Next Article in Journal
A Survey on IoT-Edge-Cloud Continuum Systems: Status, Challenges, Use Cases, and Open Issues
Previous Article in Journal
The Multiband over Spatial Division Multiplexing Sliceable Transceiver for Future Optical Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Systematic Review

Review of Blockchain Tokens Creation and Valuation

Computer Science Department, Technical University of Cluj-Napoca, Memorandumului 28, 400114 Cluj-Napoca, Romania
*
Author to whom correspondence should be addressed.
Future Internet 2023, 15(12), 382; https://doi.org/10.3390/fi15120382
Submission received: 9 November 2023 / Revised: 23 November 2023 / Accepted: 24 November 2023 / Published: 27 November 2023
(This article belongs to the Section Techno-Social Smart Systems)

Abstract

:
Blockchain and tokens are relatively new research areas insufficiently explored from both technical and economic perspectives. Even though tokens provide benefits such as easier market access, increased liquidity, lower transaction costs, and automated transactional process, their valuation and price determination are still challenging due to factors such as a lack of intrinsic value, volatility, and regulation making trading risky. In this paper, we address this knowledge gap by reviewing the existing literature on token creation and valuation to identify and document the factors affecting their valuation, investment, and founding, as well as the most promising domains of applicability. The study follows the PRISMA methodology and uses the Web of Science database, defining clear research questions and objective inclusion criteria for the articles. We discuss token technical development, including creating, issuing, and managing tokens on an Ethereum blockchain using smart contracts. The study revealed several key factors that significantly impact the field of tokenomics: demand and supply, social incentives, market conditions, macroeconomics, collective behavior, speculation, and inclusion in index funds. The most relevant use cases of blockchain and tokens are related to the digitization of virtual and physical assets, accountability, and traceability usual in smart grids or supply chains management, social governance, and art and gamification including metaverse.

1. Introduction

Historically, the introduction of new ledgers changed our society and often marked significant steps forward. For example, the first ledgers on clay tablets in Mesopotamia enabled division of labor, and community cooperation or later the double-entry bookkeeping in the 15th century marked the development of capitalism [1]. The blockchain offers a new way to create ledgers, in this case, a distributed ledger that provides a decentralized and secure solution to manage transactions, offering transparency and trust in various economy sectors [2].
From a technical standpoint, the primary innovation is the strategy for enforcing trust and security in a trustless environment [3]. The transactions issued by peers are aggregated by miners in blocks added to the blockchain through cryptographic hashes, making transaction modification practically impossible [4]. A pair of public-private keys are associated with a wallet and used by the peer node to generate secured transactions by signing them with the private key [5]. The other peers can validate the authenticity of the signed transactions in the presence of the peer public key. The consensus mechanisms are used to agree on the validity of transactions and the order in which they are added to the ledger [6]. For example, in ‘proof of work’ (PoW), the miners search for a random number that hashed together with the block’s transactions and generates a hash that starts with a certain number of leading zeros [7].
The incorporation of tokens to the blockchain ledger creates a new layer of functionality, as tokens can serve as a medium of exchange, represent physical assets, and possess value, supporting various economic activities. Cryptocurrencies are a new form of decentralized digital money and a subset of tokens that may have evident usefulness as a means of storing value [8]. They are designed to facilitate the transfer of value between parties using their unit of account [9]. Cryptocurrencies pose significant risks for users as they feature high volatility and are less regulated than traditional financial markets, thus not offering a stable medium of exchange [10]. Asset tokenization is another significant economic innovation brought by blockchain technology, with Ethereum playing a crucial role in introducing and popularizing it [11]. The Ethereum blockchain platform supports the development of decentralized applications through smart contacts that are executable source codes enforcing the terms and conditions of specific agreements [12]. It enables the creation of tokens instead of cryptocurrencies, that might symbolize possession of tangible assets, right to access, or alternative manifestations of worth [13,14]. The precise characteristics of blockchain tokens and the tokenization process may differ based on the intended purpose of their creation [15]. They can correspond to physical assets such as gold, real estate, and art, or abstract assets such as voting rights, ownership rights, or content licensing. The security tokens can give the holder a share or a vote in a company [16]. Utility tokens are a way of accessing a product or service, usually on a specific blockchain network, facilitating the operations of a decentralized market, covering transaction fees, or governing a decentralized autonomous organization or system [17].
Research on tokens is still in its early stages compared to traditional markets, however, there is a greater diversity of blockchain tokens which makes the technical and economic decisions challenging. Different tokens may have unique technical features, use cases, and economic implications, requiring careful consideration and expertise when making decisions related to their creation and economic valuation. Various types of tokens use cases have been examined, such as non-fungible tokens (NFTs), decentralized finance (Defi), gamification, energy, supply chain, and arts [18,19]. They may offer some relevant economic and business advantages. Tokens ease access and participation in markets as they can be traded by anyone with access to a digital exchange, improve the liquidity of existing markets, allowing investors to enter and exit positions at a fair price, reduce the transaction costs associated with asset management and automatize the transaction processing and transfer of value. However, a comprehensive overview of the current state of research on token classification, creation, and valuation is necessary to help users and organizations make sound technical and economic decisions for reducing the inherent risks when working with blockchain tokens. Any asset that has value to someone, can be owned, and can be part of a larger asset market can be tokenized [20]. However, the tokens’ valuation and price determinants are still challenging due to factors such as lack of intrinsic value being exposed to speculative processes, volatility, different valuation dynamics based on their utility, lack of regulation, etc. [21,22]. This makes them risky, as there is no oversight to ensure that the tokens are being traded fairly and transparently.
These issues reveal the need for a comprehensive literature review to explore and analyze the current state of token creation and valuation, providing insights that could help address the challenges and guide future developments in this field. In this paper, we address this knowledge gap by analyzing highly cited and popular methods for token creation and valuation and we have reviewed their applications across various sectors, including society and individuals, energy, supply chain, arts, and gamification. We have provided an overview of the token’s creation, issuance, and management by writing smart contracts on blockchain platforms such as Ethereum, providing valuable information for individuals or organizations looking to understand the essential technical aspects of token development. To ensure a methodological rigor, transparency, and clarity in our literature review process we have used the Preferred Reporting Items for Systematic Reviews and Meta-Analyses (PRISMA) methodology [23]. We defined relevant research questions and inclusion criteria to gain a deeper understanding of the blockchain tokens’ conceptual and practical aspects, from their purpose and representation to the economic forces that determine their market value. It allows for systematic exploration of the relevant challenges within this field while analyzing the applicability of tokens across different sectors and discussing the technical and economic drivers for their adoption.
The rest of the paper is structured as follows. Section 2 presents an overview of the methodology used for conducting the survey. Section 3 is focused on providing an overview of blockchain tokens development and classification processes. Section 4 addresses aspects related to tokens valuation and price determination. Section 5 presents a discussion on the main areas for token applicability. Section 6 discusses the results, and Section 7 concludes the paper.

2. Materials and Methods

For conducting the research for state-of-the-art in the blockchain tokens domain the PRISMA methodology was applied. We have defined a comprehensive protocol outlining the inclusion and exclusion criteria, research questions, and keywords. We have established specific criteria that articles must meet to be included in the study as well as the criteria for excluding articles. They include factors such as relevance, language, recency, source credibility, and impact factor of the journals or conferences (see Table 1).
The systematic review tries to find answers for the following research questions and their respective domains:
  • What is a blockchain token and how did it come into existence? What purpose does it have and what assets can model?
  • How does a blockchain token obtain its value (price) and what influences it?
The research questions were broken down into relevant keywords and phrases. These keywords are used for searching databases, and online resources:
  • Blockchain token taxonomy/classification
  • Blockchain tokenization
  • Blockchain token value/price
  • Blockchain token applicability
We conducted the study by identifying, screening, and determining the eligibility of research articles to be included in the review (see Figure 1). The WoS database was searched using the search keywords relevant to the research question or objectives of the study that allowed the usage of a single platform (Clarivate WoS web platform) that gives results from different publishers (IEEE, ACM, MDPI, etc.) [24]. We have collected the results and removed the duplicates. The remaining articles were screened in two steps. First, we have used the article’s title and abstract to check if they potentially meet the inclusion criteria, and we have excluded the irrelevant ones. The ones that pass the initial screening are then assessed based on the full text using the inclusion and exclusion criteria to determine the articles that will be included in the systematic review.
In the end, 75 articles were selected for the review. Figure 2 shows the paper distribution per publisher (e.g., IEEE, MDPI, Elsevier, Springer, etc.) as well as the ratio between journal and conference articles. Most of the articles included are journal articles.
As depicted in Figure 3, we can observe that from 2022, the blockchain tokens area of research received significantly more attention. This correlates with the increased use of blockchain tokens, which gained widespread attention and popularity around this time.
Analyzing the topics of the papers included in the study, most of them gravitate around the concepts of fungible tokens (FTs)/NFTs and blockchain/asset tokenization. Further analyzing the results showed a great overlap of results within the four keywords, with all of them identified using the “blockchain token” keyword. Table 2 presents an overview of the selected research papers classified in four categories that are further detailed in the next sections.
Due to it is a relatively young research area compared with many other established fields of study, the researchers, developers, and entrepreneurs are keen to explore and understand the latest developments, creation, and valuation of blockchain tokens, justifying the need for the study conducted in this paper.

3. Blockchain Tokens Development

This section offers details related to developing blockchain tokens starting from a general overview of blockchain, how tokens are defined and classified, and finally the creation process for Ethereum request for comment (ERC) tokens.

3.1. Blockchain Overview

In this section, we provide a technical overview of the Ethereum platform as is one of the most popular platforms for creating and issuing tokens. Thanks to its smart contract capabilities and widespread adoption of cryptocurrency space, it has become the go-to choose for creating various types of tokens, including utility tokens and security tokens.
Ethereum features built-in programming languages that allow anyone to create rules for ownership and transactions and an incorporated Ethereum Virtual Machine (EVM) that facilitates code execution [92,93]. The smart contracts are compiled into EVM operational code, enforcing the rules for executing transactions and operations on the blockchain. Mover the state of the network, accounts, and transactional process is stored on the chain allowing for executing the smart contracts by each peer node.
Each account has a 20-byte address derived from the public key of the account and has a state composed of storage, contract code, current Ether balance, and a nonce which is a counter that ensures each transaction is executed only once [92]. There are two types of accounts with the same structure and capabilities of sending messages with only small differences between them. The externally owned accounts are created by third parties that are outside of the blockchain network and have no associated code. The messages sent by this type of account are created and signed by the owner. The second type of account is associated with a smart contract and has code that is executed every time a message is received, and it also has storage that can be modified by the code. For the externally owned accounts, the contract code and storage are null. The accounts can send messages from one to another (Figure 4) in the same manner regardless of their type. The messages can contain data besides value (unlike Bitcoin transactions). If the recipient account is contract-based, it can also send a response back to the sender.
The transactions are initiated by externally owned accounts and are applied to the current state using a state transition function to determine the next state of the network. The transactions contain information about the sender-recipient account and a signed data package that contains the initial message to be sent. If the recipient account has an associated code, it is executed in the state transition function by miners.
The Ethereum blocks contain the most recent state of the network, a list of the transactions included in that block, the block number, and difficulty. The state is stored in a tree component, and it is updated by changing only the part of the tree that contains the accounts that are affected by the transactions in the block (Figure 5). The state is given by the accounts, and after the transactions are executed, the state of the network changes.
The smart contract’s structure is shown in Figure 6. Each contract has code and storage in addition to account address, value, and nonce that are also present for the externally owned accounts. The definition of a smart contract has two components. The contract state is defined by specifying the state variables and their types, and the structure of the events that can be emitted by this smart contract during code execution. The second component defines at least one constructor and the functions that can be triggered by sending messages to the contract. The constructor is called in a special type of transaction used for contract creation and it is responsible for initializing and saving the state variables in the contract storage. The functions can change the contract state by updating the state variables and creating or sending messages to other accounts. Besides the returned message, they can also emit events.
By using the smart contract capabilities, Ethereum blockchain networks can be extended by integrating different types of cryptocurrency or novel tokens besides the Ether. Besides network state and smart contracts, a fundamental aspect of token implementation is gas consumption. Gas is a unit used in the Ethereum blockchain to indicate the computational power needed to execute the code of the smart contract in a transaction. This helps in preventing malicious code or infinite loops that consume blockchain resources to be executed. The transaction fee is computed by multiplying the gas with its price on the network, and the amount of Ethers is transferred from the sender account. The sender sets a gas limit indicating the limit of computational steps for the code. If the gas limit is reached or the sender does not have enough ethers to pay for the transaction, all state changes are reverted (except for payments).

3.2. Definition and Classification

To provide a comprehensive understanding of the blockchain tokens, from their creation to classification, it is required first to provide an overview of the meaning appointed to this concept in addition to the concept of tokenomics and tokenization. Freni et al. [94] consider blockchain tokens not to have an intrinsic definition, but rather as a tool to exchange value within the blockchain, while the process of tokenization is the encapsulation of digital or real-world assets and assigning them a digital representation (token) that can be traded on the blockchain. This process allows any kind of value to be managed and exchanged as a digital asset and highlights the ability to shift from economics to tokenomics, where tokenomics represents the switch from economics, where stakeholders react to changes, to token economics, where the stakeholders adjust to the tokens [20]. The concept of blockchain token and its inception remain highly dependent on the blockchain platform that allows its creation [17]. From a birds-eye view, the blockchain can be divided based on its permissions (permissioned/permissionless) and its privacy (public/private) [2,95]. Being on a permissioned blockchain allows better control over which actors have the right to create tokens, and if the blockchain is private, all of the value associated with can also remain private. In this case, there is a higher degree of trust among participants but the process of joining the network is less democratic and transparent. On the opposite side, there are public permissionless blockchains that provide transparency and give all participants the right to create their digital value, through tokens.
Chen [96] divides the tokens into five categories, namely digital money (including stablecoin), exchange (buy/sell and trade with other tokens), service platform (fundraising tool), wallet, and marketplace (used in commodity trading), while it identifies three relationships between addresses: creating, holding, and controlling. The main characteristics of the tokens are identified by Freni et al. [94] by analyzing over 40 platforms as technical (e.g., technological stack and blockchain infrastructure), behavior—possible actions with the token, inherent value with the factors that influence its price), and coordination between actors of the token-based ecosystem. Additionally, a morphological framework is proposed by Freni et al. [20] to further categorize tokens based on the ability to burn, expire, spend, fungible, divide, and trade from a behavior perspective and based on the underlying value, supply strategy, and incentive from the coordination standpoint. Munoz et al. [97] consider a different viewpoint regarding token taxonomy and focus on three directions: security token, utility token, and payment token. The security tokens represent investment products that can provide cash flow and voting rights to investors. Utility tokens are usually issued through initial coin offerings (ICOs) are designed for community-based ecosystems and provide consumption rights to the owner. The last category, payment tokens (cryptocurrencies), represent payments.
Other categories can be defined as presented by Schmidt et al. [56], such as token standards UTX0, that are based on a native blockchain asset with additionally attached assets (e.g., Colored Coins [98]) or layer-based (e.g., metadata transactions Omni (mastercoin)) [99]. In addition to on-chain token creation and ownership transfer, the ability to tokenize off-chain is described in certain scenarios. The process flow considered contains a full circle between tokenization and token burning, meaning the process when the token is no longer required but allows for accountability.
Finally, the tokens can be categorized based on their ability to be interchangeable or fungible [97]. While FTs can be interchanged, in the same way as money, since they all have the same value, this is not the case for unique NFTs. For more flexibility, the third approach suggests the option of interchangeability, also named semi-FTs or hybrid FTs, meaning that, in specific scenarios, they are alike while in others they are unique [46,57,97]. Additionally, some authors also split tokens based on transaction mechanism purposes, in distributed computation tokens, utility tokens (programmable blockchain asset), security token, FT, NFT [25], and stablecoin [33].

3.3. Creation

The Ethereum blockchain is the prominent blockchain platform for the creation and trading of tokens [14]. In the early stage, FTs and NFTs were developed as smart contracts in a style comparable to the Wild West: inconsistent and unpredictable [1]. Developers, motivated by innovation, started writing their tokens, each having a different set of methods and characteristics unique to their use-case. While this offered them freedom, it also came with a cost—a lack of interoperability between applications and difficulty understanding complex smart contracts. The problem is even bigger for exchanges that need to interact with multiple such tokens. As a response to this, the Ethereum community proposed a standardized approach –ERC standards [96]. These standards provide a universal structure and a set of governing rules for each token type, as clear structures regarding how to create, transfer these tokens, and approve transactions [34].

3.3.1. ERC-20 Fungible Token

ERC20 is the standard for creating FTs—digital assets that are equivalent and interchangeable with one another [58]. This standard specifies a common set of rules all ERC20 tokens must adhere to, ensuring consistency. Also, it offers an environment where they can be easily traded, managed, and implemented within a vast array of decentralized applications. Having multiple versions over the years, the latest version of ERC20, which can be directly imported into any smart contract and inherited by your code, is also efficient in terms of gas consumption and method calls.
Algorithm 1 shows the creation of a basic, FT on the Ethereum blockchain by importing the ERC20 standard interface and inheriting it in the contract. The creator needs to specify the FT name and symbol and mint the entire initial supply of tokens in the wallet that deploys this contract. There are other methods for creating the token supply, such as allowing the owner to create tokens whenever they want or minting new tokens at each transfer, etc.
Algorithm 1: Smart Contract 1—DemoTokenERC20.
1:
pragma solidity ^0.8.20;
2:
import “@openzeppelin/contracts/token/ERC20/ERC20.sol”;
3:
 
4:
contract DemoTokenERC20 is ERC20 {
5:
constructor (uint256 initialSupply) ERC20(“Demo”, “DMO”) {
6:
_mint (Ms. Sender, initialSupply);
7:
}
8:
}
Algorithm 2 shows the interface defined by the ERC20 standard to which all of the tokens must adhere and implement. The totalSupply function will return the total number of tokens in existence, while the transfer function moves several tokens from the caller to an account address and returns a Boolean value indicating the operation’s success. The function transferFrom uses an allowance mechanism, where the wallet representing the ‘from’ parameter must allow the caller of the transferFrom method to spend tokens on its behalf.
Algorithm 2: Smart Contract 2—IERC20.
1:
pragma solidity ^0.8.20;
2:
Interface IERC20 {
3:
function totalSupply () external view returns (uint256);
4:
function transfer (address to, uint256 value) external view returns (uint256);
5:
function transferFrom (address from, address to, uint256 value) external view returns (uint256);
6:
function balanceOf (address account) external view returns (uint256);
7:
function allowance (address owner, address spender) external view returns (uint256);
8:
function approve (address spender, uint256 value) external returns (bool);
9:
}
Finally, there are multiple variations of this interface, which further enhance its functionality and use cases, such as [100]: ERC20Detailed, ERC20Burnable, ERC20Pausable, Lockable, etc. All of these are based on the basic ERC20 contract, and they add some functionality on top of it.

3.3.2. ERC-721 Non-Fungible Token

ERC721 is a standard for representing NFTs [101]. Unlike ERC20 tokens, which are fungible, thus identical, and can be exchanged on a one-for-one basis, each ERC721 token is unique, with distinct characteristics that have the purpose of preventing them from being interchangeable. It enables the representation of unique digital assets on the blockchain, representing anything from digital art to ownership records. This standard has paved the way for a new digital economy with one-of-a-kind assets that are verifiable and tradeable on the Ethereum network.
Algorithm 3 shows a token implemented using the ERC721 standard. The first step is to import the standard ERC721 token interface and inherit it in the contract. Then, the constructor (line 10) will specify the token name and symbol. A function must be defined to mint tokens by calling the _safeMint method from the ERC721 standard (line 12), and various conditions can be added, such as having a fixed total supply, to increase demand.
Algorithm 3: Smart Contract 3—DemoTokenERC721.
1:
 // SPDX-License-Identifier: MIT
2:
 pragma solidity ^0.8.20;
3:
 import “@openzeppelin/contracts/token/ERC721/ERC721.sol”;
4:
 
5:
 contract DemoTokenERC721 is ERC721 {
6:
 uint256 public constant TOTAL_SUPPLY = 1000;
7:
 constructor () ERC721(“Demo”, “DMO”) {}
8:
 function mint (uint256 tokenQuantity) external {
9:
 require (tokenQuantity > 0, “MINIMUM_ONE_TOKEN_PER_MINT”);
10:
require(totalSupply() + tokenQuantity <= TOTAL_SUPPLY, “EXCEED_MAX_MINT”);
11:
for (uint256 i = 0; i < tokenQuantity; i++) {
12:
_safeMint(msg.sender, _tokenSupply.current());
13:
}
14:
}
15:
}
The interface that every ERC721 token must use is presented in Algorithm 4. It defines functions to check the balance of an owner or who owns a specific tokenId.
Algorithm 4: Smart Contract 4—IERC721.
1:
 pragma solidity ^0.8.20;
2:
 Interface IERC721 {
3:
 function balanceOf(address owner) external view returns (uint256 balance);
4:
 function ownerOf(uint256 tokenId) external view returns (address owner);
5:
 function safeTransferFrom(address from, address to, uint256 tokenId) external;
6:
 function approve(address to, uint256 tokenId) external;
7:
 function setApprovalForAll(address operator, bool approved) external;
8:
 function transferFrom(address from, address to, uint256 tokenId) external view returns (uint256);
9:
 function getApproved(uint256 tokenId) external view returns (address operator);
10:
Function isApprovedForAll(address owner, address operator) external view returns (bool);
11:
}
The transfer function checks that the contract recipients are aware of the ERC721 protocol, thus preventing the undefined locking of the tokens. The approval function permits the sending of tokens to other accounts, while setApprovalForAll approves an operator to transfer all tokens owned by the caller.
Finally, in this case, there are variations of this standard, each adding new specific functionality such as ERC721Enumerable, ERC721Metadata, or ERC721Burnable [102].

