Previous Article in Journal
Post-Quantum Key Exchange in TLS 1.3: Further Analysis on Performance of New Cryptographic Standards
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Review

A Review on Blockchain-Based Trust and Reputation Schemes in Metaverse Environments

1
Department of Computer Science and Data Science, School of Applied Computational Sciences, Meharry Medical College, Nashville, TN 37208, USA
2
Department of Electrical and Computer Engineering, College of Engineering, Sultan Qaboos University, Muscat 123, Oman
3
Digital Innovation Research Group, Department of Computer Science, Nottingham Trent University (NTU), Nottingham NG1 4FQ, UK
*
Author to whom correspondence should be addressed.
Cryptography 2025, 9(4), 74; https://doi.org/10.3390/cryptography9040074
Submission received: 13 October 2025 / Revised: 11 November 2025 / Accepted: 14 November 2025 / Published: 25 November 2025
(This article belongs to the Section Blockchain Security)

Abstract

The metaverse represents a transformative integration of virtual and physical worlds, offering unprecedented opportunities for social interaction, commerce, education, healthcare, and entertainment. Establishing trust in these expansive and decentralized environments remains a critical challenge. Blockchain technology, with its decentralized, secure, and immutable nature, is emerging as an essential pillar of trust and digital asset ownership within the metaverse. This paper provides an extensive review of blockchain-enabled trust and reputation frameworks specifically tailored to metaverse ecosystems. We present an in-depth analysis of existing blockchain solutions across diverse metaverse domains, including gaming, virtual real estate, healthcare, and education. Our core contributions include a comprehensive taxonomy that classifies current trust and reputation schemes by their underlying mechanisms, threat models addressed, and their architectural strategies. We provide a comparative benchmark analysis evaluating key performance metrics such as security robustness, scalability, user privacy, and cross-platform interoperability, revealing critical trade-offs inherent in current designs. Our analysis finds that score-based designs trade scalability for nuanced reputation representation, while SSI- and SBT-based approaches improve Sybil-resistance but introduce significant privacy governance challenges. Finally, we outline unresolved research challenges, including cross-platform reputation portability, privacy-preserving computation, real-time trust management, and standardized governance structures.

1. Introduction

The metaverse—a convergence of AR/VR, IoT, AI, and Web3—promises immersive digital worlds, but establishing trust in these decentralized, user-driven environments is a core challenge [1]. Traditional platforms like Roblox and Horizon Worlds rely on centralized moderation and user reports to manage trust, whereas open metaverse platforms, e.g., Decentraland [2] and The Sandbox [3], aspire to decentralize governance and reputation. Blockchain technology is envisioned as a “pillar of trust” for secure metaverse interactions, offering transparent and tamper-proof records. However, researchers caution that current blockchain solutions face limitations, e.g., reliance on centralized name services, lack of data authentication, and scalability issues, when applied to metaverse trust. This survey provides a comprehensive overview of blockchain-based trust and reputation mechanisms in the metaverse context, spanning permissionless public chains and permissioned consortium chains. We cover leading metaverse platforms and academic proposals, developing a taxonomy of approaches and benchmarking their security, scalability, privacy, and interoperability.
Online reputation systems have long been used in e-commerce and gaming, but the metaverse introduces new scale and adversary models. For instance, the Decentraland community has discussed a reputation system to encourage user participation and aid governance, envisioning a multi-dimensional reputation “vector” derived from on-chain activities such as owning assets, DAO voting, content creation, etc. Such proposals emphasize that reputation should empower community trust without becoming an exclusionary “social credit” system. The Metaverse Standards Forum (MSF) has also highlighted the need for “Unified Reputation” that is decentralized, transparent, and portable across platforms [4]. In their 2025 use-case draft, reputation data from user behavior and cross-platform feedback would travel with users’ avatars, enhancing trust and informed decision-making in interconnected metaverses. These reflect the significant need for reputation systems that are blockchain-enabled and supported for various virtual reality platforms. In terms of technology development, there are reputation tokens and soulbound tokens that symbolize trust such as the use of ERC-20 and 721 tokens that measure user contribution [5]. The Web3 environment is also testing decentralized social graphs with reputation dimensions that may be extended to metaverse avatars [6].
The use of blockchain technology has been viewed as the foundational layer of trust within Web3 and the metaverse [7,8]. The use of blockchain technology offers immutable ledgers and self-executing smart contracts to encode trust values or issue tokens [9,10]. For instance, NFTs enable digital economic systems; however, there is no such element as user reputation. The latest concepts such as soulbound tokens (SBTs) introduce user credentials/reputation represented as non-transferable tokens that are linked to the user’s identity [11]. At the same time, blockchain-based reputation systems face the following limitations: on-chain operations can be transparent but slow or costly, and current implementations often still rely on centralized components for user identity or content moderation. Ensuring the scalability, privacy, and interoperability of trust across diverse virtual platforms remains an open challenge [12,13,14,15].
In this survey, we present an extensive survey on blockchain trust and reputation models for metaverse platforms. We discuss trust models on permissionless public blockchain technology as well as permissioned/consortium blockchains that can be applied to metaverse use cases. We look at research works that presented trust models designed specifically for virtual worlds such as Decentraland, The Sandbox, Roblox, Horizon Worlds, Spatial.io, among others. Key contributions of this paper include the following:
  • An integrated overview of all relevant works proposing metaverse trust/reputation mechanisms. We discuss each design in terms of whether it is token score-based and illustrate how each handles threats such as Sybil attack, colluding attackers, whitewashing attackers, and others.
  • A taxonomy that categorizes these approaches with regard to multiple dimensions such as the underlying mechanism, the threats addressed, and architecture.
  • Comparative analysis of the surveyed schemes with regard to key factors such as security, scalability, user privacy, and compatibility. We present various tables and charts to compare the quantitative as well as qualitative results presented in the literature.
  • A perspective on the research and outstanding challenges in metaverse trust systems. We highlight areas such as reputation portability across platforms, privacy-preserving reputation calculation, the standardization of trust tokens/credentials, decentralized management of reputation, and real-time trust updates. We use examples to highlight the challenges and connect them to possible future research works.
Through the consolidation of results from various research studies, this survey hopes to aid researchers and experts in understanding the state of the art and pointing the way ahead for trustworthy metaverse ecosystems.
The remaining part of this paper is structured as follows: In Section 2, there will be an elaborate explanation about the integration process of Blockchain technology with the metaverse. Section 3 covers our survey approach, PRISMA. In Section 4, there is an extensive review about the related work in the research area. Section 5 focuses on elaborate descriptions about the metaverse trust models’ taxonomies. The most essential part, which is ‘benchmark analysis’, has been presented in Section 6. Lastly, Section 7 and Section 8 include the open challenges and conclusions about our research work.

2. Blockchain Integration in the Metaverse

At the center of today’s metaverse endeavors is blockchain technology. It is what makes the virtual realms real in terms of what we think of as ownership, identity, and value. This section walks through the technical architecture making this possible, scrutinizes the leading real-world deployments, and spells out the solid benefits users and developers are already experiencing.

2.1. Architecture of Blockchain-Enabled Metaverse

Typically, a multi-layer architecture underpins metaverse systems based on blockchain. Figure 1 illustrates a typical layered metaverse architecture, where user devices connect to cloud or edge servers, which run the virtual environments and manage the logic, using high-speed networks. These devices include VR/AR headsets, PCs, and smartphones. The platform layer usually contains the blockchain nodes and the relevant APIs; here is where the decentralized ledger and smart contracts safely process transactions and manage the assets. After the platform layer comes the application layer, which is responsible for delivering the interfaces for games, social platforms, marketplaces, or educational services.
Edge and cloud components provide scalability, the network layer handles user-device communication, and the blockchain platform layer delivers tamper-resistant data storage and contract execution. In general, blockchain integration yields the immutability and auditability of the metaverse state as shown in Figure 1, while smart contracts enable decentralized control over assets and interactions. Blockchain platforms differ in consensus mechanism, throughput, and security. Early PoW chains (Bitcoin) are robust but slow (7 TPS) and energy-intensive; modern blockchains (Ethereum 2.0, Polkadot, and Solana) use PoS or other protocols to increase throughput.
Blockchain architectures mostly rely on a reciprocal relationship between trust and consensus mechanisms. On the one hand, trust mechanisms, which mainly comprise frameworks, cryptographic assurances, and economic incentive structures, establish the fundamental assumptions concerning the reliability and integrity of participating nodes. On the other hand, consensus mechanisms, in turn, translate these assumptions into algorithmic processes that facilitate distributed agreement across the network. The legitimacy of the consensus process stems from the established trust model, while the network’s operational security hinges on the correct and resilient execution of the consensus protocol.
For example, Axie Infinity [16] uses the Ronin sidechain [17] to lower costs, and projects like Flow or Immutable X [18,19] adopt novel protocols for NFT-heavy applications. Generally, blockchain consensus must balance decentralization, security, and performance—a known “trilemma”—which is an ongoing research area in metaverse settings [20].

2.2. Current Applications and Case Studies

This section examines real-world metaverse use cases that leverage blockchain.
  • Gaming Metaverses: Many metaverse games are built on blockchain [21]. Decentraland is a virtual world where land plots are ERC-721 NFTs on Ethereum. Each “LAND” is an NFT minted by burning the MANA token [8]. Ownership is fully on-chain, and a decentralized marketplace allows buying/selling parcels. Sandbox is another voxel-based metaverse on Ethereum operating as follows: users create 3D objects as NFTs stored on IPFS and trade them in a marketplace using the SAND ERC-20 token. The Sandbox also uses The Graph for scalability. The Axie Infinity ecosystem uses the Ronin sidechain to reduce Ethereum gas fees; players earn NFTs and utility tokens through gameplay. These platforms demonstrate blockchain’s value in games, guaranteeing true digital ownership, enabling player-driven economies, and securing scarce virtual goods [22].
  • Virtual Real Estate: The metaverse environments tend to possess attributes that reflect real estate [23]. As pointed out by Gadekallu et al., metaverse virtual land is considered to be a scarce resource since “virtual land…is auctioned and traded as NFTs” [8]. Decentraland and The Sandbox are two examples of platforms that host regular land auctions with secondary market sales conducted through smart contracts [2,3]. The use of NFTs ensures that virtual real estate can be traced to be transferred. Businesses are experimenting with virtual land use, and all are utilizing blockchain technology.
  • Healthcare: In metaverse-enabled healthcare applications, blockchain technology can be beneficial in securing patient data and digital healthcare resources. For example, patient data or virtual reality therapy sessions can be tied to a blockchain to ensure immutability and manage authorized access. In fact, survey studies carried out by Wang et al. indicate that “blockchain technology ensures secure, immutable record-keeping” and provides patients with privacy management capabilities through cryptographic keys [24]. Another metaverse healthcare solution has been proposed by Ali et al. with Explainable AI technology that employs blockchain to “ensure data security for patients while offering features such as data transparency, traceability, and immutability” [25]. Such applications include virtual hospitals, telemedicine with encrypted storage of data, and sharing data related to medical research among other areas with patient consent.
  • Education: The educational metaverse uses blockchain to ensure that credentials are secured through the creation of new learning economies. As pointed out by Karunarathne et al., redundantly coupling metaverse and blockchain technology in education has resulted in revolutionary change to securely store student data [26]. For instance, certificates and degrees can be represented by blockchain tokens in an education-themed virtual reality environment. Decentralized IDs on blockchain could manage access to virtual labs or collaborative simulations. Projects like Learning Economy and blockchain-based MOOC platforms already explore these ideas. Overall, blockchain can support trust in academic records and micro-credentialing in virtual campuses.
  • Other Domains: Blockchain-metaverse applications also appear in industry and commerce. In supply-chain-oriented metaverses, digital twins of factories can be anchored to blockchains for traceability. In retail, brands are opening virtual stores on metaverse platforms, selling blockchain certified goods (e.g., luxury NFTs) to users. While beyond the four focal domains, these cases underline blockchain’s broad metaverse potential.

2.3. Benefits of Blockchain in Metaverse

Blockchain brings several key advantages to metaverse systems, outlined as follows:
  • Data Integrity and Security: By design, blockchain provides tamper-resistant records. Transactions and asset histories are immutable and replicated across nodes, ensuring that no data can be altered without consensus. For sensitive data, blockchain encryption and consensus give users “complete control of their data”. Decentralized storage also reduces single points of failure.
  • Trust and Transparency: In open metaverse economies, trust among participants is crucial. Smart contracts enforce rules transparently without needing intermediaries. As Ali et al. [25] note, blockchain enables transparency and traceability in healthcare transactions, and it more generally assures all stakeholders of system integrity. Public ledgers let anyone audit digital asset provenance.
  • Digital Ownership (NFTs and Tokens): Blockchain makes digital scarcity possible. Non-fungible tokens (NFTs) represent unique virtual items. Users have provable ownership and can trade these assets on-chain. This creates the following novel economic opportunities: for example, players in The Sandbox truly own and can sell their creations, rather than renting them from a company. Tokenized economies (ERC-20/721 tokens) allow in-world currency and novel finance as part of the metaverse.
  • Decentralization and Resilience: Unlike centralized servers, blockchain-based metaverses do not rely on a single authority. This can improve uptime and censorship-resistance; virtual property rights persist even if one company shuts down. Interoperability protocols can allow users to move assets between different metaverses. Decentralization also means collaborative governance can emerge for virtual communities.
  • Automated Enforcement (Smart Contracts): Business logic on blockchain via smart contracts automates complex interactions. For example, royalties on NFT resale can be coded so creators always earn a percentage. In education, smart contracts could automatically unlock course content upon payment or credential verification. These programmable agreements reduce overhead and ensure rules are executed as intended.

3. PRISMA Flow of Study Selection

We performed a comprehensive search in IEEE Xplore, ACM Digital Library, ScienceDirect, and Scopus for publications from the years 2020–2025 as shown in Table 1. The search keywords were set to “blockchain” AND “metaverse” AND (“trust” OR “reputation”). This yielded approximately 1758 total records. Searches across multiple databases resulted in overlapping results and 828 duplicate entries were removed. This left 930 unique records to screen. We screened 930 unique articles by title and abstract. We excluded 820 articles at this stage for failing to meet inclusion criteria. Common reasons for exclusion included the following: the work was not actually about blockchain-based trust/reputation in metaverse contexts, e.g., it dealt only with blockchain performance or metaverse applications without trust, or it was not a research paper. This rigorous filtering left 110 articles that appeared potentially eligible for full-text review. We retrieved and assessed 110 full-text articles. At this stage, 87 studies were excluded after in-depth evaluation. Reasons for full-text exclusion included the following: the article did not specifically propose or evaluate a trust/reputation mechanism even if the title/abstract seemed relevant, lack of sufficient technical details or empirical evaluation, or other scope misalignment, e.g., a broad survey that mentioned trust only in passing. In some cases, papers were excluded for quality concerns or incomplete data. In the end 23 studies were included in the core analysis of the review.

4. Related Work

4.1. Blockchain-Enabled Reputation Systems for Metaverse Platforms

Early research on decentralized reputation systems provides the foundation for metaverse trust management. Awan et al. [27] propose a blockchain-based trust management system for metaverse avatars and organizations. Their model assigns each virtual entity a trust score based on observed behaviors and the reputation of associated entities, dynamically weighted and stored on-chain. By leveraging smart contracts as “trust regulators,” the system mitigates common reputation attacks—it explicitly counters Sybil attacks, bad-mouthing (false negative feedback), and on–off attacks. Notably, they incorporate a decentralized dispute resolution process as follows: disputes between avatars are arbitrated by other reputable avatars via smart contract, enhancing fairness. They implemented the scheme on a real blockchain platform and compared it to earlier trust frameworks (BTCGS and MSBC-CTrust). The results showed improved malicious entity detection (e.g., 99% Sybil detection vs. 80–89% in prior works) and faster threat response. This work demonstrates a score-based reputation mechanism with a fully on-chain trust computation. Its focus is security against identity-centric attacks, assuming an underlying permissionless blockchain to deter tampering.
Awan et al. [28] extend this concept to performance optimization with trust. They introduce a “trust-based resource allocation” framework for metaverse networks. Here, trust scores and a reputation system are used to monitor and penalize nodes causing high latency, thus incentivizing cooperation in sharing computational resources. They even design a novel “Proof-of-Trust” consensus mechanism to integrate these scores into blockchain consensus. The simulation outcome revealed that there was latency degradation and scalability enhancement with the removal of untrusted nodes that caused lag. The strategy expresses the hybrid intention to optimize metaverse performance through trust management beyond mere social trust. The metric remains to be trust-based and on-chain to mitigate selfish node activity such as denial of service and resource hogging within the metaverse’s infrastructural layer. In terms of metaverse trust management security concerns, there is no emphasis on user reputation with content and node interactions.
Another notable reputation model is the Blockchain-based Trust and Reputation Model (BTRM) by Tu et al. [29], albeit in an IoT context with ideas transferable to metaverse. BTRM employs a Dynamic Evaluation Mechanism (DEM) to update user reputation efficiently. Users’ on-chain behavior is evaluated across multiple aspects, and reputation is adjusted with decay functions that give less weight to old interactions. This dynamic/aging mechanism helps mitigate reputation inflation and Sybil strategies—long-dormant or freshly spawned identities start with low reputation, and any malicious act quickly lowers their trust score. BTRM was prototyped on a Hyperledger Fabric permissioned blockchain, demonstrating that even a private ledger can host decentralized reputation services with some level of security and transparency. The authors report that DEM-BTRM resists multiple attack types and reduces overhead by performing reputation updates only when needed, instead of with every transaction. While BTRM is not metaverse-specific, it foreshadows design choices in later metaverse trust proposals as follows: use of trusted blockchain ledgers for sharing reputation data, and selective evaluation to remain scalable.
Applying reputation specifically to metaverse consensus, Xia et al. [30] present a reputation-aided lightweight consensus service for a multi-chain metaverse. They note that conventional blockchain consensus, e.g., PoW and PoS, can be inefficient for metaverse applications that demand low latency and high throughput. By leveraging participant reputations, their framework prioritizes reputable nodes in the consensus process, effectively creating a Proof-of-Reputation variant. This not only speeds up block confirmation (since well-behaved nodes are less likely to double-sign or fork) but also provides Sybil resistance—a swarm of new fake identities will lack reputation and thus have minimal influence on consensus. They also integrate a cross-chain reputation management so that users active on one chain or shard of the metaverse carry their trust score when interacting on another, addressing interoperability in a multi-chain metaverse. Although detailed performance results are pending publication, this work highlights the trend of building reputation into the blockchain infrastructure itself (consensus, not just application layer), thereby establishing trust at the very foundation of metaverse transactions.
Moving to user behavior trust, Rahaman et al. [31] present Meta-Governance, a framework to manage misbehavior, e.g., hate speech and harassment in the metaverse using blockchain and AI. They deploy an NLP model to detect toxic chat or actions and then record each offense on a blockchain ledger as an immutable record. A smart contract then updates a “credit score” reputation for the user—a form of on-chain score that lowers with infractions. Accumulating bad behavior can trigger penalties or access restrictions. The prototype uses a permissioned blockchain to maintain privacy and performance while ensuring data integrity. By combining AI detection with on-chain reputation, this scheme addresses trust in social interactions as follows: it provides accountability and access control based on reputation. The threat model here is behavioral (trolling and harassment) rather than identity fraud. It implicitly assumes user identities are somewhat persistent (though on a private chain). Sybil attacks remain a challenge, as the authors note centralized systems alone are vulnerable—integrating this with identity proofs would be needed. Nevertheless, Meta-Governance demonstrates a permissioned-chain reputation system focused on community trust and safety, with promising results in maintaining a secure, inclusive environment.
Dimitriou [32] developed a decentralized reputation token scheme that, while not metaverse-specific, is highly relevant. In this system, each user has a single long-term secret identity but can have many pseudonymous avatars. All those pseudonyms link to one reputation token on a blockchain via zero-knowledge proofs, preventing anyone from linking the avatars yet ensuring the user’s reputation is unified. The reputation token is stored on a public ledger and updated as the user gains feedback. Crucially, whitewashing attacks are prevented as follows: a user cannot discard a bad reputation by switching pseudonyms, since the token ties together all identities. At the same time, the use of zk-SNARKs ensures feedback is anonymous and reputation queries do not reveal which pseudonyms belong to the same user. It also inherently mitigates collusion to some extent (since fake identities are curtailed and feedback is anonymous, collusive rating rings are harder to organize). The trade-off is complexity and reliance on advanced crypto, but it represents a state of the art in decentralized reputation design.
Baccour et al. [33] propose a blockchain-based reliable federated meta-learning framework specifically tailored for metaverse services. In their solution, blockchain technology is used to securely store and manage reputations among the various participants with contributions that are measured by utilizing past and predicted values. The use of the two-game system ensures trustworthy collaboration and dissociates the metaverse environment from possible sabotage by those who might hide behind the use of avatars. Lin et al. [34] proposed a trustworthy AIGC service framework utilizing blockchain technology in metaverse applications that combines semantic communication processes with extraction techniques formulated by IRM and smart contracts to ensure that there is trust and authenticity among the AI-generated content within metaverse applications. Their solution enables the sharing of trustworthy digital content among unacquainted persons while offering the current state-of-the-art metaverse trust solution utilizing blockchain technology.
Kharvi [35] proposes a trust score solution with multiple dimensions that combines various signals such as Web3/DID authentication, NFT ownership verification, behavior analysis analytics, and contextual data to calculate an integrated reputation score. In his protocol there is also the definition of the ‘Metaverse Trust Score Protocol (MTSP)’ aiming to establish identity continuity across platforms to securely offer a privacy-preserving trust score derived by an AI engine during user transitions within virtual platforms. This is another example of an advanced solution with trust scores to ensure metaverese reputation through blockchain technology. The same applies to Truong et al. [36], who are concerned with digital asset trust and propose ‘MetaTrade’, an ecosystem that employs blockchain smart contracts to facilitate AI-generated content (AIGC) trading. In this solution, there is no need to consider ‘trusted intermediaries’, thanks to ‘escrow smart contracts’, which ensure the protection of ‘copyright and license exchange trust’ within a ‘trustless metaverse marketplace’. The simulation demonstrates that it has higher ‘throughput and lower transactions fees’ compared to the centralized digital asset management (DAM) platforms and provides confidence to prevent ‘content piracy’, ‘single point failures,’ and ‘fraud.’
Ud Din et al. [37] presented a blockchain-powered zero-trust architecture designed specifically to be applied to the Metaverse environment. The proposed architecture strongly focuses on the process of perpetual verification instead of trust by implicit means and utilizes the decentralized property of blockchain technology to manage trust securely. The study proves that detection rates of threats are faster and more scalable compared to conventional perimeter-based security solutions.

4.2. Self-Sovereign Identity and Credential-Based Trust

In addition to quantitative reputation measures, there exists a further area of research aimed at identity trust—verifying that metaverse avatars and entities are linked to authenticatable credentials. This might be achieved through Self-Sovereign Identity (SSI) models that use decentralized identifiers (DIDs) and verifiable credentials on blockchain. Ghirmai et al. [38] introduce an architecture built with Web3 that adopts SSI to enable the secure use of multiple metaverse platforms. In this architecture, every user has his/her digital wallet (dApp), which holds identity credentials that are distributed in the form of cryptographic tokens. The backend consists of blockchain smart contracts that authenticate these credentials whenever two people want to interact with each other in cyber space. The team was able to implement the architecture on the Ethereum platform with impressive results in terms of enhanced security and scalability since all the authentications are carried out by smart contracts with user identities resident in digital wallets. Notably, this architecture makes the metaverse interoperable—credentials issued in one world can be recognized in another world if both adhere to common SSI standards and trust the issuer. It addresses the fragmentation problem where today each platform is an island of identity. However, one challenge is governance, that is, establishing which authorities can issue reputation credentials and ensuring they are not falsified.
A complementary approach is to use non-transferable tokens as reputational badges. The concept of Soulbound Tokens (SBTs) introduced by Ohlhaver et al. [39] has gained traction as a way to encode trust in Web3 communities. An SBT is essentially a personal token in one’s wallet that cannot be transferred, only issued or revoked [40]. For example, an MMORPG metaverse could award an SBT to players who attain a high karma or complete certain trustworthy tasks. Because the token is bound to the user’s identity, it establishes a persistent reputation that others can verify.
Jalink [41] of EY describes SBTs as a means to “encode the trust networks we know and value in the real economy” into the metaverse. Unlike freely tradable reputation points, SBTs ensure reputation is earned and non-fungible—much like real-world diplomas or credit scores. Proposed use cases include proof of skill/experience, community standing, and governance voting weight in DAOs. For the metaverse specifically, SBTs can help prevent Sybil attacks and fake personas as follows: Each unique user builds a collection of SBT credentials over time, making it costly or impossible to counterfeit a long positive history. If a malicious actor spawns new anonymous avatars, they will lack the SBT-based reputation that established users have, limiting their ability to cause harm. Several pilot implementations of SBT-like features are underway in the blockchain community. While not a standalone “system” with performance metrics yet, SBTs are increasingly cited in metaverse trust discussions as a token-based reputation mechanism that complements on-chain score systems.
Song et al. [42] blend the SSI approach with algorithmic scoring in their fuzzy AHP-based trust management mechanism for metaverse identities. They argue that trust in the metaverse should account for multiple factors—not only blockchain transaction history, but also social behavior, verified credentials, and context. By using a fuzzy Analytic Hierarchy Process (AHP), their system aggregates various trust indicators into a single trust score for each identity. The fuzzy logic handles uncertainty and subjective inputs in a more nuanced way than simple averaging. Importantly, this scheme is decentralized as follows: trust calculations can be performed on distributed nodes (or oracles) and written to the blockchain as needed. Identities are self-sovereign, meaning users can choose which data to share; the trust algorithm then only uses the consented data. While detailed results of Song et al.’s [42] implementation are pending, their approach aims to resist manipulation by considering arbitrary identity attributes. For instance, an attacker who fakes one attribute might still have others (like transaction history) exposing their low trust. The authors cite that their model “evaluates user reputation from many aspects and can resist multiple malicious attacks”. We can infer it tackles whitewashing by including time-based decay and collusion by weighting feedback by the rater’s own reputation. Overall, this represents a hybrid trust model—bridging credential-based trust and behavior-based reputation into a composite score.
Patwe et al. [43] propose a blockchain-empowered interoperable authentication scheme using SSI principles. Their architecture comprising a user-controlled wallet dApp, a metaverse environment, and Ethereum smart-contract backend allows avatars to carry verifiable credentials across platforms. This design defends against impersonation, replay, MITM and other attacks (as confirmed by AVISPA/ROR analyses) while preserving user anonymity.
Mebrahtom et al. [44] also build on SSI, implementing a decentralized identity chain for avatars across virtual worlds. Both works place trust in user-managed DIDs and credentials rather than centralized authorities, improving privacy and cross-platform interoperability. In contrast, Kharvi’s [35] trust score relies partly on DID-based identity proofs combined with behavior and NFT data, blurring the line between identity-based and reputation-based trust. These contributions highlight an emerging category of blockchain trust schemes that use self-sovereign identity and verifiable credentials to authenticate users and anchor trust without central intermediaries.
Gebre et al. [45] propose a Web 3.0 architecture leveraging self-sovereign identity (SSI) and blockchain to enable secure, interoperable trust across multiple metaverse platforms. A user-controlled digital wallet stores verifiable credentials, which are checked by a blockchain-based backend to authenticate avatars and assets across worlds. The system is largely hybrid as follows: local SSI credentials and off-chain interactions are anchored by on-chain verification for tamper-proof interoperability. This approach targets cross-platform metaverse applications, such as allowing a user’s reputation and identity to carry over between different virtual environments.
Ling et al. [46] develop a trust management framework for digital healthcare in the metaverse. Their approach uses SSI to give patients and providers control over personal data and qualifications in a virtual hospital setting. Each user (patient or doctor avatar) has verifiable credentials (e.g., a medical license and patient ID) managed through an SSI wallet; trust is established by verifying these credentials via smart contracts before any medical interaction. The framework emphasizes privacy and data consent and ensures that only authenticated, credentialed avatars can access sensitive services, thus addressing impersonation and fraud in medical encounters. While primarily conceptual, this scheme highlights how trust frameworks can be tailored to specific domains like healthcare by combining blockchain with real-world identity standards.

4.3. Trust Architectures and Specialized Metaverse Domains

In addition to these general models, trust architectures specific to metaverse use cases also exist. Xu et al. [47] discuss a trustless architecture designed for metaverses that are built on blockchain technology, focusing on trustful sharing and ensuring privacy. They note that metaverses are made up of many subsystems; therefore, making metaverses trustworthy with one trust solution throughout is impractical. They instead abstract metaverse networks as hypergraphs that are groups of users represented in terms of user groups as hyperedges. These hyperedges represent users sharing some form of relation/context. Then Local Trust Model (LTM) is derived to assign trust values to each group instead of the metaverse. In essence, metaverse trust exists in each group; therefore, the trust within any group such as gamers’ guilds exists among those with trust that in return is to be applied within that group to share resources and interact. The above architecture ensures that maladaptive models are isolated; therefore, if an attacker wants to attack the metaverse architecture trust model, the attacker must first establish trust within the group that they wants to attack to be harmful to the metaverse architecture; therefore, nothing will happen to other groups that are isolated from that group due to the same effect built because of the attack. The architecture has layers consisting of metaverse trust architecture built in terms of blockchain to ensure that there are Trust Computing Environments (OTCEs) and therefore groups such as IoT devices within the metaverse architecture city with higher trust values on the metaverse architecture trust values’ scale; therefore, the blockchain can set up an OTCE that lacks strict trust within metaverse architecture. If there is no trust within metaverse architecture groups, the environment is a strictly/trustless metaverse architecture environment.
In more specialized fields, trust models have evolved to counter threats in those domains. One such area is Vehicular Metaverses, integrating AR/VR with real-time vehicular networks. Lotfi et al. [48] introduce the VMGuard trust assurance system that protects trust in data sharing in a vehicular metaverse environment. In such environments, data from cars and roadside sensors is shared with the virtual world. Data poisoning becomes the most daunting risk in such applications—poisoned data from hacked IoT devices aimed at sabotaging services. The reputation-based incentivization scheme aims to prevent data poisoning in the VMGuard system. Each data source device (camera, car sensor, and drone) has a corresponding reputation score that depends on consumer data feedback. The subjective logic trust modeling module combines various data feedback measures to compute trust values that are retained in the system. Devices with high reputation receive rewards or continued access, while those that provide bad data see their reputation plummet. The authors validate that this mechanism effectively prevents poisoning attacks. While VMGuard does not explicitly detail a blockchain implementation, it aligns with decentralized trust principles. We can envision such a scheme being deployed via smart contracts in a city-wide permissioned blockchain, where each vehicle has a blockchain identity and an associated rep score. This would make the trust assessments transparent and harder to tamper with, increasing drivers’ and regulators’ confidence in the vehicular metaverse data.
Several new works address trust at the infrastructure or application level. Li et al. [49] present DareChain, a blockchain-based trusted collaborative network infrastructure for the metaverse. DareChain uses a novel multi-chain architecture with a “collaborative-worker” system, a subject–object account model, layered smart contracts, and a hyperlinear ledger consensus. Its parallel PoW+BFT shards target 1–5 s block times and 60 TPS in prototype evaluations, trading stronger trust portability and lower latency for a still-experimental security/performance envelope. This design targets enterprise and public-sector metaverse scenarios, e.g., government, healthcare, and finance by raising throughput and enforcing privacy. In particular, DareChain’s parallel consensus dramatically boosts transaction throughput and reduces latency, and its transaction model includes privacy-preserving obfuscation of sensitive data. These features effectively turn blockchain into a high-performance, privacy-aware backbone for metaverse collaboration.
Liu et al. [50] tackle vehicular edge metaverse trust. They embed a reputation score into a PBFT consensus protocol as follows: vehicles with high trust are selected as validators, improving consensus speed and reliability. Resource allocation is optimized per-vehicle, and communication phases are tuned to reduce delays. Simulation shows this scheme reaches PBFT agreement with significantly lower latency and energy consumption, making vehicular metaverse consensus both faster and more scalable. This introduces a “reputation-weighted consensus” category, where trust values directly influence who participates in consensus for edge domains. In parallel, Awan et al. [51] introduces a quantum-secured trust management framework for vehicular networks, integrating blockchain technology with quantum cryptography and metaverse modules. This hybrid approach is positioned to meet the next-generation demands of secure and reliable trust management in immersive vehicular environments, addressing both classical and quantum threat models.
Other domain-specific studies include that of Kuru et al. [52], who survey cyber threats in an urban metaverse and propose a decentralized ML-based authentication preserving privacy. Their method uses immersive edge devices to jointly train federated models of user identity/behavior and verifies authenticity via blockchain, thwarting avatar impersonation and credential theft without central authorities. Cao et al. [53] introduce PolyTwin, an edge blockchain-enabled trustworthy digital twin (DT) network for the metaverse. Unlike previous DT systems, PolyTwin was built around the idea of deploying AI-packed edge devices to generate DTs for practical use. Not only that, they also leveraged a new on-chain Proof of Consistency (PoC) mechanism to validate digital twin networks in such a way as to ensure consistency and correctness far beyond any prior DT system. In effect, they created a system that they claimed makes trustworthy DTs from which secure physical-to-virtual interactions can arise. They validated their claims using two practical prototypes, PolyCampus and PolyExchange, of the core functionality needed for a DT to perform in a trustworthy manner. PolyTwin paves the way for a new direction in metaverse trust, achieved by integrating edge AI with a decentralized blockchain consensus to validate digital twins.
In the digital asset commerce domain, Islam [54] analyzes trust perceptions in Web3 metaverse transactions. He finds that institutional/brand trust dominates even in tokenized environments. Traditional trust concepts, performance, reciprocity, etc., remain critical. Islam concludes that reputation mechanisms, e.g., SBTs and ratings will need to complement these legacy trust factors to gain user acceptance.
Finally, industry consortia are actively exploring standards for unified reputation in the metaverse. The Metaverse Standards Forum (MSF) [4] published a use-case blueprint for “Unified Reputation Management for Metaverse Entities” in 2025. This is not a specific algorithm but rather a vision that encapsulates many of the above research insights. The MSF envisions a decentralized, transparent reputation system where both individual avatars and organizations accumulate reputation based on their activities and feedback in any metaverse platform. Reputation data would be portable—e.g., your “Metaverse reputation profile” could move with you from one world to another. Real-life reputation could even be linked (with consent) to metaverse identities (e.g., a LinkedIn job reputation can attach to your professional avatar). The MSF highlights the feasibility of using blockchain and decentralized storage (IPFS) to achieve this portable rep; projects like Civic [55] and Chainlink oracles [56] are mentioned as building blocks. Essentially, one could store reputation credentials or scores on a public blockchain, with each platform reading/writing to that common ledger. However, the forum also acknowledges major challenges such as privacy, data accuracy, and cross-platform interoperability details. The importance of the MSF report is that it combines the demands of the industry and gives impetus to the academic perspectives, signifying a sense of alignment on the need to establish standardized trust measures within the metaverse. Table 2 below provides an overview of the most notable trust/reputation management approaches built with the use of blockchain technology.
The previous surveys are mostly concerned with foundations of blockchain technology in the metaverse or domain-oriented identity/security solutions, which are beneficial from the perspective of architecture and privacy considerations but do not include the classification of metaverse trust/reputation constructs and metaverse platforms/benchmarks illustrated in Table 3. In contrast to these other surveys on the metaverse, the PRISMA systematic review introduced here targets metaverse trust/reputation concepts and provides a mechanism–threat–architecture classification with an appropriate threat-coverage matrix; also added to this systematic review is the qualitative–quantitative analysis of platforms/research prototypes. The systematic review also extends the current state of the art through trust analysis over multiple chains; trust analysis is presented to compare industrial platforms to those from research works.

5. Taxonomy of Metaverse Trust Schemes

To better understand the landscape, we organize metaverse trust schemes along multiple axes. Figure 2 provides a taxonomy that groups solutions by their mechanism, threat model, and architecture. This holistic view highlights where different approaches stand and how they relate.

5.1. Mechanisms

As shown in Figure 2, we identify the following four primary mechanism types: (i) token-based mechanisms; (ii) score-based mechanisms; (iii) credential-based mechanisms; and (iV) collaborative infrastructure approaches.
Token-based mechanisms use crypto-tokens to represent trust or reputation. Reputation tokens may be fungible or non-fungible. Soulbound Tokens (SBTs) are a prominent example—an SBT is essentially a tokenized credential or badge that signifies some trusted attribute of a user and cannot be transferred [39]. Token-based schemes rely on blockchain’s strength in handling assets as follows: trust is embodied as an asset owned by the user. This category typically excels in portability and Sybil resistance. However, purely token-based approaches may struggle with granularity and privacy since on-chain tokens are publicly visible.
Score-based mechanisms compute a numerical reputation score for each user or entity, often through algorithms aggregating feedback over time. The score might be stored on-chain or off-chain with secure checkpoints on-chain. Score-based schemes can incorporate complex logic to reflect trust dynamics [28,29]. They offer flexibility and fine-grained updates. Many are designed to address collusion and whitewashing through algorithmic defenses. On the flip side, maintaining scores often requires continuous monitoring and computation, raising scalability concerns in very large systems if every interaction triggers a score update.
Credential-based mechanisms leverage verifiable identity credentials and attributes as the basis for trust. Rather than (or in addition to) tracking behavior, a user’s reputation comes from what they are, for example, possessing a valid ID, a proven skill certificate, or endorsements from trusted parties. Self-Sovereign Identity (SSI) frameworks fall in this category: users have decentralized identifiers (DIDs) and present verifiable credentials to establish trust in anonymity-preserving ways. Mebrahtom et al. [44] demonstrate this approach by integrating a decentralized identity wallet with an on-chain registry; participants must provide authentic credentials which are then tokenized or referenced on-chain. Song et al. [42] similarly blend credential-based trust with behavior scoring as follows: in their fuzzy AHP-based reputation mechanism, factors like the presence of certain SBT badges or verified traits of an avatar are weighted alongside that avatar’s actions.
Some emerging solutions build trust into the infrastructure of the metaverse itself, rather than focusing on a single metric or token. We refer to these as collaborative infrastructure mechanisms, which propose a network architecture where multiple blockchain networks or modules work together to uphold trust. The idea is to support trust and reputation as a cross-platform service, enabling various metaverse domains to collaborate in sharing trust data securely. DareChain [49] introduces a collaborative-worker multi-chain system in which a main “collaborative” chain coordinates with multiple specialized side-chains to manage the one-to-one mapping of physical entities to digital avatars, record their interactions, and enforce trust rules across different applications. By using a layered smart contract model and a new consensus algorithm, this infrastructure can handle large-scale interactions in parallel while ensuring consistency and security.

5.2. Threat Models Addressed

Figure 3 provides a consolidated visual summary of the primary attack vectors faced by metaverse reputation systems and the corresponding blockchain-based defenses highlighted in this survey. A Sybil attack is when one user creates many fake identities to exploit the system, e.g., to gain extra rewards or distort reputation scores [66]. Solutions typically aim to limit the ability to spawn endless credible identities [39]. Credential-based schemes naturally help here as follows: if each participant must provide verifiable attributes or undergo an identity attestations process [44], Sybil nodes are thwarted because an attacker cannot easily fabricate multiple valid credentials. Some score-based systems also indirectly limit Sybils by designing new identities start with neutral or low reputation and must invest time and good behavior to become influential, so a swarm of fresh Sybil bots remains ineffective until they earn trust over many interactions. In Figure 2, approaches like SSI-based identity frameworks and SBT credential systems are grouped under Sybil-resistant solutions, as they raise the cost of obtaining multiple trustworthy identities in an otherwise anonymous metaverse [43].
Collusion involves attackers working together to deceive the reputation system. This can take the form of bad-mouthing, where a group of malicious users unfairly low-rate a target to undermine their reputation; or ballot-stuffing/good-mouthing, where a group conspires to boost each other’s trust with false positive feedback [67]. Decentralized reputation schemes use various techniques to defend against collusion. Many algorithms incorporate statistical detection of anomalous rating patterns, for instance, spotting if a cluster of avatars always rate each other positively or always down-vote a particular victim. Awan et al. [27] incorporate reputation-driven voting schemes to filter out dishonest feedback and reportedly detect coordinated rating attacks with high accuracy.
In a whitewashing attack, a user who has accumulated a bad reputation simply discards that identity and re-enters the system with a brand new identity [68]. This is a classic challenge in reputation systems, exacerbated in open metaverse environments where creating a new avatar can be trivial. Countermeasures focus on making reputation sticky to users or imposing penalties for starting over. One approach is identity linkage, where even if a user switches accounts, the system tries to link the new identity to the old so that the negative history follows them [47]. Another common defense is reputation decay and time-based weighting. This means an attacker cannot simply shelf an identity until community memory fades; by the time they return, their prior reputation has decayed, and they must prove themselves again. Awan et al. [27] address whitewashing by tracking entities’ history even across join/leave cycles and using dynamic reputation aging; their prototype caught nearly all whitewashing attempts in simulations by detecting when a supposedly “new” node behaved too similarly to a recently departed bad actor. Similarly, Song et al. [42] include a decay factor in their fuzzy reputation model so that users cannot regain full trust instantly after rejoining.
Beyond fake accounts, a serious threat is when an attacker hijacks or mimics a real user’s identity to exploit their established trust. In the metaverse, this might involve stealing private keys to an avatar, or creating a lookalike avatar/profile to fool others [69]. Blockchain-based trust systems tackle impersonation primarily through strong authentication and secure identity management. This drives the adoption of SSI authentication protocols in the metaverse. For example, Patwe et al. [43] propose a blockchain-enabled interoperable authentication scheme where each user is uniquely identified in the physical world and linked to their avatars. The scheme is utilizing cryptographic challenges and blockchain to ensure that if the avatar wishes to engage with other platforms, it has the right private keys to engage with the other platforms. The concern about identity authenticity in reputation is evident in the paper presented by Mebrahtom et al. [44], who state that since every user’s identity must be verified and linked to his/her reputation data, there are no opportunities for identity forgery.
The metaverse ecosystems also come with digital asset marketplaces that pose the risk of fraudulent activities during transactions. These include sellers misleading buyers with fraudulent assets that do not even exist, as well as buyers failing to pay after obtaining the item. Trust technology has continued to improve to mitigate these fraudulent activities during transactions. One such trust-technologuy solution lies in escrow services that use smart contracts on blockchain technology. In any digital asset trade between two different parties, the buyer’s money can be placed in escrow by a smart contract on the blockchain until the item sold has been transferred to the buyer’s ownership. Decentralized marketplaces such as OpenSea [70] are starting to implement such technologies to mitigate fraud during NFT transactions. Trust in the metaverse platform and brand has still been shown to be the critical element that determines the buying intention among metaverse users [54], with “trustless” blockchain technology still present in the metaverse. In Figure 2, we illustrate digital asset fraud countermeasures as a distinct category of threat response. Together, these measures ensure that digital asset transactions can be conducted with confidence in their fairness and validity [43]. Table 4 enumerates which threats each major scheme explicitly addresses.

5.3. Architecture

Finally, we categorize by architecture as follows: (i) fully on-chain, where all updates and logic execute in smart contracts for maximal transparency and auditability; (ii) hybrid off-chain, which performs heavy computation off-chain and anchors checkpoints or proofs on-chain to balance scalability and verifiability; (iii) permissioned chains, consortium or private ledgers that trade openness for higher throughput, predictable cost, and governance control; and (iv) multi-chain/parallel consensus, which partitions workload across shards or federated chains and uses cross-chain protocols to preserve a coherent trust view. Table 5 summarizes trade-offs and typical use contexts.
Fully on-chain systems execute reputation logic entirely on a blockchain. On-chain architectures maximize transparency and tamper resistance. Mebrahtom et al.’s [44] cross-platform trust uses Ethereum contracts for verification. If blockchain scalability improves, on-chain trust management might become more viable. The majority of practical designs take a hybrid off-chain approach, where intensive tasks happen off-chain and only the resulting trust indicators or cryptographic proofs are posted to the blockchain [72]. Xu et al. [47] exemplify this with their “trustless architecture”: they compute trust within local groups and then use a blockchain layer to merely connect groups and enforce decisions. The blockchain in their design triggers On-Demand Trusted Computing Environments and records group trust levels, but the heavy lifting of calculating those trust levels is done off-chain within each group. Similarly, Song et al. [42] envision their fuzzy reputation algorithm running on a network of nodes that periodically write updated scores or proofs to an on-chain registry.
While many metaverse trust systems assume a public, permissionless blockchain environment, some are built on permissioned (consortium or private) blockchains. In permissioned architectures, only approved entities can participate in validating transactions and updating the ledger [73]. The Blockchain Trust and Reputation Model (BTRM) [29] was prototyped on Hyperledger Fabric, a permissioned ledger where IoT devices in a controlled environment share a Fabric blockchain to store and update reputations; the permissioned setup ensures only authorized devices and servers partake in consensus, which improves performance and privacy. Similarly, one could imagine a consortium of metaverse platforms forming a permissioned chain to exchange reputation scores among themselves without exposing data on a public network.
As metaverse applications scale, a single blockchain might become a bottleneck for trust management. New architectures therefore explore multi-chain or sharded designs, where the workload is distributed across multiple ledgers running in parallel [71]. Xia et al. [30] present a reputation-aided consensus mechanism for a multi-chain metaverse. In their approach, each blockchain shard maintains local reputations and prioritizes reputable nodes for block production, and they introduce a way to carry a user’s trust score from one chain to another so that an avatar does not have to rebuild trust from scratch on each world. This not only speeds up consensus on each chain but also addresses interoperability by linking trust across platforms. Another example is the aforementioned DareChain architecture [49], which explicitly uses a collaborative multi-chain system as follows: a main chain coordinates global state and identity, while numerous worker chains handle specific domains or regions of the metaverse, all following a unified trust protocol. By running many chains in parallel, DareChain achieves high throughput for trust-related transactions and can isolate certain operations to specific chains.
This expanded taxonomy allows us to pinpoint where a given proposal lies in the design space. This framework will aid researchers and practitioners in comparing approaches and identifying complementary strategies for building trustworthy metaverse ecosystems going forward.

6. Benchmark Analysis

We evaluate identified schemes on Security, Scalability, User Privacy, and Interoperability, which are critical in metaverse contexts. Table 6 provides a comparative summary of different schemes on key criteria.

6.1. Privacy and Data Governance

Privacy is of paramount concern in the metaverse, as large amounts of personal data and behavioral traces form the basis of reputation systems. The challenge is to derive trust signals without exposing sensitive information or violating users’ rights.
Self-Sovereign Identity (SSI) approaches inherently prioritize privacy. Users fully control their credentials and disclose only what is necessary. For example, to prove one’s trustworthiness, a user might show a credential that says “reputation score > 80 (verified by X)” through a zero-knowledge proof rather than revealing their entire history. The design of Mebrahtom et al. exemplifies this by allowing selective disclosure of trust information, enhancing user control over personal data [44]. There is no central database of identities; identity data stays in user wallets, and only cryptographic attestations are anchored on-chain pseudonymously. This greatly limits leakage because outsiders cannot easily profile a user’s activities across worlds if interactions are kept off-chain or anonymized.
On-chain score systems are less private by default because every rating and score update may be visible on the public ledger. This can lead to unwanted profiling. For instance, if Alice’s reputation score drops on-chain, anyone could observe that and infer she did something unfavorable. Awan’s system, being largely on-chain, does not hide such information—one could pseudonymize user addresses, but in a metaverse context an address is often directly tied to an avatar, so a drop in that avatar’s on-chain rep is effectively public [27]. To mitigate this, researchers suggest using zero-knowledge proofs to prove statements about reputation without revealing raw data. For example, a user might prove “my score > 50” with a ZK proof; the blockchain can verify this without storing the actual score. None of the surveyed implementations fully integrated ZKPs yet, but this is a known technique in blockchain privacy research that could be adopted in future systems.
Hybrid off-chain models can employ privacy-preserving computation. For instance, Xu’s Offchain Trust Computation Engine could run inside a trusted execution environment or secure enclave, so that even sensitive behavior data within a group are processed confidentially [47]. This way, raw interaction data or personal details never leave the local node in plaintext. Similarly, a network of reputation oracles could aggregate users’ ratings and publish only a hashed reputation value on-chain, keeping individual inputs hidden. This approach combines the benefits of decentralization with data minimization.
Data minimization and consent are increasingly emphasized. Schemes following Metaverse Standards Forum (MSF) guidelines limit what data are collected for reputation [74]. For example, instead of storing full chat logs for content moderation, a system might just store an “abuse flag count” or a hash of an incident report. Several works also stress user consent as follows: linking real-world accounts (LinkedIn and GitHub) to a metaverse identity should only happen with explicit user approval. This not only adheres to privacy rules but also helps to ensure that users retain control over how data are handled within trust computations.
The use of encryption and anonymity is recommended within feedback platforms. The solution comprises encrypting the feedback to be sent to a smart contract that combines it and releases the result such that users’ ratings cannot be traced to them. This might ensure that there are no repercussions for the user giving the rating and increase the privacy surrounding raters. Though none of the present structures use this to full effect, it might be an area to be further improved with homomorphic and threshold encryption within smart contracts. In summary, trust structures that are SSI-based and regional trust rank higher in terms of privacy, and fully on-blockchain trust lower. A trend becomes clear whereby if people are apprehensive about metaverse trust technologies potentially making every move they take within the environment publicly observable to unwanted entities with deleterious intentions to create unwanted user profiles to further exploit them to some formative end in the metaverse world, then such people might well be loath to engage fully within such realms to fear that the metaverse trust technology might be ‘gameable’ to allow subterfuge entities to ‘game’ such realms instead. Therefore, trust technology developers need to walk the fine line balancing trust that is earned and verifiable as veritable trust with data that must be protected. Some new works are following such approaches to deal with such, such as that by Mebrahtom et al. that aims to explore differential privacy and federated learning to improve trust technology data privacy within forthcoming improvements to such technology [44]. That could mean multiple platforms collaboratively computing reputation models without sharing raw data, or adding noise to data so individuals cannot be re-identified, while still obtaining accurate aggregate scores. Similarly, Kuru et al.’s use of DPPML is exactly in line with this trend, using advanced privacy-preserving ML to authenticate without exposing data [52].
Techniques like ZK proofs, secure enclaves, MPC, and careful data policy (collect only what is needed, and only with consent) are key to making metaverse reputation systems privacy-friendly. We see early implementations of some of these ideas, but there is room to integrate more sophisticated privacy tech into future trust frameworks.

6.2. Interoperability and Standardization

Interoperability is basically the capacity of trust/reputation systems to operate efficiently across various platforms, virtual worlds, and potentially even multiple blockchains. This is paramount since consumers would not want to establish reputations from scratch every time they use yet another metaverse application. In essence, trust that has been built in one environment should be transactable in another environment.
The use of the token-based models facilitates technical interchangeability. The Metaverse Standards Forum (MSF) scenario has such data portability specifically in mind [4]. If your avatar has an “Oracle Certified Developer” SBT in a professional metaverse, then in a game metaverse it recognizes this as evidence that you are no bot. The challenge here is more infrastructural and organizational; there has to be standardization on how to evaluate each other’s reputation tokens or scores. That is what initiatives the Metaverse Standards Forum (MSF) and Trust Over IP are working towards [4,75]. They discuss things such as schemas for reputation credentials that can be shared across worlds, reputation APIs that enable queries across worlds, and so forth.
Score-based systems can also be interoperable, but they typically require either a shared backend or bridging mechanisms. One approach is a consortium of metaverse platforms deploying a shared smart contract or set of contracts where they all write reputation data. This effectively creates a global reputation network on the blockchain. Another approach is through bridges/oracles as follows: one platform can query another’s rep service via an API or via a blockchain oracle. Some works specifically look at cross-chain reputation. For example, Xia et al. [30] and Li et al. [49] consider reputation that travels across multiple blockchains—a user active on one chain carries their trust score to another chain’s metaverse. In DareChain’s multi-chain system, one chain can presumably vouch for a user from another via a synchronization mechanism, achieving interoperability between blockchains. These kinds of multi-chain or cross-chain setups are an active area, leveraging one chain as primary or periodic state syncing between chains to keep reputations aligned.
We also see proposals for middleware or services that facilitate interoperability. For instance, one could imagine the existence of Reputation-as-a-Service (RaaS) providers—essentially “credit bureaus” for the metaverse. These would be independent services or smart contracts that collect inputs from various platforms and produce a unified trust profile for users. Even platforms that were not originally blockchain-based such as Roblox or Fortnite might integrate with these systems via bridges [76,77]. For example, Roblox could let users link their account to a blockchain wallet, and then fetch their SBT credentials or an external rep score to influence in-game trust settings. This kind of Web2–Web3 integration is likely a transitional step toward a more fully interoperable future.
Interoperability remains one of the biggest open challenges. The technology pieces are mostly in place, but governance and standardization are the bigger hurdles. It is encouraging that industry consortia like MSF are explicitly prioritizing this. A likely near-future scenario is a coalition of major Web3 metaverse platforms agreeing on a basic reputation interchange format. That alone would instantly create a portable base reputation across those platforms. Our benchmark impression is that token/credential solutions are inherently more interoperable, whereas score systems need explicit integration or data sharing agreements.

Cross-Chain Trust Mechanisms

Cross-chain trust mechanisms aim to enable secure reputation and asset portability across different blockchains in the metaverse. Recent solutions each take a distinct approach to the interoperability trust problem as follows:
-
MAP Protocol (2024): A trustless interoperability solution that applies cryptographic proofs and a decentralized relay network to move assets and data across various blockchain platforms [58]. The architecture of MAP has concentrated on scaling through the use of various blockchain networks and performing transactions across those networks without the need to trust a custodian.
-
LayerZero: A messaging protocol functioning across multiple chains that facilitates communication between smart contracts on other chains [78]. LayerZero uses an Ultra Light Node architecture with an Oracle and a Relayer to validate the messages between the chains. Here, the requirement to manage the bridge is avoided; however, one party among Oracle and Relayer must be trustworthy. The trust model here can be customized to meet the requirements to ensure the interoperability of dApps.
-
Polkadot: A heterogeneous multi-chain system that enables trust across the Polkadot network through its Relay Chain [79]. In Polkadot, every parachain in the Polkadot network has shared validators on the Relay Chain that establish blocks and relay messages between parachains [80]. The solution offers excellent trust and security in interchain transactions but with the limitation that every chain must comply with Polkadot’s governance model.
-
Cosmos IBC: In Cosmos’ universe, every blockchain (or zone) has sovereignty over its transactions but still has the capability to communicate with other blocks through ‘Inter-Blockchain Communication’ (IBC) protocol [81]. The trust within every blockchain is placed upon the ‘light-client proofs’ to confirm transactions within other blocks. In Cosmos’ ecosystem, every blockchain has the capability to trust other blocks through direct verification proofs within every blockchain. This leads to an ‘increasingly more decentralized federation of worlds’.
Each of these mechanisms balances security and trust differently, from Polkadot’s centralized but unified approach to Cosmos’s decentralized handshake protocol. Together, they represent important steps toward a future where reputation and assets can move across metaverse platforms seamlessly and with guarantees of authenticity.

6.3. Scalability and Performance

Scalability refers to how a scheme performs as the metaverse network and user base grows, e.g., the latency of trust updates, throughput (transactions per second), and ability to handle many participants or interactions. Table 7 qualitatively compares the scalability strategies of each scheme and any available performance metrics. We list how each scheme handles growth and any known performance metrics or qualitative assessments. Latency, throughput, and computational overhead are noted where reported.
From Table 7, one can see the following different focuses: some schemes prioritize throughput, others focus on distribution of load, and others on minimizing on-chain operations to reduce bottlenecks. Notably, none of the surveyed schemes reported an insurmountable scalability problem in their tests—with careful design, each approach finds a way to handle growth, whether by scaling out or cutting down work.
One common trade-off is between real-time responsiveness and on-chain finality. Pure on-chain updates for every single interaction would be far too slow and costly in practice. Thus, schemes that need real-time trust decisions often perform those computations off-chain and only periodically sync important results to the blockchain. This leads to eventual consistency—which is acceptable if small delays in global reputation updates are tolerable. For instance, a user’s displayed reputation in-world might update every few minutes in a batch, rather than immediately after every interaction, to allow efficient aggregation.
It is clear that no existing single scheme checks all the boxes—each balances the four criteria differently. An ideal metaverse trust system may need to hybridize multiple approaches, for example, using on-chain SBTs for portability, off-chain score computations for scalability, SSI for privacy, and robust consensus weighting for security. Although such a unified system is not yet fully realized, the components reviewed here indicate that it is feasible.

6.4. Performance Metrics and Quantitative Comparison

In an attempt to evaluate the efficacy and scalability of trust solutions built on the blockchain technology, we compare five popular blockchain platforms, such as Ethereum, Polygon, Ronin Network, Flow Blockchain Platform, and the research prototype DareChain. The efficacy parameters taken into account to compare these platforms are presented in Table 8.
As shown in Table 8, there is a clear performance trade-off across platforms. Ethereum’s base layer achieves only around 15 TPS with ∼12 s block times, reflecting its emphasis on decentralization and security at the cost of throughput [28]. Polygon’s commit-chain approach boosts TPS into the hundreds and lowers latency to a few seconds by using a PoS validator network, significantly reducing gas fees [30]. Ronin similarly attains high throughput and negligible user fees by sacrificing some decentralization to meet the real-time needs of gaming. Flow’s specialized multi-node architecture targets high NFT transaction volumes, achieving sub-second finality in practice [30]. DareChain, an academic multi-chain prototype, employs parallel consensus to dramatically increase throughput and reduce latency [49]. However, DareChain remains experimental compared to the mature ecosystems above. Overall, more decentralized platforms incur higher latency and cost, whereas domain-specific chains and sidechains trade off trust assumptions for improved scalability, as also noted by Awan et al. [28] and Liu et al. [50].

7. Open Challenges and Future Directions

While substantial progress has been made in designing blockchain-based trust and reputation systems for the metaverse, significant challenges remain before these mechanisms can be widely adopted in production platforms. Based on our expanded taxonomy and benchmark findings, we outline several open challenges and research directions. As shown in Table 9, each challenge in metaverse trust is addressed by specific blockchain-based solutions.

7.1. Cross-Platform Reputation Portability

Achieving true interoperability of trust across the multitude of metaverse worlds is non-trivial. Users desire a unified reputation that they can carry with them, yet today’s implementations are largely siloed per platform. The MSF 2025 use-case explicitly calls for “Reputation data portable across platforms in the Metaverse,” underscoring the demand for standards. The challenge is twofold, as follows: technical and organizational. Future work should focus on standardizing reputation representations for example, developing an open schema or token standard that multiple metaverses agree to use for issuing and accepting reputation data. Initiatives like a Metaverse Reputation Interchange (MRI) protocol or trust APIs could emerge from industry collaboration. Cross-chain technology can be leveraged to sync reputation state between blockchains. Research into federated reputation models, where each platform maintains autonomy but contributes to a collective reputation score, may also prove valuable.

7.2. Privacy-Preserving Reputation

More privacy-enhancing techniques need to be integrated so that gaining trust does not mean losing anonymity or exposing personal data. As discussed, Zero-Knowledge Proofs (ZKPs) offer a promising avenue, where users could prove they have a high reputation or certain credential without revealing details [82]. For example, one could prove “I have at least 3 SBT trust badges” or “My trust score is above 80” to a smart contract, which then simply outputs yes/no to the application without ever revealing which badges or the exact score. Similarly, applying differential privacy when aggregating feedback could allow global reputation stats to be computed without leaking individual user inputs. This is still an emerging area, as using ZK-SNARKs or STARKs to prove complex reputation claims is computationally intensive today, but rapid advances in blockchain ZK tech could make it feasible. Another angle is Secure Multi-Party Computation (MPC), where multiple nodes could jointly compute a reputation score from private inputs such that no node sees all the inputs. Ensuring privacy also involves policy and UX as follows: obtaining user consent for any linking of real-world data, providing opt-outs, and aligning with regulations. Future research should explore privacy-preserving incentives, e.g., how to reward users for sharing certain data for reputation without compromising them. The concept of zero-knowledge credentials will likely play a big role in metaverse identity and trust going forward.
A novel method to improve privacy within metaverse trust infrastructures is to leverage zero-knowledge proofs combined with trust credentials. The use of zero-knowledge Soulbound Tokens (zkSBTs) has been suggested to improve the privacy concerns with standard SBTs. In zkSBTs, the token on the blockchain holds only the cryptographic commitment to the credential, instead holding the attributes off-chain [83,84]. The assertions about the credential can be proved by the user with the aid of zero-knowledge proofs without compromising the data. This enables the use of SBT trust credentials within the metaverse without making the sensitive information publicly accessible.
Similarly, zero-knowledge Decentralized Identifiers (zkDIDs) integrate ZK-proofs into decentralized identity frameworks [85]. A zkDID system enables users to selectively disclose or prove certain identity attributes to applications without revealing their full DID or personal information. For example, Polyhedra Network’s recently introduced zkDID uses soulbound NFT “credential containers” linked to verifiable credentials, combined with stealth addresses and ZK SNARK proofs [85]. This design allows a user to prove to a metaverse platform that they possess a valid credential without the platform learning any other identifying information. These zkSBT and zkDID mechanisms strengthen privacy and self-sovereignty in metaverse trust management, ensuring that users can carry reputation and identity proofs across virtual worlds in a privacy-preserving manner.

7.3. Reputation Governance and Trust Constitution

Decentralizing trust management raises the question of who defines and oversees the reputation algorithms and policies. In a centralized platform, the company sets the rules. In a decentralized metaverse, the community may need to govern this. We foresee the DAO-based governance of reputation systems, where token holders or community members vote on parameters. However, governance itself can be attacked or captured. It is an open challenge to ensure governance is balanced and not dominated by the rich-get-richer effect. Research could examine approaches like quadratic voting or soulbound governance tokens to give a more equitable voice. Additionally, establishing an “Ethics Board” or Trust Council could help audit and guide these systems. The MSF discussions hint at some form of digital ethics oversight for reputation usage. Future reputation systems might include elected moderators or even AI watchdogs to ensure the algorithms are fair, unbiased, and are not being gamed. Embedding dispute resolution mechanisms is also key, as users should have recourse if they feel their reputation was unfairly damaged. Decentralized arbitration could be employed to handle reputation disputes in a transparent way.

7.4. Dynamic and Real-Time Reputation

The metaverse is a real-time environment, imagine something like an action game or real-time social space. Trust mechanisms must be responsive to real-time activity. When a user begins griefing and cheating, other users must be notified or the process must occur almost instinctively. Of note, though, is that blockchain technology has traditionally been understood to be unresponsive to changes since it is all on-chain data. A possible solution might be to implement an off-chain real-time reputations feed that settles on-chain later. One possible method is to implement something like an “pubsub” trust feed—that is, user activity increments the user’s reputation score immediately within the “game”, and these reputations are pushed to other users within close proximity. These reputations are then settled to the blockchain every so often to be immutable. Another interesting application would be something like “proactive trust”, utilizing AI to determine which users might act untrustworthily before acting in that capacity and making changes to trust levels or warnings immediately. The “trust and verify” strategy outlined by Mebrahtom et al. [44], looking to allow trust to be earned but be “ready to punish” afterward if necessary, tries to strike the right note here; though perhaps the best solution will be something that combines immediate trust reaction within the metaverse with eventual trust data immutability within the blockchain. Examples would include something like “event servers” to manage live reputations and effect trust decisions within interactive environments and then immutabilize these reputations on the blockchain after the event conclusion. The question will be whether blockchain technology can be made to maintain timely application within the metaverse environment—sidechains could perhaps process trust reputations quickly enough to be timely within such applications.

7.5. Sybil Resistance vs. Openness

There is a fine balance between clamping down on Sybils and keeping the metaverse open to new, pseudonymous users. Many Sybil defenses require verification, but these measures can exclude users who value privacy or lack access to credentials. This is as much a social challenge as a technical one. A future direction is to develop Web of Trust models on blockchain, letting users vouch for new users in a decentralized way. For example, a new avatar could gradually earn trust through endorsements from already trusted users. Over time, a new user can become trusted without ever revealing a government ID, purely through on-chain history and community vouching. Some early crypto projects (e.g., BrightID) attempt this as follows: creating Sybil-resistant identity via social graph analysis rather than formal IDs. Applying these in metaverse contexts will be important to maintain inclusivity. Another concept is Proof-of-Personhood protocols, essentially “unique human” proofs that do not reveal who the human is, just that they are unique. Examples include uniqueness via device key attestation, face recognition with privacy, or community verification parties. Integrating such protocols could prevent Sybils while keeping users anonymous. In short, research should continue on better human verification methods that avoid centralization and protect privacy, so that we do not force a heavily permissioned metaverse nor allow it to be overrun by bots. In handling false or malicious inputs, reputation systems themselves can become targets. Malicious actors might spam fake positive or negative feedback, or hackers might compromise accounts to make a good user suddenly look bad or vice versa. Mechanisms to ensure data integrity are crucial. Blockchain helps by making records immutable, but the old adage “garbage in, garbage out” still applies, if the inputs are false, the blockchain will faithfully record falsehoods. Future trust frameworks could use AI/ML to filter out implausible feedback, similar to fraud detection in finance. For instance, if a brand-new avatar suddenly receives 100 glowing reviews in an hour, the system can flag that as likely spam. Additionally, tying reputation events to verifiable on-chain actions increases veracity. One idea mentioned in our survey is to only count a trade review if an actual trade NFT occurred on-chain. This prevents random users from bad-mouthing someone they never interacted with, as the system would ignore feedback not linked to a real event. The general challenge is to harden the inputs to the reputation system, ensuring that what is being fed into the trust calculations is authentic and relevant. This could involve multi-factor reputation, community validation, or algorithmic outlier detection. Decentralized identity can help here too; if all feedback providers have skin in the game, they are less likely to spam. Ongoing research into robust reputation algorithms will continue to be important.

7.6. Scalability to Massive Scale

While the works surveyed tested up to thousands or maybe millions of entities in simulations, a full-fledged global metaverse could involve hundreds of millions of users. At that scale, even storing everyone’s reputation on-chain might become a big-data problem. Future systems might need to use off-chain storage with on-chain anchors. For example, detailed reputation histories could be kept in decentralized storage networks, and only summary hashes or scores are periodically anchored to the blockchain. This would keep on-chain data manageable while still being verifiable. Also, ensuring the algorithms themselves remain efficient is vital, ideally sub-linear complexity. Techniques from graph processing and network science might be leveraged; for instance, algorithms like PageRank have been scaled to web-sized graphs. Adapting such algorithms for metaverse social graphs could allow reputation to be computed in a distributed way for millions of users. Some Web3 social projects (e.g., Lens Protocol) are indeed experimenting with using social graph metrics as reputational signals. The open issue is integrating those at scale with blockchain finality. We might see layer-2 networks or sharded networks dedicated to reputation data emerge if main chains cannot handle the load.

7.7. User Experience and Transparency

An often overlooked challenge is making these trust systems understandable and acceptable to users. How do we present someone’s reputation in the metaverse UI in a meaningful way? If it is just a number or badge, does that oversimplify things? Users need context for why someone has a certain trust level, but providing that context must be done without violating privacy. Designing intuitive UIs that maybe show categories of trust instead of a single score could help. Also, users should have ways to appeal or contest their reputation if they believe it is unfair. This ties back to governance; perhaps there should be a dispute resolution mechanism as part of the system. Some proposals have considered decentralized arbitration for reputation. For instance, smart contracts that allow submitting evidence and a jury of peers to vote on restoring a reputation point if it was lost due to, say, a misunderstanding. Transparency of the algorithms is also important. The blockchain’s openness can help, but only if the system clearly links those events to the score. Users should be able to see “what did I do to earn this badge or lose those points?” in a clear manner, and they should have the tools to correct errors. Ensuring the explainability of trust scores will build user trust in the system itself. Ultimately, a trust system will only be effective if users buy into it and that requires they understand it, feel it is fair, and have agency in it.

7.8. Unified Evaluation and Collaboration

As a meta-challenge, the research community needs to establish common benchmarks and testbeds for metaverse trust systems. Our survey found that different works use different assumptions and metrics, which makes direct comparison difficult. One promising direction is for researchers to collaborate on open simulation environments or datasets that can be used to evaluate new reputation mechanisms under standardized conditions. For example, a simulated metaverse city where a certain number of Sybil attackers, colluders, honest users, etc., are present, and where new algorithms can be tested and compared on metrics like detection rate, false positives, latency, throughput, and privacy leakage. Defining these benchmarks would greatly accelerate progress—it would be easier to see which ideas truly perform better and to combine the best features. Additionally, collaboration between academia, industry, and standards bodies is important so that solutions are not developed in isolation. An open-source reference implementation of a metaverse trust framework could allow contributors worldwide to plug in their consensus algorithm, their scoring logic, and their credential scheme, and see how it all works together. This kind of interoperability at the research level will help ensure that when standards emerge, they are informed by a broad base of experiments and data. In short, the community should strive to “compare apples-to-apples” and work together on pilots in actual metaverse platforms to identify practical issues. Only through such unified efforts will the broader vision of a trust worthy metaverse come to fruition.
To illustrate the gap between industry platforms and research prototypes, Table 10 compares major commercial metaverse environments against academic prototype systems along key trust dimensions.
In Table 10, the commercial platforms rely on central authority for trust and do not support asset or reputation portability beyond their own proprietary ecosystem. User privacy in these systems is largely subject to the platform’s policies. In contrast, academic prototypes explore decentralized trust models using blockchain credentials and reputations such as score metrics, SBTs, DIDs, etc., and they often prioritize user privacy through cryptography. However, these prototypes are typically tested in isolated scenarios or testnets, with only conceptual support for cross-platform interoperability. The comparison highlights a substantial gap, outlined as follows: current commercial metaverses favor control and simplicity over decentralization, whereas research prototypes push for trust frameworks that are decentralized and privacy-preserving, albeit they are not yet mature for large-scale deployment.

8. Conclusions

Trust and reputation systems will be foundational to the metaverse’s success, enabling users to navigate virtual economies and communities with confidence. Blockchain technology provides powerful tools—decentralization, transparency, and immutability—to build these systems. We reviewed both permissionless and permissioned blockchain-based schemes, from on-chain trust scores that bolster security, to hybrid AI-blockchain models for moderating behavior, and cryptographic reputation tokens preserving privacy. We classified them by design choices and evaluated their strengths and weaknesses in security, scalability, privacy, and interoperability.
Our analysis shows that blockchain-based trust systems hold great promise. They introduce transparency, tamper resistance, and decentralization to reputation management, solving many problems of legacy centralized systems. At the same time, our study makes clear that no single solution is sufficient in isolation. The metaverse is a complex and diverse ecosystem—a trust system for it must be equally nuanced and multifaceted. We highlighted the following key open challenges that must be addressed for widespread adoption: achieving interoperability through common standards, enhancing privacy via cryptography and careful design, building robust governance mechanisms, and ensuring scalability to millions of users in real time. In summary, blockchain-based trust and reputation mechanisms will be indispensable for a thriving decentralized metaverse. They provide a means to identify trustworthy individuals when traditional gatekeepers are absent by combining the security of blockchain with the nuance of social trust metrics.

Author Contributions

Conceptualization, F.K. and S.H.; literature search and screening, F.K. and H.M.A.; data curation, F.K.; validation, H.M.A. and S.M.; visualization, F.K.; writing—original draft preparation, F.K.; writing—review and editing, H.M.A., S.H. and S.M.; supervision, S.H. and S.M.; project administration, F.K.; resources, S.H.; funding acquisition, S.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

No new data were created or analyzed in this study.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Aygun, R.C.; Vural, T.; Zhang, L. Blockchain’s Role in Metaverse Trust and Transactions. In Proceedings of the 2023 IEEE International Conference on Metaverse Computing, Networking and Applications (MetaCom), Kyoto, Japan, 26–28 June 2023; pp. 786–792. [Google Scholar] [CrossRef]
  2. Decentraland Foundation. Decentraland Official Website. 2025. Available online: https://decentraland.org/ (accessed on 17 June 2025).
  3. The Sandbox Team. The Sandbox Official Website. 2025. Available online: https://www.sandbox.game/en/ (accessed on 17 June 2025).
  4. Metaverse Standards Forum. Unified Reputation Management for Metaverse Entities; Technical Report Version 1.0; Metaverse Standards Forum: Beaverton, OR, USA, 2025. [Google Scholar]
  5. GamesPad Editorial Team. The Role of Reputation Systems in Building Trust in the NFT Market. 2023. Available online: https://gamespad.io/the-role-of-reputation-systems-in-building-trust-in-the-nft-market/ (accessed on 17 June 2025).
  6. Ghosh, A.; Lavanya; Hassija, V.; Chamola, V.; El Saddik, A. A Survey on Decentralized Metaverse using Blockchain and Web 3.0 technologies, Applications, and more. IEEE Access 2024, 12, 146915–146948. [Google Scholar] [CrossRef]
  7. Qayyum, A.; Butt, M.A.; Ali, H.; Usman, M.; Halabi, O.; Al-Fuqaha, A.; Abbasi, Q.H.; Imran, M.A.; Qadir, J. Secure and Trustworthy Artificial Intelligence-extended Reality (AI-XR) for Metaverses. ACM Comput. Surv. 2024, 56, 1–38. [Google Scholar] [CrossRef]
  8. Huynh-The, T.; Gadekallu, T.R.; Wang, W.; Yenduri, G.; Ranaweera, P.; Pham, Q.V.; da Costa, D.B.; Liyanage, M. Blockchain for the metaverse: A Review. Future Gener. Comput. Syst. 2023, 143, 401–419. [Google Scholar] [CrossRef]
  9. Sathya, A.R. Blockchain: The Foundation of Trust in Metaverse; Springer International Publishing: Cham, Switzerland, 2023; pp. 117–129. [Google Scholar] [CrossRef]
  10. Jim, J.R.; Hosain, M.T.; Mridha, M.F.; Kabir, M.M.; Shin, J. Toward Trustworthy Metaverse: Advancements and Challenges. IEEE Access 2023, 11, 118318–118347. [Google Scholar] [CrossRef]
  11. Coinbase Learn Team. What Are Soulbound Tokens (SBT)? 2025. Available online: https://www.coinbase.com/learn/crypto-glossary/what-are-soulbound-tokens-sbt (accessed on 17 June 2025).
  12. Truong, V.T.; Le, L.; Niyato, D. Blockchain meets metaverse and digital asset management: A comprehensive survey. IEEE Access 2023, 11, 26258–26288. [Google Scholar] [CrossRef]
  13. Pattanayak, S.; Ramkumar, M.; Gupta, S. Blockchain Empowered Metaverse: Enhancing User Engagement through Trust, Collaboration, Authenticity, and Governance. Inf. Syst. Front. 2025. [Google Scholar] [CrossRef]
  14. Perey, C. Interoperability is a Fundamental Requirement for the Open Metaverse. In Proceedings of the 2024 IEEE International Symposium on Emerging Metaverse (ISEMV), Bellevue, WA, USA, 21 October 2024; pp. 21–24. [Google Scholar]
  15. Al-kfairy, M.; Alomari, A.; Al-Bashayreh, M.; Alfandi, O.; Altaee, M.; Tubishat, M. A Review of the Factors Influencing Users’ Perception of Metaverse Security and Trust. In Proceedings of the 2023 Tenth International Conference on Social Networks Analysis, Management and Security (SNAMS), Abu Dhabi, United Arab Emirates, 21–24 November 2023; pp. 1–6. [Google Scholar] [CrossRef]
  16. Sky Mavis. Axie Infinity. 2024. Available online: https://axieinfinity.com/ (accessed on 3 July 2024).
  17. Sky Mavis. Ronin Blockchain. 2024. Available online: https://roninchain.com/ (accessed on 3 July 2024).
  18. Dapper Labs. Flow Blockchain. 2024. Available online: https://flow.com/ (accessed on 3 July 2025).
  19. Immutable. What Is Immutable X? 2024. Available online: https://docs.immutable.com/x/what-is-immutablex/ (accessed on 3 July 2025).
  20. Mourtzis, D.; Angelopoulos, J.; Panopoulos, N. Blockchain integration in the era of industrial metaverse. Appl. Sci. 2023, 13, 1353. [Google Scholar] [CrossRef]
  21. Gil, R.M.; Gutiérrez-Ujaque, D.; Teixidó, M. Analyzing the metaverse: Computer games, blockchain, and 21st-century challenge. Int. J. Hum.-Interact. 2024, 40, 6758–6775. [Google Scholar] [CrossRef]
  22. Nguyen, C.T.; Hoang, D.T.; Nguyen, D.N.; Dutkiewicz, E. Metachain: A novel blockchain-based framework for metaverse applications. In Proceedings of the 2022 IEEE 95th Vehicular Technology Conference:(VTC2022-Spring), Helsinki, Finland, 19–22 June 2022; pp. 1–5. [Google Scholar]
  23. Duan, H.; Li, J.; Fan, S.; Lin, Z.; Wu, X.; Cai, W. Metaverse for Social Good: A University Campus Prototype. In Proceedings of the 29th ACM International Conference on Multimedia (MM ’21), New York, NY, USA, 20–24 October 2021; pp. 153–161. [Google Scholar] [CrossRef]
  24. Wang, Y.; Zhu, M.; Chen, X.; Liu, R.; Ge, J.; Song, Y.; Yu, G. The application of metaverse in healthcare. Front. Public Health 2024, 12, 1420367. [Google Scholar] [CrossRef]
  25. Ali, S.; Abdullah; Armand, T.P.T.; Athar, A.; Hussain, A.; Ali, M.; Yaseen, M.; Joo, M.I.; Kim, H.C. Metaverse in healthcare integrated with explainable AI and blockchain: Enabling immersiveness, ensuring trust, and providing patient data security. Sensors 2023, 23, 565. [Google Scholar] [CrossRef]
  26. Karunarathne, L.; Ganesan, S.; Somasiri, N.; Pokhrel, S. Navigating the Future: Blockchain-based Metaverse in Education. J. Inf. Technol. Digit. World 2024, 6, 373–387. [Google Scholar] [CrossRef]
  27. Awan, K.A.; Din, I.U.; Almogren, A.S.; Seo-Kim, B. Blockchain-Based Trust Management for Virtual Entities in the Metaverse: A Model for Avatar and Virtual Organization Interactions. IEEE Access 2023, 11, 136370–136394. [Google Scholar] [CrossRef]
  28. Awan, K.A.; Ud Din, I.; Almogren, A.; Kim, B.S. Enhancing Performance and Security in the Metaverse: Latency Reduction Using Trust and Reputation Management. Electronics 2023, 12, 3362. [Google Scholar] [CrossRef]
  29. Tu, Z.; Zhou, H.; Li, K.; Song, H.; Yang, Y. A Blockchain-based Trust and Reputation Model with Dynamic Evaluation Mechanism for IoT. Comput. Networks 2022, 218, 109404. [Google Scholar] [CrossRef]
  30. Xia, P.; Li, J.; Shi, L.; Cao, B.; Tan, W.; Weng, J.; Liu, Y.; Han, Z. A Reputation-Aided Lightweight Consensus Service Framework for Multi-Chain Metaverse. IEEE Netw. 2024, 38, 201–210. [Google Scholar] [CrossRef]
  31. Rahaman, M.F.; Mohtasin, G.; Subhan, M.; Tuli, E.; Kim, D.S.; Lee, J.M. Meta-Governance: Blockchain-Driven Metaverse Platform for Mitigating Misbehavior Using Smart Contract and AI. IEEE Trans. Netw. Serv. Manag. 2024, 21, 4024–4038. [Google Scholar] [CrossRef]
  32. Dimitriou, T. Decentralized reputation, Cryptology ePrint Archive, Paper 2020/761. 2020. Available online: https://eprint.iacr.org/2020/761 (accessed on 10 November 2025).
  33. Baccour, E.; Erbad, A.; Mohamed, A.; Hamdi, M.; Guizani, M. A Blockchain-Based Reliable Federated Meta-Learning for Metaverse: A Dual Game Framework. IEEE Internet Things J. 2024, 11, 22697–22715. [Google Scholar] [CrossRef]
  34. Lin, Y.; Gao, Z.; Du, H.; Niyato, D.; Kang, J.; Xiong, Z.; Zheng, Z. Blockchain-Based Efficient and Trustworthy AIGC Services in Metaverse. IEEE Trans. Serv. Comput. 2024, 17, 2067–2079. [Google Scholar] [CrossRef]
  35. Kharvi, P.L. A Design Science Framework for Measuring Trust and Security in the Metaverse Space: A Holistic Approach to Digital Trustworthiness. Ph.D. Thesis, Marymount University, College of Business, Innovation, Leadership, and Technology, Arlington, VA, USA, 2025. [Google Scholar]
  36. Truong, V.T.; Le, H.D.; Le, L.B. Trust-Free Blockchain Framework for AI-Generated Content Trading and Management in Metaverse. IEEE Access 2024, 12, 41815–41828. [Google Scholar] [CrossRef]
  37. Ud Din, I.; Habib Khan, K.; Almogren, A.; Zareei, M.; Arturo Pérez Díaz, J. Securing the Metaverse: A Blockchain-Enabled Zero-Trust Architecture for Virtual Environments. IEEE Access 2024, 12, 92337–92347. [Google Scholar] [CrossRef]
  38. Ghirmai, S.; Mebrahtom, D.; Aloqaily, M.; Guizani, M.; Debbah, M. Self-Sovereign Identity for Trust and Interoperability in the Metaverse. arXiv 2023, arXiv:2303.00422. [Google Scholar] [CrossRef]
  39. Ohlhaver, P.; Weyl, E.G.; Buterin, V. Decentralized Society: Finding Web3’s Soul; Technical Report 4105763; SSRN Electronic Journal: Rochester, NY, USA, 2022. [Google Scholar]
  40. Wagmi Tips. Soulbound Tokens: What They Are and Why They Matter. 2025. Available online: https://wagmi.tips/guides/soulbound-tokens/ (accessed on 17 June 2025).
  41. EY Insights Team. If the Metaverse Is Intrinsically Anonymous, How Do You Encode Trust? 2023. Available online: https://www.ey.com/en_ch/insights/technology/if-the-metaverse-is-intrinsically-anonymous-how-do-you-encode-trust (accessed on 17 June 2025).
  42. Song, X.; Xu, G.; Huang, Y. A Fuzzy AHP-based trust management mechanism for self-sovereign identity in the metaverse. Appl. Soft Comput. 2025, 174, 112994. [Google Scholar] [CrossRef]
  43. Patwe, S.; Mane, S.B. Blockchain-enabled secure and interoperable authentication scheme for metaverse environments. Future Internet 2024, 16, 166. [Google Scholar] [CrossRef]
  44. Mebrahtom, D.; Hadish, S.; Sbhatu, A.; Aloqaily, M.; Guizani, M. Trust But Verify—Blockchain-Empowered Decentralized Authentication Schema on the Metaverse: A Self-Sovereign Identity Approach. In Proceedings of the 2023 International Conference on Intelligent Metaverse Technologies & Applications (iMETA), Tartu, Estonia, 18–20 September 2023; pp. 1–8. [Google Scholar] [CrossRef]
  45. Gebre, D.; Hadish, S.; Sbhatu, A.; Aloqaily, M.; Guizani, M. Establishing Trust and Security in Decentralized Metaverse: A Web 3.0 Approach. ACM Trans. Multimed. Comput. Commun. Appl. 2024, 20, 1–17. [Google Scholar] [CrossRef]
  46. Ling, A.; Butakov, S. Trust framework for self-sovereign identity in metaverse healthcare applications. Data Sci. Manag. 2024, 7, 304–313. [Google Scholar] [CrossRef]
  47. Xu, M.; Guo, Y.; Hu, Q.; Xiong, Z.; Yu, D.; Cheng, X. A trustless architecture of blockchain-enabled metaverse. High-Confid. Comput. 2023, 3, 100088. [Google Scholar] [CrossRef]
  48. Lotfi, I.; Qaraqe, M.; Ghrayeb, A.; Niyato, D. VMGuard: Reputation-Based Incentive Mechanism for Poisoning Attack Detection in Vehicular Metaverse. IEEE Trans. Veh. Technol. 2025, 74, 10255–10267. [Google Scholar] [CrossRef]
  49. Li, Q.; Kong, L.; Min, X.; Zhang, B. DareChain: A Blockchain-Based Trusted Collaborative Network Infrastructure for Metaverse. Int. J. Crowd Sci. 2023, 7, 168–179. [Google Scholar] [CrossRef]
  50. Liu, L.; Feng, J.; Wu, C.; Chen, C.; Pei, Q. Reputation management for consensus mechanism in vehicular edge metaverse. IEEE J. Sel. Areas Commun. 2023, 42, 919–932. [Google Scholar] [CrossRef]
  51. Awan, K.A.; Ud Din, I.; Almogren, A.; Rodrigues, J.J.P.C. QSTMF: Quantum-Secured Trust Management Framework for VANETs in Web 3.0 and Metaverse. ACM Trans. Auton. Adapt. Syst. 2025, 20, 1–29. [Google Scholar] [CrossRef]
  52. Kuru, K.; Kuru, K. Blockchain-Based Decentralised Privacy-Preserving Machine Learning Authentication and Verification with Immersive Devices in the Urban Metaverse Ecosystem. Preprints 2024, 317, v1. [Google Scholar] [CrossRef]
  53. Cao, Y.; Cao, J.; Cui, Z.; Bai, D.; Zhang, M.; Wen, L. PolyTwin: Edge Blockchain-empowered Trustworthy Digital Twin Network for Metaverse. In Proceedings of the 2024 IEEE International Conference on Metaverse Computing, Networking, and Applications (MetaCom), Hong Kong, China, 12–14 August 2024; pp. 81–88. [Google Scholar] [CrossRef]
  54. Islam, S. Trust in Digital Asset Transactions in a Web 3 Based Metaverse. Master’s Thesis, OULU Business School, University of OULU, Oulu, Finland, 2023. [Google Scholar]
  55. Civic Technologies, Inc. Civic Whitepaper: A Secure Identity Ecosystem. 2021. Available online: https://www.civic.com/ (accessed on 17 June 2025).
  56. Chainlink Labs. Chainlink 2.0: Next Steps in the Evolution of Decentralized Oracle Networks. 2021. Available online: https://research.chain.link/whitepaper-v2.pdf (accessed on 17 June 2025).
  57. Vijitha, S.; Anandan, R. Blockchain-based decentralized identifier in metaverse environment for secure and privacy-preserving authentication with improved key management and cryptosystem. Peer-Netw. Appl. 2025, 18, 210. [Google Scholar] [CrossRef]
  58. Cao, Y.; Cao, J.; Bai, D.; Wen, L.; Liu, Y.; Li, R. MAP the Blockchain World: A Trustless and Scalable Blockchain Interoperability Protocol for Cross-chain Applications. arXiv 2024, arXiv:2411.00422. [Google Scholar] [CrossRef]
  59. Ding, Y.; Huang, W.; Liang, H.; Wang, Y.; Yang, C.; Wang, H. A Fast Cross-Chain Protocol Based on Trusted Notary Group for Metaverse. Int. J. Netw. Manag. 2025, 35, e2302. [Google Scholar] [CrossRef]
  60. Wang, Y.; Su, Z.; Zhang, N.; Xing, R.; Liu, D.; Lan, T.H.; Shen, X. A Survey on Metaverse: Fundamentals, Security, and Privacy. IEEE Commun. Surv. Tutor. 2023, 25, 319–352. [Google Scholar] [CrossRef]
  61. Huang, Y.; Li, Y.J.; Cai, Z. Security and Privacy in Metaverse: A Comprehensive Survey. Big Data Min. Anal. 2023, 6, 234–247. [Google Scholar] [CrossRef]
  62. Chow, Y.W.; Susilo, W.; Li, Y.; Li, N.; Nguyen, C. Visualization and Cybersecurity in the Metaverse: A Survey. J. Imaging 2023, 9, 11. [Google Scholar] [CrossRef]
  63. Polychronaki, M.; Xevgenis, M.G.; Kogias, D.G.; Leligou, H.C. Decentralized Identity Management for Metaverse-Enhanced Education: A Literature Review. Electronics 2024, 13, 3887. [Google Scholar] [CrossRef]
  64. Yousafzai, A.; Sheeraz, M.M.; Pogrebna, G.; Crowcroft, J.; Yaqoob, I. Blockchain for the Metaverse: Recent Advances, Taxonomy and Future Directions. J. Netw. Comput. Appl. 2025. early access. [Google Scholar]
  65. Sevim, H.O. A Survey on Trustless Cross-Chain Interoperability Protocols. In Proceedings of the Distributed Ledger Technology Workshop (DLT), Rome, Italy, 20 June 2022. [Google Scholar]
  66. Kausar, F.; Senan, F.M.; Asif, H.M.; Raahemifar, K. 6G technology and taxonomy of attacks on blockchain technology. Alex. Eng. J. 2022, 61, 4295–4306. [Google Scholar] [CrossRef]
  67. Hameed, K.; Barika, M.; Garg, S.; Amin, M.B.; Kang, B. A taxonomy study on securing Blockchain-based Industrial applications: An overview, application perspectives, requirements, attacks, countermeasures, and open issues. J. Ind. Inf. Integr. 2022, 26, 100312. [Google Scholar] [CrossRef]
  68. Ferrag, M.A.; Derdour, M.; Mukherjee, M.; Derhab, A.; Maglaras, L.; Janicke, H. Blockchain technologies for the internet of things: Research issues and challenges. IEEE Internet Things J. 2018, 6, 2188–2204. [Google Scholar] [CrossRef]
  69. Garg, K. Digital identities in the metaverse: Privacy, security, and user authentication in virtual financial systems. Int. J. Financ. Eng. 2024, 11, 2442009. [Google Scholar] [CrossRef]
  70. OpenSea: NFT Marketplace. Available online: https://opensea.io/ (accessed on 23 June 2025).
  71. Liu, W.; Cao, B.; Peng, M.; Li, B. Distributed and parallel blockchain: Towards a multi-chain system with enhanced security. IEEE Trans. Dependable Secur. Comput. 2024, 22, 723–739. [Google Scholar] [CrossRef]
  72. Lin, Q.; Gu, B.; Nawab, F. RollStore: Hybrid Onchain-Offchain Data Indexing for Blockchain Applications. IEEE Trans. Knowl. Data Eng. 2024, 36, 9176–9191. [Google Scholar] [CrossRef]
  73. Kausar, F.; Sadiq, M.A.K.; Asif, H.M. Convergence of Blockchain in IoT Applications for Heterogeneous Networks. In Real-Time Intelligence for Heterogeneous Networks: Applications, Challenges, and Scenarios in IoT HetNets; Al-Turjman, F., Ed.; Springer International Publishing: Cham, Switzerland, 2021; pp. 71–86. [Google Scholar] [CrossRef]
  74. Hemphill, T.A. The ‘metaverse’and the challenge of responsible standards development. J. Responsible Innov. 2023, 10, 2243121. [Google Scholar] [CrossRef]
  75. Trust Over IP Foundation. Trust Over IP Foundation. 2025. Available online: https://trustoverip.org/ (accessed on 30 June 2025).
  76. Roblox Corporation. Roblox. 2025. Available online: https://www.roblox.com/ (accessed on 30 June 2025).
  77. Epic Games. Fortnite. 2025. Available online: https://www.epicgames.com/fortnite (accessed on 30 June 2025).
  78. Zarick, R.; Pellegrino, B.; Banister, C. Layerzero: Trustless omnichain interoperability protocol. arXiv 2021, arXiv:2110.13871. [Google Scholar] [CrossRef]
  79. Wood, G. Polkadot: Vision for a heterogeneous multi-chain framework. White Pap. 2016, 21, 4662. [Google Scholar]
  80. Abbas, H.; Caprolu, M.; Di Pietro, R. Analysis of polkadot: Architecture, internals, and contradictions. In Proceedings of the 2022 IEEE International Conference on Blockchain (Blockchain), Espoo, Finland, 22–25 August 2022; pp. 61–70. [Google Scholar]
  81. Cosmos Network. IBC-Go Documentation: The Golang Implementation of the Inter-Blockchain Communication Protocol. 2025. Available online: https://docs.cosmos.network/ibc/v10.1.x/intro (accessed on 10 November 2025).
  82. Fiege, U.; Fiat, A.; Shamir, A. Zero knowledge proofs of identity. In Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 1 June 1987; pp. 210–217. [Google Scholar]
  83. zCloak Network. Proposing “zk-SBT” — A Zero-Knowledge Soulbound Token. 2022. Available online: https://mirror.xyz/zcloak-network.eth/BSqm-pLo3CbQgnBK_eMfrV9MUe3HL_MP65F3mkIyycc (accessed on 10 November 2025).
  84. Cabot-Nadal, M.À.; Playford, B.; Payeras-Capellà, M.M.; Gerske, S.; Mut-Puigserver, M.; Pericàs-Gornals, R. Private Identity-Related Attribute Verification Protocol Using SoulBound Tokens and Zero-Knowledge Proofs. In Proceedings of the 2023 7th Cyber Security in Networking Conference (CSNet), Montreal, QC, Canada, 16–18 October 2023; pp. 153–156. [Google Scholar] [CrossRef]
  85. Polyhedra Network. Introducing Polyhedra Network: ZkBridge and zkDID for Web3. 2025. Available online: https://blog.polyhedra.network/introducing-polyhedra-network/ (accessed on 10 November 2025).
Figure 1. Layered architecture of a blockchain-enabled metaverse.
Figure 1. Layered architecture of a blockchain-enabled metaverse.
Cryptography 09 00074 g001
Figure 2. Taxonomy of blockchain-based trust and reputation mechanisms in the metaverse.
Figure 2. Taxonomy of blockchain-based trust and reputation mechanisms in the metaverse.
Cryptography 09 00074 g002
Figure 3. Threat model for metaverse reputation systems.
Figure 3. Threat model for metaverse reputation systems.
Cryptography 09 00074 g003
Table 1. PRISMA flow of study selection (2020–2025).
Table 1. PRISMA flow of study selection (2020–2025).
PRISMA StageRecords (n)Notes
Identification: total records from all databases1758IEEE, ACM, ScienceDirect, Scopus (2020–2025); search: blockchain & metaverse & (trust OR reputation)
Duplicates removed828∼50% overlap across databases
Records after de-duplication (screened)930Title/abstract screening pool
Records excluded at title/abstract stage820Off-topic, language, or format filters
Full-text articles assessed for eligibility110Downloaded and reviewed in full
Full-text articles excluded87No trust mechanism; not metaverse-relevant; not blockchain-relevant; insufficient detail; non–peer-reviewed; duplicate concept
Studies included in qualitative synthesis23Papers analyzed in Table 1, Table 2, Table 3, Table 4
Table 2. Summary of leading blockchain-based trust/reputation schemes for the metaverse, classified by mechanism and platform.
Table 2. Summary of leading blockchain-based trust/reputation schemes for the metaverse, classified by mechanism and platform.
Scheme (Year)Mechanism TypeBlockchain PlatformArchitectureTarget ContextRef.
Trust-based Metaverse Framework (2023)Score-based reputation (PoT consensus)Assumed permissionless (Ethereum-like)Mostly on-chain (smart contracts + monitoring)General metaverse (resource sharing, VR/AR)[28]
DEM-BTRM IoT Trust Model (2022)Score-based reputation + decayPermissioned (Hyperledger Fabric prototype)Hybrid (off-chain calc, on-chain storage)IoT/Metaverse crossover (trust in IoT data)[29]
Rep-aided Consensus (2024)Score-based reputation (weighted consensus)Multi-chain metaverse (sharded chains)On-chain integrated (consensus protocol level)Blockchain infrastructure for metaverse[30]
SSI Web3 Trust (2024)Credential-based trust (SSI, DIDs)Permissionless (Ethereum smart contracts)Hybrid (off-chain wallet + on-chain verify)Cross-platform user identity and auth[38]
Fuzzy AHP Trust (SSI-based) (2025)Hybrid score (multi-factor fuzzy)Not specified (conceptual, any chain)Hybrid (compute off-chain, publish on-chain)Metaverse digital identity reputation[42]
Trustless Architecture (2023)Local trust groups (scores per group)Not specified (generic blockchain layer)Hybrid (blockchain + off-chain enclaves)General metaverse (resource and security mgmt)[47]
VMGuard Vehicular (2024)Score-based reputation (feedback loop)Blockchain not explicitly used; possible extensionOff-chain currently (could use blockchain log)Vehicular metaverse (IoV data integrity)[48]
Soulbound Tokens (2022)Token-based reputation (non-transferable)Ethereum and others (concept level)On-chain tokens (issued via smart contract)Web3 social trust (metaverse credentials)[39]
DareChain (2023)Collaborative multi-chainPermissionless multi-chainOn-chain parallel consensusEnterprise metaverse (govt, finance)[49]
Blockchain SSI Auth (2024)Credential-based (SSI)EthereumHybrid (wallet + smart contract)Cross-platform user authentication[43]
DPPML Authentication (2024)Privacy-preserving ML-basedConceptual urban metaverseHybrid (FL + blockchain)Urban metaverse authentication[52]
Vehicular Trust Consensus (2024)Score-based PBFT consensusPermissioned PBFTHybrid (off-chain rep/on-chain PBFT)Vehicular edge metaverse[50]
DID-Based Metaverse Authentication (2025)Credential-based (DID + ILWKM-CS crypto)Not specified (any DID-enabled chain)Hybrid: DID issuance off-chain, login/auth proofs on-chainE-learning metaverse—secure avatar login[57]
Trust Framework for SSI (2024)Credential-based (medical SSI)Permissioned/
private healthcare chain
Hybrid: patient/doctor credentials off-chain; smart-contract checks on-chainSecure telemedicine VR hospital scenarios[46]
MetaTrade (2024)Blockchain DAM (escrow-based)Ethereum (EVM-compatible)On-chain (smart contracts)AI-generated content trading[36]
Decentralized SSI Trust Framework (2024)Credential-based (SSI wallet + verifiable credentials)Ethereum smart contractsHybrid: mobile SSI wallet and dApp off-chain; auth proofs on-chainCross-domain avatar authentication and access control[45]
QSTMF (2025)Quantum-secured trust + blockchain reputationConsortium chain + quantum cryptographyHybrid (on-chain/off-chain/quantum)Vehicular metaverse (Web 3.0/VANETs)[51]
MAP (2024)Trustless cross-chain interoperability (relay chain + zk-SNARK light clients)Multi-chain; Ethereum; MAP relay chainDecentralized, non-custodial, scalableWeb 3.0/metaverse; DeFi; NFTs[58]
Meta-Learning (2024)Federated meta-learning with blockchain-based reputation and dual-game incentivesCustom blockchain (smart contract)Decentralized; transparent; incentive-aligned (Stackelberg/coalition games)Metaverse (AI service, avatar reputation)[33]
PolyTwin (2024)Proof of consistency for DTs using edge AI + blockchainPrivate/consortium blockchain among edge clustersEdge-AI + blockchain; on-chain validationDigital twins (PolyCampus, PolyExchange)[53]
AI Generated Content (2024)Blockchain-trustworthy AIGC with semantic comm + smart contractsConsortium blockchainDecentralized; verifiable; incentive-aligned (Stackelberg, IRM)Metaverse (AIGC, personalized content)[34]
Trusted Notary Group Cross-Chain (2024)Fast cross-chain via trusted notary committee protocolMulti-chain; consortium/permissionedNotary group–based; semi-decentralized; high-throughputAsset/data transfer; cross-domain interop[59]
Blockchain-Enabled Zero-Trust Architecture (2024)Collaborative infrastructure (zero-trust model)General (EVM-compatible or similar)Hybrid (on-chain + off-chain)General metaverse (virtual environment security)[37]
Table 3. Related surveys adjacent to blockchain-based trust/reputation in the metaverse. Symbols: ✓ = covered; △ = partial/brief; and ✗ = not covered.
Table 3. Related surveys adjacent to blockchain-based trust/reputation in the metaverse. Symbols: ✓ = covered; △ = partial/brief; and ✗ = not covered.
Survey
(Venue, Year)
ScopeMain AngleTrust/
Rep.
Mech.
Taxonomy
Threat
Coverage
Quant
Bench.
Interop/
Cross-Chain
[8] (FGCS, 2023)Blockchain for metaverseSystems view (storage, sharing, privacy)
[60] (IEEE ComST, 2023)Metaverse fundamentals, security, privacyBroad metaverse tutorial
[61] (BDMA, 2023)Metaverse securitySecurity/privacy taxonomy
[62] (Journal of Imaging, 2023)Visualization + cybersecurityXR/visualization threats
[63] (Electronics, 2024)DID/SSI in metaverse educationIdentity, credentials, privacy
[64] (JNCA, 2025)Blockchain for metaverseAdvances + taxonomy
[65] (DLT Workshop, 2022)Cross-chain interoperabilityTrustless bridges/protocols
This work (2025)Metaverse trust/reputationPRISMA SLR; mechanism–threat–architecture taxonomy; quantitative benchmarks; industrial vs. academic; cross-chain
Table 4. Threat-model coverage (✓ mitigated; ✗ not addressed).
Table 4. Threat-model coverage (✓ mitigated; ✗ not addressed).
Scheme (Reference)SybilCollusionWhite-WashingImpersonation
/ID
Asset
Fraud
Data
Poisoning
SSI-based interoperable authentication [43]
Soulbound-Token (SBT) credential system [39]
Credential-based DID attestation [44]
Reputation-driven voting [27]
Fuzzy reputation with decay [42]
Smart-contract escrow and provenance [70]
DEM-BTRM [29]
Sybil-resistant consensus [30]
Local-trust groups [47]
VMGuard [48]
DareChain [49]
DPPML Auth [52]
ILWKM-CS [57]
SSI (medical) [46]
Trust-aware PBFT [71]
MetaTrade [36]
SSI Trust Framework [45]
Blockchain-Enabled Zero-Trust [37]
Table 5. Architecture options for blockchain-based metaverse trust.
Table 5. Architecture options for blockchain-based metaverse trust.
ArchitectureWhat It Looks LikeStrengthsLimitationsWhen to Use
Fully on-chainAll reputation updates and logic in contracts; every event recorded on the ledgerMaximum transparency; tamper-resistant; easy auditabilityGas cost; latency; complex algorithms impractical on-chainSmall–medium scale; strong audit requirements; simple scoring
Hybrid off-chainHeavy compute off-chain; on-chain anchors for state, proofs, or checkpointsScalable; low cost; flexible algorithms; preserves verifiability via proofs/logsTrust in off-chain layer; oracle correctness; extra ops complexityLarge-scale interaction graphs; privacy-aware scoring; TEEs/ZK proofs available
Permissioned chainsConsortium/private ledger (e.g., Fabric) with vetted validators and policy controlsHigh throughput; predictable cost; governance and compliance controlsReduced openness; interop frictions with public chains; trust in consortiumEnterprise/regulated domains; intra-organization trust exchange
Multi-chain/parallel consensusShards or federated chains; cross-chain reputation/identity portabilityThroughput via parallelism; specialization; fault isolationBridge/relay security; global consistency; more moving partsCross-platform ecosystems; high concurrency; domain-specific chains
Table 6. Benchmark comparison of schemes on key criteria. Ratings are relative among surveyed schemes.
Table 6. Benchmark comparison of schemes on key criteria. Ratings are relative among surveyed schemes.
SchemeSecurity (Attack Resilience)Scalability (Performance)Privacy (Data Exposure)Interoperability (Cross-platform)
TrustMgmt [27]High—multi-attack resistantMedium—public chain (some optimizations)Low—on-chain data visibleLow—platform-specific (Ethereum only)
PerfTrust [28]Medium—specific threat focusHigh—custom blockchain consensus (low latency)Low—no privacy featuresLow—platform-specific (private chain)
MetaGov [31]Medium—stops harassment but Sybils possibleHigh—permissioned chain real-time AIMedium—private chain logs identifiableLow—tied to one platform (not portable)
PrivRep [32]High—Sybil/whitewash proofLow—heavy crypto public chain overheadHigh—strong anonymityHigh—user-centric shareable token
DEM-BTRM [29]High—multiple attack mitigation via dynamic evaluationsHigh—permissioned blockchain efficient batchingMedium—partially identifiable transaction dataMedium—potential for multi-chain support
RepConsensus [30]High—Sybil-resistant via reputation-weighted consensusHigh—multi-chain sharded approachMedium—data visible across shardsHigh—cross-chain reputation portability
LocalTrust [47]Medium—local group trust reduces widespread attacksHigh—scalable via local computationsHigh—local trust not globally visibleMedium—dependent on cross-group trust bridges
VMGuard [48]High—data poisoning protection via reputationHigh—regional feedback loops scale efficientlyMedium—vehicle data logs identifiableMedium—city-wide application interoperability
DareChain [49]High—attack resistant via parallel consensusHigh—parallel chains increase throughputHigh—data obfuscation layersHigh—designed for enterprise interoperability
DPPML Auth [52]High—impersonation protection via federated learningMedium—federated computation scales linearlyHigh—privacy via federated learningMedium—urban metaverse focused
Vehicular PBFT [71]High—Sybil and collusion-resistant via PBFTMedium—limited by PBFT nodes (<100 nodes)Medium—data partially identifiableMedium—edge-specific interoperability
SSI Trust Framework [46]Medium—strict credential checks in healthcareMedium—permissioned ledger fits hospital workloadsVery High—patient-driven consentMedium—domain-specific but standards-compliant
ILWKM-CS [57]High—ILWKM-CS mutual authMedium—lightweight crypto; global scale not yet measuredHigh—no personal data on-chainLow—built for one e-learning metaverse
MetaTrade [36]High—fraud resistance via smart contract escrowMedium—blockchain dependent transaction speedMedium—transaction details visible on-chainHigh—portable digital asset standards
ZeroTrust-BC Framework [37]High—multi-vector attack mitigation using blockchain-based zero-trustHigh—scalable with fast response and low overheadMedium—audit trail on-chain with strong access controlMedium—platform-agnostic design, not cross-chain tested
Table 7. Scalability strategies and reported performance across schemes.
Table 7. Scalability strategies and reported performance across schemes.
SchemeScalability StrategyReported Performance
Awanet al. [27]Decentralized trust decisions; trust-weighted consensus reduces agreement steps so reputable nodes drive consensus. Reputation monitoring avoids expensive recovery from misbehavior.Processes 2000 nodes in 340 ms vs. 520 ms baseline (≈35% faster). Integrating trust improved latency; near-linear scaling; graceful degradation; better throughput at scale.
Tu et al. [29] — BTRMDynamic updates and permissioned chain. Not every interaction triggers on-chain tx; reputation updates are batched/periodic. Uses Fabric’s high TPS; idle users pruned.On Fabric, practical runtimes for reputation updates; scaled to large IoT pools without linear cost growth; low latency by limiting heavy computation frequency.
Xu et al. [47]Metaverse partitioned into trust groups; computations scale per group. Edge compute for local loads; blockchain coordinates groups; minimizes on-chain ops; groups subdividable.Conceptual (no numerics). Qualitatively scales: new users add load only to their group. Hypergraph trust supports incremental growth; avoids single bottlenecks.
Li et al. [49] — DareChainCollaborative multi-chain: parallel chains (shards) handle different interactions. Consensus scales with chains/nodes; layered contracts distribute load.High throughput via parallelism; overall TPS grows nearly linearly with added chains; low per-tx latency as each shard handles smaller load; maintains security/privacy.
Mebrahtom et al. [44]Off-chain interactions with on-chain verification. SSI setup amortized; no redundant re-checks per login; blockchain can be fast layer-2 backend.Prototype on Ethereum: a u t h c o s t s i g n a t u r e c h e c k ( m s ) + l e d g e r u p d a t e . Qualitatively supports thousands of logins/checks concurrently.
Patwe et al. [43]SSI-based hybrid. Auth via off-chain wallet interactions, on-chain validation. Heavy compute peer-to-peer/client-side; chain logs events/revocations; no central auth server.Measured auth 50.1 ms; comms 1256 bits. Lightweight enough for real-time VR login. Throughput limited by base chain; modern chains handle 100 s–1000 s TPS.
Kuru et al. [52]Federated learning on device data; distributes compute across devices/edge. Blockchain stores checkpoints, not every interaction.Early-stage concept. Scales with device count; per-user a u t h l a t e n c y m o d e l i n f e r e n c e t i m e (tens of ms for light models).
Xia et al. [30]Lightweight consensus reduces messaging; reputation streamlines leader election. Multi-chain design: shards handle regions/contexts in parallel.Simulations show higher throughput per chain; filtering low-rep nodes may reduce consensus from O(n) to O(m), m n ; capacity increases with more shards.
Liu et al. [71]Permissioned PBFT with trust scores. Offloads reputation off-chain/in parallel; PBFT uses weights; dynamic node set.Simulations: dozens of vehicles per region with sub-second blocks. PBFT efficient with filtering; large scale via partitioned regional chains.
Lotfi et al. [48]Localized feedback loops; each region computes trust locally; regions run in parallel; incentive throttling; if on blockchain, use regional permissioned chains or DAG.Dozens to few hundred vehicles in real time. For millions, hierarchical clusters; near-linear scale by deploying more servers; needs fast/sharded chains.
Truong et al. [36]On-chain escrow contracts; every trade hits the chain. Batch on high-TPS networks; reputation updated per trade/audit.Secure trading focus. Typical L1 escrow: few hundred ms. Thousands/sec possible on L2. Reputation writes are small; scales with chain improvements.
Song et al. [42]Hierarchical fuzzy trust: split factors, compute in parallel off-chain, aggregate; updates periodic or on significant change.No explicit metrics (prototype). Off-chain heavy lifting; on-chain only final scores/proofs. Supports very large user sets with distributed compute.
Soulbound Tokens [39]Static reputational credentials; mint/read/store are efficient; updates infrequent; batch issuance supported.Seen at NFT scale (millions of tokens). L2/sidechains give high throughput/low cost. Internet-scale feasible; per-user data small.
Table 8. Quantitative comparison of blockchain platforms.
Table 8. Quantitative comparison of blockchain platforms.
PlatformThroughput (TPS)Latency (per Block)Consensus MechanismGas/Energy Cost
Ethereum∼15 TPS∼12 sProof-of-Stake (Nakamoto-Finality)High gas fees (moderate energy after PoS) [28]
Polygon (PoS) 10 2 10 3 TPS (typical)2–3 sPoS sidechain (checkpointed to ETH)Low fees (fractions of cent) [30]
Ronin 10 2 TPS (estimated)2 sPoA/DPoS (few validators)Negligible fees (game transactions free) [49]
Flow 10 2 + TPS (practical)∼1 sProof-of-Stake (pipeline multi-node)Low fees (optimized for NFTs) [30]
DareChain∼60 TPS1–5 sParallel PoW + BFT shardsModerate (optimized, lower latency) [49]
Table 9. Metaverse trust challenges and mapped blockchain solutions.
Table 9. Metaverse trust challenges and mapped blockchain solutions.
ChallengeMapped Solutions
Cross-platform portability
  • Token and credential standards (VCs, DIDs)
  • Cross-chain bridges and oracles
Privacy-preserving computation
  • Zero-knowledge proofs (SNARKs/STARKs)
  • Differential privacy for analytics
Governance and fairness
  • Token/credential standards for voting eligibility
  • DAO-based parameter voting and auditability
Real-time updates
  • Real-time off-chain caches
  • Layer-2 rollups (optimistic/ZK)
Sybil resistance vs. openness
  • Zero-knowledge proofs for eligibility
  • Proof-of-personhood options (privacy-preserving)
Data integrity and false inputs
  • AI fraud/forgery filters at the edge
  • On-chain audit trails and provenance
Massive-scale performance
  • Cross-chain bridges and oracles for load isolation
  • Layer-2 rollups; real-time off-chain caches
User experience and transparency
  • On-chain audit trails surfaced in UX
  • Progressive-disclosure interfaces
Table 10. Comparison of commercial metaverse platforms vs. academic prototypes.
Table 10. Comparison of commercial metaverse platforms vs. academic prototypes.
PlatformTrust ModelPrivacy HandlingCross-ChainDecentralization
Meta Horizon WorldsCentralized moderation (Meta-controlled)Platform-managed data; limited anonymityNone (closed ecosystem)No (fully centralized)
Microsoft MeshEnterprise/host-managed trustCorporate identity integration; enterprise privacy policiesNone (closed ecosystem)No (centralized cloud service)
RobloxCentralized user trust (reputation via Roblox Corp)Standard online privacy; provider-controlled dataNone (no blockchain integration)No (central servers)
Academic prototypesBlockchain-based trust frameworks (e.g., SBT/SSI credentials)Often pseudonymous or ZK-enabled privacyLimited (single-chain or conceptual bridges)Yes (decentralized ledgers; small-scale)
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kausar, F.; Asif, H.M.; Hussain, S.; Mumtaz, S. A Review on Blockchain-Based Trust and Reputation Schemes in Metaverse Environments. Cryptography 2025, 9, 74. https://doi.org/10.3390/cryptography9040074

AMA Style

Kausar F, Asif HM, Hussain S, Mumtaz S. A Review on Blockchain-Based Trust and Reputation Schemes in Metaverse Environments. Cryptography. 2025; 9(4):74. https://doi.org/10.3390/cryptography9040074

Chicago/Turabian Style

Kausar, Firdous, Hafiz M. Asif, Sajid Hussain, and Shahid Mumtaz. 2025. "A Review on Blockchain-Based Trust and Reputation Schemes in Metaverse Environments" Cryptography 9, no. 4: 74. https://doi.org/10.3390/cryptography9040074

APA Style

Kausar, F., Asif, H. M., Hussain, S., & Mumtaz, S. (2025). A Review on Blockchain-Based Trust and Reputation Schemes in Metaverse Environments. Cryptography, 9(4), 74. https://doi.org/10.3390/cryptography9040074

Article Metrics

Back to TopTop