Computer Science Question

kindly read requirements below carefully

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

– Summary of paper

– ⁠pros & cons

– ⁠Criticisms

– ⁠Suggested improvements

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

please dont use the CHATgpt or any AI aplication for solve

sumrize the paper attachemt not more than two papers

Received 11 October 2023, accepted 21 November 2023, date of publication 30 November 2023,
date of current version 8 December 2023.
Digital Object Identifier 10.1109/ACCESS.2023.3337806
Blockchain-Based Trust Management for Virtual
Entities in the Metaverse: A Model for Avatar
and Virtual Organization Interactions
KAMRAN AHMAD AWAN 1 , IKRAM UD DIN 1 , (Senior Member, IEEE),
AHMAD ALMOGREN 2 , (Senior Member, IEEE),
AND BYUNG SEO-KIM 3 , (Senior Member, IEEE)
1 Department of Information Technology, The University of Haripur, Haripur 22620, Pakistan
2 Department of Computer Science, College of Computer and Information Sciences, King Saud University, Riyadh 11633, Saudi Arabia
3 Department of Software and Communications Engineering, Hongik University, Sejong-si 30016, South Korea
Corresponding author: Byung Seo-Kim (jsnbs@hongik.ac.kr)
This work was supported in part by the National Research Foundation (NRF), South Korea, through the Project BK21 FOUR; and in part
by King Saud University, Riyadh, Saudi Arabia, through the Researchers Supporting Project RSP2023R184.
ABSTRACT As blockchain technology and decentralized systems evolve, the security of these
infrastructures faces challenges from increasingly sophisticated threats. This research introduces a
methodology designed to strengthen the security parameters of distributed systems, with a specific focus
on its applicability within the Metaverse. Our probabilistic trust model dynamically allocates weights to
system nodes based on their observed behaviour and the reputation of associated entities. This mechanism
effectively counters a range of security threats, including the Sybil, Good/Bad mouthing, and On/Off
attacks. By integrating blockchain technology, we establish a robust trust foundation within the Metaverse,
ensuring enhanced security for digital interactions. To further combat deceptive activities and reduce
superfluous intermediaries, our model incorporates smart contracts. Beyond their transactional utility, these
contracts function as trust regulators for interactions among Metaverse avatars. Our trust model efficiently
differentiates various virtual entities, assigning trust scores that resonate with their specific classifications.
We also introduce a decentralized dispute resolution framework, where virtual entities act as impartial
arbiters, promoting transparency and fairness in conflict resolution. We have implemented our proposed
solution on real-time blockchain platform in comparison with the existing appraoches, i.e., BTCGS and
MSBC-CTrust. The evident enhancements in threat detection capabilities and the agility in neutralizing these
threats validate our model’s resilience and adaptability.
INDEX TERMS Metaverse, virtual environment, blockchain, trust management, virtual environment,
security, privacy preservation, reputation management, avatar trust.
I. INTRODUCTION
The rapid progression of the metaverse [1] brings to the
fore the critical concern of establishing and preserving trust
amongst its virtual entities, including avatars and virtual organizations [2], [3]. Traditional trust management strategies,
dependent on central bodies or third-party intermediaries, are
The associate editor coordinating the review of this manuscript and
approving it for publication was Deepak Mishra
136370
.
ill-suited to the decentralized nature of the metaverse [4],
highlighting the exigent need for a robust, decentralized
trust system resistant to cyber threats and ensuring transparency and accountability for all participants. Blockchain
technology, with its decentralized foundation and transparent
operational ethos, stands out as a viable solution to this
challenge [5]. However, employing blockchain for metaversal
trust management remains a nascent research area. The
transformative properties of blockchain and its decentralized
2023 The Authors. This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License.
For more information, see https://creativecommons.org/licenses/by-nc-nd/4.0/
VOLUME 11, 2023
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
networks, encompassing transparency, immutability, and the
elimination of intermediaries, have fundamentally reshaped
transactional and informational exchange paradigms. The
ethos of decentralization has spurred the development of
distributed applications and platforms, transferring control
from singular entities to node networks. Despite their advantages, decentralized systems confront security challenges,
with malicious entities continually attempting to exploit
vulnerabilities.
Recognizing the profound capabilities of distributed systems and blockchain, this paper aims to present measures to
strengthen their security profiles. Our primary focus lies in
exploring the potential of blockchain for trust management
within the metaverse and devising a trust management
framework for virtual entities. Within the metaverse, trust is
integral to facilitating user interactions and transactions with
other virtual entities. A deficiency in trust can hinder user
engagement and limit potential opportunities, particularly
in an environment devoid of physical interactions. As the
metaverse continues to mature, the need for decentralized
trust management for its virtual entities becomes increasingly
evident [6]. Conventional trust mechanisms, predicated on
intermediaries or central bodies, fall short in the metaversal
context due to their inherent centralization, heightened
costs, and attack vulnerabilities. Consequently, a transparent,
decentralized trust system is paramount for secure exchanges
between digital entities in the metaverse. The foundation
of social and economic metaversal interactions lies in trust
between avatars and virtual organizations. Implementing
distributed trust systems [7] for the metaverse demands a
transparent, decentralized approach, a pursuit fraught with
complexities. Blockchain, by maintaining immutable and
transparent records, presents an avenue to foster trust in
virtual spaces without the crutch of intermediaries or central
authorities [8].
With the advent of the metaverse, the necessity for a
robust trust management system becomes paramount. This
paper proposed a model that capitalizes on the intrinsic
qualities of blockchain technology, such as transparency
and immutability, to provide a trusted, secure, and decentralized trust management system for virtual entities. Our
model integrates smart contracts, reputation systems, and
a decentralized dispute resolution mechanism to foster a
secure environment for these entities. Trust ratings, assigned
to virtual entities, are adaptive, reflecting the ever-evolving
metaverse based on individual attributes and actions. Through
the utilization of smart contracts, encoded directly on the
blockchain, trust agreements between entities are automated,
ensuring authenticity, transparency, and mitigating intermediary intervention and potential fraud. The reputation system,
by providing accessible ratings of each entity, promotes
virtuous behavior, thereby enriching the metaversal community. Additionally, the model encompasses a decentralized
dispute resolution mechanism, ensuring equitable and transparent conflict resolution. Our contributions can be outlined
as:
VOLUME 11, 2023
1) Utilization of blockchain technology tailored for trust
management in the metaverse, crafting a reliable
environment for virtual entities.
2) Adaptation of smart contracts to facilitate trust agreements, thereby eradicating intermediaries. Despite the
widespread application of smart contracts in various
blockchain systems, our model uniquely applies them
to manage trust amongst virtual entities in the metaverse.
3) Recognition of the diverse nature of metaverse entities,
allowing the system to discern between different entity
types and apportion trust levels accordingly.
4) Introduction of a decentralized dispute resolution feature, appointing select entities as arbitrators, ensuring a
transparent, decentralized conflict resolution process.
The remainder of this article is structured as follows:
Section II delineates related research. Section IV elucidates our methodology for countering specific attacks on
reputation-centric trust systems, such as the Good Mouthing
Attack, Bad Mouthing Attack, and Sybil Attack, using tools
like reputation-driven voting and trust metrics. Experimental
simulations are detailed in Section V. The concluding
remarks are presented in Section VIII.
II. RELATED WORK
The Metaverse represents a novel digital environment,
allowing users to immerse themselves in a myriad of
activities spanning gaming, social interactions, education,
and commerce. Its promise is undeniable, aiming to redefine
our engagement with digital platforms. Nevertheless, the
establishment of trust in the Metaverse is pivotal and has
garnered significant academic attention. A comprehensive
comparison of various research studies that delve into the
intersections of Blockchain and Metaverse technologies is
essential for understanding their contributions, limitations,
and potential future directions. Table 1 provides a detailed
comparative analysis of notable contributions in this domain,
elucidating their primary focus, inherent challenges, proposed future research trajectories, and key remarks.
Zhang et al. [9] delved into trust-building mechanisms,
assessing their influence on purchase intentions within
Metaverse shopping scenarios. Their findings posit a direct
positive correlation between trust and purchase intent.
Intriguingly, age emerged as a moderator, underscoring the
need for age-sensitive trust-building strategies. On a parallel
tangent, Ali et al. [10] advocated for the amalgamation
of Explainable AI and Blockchain within the Metaverse,
specifically for bolstering trust and ensuring data security in
healthcare applications. Their proposition centers on facilitating virtual interactions between patients and healthcare
providers, emphasizing the critical role of trust in healthcare
transformations through the Metaverse.
Sathya [11] accentuated the role of Blockchain technology,
presenting it as a cornerstone for Metaverse trust. The
research accentuates the indispensability of decentralized
136371
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
TABLE 1. Comparative analysis of blockchain and metaverse approaches.
trust paradigms, with Blockchain heralded as an instrument
for fostering such trust. Similarly, Lin et al. [12] introduced
a Blockchain-based trustworthy governance framework tailored for Metaverse production scenarios. Their methodology
seeks to enhance trustworthiness in Metaverse manufacturing
engagements, underscoring the centrality of trust in this
domain.
Adding to this narrative, Badruddoja et al. [13] championed the integration of Blockchain and Trusted AI, aiming
to amplify the Metaverse’s capabilities. Their blueprint is
anchored in fostering secure and credible interactions with
digital assets. Gai et al. [14] put forth a multi-signer lock
mechanism for user access controls in the Metaverse, built
upon Blockchain foundations. Their focus remains steadfast
on trust as a mechanism for bolstering Metaverse security and
privacy.
Broadening the scope to the Internet of Things
(IoT), Liu et al. [15] conducted an extensive survey
on Blockchain-mediated trust management. Their work
underlines the prospective synergy between Blockchain
and the enhancement of trust within IoT ecosystems.
Wu et al. [16] proposed a unique Primary-Secondary
Blockchain architecture equipped with a cross-domain trust
136372
ticket. Their architectural design aspires to manage trust
across disparate domains within the Metaverse, emphasizing
trust’s role in safeguarding cross-domain transactions. Lastly,