3.3.3. ERC-1155 Multi Token

ERC1155 appeared more recently, and it represents a multi-token standard that can be used to create FTs/NFTs through a single smart contract [103]. This flexibility enables more efficient management of complex token systems, where a single contract can govern multiple tokens, each having different characteristics. Another key innovation of this standard is that it allows for batch transfers, which was a major downfall of the ERC721 standard since the lack of this functionality implies higher gas costs on the blockchain. Supporting the idea of semi-fungibility, this token standard has been developed with gaming and asset management as core usages. Semi-fungibility means that tokens can share properties while also maintaining individual characteristics. Ultimately, this standard came as the industry needed improvements over the last standards and it efficiently addresses the limitations of previous tokens.
Algorithm 5 shows a token implementation using the ERC1155 standard. One needs to import the smart contract that provides the functional interface of ERC115 and must specify a token identification number for each asset represented. For example, lines 5–9 state that there are five assets that this smart contract will model with its supply, specified in the constructor (see lines 11–15). These tokens can be fungible or non-fungible and are initially minted in the wallet of the owner of the smart contract.
Algorithm 5: Smart Contract 5—DemoTokenERC1155.
1:
 // SPDX-License-Identifier: MIT
2:
 pragma solidity ^0.8.20;
3:
 import {ERC1155} from “@openzeppelin/contracts/token/ERC1155/ERC1155.sol”;
4:
 contract DemoTokenERC1155 is ERC1155 {
5:
 uint256 public constant GOLD = 0;
6:
 uint256 public constant SILVER = 1;
7:
 uint256 public constant THORS_HAMMER = 2;
8:
 uint256 public constant SWORD = 3;
9:
 uint256 public constant SHIELD = 4;
10:
constructor() ERC1155(“DemoERC1155”) {
11:
_mint(msg.sender, GOLD, 10**18, ““);
12:
_mint(msg.sender, SILVER, 10**27, ““);
13:
_mint(msg.sender, THORS_HAMMER, 1, ““);
14:
_mint(msg.sender, SWORD, 10**9, ““);
15:
_mint(msg.sender, SHIELD, 10**9, ““);
16:
}
17:
}
Algorithm 6 shows the functions defined in the ERC1155 standard interface. The methods are similar to those provided by the other standards, albeit slightly optimized in terms of gas consumption. The innovation over the previous standards is the usage of multiple tokens with values higher than 1 in all methods in the interface and the addition of methods that allow us to transfer and get the balance of multiple tokens at once (see lines 5 and 9).
Algorithm 6: Smart Contract 6—IERC1155.
1:
 pragma solidity ^0.8.20;
2:
 
3:
 Interface IERC1155 {
4:
 function balanceOf(address owner, uint256 id) external view returns (uint256 balance);
5:
 function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids) external view
returns (uint256[] memory);
 
6:
 function safeTransferFrom(address from, address to, uint256 id, uint256 value) external;
7:
 function isApprovedForAll(address account, address operator) external view returns (bool);
8:
 function setApprovalForAll(address operator, bool approved) external;
9:
function safeBatchTransferFrom(address from, address, to, uint256[] calldata ids,
uint256[] calldata values) external;
 
10:
}

4. Valuation and Price Determinants

During the qualitative analysis of this systematic review, we noticed that certain elements were mentioned more often than others, thus generating more impact (Table 3).
The valuation of a token is directly related to the balance between the number of tokens available (supply) and the desire of individuals to own them (demand). Social incentives such as participatory governance can encourage people to hold more tokens, thus increasing their demand. Other influencing factors are the market conditions as well as economic factors such as interest rates, government policies, or regulation in general. People collectively may follow a particular trend that can create upward and downward price movements. Speculation drives price volatility as traders and investors focus on expected price movements instead of the token’s utility. Finally, token inclusion in index funds can boost investor demand. Figure 7 spider diagram visualizes and compares the influence of Table 3 elements on token valuation considering the number of identified state of the art papers.

4.1. Tokenomics

Tokenomics refers to the process of encapsulating value into tradeable tokens or coins, creating a self-governed economic system with rules set by token designers [26]. It aims to promote innovation by aligning stakeholders’ behavior with the system’s goals [20] and analyses the token allocation from an economic behavior [27]. Such token driven economic system is presented by Tian et al. [28] showing improvements in asset liquidity through expanded investor pools, transaction efficiency, and transparency, obliging to the anti-laundry money laws in financing the infrastructure.
Drasch et al. [29] analyzed multi-sided platforms and noticed that its challenge is the ability to incentives both sellers and buyers to join the platform, a challenge that can be easily accommodated by different types of tokens that can be claimed at different points in time, based on the platforms phase—development or operation. Rather than having a constant value, the price level will be determined based on the available quantity and money’s supply and velocity. Based on the price level an exchange rate can be determined so that the token will hold a financial incentive and avoid the decline of platform usage. Others have analyzed in greater detail the influences on such incentives to identify optimal friction that would provide a balance between the elasticity of the revenue to the latter velocity effect, hence avoiding decreasing the token price once the trades increase [30,31].
At the intersection between tokenomics and the hedonic pricing, Horky et al. [21] showed that token pricing is not only based on external factors but also partially on internal characteristics, and hence it can provide a certain predictability to both price dynamics and portfolio organization. Guo et al. [25] extend the idea of token design from two types of participants/roles—buyers and sellers to a multi-role setup by introducing the role of alliance, to create an additional support/incentive mechanism that would incorporate even more tokens in the end to the customers. Finally focusing on the concept of alliances, Wang [32] accentuates its ability to stimulate coordination, which further creates active motivation, both progressive and innovative, and gaining additional knowledge.

4.2. Price Determinants for NFTs

Table 4 below shows the main methodologies for analyzing the factors that influence the price of NFTs found in our literature study.
Dowling et al. [42] investigated if the NFTs are influenced by cryptocurrency by using a spillover index and bivariate wavelet coherence analysis. The analysis was based on weekly data for two years for the following markets (2019–2021): crypto—Bitcoin and Ether and NFT—Decentraland, CryptoPunks, and AxieInfinity. The assumption was that the NFT market is intended for pure assets, while cryptocurrency is for currency, and that the cryptocurrency will influence the NFT market, based on the idea that in traditional markets, the bigger markets influence the smaller markets (in this case the NFT market). Moreover, the fact that the two markets have a strong crossover of participants should also be mentioned. Based on the spillover index the transmission effects showed limited transmission between the NFT markets, meaning that each NFT pricing is independent. Compared to the crypto or the stock market, the NFT markets are not influenced by each other, which makes them desirable for investors with high diversification of portfolios, except for Ether and Decentraland, where some correlation co-movement was identified. Even if there is low volatility transmission the bivariate wavelet coherence analysis in terms of time and frequency suggests some co-movement, which could be due to having both groups of assets/markets influenced by common factors and pricing behavior. Urom et al. [39] examined the dependence between sales volume and return for NFTs and found that in all studied cases, an increase in Bitcoin prices reduces the NFT market return, as well as extreme conditions and oil, equity and gold markets uncertainty become predictors for NFT returns, while a difference was found between different NFT markets, namely that geopolitical risks significantly predict market returns for Cryptopunks and Decentraland.
Jiang et al. [36] investigate the root of the volatility of NFTs considering investor attention through Google search volume (GSV) and NFTs attention index. Based on the results of the modified generalized autoregressive conditional heteroskedasticity –mixed data sampling (G-M) model, the authors conclude that both the monthly global economic policy uncertainty (EPU) index, used as a representative for the macroeconomic scene, adjusted for by the current gross domestic product (GDP) as well as the weekly GSV can influence the volatility of the NFTs. This is due in part to the fact that NFTs are categorized as risky assets, and even though they resist changes in the economy, eventually, they adjust through fluctuation. The results showed a positive correlation to GSV on a week and monthly basis with a 10% significance, which can be attributed to the investors processing the information. A surprising result is the insignificant positive influence of NFTs AI. In comparison, the incorporation of the Economic Policy Uncertainty Index (EPU) provides better performance. The authors documented the complementary nature of both uncertainty at the macroeconomic level and investor attention, to the volatility of NFTs that could be applied also to special subset scenarios (COVID-19 pandemic subsample). Chowdhury et al. [37] investigated the digital assets’ efficiency and volatility dynamics. Since the volatility is regarded as high, the mean return of NFTs exceeds both cryptocurrencies and traditional financial assets. However, when analyzing the highest performer, there was a change before the COVID-19 pandemic, LINK had the higher return, with SP500 the most efficient asset, while during the pandemic MANA had better returns and DeFi Enjin was the most efficient. This concludes with a herding behavior of investors transitioning to digital assets. However, the herding behavior is also visible in the high sensitivity to small fluctuations in the bull market.
Alon et al. [35] managed to identify a new price determinant for NFT pricing, namely the social network with Twitter and Discord as the primary influencers. Automated machine learning was used to analyze a dataset of over 19,000 data points on NFT prices and social communities from Signex.io. The conclusion was that the price of NFTs is driven by online communities but not linearly. Bongini et al. [43] studied security token offerings (STOs) based on blockchain, as a new way of financing decentralized applications development. They analyzed 188 STOs’ white papers from 2017 to 2021 to determine the factors influencing campaign success such as information disclosure and transparency. Yousaf [38] indicates that there is an anti-herding behavior with the need for multiple strategies for investors based on the normal and extreme market conditions for NFTs. It should be mentioned that the NFTs investigated in this article do not include any from Ethereum. Charfeddine et al. [33] analyses the relationship between the intra-cryptocurrency volatility of coins and tokens is analyzed. It does so by first acknowledging the absences of classifications regarding cryptocurrencies and then by providing one that considers coins: mining and non-mining coins and then tokens (computation, utility, security, FTs, NFTs, and stablecoins). The authors concluded that mining coins is the main trend, and that tokens follow this trend. Dowling [41] introduces the concept of adaptive markets. The authors identify Decentraland, as an example of NFT growth, by having uniformity and applicable to price series analysis. As a result, even in the case of inefficiency in pricing, the value is rising also identifying the manipulation or fraudulent behavior as factors that influence the NFT price evolution. Answering the question of whether cryptocurrency prices rise NFT prices authors of [40] identify that previous cryptocurrency price (Bitcoin and Ethereum) significantly increases the attention on NFTS. The reasoning behind this includes economic factors as well as the CBOE Volatility Index, gold, and classic indexes. Kraizberg et al. [45] followed a continuous-time financial framework for determining NFT pricing and its ability to replace existing implementations of intellectual property rights. The results showed that the best predictor of NFT price remains the previous sales, and the reasoning behind could be identified in the ability of NFTs to signal the power status of an individual in a community. Finally, Nadini et al. [44] analyzed the NFT sales on two blockchains, namely Ethereum and WAX between 2017 and 2021 to determine the market trends and whether the trades could form clusters. The results showed that traders specialize in similar NFTs and form tight clusters. The authors also investigated the predictability of NFT sales using machine learning algorithms as predictors for price. As NFTs, the authors chose CryptoKitties due to their maintained popularity, followed by Christie’s and Cryptopunks, Axie, Decentraland, and SuperRare.
In their analysis, the authors considered the collection to which an NFT belongs: art, collectibles, games, metaverse, utility, and others. At first, art was the majority NFT collection, both in terms of volume and transaction, but with time, starting in 2020, Games took over most transactions (but not in terms of volume, since the art category volume still maintained a higher selling price). In 2021 a change in trend could be observed with Collectible taking over part of the share of transactions of Games.
In terms of secondary sales prices, while historically the prices were lower as the first sale, starting in 2021, the secondary prices saw an increase due to the increase in demand (66% versus 27% lower prices in secondary sales). Using a network of trades, an analysis of the behavior of individual NFTs could be observed, noticing a highly heterogeneous and specialized network, with the top 10% of traders performing 85% of transactions and trading almost all of their assets at least once (over 97%), while the top 10% buyer-seller pairs trading as much as the remaining 90% of pairs, with traders trading mostly within the same collection resulting in clusters and communities.

4.3. Finance and Investments

In finance and blockchain, the tokens are divided into security tokens (equity), utility tokens, and payment tokens (currency). Their main features are summarized in Table 5.
Šapkauskienė et al. [50] investigated the factors determining the token value and split them into three categories: financial, technological, and ICO. The study found that the amount raised during the ICO is not affected by white paper availability or pre-sales. The key factors analyzed were open-source code availability and the preset hard capHolden et al. [31] introduce the concept of token velocity and token value as a relation dependent on the friction imposed by the underling platform. The authors present the idea of the ICO paradox by showing that assuming everything else remains constant, having too much friction discourages sales while having very little friction increases the token velocity and the supply of tokens. It shows that equilibrium needs to be achieved by comparing it with a markup over-cost fee system. Since the utility tokens provide access to the final product, it gives the investor rights not only to part of the profit but of the revenue, resulting in the project covering all follow-up costs.
To understand the blockchain token environment from a financing perspective it is necessary to differentiate the multitude of options, including the security tokens, which unlike utility tokens provide the investor with revenues, such as dividends that are part of the profit [51]. Chod et al. [34] prove that capital is raised through token issuances due to the payment being carried out after transaction volume rather than while still under-provisioning profit. Others have shown that for the highly liquid tokens, their market capitalization remains small, limiting the amount of capital that can be raised by issuing utility tokens (the only accepted payment on the platform, that will not provide any control right or dividends) [31]. The security tokens provide the right to the investor to the platform profits, with the value of the token dependent on the platform sales. Wu et al. [60] showed that the factors influencing the total funds raised are the information presented in white papers, issuance country, (US statistical significance with positive correlation, Asia negative), total token supply (positive correlation), pricing and bonus scheme positive impact on post-ICO, correlation with fiat value, and distribution of tokens between crowdfunding, advisors and ecosystem development.
Gan at el. [49], consider utility and equity tokens, with the latter issuance through STO, aiming to answer the viability of financing through asset tokenization. They noticed the advantages for both founders and investors, including high liquidity through secondary markets, however by having less strict regulations, there is a higher risk of portraying an unrealistic product and founders not fulfilling their promise once the ICO phase is complete. In 2018, under half of the projects remained active for under five months. Moreover, there is a risk of token hacks that investors must consider. Freni et al. [20] analyses the behavior of ICO investors showing that they prefer selling the tokens on the secondary market, which has benefits both attracting new investors and liquidity. By this approach, underlying asset tokenization provides normalization of interest rates and the management of flexible placement timelines.
Cai et al. [53], propose initial token offerings (ITO) to allow issuers to raise capital to implement projects by combining call auctioning and commanding prices. They also notice the risks associated with the lack of regulations for consumer protection, except STOs, are regulated. Furthermore, STOs have only marginal advantages in comparison with classic ITOs where the price is based on a fixed price followed by call auctioning only within a range that provides liquidity and price stability. The ITO solution considers token offerings sponsored by the government, such as the future markets for grains, and since the government subsidizes the funds, a fundamental token value can be established. Based on the pricing agreement between participants, the entire process starts with the sponsor determining and maintaining an initial reserve, and whenever the call auctioning price differs too much over the calculated price as the ratio between the balance and the token supply times reserve, the sponsor can automatically apply a commanding price specified beforehand in a smart contract. This two-sided approach allows a sponsor to protect the project in case of falling prices and to avoid speculations that create bubbles and insecurity in the market.
Miglo et al. [54] present a case study for the choice of funding in an innovative firm. By using utility tokens, the miners would have access to the product, and hence provide insights into the demand. On the other hand, by using security tokens, there is an incentive, but no way to study the market demand. The factors considered were product development, moral hazard (profit higher with security token), and demand uncertainty (profit higher with utility token). The concept of hybrid tokens is proposed by having utility tokens that also have profit rights, while on a small scale, the differences are irrelevant. With a sufficiently large market scale, they dominate both types of tokens, utility, and security. Additional approaches that can be further analyzed could be fees, fund limits, multi-period, mixed financing, the crowd behavior. Finally, new concepts such as tokenized index funds were defined as a hybrid approach between tokenized securities and index funds (e.g., exchange-traded funds) to alleviate both the lower price volatility and the decreasing purchasing power [48,55]. Table 6 summarizes the study findings regarding the factors influencing finance and investments.

5. Blockchain Token’s Applicability

Asset tokenization is a highly backed-up category within the blockchain and cryptocurrency space and gained a lot of attention and support due to its potential to revolutionize how traditional assets are represented, traded, and managed. The assets can be physical or digital and can be used in various business use cases. The spider diagram in Figure 8 presents an overview for the distribution of the numbers of state of the art papers included in the study in the four main domains.
Koens et al. [60], have analyzed the possible business and technical impact of using blockchain, to determine whether the decision to use blockchain is based on a rationale. The main directions identified by the authors were supply chain and identity management and smart energy grid. The authors noticed that nontechnical drivers were not usually mentioned in the decision process of adopting blockchain. As directions, they identified, besides technical and economic drivers, network peer pressure, philosophical beliefs, and reducing the bottleneck scenarios (breaking the gridlock). The authors used the Wust and Gervais decision tree model to analyze whether the use of blockchain is rational. The tree nodes refer to storage, number of writers, trust, and public integrity, and the leaves are permissionless, private/public permissioned blockchains and the recommendation against blockchain. As scenarios, after acknowledging Bitcoin’s economic incentives and its intention of breaking the gridlock through consensus, the blockchain’s philosophical beliefs are highlighted in the use case of identity management and the ability to prove residency.
More common use cases of blockchain are the supply chain and smart grid management; due to the blockchain’s ledger property it allows for increased traceability, facilitating the audit [43,60]. However, the authors do point out the fact that it is of utmost importance, the trust in the system for this solution to become a replacement for an audit trail and that appropriate authorization remains a centralized issue to be tackled.
Buldas et al. [63] proposed an asset-backed token from converting both physical and digital assets on blockchain, by providing methods to quantify, map, and authenticate any kind of asset. Li et al. [64] identified the opportunity to design and implement a blockchain platform, that could allow universal asset tokenization while remaining adaptive and highly scalable. The authors based their design on the ability to represent an asset through a unique identifier, one owner, and a list of relevant attributes.
Kim et al. [62] considered a different ownership perspective, with art tokens as a case study, and analyzed the impact of fractional ownership while maintaining the ability to trade it, hence influencing its value and price. It was noticed that the fractional ability allows new traders to enter the market, investors that usually have higher investor sentiment, are motivated by liquidity but lack information and so creating an ideal environment for price bubbles. Weingärtner et al. [65] analyzed the tokenization of physical assets from the perspective of representing the world digitally—the digital twin, as a digital copy of the real world. By using blockchain as a trust protocol, the link between the real and digital world can be defined and integrated with associated IoT sensors enabling the integration of AI algorithms for learning. Moreover, the inclusion of additional rules in the smart contracts responsible for digital twins’ tokens introduces the ability to automate the rules execution, which is vital in fostering machine-to-machine interoperability and interactions, as well as ensuring auditing tracking. Similarly, the potential of connecting IoT, blockchain, and AI in the automatization of business processes is analyzed in Sandner et al. [66]. This can be achieved by leveraging IoT to generate and manage the data, blockchain to define the interaction between parties, and AI for finetuning and optimizing the process.
Schmidt et al. [56] provided an extensive list of benefits to asset tokenization that included transparency, liquidity, reducing intermediaries, immutability, and efficiency—noticing the blockchain features being also highlighted in a multitude of cases and countries, starting from real estate in Spain, and Germany to smartphones in Switzerland and bananas in Laos. Rather than focusing on a linear transaction on blockchain, Zhou et al. [67] focus on the user and their data. A permissionless blockchain is set up with each account being a node part of the greater graph while allowing data to be assembled, anchored, and authorized, unaffected by other users’ irrelevant transactions. However, the authors do mention the shortcomings such as the lack of incentives, storage off-chain, and the chance of the InterPlanetary File System (IPFS) nodes’ unavailability. Davydov et al. [55] propose an architecture that would allow the division of assets into commodities. Starting from the direct association of one individual asset to an owner using ERC-20 and ERC-721 token standards, they proposed a new type of token, ERC-T(okenization). An ERC-T would allow the creation of a portfolio that has assigned a multitude of tokens and associated their profits and dividends. Under the multitude of NFTs backed by an asset, some authors have focused on virtual assets. Bamakan et al. [68] propose a framework for tokenizing patents and intellectual properties and a proof-of-existence algorithm, in Davydov et al. [55] the focus is on lending, while in Popov et al. [59] a model is defined securities’ transformation by associating asset tokens and managing the rights of their issuance and circulations.
Morrow et al. [69] analyzed the societal implications of tokenizing society and individuals using blockchains. As a first layer, they investigated the advantage of using tokens over encryption for their potential use cases and concluded that by using tokens for personal information, the relationship with the real object cannot be monetized in case of breaches. On a deeper layer, the subject of centralization was analyzed in the context of abuse, specifically regarding data. The concept of having a digital citizen-driven smart contract that also follows a social contract—a policy consensus between government and citizens. This approach enables an alternative way of building trust and human data privacy while providing accountability and transparency of data governance and regulations. As a final layer, the concept of the circular economy using blockchain was studied showing the incorporation of tokenization in each step of the society’s governance and individual well-being by ensuring better waste management, tracking supply chains, and incentivizing electrical vehicle charging.
Narayan et al. [70] investigated the tokenization potential in a circular economy concerning ecology, social welfare, as well as political applicability by providing a framework for intra-cooperation and exchange of tokens that represent resources or access rights. The authors also mention competition management as a challenge, and as advantages, the ease of information sharing and the improvement through competition. Ballandies [71] proposes the use of self-determination theory to investigate the impact of tokens for human behavior. The study analyses the effect of applying blockchain tokens for creating personalized incentives in the context of sharing economies. The usage of blockchain for governance on a global level of digital commons was analyzed in Rozas et al. [72]. They considered principles for sustainable commons management, such as clear community boundaries, decision-making based on participation and inclusion, and conflict resolution mechanisms. Also, they noticed that blockchain tokenization, formalization, and enforcement of rules as well as autonomous automatization, support transparency and trust, which is ideal for governance.
Phadke et al. [73], focus on tax recovery challenges, noticing that blockchain can alleviate some of the challenges in the calculation, payment, and recovery areas. The proposed solution would be a better integration with employers that ensures that if taxes are not paid, the government can set a hold directly from income, removing the need for external recovery operations. Being under government control, the price can remain as determined, avoiding the volatility of cryptocurrencies. Unlike standard blockchains, where the higher the token amount has a positive connotation, in this system, the token represents the owed amount in taxes, and the individual thrives towards a 0 token count. A framework for participation in the decision-making was also proposed by Benitez-Martinez et al. [74]. It follows the concept of a neural network of connected blockchains in order to increase citizens’ interaction with their local institutions based on tokens, incentives, and rewards, that provide voting power. Following a similar desire to incentivize the engagement of citizens in programs with a social impact, Barclay et al. [61] propose the tokenization of behavior changes through interventions and techniques by designing accountability based on the interest of actors. In the case of NFTs, governance plays a pivotal role in creating a legal base to avoid legal pitfalls for the exchange and trade of NFTs, and certain countries have strict regulations [75]. Moreover, another aspect that can influence the price and desirability of a token is its taxability, under the governance of individual regulation.
Tokenization through blockchains can enable more flexibility in small-scale energy use while considering the building’s operational limits, the household’s preferences, and the social factors that reward the shifting of flexibility through peer-to-peer trading [76]. Tokenization on blockchain means that a specific asset can be linked to it, such as the energy or the flexibility for producing and consuming energy. Marin et al. [57] used two kinds of tokens, one for monetary value that was fungible and one for energy certification that was non-fungible. Bongini et al. [43] used topic modeling to identify the themes in white papers regarding STOs. The most frequent themes are smart grid and renewable energy projects. There are two areas of interest for tokens in the energy sectors: the ability to trade energy in a community and tracking renewable energy. In Buccafurri et al. [77], the authors propose an architecture based on redeeming tokens for energy while incorporating not only the prosumers and consumers, as in Marin et al. [57] and Toderean et al. [58] but also the retailers, entrusted by the energy authority, capable of selling and buying energy and responsible also for connecting the consumers to the network. However, the authors mention the inability to fully trust the retailer, with a solution of creating a dispute with the energy authority. Toderean et al. [58] proposed an energy token that solves the trustiness issue, by providing a time-based locking mechanism of the token.
Antal et al. [76] propose a local energy flexibility market that incorporates both monitoring energy flows and changes in prosumer behavior by using energy flexibility tokens in trading sessions. Karandikar et al. [78] a community-based infrastructure was proposed using a permissioned blockchain, Hyperledger Fabric, that incorporates multiple sources of renewable energy in residential contexts as well as storage capability in batteries and uses tokens as a reward mechanism by gamification. The energy tokens can be used for issuing, tracking, trading, and retiring renewable energy certificates through tokenization [79]. Kaur and Oza [80] identified additional applicability for blockchain tokens, for recycled wastewater based on the assimilation tokenization of sustainable assets, to address water pollution. The challenges they identified include inadequate and inefficient monitoring of water treatments and a lack of incentives that could be mitigated by using the ERC20 token standard and IoT sensors.
Immutability and traceability represent some of the most relevant features of blockchain in the context of tokenization. One area that received attention is the supply chains. Patidar et al. [81] proposed a permissioned blockchain along the food supply chain to follow the food from farmer to storage with tokens being allotted to the stores for purchasing. Dos Santos et al. [82] proposed third-party certification for the agri-food supply chain using the Ethereum blockchain and the ERC-1155 token standard. They offer a solution to avoid green washing, meaning the misleading of positive environment practices, e.g., in wine production in areas with strict control of provenance, where the resulting wine quantity far outweighs the grapes production in the area. Munoz et al. [83] propose an evidence, verifiability, and enforceability framework for tracing the wood volumes by assigning a token, a WoodToken, to each wood volume. The solution has the potential of improving the audit trail, a common issue in the wood sector while a second token, Recipes can be used for financial settlement. Based on a private permissioned blockchain Madhwal [84] proposes a solution for a tokenized supply chain to avoid counterfeit products. To further reduce the chances of counterfeited parts, Madhwal et al. [85] propose logging all components of the final product as tokens, connected in a directed acyclic graph of tokens in chronological order. The circular economy implication in supply chains through reverse logistics is discussed by Bekrar et al. [86]. Blockchain can provide both regulations oblige-ness by removing dangerous materials, but also identifying high-value low-availability materials, that are in the first place tokenized.
Finally, a lucrative area of blockchain token applicability is represented by arts and games. The arts category is further segmented into blockchain tokens that represent a fraction of an actual physical piece of art or a digital piece of art, collectible or usable in a game [44]. While the price of tokens is influenced firstly by the collection it is part of, it was noticed that certain visual characteristics of digital art can increase the token price [87]. Kim et al. [62] noticed that the token price on the market is influenced, unfortunately by new traders with increased trading volumes that precede the correlation with lack of liquidity and decentralization. In the art market of tokens, another important aspect is given by its author, namely the price bubble is higher for lesser-known artists due to the investor sentiment and valuation subjectivity—having potential but not yet peaked. In [88] the capabilities of using blockchain for games are analyzed. Two categories of games are identified that rely heavily on blockchain tokens: developer-generated, namely assets ownership (e.g., CryptoKitties) and asset reusability games (e.g., KittyVerse—reusing the CryptoKitties assets) and user-generated (Adam’s Adventure).
The Metaverse as defined in Ritterbusch et al. [89] can be seen as a step further into the digital world of games, where users’ avatars can interact in virtual walkable spaces, mimicking the physical world in terms of businesses as the next generation of the Internet, while also deciding if a new set of socio-economic rules might be necessary [90]. This decision, of determining a set of community rules, was investigated by Davidová et al. [91], by proposing the introduction of gamification of behavior in community collaboration- in both the digital and real world using a hybrid model. Gamification on the blockchain can be used in the same way as existing crowdfunding platforms, using reward mechanisms with multiple tiers and ranks (donation, equity) and leading to a novel concept of resolving legal disputes on-chain using smart contracts.

6. Discussion

The creation and valuation of blockchain tokens and their associated applications pose technical and economic challenges, making them risky assets for investors. This study reviews the factors influencing token investment and valuation, including the quality of the white paper, issuance country, token supply, regulation, voting rights, price-cost ratio, and the number of tokens sold. The tokens have widespread use in various domains, the most relevant use cases dealing with the digitization of virtual and physical assets, accountability, and traceability usual in smart grids or supply chain management, social governance, and art and gamification. Our analysis highlights the significant impact of these factors on stakeholders’ interest in tokens, their careful consideration being essential for positive outcomes of new applications.
Navigating the complex and evolving regulatory legal and regulatory compliance for tokens can be a significant challenge. Different jurisdictions may have different rules and classifications for tokens, and compliance is crucial to avoid legal issues. Starting from having laws and taxation mechanisms for such digital assets remains an area that could benefit for further investigation since they cannot always be clearly defined from a location perspective and can be seen as global, rather than country specific assets, resulting in unclear legal obligations.
The valuation of a token is linked to the equilibrium between supply and demand as well as to social incentives, such as participatory governance, that may lead to increased token ownership and increased demand. Other factors such as market conditions, economic influences such as interest rates, and regulatory policies may have a significant influence on token valuation, while the collective behavior of people can also contribute to the formation of trends, resulting in both upward and downward price fluctuations. Speculation drives price fluctuations (even on short periods) as traders prioritize predicting price movements over token utility while token inclusion in index funds may boost investor demand. Cryptocurrencies and tokens are known for their price volatility making it challenging to determine a stable and accurate valuation. Many tokens do not have intrinsic value such as traditional assets. Their value is often driven by speculation and market sentiment, making valuation less straightforward. While a certain difference between pure digital assets and the ones backed by real assets exists, the rise in pricing is not consistent. To counteract this ongoing challenge, exploring innovative approaches to attach intrinsic value to tokens and developing standardized methods to assess their worth could open new opportunities for addressing this valuation challenge and while also enhancing market stability.
Market sentiment also plays a significant role in token valuation. Positive or negative news and events can have a substantial impact on prices. One challenge that seems to persist regards the herd behavior replicated across social networks, where investors rely heavily on each other, rather than on their own risk assessment and investment analysis. This behavior has the undesired effect of generating further ripples effect due to its cumulative power, creating higher market movements and, hence destabilizing the market. While having more informed investors could mitigate some of its effects, this cannot be fully resolved, being also an historical issue on the traditional markets. Traditional assets have fundamental metrics (e.g., earnings, assets) for valuation. Cryptocurrencies often lack these, making it harder to apply traditional valuation methods. To tackle this obstacle, the development of specialized metrics tailored to crypto and token market remains an ongoing challenge, and while certain solutions exist, such as on-chain activity, network participation and the token utility, these metrics could further improve and refined. Moreover, the establishment of a universal framework could provide a solid foundation for assessment of digital assets and further research in this direction could further improve its adoption. We concluded that the interplay of these factors is paramount in comprehending and addressing challenges related to token valuation while helping stakeholders reduce the risks associated with investments.
The social implications of tokenizing society, and individuals using blockchains are widely addressed especially from the perspective of privacy and governance participation. Tokens enable transparency, security, and efficiency, making them efficient for reinforcing trust in the digital age. Ensuring the security of the token and its associated smart contracts is essential since vulnerabilities can lead to hacks or loss of funds. Having a decentralized system comes with a greater responsibility for ensuring from the start great security, but in doing so enables a reinforcement of trust and security for the tokens it holds. Tokens have the potential to streamline the circular economy sector concerning ecology, social welfare, as well as political applicability by improving interoperability and cooperation. Tokens should have a clear utility or purpose within their ecosystem to gain value and adoption. For e-voting, civil participation, governance, renting bikes, identity management, startup investment, and smart grid energy trading, the use-cases for tokens are unlimited. They allow for the creation of an ecosystem that becomes specialized and secure in providing each use case the stage on which to shine and make the world better in a specific area. The most common use cases of blockchain are the supply chain and smart grid management due to the blockchain’s ledger properties of traceability, facilitating the audit. In grid management, blockchain-based digitization via tokenization could increase the participation of citizens, enacting the compensation of flexibility shifting and fairness in remuneration distribution. In this context, energy token design may consider monetary value through fungible standards and energy with certification through non-fungible standards and lately multi-token standards for multi-energy interoperability. Finally, blockchain tokens are lucrative in the arts and gaming industries representing a portion of physical or digital art and can be collected or used in games. These domains of applicability will be significantly boosted by the metaverse, a digital world where avatars interact in virtual spaces, mimicking the physical world’s businesses. The tokens have the potential to support the new socio-economic rules that may be required to govern this world.
We have systematized the findings on factors influencing the token’s creation and evolution in the Figure 9 SWOT (strengths, weaknesses, opportunities, and threats) diagram to help readers make informed decisions by aligning the strengths with opportunities while highlighting the weaknesses and threats.

7. Conclusions

In this paper, we conducted a systematic study on the most relevant state-of-the-art articles in the field of blockchain tokens to identify and document the factors affecting their valuation and investment, as well as the most promising domains of their applicability. We have started with a technical overview of the Ethereum platform which is the most popular platform for creating and issuing tokens due to its smart contract capabilities and widespread adoption of cryptocurrency space. We have discussed the creation of FTs, NFTs, and multi-tokens using ERC-20, ERC-721, and ERC-1155 standards.
In our work, we have used the PRISMA methodology and the WoS Core Collection platform, operating with relevant research questions and inclusion criteria for the articles. As a result, 75 papers were selected and included in the review. We examined the papers and analyzed the process of encapsulating value into tradeable tokens to identify the factors that play a role in determining token valuation to provide relevant information for mitigating some of the associated risks.
For future work, some of the limitations of the current study need to be addressed such as investigating the tokens standardization process and the creation of protocols enhancing interoperability among different blockchain platforms and token ecosystems. Research efforts need to be committed for examining in depth the challenges and opportunities associated with cross-chain token interoperability as well as the impact of emerging AI technologies on tokenomics and use case applications.

Author Contributions

Conceptualization, O.M. and T.C.; methodology, T.C. and I.A.; formal analysis, O.M. and I.A.; investigation, O.M., D.M. and L.T.; resources, T.C. and I.A.; data curation, O.M. and T.C.; writing—original draft preparation, O.M., T.C., D.M. and L.T.; writing—review and editing, T.C. and I.A.; visualization, O.M., I.A., D.M. and L.T.; supervision, T.C. and I.A.; project administration, T.C.; funding acquisition, T.C. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the European Commission as part of Horizon Europe Framework Programme, DEDALUS project, grant number 101103998.

Data Availability Statement

Not applicable.

Acknowledgments

This work has been conducted within the DEDALUS project grant number 101103998 funded by the European Commission as part of the Horizon Europe Framework Programme.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ledgers Over the Years—From Ancient Egypt to Blockchain, DAG and Beyond, Medium. 2018. Available online: https://cotinetwork.medium.com/ledgers-over-the-years-from-ancient-egypt-to-blockchain-dag-and-beyond-47924175cb97 (accessed on 20 October 2023).
  2. Zheng, Z.; Xie, S.; Dai, H.; Chen, X.; Wang, H. An Overview of Blockchain Technology: Architecture, Consensus, and Future Trends. In Proceedings of the 2017 IEEE International Congress on Big Data (BigData Congress), Honolulu, HI, USA, 25–30 June 2017; pp. 557–564. [Google Scholar]
  3. De Filippi, P.; Mannan, M.; Reijers, W. Blockchain as a confidence machine: The problem of trust & challenges of governance. Technol. Soc. 2020, 62, 101284. [Google Scholar]
  4. Ghimire, S.; Selvaraj, H. A Survey on Bitcoin Cryptocurrency and its Mining. In Proceedings of the 2018 26th International Conference on Systems Engineering (ICSEng), Sydney, NSW, Australia, 18–20 December 2018; pp. 1–6. [Google Scholar]
  5. Aslam, S.; Tošić, A.; Mrissa, M. Secure and Privacy-Aware Blockchain Design: Requirements, Challenges and Solutions. J. Cybersecur. Priv. 2021, 1, 164–194. [Google Scholar] [CrossRef]
  6. Nijsse, J.; Litchfield, A. A Taxonomy of Blockchain Consensus Methods. Cryptography 2020, 4, 32. [Google Scholar] [CrossRef]
  7. Gervais, A.; Karame, G.O.; Wüst, K.; Glykantzis, V.; Ritzdorf, H.; Capkun, S. On the Security and Performance of Proof of Work Blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS ‘16). Association for Computing Machinery, Vienna, Austria, 24–28 October 2016; pp. 3–16. [Google Scholar]
  8. Cunha, P.R.; Melo, P.; Sebastião, H. From Bitcoin to Central Bank Digital Currencies: Making Sense of the Digital Money Revolution. Future Internet 2021, 13, 165. [Google Scholar] [CrossRef]
  9. Schwiderowski, J.; Pedersen, A.B.; Beck, R. Crypto Tokens and Token Systems. Inf. Syst. Front. 2023, 1–14. [Google Scholar] [CrossRef]
  10. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 20 October 2023).
  11. Cheshun, V.; Muliar, I.; Yatskiv, V.; Shevchuk, R.; Kulyna, S.; Tsavolyk, T. Safe Decentralized Applications Development Using Blockchain Technologies. In Proceedings of the 2020 10th International Conference on Advanced Computer Information Technologies (ACIT), Deggendorf, Germany, 16–18 September 2020; pp. 800–805. [Google Scholar]
  12. Kushwaha, S.S.; Joshi, S.; Singh, D.; Kaur, M.; Lee, H.-N. Ethereum Smart Contract Analysis Tools: A Systematic Review. IEEE Access 2022, 10, 57037–57062. [Google Scholar] [CrossRef]
  13. Ante, L. The Non-Fungible Token (NFT) Market and Its Relationship with Bitcoin and Ethereum. FinTech 2022, 1, 216–224. [Google Scholar] [CrossRef]
  14. Chen, W.; Tang, M.; Zheng, Z. Exploring and Analyzing the Token Ecosystem: A Complex Network Analysis Perspective. IEEE J. Emerg. Sel. Top. Circuits Syst. 2023, 13, 720–733. [Google Scholar] [CrossRef]
  15. Lee, J.Y. A decentralized token economy: How blockchain and cryptocurrency can revolutionize business. Bus. Horiz. 2019, 62, 773–784. [Google Scholar] [CrossRef]
  16. Kreppmeier, J.L.; Laschinger, R. Signaling in the Market for Security Tokens. J. Bus. Econ. 2023, 93, 1515–1552. [Google Scholar] [CrossRef]
  17. Di Angelo, M.; Salzer, G. Tokens, Types, and Standards: Identification and Utilization in Ethereum. In Proceedings of the 2020 IEEE International Conference on Decentralized Applications and Infrastructures (DAPPS), Oxford, UK, 3–6 August 2020; pp. 1–10. [Google Scholar]
  18. Adhami, S.; Giudici, G.; Martinazzi, S. Why do businesses go crypto? An empirical analysis of initial coin offerings. J. Econ. Bus. 2018, 100, 64–75. [Google Scholar] [CrossRef]
  19. Wilson, K.B.; Karg, A.; Ghaderi, H. Prospecting non-fungible tokens in the digital economy: Stakeholders and ecosystem, risk and opportunity. Bus. Horiz. 2022, 65, 657–670. [Google Scholar] [CrossRef]
  20. Freni, P.; Ferro, E.; Moncada, R. Tokenomics and blockchain tokens: A design-oriented morphological framework. Blockchain Res. Appl. 2022, 3, 100069. [Google Scholar] [CrossRef]
  21. Horky, F.; Rachel, C.; Fidrmuc, J. Price determinants of non-fungible tokens in the digital art market. Financ. Res. Lett. 2022, 48, 103007. [Google Scholar] [CrossRef]
  22. Jayasuriya, D.; Sims, A. Not So New Kid on the Block: Accounting and Valuation Aspects of Non-Fungible Tokens (NFTs). J. Risk Financ. Manag. 2023, 16, 465. [Google Scholar] [CrossRef]
  23. Moher, D.; Liberati, A.; Tetzlaff, J.; Altman, D.G. Preferred reporting items for systematic reviews and meta-analyses: The PRISMA statement. Int. J. Surg. 2010, 8, 336–341. [Google Scholar] [CrossRef] [PubMed]
  24. Pranckutė, R. Web of Science (WoS) and Scopus: The Titans of Bibliographic Information in Today’s Academic World. Publications 2021, 9, 12. [Google Scholar] [CrossRef]
  25. Guo, C.; Zhang, P.; Lin, B.; Song, J. A Dual Incentive Value-Based Paradigm for Improving the Business Market Profitability in Blockchain Token Economy. Mathematics 2022, 10, 439. [Google Scholar] [CrossRef]
  26. Taherdoost, H. Non-Fungible Tokens (NFT): A Systematic Review. Information 2023, 14, 26. [Google Scholar] [CrossRef]
  27. 27Bao, H.; Roubaud, D. Non-Fungible Token: A Systematic Review and Research Agenda. Risk Financ. Manag. 2022, 15, 215. [Google Scholar]
  28. Tian, Y.; Lu, Z.; Adriaens, P.; Minchin, R.E.; Caithness, A.; Woo, J. Finance infrastructure through blockchain-based tokenization. Front. Eng. Manag. 2020, 7, 485–499. [Google Scholar] [CrossRef]
  29. Drasch, B.J.; Fridgen, G.; Manner-Romberg, T.; Nolting, F.M.; Radszuwill, S. The token’s secret: The two-faced financial incentive of the token economy. Electron. Mark. 2020, 30, 557–567. [Google Scholar] [CrossRef]
  30. Lage, O.; Saiz-Santos, M.; Zarzuelo, J.M. Decentralized platform economy: Emerging blockchain based decentralized platform business models. Electron. Mark. 2022, 32, 1707–1723. [Google Scholar] [CrossRef]
  31. Holden, R.; Malani, A. An examination of velocity and initial coin offerings. Manag. Sci. 2022, 68, 9026–9041. [Google Scholar] [CrossRef]
  32. Wang, Z.; Zhong, X. Stimulative Coordination Models for Cooperative and Competitive Enterprise Alliances Based on Token Economy. IEEE Access 2022, 10, 43454–43472. [Google Scholar] [CrossRef]
  33. Charfeddine, L.; Benlagha, N.; Khediri, K.B. An intra-cryptocurrency analysis of volatility connectedness and its determinants: Evidence from mining coins, non-mining coins and tokens. Res. Int. Bus. Financ. 2022, 62, 101699. [Google Scholar] [CrossRef]
  34. Idelberger, F.; Mezei, P. Non-fungible tokens. Internet Policy Rev. 2021, 11, 9. [Google Scholar] [CrossRef]
  35. Alon, I.; Bretas, V.P.G.; Katrih, V. Predictors of NFT Prices: An Automated Machine Learning Approach. J. Glob. Inf. Manag. 2023, 31, 1–18. [Google Scholar] [CrossRef]
  36. Jiang, M.; Xia, Y. What drives the volatility of non-fungible tokens (NFTs): Macroeconomic fundamentals or investor attention? Appl. Econ. Lett. 2023. [Google Scholar] [CrossRef]
  37. Chowdhury, M.A.F.; Abdullah, M.; Alam, M.; Abedin, M.Z.; Shi, B. NFTs, DeFi, and other assets efficiency and volatility dynamics: An asymmetric multifractality analysis. Int. Rev. Financ. Anal. 2023, 87, 102642. [Google Scholar] [CrossRef]
  38. Imran Yousaf, L.Y. The relationship between trading volume, volatility and returns of Non-Fungible Tokens: Evidence from a quantile approach. Financ. Res. Lett. 2022, 50, 103175. [Google Scholar] [CrossRef]
  39. Urom, C.; Ndubuisi, G.; Guesmi, K. Dynamic dependence and predictability between volume and return of Non-Fungible Tokens (NFTs): The roles of market factors and geopolitical risks. Financ. Res. Lett. 2022, 50, 103188. [Google Scholar] [CrossRef]
  40. Pinto-Gutierrez, C.; Gaitan, S.; Jaramillo, D.; Velasquez, S. The NFT Hype: What Draws Attention to Non-Fungible Tokens? Mathematics 2022, 10, 335. [Google Scholar] [CrossRef]
  41. Dowling, M. Fertile LAND: Pricing non-fungible tokens. Financ. Res. Lett. 2022, 44, 102096. [Google Scholar] [CrossRef]
  42. Dowling, M. Is non-fungible token pricing driven by cryptocurrencies? Financ. Res. Lett. 2022, 44, 102097. [Google Scholar] [CrossRef]
  43. Bongini, P.; Osborne, F.; Pedrazzoli, A.; Rossolini, M. A topic modelling analysis of white papers in security token offerings: Which topic matters for funding? Technol. Forecast. Soc. Change 2022, 184, 122005. [Google Scholar] [CrossRef]
  44. Nadini, M.; Alessandretti, L.; Di Giacinto, F.; Martino, M.; Aiello, L.M.; Baronchelli, A. Mapping the NFT revolution: Market trends, trade networks, and visual features. Sci. Rep. 2021, 11, 20902. [Google Scholar] [CrossRef]
  45. Kraizberg, E. Non-fungible tokens: A bubble or the end of an era of intellectual property rights. Financ. Innov. 2023, 9, 1–20. [Google Scholar] [CrossRef]
  46. Lambert, T.; Liebau, D.; Roosenboom, P. Security token offerings. Small Bus. Econ. 2022, 59, 299–325. [Google Scholar] [CrossRef]
  47. Chod, J.; Trichakis, N.; Yang, A.S. Platform Tokenization: Financing, Governance, and Moral Hazard. Manag. Sci. 2022, 68, 6411–6433. [Google Scholar] [CrossRef]
  48. Ciriello, R.F. Tokenized index funds: A blockchain-based concept and a multidisciplinary research framework. Int. J. Inf. Manag. 2021, 61, 102400. [Google Scholar] [CrossRef]
  49. Gan, J.; Tsoukalas, G.; Netessine, S. Initial Coin Offerings, Speculation, and Asset Tokenization. Manag. Sci. 2021, 67, 914–931. [Google Scholar] [CrossRef]
  50. Šapkauskienė, A.; Pakėnaitė, S. An Investigation of Factors Determining the Token Value in the Blockchain-based Early Funding Mechanism. Econ. Bus. Rev. 2021, 23, 55–67. [Google Scholar] [CrossRef]
  51. Cretarola, A.; Figà-Talamanca, G.; Grunspan, C. Blockchain and cryptocurrencies: Economic and financial research. Decisions Econ. Finan. 2021, 44, 781–787. [Google Scholar] [CrossRef]
  52. Wu, S.H.; Sung, H.C.; Cheng, T.C. Measuring ICO Performance Indicators: An Empirical Study Via White Papers. In Proceedings of the 2019 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), Seoul, Republic of Korea, 14–17 May 2019. [Google Scholar]
  53. Cai, T.; Cai, H.J.; Lee, D.K.C.; Yang, D.; Wang, K. ITO: The Sponsored Token Technology. J. Br. Blockchain Assoc. 2021, 4, 12. [Google Scholar] [CrossRef] [PubMed]
  54. Miglo, A. STO vs. ICO: A Theory of Token Issues under Moral Hazard and Demand Uncertainty. J. Risk Financ. Manag. 2021, 14, 232. [Google Scholar] [CrossRef]
  55. Davydov, V.; Gazaryan, A.; Madhwal, Y.; Yanovich, Y. Token Standard for Heterogeneous Assets Digitization into Commodity. In Proceedings of the 2019 2nd International Conference on Blockchain Technology and Applications (ICBTA ‘19). Association for Computing Machinery, New York, NY, USA, 20 March 2019; pp. 43–47. [Google Scholar]
  56. Schmidt, W.C.; González, A. Fintech and Tokenization: A legislative study in Argentina and Spain about the application of Blockchain in the field of properties. Adv. Distrib. Comput. Artif. Intell. J. 2020, 9, 51. [Google Scholar]
  57. Marin, O.; Cioara, T.; Anghel, I. Blockchain Solution for Buildings’ Multi-Energy Flexibility Trading Using Multi-Token Standards. Future Internet 2023, 15, 177. [Google Scholar] [CrossRef]
  58. Toderean, L.; Antal, C.; Antal, M.; Mitrea, D.; Cioara, T.; Anghel, I.; Salomie, I. A Lockable ERC20 Token for Peer to Peer Energy Trading. In Proceedings of the 2021 IEEE 17th International Conference on Intelligent Computer Communication and Processing (ICCP), Cluj-Napoca, Romania, 28–30 October 2021; pp. 145–151. [Google Scholar]
  59. Popov, E.; Veretennikova, A.; Fedoreev, S. The Model of OTC Securities Market Transformation in the Context of Asset Tokenization. Mathematics 2022, 10, 3441. [Google Scholar] [CrossRef]
  60. Koens, T.; Van Aubel, P.; Poll, E. Blockchain adoption drivers: The rationality of irrational choices. Concurr. Comput. Pr. Exper. 2021, 33, e5843. [Google Scholar] [CrossRef]
  61. Barclay, I.; Cooper, M.; Hackel, J.; Perrin, P. Tokenizing Behavior Change: A Pathway for the Sustainable Development Goals. Front. Blockchain 2022, 4, 730101. [Google Scholar] [CrossRef]
  62. Kim, S. Fractional Ownership, Democratization and Bubble Formation Fractional Ownership, Democratization and Bubble Formation the Impact of Blockchain Enabled Asset Tokenization the Impact of Blockchain Enabled Asset Tokenization. In Proceedings of the AMCIS 2020 Proceedings Advances in Information Systems Research, Virtual, 15–17 August 2020. [Google Scholar]
  63. Buldas, A.; Draheim, D.; Gault, M.; Laanoja, R.; Nagumo, T.; Saarepera, M.; Shah, S.A.; Simm, J.; Steiner, J.; Tammet, T.; et al. An Ultra-Scalable Blockchain Platform for Universal Asset Tokenization: Design and Implementation. IEEE Access 2022, 10, 77284–77322. [Google Scholar] [CrossRef]
  64. Li, X.; Wu, X.; Pei, X.; Yao, Z. Tokenization: Open Asset Protocol on Blockchain. In Proceedings of the 2019 IEEE 2nd International Conference on Information and Computer Technologies (ICICT), Kahului, HI, USA, 14–17 March 2019; pp. 204–209. [Google Scholar]
  65. Weingärtner, T. Tokenization of physical assets and the impact of IoT and AI. Eur. Union Blockchain Obs. Forum 2019, 10, 1–16. [Google Scholar]
  66. Sandner, P.; Gross, J.; Richter, R. Convergence of Blockchain, IoT, and AI. Front. Blockchain 2020, 3, 522600. [Google Scholar] [CrossRef]
  67. Zhou, T.; Li, X.; Zhao, H. DLattice: A Permission-Less Blockchain Based on DPoS-BA-DAG Consensus for Data Tokenization. IEEE Access 2019, 7, 39273–39287. [Google Scholar] [CrossRef]
  68. Bamakan, S.M.H.; Nezhadsistani, N.; Bodaghi, O.; Qu, O. Patents and intellectual property assets as non-fungible tokens; key technologies and challenges. Sci Rep. 2022, 12, 2178. [Google Scholar] [CrossRef]
  69. Morrow, M.J.; Zarrebini, M. Blockchain and the Tokenization of the Individual: Societal Implications. Future Internet 2019, 11, 220. [Google Scholar] [CrossRef]
  70. Narayan, R.; Tidström, A. Tokenizing coopetition in a blockchain for a transition to circular economy. J. Clean. Prod. 2020, 263, 121437. [Google Scholar] [CrossRef]
  71. Ballandies, M.C. To Incentivize or Not: Impact of Blockchain-Based Cryptoeconomic Tokens on Human Information Sharing Behavior. IEEE Access 2022, 10, 74111–74130. [Google Scholar] [CrossRef]
  72. Rozas, D.; Tenorio-Fornés, A.; Hassan, S. Analysis of the Potentials of Blockchain for the Governance of Global Digital Commons. Front. Blockchain 2021, 4, 577680. [Google Scholar] [CrossRef]
  73. Phadke, A.; Medrano, F.A.; Brahmbhatt, J. A conceptual framework for a Blockchain-based Tax payment financial service. In Proceedings of the International Conference on Computational Science and Computational Intelligence (CSCI), Las Vegas, NV, USA, 15–17 December 2021. [Google Scholar]
  74. Benítez-Martínez, F.L.; Hurtado-Torres, M.V.; Romero-Frías, E. A neural blockchain for a tokenizable e-Participation model. Neurocomputing 2020, 423, 703–712. [Google Scholar] [CrossRef]
  75. Ali, O.; Momin, M.; Shrestha, A.; Das, R.; Alhajj, F.; Dwivedi, Y.K. A review of the key challenges of non-fungible tokens. Technol. Forecast. Soc. Chang. 2023, 187, 122248. [Google Scholar] [CrossRef]
  76. Antal, C.; Cioara, T.; Antal, M.; Mihailescu, V.; Mitrea, D.; Anghel, I.; Salomie, I.; Raveduto, G.; Bertoncini, M.; Croce, V.; et al. Blockchain based decentralized local energy flexibility market. Energy Rep. 2021, 7, 5269–5288. [Google Scholar] [CrossRef]
  77. Buccafurri, F.; Lax, G.; Musarella, L.; Russo, A. An Ethereum-based solution for energy trading in smart grids. Digit. Commun. Networks 2021, 9, 194–202. [Google Scholar] [CrossRef]
  78. Karandikar, N.; Chakravorty, A.; Rong, C. Blockchain Based Transaction System with Fungible and Non-Fungible Tokens for a Community-Based Energy Infrastructure. Sensors 2021, 21, 3822. [Google Scholar] [CrossRef] [PubMed]
  79. Zuo, Y. Tokenizing Renewable Energy Certificates (RECs)—A Blockchain Approach for REC Issuance and Trading. IEEE Access 2022, 10, 134477–134490. [Google Scholar] [CrossRef]
  80. Kaur, E.; Oza, A. Blockchain-based multi-organization taxonomy for smart cities. Appl. Sci. 2020, 2, 1–11. [Google Scholar] [CrossRef]
  81. Patidar, A.; Sharma, M.; Agrawal, R.; Sangwan, K.S. A Smart Contracts and Tokenization Enabled Permissioned Blockchain Framework for the Food Supply Chain. In APMS 2021: Advances in Production Management Systems: Artificial Intelligence for Sustainable and Resilient Production Systems; Springer: Cham, Switzerland, 2021. [Google Scholar]
  82. Dos Santos, R.B.; Torrisi, N.M.; Pantoni, R.P. Third Party Certification of Agri-Food Supply Chain Using Smart Contracts and Blockchain Tokens. Sensors 2021, 21, 5307. [Google Scholar] [CrossRef]
  83. Munoz, M.F.; Zhang, K.; Shahzad, A.; Ouhimmou, M. LogLog: A Blockchain Solution for Tracking and Certifying Wood Volumes. In Proceedings of the 2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), Sydney, Australia, 3–6 May 2021. [Google Scholar]
  84. Madhwal, Y. Implementation of Tokenised Supply Chain Using Blockchain Technology. In Proceedings of the IEEE 21st International Symposium on “A World of Wireless, Mobile and Multimedia Networks, Cork, Ireland, 31 August–3 September 2020. [Google Scholar]
  85. Madhwal, Y.; Chistiakov, I.; Yanovich, Y. Logging Multi-Component Supply Chain Production in Blockchain. In Proceedings of the 4th International Conference on Computers in Management and Business, New York, NY, USA, 30 January–1 February 2021. [Google Scholar]
  86. Bekrar, A.; El Cadi, A.A.; Todosijevic, R.; Sarkis, J. Digitalizing the Closing-of-the-Loop for Supply Chains: A Transportation and Blockchain Perspective. Sustainability 2021, 13, 2895. [Google Scholar] [CrossRef]
  87. Nguyen, J.K. Racial discrimination in non-fungible token (NFT) prices? CryptoPunk sales and skin tone. Econ. Lett. 2022, 218, 110727. [Google Scholar] [CrossRef]
  88. Min, T.; Wang, H.; Guo, Y.; Cai, W. Blockchain Games: A Survey. In Proceedings of the 2019 IEEE Conference on Games (CoG), London, UK, 20–23 August 2019; pp. 1–8. [Google Scholar]
  89. Ritterbusch, G.D.; Teichmann, M.R. Defining the Metaverse: A Systematic Literature Review. IEEE Access 2023, 11, 12368–12377. [Google Scholar] [CrossRef]
  90. Allam, Z.; Sharifi, A.; Bibri, S.E.; Jones, D.S.; Krogstie, J. The Metaverse as a Virtual Form of Smart Cities: Opportunities and Challenges for Environmental, Economic, and Social Sustainability in Urban Futures. Smart Cities 2022, 5, 771–801. [Google Scholar] [CrossRef]
  91. Davidová, M.; Sharma, S.; McMeel, D.; Loizides, F. Co-De|GT: The Gamification and Tokenisation of More-Than-Human Qualities and Values. Sustainability 2022, 14, 3787. [Google Scholar] [CrossRef]
  92. Buterin, V. Ethereum Whitepaper. 2014. Available online: https://ethereum.org/en/whitepaper/ (accessed on 20 October 2023).
  93. Wood, G. Ethereum: A Secure Decentralised Generalised Transaction Ledger. 2023. Available online: https://ethereum.github.io/yellowpaper/paper.pdf (accessed on 20 October 2023).
  94. Freni, P.; Ferro, E.; Moncada, R. Tokenization and Blockchain Tokens Classification: A morphological framework. In Proceedings of the 2020 IEEE Symposium on Computers and Communications (ISCC), Rennes, France, 7–10 July 2020. [Google Scholar]
  95. Helliar, C.V.; Crawford, L.; Rocca, L.; Teodori, C.; Veneziani, M. Permissionless and permissioned blockchain diffusion. Int. J. Inf. Manag. 2020, 54, 102136. [Google Scholar] [CrossRef]
  96. Chen, W. Traveling the token world: A graph analysis of Ethereum ERC20 token ecosystem. In Proceedings of the WWW ‘20: The Web Conference, Taipei, Taiwan, 20–24 April 2020. [Google Scholar]
  97. Munoz, M.F.; Zhang, K.; Amara, F. ZipZap: A Blockchain Solution for Local Energy Trading. In Proceedings of the 2022 IEEE International Conference on Blockchain and Cryptocurrency (IEEE ICBC 2022), Shanghai, China, 2–5 May 2022. [Google Scholar]
  98. Colored Coins Whitepaper. 2018. Available online: http://www.ma.senac.br/wp-content/uploads/2018/05/ColoredCoinswhitepaper-DigitalAssets.pdf (accessed on 20 October 2023).
  99. Omni. Available online: https://en.bitcoinwiki.org/wiki/Omni_Layer (accessed on 20 October 2023).
  100. ERC20 Interfaces. Available online: https://docs.openzeppelin.com/contracts/4.x/api/token/erc20 (accessed on 20 October 2023).
  101. Bradić, S.; Delija, D.; Sirovatka, G.; Žagar, M. Creating own NFT token using erc721 standard and solidity programming language. In Proceedings of the 2022 45th Jubilee International Convention on Information, Communication and Electronic Technology (MIPRO), Opatija, Croatia, 23–27 May 2022; pp. 1053–1056. [Google Scholar]
  102. ERC721 Interfaces. Available online: https://docs.openzeppelin.com/contracts/4.x/api/token/erc721 (accessed on 20 October 2023).
  103. Guidi, B.; Michienzi, A. From NFT 1.0 to NFT 2.0: A Review of the Evolution of Non-Fungible Tokens. Future Internet 2023, 15, 189. [Google Scholar] [CrossRef]
Figure 1. PRISMA flow diagram applied to our study.
Figure 1. PRISMA flow diagram applied to our study.
Futureinternet 15 00382 g001
Figure 2. Results classified using paper type and publisher.
Figure 2. Results classified using paper type and publisher.
Futureinternet 15 00382 g002
Figure 3. Results distribution based on publication year.
Figure 3. Results distribution based on publication year.
Futureinternet 15 00382 g003
Figure 4. Ethereum Account Interaction.
Figure 4. Ethereum Account Interaction.
Futureinternet 15 00382 g004
Figure 5. Block and state transition.
Figure 5. Block and state transition.
Futureinternet 15 00382 g005
Figure 6. Smart Contract structure.
Figure 6. Smart Contract structure.
Futureinternet 15 00382 g006
Figure 7. Factors influencing the valuation of the token.
Figure 7. Factors influencing the valuation of the token.
Futureinternet 15 00382 g007
Figure 8. Tokens applicability domain distribution.
Figure 8. Tokens applicability domain distribution.
Futureinternet 15 00382 g008
Figure 9. SWOT analysis of factors influencing the token’s creation and valuation.
Figure 9. SWOT analysis of factors influencing the token’s creation and valuation.
Futureinternet 15 00382 g009
Table 1. Criteria for including and excluding articles from the study.
Table 1. Criteria for including and excluding articles from the study.
Screening Phase Inclusion Criteria Screening Phase Exclusion Criteria
Language: EnglishRetrieval
Type of paper: Article, Review, ProceedingsResearch domain irrelevant to the research questions
Timeframe 2019–2023Low number of citations/views
Research areas: Computer Science, Engineering, Economy, Finance Other research area not connected with the field of the study
Impact journals indexed in Web of Science (WoS) Articles in Journals not included in the Web of Knowledge
WoS indexed conferences from multiple publishers (IEEE, ACM, Springer, etc.)Articles in not indexed conferences
Table 2. Selected papers distributed per category.
Table 2. Selected papers distributed per category.
CategoryNumber of ArticlesSelected Articles
Tokenomics10[20,21,25,26,27,28,29,30,31,32]
Price determinants14[21,33,34,35,36,37,38,39,40,41,42,43,44,45]
Finance and investments 12[20,31,46,47,48,49,50,51,52,53,54,55]
Blockchain tokens’ applicability39[43,44,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91]
Table 3. Impact generation elements.
Table 3. Impact generation elements.
Influencing ElementReferences
Supply and Demand (Hedonic Pricing)[21,59]
Social Incentives[21,36,47]
Market[33,36,37,38,39,40,48]
Macroeconomics[33,36,41,42]
Collective (Herd) behavior[36,41,42,48,61]
Speculation[34,49]
Adaptive markets[41,42]
Association–Index Funds[48,62]
Table 4. Pricing influence factor methodologies.
Table 4. Pricing influence factor methodologies.
MethodologyAnalysis Time FrameDataPrice Influences
Quantile cross-spectral coherency and quantile regression techniques [39]June 2017–February 2022Daily data of the composite NFT market (volume and return)Market conditions, investment horizon, and geopolitical risk
Garch model time series [36]January 2018–July 2022Average transaction price in secondary markets, NFT attention indexMacroeconomics, Economic policy uncertainty index
Asymmetric multifractal cross-correlations analysis [37]November 2017–February 2022NFTs, DeFi, cryptocurrencies, and traditional assets such as the SP 500 and GoldMarket conditions, power-law cross-correlations of NFT with crypto currencies
LASSO Regression with Hedonic factors [21]March 2020–March 2021Microdata from the online art NFTs marketplace SuperRareBehavioral price determinants of NFTs.
Automated Machine learning [35]January 2022–July 202219,183 datapoints on NFT prices and NFT social communitiesSocial networks
Latent Dirichlet allocation [43]December 2017–February 2021Token offerings from multiple well-known STO (security token offering) aggregatorsInformation disclosed positively impacts its success
Quantile VAR [38]January 2018–November 2021Return-volume and return-volatility Bullish market conditions anti head behavior
Variance ratio analysis [41]March 2019–March 2021Market trades in Decentraland LAND tokensManipulation in pricing, or other fraudulent behavior
Statistical, clustering, and simple machine learning [44]June 2017–April 20216.1 million trades of 4.7 million NFTs Demand and supply, collectible features
Table 5. Security, utility, and payment tokens features.
Table 5. Security, utility, and payment tokens features.
MethodologyAnalysis Time FrameDataPrice Influences
Type of assetDigital AssetsDigital AssetsDigital or virtual asset
IssuanceSTO ICOMining or ICO
Investor rightsProfit, Payment rightsRevenue, Consumptive rightsSpecific rights beyond the use of the currency for transactions
PurposeInvestment product for external capitalSupporting community-based ecosystemsStore of value
Legal statusRegulated securitiesSometimes- Regulated securitiesVaries by jurisdiction
Table 6. Factors influencing investment and funding.
Table 6. Factors influencing investment and funding.
FactorsTokens CorrelationRelevant Reference
PositiveNegative
White paper qualityConfidence, credibility, transparency-[50,52]
Issuance countryPositive or negative depending on the country’s policies[52]
Limited total token supplyScarcity, value appreciation, incentivesAccessibility and liquidity[50,52]
Bonus scheme post-ICOAttracting new participants and rewarding the early onesDilution or short-term speculation[31,52,54]
Token DistributionStakeholders’ participation, decentralizationPrice volatility and lack of control[31,51,52]
ICO DurationAccessibility, increased investor participationFluctuations, uncertainty[46,52,54]
Unregulated environmentInnovation, financial inclusionManipulation, uncertainty, frauds[46,49,53]
Investor voting rightsTransparency and consensus-building Complex decision-making process[46,51]
Target amountMeasurable success, confidenceMissed target[46,47,51]
GitHub presenceDevelopment progress, code qualityInactivity[46]
Price-cost ratioProfitabilityMarket acceptance[47,49]
Number of tokens soldMarket perception, liquidity Investor expectation[47,49,51]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Marin, O.; Cioara, T.; Toderean, L.; Mitrea, D.; Anghel, I. Review of Blockchain Tokens Creation and Valuation. Future Internet 2023, 15, 382. https://doi.org/10.3390/fi15120382

AMA Style

Marin O, Cioara T, Toderean L, Mitrea D, Anghel I. Review of Blockchain Tokens Creation and Valuation. Future Internet. 2023; 15(12):382. https://doi.org/10.3390/fi15120382

Chicago/Turabian Style

Marin, Oana, Tudor Cioara, Liana Toderean, Dan Mitrea, and Ionut Anghel. 2023. "Review of Blockchain Tokens Creation and Valuation" Future Internet 15, no. 12: 382. https://doi.org/10.3390/fi15120382

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop