before storage. However, additional optimizations, such as pruning techniques, may be necessary for larger-scale deployments.
  • Scalability in Large IoT Networks
As the number of IoT devices grows, consensus mechanisms like PBFT may face performance bottlenecks. While DeepChainIoT optimizes PBFT using dynamic node selection, real-life implementation may require hybrid consensus mechanisms that balance security and scalability.
  • Real-Time Anomaly Detection
The effectiveness of anomaly detection depends on model training quality and dataset variations. IoT environments are highly dynamic, and unseen attack patterns could affect detection accuracy. Continuous model retraining and federated learning approaches could enhance adaptability to evolving threats.
  • Energy Consumption
Blockchain and deep learning models require significant energy resources, which may be impractical for battery-powered IoT devices. Techniques such as energy-efficient DNN models and lightweight cryptographic methods could help reduce power consumption.

6. Conclusions and Future Work

This paper explores the integration of blockchain and DNNs to develop secure, efficient IoT networks. Our proposed framework—DeepChainIoT—utilizes DNNs to identify malicious transactions, nodes, and network traffic; an optimized PBFT consensus to improve transaction processing efficiency; and blockchain’s decentralization and immutability to ensure the integrity of the DNN model and its training data. More specifically, using an LSTM autoencoder-based DNN algorithm, DeepChainIoT tackles challenges such as forking, latency, throughput, and storage limitations through anomaly detection, secure transaction encoding, and optimized consensus. The empirical evaluation on a pump sensor dataset demonstrated the effectiveness of the LSTM autoencoder-based anomaly detection model, with an accuracy of 99.6%, a recall of 100%, a precision of 97.95%, and an F1-score of 98.97%. The autoencoder also achieved significant data compression, reducing the data size by a factor of 23.9, significantly improving storage and transmission efficiency within the network. Additionally, it effectively identified malicious sensors and categorized them based on the number of anomalous transactions sent within a defined transaction window, enabling appropriate actions to be taken. This efficiently demonstrates the application of the LSTM autoencoder in node rating and prioritization within an optimized consensus mechanism. Despite being evaluated on a particular dataset, the architecture of DeepChainIoT can be adapted and applied to other types of IoT networks. The DNN anomaly detection model can also be redesigned based on the unique characteristics of these IoT systems. Therefore, DeepChainIoT can ensure secure, efficient data transmission and strengthens resilience against malicious activities in generic IoT networks. Compared to existing studies, DeepChainIoT demonstrates significant improvements with its ability to reduce forking, improve latency and throughput, authenticate and monitor node behaviors, detect anomalies, and efficiently store and disseminate data while preserving privacy.
Future research will focus on developing and deploying a functional prototype of DeepChainIoT on a small-scale Hyperledger Fabric network, consisting of multiple peer nodes, an orderer node, and smart contracts integrated with an LSTM autoencoder for anomaly detection. Efforts will also be made to incorporate an LSTM-optimized PBFT consensus mechanism. To evaluate system performance and feasibility in resource-constrained IoT environments, benchmark tests will be performed against key metrics such as transaction throughput, network latency, real-time anomaly detection accuracy, processing time, and resource usage (CPU, memory, and storage).
Deploying DeepChainIoT in real-life IoT applications involves integrating techniques such as Federated Learning to support continual model retraining, thereby improving detection accuracy against evolving threats. Deep learning architectures need to be modified and lightweight cryptographic methods will be used for resource-constrained IoT devices. Off-chain storage strategies, including IPFS and sharding, will also be explored to further minimize on-chain storage overhead.

Author Contributions

S.S. contributed to the conceptualization, data curation, formal analysis, investigation, methodology, project administration, resource management, validation, and visualization of the framework and model. S.S. was also a major contributor to manuscript writing. Y.H., the corresponding author, contributed to the methodology, supervision, framework validation, and manuscript writing. A.G. assisted with framework validation and manuscript review. F.K.H. contributed to the manuscript review. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

The dataset analyzed during the current study is available in the N. Phantawee. Pump sensor data. https://www.kaggle.com/datasets/nphantawee/pump-sensor-data (accessed on 5 July 2025).

Conflicts of Interest

Author Sabina Sapkota was employed by the company Onion Innovation Pvt. Ltd. The remaining authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
IoTInternet of Things
DNNsDeep Neural Networks
LSTMLong-Short Term Memory
PBFTPractical Byzantine Fault Tolerance
DoSDenial of Service
DDoSDistributed Denial of Service
SPOFSingle Points of Failure
IoVsInternet of Vehicles
IIoTsIndustrial Internet of Things
IoMTInternet of Medical Things
AIArtificial Intelligence
P2PPeer to Peer
PoWProof of Work
PoSProof of Stake
CNNsConvolutional Neural Networks
RNNsRecurrent Neural Network
RLReinforcement Learning
BiLSTMBidirectional Long Short-Term Memory
EPoWEnhanced Proof of Work
ECCElliptic Curve Cryptography
IDSIntrusion Detection Systems
IBEIdentity-Based Encryption
GNNGraph Neural Network
ECDHElliptic Curve Diffie-Hellman
DRLDeep Reinforcement Learning
CACertificate Authority

Appendix A. Review of Blockchain–DNN Integration Frameworks for IoT

Appendix A.1. Anomaly Detection

Wang et al. proposed to combine blockchain and DNNs to prevent cyber-attacks in IoMT [74] that are highly reliant on centralized third-party services. A Hierarchical Features Multi-Model Sequence Anomaly Detection algorithm (HFMMAD) combining low-level features extracted from various traffic sub-spaces and high-level contextual information in structured traffic data captured by a Bidirectional Long Short-Term Memory (BiLSTM) [137] was implemented to detect abnormal network activities that deviate from the established patterns of normal behaviors. Experiments demonstrated that the HFMMAD algorithm significantly improved abnormal traffic detection in the IoMT–blockchain environment compared to other traditional deep learning methods. However, the paper did not show how the anomaly detection model was integrated with the blockchain.
Shobana et al. implemented an optimized DNN with a blockchain [75] in an IoT network to enhance its security, trustworthiness, reliability, and confidentiality. Initially, IoT data is directed to the blockchain for authentication using the Enhanced Proof of Work (EPoW) consensus mechanism to ensure end-to-end security and data integrity. The authenticated data is processed using the Modified Independent Component Algorithm (MICA) [138] for feature mapping, selection, normalization, and transformation. The processed data is then fed into a Group Theory (GT)-based [139] Binary Spring Search (BSS) [140] algorithm with a Hybrid DNN [141] model (GTBSS-HDNN) that uses trained data patterns to determine whether incoming packets are anomalous, sending alerts for anomalies while storing non-anomalous data in the cloud. The performance of the proposed framework was evaluated on the Telecommunications Network Internet of Things (ToN-IoT) [142] and the Botnet Internet of Things (BoT-IoT) [143] datasets. The ToN-IoT includes common IoT/IIoT observations like backdoor, DDoS, DoS, injection, MITM, normal, password, ransomware, scanning, and XSS, with 1,498,334 attack instances and 79,053 normal instances. The BoT-IoT also contain a diverse range of IoT network traffic and attack patterns. The framework achieved 95.3% accuracy, 96.54% precision, 95.23% recall, and 95.67% F1-score on the ToN-IoT dataset and 96.23% accuracy, 95.94% precision, 97.03% recall, and 96.70% F1-score on the BoT-IoT dataset. These results demonstrate the model’s effectiveness in real-time IoT attack prediction. However, the multi-step data processing, which involves transformation using MICA, authentication on-chain, and anomaly detection significantly increased latency and reduced transaction throughput. Storing data in the cloud without any encryption mechanisms also poses risks of data tampering and unauthorized access. Simulation showed that the MDNN classifier achieved 96% accuracy, 0.04% error, and 95% precision, outperforming the other deep learning techniques. However, the transactions are stored in their original formats, which increases the storage overhead and compromises privacy.
Pian et al. [76] tackled the issue of detecting patients’ stress levels in healthcare systems by using a deep learning model that combines Attention-Based BiLSTM (ABiLSTM) [144] and CNNs [43] to classify medical time-series data into stress and non-stress categories and blockchain smart contracts as intermediaries to fetch data from patients and supply it to the deep learning models. Sensitive data were encrypted using Elliptic Curve Cryptography (ECC) [145] and stored in IPFS. Evaluation of the models using the Wearable Stress and Affect Detection (WESAD) dataset [146] showed over 99% accuracy. Despite the connection between smart contracts and DNNs, their implementations on separate systems can lead to an increased latency in propagating transactions and cause security and integrity vulnerabilities in the DNN model.
Jagdish et al. [77] combined blockchain and DNN for cyber-physical systems to enable smart, secure, and intelligent transmission with real-time intrusion detection across heterogeneous device connections. The DNN model employs four hidden layers to classify normal and attack data. After the classification, normal data is processed on the Ethereum blockchain and later stored in the cloud. The model’s authentication was tested on two real-time datasets, NSL-KDD15 and CIDDS-001 [147], achieving a maximum accuracy of 99.8%, precision of 99.5%, and an F1-score of 99% on the NSL-KDD15 dataset and a maximum accuracy of 99.8%, precision of 99.9%, and an F1-score of 99% on the CIDDS-001 dataset. Despite its effectiveness, the DNN and blockchain are not optimized together and the data stored in the cloud is not tamper-free.
Konstantinos et al. [78] proposed to directly integrate AI with blockchain as an active structural element in an innovative blockchain security architecture for IIoT devices by implementing a bilateral traffic control agreement on smart contracts that consists of a trained deep autoencoder neural network to detect malicious web traffic and malfunctions and security operations such as sending an alert to the security operation center when abnormalities are detected. This framework cannot handle large datasets of terabytes or support complex smart contracts due to memory limitations.
Saravanan et al. [79] proposed an Intrusion Detection System (IDS) consisting of a Blockchain-Based African Buffalo (BbAB) scheme and an RNN model to continuously monitor and identify user behavior and predict attacks with automatic responses. Incoming data is encrypted using Identity-Based Encryption (IBE) [148], validated by a blockchain network, and sent to the cloud for intrusion detection. This approach achieved a remarkable accuracy of 99.87%, precision of 99.66%, and a recall of 99.92% on normal and malware user datasets, with the RNN model capable of locating suspicious activities and issuing alerts. However, transferring encrypted data from blockchain to the cloud can cause additional latency, and ensuring the integrity and security of the DNN model in the cloud is more challenging than storing it on-chain.
Ashfaq et al. [80] proposed a blockchain based smart contract with XGBoost and random forest [149] models to enhance the security of digital transactions. The models classify transactions as malicious or legitimate based on a Bitcoin transaction dataset. The model achieved a precision and Area Under the Curve (AUC) of 0.9 and 0.92, respectively. Ashfaq et al. also evaluated the proposed framework by simulating Sybil attacks and double-spending attacks and performed a security analysis of the proposed smart contract and proved the effectiveness of the framework in detecting frauds and anomalies in the Bitcoin network. However, the paper did not detail how the anomaly detection model operated within the smart contract.

Appendix A.2. Secure Data Storage

Dixit et al. [81] proposed a two-phase framework consisting of a machine learning phase for face detection and a blockchain phase to securely store employee attendance data as tamper-proof records. The system uses a cascade classifier and local binary pattern histogram [150] for face detection and recognition. Upon identification, an employee’s attendance is stored on-chain using the Message Queuing Telemetry Transport (MQTT) protocol [151]. Data within the blockchain is encrypted using the Advanced Encryption Standard (AES) algorithm [152], with access restricted to authorized nodes. The proposed classifier achieved 88% accuracy, demonstrating a reasonable reliability. However, there is a lack of effective integration between the neural network and blockchain. The encryption also increases data size and may lead to a higher storage overhead.
Albakri et al. developed a framework to securely store and distribute medical data using a Blockchain-Based Smart Healthcare System With an Optimal Deep Learning Model (BSHS-EODL) [82]. IoMT devices first collect images and store them on-chain. Then, image encryption is applied for key selection, chaotic sequence pre-processing, diffusion, block scrambling, confusion, and expansion [153]. Finally, a Voting Extreme Learning Machine (VELM) classifier [154] with a single-hidden-layer Artificial Neural Network (ANN) is used for disease diagnosis. Simulation on medical datasets show BSHS-EODL achieves a maximum accuracy of 98.51%, outperforming existing methods such as the Deep Belief Network (DBN), You Only Look Once-Generalized Convolutional (YOLO-GC), Residual Network (ResNet), Visual Geometry Group-19-layer network (VGG-19), and Convolutional Deep Neural Network (CDNN) [155,156]. While the framework effectively integrates neural networks, blockchain and encryption, it also suffers an increased storage overhead due to encryption.
Hannah et al. [14] proposed to use a blockchain optimized with DNNs to efficiently manage cognitive data collected by IoTs. Initially, data gathered by IoT devices is securely transmitted to the DNN based cloud through a blockchain network. Once stored on the cloud servers, the data undergoes pre-processing, feature extraction, and classification to identify disease types. An autoencoder network with multiple hidden layers is employed to learn characteristics from the data and identify diseases. The reliable information verified by DNNs is then distributed as transactions to the participants using a decentralized blockchain network. This framework promises fast and efficient delivery of healthcare data within a healthcare management system and offers a tamper-proof medium to continuously track data produced by IoT devices. Nonetheless, accessing data from the cloud through blockchain can increase latency.
Shailendra et al. [83] proposed to reduce cloud processing latencies by utilizing fog and edge layers in an intelligent 5G IoT framework. This framework uses deep learning (DL) for data analysis and blockchain for data security across cloud, fog, edge, and user layers. The fog layer uses Software-Defined Network (SDN) controllers [157] to distribute tasks among fog nodes to enhance processing efficiency and data availability. The edge layer uses a blockchain to decentralize the processing across multiple nodes while only sharing essential data such as DL model parameters with the fog node. The framework was evaluated for latency, accuracy, and security in an object detection task. Results showed the decentralized edge layer satisfied more detection requests than the centralized fog and cloud layers. The fog layer also satisfied more requests than the cloud layer due to task distribution. The cloud layer handled more data traffic. Despite the reduced latencies and improved security, implementing this system across cloud, fog, edge, and user layers is resource-intensive, potentially leading to bottlenecks and increased energy consumption.
Cai et al. [84] proposed GTxChain, a secure smart blockchain IoT architecture leveraging Graph Neural Networks (GNNs) [99] for secure data processing and storage. GTxChain uses a distributed intelligent prophecy machine to obtain off-chain data and construct the on-chain transaction data structure through a Directed Acyclic Graph (DAG) [158]. This architecture enhances user privacy and reduces data processing time, achieving a 10.51% reduction in transaction processing time compared to DAG Block [159] and STBitcoin [160]. However, GTxChain did not leverage edge or cloud resources, which increases the computational complexity and energy consumption for the GNN and blockchain integration, making it not feasible for many IoT devices.
Ruchi et al. [85] proposed a blockchain and fog computing model with Hybrid Encryption Algorithms (HEAs) for secure data access over distributed data storage and authentication in IoT devices. Integrating fog computing with blockchain extends cloud services to network edges, effectively addressing authentication, identification, and verification challenges in IoT devices while enabling frequent and scalable decentralized data transmission. HEAs enhance data security by combining Elliptic Curve Diffie–Hellman (ECDH) [161] and Secure Hash Algorithm 512 (SHA-512) and using the deep adaptive power probabilistic clustering algorithm [162] for optimal cluster head selection. This fusion of ECDH and SHA-512 provides secure key exchange and hashing, protecting against unauthorized access and data manipulation, and achieved a score of 95% in ensuring secure and reliable data access and authentication in distributed environments. However, the computational overhead of encryption, particularly in hybrid algorithms, negatively affects system performance.

Appendix A.3. Secure Distributed Network

Kumar et al. [50] propose a two-level Blockchain-Enabled Deep Learning approach for Secure Data Transmission (BDSDT) in an IoT-enabled HS. The first level contains a scalable blockchain architecture using Zero-Knowledge Proofs (ZKPs) [163]. IoT devices join the blockchain network via a smart contract-based ePoW consensus. The IPFS [164] was used to manage large volumes of IoT data off-chain to reduce storage costs. In the second level, intrusion detection is performed on authenticated data using deep learning. This involves feature mapping, selection, and normalization, with data encoded using a Deep Sparse Autoencoder (DSAE) [165]. The reduced-dimensional features extracted by the DSAE are then fed into a BiLSTM network, which employs two hidden layers: a forward LSTM layer capturing past information and a backward LSTM layer gathering future information. BDSDT was evaluated on the ToN-IoT and CICIDS-2017 [166,167] datasets. CICIDS-2017 contains various updated attack observations, including ransomware, SSH-Patator, FTP-Patator, DoS-Hulk, DoS-Slowhttptest, DoS-Goldeneye, injection, and MITM, with 390,222 attack instances and 2,035,505 benign observations. BDSDT outperformed state-of-the-art methods in both non-blockchain and blockchain settings, achieving nearly 99% accuracy with both datasets and validating data records, standardizing healthcare data transmission, and safeguarding against attacks. However, separating blockchain and the DNN model leaves the DNN model vulnerable.
Dawid et al. [86] proposed a framework to securely share medical data among geographically diverse practitioners, combining Federated Learning (FL) [168] with a public blockchain. The architecture consists of a global model provided by a medical center, local models trained on individual IoMT devices, and a blockchain. The iterative learning process involves sharing the global model with clients, who train local models and store them on-chain as transactions. The central server aggregates these updates to refine the global model, which is then shared for further training. The blockchain protects the integrity of deep learning algorithms and ensures updates for FL come from trusted devices. The impact of FL using CNNs was evaluated on a dataset of 110 tuberculosis chest X-ray images [169], with the best result achieved using the inception model, showing a 1.7% increase in accuracy when trained with local models, demonstrating that FL with private data can enhance classifier accuracy and security. The validated data is stored and distributed in its original form, which can result in significant storage and bandwidth demands in a public blockchain network.
Randhir et al. [87] proposed PBDL, an efficiently optimized framework integrating a permissioned blockchain and smart contracts with DL techniques, to enhance real-time patient monitoring through data sharing among intelligent wearable devices and sensors over an insecure public network. Initially, the blockchain register verifies (using ZKPs), and validates communicating entities through a smart contract-based PoW consensus. Then, the authenticated data undergoes DL processing with a Stacked Sparse Variational Autoencoder (SSVAE) [170] and Self-Attention-Based Bidirectional Long Short-Term Memory (SA-BiLSTM) [171] for format transformation and enhanced attack detection. Distributed IPFS storage maintains the complete transactions, with hashes stored on-chain for scalability and real-time data access, supplemented by cloud storage for long-term needs. Security analysis and experiments using the BoT-IoT and ToN-IoT datasets achieved 94.34% accuracy and 8.89% loss and 88.38% accuracy and 8.92% loss, respectively. The framework offers a secure and efficient means of healthcare data transmission. However, the blockchain needs to validate potentially malicious transactions.
Chandan et al. [88] proposed the Deep Learning and Blockchain-Enabled Secure Data Sharing (DBSDS) for secure information exchange between power providers and consumers in smart grids. Service providers form a private blockchain network that generates and validates blocks associated with individual smart meters. DBSDS combines a Variational Autoencoder (VAE) [172] and ABiLSTM for an effective IDS named RENS. Normal transactions identified by RENS are used in a blockchain-based access control mechanism to ensure secure and immutable data exchange. This decentralization ensures mutual authentication, decentralized computing, and tamper-resistant intrusion detection, protecting against replay, impersonation, Man-In-The-Middle (MITM), and physical capture attacks. Transactions validated by the neural network are stored in IPFS storage, with the corresponding hashes stored on-chain. RENS IDS achieved 99.99% accuracy, 98.99% detection rate, 99.99% precision, and 99.91% F1-score on the ToN-IoT dataset and 99.99% accuracy, 98.97% detection rate, 90.65% precision, and 94.63% F1-score on the BoT-IoT dataset. Nonetheless, the intrusion detection model and blockchain were not optimized together.
Rathod et al. [89] proposed an AI- and blockchain-driven architecture for secure and privacy-preserving data dissemination in IoT-enabled critical infrastructure. Initially both raw and tampered data is gathered from various IoT devices in water treatment and thermal plants to detect data poisoning attacks. The data is then processed using dimensionality reduction techniques like Principal Component Analysis (PCA) and Explainable AI (XAI) [173] and passed to classifiers such as random forest, decision tree, Support Vector Machine (SVM), perceptron, and Gaussian Naive Bayes (GaussianNB) [149] for anomaly detection. The non-malicious data was sent to the blockchain, where smart contracts were used to support advanced user agreements, and IPFS was used for distributed file storage and version tracking. A file-based web console dashboard was used to select IPFS content identifiers and generate hashes using the SHA-256 algorithm. Authorized personnel can then access critical infrastructure data. This architecture was evaluated with metrics such as accuracy, precision, recall, F1-score, and ROC curve, showing the random forest classifier outperforming others with 98.46% accuracy. However, there is a lack of integration between the anomaly detection and blockchain storage phases.
Varun et al. [90] proposed a secure platform to enhance digital governance trustworthiness and data exchange using blockchain and deep learning. Initially, a blockchain with a bonobo optimization algorithm [174] authenticated data from smart cities. A lightweight Feistel structure is integrated to preserve privacy and secure data exchange. A Deep Reinforcement Learning (DRL) model [102] detects and prevents intrusions such as fraud and corruption, thereby improving transparency and accountability. The framework outperformed similar proposals on the BoT-IoT and ToN-IoT datasets and was proved effective in real-time waste management and electronic voting systems. Operating on both fog and cloud, the framework also mitigates the drawbacks of standalone architectures and collaborative networks. Nonetheless, as the neural network detects malicious activities only after blockchain validation, the blockchain validators will potentially validate malicious transactions.

References

  1. Shaaban, S.; El Badawy, H.M.; Hashad, A. Performance Evaluation of the IEEE 802.11 Wireless LAN Standards. In Proceedings of the World Congress on Engineering, London, UK, 2–4 July 2008; Volume 1. [Google Scholar]
  2. Aldahmani, A.; Ouni, B.; Lestable, T.; Debbah, M. Cyber-security of embedded IoTs in smart homes: Challenges, requirements, countermeasures, and trends. IEEE Open J. Veh. Technol. 2023, 4, 281–292. [Google Scholar] [CrossRef]
  3. Touqeer, H.; Zaman, S.; Amin, R.; Hussain, M.; Al-Turjman, F.; Bilal, M. Smart home security: Challenges, issues and solutions at different IoT layers. J. Supercomput. 2021, 77, 14053–14089. [Google Scholar] [CrossRef]
  4. Aldowah, H.; Ul Rehman, S.; Umar, I. Trust in IoT Systems: A Vision on the Current Issues, Challenges, and Recommended Solutions. In Advances on Smart and Soft Computing: Proceedings of ICACIn 2020; Springer: Singapore, 2021; pp. 329–339. [Google Scholar]
  5. Cloudflare. Famous DDoS Attacks. 2024. Available online: https://www.cloudflare.com/learning/ddos/famous-ddos-attacks/ (accessed on 9 June 2024).
  6. Gelgi, M.; Guan, Y.; Arunachala, S.; Samba Siva Rao, M.; Dragoni, N. Systematic Literature Review of IoT Botnet DDoS Attacks and Evaluation of Detection Techniques. Sensors 2024, 24, 3571. [Google Scholar] [CrossRef]
  7. The Guardian. DDoS Attack that Disrupted Internet was Largest of Its Kind in History, Experts Say. Available online: https://www.theguardian.com/technology/2016/oct/26/ddos-attack-dyn-mirai-botnet (accessed on 30 July 2024).
  8. Antonakakis, M.; April, T.; Bailey, M.; Bernhard, M.; Bursztein, E.; Cochran, J.; Durumeric, Z.; Halderman, J.A.; Invernizzi, L.; Kallitsis, M.; et al. Understanding the Mirai Botnet. In Proceedings of the 26th USENIX Security Symposium (USENIX Security 17), Vancouver, BC, Canada, 16–18 August 2017; pp. 1093–1110. [Google Scholar]
  9. Newman, S. Critical RCE Vulnerability Found in over a Million GPON Home Routers. 2023. Available online: https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/ (accessed on 21 February 2024).
  10. Joel, M.R.; Manikandan, G.; Bhuvaneswari, G. An Analysis of Security Challenges in Internet of Things (IoT) Based Smart Homes. In Proceedings of the 2023 Second International Conference on Electronics and Renewable Systems (ICEARS), Tuticorin, India, 2–4 March 2023; pp. 490–497. [Google Scholar]
  11. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 3 March 2025).
  12. Mangla, M.; Ambarkar, S.; Akhare, R.; Deokar, S.; Mohanty, S.N.; Satpathy, S. A proposed framework to achieve CIA in IoT networks. In International Conference on Artificial Intelligence and Sustainable Engineering: Select Proceedings of AISE 2020, Volume 2; Springer: Cham, Switzerland, 2022; pp. 19–30. [Google Scholar]
  13. Terumalasetti, S.; Reeja, S.R. A comprehensive study on review of AI techniques to provide security in the digital world. In Proceedings of the 2022 Third International Conference on Intelligent Computing Instrumentation and Control Technologies (ICICICT), Kannur, India, 11–12 August 2022; IEEE: New York, NY, USA, 2022; pp. 407–416. [Google Scholar]
  14. Hannah, S.; Deepa, A.J.; Chooralil, V.S.; BrillySangeetha, S.; Yuvaraj, N.; Raja, R.A.; Suresh, C.; Vignesh, R.; Srihari, K.; Alene, A.; et al. Blockchain-based deep learning to process IoT data acquisition in cognitive data. Biomed Res. Int. 2022, 2022, 5038851. [Google Scholar] [CrossRef]
  15. Menon, S.; Anand, D.; Kavita; Verma, S.; Kaur, M.; Jhanjhi, N.Z.; Ghoniem, R.M.; Ray, S.K. Blockchain and machine learning inspired secure smart home communication network. Sensors 2023, 23, 6132. [Google Scholar] [CrossRef]
  16. Zhang, Z.; Song, X.; Liu, L.; Yin, J.; Wang, Y.; Lan, D. Recent advances in blockchain and artificial intelligence integration: Feasibility analysis, research issues, applications, challenges, and future work. Secur. Commun. Netw. 2021, 2021, 9991535. [Google Scholar] [CrossRef]
  17. Shafay, M.; Ahmad, R.W.; Salah, K.; Yaqoob, I.; Jayaraman, R.; Omar, M. Blockchain for deep learning: Review and open challenges. Clust. Comput. 2023, 26, 197–221. [Google Scholar] [CrossRef]
  18. Sapkota, S.; Huang, H.; Hu, Y.; Hussain, F. A Deep Neural Network (DNN) Based Contract Policy on Hyperledger Fabric for Secure Internet of Things (IoTs). In Proceedings of the International Conference on Advanced Information Networking and Applications, Kitakyushu, Japan, 17–19 April 2024; Springer: Berlin/Heidelberg, Germany, 2024; pp. 313–325. [Google Scholar]
  19. Goh, Y.; Yun, J.; Jung, D.; Chung, J.M. Secure Trust-Based Delegated Consensus for Blockchain Frameworks Using Deep Reinforcement Learning. IEEE Access 2022, 10, 118498–118511. [Google Scholar] [CrossRef]
  20. Papaioannou, D.; Mygdalis, V.; Pitas, I. Proof of Quality Inference (PoQI): An AI Consensus Protocol for Decentralized DNN Inference Frameworks. In Proceedings of the 2024 IEEE Symposium on Computers and Communications (ISCC), Paris, France, 26–29 June 2024; pp. 1–7. [Google Scholar]
  21. Bennet, D.; Maria, L.; Putri Ayu Sanjaya, Y.; Rahmania Az Zahra, A. Blockchain technology: Revolutionizing transactions in the digital age. ADI J. Recent Innov. 2024, 5, 194–199. [Google Scholar] [CrossRef]
  22. Buterin, V. A next-generation smart contract and decentralized application platform. White Paper 2014, 3. [Google Scholar]
  23. Padmavathi, M.; Suresh, R.M. Secure P2P intelligent network transaction using litecoin. Mob. Netw. Appl. 2019, 24, 318–326. [Google Scholar] [CrossRef]
  24. Nani, A. The doge worth 88 billion dollars: A case study of Dogecoin. Convergence 2022, 28, 1719–1736. [Google Scholar] [CrossRef]
  25. Heo, H.; Woo, S.; Yoon, T.; Kang, M.S.; Shin, S. Partitioning Ethereum without Eclipsing It. In Proceedings of the NDSS, San Diego, CA, USA, 27 February–3 March 2023. [Google Scholar]
  26. Ethereum Development Community. Ethereum Wire Protocol (eth). Available online: https://github.com/ethereum/devp2p/blob/master/caps/eth.md (accessed on 9 June 2024).
  27. Nakaike, T.; Zhang, Q.; Ueda, Y.; Inagaki, T.; Ohara, M. Hyperledger Fabric performance characterization and optimization using goleveldb benchmark. In Proceedings of the 2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), Toronto, ON, Canada, 3–6 May 2020; IEEE: New York, NY, USA, 2020; pp. 1–9. [Google Scholar]
  28. De Filippi, P.; Wray, C.; Sileno, G. Smart contracts. Internet Policy Rev. 2021, 10, 2. [Google Scholar] [CrossRef]
  29. Androulaki, E.; Barger, A.; Bortnikov, V.; Cachin, C.; Christidis, K.; De Caro, A.; Enyeart, D.; Ferris, C.; Laventman, G.; Manevich, Y.; et al. Hyperledger Fabric: A distributed operating system for permissioned blockchains. In Proceedings of the Thirteenth EuroSys Conference, Porto, Portugal, 23–26 April 2018; ACM: New York, NY, USA, 2018; pp. 1–15. [Google Scholar]
  30. Saini, K.; Sharma, S.; Sarkar, U. Blockchain and cryptography. In Proceedings of the 2022 4th International Conference on Advances in Computing, Communication Control and Networking (ICAC3N), Greater Noida, India, 16–17 December 2022; IEEE: New York, NY, USA, 2022; pp. 1863–1868. [Google Scholar]
  31. Shifferaw, Y.; Lemma, S. Limitations of Proof of Stake Algorithm in Blockchain: A Review. Zede J. 2021, 39, 81–95. [Google Scholar]
  32. Castro, M.; Liskov, B. Practical Byzantine fault tolerance. In Proceedings of the 3rd Symposium on Operating Systems Design and Implementation (OSDI), New Orleans, LA, USA, 22–25 February 1999; USENIX: Berkeley, CA, USA, 1999; pp. 173–186. [Google Scholar]
  33. Nandanwar, H.; Katarya, R. A systematic literature review: Approach toward blockchain future research trends. In Proceedings of the 2023 International Conference on Device Intelligence, Computing and Communication Technologies (DICCT), Bhopal, India, 24–25 February 2023; IEEE: New York, NY, USA, 2023; pp. 259–264. [Google Scholar]
  34. Jin, A.; Ye, Y.; Lee, B.; Qiao, Y. Topology analysis of the Ripple transaction network. Int. J. Netw. Manag. 2024, 34, e2253. [Google Scholar] [CrossRef]
  35. Tripathi, G.; Ahad, M.A.; Casalino, G. A comprehensive review of blockchain technology: Underlying principles and historical background with future challenges. Decis. Anal. J. 2023, 9, 100344. [Google Scholar] [CrossRef]
  36. Bau, D.; Zhu, J.Y.; Strobelt, H.; Lapedriza, A.; Zhou, B.; Torralba, A. Understanding the role of individual units in a deep neural network. Proc. Natl. Acad. Sci. USA 2020, 117, 30071–30078. [Google Scholar] [CrossRef]
  37. Liu, C.; Zhu, L.; Belkin, M. Toward a theory of optimization for over-parameterized systems of non-linear equations: The lessons of deep learning. arXiv 2020, arXiv:2003.00307. [Google Scholar]
  38. Montavon, G.; Samek, W.; Müller, K.-R. Methods for interpreting and understanding deep neural networks. Digit. Signal Process. 2018, 73, 1–15. [Google Scholar] [CrossRef]
  39. Silva, F.M.; Almeida, L.B. Acceleration techniques for the backpropagation algorithm. In European Association for Signal Processing Workshop; Springer: Berlin/Heidelberg, Germany, 1990; pp. 110–119. [Google Scholar]
  40. Puig-Arnavat, M.; Bruno, J.C. Chapter 5—Artificial Neural Networks for Thermochemical Conversion of Biomass. In Recent Advances in Thermo-Chemical Conversion of Biomass; Pandey, A., Bhaskar, T., Stöcker, M., Sukumaran, R.K., Eds.; Elsevier: Boston, MA, USA, 2015; pp. 133–156. [Google Scholar]
  41. Yu, T.; Zhu, H. Hyper-parameter optimization: A review of algorithms and applications. arXiv 2020, arXiv:2003.05689. [Google Scholar] [CrossRef]
  42. Bodiwala, S.; Nanavati, N. Efficient hardware implementations of deep neural networks: A survey. In Proceedings of the 2020 Fourth International Conference on Inventive Systems and Control (ICISC), Coimbatore, India, 8–10 January 2020; IEEE: New York, NY, USA, 2020; pp. 31–36. [Google Scholar]
  43. Sakib, S.; Ahmed, N.; Kabir, A.J.; Ahmed, H. An overview of convolutional neural network: Its architecture and applications. Preprints 2019. [Google Scholar]
  44. Doya, K. Supervised learning in recurrent networks. In Handbook of Brain Theory and Neural Networks; MIT Press: Cambridge, MA, USA, 1995; pp. 796–800. [Google Scholar]
  45. Kohonen, T. The self-organizing map. Proc. IEEE 1990, 78, 1464–1480. [Google Scholar] [CrossRef]
  46. Yang, Z.; Xu, B.; Luo, W.; Chen, F. Autoencoder-based representation learning and its application in intelligent fault diagnosis: A review. Measurement 2022, 189, 110460. [Google Scholar] [CrossRef]
  47. Huang, Q. Model-based or model-free, a review of approaches in reinforcement learning. In Proceedings of the 2020 International Conference on Computing and Data Science (CDS), Stanford, CA, USA, 1–2 August 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 219–221. [Google Scholar]
  48. Rokonuzzaman, M.; Akash, M.I.; Mishu, M.K.; Tan, W.-S.; Hannan, M.A.; Amin, N. IoT-based distribution and control system for smart home applications. In Proceedings of the 2022 IEEE 12th Symposium on Computer Applications & Industrial Electronics (ISCAIE), Penang, Malaysia, 21–22 May 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 95–98. [Google Scholar]
  49. Mishra, S.; Chaurasiya, V.K. Blockchain and IoT based infrastructure for secure smart city using deep learning algorithm with Dingo optimization. Wirel. Pers. Commun. 2023, 132, 17–37. [Google Scholar] [CrossRef]
  50. Kumar, P.; Kumar, R.; Gupta, G.P.; Tripathi, R.; Jolfaei, A.; Islam, A.N. A blockchain-orchestrated deep learning approach for secure data transmission in IoT-enabled healthcare system. J. Parallel Distrib. Comput. 2023, 172, 69–83. [Google Scholar] [CrossRef]
  51. Jameel, F.; Nabeel, M.; Jamshed, M.A.; Jäntti, R. Minimizing forking in blockchain-based IoT networks. In Proceedings of the 2020 IEEE International Conference on Communications Workshops (ICC Workshops), Dublin, Ireland, 7–11 June 2020; IEEE: New York, NY, USA, 2020; pp. 1–6. [Google Scholar]
  52. Huang, J.; Tan, L.; Mao, S.; Yu, K. Blockchain network propagation mechanism based on P4P architecture. Secur. Commun. Netw. 2021, 2021, 8363131. [Google Scholar] [CrossRef]
  53. Liu, Q.; Xu, Y.; Cao, B.; Zhang, L.; Peng, M. Unintentional forking analysis in wireless blockchain networks. Digit. Commun. Netw. 2021, 7, 335–341. [Google Scholar] [CrossRef]
  54. Tang, W.; Kiffer, L.; Fanti, G.; Juels, A. Strategic latency reduction in blockchain peer-to-peer networks. Proc. ACM Meas. Anal. Comput. Syst. 2023, 7, 1–33. [Google Scholar] [CrossRef]
  55. Si, H.; Niu, B. Research on blockchain data availability and storage scalability. Future Internet 2023, 15, 212. [Google Scholar] [CrossRef]
  56. Vaigandla, K.K.; Karne, R.; Siluveru, M.; Kesoju, M. Review on blockchain technology: Architecture, characteristics, benefits, algorithms, challenges and applications. Mesopotamian J. Cybersecur. 2023, 2023, 73–84. [Google Scholar] [CrossRef]
  57. Werth, J.; Berenjestanaki, M.H.; Barzegar, H.R.; El Ioini, N.; Pahl, C. A review of blockchain platforms based on the scalability, security and decentralization trilemma. ICEIS 2023, 1, 146–155. [Google Scholar]
  58. Gracy, M.; Jeyavadhanam, B.R. A systematic review of blockchain-based system: Transaction throughput latency and challenges. In Proceedings of the 2021 International Conference on Computational Intelligence and Computing Applications (ICCICA), Hyderabad, India, 29–30 January 2021; IEEE: New York, NY, USA, 2021; pp. 1–6. [Google Scholar]
  59. Jabbar, S.; Abideen, Z.U.; Khalid, S.; Ahmad, A.; Raza, U.; Akram, S. Enhancing computational scalability in blockchain by leveraging improvement in consensus algorithm. Front. Comput. Sci. 2023, 5, 1304590. [Google Scholar] [CrossRef]
  60. Sayeed, S.; Marco-Gisbert, H. Assessing blockchain consensus and security mechanisms against the 51% attack. Appl. Sci. 2019, 9, 1788. [Google Scholar] [CrossRef]
  61. Aponte-Novoa, F.A.; Sandoval, A.L.; Villanueva-Polanco, R.; Wightman, P. The 51% attack on blockchains: A mining behavior study. IEEE Access 2021, 9, 140549–140564. [Google Scholar] [CrossRef]
  62. Douceur, J.R. The Sybil Attack. In Proceedings of the International Workshop on Peer-to-Peer Systems, Cambridge, MA, USA, 7–8 March 2002; pp. 251–260. [Google Scholar]
  63. Platt, M.; Bandara, R.J.; Drăgnoiu, A.E.; Krishnamoorthy, S. Information privacy in decentralized applications. In Trust Models for Next-Generation Blockchain Ecosystems; Springer: Cham, Switzerland, 2021; pp. 85–104. [Google Scholar]
  64. Bader, L.; Pennekamp, J.; Matzutt, R.; Hedderich, D.; Kowalski, M.; Lücken, V.; Wehrle, K. Blockchain-based privacy preservation for supply chains supporting lightweight multi-hop information accountability. Inf. Process. Manag. 2021, 58, 102529. [Google Scholar] [CrossRef]
  65. Silviu, O. An overview of security issues in smart contracts on the blockchain. In Proceedings of the 21st International Conference on Informatics in Economy (IE 2022), Bucharest, Romania, 2–3 June 2022; Springer: Cham, Switzerland, 2023; pp. 51–63. [Google Scholar]
  66. Wang, Y.; He, J.; Zhu, N.; Yi, Y.; Zhang, Q.; Song, H.; Xue, R. Security enhancement technologies for smart contracts in the blockchain: A survey. Trans. Emerg. Telecommun. Technol. 2021, 32, e4341. [Google Scholar] [CrossRef]
  67. Sanghami, S.V.; Lee, J.J.; Hu, Q. Machine-Learning-Enhanced Blockchain Consensus with Transaction Prioritization for Smart Cities. IEEE Internet Things J. 2022, 10, 6661–6672. [Google Scholar] [CrossRef]
  68. Hojjati, M.; Shafieinejad, A.; Yanikomeroglu, H. A Blockchain-Based Authentication and Key Agreement (AKA) Protocol for 5G Networks. IEEE Access 2020, 8, 216461–216476. [Google Scholar] [CrossRef]
  69. Khalid, M.I.; Ehsan, I.; Al-Ani, A.K.; Iqbal, J.; Hussain, S.; Ullah, S.S. A comprehensive survey on blockchain-based decentralized storage networks. IEEE Access 2023, 11, 10995–11015. [Google Scholar] [CrossRef]
  70. Alizadeh, M.; Andersson, K.; Schelén, O. Efficient decentralized data storage based on public blockchain and IPFS. In Proceedings of the 2020 IEEE Asia-Pacific Conference on Computer Science and Data Engineering (CSDE), Nadi, Fiji, 14–16 December 2020; IEEE: New York, NY, USA, 2020; pp. 1–8. [Google Scholar]
  71. Talaei Khoei, T.; Ould Slimane, H.; Kaabouch, N. Deep Learning: Systematic Review, Models, Challenges, and Research Directions. Neural Comput. Appl. 2023, 35, 23103–23124. [Google Scholar] [CrossRef]
  72. Wang, J.; Zhang, Z.; Wang, M.; Qiu, H.; Zhang, T.; Li, Q.; Li, Z.; Wei, T.; Zhang, C. Aegis: Mitigating targeted bit-flip attacks against deep neural networks. In Proceedings of the 32nd USENIX Security Symposium (USENIX Security 23), Anaheim, CA, USA, 9–11 August 2023; USENIX Association: Berkeley, CA, USA, 2023; pp. 2329–2346. [Google Scholar]
  73. Dong, T.; Zhang, Z.; Qiu, H.; Zhang, T.; Li, H.; Wang, T. Mind your heart: Stealthy backdoor attack on dynamic deep neural network in edge computing. In Proceedings of the IEEE INFOCOM 2023, New York, NY, USA, 17–20 May 2023; IEEE: New York, NY, USA, 2023; pp. 1–10. [Google Scholar]
  74. Wang, J.; Jin, H.; Chen, J.; Tan, J.; Zhong, K. Anomaly detection in Internet of Medical Things with blockchain from the perspective of deep neural network. Inf. Sci. 2022, 617, 133–149. [Google Scholar] [CrossRef]
  75. Shobana, M.; Shanmuganathan, C.; Challa, N.P.; Ramya, S. An optimized hybrid deep neural network architecture for intrusion detection in real-time IoT networks. Trans. Emerg. Telecommun. Technol. 2022, 33, e4609. [Google Scholar] [CrossRef]
  76. Qi, P.; Chiaro, D.; Giampaolo, F.; Piccialli, F. A Blockchain-Based Secure Internet of Medical Things Framework for Stress Detection. Inf. Sci. 2023, 628, 377–390. [Google Scholar] [CrossRef]
  77. Pimple, J.F.; Sharma, A.; Mishra, J.K. Elevating Security Measures in Cyber-Physical Systems: Deep Neural Network-Based Anomaly Detection with Ethereum Blockchain for Enhanced Data Integrity. J. Electr. Syst. 2023, 19, 2. [Google Scholar]
  78. Demertzis, K.; Iliadis, L.; Tziritas, N.; Kikiras, P. Anomaly Detection via Blockchained Deep Learning Smart Contracts in Industry 4.0. Neural Comput. Appl. 2020, 32, 17361–17378. [Google Scholar] [CrossRef]
  79. Saravanan, V.; Madiajagan, M.; Rafee, S.M.; Sanju, P.; Rehman, T.B.; Pattanaik, B. IoT-Based Blockchain Intrusion Detection Using Optimized Recurrent Neural Network. Multimed. Tools Appl. 2024, 83, 31505–31526. [Google Scholar] [CrossRef]
  80. Ashfaq, T.; Khalid, R.; Yahaya, A.S.; Aslam, S.; Azar, A.T.; Alsafari, S.; Hameed, I.A. A machine learning and blockchain based efficient fraud detection mechanism. Sensors 2022, 22, 7162. [Google Scholar] [CrossRef]
  81. Dixit, A.; Trivedi, A.; Godfrey, W.W. IoT and machine learning based peer-to-peer framework for employee attendance system using blockchain. In Proceedings of the 2022 International Conference on Augmented Intelligence and Sustainable Systems (ICAISS), Greater Noida, India, 22–23 December 2022; IEEE: New York, NY, USA, 2022; pp. 1088–1093. [Google Scholar]
  82. Albakri, A.; Alqahtani, Y.M. Internet of Medical Things with a blockchain-assisted smart healthcare system using metaheuristics with a deep learning model. Appl. Sci. 2023, 13, 6108. [Google Scholar] [CrossRef]
  83. Rathore, S.; Park, J.H.; Chang, H. Deep Learning and Blockchain-Empowered Security Framework for Intelligent 5G-Enabled IoT. IEEE Access 2021, 9, 90075–90083. [Google Scholar] [CrossRef]
  84. Cai, J.; Liang, W.; Li, X.; Li, K.; Gui, Z.; Khan, K. GTxChain: A Secure IoT Smart Blockchain Architecture Based on Graph Neural Network. IEEE Internet Things J. 2023, 10, 21502–21514. [Google Scholar] [CrossRef]
  85. Agrawal, R.; Singhal, S.; Sharma, A. Blockchain and Fog Computing Model for Secure Data Access Control Mechanisms for Distributed Data Storage and Authentication Using Hybrid Encryption Algorithm. Clust. Comput. 2024, 1, 1–16. [Google Scholar] [CrossRef]
  86. Połap, D.; Srivastava, G.; Jolfaei, A.; Parizi, R.M. Blockchain Technology and Neural Networks for the Internet of Medical Things. In Proceedings of the IEEE INFOCOM 2020—IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Toronto, ON, Canada, 6–9 July 2020; pp. 508–513. [Google Scholar]
  87. Kumar, R.; Kumar, P.; Tripathi, R.; Gupta, G.P.; Islam, A.N.; Shorfuzzaman, M. Permissioned Blockchain and Deep Learning for Secure and Efficient Data Sharing in Industrial Healthcare Systems. IEEE Trans. Ind. Inform. 2022, 18, 8065–8073. [Google Scholar] [CrossRef]
  88. Kumar, C.; Chittora, P. Deep-Learning and Blockchain-Empowered Secure Data Sharing for Smart Grid Infrastructure. Arab. J. Sci. Eng. 2024, 49, 16155–16168. [Google Scholar] [CrossRef]
  89. Rathod, T.; Jadav, N.K.; Tanwar, S.; Polkowski, Z.; Yamsani, N.; Sharma, R.; Alqahtani, F.; Gafar, A. AI and Blockchain-Based Secure Data Dissemination Architecture for IoT-Enabled Critical Infrastructure. Sensors 2023, 23, 8928. [Google Scholar] [CrossRef]
  90. Malik, V.; Mittal, R.; Mavaluru, D.; Narapureddy, B.R.; Goyal, S.B.; Martin, R.J.; Srinivasan, K.; Mittal, A. Building a Secure Platform for Digital Governance Interoperability and Data Exchange Using Blockchain and Deep Learning-Based Frameworks. IEEE Access 2023, 11, 70110–70131. [Google Scholar] [CrossRef]
  91. Saleh, A.M.S. Blockchain for secure and decentralized artificial intelligence in cybersecurity: A comprehensive review. Blockchain Res. Appl. 2024, 5, 100193. [Google Scholar] [CrossRef]
  92. Zhu, J.; Cao, J.; Saxena, D.; Jiang, S.; Ferradi, H. Blockchain-empowered federated learning: Challenges, solutions, and future directions. ACM Comput. Surv. 2023, 55, 1–31. [Google Scholar] [CrossRef]
  93. Frikha, T.; Ktari, J.; Zalila, B.; Ghorbel, O.; Ben Amor, N. Integrating blockchain and deep learning for intelligent greenhouse control and traceability. Alexandria Eng. J. 2023, 79, 259–273. [Google Scholar] [CrossRef]
  94. Luz, A.; Olaoye, O.J.G. Secure Multi-Party Computation (MPC): Privacy-Preserving Protocols Enabling Collaborative Computation Without Revealing Individual Inputs, Ensuring AI Privacy. 2024. Available online: https://scholar.google.com/citations?view_op=view_citation&hl=en&user=mpMCh8gAAAAJ&cstart=20&pagesize=80&sortby=pubdate&citation_for_view=mpMCh8gAAAAJ:qUcmZB5y_30C (accessed on 5 July 2025).
  95. Ghanem, S.M.; Moursy, I.A. Secure multiparty computation via homomorphic encryption library. In Proceedings of the 2019 Ninth International Conference on Intelligent Computing and Information Systems (ICICIS), Cairo, Egypt, 8–10 December 2019; pp. 227–232. [Google Scholar]
  96. Signorini, M.; Pontecorvi, M.; Kanoun, W.; Di Pietro, R. BAD: A blockchain anomaly detection solution. IEEE Access 2020, 8, 173481–173490. [Google Scholar] [CrossRef]
  97. Li, B.; Chenli, C.; Xu, X.; Shi, Y.; Jung, T. DLBC: A Deep Learning-Based Consensus in Blockchains for Deep Learning Services. arXiv 2020, arXiv:1904.07349. [Google Scholar] [CrossRef]
  98. Yang, H.-F.; Lin, K.; Chen, C.-S. Supervised learning of semantics-preserving hash via deep convolutional neural networks. IEEE Trans. Pattern Anal. Mach. Intell. 2017, 40, 437–451. [Google Scholar] [CrossRef]
  99. Moorthy, S.K.; Jagannath, J. Survey of Graph Neural Network for Internet of Things and NextG Networks. arXiv 2024, arXiv:2405.17309. [Google Scholar] [CrossRef]
  100. Protogerou, A.; Papadopoulos, S.; Drosou, A.; Tzovaras, D.; Refanidis, I. A graph neural network method for distributed anomaly detection in IoT. Evolving Syst. 2021, 12, 19–36. [Google Scholar] [CrossRef]
  101. Mao, H.; Alizadeh, M.; Menache, I.; Kandula, S. Resource management with deep reinforcement learning. In Proceedings of the 15th ACM Workshop on Hot Topics in Networks, Atlanta, GA, USA, 9–10 November 2016; pp. 50–56. [Google Scholar]
  102. Ong, K.S.H.; Wang, W.; Niyato, D.; Friedrichs, T. Deep-reinforcement-learning-based predictive maintenance model for effective resource management in industrial IoT. IEEE Internet Things J. 2021, 9, 5173–5188. [Google Scholar] [CrossRef]
  103. Hisham, S.; Makhtar, M.; Aziz, A.A. Anomaly detection in smart contracts based on optimal relevance hybrid features analysis in the Ethereum blockchain employing ensemble learning. Transactions 2023, 3, 5. [Google Scholar]
  104. Venkatesan, K.; Rahayu, S.B. Blockchain security enhancement: An approach towards hybrid consensus algorithms and machine learning techniques. Sci. Rep. 2024, 14, 1149. [Google Scholar] [CrossRef]
  105. Scicchitano, F.; Liguori, A.; Guarascio, M.; Ritacco, E.; Manco, G. A deep learning approach for detecting security attacks on blockchain. CEUR Workshop Proc. 2020, 2597, 212–222. [Google Scholar]
  106. Jiang, X.; Shi, Q.; Miao, H.; Cao, W.; He, H.; Chen, S.; Yang, J. Credible Link Flooding Attack Detection and Mitigation: A Blockchain-Based Approach. IEEE Trans. Netw. Serv. Manag. 2024, 21, 3537–3554. [Google Scholar] [CrossRef]
  107. Haouari, W.; Hafid, A.S.; Fokaefs, M. Vulnerabilities of smart contracts and mitigation schemes: A Comprehensive Survey. arXiv 2024, arXiv:2403.19805. [Google Scholar] [CrossRef]
  108. Sendner, C.; Chen, H.; Fereidooni, H.; Petzi, L.; König, J.; Stang, J.; Dmitrienko, A.; Sadeghi, A.-R.; Koushanfar, F. Smarter Contracts: Detecting Vulnerabilities in Smart Contracts with Deep Transfer Learning. In Proceedings of the Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, 27 February–3 March 2023. [Google Scholar]
  109. Tang, X.; Du, Y.; Lai, A.; Zhang, Z.; Shi, L. Deep learning-based solution for smart contract vulnerabilities detection. Sci. Rep. 2023, 13, 20106. [Google Scholar] [CrossRef]
  110. Jiang, F.; Chao, K.; Xiao, J.; Liu, Q.; Gu, K.; Wu, J.; Cao, Y. Enhancing Smart-Contract Security through Machine Learning: A Survey of Approaches and Techniques. Electronics 2023, 12, 2046. [Google Scholar] [CrossRef]
  111. Chen, Z.; Xiong, X.; Wang, W.; Xiao, Y.; Alfarraj, O. A Blockchain-Based Multi-Unmanned Aerial Vehicle Task Processing System for Situation Awareness and Real-Time Decision. Sustainability 2023, 15, 13790. [Google Scholar] [CrossRef]
  112. Maskey, S.R.; Badsha, S.; Sengupta, S.; Khalil, I. Reputation-based miner node selection in blockchain-based vehicular edge computing. IEEE Consum. Electron. Mag. 2020, 10, 14–22. [Google Scholar] [CrossRef]
  113. Hochreiter, S.; Schmidhuber, J. Long short-term memory. Neural Comput. 1997, 9, 1735–1780. [Google Scholar] [CrossRef]
  114. Annane, B.; Alti, A.; Lakehal, A. Blockchain-Based Context-Aware CP-ABE Schema for Internet of Medical Things Security. Array 2022, 14, 100150. [Google Scholar] [CrossRef]
  115. Phantawee, N. Pump Sensor Data. 2018. Available online: https://www.kaggle.com/datasets/nphantawee/pump-sensor-data (accessed on 25 April 2024).
  116. Sun, J.; Dong, P.; Qin, Y.; Zheng, T.; Yan, X.; Zhang, Y. Improving bandwidth utilization by compressing small-payload traffic for vehicular networks. Int. J. Distrib. Sens. Netw. 2019, 15, 1550147719843050. [Google Scholar] [CrossRef]
  117. Ahn, H.; Chen, T.; Alnaasan, N.; Shafi, A.; Abduljabbar, M.; Subramoni, H. Performance characterization of using quantization for DNN inference on edge devices: Extended version. arXiv 2023, arXiv:2303.05016. [Google Scholar] [CrossRef]
  118. Baller, S.P.; Jindal, A.; Chadha, M.; Gerndt, M. DeepEdgeBench: Benchmarking deep neural networks on edge devices. In Proceedings of the 2021 IEEE International Conference on Cloud Engineering (IC2E), San Francisco, CA, USA, 4–7 October 2021; pp. 20–30. [Google Scholar]
  119. Aallan, A. Benchmarking TensorFlow Lite on the New Raspberry Pi 4 Model B. Available online: https://aallan.medium.com/benchmarking-tensorflow-lite-on-the-new-raspberry-pi-4-model-b-3fd859d05b98 (accessed on 28 July 2025).
  120. Wang, C.; Chu, X. Performance characterization and bottleneck analysis of Hyperledger Fabric. In Proceedings of the 2020 IEEE 40th International Conference on Distributed Computing Systems (ICDCS), Singapore, 29 November–1 December 2020; pp. 1281–1286. [Google Scholar]
  121. Guggenberger, T.; Sedlmeir, J.; Fridgen, G.; Luckow, A. An in-depth investigation of the performance characteristics of Hyperledger Fabric. Comput. Ind. Eng. 2022, 173, 108716. [Google Scholar] [CrossRef]
  122. Meidan, Y.; Bohadana, M.; Mathov, Y.; Mirsky, Y.; Shabtai, A.; Breitenbacher, D.; Elovici, Y. N-BaIoT—Network-based detection of IoT botnet attacks using deep autoencoders. IEEE Pervasive Comput. 2018, 17, 12–22. [Google Scholar] [CrossRef]
  123. Wei, Y.; Jang-Jaccard, J.; Sabrina, F.; Xu, W.; Camtepe, S.; Dunmore, A. Reconstruction-based LSTM-autoencoder for anomaly-based DDoS attack detection over multivariate time-series data. arXiv 2023, arXiv:2305.09475. [Google Scholar]
  124. Manh, B.D.; Nguyen, C.H.; Hoang, D.T.; Nguyen, D.N.; Zeng, M.; Pham, Q.V. Privacy-preserving cyberattack detection in blockchain-based IoT systems using AI and homomorphic encryption. IEEE Internet Things J. 2025, 12, 16478–16492. [Google Scholar] [CrossRef]
  125. Wu, X.; Wang, J.; Zhang, T. Integrating fully homomorphic encryption to enhance the security of blockchain applications. Future Gener. Comput. Syst. 2024, 161, 467–477. [Google Scholar] [CrossRef]
  126. Ramezan, G.; Meamari, E. zk-IoT: Securing the internet of things with zero-knowledge proofs on blockchain platforms. In Proceedings of the 2024 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), Dublin, Ireland, 27–31 May 2024; pp. 1–7. [Google Scholar]
  127. Zhang, B.; Pan, H.; Li, K.; Xing, Y.; Wang, J.; Fan, D.; Zhang, W. A blockchain and zero knowledge proof based data security transaction method in distributed computing. Electronics 2024, 13, 4260. [Google Scholar] [CrossRef]
  128. Zhao, C.; Zhao, S.; Zhao, M.; Chen, Z.; Gao, C.Z.; Li, H.; Tan, Y.A. Secure multi-party computation: Theory, practice and applications. Inf. Sci. 2019, 476, 357–372. [Google Scholar] [CrossRef]
  129. Feng, D.; Qin, Y.; Feng, W.; Li, W.; Shang, K.; Ma, H. Survey of research on confidential computing. IET Commun. 2024, 18, 535–556. [Google Scholar] [CrossRef]
  130. Zhang, W.; Guo, W.; Liu, X.; Liu, Y.; Zhou, J.; Li, B.; Lu, Q.; Yang, S. LSTM-based analysis of industrial IoT equipment. IEEE Access 2018, 6, 23551–23560. [Google Scholar] [CrossRef]
  131. Sayegh, H.R.; Dong, W.; Al-madani, A.M. Enhanced intrusion detection with LSTM-based model, feature selection, and SMOTE for imbalanced data. Appl. Sci. 2024, 14, 479. [Google Scholar] [CrossRef]
  132. Liu, P.; Wang, J.; Sangaiah, A.K.; Xie, Y.; Yin, X. Analysis and prediction of water quality using LSTM deep neural networks in IoT environment. Sustainability 2019, 11, 2058. [Google Scholar] [CrossRef]
  133. Li, W.; Feng, C.; Zhang, L.; Xu, H.; Cao, B.; Imran, M.A. A scalable multi-layer PBFT consensus for blockchain. IEEE Trans. Parallel Distrib. Syst. 2020, 32, 1146–1160. [Google Scholar] [CrossRef]
  134. Sukhwani, H.; Martínez, J.M.; Chang, X.; Trivedi, K.S.; Rindos, A. Performance modeling of PBFT consensus process for permissioned blockchain network (Hyperledger Fabric). In Proceedings of the 2017 IEEE 36th Symposium on Reliable Distributed Systems (SRDS), Hong Kong, China, 26–29 September 2017; pp. 253–255. [Google Scholar]
  135. Hegde, P.; Maddikunta, P.K.R. Secure PBFT consensus-based lightweight blockchain for healthcare application. Appl. Sci. 2023, 13, 3757. [Google Scholar] [CrossRef]
  136. Ancelotti, A.; Liason, C. Review of blockchain application with graph neural networks, graph convolutional networks and convolutional neural networks. arXiv 2024, arXiv:2410.00875. [Google Scholar] [CrossRef]
  137. Aljbali, S.; Roy, K. Anomaly detection using bidirectional LSTM. In Proceedings of the Intelligent Systems and Applications: IntelliSys 2020, Amsterdam, The Netherlands, 3–4 September 2020; Volume 1, pp. 612–619. [Google Scholar]
  138. Tong, C.; Lan, T.; Shi, X. Double-layer ensemble monitoring of non-gaussian processes using modified independent component analysis. ISA Trans. 2017, 68, 181–188. [Google Scholar] [CrossRef]
  139. He, Y.; Wang, X. Group theory-based optimization algorithm for solving knapsack problems. Knowl.-Based Syst. 2021, 219, 104445. [Google Scholar] [CrossRef]
  140. Dehghani, M.; Montazeri, Z.; Dehghani, A.; Malik, O.P.; Morales-Menendez, R.; Dhiman, G.; Nouri, N.; Ehsanifar, A.; Guerrero, J.M.; Ramirez-Mendoza, R.A. Binary spring search algorithm for solving various optimization problems. Appl. Sci. 2021, 11, 1286. [Google Scholar] [CrossRef]
  141. Sengupta, S.; Basak, S.; Peters, R.A. Particle Swarm Optimization: A Survey of Historical and Recent Developments with Hybridization Perspectives. Mach. Learn. Knowl. Extract. 2019, 1, 157–191. [Google Scholar] [CrossRef]
  142. University of New South Wales. Toniot Datasets. Available online: https://research.unsw.edu.au/projects/toniot-datasets (accessed on 23 June 2024).
  143. Koroniotis, N.; Moustafa, N.; Sitnikova, E.; Turnbull, B. Towards the Development of Realistic Botnet Dataset in the Internet of Things for Network Forensic Analytics: Bot-IoT Dataset. Future Gener. Comput. Syst. 2019, 100, 779–796. [Google Scholar] [CrossRef]
  144. Hu, X.; Liu, T.; Hao, X.; Lin, C. Attention-Based Conv-LSTM and Bi-LSTM Networks for Large-Scale Traffic Speed Prediction. J. Supercomput. 2022, 78, 12686–12709. [Google Scholar] [CrossRef]
  145. Koblitz, N.; Menezes, A.; Vanstone, S. The State of Elliptic Curve Cryptography. Des. Codes Cryptogr. 2000, 19, 173–193. [Google Scholar] [CrossRef]
  146. Schmidt, P.; Reiss, A.; Duerichen, R.; Marberger, C.; Van Laerhoven, K. Introducing WESAD, a Multimodal Dataset for Wearable Stress and Affect Detection. In Proceedings of the 20th ACM International Conference on Multimodal Interaction, Boulder, CO, USA, 16–20 October 2018; pp. 400–408. [Google Scholar]
  147. Verma, A.; Ranga, V. On Evaluation of Network Intrusion Detection Systems: Statistical Analysis of CIDDS-001 Dataset Using Machine Learning Techniques. Authorea Prepr. 2023. [Google Scholar] [CrossRef]
  148. Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil Pairing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; pp. 213–229. [Google Scholar]
  149. Almomani, O.; Almaiah, M.A.; Alsaaidah, A.; Smadi, S.; Mohammad, A.H.; Althunibat, A. Machine learning classifiers for network intrusion detection system: Comparative study. In Proceedings of the 2021 International Conference on Information Technology (ICIT), Amman, Jordan, 14–15 July 2021; pp. 440–445. [Google Scholar]
  150. Pahlevi, R.; Setiaji, B. Analysis of Application Haar Cascade Classifier and Local Binary Pattern Histogram Algorithm in Recognizing Faces with Real-Time Grayscale Images Using OpenCV. J. Tek. Inform. (Jutif) 2023, 4, 179–186. [Google Scholar] [CrossRef]
  151. Bhardwaj, S.; Harit, S.; Shilpa; Anand, D. Message queuing telemetry transport-secure connection: A power-efficient secure communication. Int. J. Sens. Netw. 2023, 42, 29–40. [Google Scholar] [CrossRef]
  152. Rijmen, V.; Daemen, J. Advanced encryption standard. Proc. Fed. Inf. Process. Stand. Publ. Natl. Inst. Stand. Technol. 2001, 19, 22. [Google Scholar]
  153. Hussain, M.; Iqbal, N.; Bashir, Z. A chaotic image encryption scheme based on multi-directional confusion and diffusion operations. J. Inf. Secur. Appl. 2022, 70, 103347. [Google Scholar] [CrossRef]
  154. Kushwah, G.S.; Ranga, V. Voting Extreme Learning Machine Based Distributed Denial of Service Attack Detection in Cloud Computing. J. Inf. Secur. Appl. 2020, 53, 102532. [Google Scholar] [CrossRef]