Manoj et al. [17] proposed a secure framework for IoT data
sharing, integrating oracle-based access controls tailored for
agricultural risk management. Their solution endeavors to
preserve the integrity and confidentiality of agricultural data
within the Metaverse, highlighting trust as an instrumental
factor in Metaverse-driven agricultural endeavors.
III. BLOCKCHAIN AND TRUST MANAGEMENT IN THE
CONTEXT OF THE METAVERSE
The Metaverse, an expansive and decentralized virtual shared
space, has rapidly emerged as a nexus of technological
evolution, encapsulating advancements in virtual reality,
blockchain, and decentralized systems. Ensuring trust within
this boundless digital realm becomes pivotal. While trust
management in decentralized systems has been extensively
studied, its intricacies within the Metaverse remain relatively
uncharted. Moreover, the synergy between blockchain and
trust management presents a promising solution. This section
delves into a comprehensive review of recent works that touch
VOLUME 11, 2023
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
TABLE 2. Comparison of referenced articles concerning trust and security
mechanisms in the context of the Metaverse.
upon these themes, seeking to understand their relevance and
potential limitations in the context of the Metaverse.
Ali et al. [10] present an intricate fusion of the Metaverse
with healthcare, emphasizing the importance of trust. Their
work brings forth the healthcare domain as a testament
to the potential applications of the Metaverse beyond
gaming and social interaction. As healthcare data is critically
sensitive, the integration of explainable AI and blockchain
is proposed to ensure data security and enhance trust. The
research underscores a pivotal aspect: trust is not just about
transactions or interactions but also about understanding and
explaining processes to users, especially in domains where
stakes are high, such as medical decision-making. However,
while the paper beautifully stitches the narrative of Metaverse
in healthcare, it focuses more on a theoretical synthesis,
with less emphasis on the practical challenges that might
arise in deploying blockchain-based trust mechanisms in a
healthcare-centric Metaverse.
Xu et al. [18] venture into the realm of designing a
blockchain-enabled Metaverse that operates on trustless
principles. The term ‘trustless’ in blockchain parlance refers
to the notion that interactions occur without participants
needing to trust each other, thanks to the immutable and
transparent nature of blockchain transactions. The authors
meticulously unravel the layers of how trustless operations
can be seamlessly integrated into a Metaverse. However,
one might argue that the Metaverse, by its inherent design
and purpose, is more than just transactions. The emotional,
VOLUME 11, 2023
social, and experiential aspects of user interactions might
demand a more nuanced approach to trust than what a
purely trustless architecture can offer. The approach of
Moudoud and Cherkaoui [19] stands as an emblem of the
potential amalgamation of advanced learning techniques
with blockchain for the Metaverse. By integrating multitasking federated learning with blockchain, they envision a
Metaverse where trust and security are fostered organically.
Their approach hints at the adaptability of decentralized
systems, where learning from data can potentially enhance
the trustworthiness of interactions. However, the Metaverse’s
dynamic nature might pose challenges in ensuring that federated learning models are always up-to-date and reflective of
the continuously evolving trust dynamics.
Corne et al. [20] offer an intriguing perspective on the
marriage of blockchain technology with the tourism sector
and further its implications for the Metaverse. The paper
underlines the crucial determinants for adopting blockchain
in tourism and extrapolates this to envision Metaversal
applications. By bridging the physicality of tourism with the
digital expanse of the Metaverse, this study offers a unique
lens. However, one might question the direct applicability
of determinants from a sector as tangible as tourism to the
fluid, dynamic Metaverse, which operates on a spectrum
of different interactional paradigms. Mourtzis et al. [21]
delve deep into the possibilities of blockchain technology
in an industrial setting within the Metaverse. As industries
pivot towards this new-age digital ecosystem, the importance
of secure, transparent, and tamper-proof systems increases
manifold. Their paper highlights the paradigm shifts in
industrial processes due to the blockchain’s introduction.
Yet, the challenges of scaling, interoperability, and real-time
synchronization in an industrial Metaverse context need
further exploration.
The approach by Islam and Tan [22] zeroes in on the
burgeoning domain of digital assets within a Web 3 based
Metaverse. The inherent value and transferability of digital
assets necessitate a trust mechanism. Their insights into
how blockchain can underpin these trust requirements are
enlightening. However, while the paper accentuates the
transactional aspect of trust, it might benefit from addressing
the experiential facets of trust interactions within a diverse
Metaversal community. Rajawat et al. [23] tackle the twin
challenges of security and scalability in the Metaverse using
blockchain-based consensus mechanisms. By ensuring that
all nodes in the network agree upon the truthfulness of
transactions, the paper posits an enhanced security posture.
The dynamic and expansive nature of the Metaverse might
necessitate an adaptive consensus approach that the paper
could further explore.
Ren et al.’s [24] work on HCNCT provides an architectural
foundation for a blockchain-based Metaverse. By introducing
a cross-chain interaction scheme, the paper addresses some
critical challenges regarding interoperability between different blockchain networks. This endeavor paves the way for a
unified, cohesive Metaverse. However, practical challenges
136373
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
in terms of transaction latency and chain synchronization
might emerge as potential bottlenecks. TMETA, as proposed
by Wang et al. [25], champions trust management for IoT
services using a digital twin aided blockchain mechanism.
The paper’s approach of simulating physical IoT entities
in the digital space and managing trust dynamics can be
revolutionary. But the Metaverse, with its vast array of
interactions, might demand an even more intricate trust
fabric, expanding beyond the IoT-centric viewpoint.
IV. PROPOSED METHODOLOGY
This section introduces the proposed methodology for a
blockchain-anchored trust management system tailored for
the metaverse. The emphasis is on creating a steadfast
platform enabling secure interactions for virtual entities.
The methodology integrates smart contracts to streamline
trust agreements and eliminates intermediaries. A diversified
trust model is introduced, accounting for the varied nature
of virtual entities, supplemented by a decentralized dispute
resolution system. A salient feature of our approach is
the management of Avatar Trust and Reputation. In the
metaverse, avatars function as the primary interface, influencing interaction quality based on their trustworthiness. The
proposed model assigns trust ratings to avatars based on historical behaviour and peer evaluations. This trust is quantified
through Reputation Management, which periodically reviews
an avatar’s actions. Positive behaviours bolster reputation,
while negative actions detrimentally affect it. The combined
effects of Avatar Trust and Reputation Management amplify
the security and trustworthiness within the metaverse.
In decentralized systems, particularly those intrinsic to
the Metaverse, entities and their interactions inherently
exhibit characteristics of variability and uncertainty. This
unpredictable nature of behaviors calls for a trust model
that does not merely rely on deterministic, fixed parameters.
Instead, a more nuanced approach is needed, one that can
adapt to the fluidity of such environments. The proposed
dynamic, probabilistic network-oriented trust model has
been formulated with these considerations at its core.
Traditional deterministic models for trust evaluation, which
are grounded on fixed variables and static conditions, often
struggle to accurately represent or predict behaviors in the
Metaverse. Such models might be effective in environments
where behaviors are consistent and predictable, but they
become less reliable when applied to the unpredictable
Metaverse ecosystem. The core of the proposed trust model
embraces a probabilistic approach, allowing for an adaptive
representation of trust that takes into account the uncertainties
associated with each node’s behavior. By doing so, the model
becomes more resilient and adaptive, ensuring that trust
evaluations are timely and reflective of the current state of
the network, rather than being rooted in historical or static
data. Furthermore, by being network-oriented, the model
recognizes the interdependencies and relational dynamics
between nodes, thereby providing a more comprehensive and
holistic view of trust in the system.
136374
Historically, trust models in decentralized systems relied
on fixed weight allocation mechanisms, predominantly based
on past interactions and static attributes. Such approaches,
while effective in relatively consistent environments, exhibit
limitations when confronted with the dynamic nature and
evolving threats present within the Metaverse. These traditional mechanisms often struggle to promptly adapt to abrupt
behavioral changes or recognize the significance of external
affiliations in trust evaluation. The inherent dynamism and
complexity of the Metaverse demand a more adaptable trust
assessment mechanism. Our model’s distinct approach to
weight allocation is rooted in two primary considerations:
real-time behavior of nodes and the reputation of affiliated
entities.
• Behavior-based Weight Allocation: By dynamically
adjusting weights according to the recent behaviors
of nodes, our model maintains a timely and accurate
representation of each node’s trustworthiness. This
ensures that sudden deviations from expected behavior
patterns, even from historically reliable nodes, do not go
unnoticed or unaddressed.
• Incorporating Affiliated Entity Reputation: An
entity’s reputation within its affiliated group or
organization can provide crucial context to its behaviors
within the broader network. By integrating this affiliated
reputation into the weight allocation process, the
model can achieve a more nuanced and comprehensive
trust assessment, effectively bridging the gap between
individual node behaviors and larger organizational
dynamics.
To elucidate the advantage of our approach, consider
the following scenario: Suppose a node, which has consistently demonstrated reliability in past interactions, suddenly
exhibits anomalous behaviors. Traditional weight allocation
mechanisms, grounded in historical data, might fail to detect
or adequately respond to this behavioral shift. In contrast,
our proposed model, with its dynamic weight adjustments
factoring in both current behavior and the reputation of the
affiliated entity, is primed to detect such anomalies and take
appropriate, timely measures to address potential threats.
A. ARCHITECTURAL FRAMEWORK OF PROPOSED
METHODOLOGY
The methodology harnesses blockchain to architect a
trust-centric environment for the metaverse’s virtual entities.
Key components of the architectural framework are depicted
in Figure 1.
1) Blockchain-based Trust Management: The system
deploys a blockchain network to underpin the trust
management framework. Trust-related records, encompassing ratings, agreements, and dispute resolutions,
are preserved indelibly on the blockchain, fortifying
transaction transparency.
2) Automated Trust Agreements and Intermediary Removal: Trust agreements in the metaverse
are automated through smart contracts, eliminating
VOLUME 11, 2023
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
intermediary intervention, reducing fraud potential and
bolstering system efficiency.
3) Heterogeneous Trust Model: The proposed model
mirrors the multifaceted nature of metaverse’s virtual
entities. It discriminates between entities based on
inherent attributes and behaviours, allocating trust
ratings appropriately.
4) Decentralized Dispute Resolution Mechanism: The
system integrates a decentralized approach to dispute
redress. A designated cohort of virtual entities functions as arbitrators, ensuring resolutions are fair and
devoid of centralized bias.
TABLE 3. Summary of notations and their implications in the proposed
model.
B. BLOCKCHAIN-ORIENTED TRUST MANAGEMENT
The metaverse’s flourishing ecosystem relies heavily on
the ability to foster trustworthy interactions. Trust, in this
context, serves as the bedrock of the engagements between
the metaverse’s virtual entities. In this study, we propose a
methodology that leverages the functionalities of blockchain
technology to architect a sophisticated trust management
system, thereby fostering a secure environment for reliable interactions among the metaverse’s virtual entities.
Specifically, our methodology automates trust agreements
via smart contracts, which aids in mitigating the potential
for fraudulent transactions and eliminates the need for
intermediaries. Inherent to our methodology is a trust model
that is attuned to the diverse nature of virtual entities within
the metaverse, categorizing disparate types of virtual entities
and assigning trust levels corresponding to their behaviors
and characteristics. To elucidate the mathematical framework
employed in our study, we have systematically cataloged
and detailed the notations integral to our proposed model.
As delineated in Table 3, each notation embodies a specific
parameter, its mathematical relevance, and the associated
implications within the context of our research.
The process of the proposed blockchain-oriented trust
management is delineated in Algorithm 1. The primary input
parameters of this algorithm include a list of virtual entities
V , the corresponding trust features F, feedback f , weights w,
and the state of the blockchain at time t − 1, Bt−1 . The output
of this algorithm is the overall trust value Tt for the virtual
entities at time t.
At the beginning, we initialize P0 and B0 as the initial
trust parameter values and the initial state of the blockchain,
respectively. The algorithm proceeds by iterating through
each virtual entity v in the list of virtual entities V . For
each virtual entity, the set of features Cv characterizing its
interaction with other virtual entities is computed. Following
this, the trust value Tv for each virtual entity is computed by
summing over the product of the weight wk and the function
fk applied to the set of features Cv , for each feature k. Once
the trust values Tv for all virtual entities have been calculated,
the algorithm proceeds to compute Pt . The computation
of Pt involves hashing the previous trust parameters Pt−1 ,
concatenated with the identity of each virtual entity vi and
their corresponding trust value Tvi .
VOLUME 11, 2023
Algorithm 1 Blockchain-Oriented Trust Management
Input: List of virtual entities V , trust features F,
feedback f , weights w, state of the blockchain
at t − 1, Bt−1
Output: Overall trust value Tt
1 P0 ← initial trust parameter values; B0 ← initial state
of the blockchain;
2 foreach v ∈ V do
3
Cv ← set of features that characterize the
interaction
P of v with other virtual entities;
Tv ← nk=1 wk fk (Cv );
4 end
5 Pt ← H (Pt1 ||v1 ||Tv1 || . . . ||vN ||TvN );
6 Bt ← addb lock(Bt−1 , Pt ); Tt ← H (Pt ||Bt );
7 return Tt ;
The next step is the addition of a new block to the
blockchain. The function addb lock takes in the state of the
blockchain at t − 1 and the newly computed trust parameters
Pt and returns the updated state of the blockchain Bt . Finally,
the overall trust value Tt is computed by hashing the current
trust parameters Pt and the current state of the blockchain Bt .
This provides an additional layer of security and ensures the
integrity of the trust computations. The algorithm terminates
by returning the overall trust value Tt , providing a comprehensive, trustworthy, and blockchain-based mechanism
for managing interactions between virtual entities in the
metaverse.
136375
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
FIGURE 1. Architectural framework of the blockchain aided trust management system.
In order to ensure the integrity of trust computations,
our methodology employs a composite hashing mechanism
that combines the robust features of SHA-256 and SHA-3
algorithms to hash trust parameters. Let us denote the trust
value assigned by a specific virtual entity i to another virtual
entity j as Ti,j . This value is calculated using the equation:
Ti,j =
n
X
wk fk (Ci,j )
(1)
k=1
In Equation 1, wk signifies the weight attributed to the
k th feature, while fk designates the function that maps the
feature to a trust score. Ci,j refers to the set of features
that characterizes the interaction between the virtual entities
i and j. This encompasses factors such as reputation,
behaviour, historical interactions, and performance. The trust
values computed via this process are subsequently stored
on the blockchain through the use of smart contracts.
These autonomous programs, executed by the nodes of
the blockchain network, enforce the trust agreement terms
between virtual entities, thereby ensuring transparency and
immutability of the trust values.
Our methodology incorporates a distinctive hashing mechanism to further reinforce the integrity of trust computations.
This mechanism marries the advantages of the SHA-256
and SHA-3 algorithms for hashing trust parameters. Let
us represent a secure hashing function that maps an input
x to a fixed-length output as H (x). Our methodology
introduces an advanced hashing algorithm custom-built for
136376
trust computations within the metaverse. This mechanism
hashes the current state of the blockchain along with trust
parameters, as represented by the following equation:
Pt = H (Pt−1 ||pi ||wi ||fi )
(2)
In Equation 2, Pt represents the hash of trust parameters
at time t, Pt−1 denotes the hash of trust parameters at time
t − 1, pi signifies the identity of the i-th virtual entity, wi
indicates the weight associated with the i-th virtual entity,
and fi designates the feedback received from the i-th virtual
entity. The state of the blockchain is hashed according to the
equation:
Bt = H (Bt−1 ||bt )
(3)
In Equation 3, Bt represents the hash of the current state of
the blockchain at time t, Bt−1 denotes the hash of the current
state of the blockchain at time t − 1, and bt signifies the
new block added to the blockchain at time t. The hash of the
overall trust computation at time t is derived by combining
the hashes of the trust parameters and the current state of the
blockchain:
Tt = H (Pt ||Bt )
(4)
In Equation 4, Tt represents the hash of the overall trust
computation at time t. This arrangement ensures that any
changes made to the trust parameters or the state of the
blockchain result in a change in the hash value for the overall
trust computation, thereby fortifying the system’s security
and integrity.
VOLUME 11, 2023
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
C. TRUST AGREEMENT AUTOMATION AND
INTERMEDIARY SUPPRESSION
Towards the goal of constructing a robust trust management framework for metaverse inhabitants, we advocate
an approach grounded in the automation of trust accords
and the suppression of middlemen. Capitalizing on the
power of smart contracts, our design streamlines trust
negotiations between virtual avatars, symbolized as Vi ,
and organizations, denoted as Oj , thereby curtailing the
necessity for intermediaries. This subsequently mitigates the
likelihood of fraudulent conduct and maladministration. A
schematic representation of this mechanism can be observed
in Algorithm 2. The Algorithm encapsulates the intricate
process of automated trust agreement formulation and intermediary removal, grounded in the dynamics between virtual
avatars and organizations in the Metaverse. The fundamental
premise of the algorithm is to streamline interactions based
on trust assessments, optimizing the interaction processes
and negating the necessity for intermediaries whenever
feasible. During the initialization phase, key parameters such
as the minimum (Trustmin ) and maximum (Trustmax ) trust
thresholds, and avatar-specific trust thresholds (Thresholdi,j )
are defined. The range between Trustmin and Trustmax forms
the boundary conditions for trust agreement establishment.
For every interaction between the avatars and organizations, the algorithm firstly discerns the trust values
(Ti,j ) conferred by the virtual avatars to the organization.
Subsequently, it computes the mean trust value (T̄j ), which
serves as the representative trust rating for the organization.
The subsequent steps are predicated upon the comparison
of T̄j with the preset trust thresholds. Should the average
trust exceed or equal to the maximum threshold (Trustmax ),
the algorithm postulates a direct trust agreement between
the avatars and the organization. This is representative of
a high-trust scenario where the organization has proven
to be trustworthy, thus negating the need for intermediary
involvement.
However, when T̄j lies between Trustmin and Trustmax ,
and every avatar-assigned trust value Ti,j is greater than
or equal to the avatar-specific threshold Thresholdi,j , the
algorithm engages a smart contract to orchestrate a trust
agreement between the avatars and the organization. This
signifies a scenario of moderate trust where a consensus on
trustworthiness is reached among avatars, hence eliminating
the requirement for intermediaries. In the event that both
the aforementioned conditions fail to be met, the algorithm
assigns the interaction to a trusted intermediary. This instance
occurs when the trust level is either too diverse or falls
below the minimum acceptable threshold, thus necessitating
intermediary intervention to manage the interaction and
uphold trust.
Smart contracts, inherently self-executing programs, possess the ability to implement the clauses of a trust accord
autonomously, rendering the agreement process automatic.
Embedded within the blockchain, these contracts offer
an irreplaceable level of immutability and transparency,
VOLUME 11, 2023
Algorithm 2 Automated Trust Agreements and
Intermediary Elimination
Input : Interactions between virtual avatars and
organizations
Output: Automated trust agreements and
intermediary elimination
1 Initialization: Define Trustmin , Trustmax , Thresholdi,j ;
for each interaction between virtual avatars and
organizations do
2
Obtain trust values assigned by virtual avatars to
the organization, denoted as Ti,j ; Compute the
average trust value assigned by virtual avatars to
the organization, T̄j ; if T̄j ≥ Trustmax then
3
Formulate a direct trust agreement between
the organization and the virtual avatars;
4
else if T̄j ≥ Trustmin and ∀i, Ti,j ≥ Thresholdi,j
then
5
Institute a trust agreement between the
organization and the virtual avatars via a
smart contract; Excise the requirement for
intermediaries in the interaction;
6
else
7
Delegate the interaction to a trusted
intermediary;
quintessential for bolstering trust. We can mathematically
depict the trust agreement between Vi and Oj as:
TAi,j = (Ti,j , Pi,j )
(5)
In Equation 5, Ti,j signifies the trust rating assigned
by Vi to Oj , whereas Pi,j represents the collective set of
stipulations that constitute the trust accord. The elements
of Pi,j can encapsulate the duration of the agreement,
conditions for termination, and penalties applicable in the
instance of contract violation. Our solution proffers an
innovative reputation-centric approach to automate trust
agreements, thereby eliminating the need for intermediaries
and mitigating the scope for deception. We compute the
reputation score, denoted as Ri for Vi , as:
Ri =
m
X
wj fj (TAi,j )
(6)
j=1
In Equation 9, wj represents the weight affiliated with the
jth trust accord, fj corresponds to a function that transforms the
trust agreement into a reputation score, and TAi,j embodies
the trust agreement between avatar Vi and organization Oj .
To reinforce the security and integrity of the trust accords,
we deploy the earlier discussed state-of-the-art hashing
mechanism. We calculate the hash of the trust agreement
between Vi and Oj as:
H (TAi,j ) = H (Pi,j ||Ti,j )
(7)
136377
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
In Equation 7, H (TAi,j ) indicates the hash of the trust
agreement. We record this hash value, in tandem with the
reputation score Ri of Vi , on the blockchain. The system
performs automatic modifications to reputation scores and
trust agreements, hinged on the interactions between Vi and
Oj , ensuring the creation of tamper-resistant and transparent
agreements that genuinely encapsulate the current trust
landscape.
D. HETEROGENEOUS TRUST MODEL
The proposed method for computing the trust level of
virtual avatars and virtual organisations before interactions
in the proposed heterogeneous trust model makes use of
six different trust parameters. These criteria include social
standing, behaviour, history, past performance, and domain
knowledge. The computational workflow of the proposed
heterogeneous trust model is represented in Algorithm 3,
and diagrammatically in Figure 2. The Algorithm unveils
the functioning of the proposed heterogeneous trust model,
a comprehensive method that evaluates the trust value Ti,j
between two virtual entities i and j based on a multitude of
parameters, each weighted by their significance to the overall
trust relationship.
During the initialization phase, the algorithm assigns
respective weights wk to each trust parameter, indicative of
the relative importance of each feature in the trust evaluation.
The trust model integrates several aspects, including reputation, behavior, history, performance, social relations, domain
expertise, reliability, similarity, transparency, and risk, in calculating the overall trust value. Reputation Ri,j between
entities i and j is computed through Equation 9, serving as
a critical factor that reflects the perceived trustworthiness of
an entity based on past interactions. Concurrently, behavior
Bi,j , history Hi,j , and performance Pi,j , calculated using their
respective equations, contribute additional dimensions to
the trust calculation by encapsulating an entity’s pattern of
actions, past records, and overall performance metrics.
Further, the algorithm computes social relations Si,j based
on the social networks of i and j. This parameter acknowledges the significance of peer relationships and community
interactions in shaping trust perceptions. Similarly, domain
expertise Ei,j assesses the trust value in light of the entities’
knowledge in specific fields, while reliability Li,j quantifies
trust based on the reliability of the information sources used
by the entities. The similarity Mi,j considers how closely the
preferences and interests of i and j align, contributing to a
sense of affinity and potentially higher trust. Transparency
Ni,j , calculated based on the transparency of the actions and
decisions made by the entities, affirms the influence of clear
and open communication on trust. Finally, risk Ki,j , computed
based on the potential risks associated with trusting i and j,
forms an essential part of trust evaluation by acknowledging
the inherent uncertainties and potential downsides in the trust
relationship.
The culmination of the algorithm comes with the calculation of the overall trust value Ti,j , achieved through a weighted
136378
combination of all trust parameters. The computed Trust
Degree is then returned, providing a comprehensive, multifaceted trust value that reflects the nuances and complexities
inherent in trust relationships within the Metaverse.
Algorithm 3 Heterogeneous Trust Model Algorithm
Input: Virtual entities i and j
Output: Trust value Ti,j
1 Assign weights wk to trust parameters;
2 Calculate reputation Ri,j using Equation 9;
3 Calculate behavior Bi,j using Equation 10;
4 Calculate history Hi,j using Equation 11;
5 Calculate performance Pi,j using Equation 12;
6 Calculate social relations Si,j based on the social
network of i and j;
7 Calculate domain expertise Ei,j based on the domain
knowledge of i and j;
8 Calculate reliability Li,j based on the reliability of the
information sources used by i and j;
9 Calculate similarity Mi,j based on the similarity of i
and j in terms of their preferences and interests;
10 Calculate transparency Ni,j based on the transparency
of the actions and decisions made by i and j;
11 Calculate risk Ki,j based on the potential risks
associated with trusting i and j;
12 Calculate the trust value Ti,j using a weighted
combination of all the trust parameters as follows:
Ti,j = w1 Ri,j + w2 Bi,j + w3 Hi,j + w4 Pi,j + w5 Si,j +
w6 Ei,j + w7 Li,j + w8 Mi,j + w9 Ni,j + w10 Ki,j
13 Return Trust Degree;
In the proposed approach, the trust computation is
computed as represented by Equation 8. where Ti,j is the trust
value assigned by virtual entity i to virtual entity j, wk is the
weight assigned to the k th trust parameter, and Ri,j , Bi,j , Hi,j ,
Pi,j , Si,j , and Ei,j represent the reputation, behavior, history,
performance, social relations, and domain expertise of the
interaction between virtual entities i and j, respectively.
Ti,j = w1 Ri,j + w2 Bi,j + w3 Hi,j + w4 Pi,j + w5 Si,j + w6 Ei,j
(8)
The reputation parameter Ri,j represents the overall
trustworthiness of virtual entity j based on its past interactions
with other virtual entities in the metaverse as represented by
Equation 9.
Pn
Tk,j
Ri,j = k=1
(9)
n
In Equation 9, Tk,j is the trust value assigned to virtual
entity j by virtual entity k, and n is the total number of virtual
entities that have interacted with virtual entity j. The behavior
parameter Bi,j represents the consistency and predictability of
virtual entity j in its interactions with other virtual entities as
VOLUME 11, 2023
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
FIGURE 2. The workflow of the proposed trust model.
shown in Equation 10.
Pm
Bi,j =
k=1 δ(bj,k , bj,k−1 )
m−1
(10)
Equation 10 calculates the behavior parameter Bi,j , which
represents the average change in behavior of a virtual entity
j over its past interactions. The numerator sums up the
differences in behavior between consecutive interactions,
using the distance metric (bj,k , bj,k−1 ). The denominator m-1
represents the total number of changes in behavior. Therefore,
a higher value of Bi,j would indicate a more erratic behavior
of the entity, suggesting a potential risk for other entities
interacting with it. It is computed as:
ni,j
1 X
rk
Hi,j =
ni,j
(11)
k=1
Equation 11 calculates the history parameter Hi,j , which
provides a measure of the track record of a virtual entity j
in fulfilling its commitments and honoring its agreements in
past interactions with virtual entity i. Each past interaction
is assigned a rating rk by virtual entity i based on the
satisfaction with virtual entity j’s behavior. The average of
VOLUME 11, 2023
these ratings forms the history parameter. If a virtual entity
consistently behaves positively, it will have a high Hi,j ,
indicating a reliable entity. These equations are designed to
be flexible and can be adjusted for different scenarios. For
instance, in a scenario where past behavior is a more reliable
predictor of future behavior, more weight could be given
to Hi,j . Conversely, in a volatile environment where behavior
changes rapidly, Bi,j might be a more crucial factor. Thus, our
model can be tailored to the specific needs of the metaverse
ecosystem.
mi,j
Pi,j =
1 X
sl
mi,j
(12)
l=1
where mi,j is the number of services or products delivered by
virtual entity j to virtual entity i, and sl is the score assigned
by virtual entity i to virtual entity j for the l th service or
product. The score sl can also be binary or a continuous
scale. The identity parameter Ii,j represents the verifiability
and authenticity of virtual entity j. It is computed as:
(
1 if j is verified and authentic
Ii,j =
(13)
0 otherwise
136379
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
where j is considered verified and authentic if it has
undergone a verification process and has provided credible
information about its identity. The context parameter Ci,j
represents the context of the interaction between virtual
entities i and j, such as the purpose, scope, and duration of
the interaction. It is computed as:
1
(14)
Ci,j =
−β(F
i,j −θ)
1+e
where β is a scaling parameter that controls the steepness of
the function, θ is the threshold that determines the minimum
value of Fi,j needed for Ci,j to be non-zero, and Fi,j is a feature
vector that captures the relevant attributes of the interaction
context. The feature vector Fi,j may include information
such as the type of interaction, the expected outcome,
the expected duration, the level of commitment required,
and the consequences of non-compliance. The vulnerability
parameter Vi,j represents the level of vulnerability or potential
harm associated with the interaction between virtual entities
i and j and it is computed as:
Pn
i,j
k=1 hk wk
(15)
Vi,j = P
n
k=1 wk
i,j
In Equation 15, hk is the harm associated with the kth type of potential harm in the interaction between virtual
entities i and j, and wk is the weight assigned to the k-th
type of potential harm. The weights are assigned based on
the severity of the harm, where higher weights are assigned to
more severe harms. The credibility parameter Cri,j represents
the credibility or reputation of virtual entity j in the virtual
community as illustrated by Equation 16.
Aj
Cri,j =
(16)
Pj
where Aj is the number of positive feedbacks or ratings
received by virtual entity j from other virtual entities in the
virtual community, and Pj is the total number of feedbacks or
ratings received by virtual entity j from other virtual entities
in the virtual community. The benevolence parameter Bi,j
represents the extent to which virtual entity j is expected to
act in good faith towards virtual entity i in the interaction as
shown in Equation 17:
Pm
i,j
k=1 bk wk
P
Bi,j =
(17)
m
k=1 wk
i,j
where bk is the benevolence of virtual entity j with respect to
the k-th type of action in the interaction with virtual entity i,
and wk is the weight assigned to the k-th type of action. The
weights are assigned based on the importance of the action
to the interaction, where higher weights are assigned to more
important actions. The integrity parameter Ini,j represents the
degree to which virtual entity j adheres to ethical and moral
principles in the interaction with virtual entity i as shown
below:
Pm
i,j
k=1 ink wk
Ini,j = Pm
(18)
k=1 wk
136380
i,j
In Equation 18 ink is the degree of integrity of virtual
entity j with respect to the k-th type of behavior in the
interaction with virtual entity i, and wk is the weight assigned
to the k-th type of behavior. The weights are assigned based
on the importance of the behavior to the interaction, where
higher weights are assigned to more important behaviors.
The competence parameter Coi,j represents the level of
competence or expertise of virtual entity j in performing
the tasks or activities required in the interaction with virtual
entity i. The competence parameter of trust in the proposed
approach is computed as:
Pnj
k=1 wj,k Rk
(19)
Coi,j = P
nj
k=1 wj,k
In Equation 19 nj is the number of tasks or activities that
virtual entity j has performed in past interactions, Rk is the
level of expertise required for task or activity k, and wj,k
is the weight assigned to task or activity k by virtual entity j.
The weights can be assigned based on the relative importance
of each task or activity to virtual entity j. After that, we use the
weighted mean of these six trust characteristics to determine
the degree of trust Tri , j between virtual entities i and j.


(Pk −µk )2
i,j
6
P2ki,j + Pki,j
X

1
2σk2
 (20)
+√
e
wk · 
Tri,j =
2
2π σk
k=1
The degree of trust between two virtual entities i and
j is determined using Equation 20, which is a weighted
average of the six trust metrics. The equation comprises a
Gaussian function with mean muk and standard deviation
sigmak , which stands for the uncertainty or variability in the
trust parameter, in addition to the normalized value of trust
parameter k for virtual entities i and j. The function is scaled
by a factor wk to take into consideration the weight given
to each trust parameter. The degree of trust is calculated by
adding together the values obtained. To reflect the uncertainty
and variation in the trust measurement parameters, a Gaussian
distribution might be employed.
E. DECENTRALIZED DISPUTE RESOLUTION MECHANISM
It is a major topic of study for blockchain and distributedsystems experts. Here, we present a novel method for establishing reputation-based voting systems inside decentralized
dispute resolution processes. The suggested method consists
of three distinct but interconnected phases: (1) Dispute
Resolution Requests; (2) Call-Based Voting; and (3) Dispute
Resolution Decisions. The steps required from request
to resolution is as below:
Step 1: Dispute Resolution Request
A dispute resolution request is submitted by one of the
disputing parties in a decentralized system. The nature of
the disagreement, the parties involved, and any supporting
evidence or documents are all included in the request.
Step 2: Reputation-Based Voting
Once a request for dispute resolution has been made,
a voting procedure based on reputation is launched to
VOLUME 11, 2023
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
choose a resolution. The stages involved in voting based on
reputation are as follows:
1) On the basis of their reputation ratings, a list of
qualified voters is compiled. A voter’s reputation score
takes into account their actions in the system, such as
their voting record and the number of disputes they
have successfully resolved.
2) Voters are informed of the specifics of the dispute
resolution request and given the opportunity to cast
their ballots. A single vote per person is allowed for
the most equitable and reasonable proposal.
3) Each voter’s vote is given a certain amount of weight
according on their reputation score. Votes are given
more importance the higher the voter’s reputation
score.
4) The winning proposal is determined by counting up the
votes cast for each option. Voters with better reputation
ratings are given more sway in the final decision since
their votes carry more weight throughout the tallying
process.
Step 3: Dispute Resolution Decision
The resolution that receives the most votes is adopted as
the final resolution once the votes are counted. In the event
of a tie, the decision will be made by a single voter chosen at
random among those who are qualified to vote. The suggested
method employs a voting mechanism dependent on one’s
reputation to guarantee the impartiality of conflict settlement.
A voter’s reputation score is determined by their actions
inside the system in the past. It’s a reward for good conduct
and a punishment for bad. To ensure that voters with better
voter status have a greater impact on the final choice, the
weight of each vote is decided by the voter’s reputation score.
Let vi be the reputation score of voter i and let wi be the weight
of voter i’s vote; this gives us the mathematical expression for
the suggested method. The formula for wi , the weight, is as
follows:
vi
(21)
wi = Pn
j=1 vj
The number of people who may cast a vote, n, multiplied
by itself. For simplicity, we will refer to rj as the resolution
offered by voter j and nj as the number of votes for rj . The
conclusion may be reached by considering:
rfinal = arg max nj · wj
j
(22)
where argmaxj provides the resolution that received the most
votes, with those votes being weighted according to the
voter’s reputation score.
V. EXPERIMENTAL SIMULATION AND OUTCOMES
In simulation, we have compared our proposed approach with
two existing mechanisms: BTCGS [12] and MSBC-CTrust
[16], and its performance will be evaluated. Simulations
will be used for the assessment, allowing us to examine the
methods’ behavior and efficiency in a variety of contexts.
Our proposed methodology, DSCM, combines the benefits of
VOLUME 11, 2023
both approaches. When compared to current methods, DSCM
is said to be more secure against attacks and quicker at settling
disagreements.
The simulation for evaluating the proposed methodology
was implemented using the Network Simulator 3 (NS-3),
an open-source, discrete-event network simulator which is
widely used for research and development in networking. The
NS-3 provides substantial support for simulating complex
network scenarios with multiple nodes and diverse traffic
patterns, which makes it an ideal tool for our needs. Within
the context of our model, we constructed a network consisting
of five hundred nodes to stand in for the virtual entities
that make up a metaverse. The network included nodes
that were both trustworthy and malevolent; the latter were
responsible for the system being vulnerable to a variety of
threats. The settings that are described in Table 4 were the
ones that decided how these nodes would behave throughout
the simulation.
A. TACTICAL ADVANTAGE AGAINST A RANGE OF
SECURITY ATTACKS
In decentralized systems operating within the Metaverse,
a diverse array of security threats presents formidable
challenges. It is imperative that trust models are both rigorous
and adaptive to effectively counteract these vulnerabilities.
Decentralized Metaverse architectures are particularly vulnerable to several distinct and sophisticated security threats:
• Sybil Attack: Where malicious actors create multiple
false identities to undermine the trustworthiness of the
network.
• On-Off Attack: Adversaries behave trustworthily intermittently, making them harder to detect as they switch
between compliant and malicious behavior.
• Good and Bad Mouthing Attack: Malicious nodes
either falsely praise or malign other nodes, aiming to
manipulate trust scores.
Conventional trust models, often built on static and
deterministic foundations, have shown vulnerabilities when
confronted with the above threats:
• In relation to the Sybil attack, traditional systems,
which mainly rely on historical interactions, can be
deceived by the surge of newly instantiated fake
identities.
• For the On-Off attack, deterministic models struggle as
the attacker’s intermittent trustworthy behavior confuses
the trust assessment.
• Regarding the Good and Bad Mouthing attack, older
mechanisms, lacking in dynamic adaptability, can be
easily misled by orchestrated attempts to inflate or
deflate trust ratings.
The model proposed in this study introduces enhanced
mechanisms to counteract the mentioned threats:
• To counter Sybil attacks, our model adopts a dualevaluation approach, scrutinizing both individual node
behaviors and the reputation of their affiliated entities,
136381
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
TABLE 4. Simulation setup parameters with description, and values.
thereby reducing the viability of deception via fabricated
identities.
• Against On-Off attacks, our model’s dynamic nature
continually reassesses node behavior, ensuring rapid
detection of any oscillating patterns indicative of this
threat.
• Related to Good and Bad Mouthing attacks, our
trust model employs probabilistic assessments, making
it resistant to manipulated trust ratings through the
integration of affiliated entity reputation insights.
B. PARAMETER SELECTION FOR SIMULATION
To evaluate the reliability of our experimental results, one of
the most important steps was picking out suitable simulation
variables. The chosen values were arrived at after taking
into consideration the relevant research literature, the usual
operating practices, and the constraints of our experimental
setup. Established standards in current blockchain networks
were the primary source for the numerical values for characteristics like the number of nodes, transaction rate, block
duration, and related settings. The transaction frequency and
block duration, for example, are both comparable to those
of the Bitcoin and Ethereum networks, providing a realistic
simulation of the blockchain’s operating environment.
Additionally, for parameters specific to our proposed
model, we conducted an extensive series of preliminary tests.
The purpose of these simulations was to determine which
parameters were most beneficial to our model’s efficiency.
Several simulations were ran with varying parameter values,
and the results were analyzed to establish the optimal
parameter settings for optimal detection rates, latency, and
136382
resource use. We used these tests, for instance, to finetune the threshold values used to identify malicious activity
in our trust model. To improve the model’s capability of
distinguishing between trustworthy and malicious nodes,
we systematically tweaked these parameters and analyzed the
results.
By using such a methodical and stringent approach to
parameter selection, we were able to guarantee that our
simulation environment faithfully represented the circumstances under which our proposed trust management model
would function on a production blockchain network. This
method also let us show that our model is strong and
flexible enough to deal with changes to these parameters.
Our trust management approach will be able to adapt to the
ever-changing nature of blockchain networks if we continue
to iteratively tune the parameters and improve the underlying
model as our study progresses.
C. DETECTION RATE
We contrast the proposed mechanism’s detection rate with
those of two already in use, BTCGS and MSBC-CTrust,
in order to gauge its effectiveness. The percentage of malicious or compromised nodes that are correctly identified by
the mechanism is known as the detection rate. We introduce
a number of malicious nodes into the network to gauge this
and count how many of them each approach successfully
detects.
Figure 3 displays the simulation results for the suggested
method. The BTC-Trust method has a higher detection rate
than BTCGS and MSBC-CTrust. BTC-Trust has a 95%
detection rate, whereas BTCGS and MSBC-CTrust only get
to 80% and 75%. Based on these findings, it seems that
VOLUME 11, 2023
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
FIGURE 3. Malicious nodes detection rate comparison analysis.
FIGURE 4. Performance comparison against dispute resolution accuracy.
the BTC-Trust mechanism is superior to the currently used
methods for identifying compromised and malicious nodes.
This is because the system is able to recognize a broader
variety of harmful activity thanks to the employment of a mix
of trust characteristics including reputation, behavior, history,
performance, social ties, and subject knowledge.
algorithm has an accuracy rate of α, which means that the
probability of the algorithm making the correct decision is α.
Let ND be the total number of disputes that arise in the
network. The probability of correctly resolving a dispute
using our consensus algorithm is given by:
PC = α n
D. DISPUTE RESOLUTION ACCURACY
The efficiency of a decentralized conflict resolution process
may be measured in part by how accurately disputes are
resolved. It is proof that the method can effectively resolve
issues and provide a fair resolution for all parties. Our
simulation compared the effectiveness of our proposed
method to that of the existing BTC-Trust and MSBC-CTrust
protocols for resolving disputes.
The success rate of the system in resolving conflicts was
calculated as the ratio of disputes that were successfully
resolved to total disagreements. We used human classification
of disagreements as genuine or malicious to arrive at
the ground truth conclusion. We next ran simulations of
the BTC-Trust and MSBC-CTrust protocols, in addition
to our own suggested protocol, to see how they handled
these conflicts. Our simulation results demonstrated that our
suggested method was 96% accurate in resolving disputes.
Figure 4 shows that the BTC-Trust strategy obtained 91%
accuracy, whereas the MSBC-CTrust approach achieved 88%
accuracy.
Theorem 1: The dispute resolution accuracy achieved by
our proposed approach is given by the following equation:
AD =
NC
∗ 100%
NT
(23)
where NC is the number of correctly resolved disputes and
NT is the total number of disputes.
Proof: To calculate the dispute resolution accuracy,
we first need to determine the number of correctly resolved
disputes. Disputes are settled in our proposed method using
a consensus algorithm that considers the perspectives of
different nodes in the network. We assume that this consensus
VOLUME 11, 2023
(24)
where n is the number of nodes involved in the consensus
algorithm. The number of correctly resolved disputes is then
given by:
NC = ND ∗ PC
(25)
The total number of disputes is simply NT = ND ,
since every dispute is either correctly resolved or remains
unresolved.
Substituting the above values into Equation 23, we get:
AD =
NC
ND ∗ α n
∗ 100% =
∗ 100% = α n ∗ 100% (26)
NT
ND
Thus, the dispute resolution accuracy achieved by our
proposed approach is given by Equation 26.

E. TIME EFFICIENCY
In our evaluation, we also measured the time efficiency
of the proposed approach in comparison with BTC-Trust
and MSBC-CTrust. The results showed that our proposed
approach had the fastest dispute resolution time, with an
average time of 25 seconds. BTC-Trust had an average
dispute resolution time of 40 seconds, while MSBC-CTrust
had an average time of 55 seconds. The comparative
simulation outcome is also illustrated by Figure 5.
The time efficiency of a dispute resolution mechanism is an
important metric, as it directly impacts the user experience
and the overall efficiency of the system. Our proposed
approach achieves a significant improvement in this metric,
making it a practical and efficient solution for decentralized
dispute resolution.
136383
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
The probability of a node being affected by the attack at any
given time is p, where 0 < p < 1. Assuming that the behavior of the affected nodes is randomly alternating between trustworthy and untrustworthy at random intervals, the probability of a node being untrustworthy at any given time is 12 . Therefore, the probability of a transaction being approved by a group of n nodes, where n is the required number of approvals, is given by the binomial distribution:   N −M n P(n) = p (1 − p)N −M −n (27) n FIGURE 5. Performance comparison against time efficiency. The probability of an untrustworthy node being included in the group of n nodes is M N . Therefore, the probability of a transaction being approved by a group of n nodes that includes at least one untrustworthy node is given by:    M N −M n Pu (n) = p (1 − p)N −M −n+1 (28) 1 n−1 The probability of a transaction being rejected by the proposed mechanism when at least one untrustworthy node is present in the group of n nodes is given by: Pr (n) = 1 − Pu (n) FIGURE 6. Comparison analysis against on-off attack. F. ON-OFF ATTACK In on-off attacks, a malicious node switches between acting maliciously and acting normally in order to trick the trust management system. We ran a simulation to assess how well our suggested approach performed in identifying and thwarting on-off attacks. In our simulation, we contrasted our suggested approach’s performance with that of BTC-Trust and MSBC-CTrust. By randomly selecting a subset of nodes and alternating between trustworthy and untrustworthy behaviour at random intervals, we created on-off attacks. The results showed that our proposed approach had the highest detection rate for on-off attacks, with an accuracy of 98% (as shown in Figure 6). In comparison, BTC-Trust had a detection rate of 85% and MSBC-CTrust had a detection rate of 77%. Furthermore, our proposed approach was able to quickly mitigate the on-off attacks with an average time of 30 seconds. BTC-Trust took an average time of 45 seconds, while MSBC-CTrust took an average time of 60 seconds. Theorem 2: The proposed decentralized dispute resolution mechanism is able to detect on-off attacks with a high accuracy rate of 98%. Proof: Let N be the total number of nodes in the network and M be the number of nodes affected by the on-off attacks. 136384 (29) The detection rate of the proposed mechanism is defined as the percentage of transactions that are rejected by the system when at least one untrustworthy node is present in the group of n nodes. Therefore, the detection rate can be calculated as: PN Pr (n) (30) Detection rate = Pn=1 N n=1 P(n) In our simulation, we set N = 1000, M = 50, and p = 0.5. We compared the performance of the proposed mechanism with BTC-Trust and MSBC-CTrust, and the results showed that our proposed mechanism had a detection rate of 98%, while BTC-Trust had a detection rate of 85% and MSBC-CTrust had a detection rate of 77%. Therefore, we can conclude that the proposed decentralized dispute resolution mechanism is able to detect on-off attacks with a high accuracy rate of 98%. □ G. GOOD & BAD MOUTHING ATTACK In the Good Mouthing Attack, malicious nodes cooperate with other nodes to build a positive reputation within the network, but once they have others’ trust, they turn malicious. We compared our suggested approach to BTC-Trust and MSBC-CTrust in order to assess how well it performed in identifying and thwarting this kind of attack. By randomly choosing a subset of nodes and having them act honourably for a predetermined number of transactions before turning malicious, we included Good Mouthing Attacks in our simulation. Next, we calculated the detection rate and the attack mitigation time. Theorem 3: Let G = (V , E) be a directed graph representing a decentralized network, where V is the set of nodes and E is the set of edges between the nodes. Let T be VOLUME 11, 2023 K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse the set of transactions in the network. Let f : V × V → [0, 1] be a trust function that assigns a trust value to each node in the network based on their behavior in the transactions. Consider a Good Mouthing Attack, where a subset of nodes S ⊆ V behave honestly for a certain number of transactions before turning malicious. Let u be a node in S that turns malicious. Let t0 be the transaction where u turns malicious. Then, the proposed approach can detect the Good Mouthing Attack with an accuracy of at least 94% and can mitigate it within an average time of 40 seconds. Proof: We assume that the trust function f satisfies the assumptions mentioned in Section X. When a node u behaves honestly for a certain number of transactions before turning malicious, its trust value in the network will increase, as other nodes will trust it more. However, once u turns malicious, it will start misbehaving, which will decrease its trust value in the network. This sudden change in the trust value of u will be detected by the proposed approach. Let pu be the probability that the proposed approach detects the Good Mouthing Attack when node u turns malicious at transaction t0 . Let qu be the probability that the proposed approach does not detect the Good Mouthing Attack when node u turns malicious at transaction t0 . Then, we have: pu + qu = 1 (31) presence of bad mouthing attacks. We randomly selected a subset of nodes and had them bad mouth about a trustworthy node in the network. The results showed that our proposed approach had the highest accuracy in detecting bad mouthing attacks, with a detection rate of 97%. In comparison, BTC-Trust had a detection rate of 84%, while MSBC-CTrust had a detection rate of 76%. In addition, our suggested method successfully stopped slanderous assaults in an average of 28 seconds. BTC-Trust took an average time of 42 seconds, while MSBC-CTrust took an average time of 57 seconds. These results indicate that our proposed approach is effective in detecting and mitigating bad mouthing attacks in a decentralized network. Theorem 4: In a decentralized reputation system, the proposed approach is effective in detecting and mitigating Bad Mouthing Attacks with high accuracy and low resolution time. Proof: A Bad Mouthing Attack involves a malicious node spreading false negative feedback about a trustworthy node in the network, in order to reduce its reputation score. The proposed approach detects such attacks by evaluating the consistency of feedback received from multiple sources about a particular node. Specifically, the approach computes the agreement ratio rij between two sources i and j as: n Since the proposed approach has a detection rate of at least 94% for the Good Mouthing Attack, we have: pu ≥ 0.94 (32) Let Tu be the set of transactions in which node u participated before turning malicious. Let Tlast be the last transaction before t0 in which u participated. Then, the proposed approach can detect the Good Mouthing Attack at or before transaction Tlast with probability pu . Therefore, the expected detection time of the Good Mouthing Attack for node u is: E[Du ] = pu × Tlast (33) The expected detection time for the entire subset S of nodes that participate in the Good Mouthing Attack is: 1 X E[Du ] (34) E[D] = |S| u∈S Since the proposed approach can detect the Good Mouthing Attack with a detection rate of at least 94%, we have 1 X E[D] ≤ Tlast ≤ 40 seconds (35) 0.94|S| u∈S This means that the proposed approach can detect the Good Mouthing Attack within an average time of 40 seconds. Therefore, the proposed approach can detect the Good Mouthing Attack with an accuracy of 94%. □ In our simulation, we evaluated the performance of our proposed approach, BTC-Trust, and MSBC-CTrust in the VOLUME 11, 2023 rij = 1 X (k) (k) δ(xi , xj ), n (36) k=1 (k) (k) where n is the number of transactions, δ(xi , xj ) is the (k) (k) Kronecker delta function that evaluates to 1 if xi and xj (k) are the same and 0 otherwise, and xi represents the feedback given by source i for transaction k. If the agreement ratio rij falls below a certain threshold, the proposed approach flags the feedback from the sources i and j as potentially malicious and reduces their reputation scores. By using multiple sources to evaluate the consistency of feedback, the approach can effectively detect and mitigate Bad Mouthing Attacks. □ H. SYBIL ATTACK A single node creates multiple identities as part of a Sybil attack to take over the network. We compared our proposed method to BTC-Trust and MSBC-CTrust in order to assess how well it detects and mitigates Sybil attacks. We included Sybil attacks in our simulation by giving a single node multiple identities, and we tracked the rate of detection and the time it took to counteract the attack. The results in Figure 7 shows that our proposed approach had the highest detection rate for Sybil attacks, with an accuracy of 99%. In comparison, BTC-Trust had a detection rate of 89%, while MSBC-CTrust had a detection rate of 83%. Furthermore, our suggested method successfully prevented Sybil assaults in just 20 seconds on average. The average time for BTC-Trust was 50 seconds, whereas the average time for MSBC-CTrust was 70 seconds. These results indicate that 136385 K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse FIGURE 7. Performance comparison against sybil attack. our proposed approach is highly effective in detecting and mitigating Sybil attacks in a decentralized network. Theorem 5: The proposed approach is resilient against Sybil Attacks, where a single malicious node creates multiple identities in the network to gain disproportionate control over the consensus. Proof: Let G = (V , E) be the underlying graph of the decentralized network, where V is the set of nodes and E is the set of edges. Let S ⊆ V be the set of malicious nodes participating in a Sybil Attack, and let T ⊆ V be the set of trustworthy nodes. The proposed approach uses a reputation-based system to detect and mitigate Sybil Attacks. Each node maintains a reputation score ri (t) at time t, which is updated based on the feedback received from other nodes in the network. The reputation score of a node i is defined as follows: 1 ri (t) = 1+e P w (t)·rj (t−1) P ij −k· j∈T j∈V wij (t) (37) where wij (t) is the weight of the edge (i, j) at time t, and k is a tuning parameter that controls the sensitivity of the reputation system. The proposed approach detects Sybil Attacks by identifying nodes with suspiciously high reputation scores. A threshold θ is set, and nodes with reputation scores above this threshold are flagged as potentially malicious. M (t) = i ∈ V |ri (t) > θ
(38)
The proposed approach mitigates Sybil Attacks by removing the malicious nodes and their edges from the network.
G′ = (V ′ , E ′ ),
where V ′ = V \ M (t),
E ′ = E \ (i, j) | i ∈ M (t) or j ∈ M (t)
The proposed approach is resilient against Sybil Attacks
because the reputation-based system is resistant to collusion
among malicious nodes. Even if a single malicious node
creates multiple identities in the network, the reputation
136386
FIGURE 8. Comparison of error rates between the proposed model and
existing models.
scores of these identities will be low because they receive
negative feedback from trustworthy nodes. Therefore, the
proposed approach is able to detect and mitigate Sybil
Attacks in a decentralized network.

I. ERROR RATE
Our proposed trust model relies heavily on mistake rate
as a criterion for success. The proportion of occasions in
which a trust model provides an inaccurate identification of
a virtual entity’s behavior is what we call its error rate. False
positives, in which a trustworthy entity is wrongly recognized
as harmful, and false negatives, in which a malicious entity is
wrongly identified as trustworthy, were taken into account.
In our experiments, the proposed trust model achieved a
low average error rate, indicating high prediction accuracy
as illustrated by Figure 8. Its average false-positive rate was
2.3%, while its average false-negative rate was 3.1%. From
these results, it’s clear that our trust model is effective at
properly categorizing the actions of virtual entities.
An acceptable mistake rate may change from one application to the next. Misclassification might have serious
repercussions in certain situations. Thus, it is important to
have as low an error rate as possible. In contrast, a somewhat
greater mistake rate may be acceptable if it comes with
advantages in terms of computing efficiency in situations
when the stakes are smaller. Our model has comparable
error rates to other multi-factor trust models, demonstrating
our technique is a valid and practical tool for evaluating
credibility in the metaverse.
VI. IMPLEMENTATION ON A REAL BLOCKCHAIN
PLATFORM
Embarking on empirical validation, we transitioned from
simulations to a tangible implementation on Ethereum,
a renowned blockchain platform. This initiative seeks to
VOLUME 11, 2023
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
address the idiosyncrasies inherent in real-world platforms,
which may elude simulated environments. By contrasting
outcomes from both environments, we provide a comprehensive assessment of the efficacy of our proposed
solution. The choice of Ethereum was underpinned by a
thorough evaluation predicated on several pertinent criteria:
consensus mechanisms, scalability, latency, and transaction
throughput. Let P denote the set of considered platforms.
Each platform
p ∈ P possesses
a performance metric vector


vp = vp1 , vp2 , . . . , vpn , where n indicates the number of
appraised metrics. Formally, our platform selection can be
delineated as an optimization problem:
max
p∈P
n
X
wi · vpi
(39)
A. IMPLEMENTATION DETAILS
=
m
X
vl gl (Di,j )
(40)
l=1
Equation (41) presents a normalized version of the trust
computation, which reduces computational demands on the
Ethereum Virtual Machine (EVM) while ensuring that the
resultant trust value remains within feasible bounds for
VOLUME 11, 2023
1X
wk fk (Ci,j )
n
(41)
k=1
Data storage economics on the Ethereum platform is nontrivial. To optimize this, we leveraged Ethereum’s ‘mapping‘
construct. This data structure allows for the efficient storage
and retrieval of trust values between pairs of entities. The
algorithmic process of this translation is summarized below:
mapping(address => mapping(address
=> uint256)) trustValues;
(42)
Algorithm 4 Trust Computation on Ethereum
Data: Pairs of entities (i, j), Trust attributes Di,j ,
Weights wk
opt
Result: Optimized trust values Ti,j for each entity
pair
1 for each entity pair (i, j) do
2
Initialize tempTrust = 0;
3
for each attribute Dk in Di,j do
4
tempTrust = tempTrust + wk × fk (Ci,j );
5
6
opt
Ti,j = tempTrust
;
n
opt
Store Ti,j in Ethereum mapping;
Temporal considerations were also integrated into our
trust calculations, introducing a decay factor, δ, as shown in
Equation (43).
decay
The objective of this section is to elucidate the processes
and mathematical constructs utilized in the deployment of
our Blockchain-oriented Trust Management system on the
Ethereum platform. The inherent complexities of adapting
advanced mathematical models to Ethereum’s architecture
necessitate a comprehensive breakdown of the methodologies
employed. Initiating our implementation, we first translated
the iterative constructs of our algorithm into Ethereum’s
native programming language, Solidity. Drawing inspiration
from our core model defined by Equation (1), a direct
translation would have invoked high computational overhead
due to Ethereum’s gas constraints. Hence, an optimized
variant was conceived.
orig
n
opt
Ti,j =
i=1
where wi designates
P the weight or significance of the i-th
metric, subject to ni=1 wi = 1.
Upon solving the aforementioned optimization, Ethereum
was discerned as the most congruent choice. Ethereum’s
robust smart contract capabilities, coupled with a pervasive
developer ecosystem, presented an optimized metric vector
resonating with our stipulated requirements. Post selection,
the implementation on Ethereum commenced. Conceptualizing this phase involves a mapping function f : S → P, where
S represents our simulated environment and P the Ethereum
platform. It is pivotal to acknowledge that this mapping
isn’t invariably bijective; constraints intrinsic to Ethereum
might mandate certain adaptations. For each module ms ∈
S, a corresponding module or functionality mp ∈ P was
identified. Subsequent sections will delve into the nuances of
this mapping and shed light on challenges encountered during
this transformative phase.
Ti,j
on-chain storage.
Ti,j
opt
prev
= δ × Ti,j + (1 − δ) × Ti,j
(43)
Given the potential financial implications of deploying
algorithms on Ethereum, a comprehensive gas analysis was
imperative. We adopted the model presented in Equation (44)
to quantify the gas expenditure for transactions.
G(x) = αx + β
(44)
Furthermore, storage costs on Ethereum, represented by
Equation (45), provided clarity on the economic feasibility
of our system.
H (y) = ξ y + ζ
(45)
External data acquisition remains a pivotal component of
our system, necessitating interaction with decentralized oracles. Chainlink was adopted to facilitate this. The integration
of trust computations with oracle feedback is represented by
Equation (46).
final
Ti,j
opt
= Ti,j + γ · Oi,j
(46)
136387
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
B. STORING TRUST VALUES ON ETHEREUM
The Ethereum blockchain, with its decentralized and
immutable architecture, offers a robust foundation for
recording computed trust values. By leveraging Ethereum’s
inherent characteristics, our system not only ensures the
persistence of these values but also significantly bolsters the
trust mechanism’s credibility and reliability. Let us delve into
the mathematical and algorithmic intricacies of this storage
procedure.
Firstly, given an entity pair (i, j), the computed trust value
Ti,j is a scalar value representing the trust entity i places on
entity j. Mathematically, for a set of entities E where |E| = n,
the complete trust matrix T can be defined as:


T1,1 T1,2 . . . T1,n
T2,1 T2,2 . . . T2,n 


T = .
(47)
..
.. 
..
 ..
.
. 
.
Tn,1 Tn,2 . . . Tn,n
However, the Ethereum blockchain’s storage mechanism is
not amenable to direct matrix storage. Instead, a decentralized
storage pattern using Ethereum’s ‘mapping‘ construct is
more feasible. Specifically, the mapping connects pairs of
addresses, which represent entities, to the corresponding trust
value. The process of recording trust values post-computation
into the Ethereum ledger is outlined in the Algorithm 5.
Algorithm 5 Storing Trust Values on Ethereum
Data: Entity pairs (i, j), Computed trust values Ti,j
Result: Stored trust values in Ethereum’s
decentralized ledger
1 foreach entity pair (i, j) do
2
trustStore[i][j] ← Ti,j
3
Validate storage integrity using a cryptographic
hash
4
Emit an event for the storage action
The cryptographic hash validation ensures that the stored
value is identical to the computed value, offering an
additional layer of data integrity. The emitted event aids
external entities or systems in tracking changes and additions
to the ledger.
C. GAS CONSUMPTION AND OPTIMIZATION
The Ethereum blockchain utilizes a mechanism termed as
‘gas’ to meter the computational effort required to execute
operations, ranging from simple transfers to complex smart
contract interactions. The pivotal role of gas ensures that participants in the ecosystem compensate for the computational
energy required, and mitigates potential abuse scenarios such
as infinite-loop attacks. During the implementation of our
Blockchain-oriented Trust Management algorithm, careful
consideration was dedicated to understanding and optimizing
the gas consumption, as the iterative nature of our approach
can lead to surges in operational costs.
136388
To better grasp the cost implications, let us first define
the function G(x) that represents the gas consumption of a
smart contract function, where x stands for the number of
operations:
G(x) = αx + β
(48)
In this expression, α denotes the gas consumed per
operation, and β signifies the inherent overhead associated
with initiating a smart contract function, irrespective of
its complexity. To dissect our initial gas consumption,
we analyze the summation involved in the calculation of trust
values, as given by Equation 1. For an iterative summation
over n entities, the associated gas cost Gsum can be modeled
as:
Gsum (n) = αsum n + βsum
(49)
where αsum and βsum represent the variable and fixed gas costs
associated with the summation operation respectively. Recognizing the potential high gas costs from Equation 49, our
strategy pivoted towards optimization. Minimizing storage
operations, which are among the most gas-intensive operations in Ethereum, was our primary objective. We achieve
this by restructuring the algorithm to use memory operations
over storage wherever feasible, given that memory operations
are transient and considerably cheaper. For a hypothetical
scenario with m storage writes reduced to memory operations,
the gas saving Gsave can be represented as:
Gsave (m) = αstore m − αmemory m
(50)
where αstore and αmemory represent the gas consumed per
storage and memory operation respectively. Furthermore,
by avoiding unnecessary computations and judiciously
utilizing Ethereum’s built-in functions which are gasoptimized, we introduced additional cost reductions. Specifically, we employed the ‘keccak256‘ hashing function over
traditional loops for certain repetitive operations, capitalizing
on its fixed, lower gas cost. Given a set of p operations
optimized in this manner, the total gas reduction Greduce can
be modeled as:
Greduce (p) = αloop p − αkeccak p
(51)
where αloop and αkeccak denote the gas consumed per
traditional loop operation and per ‘keccak256‘ operation
respectively. To visually elucidate the gas optimization
process, consider the following algorithm:
D. INTEGRATION WITH DECENTRALIZED STORAGE: IPFS
A harmonious convergence of blockchain technology and
decentralized storage mechanisms holds transformative
potential, especially in an age where data integrity, accessibility, and decentralization are paramount. Within this
context, Ethereum, though unparalleled in its capabilities for
smart contracts and small data storage, confronts palpable
limitations when tasked with preserving vast data volumes.
These limitations are not just economic, in terms of escalating
VOLUME 11, 2023
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
metadata entries, denoted as Stotal . This summation, spanning
across all N entries, is depicted in Equation 53:
Algorithm 6 Gas Optimization Procedure
Data: List of operations Ops, Predefined gas limits L
Result: Optimized list of operations OptOps with
reduced gas consumption
1 OptOps ← ∅
2 foreach operation op in Ops do
3
if G(op) > L then
4
Optimize operation to use memory or
‘keccak256‘
5
Stotal =
N
X
S(mi )
However, beyond the mere storage size, there arises the
pivotal question of economic viability. Specifically, how
costly is it to house such data directly on Ethereum? To
address this, we introduce the function Gstore , presented in
Equation 54. This function is formulated to compute the gas
requirement on Ethereum as a function of the data’s size:
Append op to OptOps
6 return OptOps
Gstore (x) = αx + β
gas costs, but also technical, as the blockchain would
face undue bloat and scalability issues. The harmonized
integration of metadata with IPFS and Ethereum has been
methodically summarized in Algorithm 7. This procedure
meticulously outlines the sequence of operations, from
storing metadata on IPFS to updating the Ethereum contract
with the corresponding hash references. By following such a
systematic approach, we ensure consistency and verifiability
in the integration process, reinforcing the robustness of our
proposed solution.
Algorithm 7 Integration of Metadata With IPFS and
Ethereum
Data: Metadata entries M , Ethereum contract
instance E
Result: Hash references stored on Ethereum
1 foreach metadata mi in M do
2
hi ← Store mi on IPFS
3
E.storeHash(hi )
GEthereum = Gstore (Stotal )
(55)
Contrastingly, the introduction of IPFS into our storage
paradigm offers a nuanced strategy. Each metadata entry,
when lodged within IPFS, yields a unique hash, denoted by
H (mi ), as delineated in Equation 56:
(56)
Consequently, the cumulative storage footprint on
Ethereum, now predominantly constituted of these hashes,
shrinks considerably. This is captured in Equation 57:
Shash = N × sizeof(H (mi ))
(57)
The resultant gas consumption, following this IPFS-centric
approach, is elucidated in Equation 58:
GIPFS = Gstore (Shash )
4 return “Metadata integrated successfully”
The InterPlanetary File System (IPFS), a decentralized
storage protocol, offers a laudable solution to this quandary.
Its design principle hinges on content-addressability, meaning data can be accessed based on its intrinsic content, not its
location. This framework not only ensures resilience against
data loss but also optimizes data retrieval in a distributed
environment. To lay the foundation for our integration, it’s
imperative to first quantify the volume of metadata. Let
us initiate our discourse by examining the representation
and storage implications of individual metadata entries.
Suppose M denotes a set encapsulating these metadata
entries, represented as mi , each corresponding to distinct
virtual entities. The size occupied by each metadata entry,
quantified in bytes, is expressed as S(mi ). This is captured
in Equation 52:
(52)
Moving from individual entries to a collective perspective,
it becomes imperative to evaluate the aggregated size of all
VOLUME 11, 2023
(54)
By evaluating Gstore against our cumulative metadata
size, Stotal , we glean insights into the prospective costs
associated with direct Ethereum storage. This is elucidated
in Equation 55:
H (mi ) = hash(mi )
S(mi ) = sizeof(mi )
(53)
i=1
(58)
By juxtaposing the gas expenditures from Equations 55
and 58, the economic advantages of the IPFS-based model
become unequivocally clear, as encapsulated in Equation 59:
GIPFS ≪ GEthereum
(59)
This comparative exposition underscores the heightened
efficiency and cost-effectiveness of leveraging IPFS for
metadata storage while relying on Ethereum primarily for its
immutability and the storage of compact hashes.
E. EMPIRICAL ANALYSIS ON A REAL-TIME BLOCKCHAIN
INFRASTRUCTURE
In our pursuit to substantiate the claims surrounding our
system’s efficiency and robustness, we embarked on rigorous
experiments within an actual blockchain environment. This
was paramount in gauging both the tangible performance
attributes and affirming the system’s resilience under genuine
operational conditions. Our experimentation was orchestrated on the Ethereum Rinkeby testnet, ensuring an authentic
blockchain experience devoid of the economic implications
of the mainnet. We dedicated a node exclusively for this
136389
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
TABLE 5. Summary of Experimental Results.
TABLE 6. Results under high network congestion.
purpose, enhancing result fidelity. The node was fortified
with a quad-core processor, 16 GB RAM, and a solid-state
drive to facilitate swift read-write operations, while network
connectivity was maintained at a consistent bandwidth
of 100 Mbps, eliminating potential bottlenecks.
In order to objectively assess the efficacy of our approach,
it is paramount to delineate key performance indicators
that resonate with the system’s intended objectives. Accordingly, we defined the following metrics, which collectively
encapsulate both the operational and economic facets of our
blockchain-based solution:
• Transaction Time: This metric gauges the temporal
efficiency of our system. Specifically, it measures the
average duration required to process a transaction and
secure it on the blockchain. A reduced transaction time
would indicate an optimized smart contract and a more
responsive system.
• Gas Consumption: As an economic barometer, this
metric provides insight into the average gas costs
associated with prevalent operations in our system.
These operations encompass the computation of trust
values, the archival of metadata on IPFS, and the extraction of hash references from Ethereum. An optimized
gas consumption underscores the system’s economic
viability, particularly in a dynamic Ethereum gas price
market.
• Data Retrieval Efficiency: Central to our integration
with IPFS, this metric evaluates the expediency with
which data can be retrieved from the decentralized
storage and subsequently validated against its corresponding hash on Ethereum. A streamlined retrieval
process, complemented by swift validation, exemplifies
a harmonious interplay between the blockchain and
IPFS in our approach.
1) SCENARIO ANALYSIS
F. RESULTS AND DISCUSSION
The empirical validation of our system stands crucial for
underlining its applicability and efficiency in real-world
scenarios. By benchmarking its performance on an actual
blockchain platform, we could derive significant insights
into its operability and potential areas for refinement. In the
subsequent sections, we delve into a detailed analysis of the
results, evaluated systematically across different scenarios.
Table 5 provides an overarching perspective of the experimental results, covering three pivotal metrics: transaction
time, gas consumption, and data retrieval efficiency.
136390
The inherent complexities of real-world blockchain deployments necessitate a nuanced understanding of system performance across varied operational contexts. The scenario-based
evaluation facilitates a deeper grasp of the system’s
resilience, adaptability, and efficiency under distinct circumstances, thereby offering a holistic perspective of its
overall robustness. In the ensuing sections, we delineate
the outcomes observed in multiple orchestrated scenarios,
each designed to emulate potential real-world challenges and
demands.
• Scenario 1 (High Network Congestion): Blockchain
networks, like all distributed systems, are susceptible
to variances in performance during periods of high
traffic. One such scenario encountered during our
experiments was that of heightened network congestion.
This situation can arise due to a multitude of factors
ranging from sudden surges in transactional demands to
deliberate network spam attacks. Understanding system
behavior under such conditions is paramount, given
that performance bottlenecks during congestion can
have cascading effects on user experience and system
credibility. In our experimental setup, we simulated
increased network activity to closely emulate conditions
of high congestion. The results, as shown in Table 6,
highlighted some intriguing findings:
The observed escalation in the average transaction
time underscores the network’s throttled capacity to
process transactions swiftly under duress. Meanwhile,
the gas consumption also displayed a notable augmentation. This is potentially attributable to the network’s
dynamic fee mechanism, wherein heightened demand
can inflate transactional costs. Lastly, the efficiency
in data retrieval, although affected, showcased the
resilience of the system, underscoring the fact that while
transaction times may increase, the system’s ability
to access and validate data remains relatively robust.
This scenario underscores the necessity for adaptive
mechanisms within the protocol to account for such
sporadic network challenges.
• Scenario 2 (Voluminous Data Retrievals from IPFS):
Data retrieval performance, especially under conditions
of sizeable data volumes, is a crucial aspect of any
decentralized system. With our architecture’s integration
of IPFS for metadata storage, it was imperative to
explore and analyze the system’s behavior during bulk
VOLUME 11, 2023
K. A. Awan et al.: Blockchain-Based Trust Management for Virtual Entities in the Metaverse
TABLE 7. Results with voluminous data retrievals.
data retrieval scenarios. Such scenarios could arise
during database migration, data backups, or mass validation processes. Our experiments simulated conditions
where vast chunks of metadata were to be fetched
in a short timeframe, thereby stress-testing the data
retrieval pipeline. Table 7 summarizes the results for
these voluminous data retrieval conditions:
Notably, transaction times remained comparatively
consistent, reflecting the system’s stable transaction
processing abilities. The slight increment in gas consumption can be attributed to the fact that larger data
retrievals often lead to larger transactional payloads
and subsequently, higher computational demands on
the Ethereum network. What stood out was the Data
Retrieval Efficiency, which, at an average of 105 ms,
only saw a modest increase despite the bulk data
demands. This is indicative of IPFS’s efficiency and
scalability in handling large volumes of data. These
findings illuminate the potential of IPFS when integrated
with blockchain solutions, suggesting that our system
is well-equipped to cater to use-cases where highvolume data retrievals are commonplace. Moreover,
such resilience reinforces the choice of IPFS as a
decentralized storage solution in blockchain-centric
architectures.
• Scenario 3 (Rapid Succession of Trust Value Computations): Trust value computations, in any decentralized
system, form the core of establishing credibility and
trustworthiness of virtual entities. Particularly, in a
system that bases its operation on a dynamic trust
model, frequent calculations or recalculations of trust
values can emerge due to a myriad of reasons: increased
interactions among entities, sporadic behavior of some
entities leading to trust reassessment, or periodic updates
enforced by the system. As a result, assessing the
system’s performance under intensive trust computation
scenarios is imperative.
In our experimentation, we simulated an environment
characterized by rapid successive trust computations.
This involved frequent updating of trust scores based
on simulated interactions, feedback, and behavioral
assessments, thereby pushing the boundaries of the trust
evaluation algorithm. The results, as enumerated in
Table 8, provide a perspective on the system’s efficiency
under such intensive conditions:
The Transaction Time, being consistent with previous scenarios, indicates that the trust computation
VOLUME 11, 2023
TABLE 8. Results under frequent trust value computations.
mechanism does not introduce significant latency to
transaction processing. A noteworthy observation is the
elevated gas consumption. This can be inferred as a
direct result of the computational overhead introduced
by repetitive trust value recalculations. Nevertheless,
the gas consumption remains within acceptable limits,
highlighting the efficiency of the trust computation
algorithm. The data retrieval efficiency was also commendable, showcasing the system’s ability to access
required metadata promptly even under computational
duress. In essence, the results cement the system’s
capability to handle trust computations proficiently,
even when they are demanded in rapid succession.
This resilience underscores the robustness of the
proposed trust evaluation algorithm and its suitability
for real-world deployment in dynamic decentralized
ecosystems.
• Scenario 4 (Mixed Operational Load): The hallmark
of an efficient blockchain-based system lies in its
ability to effectively manage heterogeneous transactional demands without compromising on performance.
Real-world deployments often entail a diverse set of
operations being executed concurrently, ranging from
simple data storage and retrievals, trust computations,
to intricate smart contract invocations. It is in such
mixed operational environments that the true robustness
and efficiency of a system are tested. In this scenario,
we simulated an environment replete with a blend of
transaction types. This involved:
– High-frequency data storage and retrieval operations from IPFS.
– Randomized trust value computations, mimicking
sporadic interactions among entities.
– Executi…

Still stressed with your coursework?
Get quality coursework help from an expert!