  155. Alqaralleh, B.A.Y.; Vaiyapuri, T.; Parvathy, V.S.; Gupta, D.; Khanna, A.; Shankar, K. Blockchain-Assisted Secure Image Transmission and Diagnosis Model on Internet of Medical Things Environment. Pers. Ubiquitous Comput. 2021, 1, 1–11. [Google Scholar] [CrossRef]
  156. Yacin Sikkandar, M.; Alrasheadi, B.A.; Prakash, N.B.; Hemalakshmi, G.R.; Mohanarathinam, A.; Shankar, K. Deep Learning Based an Automated Skin Lesion Segmentation and Intelligent Classification Model. J. Ambient Intell. Humaniz. Comput. 2021, 12, 3245–3255. [Google Scholar] [CrossRef]
  157. Zhang, Y.; Cui, L.; Wang, W.; Zhang, Y. A Survey on Software Defined Networking with Multiple Controllers. J. Netw. Comput. Appl. 2018, 103, 101–118. [Google Scholar] [CrossRef]
  158. Digitale, J.C.; Martin, J.N.; Glymour, M.M. Tutorial on Directed Acyclic Graphs. J. Clin. Epidemiol. 2022, 142, 264–267. [Google Scholar] [CrossRef]
  159. Revanesh, M.; Acken, J.M.; Sridhar, V. DAG Block: Trust Aware Load Balanced Routing and Lightweight Authentication Encryption in WSN. Future Gener. Comput. Syst. 2023, 140, 402–421. [Google Scholar]
  160. Hua, Y.; Ding, L.; Chen, Z.; Wang, J.; Zhu, Z. Blockchain Construction and Query Method for Spatio-Temporal Data. J. Comput. Appl. 2022, 42, 3429. [Google Scholar]
  161. Ejim, S.; Gital, A.Y.; Chiroma, H.; Lawal, M.A.; Abubakar, M.Y.; Kubi, G.M. Data Encryption in Fog Computing Using Hybrid Cryptography with Integrity Check. In Soft Computing for Problem Solving: Proceedings of the SocProS 2022; Springer: Berlin/Heidelberg, Germany, 2023; pp. 627–638. [Google Scholar]
  162. Yu, S.; Mao, X.L.; Wei, W.; Huang, H. Unsupervised Deep Hashing via Adaptive Clustering. In Proceedings of the Web and Big Data: 5th International Joint Conference, APWeb-WAIM 2021, Guangzhou, China, 23–25 August 2021; Part II 5. Springer: Cham, Switzerland, 2021; pp. 3–17. [Google Scholar]
  163. Fiege, U.; Fiat, A.; Shamir, A. Zero knowledge proofs of identity. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing, New York, NY, USA, 25–27 May 1987; pp. 210–217. [Google Scholar]
  164. Kaur, M.; Gupta, S.; Kumar, D.; Raboaca, M.S.; Goyal, S.B.; Verma, C. IPFS: An off-chain storage solution for blockchain. In Proceedings of the International Conference on Recent Innovations in Computing: ICRIC 2022, Jammu, India, 10–11 March 2022; Volume 1, pp. 513–525. [Google Scholar]
  165. Lee, J.; Pak, J.G.; Lee, M. Network intrusion detection system using feature extraction based on deep sparse autoencoder. In Proceedings of the 2020 International Conference on Information and Communication Technology Convergence (ICTC), Jeju, Republic of Korea, 21–23 October 2020; pp. 1282–1287. [Google Scholar]
  166. Sharafaldin, I.; Lashkari, A.H.; Ghorbani, A.A. Toward generating a new intrusion detection dataset and intrusion traffic characterization. ICISSp 2018, 1, 108–116. [Google Scholar]
  167. Sharafaldin, I. CIC-IDS2017 Datasets. 2017. Available online: http://205.174.165.80/CICDataset/CIC-IDS-2017/Dataset/ (accessed on 24 June 2024).
  168. Zhang, C.; Xie, Y.; Bai, H.; Yu, B.; Li, W.; Gao, Y. A Survey on Federated Learning. Knowl.-Based Syst. 2021, 216, 106775. [Google Scholar] [CrossRef]
  169. Jaeger, S.; Candemir, S.; Antani, S.; Wáng, Y.X.J.; Lu, P.X.; Thoma, G. Two Public Chest X-ray Datasets for Computer-Aided Screening of Pulmonary Diseases. Quant. Imaging Med. Surg. 2014, 4, 475. [Google Scholar]
  170. Bi, J.; Guan, Z.; Yuan, H.; Yang, J.; Zhang, J. Network Anomaly Detection with Stacked Sparse Shrink Variational Autoencoders and Unbalanced XGBoost. IEEE Trans. Sustain. Comput. 2024, 10, 28–38. [Google Scholar] [CrossRef]
  171. Jian, W.; Li, J.P.; Akbar, A.; Haq, A.U.; Khan, S.; Alotaibi, R.M.; Alajlan, S.A. SA-Bi-LSTM: Self Attention with Bi-Directional LSTM Based Intelligent Model for Accurate Fake News Detection to Ensure Information Integrity on Social Media Platforms. IEEE Access 2024, 12, 48436–48452. [Google Scholar] [CrossRef]
  172. Doersch, C. Tutorial on Variational Autoencoders. arXiv 2016, arXiv:1606.05908. [Google Scholar] [CrossRef]
  173. Mankodiya, H.; Jadav, D.; Gupta, R.; Tanwar, S.; Alharbi, A.; Tolba, A.; Neagu, B.C.; Raboaca, M.S. XAI-FALL: Explainable AI for fall detection on wearable devices using sequence models and XAI techniques. Mathematics 2022, 10, 1990. [Google Scholar] [CrossRef]
  174. Das, A.K.; Pratihar, D.K. A New Bonobo Optimizer (BO) for Real-Parameter Optimization. In Proceedings of the 2019 IEEE Region 10 Symposium (TENSYMP), Kolkata, India, 7–9 June 2019; pp. 108–113. [Google Scholar]
Figure 1. Potential of blockchain–DNN integration.
Figure 1. Potential of blockchain–DNN integration.
Electronics 14 03395 g001
Figure 2. DeepChainIoT architecture.
Figure 2. DeepChainIoT architecture.
Electronics 14 03395 g002
Figure 3. Internal architecture of validating node.
Figure 3. Internal architecture of validating node.
Electronics 14 03395 g003
Figure 4. MAE comparison of normal and anomalous data in the pump sensor dataset.
Figure 4. MAE comparison of normal and anomalous data in the pump sensor dataset.
Electronics 14 03395 g004
Figure 5. Confusion matrix.
Figure 5. Confusion matrix.
Electronics 14 03395 g005
Figure 6. Anomaly detection counts for each sensor in the smart water system.
Figure 6. Anomaly detection counts for each sensor in the smart water system.
Electronics 14 03395 g006
Table 1. Limitations of blockchain.
Table 1. Limitations of blockchain.
LimitationDescriptionImpact
Forking [51,52,53]Multiple versions, or branches of the shared ledger exist, caused by block propagation delays or intentional malicious behaviors. Forking is more prominent and harder to resolve in larger networks.Forking consumes the network’s computing resources, slows down transaction processing, and introduces security vulnerabilities.
Latency [27,54,55,56]The time required to verify transactions and store them on the shared ledger, affected by transaction validation, consensus, and block propagation.Increased transaction volume results in higher latency, which slows down transaction processing compared to centralized systems and increases the likelihood of forking.
Throughput, measured in transactions per second (tps) [57,58,59]The public Bitcoin network has a throughput of 7 tps, and the public Ethereum network has a throughput of 16.5 tps, while Hyperledger Fabric has a throughput of several thousands tps.Blockchains, especially public blockchains, have lower throughput than centralized systems and struggle to handle a large number of transactions simultaneously as validation is required from all nodes.
Network Attacks [60,61,62]In PoW blockchains, an attacker controlling 51% or more network computing power can rewrite the transaction history. In PBFT blockchains, if more than one-third of the nodes are malicious, the network cannot reliably process transactions. Network traffic manipulation, such as Sybil attacks, affect all consensus mechanisms.These attacks can lead to significant financial losses, manipulation of the shared ledger, disruption of consensus, and compromise of the network.
Privacy [63,64]Decentralization leads to challenges in protecting privacy, especially when data is propagated in its original format.Sensitive information shared in the network may be exposed, leading to potential exploitation by other organizations or malicious actors.
Smart Contract Vulnerabilities [65,66]Flash loans, arithmetic bugs, re-entrancy, and DOS exploit vulnerabilities in smart contract code. There is a lack of advanced development languages and effective techniques for detecting and fixing bugs.These vulnerabilities have led to billions of dollars in losses. Correcting them is costly and time-consuming due to blockchain immutability.
Message Sequences in Blockchain Consensus [11,32,67,68]Message sequences are ordered communications such as transaction proposals, votes, and confirmations exchanged between validating nodes to reach agreements. In the absence of a prioritization mechanism, messages are processed based on transaction fees or on a first-come, first-served basis.The lack of prioritization leads to inefficiencies, as non-critical messages, such as status updates or notifications, consume resources and delay the processing of more critical messages like transaction proposals.
Storage Space [56,69,70]All nodes in a blockchain network store a full copy of the ledger, which requires significant storage capacity. For example, a Bitcoin node needs about 200 GB of space, with daily uploads of 5 GB and downloads of 500 MB.As the blockchain grows, the demand for storage increases, potentially leading to network congestion and higher energy consumption.
Table 2. Limitations of DNNs.
Table 2. Limitations of DNNs.
LimitationDescriptionImpact
Centralization [71]DNN models are typically deployed on centralized servers, making them vulnerable to SPOF.A failure in the central server can disrupt the entire system, impacting transaction processing and system reliability and availability.
DNN Model Integrity [72]DNN models are susceptible to parameter-oriented attacks, such as the Bit-flip attacks, where an attacker alters a small number of parameter bits. Model theft attacks can also destroy the model integrity.Compromised model integrity leads to unreliable results and a loss of trust in the system.
Training Data Integrity [13,72,73]Maintaining training data integrity is crucial for DNN models.Unauthorized injections, such as backdoor attacks, can significantly compromise model behavior and lead to security breaches and privacy violations.
Table 3. Comparison of blockchain–DNN integration frameworks.
Table 3. Comparison of blockchain–DNN integration frameworks.
FrameworkDetect Anomalous Transaction/BehaviorReduce Storage OverheadOptimize Transaction LatencyEnhanced Data PrivacyOptimized ConsensusData Encryption UsedCloud/IPFS Storage DependencyBlockchain–DNN Optimization
IoMTs [74]××N/A××
[75]××××Cloud
 [49]××N/A××
 [76]××N/AECCIPFS×
 [77]××××Cloud×
 [78]×××N/A××
BbAB [79]××N/AIBECloud×
 [80]××××
 [81]×××N/AAES××
BSHS-EODL [82]×××N/AImage Encryption×
 [14]×××N/A×Cloud×
 [83]×××N/A×Cloud×
GTxChain [84]×××N/A××
 [85]××N/AECDH and SHA-512Cloud
BDSDT [50]ZKPSIPFS×
 [86]××××N/A××
PBDL [87]N/A×IPFS×
DBSDS [88]N/A×IPFS×
 [89]N/A×IPFS×
 [90]×N/Alightweight Feistel StructureCloud×
Table 4. Blockchain for DNNs.
Table 4. Blockchain for DNNs.
EnhancementBlockchainDescription
Overcoming CentralizationDecentralized Model Updates, Fault Tolerance, Distributed ComputationBlockchain enables decentralized model updates, allowing all nodes to access updated models simultaneously through smart contracts. It ensures fault tolerance by enabling other nodes to continue tasks despite node churns, and it distributes computational tasks across the network [91,92], leading to faster response times and higher accuracy [93]. This overcomes the SPOF of centralized DNN servers, making them suitable in IoT applications.
Preserving Integrity of DNN Models and Their Training DataImmutability of Blockchain, Consensus Mechanisms, Smart Contracts, CryptographyBlockchain’s immutable ledger ensures the integrity of DNN models and their training data by storing transparent, auditable records that prevent unauthorized tampering. Consensus mechanisms validate updates, safeguarding against malicious actions such as DNN backdoor attacks [73], while smart contracts enforce strict access control, allowing only authorized changes. To protect sensitive training data, cryptographic techniques like zero-knowledge proofs (ZKPs), secure multi-party computation, and homomorphic encryption [94] enable secure data verification and computation without revealing private information [95].
Table 5. DNNs for blockchain—part 1.
Table 5. DNNs for blockchain—part 1.
EnhancementDNN ModelDescription
Reducing ForkingAutoencoderDetects and discards double-spend transactions, reducing the occurrence of conflicting transactions and preventing forks [96].
RNN/LSTMDynamically adjusts consensus rules based on real-time analysis of transaction volumes and network activities, such as modifying the difficulty level in a PoW system, adjusting stake requirements in a PoS system, or changing parameters, e.g., the number of required confirmations or the selection criteria for primary and backup nodes in PBFT. This ensures consensus rules remain efficient and responsive to the current network state, minimizing the likelihood of forks [97].
CNNAnalyzes block data to optimize hashing algorithms, reducing the likelihood of nodes mining on different blocks and preventing divergence from the main chain [98].
GNNPredicts network failures and optimizes block propagation paths to reduce forks [99].
GNN/DRL, Multi-Agent Cooperation ModelsEnhances blockchain scalability by efficiently managing computational resources to handle forking in large networks [100,101], learning optimal resource allocation strategies to prevent system resource waste, mitigating weak computing power issues, and avoiding slowdowns in network performance [102].
Reducing Latency and Improving ThroughputDNNIdentifies and discards anomalous transactions and nodes by analyzing typical network behavior, including transaction frequency, size, and timing. These DNN models can be integrated into smart contracts, allowing detecting and blocking malicious nodes [103]. By eliminating anomalous transactions and nodes, the honest part of the network has fewer transactions to process, which leads to reduced latency and improved throughput.
AutoencoderAutoencoders compress transactions without losing important information. By applying them to legitimate transactions before sending them to the blockchain, the transaction size is reduced, making transaction processing and storage more efficient.
DNNsDNNs can be trained to mitigate network attacks [104] by learning characteristics such as data prioritization, packet routing, and financial or smart contract-related traffic patterns. The model can also detect peak traffic hours and activity fluctuations [105]. When unusual traffic or behaviors are detected, automatic alerts can be initiated to all participating nodes [106].
Mitigating Smart Contract
Vulnerabilities
DNNDNNs trained with known vulnerabilities and malicious code patterns can analyze smart contract code for issues such as re-entrancy attacks, integer overflow, and unauthorized access [107] by flagging suspicious lines [108] and suggesting or applying patches or modifications to mitigate exploitation risks [109,110].
Table 6. DNNs for blockchain—part 2.
Table 6. DNNs for blockchain—part 2.
EnhancementDNN ModelDescription
Optimizing Message Sequences in Blockchain ConsensusDNNs, Encoder-Decoder RNNAn integrated neural network can prioritize crucial messages, e.g., transaction validity confirmations for immediate processing. This streamlines the consensus process, reduces latency and improves transaction processing efficiency. Prioritization techniques have been applied in smart city protocols to handle critical transactions like emergency vehicle notifications  [67] and in distributed task processing for Unmanned Aerial Vehicles (UAVs) [111].
Reducing Storage SpaceAutoencodersAutoencoders compress transactions to significantly reduce the required storage space. As the shared ledger grows, efficiently compressing non-anomalous data reduces storage needed and optimizes blockchain resource utilization for IoT applications.
Preserving PrivacyAutoencodersAutoencoders can be utilized to encode transactions before storing them on-chain. This ensures data privacy by allowing only the corresponding decoding algorithm to decode the transactions. Transactions that fail to be decoded are flagged as anomalous and discarded.
Node RatingANN Model, Reputation SystemNode rating evaluates and ranks nodes based on historical activities such as transaction frequency, type, and timing. This helps identify and exclude anomalous nodes from the consensus process in real-time, reflecting current network conditions and ensuring network integrity and security [112].
Table 7. Categorization framework for sensor anomalies.
Table 7. Categorization framework for sensor anomalies.
CategoryRangeDescription
NormalCount = 0No anomalies. Sensor operating as expected
Minor1–500Low level anomalies. Monitor over time.
Moderate501–4000Noticeable anomalies. Requires investigation.
Major4001–12,000Significant anomalies. Requires urgent actions.
Critical>12,000Severe anomalies. Immediate action required.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Sapkota, S.; Hu, Y.; Gill, A.; Hussain, F.K. DeepChainIoT: Exploring the Mutual Enhancement of Blockchain and Deep Neural Networks (DNNs) in the Internet of Things (IoT). Electronics 2025, 14, 3395. https://doi.org/10.3390/electronics14173395

AMA Style

Sapkota S, Hu Y, Gill A, Hussain FK. DeepChainIoT: Exploring the Mutual Enhancement of Blockchain and Deep Neural Networks (DNNs) in the Internet of Things (IoT). Electronics. 2025; 14(17):3395. https://doi.org/10.3390/electronics14173395

Chicago/Turabian Style

Sapkota, Sabina, Yining Hu, Asif Gill, and Farookh Khadeer Hussain. 2025. "DeepChainIoT: Exploring the Mutual Enhancement of Blockchain and Deep Neural Networks (DNNs) in the Internet of Things (IoT)" Electronics 14, no. 17: 3395. https://doi.org/10.3390/electronics14173395

APA Style

Sapkota, S., Hu, Y., Gill, A., & Hussain, F. K. (2025). DeepChainIoT: Exploring the Mutual Enhancement of Blockchain and Deep Neural Networks (DNNs) in the Internet of Things (IoT). Electronics, 14(17), 3395. https://doi.org/10.3390/electronics14173395

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop