A Survey On Metaverse: Fundamentals, Security, and Privacy

Download as pdf or txt
Download as pdf or txt
You are on page 1of 23

1

A Survey on Metaverse: Fundamentals, Security,


and Privacy
Yuntao Wang† , Zhou Su† , Ning Zhang‡ , Dongxiao Liu§ , Rui Xing† , Tom H. Luan¶ , Xuemin Shen§
† School of Cyber Science and Engineering, Xi’an Jiaotong University, Xi’an, China
‡ Department of Electrical and Computer Engineering, University of Windsor, Windsor, ON, Canada
§ Department of Electrical and Computer Engineering, University of Waterloo, Waterloo, ON, Canada
¶ School of Cyber Engineering, Xidian University, Xi’an, China
arXiv:2203.02662v1 [cs.CR] 5 Mar 2022

Abstract—Metaverse, as an evolving paradigm of the next-


generation Internet, aims to build a fully immersive, hyper spa-
tiotemporal, and self-sustaining virtual shared space for humans to
play, work, and socialize. Driven by recent advances in emerging
technologies such as extended reality, artificial intelligence, and
blockchain, metaverse is stepping from the science fiction to an
upcoming reality. However, severe privacy invasions and security
breaches (inherited from underlying technologies or emerged
in the new digital ecology) of metaverse can impede its wide Fig. 1. Three phases of the development of the metaverse.
deployment. At the same time, a series of fundamental challenges
(e.g., scalability and interoperability) can arise in metaverse
security provisioning owing to the intrinsic characteristics of of the real world, VR and augmented reality (AR) provide
metaverse, such as immersive realism, hyper spatiotemporality, immersive 3D experience, 5G and beyond offers ultra-high
sustainability, and heterogeneity. In this paper, we present a reliable and ultra-low latency connections for massive meta-
comprehensive survey of the fundamentals, security, and privacy
of metaverse. Specifically, we first investigate a novel distributed verse devices, wearable sensors and brain-computer interface
metaverse architecture and its key characteristics with ternary- (BCI) enable user/avatar interaction in the metaverse, artificial
world interactions. Then, we discuss the security and privacy intelligence (AI) enables the large-scale metaverse creation and
threats, present the critical challenges of metaverse systems, and rendering, and blockchain and non-fungible token (NFT) play
review the state-of-the-art countermeasures. Finally, we draw open an important role in determining authentic rights for metaverse
research directions for building future metaverse systems.
assets [1]. Currently, with the popularity of smart devices
Index Terms—Metaverse, security, privacy, distributed virtual and the maturity of enabling technologies, the metaverse is
worlds, extended reality, artificial intelligence, and blockchain. stepping out of its infancy into an upcoming reality in the
near future. Furthermore, significant innovations and advances
I. I NTRODUCTION in above emerging technologies are giving birth to a new
The metaverse, literally a combination of the prefix “meta” information ecology and new demands for applications, as
(meaning transcendence) and the suffix “verse” (shorthand for well as the metaverse for becoming a platform of the new
universe), is a computer-generated world with a consistent value ecology and applications [8]. Driven by realistic demands and
system and an independent economic system linked to the the prospect of feasibility of metaverse construction, metaverse
physical world [1]. The term metaverse was created by Neil recently has attracted increasing attention from around the world
Stephenson in his science fiction novel named Snow Crash and many tech giants such as Facebook, Microsoft, Tencent,
in 1992. In this novel, humans in the physical world enter and NVIDIA have announced their ventures into Metaverse.
and live in the metaverse (a parallel virtual world) through Particularly, Facebook rebranded itself as “meta” to dedicate
digital avatars (in analogy to user’s physical self) via virtual itself to building the future metaverse [9].
reality (VR) equipment. Since its first appearance, the concept Generally, the development of metaverse consists of three
of metaverse is still evolving with various descriptions, such successive phases from a macro perspective [6]: (i) digital twins,
as a second life [2], 3D virtual worlds [3], and life-logging (ii) digital natives, and eventually (iii) surreality, as depicted in
[4]. Commonly, the metaverse is regarded as a fully immersive, Fig. 1. The first phase produces a mirror world consisting of
hyper spatiotemporal, and self-sustaining virtual shared space large-scale and high-fidelity digital twins of humans and things
blending the ternary physical, human, and digital worlds [5], in virtual environments, aimed for a vivid digital representation
[6]. Metaverse is recognized as an evolving paradigm of the of the physical reality. In this phase, virtual activities and
next-generation Internet after the web and the mobile Internet properties such as user emotion and movement are imitations
revolutions [7], where users can live as digital natives and of their physical counterparts, where reality and virtuality are
experience an alternate life in virtuality. two parallel spaces. The second phase mainly focuses on the
The metaverse integrates a variety of emerging technologies native content creation, where digital natives represented by
[1], [6], [8]. In particular, digital twin produces a mirror image avatars can produce innovations and insights inside the digital
2

worlds and such digital creations may only exist in the virtual but also challenges in the secure fusion of massive multi-
spaces. In this phase, the massively created contents in the modal user-sensitive big data for interactions between users and
digital world become equal with their physical counterparts, avatars/environments. 2) The integration of the ternary world
and the digital world has the ability to transform and innovate contributes to the hyper spatiotemporality in the metaverse [13],
the production process of the physical world, thereby creating which greatly increases the complexity and difficulty of trust
more intersections between these two worlds. The metaverse management. Due to the deepening blurring of the boundary
grows to its maturity in the last phase and turns into a persistent between the real and the virtual, the metaverse will make
and self-sustaining surreality world which assimilates the reality the fact and fiction more confusing such as Deepfake event,
into itself. The seamless integration and mutual symbiosis of especially for regulations and digital forensics. 3) To get rid
physical and virtual worlds will be realized in this phase, where of the single point of failure (SPoF) and the control by a few
the scope of virtual world will be larger than that of real world powerful entities, the metaverse should be built on a decentral-
and more scenes and lives that do not exist in reality can exist ized architecture to be self-sustaining and persistent [14], which
in virtual realms. raises severe challenges in reaching unambiguous consensus
among massive entities in the time-varying metaverse. 4) The
A. Challenges for Securing Metaverse interoperability and scalability in the metaverse indicates users
In spite of the promising sign of metaverse, security and can freely shuttle across various sub-metaverses concurrently
privacy issues are the prime concerns that hinder its further under different scenes and interaction modes [15], which also
development. A wide range of security breaches and privacy pose challenges to ensure fast service authorization, compliance
invasions may arise in the metaverse from the management of auditing, and accountability enforcement in seamless service
massive data streams, pervasive user profiling activities, unfair mitigation and multi-source data fusion. 5) The virtual worlds
outcomes of AI algorithms, to the safety of physical infras- in the large-scale metaverse can be highly heterogeneous in
tructures and human bodies. Firstly, since metaverse integrates terms of hardware implementation, communication interfaces,
a variety of latest technologies and systems built on them as and softwares, which poses huge interoperability difficulties.
its basis, their vulnerabilities and intrinsic flaws may also be
inherited by the metaverse. There have been risk incidents of B. Related Works
emerging technologies, such as hijacking of wearable devices or The topic of metaverse has attracted various research atten-
cloud storage, theft of virtual currencies, and the misconduct of tion. Until now, there have been several survey papers from
AI to produce fake news. Secondly, driven by the interweaving different aspects of the metaverse. For example, Dionisio et al.
of various technologies, the effects of existing threats can be [3] specify four characteristics of viable 3D virtual worlds (or
amplified and become more severe in virtual worlds, while metaverse) including ubiquity, realism, scalability, and interop-
new threats nonexistent in physical and cyber spaces can breed erability, and discuss ongoing improvements of the underlying
such as virtual stalking and virtual spying [10]. Particularly, the virtual world technology. Lee et al. [6] review and examine
personal data involved in the metaverse can be more granular eight fundamental technologies to build up the metaverse as
and unprecedentedly ubiquitous to build a digital copy of the well as its opportunities from six user-centric factors. Yang et al.
real world, which opens new horizons for crimes on private big [1] investigate the potential of AI and blockchain technologies
data [11]. For example, to build a virtual scene using AI algo- for future metaverse construction. Ning et al. [5] present a
rithms, users will inevitably wear wearable AR/VR devices with survey of the development status of metaverse in terms of
built-in sensors to comprehensively collect brain wave patterns, national policies, industrial projects, infrastructures, supporting
facial expressions, eye movements, hand movements, speech technologies, VR, and social metaverse. Park et al. [16] discuss
and biometric features, as well as the surrounding environment. three components (i.e., hardware, software, and content) of
Besides, as users need to be uniquely identified in the metaverse, metaverse and review the user interaction, implementation,
it means that headsets, VR glasses, or other devices can be used and representative applications in the metaverse. Leenes [10]
for tracking of users’ real locations illegally. Lastly, hackers investigate potential privacy risks in the online game Second
can exploit system vulnerabilities and compromise devices as Life from both social and legal perspectives. Different from the
entry points to invade real-world equipments such as household above existing surveys on the general metaverse [3], [5], [6],
appliances to threaten personal safety, and even threaten critical [10] or the potential in service provisioning in social VR/AR
infrastructures such as power grid systems, high-speed rail games [11], retailing [17], education [18], social goods [8],
systems, and water supply systems via advanced persistent and computational arts [19], we focus on the perspective of
threat (APT) attacks [12]. metaverse security and privacy such as potential security/privacy
Nevertheless, existing security countermeasures can still be threats, critical security/privacy challenges, and state-of-the-art
ineffective and lack adaptability for metaverse applications. defenses, etc.
Particularly, the intrinsic characteristics of metaverse including In this paper, we present a comprehensive survey on the
immersiveness, hyper spatiotemporality, sustainability, inter- fundamentals of metaverse, as well as the key challenges and
operability, scalability, and heterogeneity may bring about a solutions to build the secure and privacy-preserving metaverse.
series of challenges for efficient security provision. 1) The The contributions of this survey are four-fold.
real-time fully immersive experience in the metaverse brings • We discuss the fundamentals of metaverse including the
not only sensual pleasures of the flawless virtual environment, general architecture, key characteristics, and enabling tech-
3

TABLE I
A C OMPARISON OF C ONTRIBUTION B ETWEEN O UR S URVEY AND
R ELEVANT S URVEYS
Year. Refs. Contribution
Discussions on privacy risks in the game Second Life
2008 [10]
from both social and legal perspectives.
2009 [17] Survey on metaverse applications in terms of retailing.
Discussions on key features of metaverse and ongoing
2013 [3]
improvements of the underlying virtual world technology.
Survey on privacy issues and countermeasures related to
2018 [11]
digital footprints in social metaverse games.
2020 [18] Survey on metaverse applications in terms of education.
2021 [8] Survey on metaverse applications in terms of social goods.
Review on eight fundamental technologies to build up the
2021 [6]
metaverse and its opportunities from six user-centric factors.
Overview of metaverse development in terms of national
2021 [5] policies, industrial projects, infrastructures, supporting
technologies, VR, and social metaverse.
2021 [19] Survey on metaverse applications in terms of digital arts.
Discuss the potential of AI and blockchain technologies
2022 [1]
in future metaverse construction.
Discuss the hardware, software, and content components
2022 [16] of metaverse and review user interaction, implementation,
and representative applications in the metaverse.
Comprehensive survey of the fundamentals, security, and
privacy of metaverse, discussions on the general architecture,
Now Ours characteristics, and security/privacy threats of the metaverse,
discussions on critical challenges, state-of-the-art solutions,
and future research directions in building the secure metaverse.

nologies, as well as existing modern prototypes of meta-


verse applications. Fig. 2. The architecture of metaverse in integration of the human, physical,
• We investigate the security and privacy threats in the and digital worlds.
metaverse from seven aspects (i.e., identity, data, privacy,
network, economy, governance, and physical/social effects)
and discuss the critical challenges to address them. architecture of the metaverse with consideration of its intrinsic
• We survey the state-of-the-art security and privacy coun- ternicity. Human users along with their inner psychologies and
termeasures and discuss their feasibility toward building social interactions constitute the human world. The physical
the secure and privacy-preserving metaverse paradigm. world contains the smart objects/devices (to interact with both
• We outline open future research directions in building the the digital and human worlds) and network and computing
secure, privacy-preserving, and efficient metaverse realm. infrastructures (to support efficient data transmission and pro-
Table I summarizes the contribution of our work in compar- cessing). According to IEEE 2888 standards [15], the digital
ison to previous relevant surveys in the metaverse. world can be composed of a series of interconnected distributed
The remainder of this paper is organized as follows. Section II virtual worlds (i.e., sub-metaverses), and each sub-metaverse
presents the architecture, characteristics, supporting technolo- can offer certain kinds of services (e.g., gaming, social dating,
gies, and current prototypes of the metaverse. Section III online museum, and online concert) to users represented as
presents the taxonomy of security and privacy threats in the avatars.
metaverse and Section IV discusses the critical challenges and 1) Information Sources of Metaverse: There are two main
existing/potential solutions to resolve them. Then, we discuss sources of information in the metaverse: one is the input of the
open research issues in Section V. Finally, we draw the conclu- real world (i.e., the knowledge and information of real space
sions in Section VI. The key acronyms are listed in Table II. digitally displayed in virtual space), and the other is the output
of virtual worlds (i.e., the information generated by avatars,
II. A N OVERVIEW OF M ETAVERSE digital objects, and metaverse services in virtual space).
In this section, we introduce the metaverse from the following The metaverse is regarded as human-centric [20]. Generally,
aspects: the general architecture, key characteristics, enabling with the assistance of human-computer interaction (HCI) and
technologies, potential applications, and existing prototypes. extended reality (XR) technologies [21], users situated in phys-
ical environments are able to control their digital avatars in
the metaverse for diverse collective and social activities such
A. Metaverse Architecture as car racing, dating, and virtual item trading (as depicted
Metaverse is a self-sustaining, hyper spatiotemporal, and 3D in the film Ready Player One). The virtual economy as a
immersive virtual shared space, created by the convergence of spontaneous derivative of such activities can be built in the
physically persistent virtual space and virtually enhanced phys- metaverse. Information is the core resource of the metaverse
ical reality. The construction of metaverse blends the ternary and the free data flow in the ternary world makes the digital
physical, human, and digital worlds. Fig. 2 shows the general ecology, which eventually promotes the integration of virtual
4

TABLE II
S UMMARY OF I MPORTANT A BBREVIATIONS IN A LPHABETICAL O RDER

Abbr. Definition Abbr. Definition Abbr. Definition


ABE Attribute-Based Encryption AR Augmented Reality AI Artificial Intelligence
APT Advanced Persistent Threat BCI Brain-Computer Interface B5G Beyond 5G
CA Certificate Authority CPSS Cyber-Physical-Social System DL Deep Learning
DP Differential Privacy ECG Electrocardiogram FL Federated Learning
GDPR General Data Protection Regulation HCI Human-Computer Interaction HE Homomorphic Encryption
IoT Internet of Things MMO Massive Multi-player Online MR Mixed Reality
NFT Non-Fungible Token NPC Non-Player Character OSN Online Social Network
PUGC Professional- and User-Generated Content PGC Professional-Generated Content PKI Public Key Infrastructure
PPG Photoplethysmography SDN Software-Defined Network SSI Self-Sovereign Identity
SMC Secure Multi-party Computation SPoF Single Point of Failure SVM Support Vector Machine
QoE Quality-of-Experience QoS Quality-of-Service UGC User-Generated Content
VR Virtual Reality XR Extended Reality ZKP Zero-Knowledge Proof

and actual worlds. Particularly, AI algorithms perform large- the physical objects via HCI technology and experience virtu-
scale metaverse rending and service offering in the computing ally augmented reality (e.g., holographic telepresence) via XR
layer. The knowledge derived from the computing layer can be technology.
beneficial to perform digitalizing and mirroring the real world The human world and the digital world are connected through
via digital twin technology in the digital twin layer. Finally, the Internet, i.e., the largest computer network in the world.
the created digital twins, as well as created naive contents by Users can interact with the digital world via smart devices such
avatars, can be transparently managed, uniquely tokenized, and as smartphones, wearable sensors, and VR helmets, for creation,
monetized by the blockchain technology in the decentralization sharing, and acquisition of knowledge.
layer to build the economic system and value system in the The IoT bridges the physical world and the digital world
metaverse. More details of these technologies are elaborated at by using inter-connected smart devices for digitalization, and
Sect. II-C. Next, we discuss the information flow in a single thereby information can flow freely between the two worlds
world and across different worlds, respectively. [23]. Besides, the feedback information from the digital world
2) In-World Information Flow: The human society or human (e.g., processed results of big data and intelligent decisions)
world is interconnected by the social network and formed based can guide the process of physical world to realize smart
on common activities and mutual interactions among human manufacturing, intelligent transportation, etc.
beings.
In the physical world, IoT plays an important role in digital- B. Key Characteristics of Metaverse
izing the physical world via pervasive sensors and the generated In web 1.0, Internet users are just content consumers, where
IoT big data is transmitted and processed via physical infrastruc- contents are provided by the websites. In web 2.0 (i.e., mobile
tures. Specifically, networking connectivity is provided via wire- Internet), users are both content producers and consumers, and
less or wired networks and powerful computation and storage the websites turn into platforms for service offering. Typical
capacities are provisioned via cloud-edge computing. For data such platforms include Wikipedia, WeChat, and TikTok. Meta-
communications, cellular base stations, unmanned aerial vehicle verse is recognized as the evolving paradigm of web 3.0. In
(UAV) networks, satellite networks, etc., form heterogeneous metaverse, we live as digital natives and create digital contents
space-air-ground integrated networks (SAGINs) [22], together with avatars, which opens a new horizon for new services and
with wired networks, provide seamless, ubiquitous, and low- applications, as shown in Fig. 3. Specifically, metaverse exhibits
latency network accesses to metaverse services. unique features from the following perspectives.
In the digital world, the produced digital information of 1) Immersiveness: The immersiveness means that the
the physical and human worlds are processed and managed computer-generated virtual space is sufficiently realistic to allow
via technologies such as AI, blockchain, and digital twin to users to feel psychologically and emotionally immersed. It
support large-scale metaverse creation and various services can be also called immersive realism [3]. According to the
built upon it. Besides, users, represented as avatars in the perspective of realism, human beings interact with the envi-
metaverse, can produce and distribute digital contents across ronment through their senses and their bodies. The immersive
various platforms in different sub-metaverses to promote the realism can be approached through the structure of sensory
creativity of metaverse ecology. perception (e.g., sight, sound, touch, temperature, and balance)
3) Information Flow Across Worlds: As depicted in Fig. 2, and expression (e.g., gestures).
the subjective consciousness, the Internet, and the IoT are the 2) Hyper Spatiotemporality: The real world is restricted
main media among the three worlds. by the finiteness of space and the irreversibility of time. As
Humans observe objective information from the physical metaverse is a virtual space-time continuum parallel to the
world, transform it into knowledge and intelligence through real one, the hyper spatiotemporality refers to the break of
subjective consciousness, and then use them as guidance to limitations of time and space [5]. As such, users can freely
change the objective world. Besides, humans can interact with shuttle across various worlds with different spatiotemporal
5

Fig. 3. General network architecture and key characteristics of the metaverse.

dimensions to experience an alternate life with seamless scene


transformation.
3) Sustainability: The sustainability indicates that the meta-
verse maintains a closed economic loop and a consistent value
system with a high level of independence. On the one hand, it
should be open, i.e., continuously arousing users’ enthusiasm in
digital content creation as well as open innovations. On the other
hand, to remain persistent, it should be built on a decentralized
architecture to get rid of SPoF risks and prevent from being
controlled by a few powerful entities.
4) Interoperability: The interoperability in the metaverse
represents that (i) users can seamlessly move across virtual
worlds (i.e., sub-metaverses) without interruption of the im-
mersive experience [6], and (ii) digital assets for the rendering
or reconstruction of virtual worlds are interchangeable across
distinct platforms [3].
5) Scalability: The scalability refers to the capacity of
metaverse to remain efficient with the number of concurrent
Fig. 4. The illustration of six underlying technologies including its roles and
users/avatars, the level of scene complexity, and the mode of key components in the metaverse.
user/avatar interactions (in terms of type, scope, and range) [3].
6) Heterogeneity: The heterogeneity of metaverse includes
heterogeneous virtual spaces (e.g., with distinct implemen-
experience, and real-time user/avator/environment interaction
tations), heterogeneous physical devices (e.g., with distinct
via front-projected holographic display, HCI (especially BCI),
interfaces), heterogeneous data types (e.g., unstructured and
and large-scale 3D modeling [21]. The wearable sensors and
structured), heterogeneous communication modes (e.g., cellular
XR devices perform fine-grained human-specific information
and satellite communications), as well as the diversity of human
perception, and indoor smart devices (e.g., cameras) perform
psychology. It also entails the poor interoperability of metaverse
ubiquitous sensing for objects and surroundings. In this manner,
systems.
the user/avatar interactivity will no longer be limited to mobile
inputs (e.g., hand-held phones and laptops), but all kinds of in-
C. Enabling Technologies of Metaverse teractive devices connected to the metaverse. Besides, negative
As shown in Fig. 4, there are the following six enabling experience such as dizziness in wearing XR helmets can be
technologies underlying the metaverse. resolved by low-latency edge computing systems and AI-based
1) Interactivity: With the maturity of miniaturized sen- real-time rendering.
sors, embedded technology, and XR technology, head-mounted 2) Digital Twin: Digital twin represents the digital clone
displays or helmets are expected to be the main terminal of objects and systems in the real world with high integrity
for entering the metaverse [24]. The XR deeply incorporates and consciousness [25]. It enables the mirroring of physical
virtual reality/augmented reality/mixed reality (VR/AR/MR) entities, as well as prediction and optimization of their virtual
technologies to offer multi-sensory immersiveness, augmented bodies, by analyzing real-time streams of sensory data, physical
6

models, and historical information. In digital twin, data fed back


from physical entities can be used for self-learning and self-
adaption in the mirrored space. Moreover, digital twins can
provide digital models of the expected objects with intended
attributes in the metaverse with high accuracy through the
simulation of complex physical processes and the assistance of
AI technologies, which is beneficial for large-scale metaverse
creation and rendering. Besides, digital twin enables predictive
maintenance and accident traceability for physical safety, due to
the bidirectional connection between physical entities and their
virtual counterparts, thereby improving efficiency and reducing
risks in the physical world.
3) Networking: In the metaverse, networking technologies Fig. 5. The role of blockchain technologies in bridging the conventional
such as 6G, software-defined network (SDN), and IoT empower economy and metaverse economy.
the ubiquitous network access and real-time massive data trans-
mission between real and virtual worlds, as well as between ample, by continuously learning users’ facial expressions, emo-
sub-metaverses. Beyond 5G (B5G) and 6G offer possibilities tions, hairstyles, and so on, AI algorithms can create vivid
for ubiquitous, real-time, and ultra-reliable communications for and personalized avatars and intelligently recommend interested
massive metaverse devices with enhanced mobility support [26]. goods or information to users in the metaverse. Typically,
SDN enables the flexible and scalable management of large- there exist four types of AI models: supervised, unsupervised,
scale metaverse network via the separation of the control plane semi-supervised, and reinforcement learning [31]. In supervised
and data plane. In SDN-based metaverse, the physical devices learning, labeled training samples are required, while unlabeled
and resources are managed by a logically centralized controller data applies to unsupervised learning. Semi-supervised learning
using a standardized interface such as OpenFlow, thereby vir- falls in between these two. Reinforcement learning mainly fo-
tualized computation, storage, and bandwidth resources can cuses on smart decision-making under uncertain environments.
be dynamically allocated according to real-time demands of Inspired by biological neural networks, deep learning (DL) has
various sub-metaverses [27]. Besides, IoT is a network of gained exciting advances in practice and becomes the hottest
numerous physical objects that are embedded with sensors, paradigm in the AI realm.
softwares, communication components, and other technologies 6) Blockchain: To be persistent, the metaverse should be
with the aim to connect, exchange, and process data between constructed on a decentralized architecture to avoid central-
things, systems, clouds, and users over the Internet [28]. In the ization risks such as SPoF, low transparency, and control by
metaverse, IoT sensors are extensions of human senses. a few entities [14]. Besides, the virtual economy and value
4) Ubiquitous Computing: Ubiquitous computing, or ubi- system provided by the blockchain are essential components
comp aims to create an environment where computing appears of the metaverse. As shown in Fig. 5, blockchain technolo-
anytime and everywhere for users [29]. Through pervasive gies offer an open and decentralized solution for building
(often mobile) smart objects embedded in the environment the sustainable virtual economy, as well as constructing the
or carried on the human body, ubiquitous computing enables value system in the metaverse. Blockchain is a distributed
smooth adaptation to the interactions between human users and ledger, in which data is structured into hash-chained blocks
the physical space. With ubicomp, instead of using specific and featured with decentralization, immutability, transparency,
equipment (e.g., laptop), human users can freely interact with and auditability [22]. The blockchain can be classified into
their avatars and experience real-time immersive metaverse three categories, i.e., public, consortium, and private, based on
services via ubiquitous smart objects and network access in the the decentralization degree [22]. The consensus protocols are
environment. For improved user quality-of-experience (QoE) in the key component of blockchain, which determines the ledger
ubicomp, the cloud-edge-end computing [30] orchestrates the consistency and system scalability. Besides, smart contracts can
highly scalable cloud infrastructures (with powerful computa- be deployed atop the blockchain to allow automatic function
tion and storage capacity) and heterogeneous edge computing execution among distrustful parties in a prescribed fashion. NFT
infrastructures (closer to end users/devices) for flexible and on- represents irreplaceable and indivisible tokens [32], which can
demand resource allocation to satisfy various requirements of help asset identification and ownership provenance with the
end users/devices in metaverse applications. assistance of distributed ledgers in the blockchain. De-Fi stands
5) AI: AI technology acts as the “brain” of metaverse which for the decentralized finance, which aims to deliver secure,
empowers personalized metaverse services (e.g., vivid and cus- transparent, and efficient financial services (e.g., stock/currency
tomized avatar creation), massive metaverse scene creation and exchange) in the metaverse.
rendering, multilingual support in the metaverse by learning
from historical experience via big data inference [1]. Moreover,
AI enables the smart interaction (e.g., smart shopping guider D. Existing Modern Prototypes of Metaverse Applications
and user movement prediction) between user and avatar/NPC In this subsection, we introduce existing representative pro-
(non-player character) via intelligent decision-making. For ex- totypes in the following metaverse applications.
7

1) Game: Game is the current hottest metaverse application. TABLE III


Considering the technological maturity, user matching, and A S UMMARY OF C ONTENT C REATION M ODES IN T HE M ETAVERSE
content adaptability, games are an excellent way to explore the Mode Description Feature Instance
metaverse. We list some representative examples of metaverse Centralization,
Contents are produced GTA,
PGC low diversification,
games. The sandbox game Second Life1 offers a modifiable 3D by professionals
high quality & cost
Unity
virtual world where players can join in as avatars and create Contents are produced by
Semi-centralization, Second Life,
PUGC medium diversification, Minecraft,
their virtual architectures and sell them, as well as participate in professionals and users
medium cost Fortnite
social activities such as art shows and even political gatherings Contents are produced
Decentralization, Roblox,
UGC high diversification, Decentraland,
and visiting embassy. Roblox2 is a global user-created game and traded among users
uneven quality & low cost Cryptovoxels
platform, in which players can create games and design items
such as skins and clothes. It proposes eight key features of the
metaverse: identity, friends, immersion, anywhere, diversity, low content producers on the platform, and ordinary users are just
latency, economy, and civilization [33]. Fortnite3 is a massive participants and content viewers/experiencers. In UGC mode, all
multi-player online (MMO) shooter game designed by Epic users produce contents and trade them freely in the marketplace
Games, where players can build buildings and bunkers as well provided by the platform, which is featured with high freedom
as construct islands, while the in-game items such as skins can degree, low cost, high diversification, and decentralization.
only be designed by the platform. Users are dominant in the content production process under the
2) Social Experience: Metaverse can revolutionize our soci- UGC mode. For example, creators of game scenes, skins, and
ety and enable a series of immersive social applications such items in Roblox can earn a certain percentage of Robux (i.e.,
as virtual lives, virtual shopping, virtual dating, virtual chatting, virtual tokens exchangeable with real-world currency) paid by
global travel, and even space/time travel. For example, Lil Nas their experiencers, leading to a virtuous cycle. The PUGC mode
X held a virtual concert on Roblox in 2020, with over 30 million is the combination of PGC and UGC modes, in which contents
fans participating. Players can unlock special Lil Nas X goods in are jointly produced by professionals and ordinary users.
the digital store, e.g., commemorative items and emotions. Due There are existing decentralized virtual worlds with built-in
to the COVID-19 situation, UC Berkeley celebrated graduation creator economy supported by the Ethereum blockchain such as
festivities virtually in Minecraft by digitally copying the campus Decentraland7 and Cryptovoxels8 . In Decentraland, users can
scenery in 2020. Besides, Tencent developed a Digital Palace trade the land parcel and equipments in the marketplace and
Museum4 in 2018 which allows tourists to freely visit the palace build their own buildings as well as social games by calling
museum and its exhibitions with a panoramic and immersive the builder function, where the trading details are immutably
view by wearing VR helmets in their homes. recorded in Ethereum for auditablility. In Cryptovoxels, players
3) Online Collaboration: Metaverse also opens new possi- can trade the lands and build virtual stores and art galleries in
bilities for immersive virtual collaboration in terms of telecom- the virtual world “Origin City”. Besides, users can display and
muting in virtual workplaces, study and learning in virtual trade their digital assets such as artwork inside buildings.
classrooms, and panel discussion and meeting in virtual con- Table IV summarizes existing modern prototypes in different
ference rooms. For example, Horizon Workroom5 is an office metaverse applications in terms of the six key characteristics of
collaboration software (run in Oculus Quest 2 helmet) released the metaverse.
by Facebook, which allows people in any physical location to
work and meet together in the same virtual room.
4) Simulation & Design: Another promising application is III. S ECURITY AND P RIVACY T HREATS TO M ETAVERSE
3D simulation, modeling, and architectural design on metaverse. In this section, we elaborate on the typical security threats
For example, NVIDIA has built its open platform named in the metaverse by classifying them from the following seven
Omniverse6 to support multi-user real-time 3D simulation and dimensions: identity, data, privacy, network, economy, gover-
visualization of physical objects and attributes in a shared nance, and physical/social effects. Fig. 6 depicts the proposed
virtual space for industrial applications, e.g., automotive design. taxonomy of security threats in the metaverse.
Besides, Omniverse can be compatible with Disney Pixart’s
open-source platform Universal Scene Description (USD).
A. Identity-related Threats
5) Creator Economy: The metaverse mainly includes three
modes of content creation: professional-generated content In the metaverse, identity management plays a vital role for
(PGC), professional- and user-generated content (PUGC), and massive users/avatars in metaverse service offering. The iden-
user-generated content (UGC), as illustrated in Table III. In tities of users/avatars in the metaverse can be illegally stolen,
PGC mode, contents (e.g., games) are created by professional impersonated, and interoperability issues can be encountered in
authentication across virtual worlds.
1 https://secondlife.com/
2 https://developer.roblox.com/en-us/
1) Identity Theft. If the identity of a user is stolen, his/her
3 https://www.epicgames.com/fortnite/en-US/home avatars, digital assets, social relationships, and even the digital
4 https://en.dpm.org.cn/about/news/2019-09-18/3089.html life in the metaverse can be leaked, which can be more severe
5 https://www.theverge.com/2021/8/19/22629942/facebook-workrooms-
horizon-oculus-vr 7 https://decentraland.org/
6 https://www.nvidia.com/en-us/omniverse/ 8 https://www.cryptovoxels.com/
8

TABLE IV
S UMMARY OF E XISTING M ETAVERSE P ROTOTYPES I N D IFFERENT A PPLICATIONS
Sustainable
Prototype Application Immersive Hyper Spatiotemporal Interoperable Scalable Heterogeneous
Open Decentralized
Second Life MMO Game Partly X Partly × × X N/A
Roblox MMO Game X X X × Partly X N/A
Fortnite MMO Game X X Partly × Partly X N/A
Digital Palace Museum Travelling X × × × × Partly N/A
Horizon Workroom Working X × × × × Partly N/A
Omniverse Platform X X X × Partly X X
Decentraland Game X X X X × X Partly
Cryptovoxels Game X X X X × X Partly

Fig. 6. The taxonomy of security threats in the metaverse.

than that in traditional information systems. For example, hack- authentication, i.e., across various service domains and virtual
ers can steal users’ personal information (e.g., full names, social worlds (built on distinct platforms such as blockchains) [3].
security numbers, secret keys of digital assets, and banking
details) through hacked personal devices, phishing email scams, B. Data-related Threats
and the stolen customer data of companies to commit fraud and The data collected or generated by users, IoT devices, and
crimes (e.g., steal the victim’s avatar and digital assets) in the avatars may suffer from threats in terms of confidentiality,
metaverse. integrity, availability, false data injection, and UGC owner-
2) Impersonation Attack. An attacker can carry out the ship/provenance tracing in the metaverse.
impersonation attack by pretending to be another authorized 1) Data Tampering Attack. Integrity features ensure effective
entity to gain access to a service or system in the metaverse [34]. checking and detection of any modification during data commu-
For example, attackers can exploit Bluetooth impersonation nication among the ternary worlds and various sub-metaverses.
threats [35] to impersonate trusted endpoints and illegally Adversaries may modify, forge, replace, and remove the raw
access metaverse services by inserting rogue devices into the data to interfere with the normal activities of users, avatars,
established Bluetooth pairing. Another example is that hackers or physical entities [36]. Besides, adversaries may remain
can invade helmets or wearable devices and exploit them as undetected by falsifying corresponding log files or message-
entry points to impersonate the victim and illegally gain his/her digest results to hide their criminal traces.
service privileges. 2) False Data Injection Attack. Attackers can inject falsified
3) Identity Linkability in Ternary Worlds. As the metaverse information such as false messages and wrong instructions to
assimilates the reality into itself, the human, physical, and mislead metaverse systems [37]. For example, AI-aided content
virtual worlds are seamlessly integrated into the metaverse, creation can help improve user immersiveness in the early stage
causing identity linkability concerns across the ternary worlds of the metaverse, and adversaries can inject adversary training
[11]. For example, a malicious player A can track another player samples or poisoned gradients during centralized or distributed
B by the name appeared above the corresponding avatar of AI training, respectively, to generate biased AI models.
player B and infer his/her position in the real world. Another 3) Threats to Data Quality of UGC and Physical Input.
example is that hackers may track the position of users via In metaverse, selfish users/avatars may contribute low-quality
compromised VR headsets or glasses. contents under the UGC mode to save their costs, thereby com-
4) Trusted and Interoperable Authentication. For promising UGC utility such as data quality [38]. For example,
users/avatars in the metaverse, it is fundamental to ensure fast, they may share unaligned and severe non-IID data during the
efficient, and trusted cross-platform and cross-domain identity collaborative training process of the content recommendation
9

model in the metaverse. Another example is that uncalibrated 5) Unauthorized Data Access. To deliver seamless personal-
wearable sensors can generate inaccurate and even erroneous ized services (e.g., customized avatar appearance) in the meta-
sensory data to mislead the creation of digital twins in the verse, different service providers in distinct sub-metaverses need
metaverse. to access real-time user/avatar profiling activities. Malicious
4) Threats to UGC Ownership and Provenance. Different service providers may illegally elevate their rights in data access
from the asset registration supervised by the government in via attacks such as buffer overflow and tampering access control
the real world, the metaverse is an open and fully autonomous lists [44].
space and there exists no centralized authority. Due to the lack 6) Misuse of User/Avatar Data. In the life-cycle of data ser-
of authority, it is hard to trace the ownership and provenance vices in the metaverse, user/avatar-related data can be disclosed
of various UGCs produced by massive avatars under different intentionally by attackers or unintentionally by service providers
virtual worlds in the metaverse, as well as turn UGCs into to facilitate user profiling and precision marketing activities.
protected assets [39]. 7) Threats to Digital Footprints. As the behavior pattern,
preferences, habits, and activities of avatars in the metaverse
C. Privacy Threats can reflect the real statuses of its physical counterpart, attackers
can collect the digital footprints of avatars and exploit the
When enjoying digital lives in the metaverse, user privacy similarity linked to real users to facilitate accurate user profiling
including location privacy, habit, living styles, and so on may and even illegal activities [5]. Besides, metaverse usually offers
be offended during the life-cycle of data services including data the third person view with a wider viewing angle of their
perception, transmission, processing, governance, and storage. avatar’s surroundings than that in the real world [10], which may
1) Pervasive Data Collection. The construction of an avatar infringe on other players’ behavior privacy without awareness.
requires pervasive user profiling activities [11] including facial For example, an avatar may conduct the virtual stalking/spying
expressions, eye/hand movements, speech and biometric fea- attack by following your avatar and record all your digital foot-
tures, brain wave patterns, and the surroundings. For example, prints, e.g., purchasing behaviors, to facilitate social engineering
the motion sensors and four built-in cameras in the Oculus attacks.
helmet help track the head direction and movement, draw our 8) Threats to Accountability. As XR devices intrinsically
rooms, as well as track our positions and environment in real gather more sensitive data such as locations and surroundings
time with submillimeter accuracy. If it is hacked by attackers, of users than traditional smart devices, the accountability in the
severe crimes can be committed on the basis of these sensitive metaverse is important to ensure users’ data are handled with
data. privacy compliance. For metaverse service providers, the audit
2) Privacy Leakage in Data Transmission. In metaverse process of the compliance of privacy regulations (e.g., GDPR)
systems, massive private and sensitive user data collected from for accountability can be clumpy and time-consuming under
various XR devices (e.g., helmets) are transferred via wired and the centralized service offering architecture. Besides, it is hard
wireless communications, the confidentiality of which should for them to ensure the transparency of regulation compliance
be prohibited from unauthorized individuals/services. Although during the life-cycle of data management [45], especially in the
communications are encrypted and information is confidentially new digital ecology of metaverse.
transmitted, adversaries may still access the raw data by eaves-
dropping on the specific channel and even track users’ locations
D. Network-related Threats
via differential attacks [40] and advanced inference attacks [41].
3) Privacy Leakage in Data Processing. In metaverse, the In the metaverse, traditional threats to the communication
aggregation and processing of massive data collected from hu- networks can also be effective, as the metaverse evolves from
man bodies and environments are essential for the creation and the current Internet and incorporates existing wireless communi-
rendering of avatars and metaverse, in which users’ sensitive cation technologies. Here, we list some typical threats as below.
information may be leaked [42]. For example, the aggregation of 1) SPoF. In the construction of metaverse systems, the
private data (belonging to different users) to a central storage for centralized architecture (e.g., cloud-based system) brings conve-
training may offend user privacy and violate existing regulations nience for user/avatar management and cost saving in operations
such as General Data Protection Regulation (GDPR)9 . Besides, [46]. Nevertheless, it can be prone to the SPoF caused by the
adversaries may infer users’ privacy (e.g., preferences) from damage of physical root servers and DDoS attacks. Besides,
the published processing results (e.g., synthetic avatars) in the it raises challenges for free exchange of tokens or virtual
metaverse. currencies across various virtual worlds.
4) Privacy Leakage in Cloud/Edge Storage. The storage of 2) DDoS. Adversaries may exploit IoT botnets [43] (e.g.,
these private and sensitive information (e.g., user profiling) of Mirai) composed of massive victimized IoT devices to conduct
massive users in cloud servers or edge devices may also raise DDoS attacks to make network outage and service unavailability
privacy disclosure issues. For example, hackers may deduce by overwhelming the centralized server with giant traffic within
users’ privacy information by frequent queries via differential a short time.
attacks [40] and even compromise the cloud/edge storage via 3) Sybil Attacks. Sybil adversaries may manipulate multiple
DDoS attacks [43]. faked/stolen identities to gain disproportionately large influence
[47] on metaverse services (e.g., reputation service and voting-
9 https://gdpr-info.eu/ based service), thereby compromising system effectiveness.
10

E. Economy-related Threats such as user addiction [57], rumor prevention [58], biased
Various attacks may threaten the creator economy in the outcomes, and simulated facts. For example, the metaverse,
metaverse from the service trust, digital asset ownership, and in its ultimate form, is fully controlled by AI algorithms (as
economic fairness aspects. depicted in the film Matrix), in which the code can be the law
1) Service Trust Issues in Virtual Object Trading. In the to rule everything and severe ethical issues such as race/gender
open metaverse marketplace, avatars may be distrustful entities bias may arise.
without historical interactions. There exist inherent fraud risks
[48] (e.g., repudiation and refusal to pay) during virtual object G. Governance-related Threats
trading among different stakeholders in the metaverse. Besides, In analogy to the social norms and regulations in the real
in the construction of virtual objects via digital twin, the world, content creation, data processing, and virtual economy
metaverse has to guarantee that the produced and deployed in the metaverse should align with the digital norms and
digital copies are authentic and trustworthy [49]. regulations [59]. In the supervision and governance process
2) Threats to Digital Asset Ownership. Due to the lack of of metaverse, the following threats may deteriorate system
central authority and the complex circulation and ownership efficiency and security.
forms (e.g., collective ownership and shared ownership [50]) 1) Misbehaving Regulators. Regulators may misbehave and
in the distributed metaverse system, it poses huge challenges cause system paralysis, and their authorities also need su-
for the generation, pricing, trusted trading, and ownership pervision. Dynamic and effective punishment/reward mecha-
traceability in the life-cycle of digital assets in the creator nisms should be enforced for misbehaving/honest regulators,
economy. respectively. To ensure sustainability, punishment and reward
3) Threats to Economic Fairness in Creator Economy. Well- rules should be maintained by the majority of avatars in a
designed incentives [51], [52] are benign impetuses to promote decentralized and democratic manner [60].
fairness and efficiency in resource sharing and digital asset 2) Threats to Collaborative Governance. To avoid the con-
trading in the creator economy. The following three adversaries centration of regulation rights, collaborative governance under
are considered. hierarchical or flat mode is more suitable for large-scale meta-
• Strategic users/avatars may manipulate the digital market verse maintenance [61]. Collusive regulators may undermine
in the metaverse to make enormous profits by breaking the the system even under collaborative governance. For example,
supply and demand status [51]. they can collude to make a certain regulator partitioned from
• Free-riding users/avatars may unfairly gain revenues and the network via wormhole attacks.
enjoy metaverse services without contributing to the meta- 3) Threats to Digital Forensics. Digital forensics in the
verse market [53], thereby compromising the sustainability metaverse means the virtual reconstruction of cybercrimes by
of creator economy. identifying, extracting, fusing, and analyzing evidences obtained
• Collusive users/avatars in the metaverse may collude with from both real and virtual worlds [62]. Nevertheless, due to
each other or with the service provider to perform market the high dynamics and interoperability issues of various virtual
manipulation and gain economic benefits [52]. worlds, it is challenging for efficient forensics investigation
including entity-behavior association, identification, and tracing
among anonymous users/avatars with diverse behavior patterns
F. Threats to Physical World and Human Society
in the metaverse. In addition, due to the blurred boundary
The metaverse is an extended form of the cyber-physical- between real and virtual worlds, the metaverse can make us
social system (CPSS) [54], in which physical systems, human confused to distinguish the true and false (e.g., Deepfake event).
society, and cyber systems are interconnected with complex
interactions. The threats in virtual worlds also severely affect IV. S ECURITY C OUNTERMEASURES IN M ETAVERSE
physical infrastructures, personal safety, and human society.
In this section, we review existing and potential defense
1) Threats to Personal Safety. In the metaverse, hackers can mechanisms for the above security and privacy threats in the
attack wearable devices, XR helmets, and other indoor sensors metaverse.
(e.g., cameras) to obtain the life routine and track the real-time
position of users to facilitate burglary, which may threaten their
safety [55]. Besides, due to the immersive realism of metaverse, A. Identity Management
hackers can suddenly display harmful and scary content (e.g., For the metaverse, secure and efficient identity management
ghost pictures) in the virtual environment in front of the avatar, are the basis for user/avatar interaction and service provisioning.
which may lead to the death of fright of the corresponding user. Generally, digital identities can be classified into three kinds
2) Threats to Infrastructure Safety. By sniffing the software from the identity management perspective, i.e.,
or system vulnerabilities in the highly integrated metaverse, • Centralized identity. Centralized identity refers to the
hackers may exploit the compromised devices as entry points digital identity authenticated and managed by a single
[56] to invade critical national infrastructures (e.g., power grid institution, such as the Gmail account.
systems and high-speed rail systems) via APT attacks [12]. • Federated identity [63]. Federated identity refers to the
3) Social Effects. Although metaverse offers an exciting dig- digital identity managed by multiple institutions or fed-
ital society, severe side effects can also raise in human society erations. It can reduce the administrative cost in identity
11

authentication for cross-platform and cross-domain oper- 2) Identity Authentication for Wearable Devices: Identity
ations, and alleviate the cumbersome process of typing authentication for wearable devices to guarantee device/user
personal information repeatedly for users. authenticity is also a promising topic in the metaverse. To adapt
• Self-sovereign identity (SSI) [64]. SSI refers to the digital to wearable devices with extremely low computing/storage
identity which is fully controlled by individual users. It capacity, Srinivas et al. [69] present a cloud-based mutual
allows users to autonomously share and associate different authentication model with low system cost for wearable medical
personal information (e.g., username, education informa- devices to prevent device impersonation in healthcare monitor-
tion, and career information) in performing cross-domain ing systems with password change and smart card revocation
operations to enable identity interoperability with users’ functions. Rigorous security analysis proves the security of ses-
consent. sion key in defense against active and passive attacks. However,
In the metaverse, centralized identity systems can be prone to the one-time authentication in [69] may cause friction such as
SPoF risks and suffer potential leakage risks. Federated identity unauthorized privileges. To resolve this issue, Zhao et al. [70]
systems are semi-centralized and the management of identities propose a novel continuous authentication model to support
is controlled by a few institutions or federations, which may seamless device authentication at low cost. In [70], unique
also suffer potential centralization risks. The identity systems cardiac biometrics are extracted from photoplethysmography
built on SSIs will be dominant in future metaverse construction (PPG) sensors (embedded in wrist-worn wearables) for user
[7]. According to [65], identity management schemes in the authentication. Experimental results show that their proposed
metaverse should follow the following design principles: (i) system obtains a high average continuous authentication ac-
scalability to massive users/avatars, (ii) resilience to node curacy rate of 90.73%. To further protect user privacy during
damage, and (iii) interoperability across various sub-metaverse authentication, Liu et al. [71] design a privacy-preserving iden-
during authentication. tity authentication mechanism for wearable devices with con-
In the metaverse, empowered by HCI technologies, wear- sideration of spatiotemporal contexts. By combing MinHash,
able devices such as head-mounted displays enable user/avatar bloom filter, and ciphertext-policy attribute-based encryption
interactions and are expected as the major terminal to enter (CP-ABE) in the edge computing environment, the proposed
the metaverse [6]. Besides, the metaverse usually includes scheme in [71] can achieve cooperative privacy preservation.
various administrative domains and the sub-metaverses can 3) Cross-Domain Identity Authentication: The metaverse
be implemented on distinct blockchain platforms [14]. In the typically contains various administrative security domains cre-
following, we first review existing works on the metaverse ated by distinct operators/standards. Identity authentication
in terms of key management and identity authentication for across distinct security domains in the metaverse is critical to
wearable devices. Then, we give the literature review in cross- deliver seamless metaverse services for users/avatars. Based on
domain and cross-chain identity authentication in the metaverse. the virtual heterogeneous cross-domain authentication model,
1) Key Management for Wearable Devices: Wearable devices Wang et al. [72] realize the security authentication between
such as Oculus helmet and HoloLen headset are anticipated to public key infrastructure (PKI) and Kerberos. However, the
be the major terminal to enter the metaverse. Key management work [72] relies on a trusted third party and brings heavy key
(including generation, negotiation, distribution, update, revoca- management overhead. To address this issue, Shen et al. [73]
tion, and recovery) is essential for wearable devices to establish employ the blockchain technology to design a decentralized and
secure communication, deliver sensory data, receive immersive transparent cross-domain authentication scheme for industrial
service, etc. In the literature, works [66]–[68] take the intrinsic IoT devices. An anonymous identity authentication protocol is
features of distinct wearable devices into account in designing also proposed to protect user privacy during device authenti-
efficient key management schemes, which can be beneficial for cation. To further improve the response speed arising from the
future metaverse construction. low throughput of blockchains, Chen et al. [74] propose an effi-
To secure communications between wearable devices inte- cient cross-domain authentication scheme named XAuth under
grated with accelerometers, Sun et al. [66] exploit the gait- optimized blockchain systems. Within the proposed scheme,
based biometric cryptography to design a group key generation a lightweight verification protocol is developed based on the
and distribution scheme for wearable devices based on signed multiple Merkle hash tree structure to support rapid response.
sliding window coding and fuzzy vault. To further reduce sys- 4) Cross-Chain Identity Authentication: By getting rid of
tem overheads and reduce response delay for resource-limited trusted third parties, blockchain technology is fundamental to
wearable devices, Chen et al. [67] introduce a lightweight and build trust-free digital identities for users in various domains in
real-time key establishment model with gait regularity hiding the metaverse [73], [74]. As distinct sub-metaverses may de-
functions for wearables by analyzing gestures and motions ploy services on heterogeneous blockchains to meet quality-of-
through the integrated accelerometer. To protect patients from service (QoS) requirements, efficient cross-chain authentication
fatal cyber attacks, Zheng et al. [68] propose an electrocar- is needed for seamless services across multiple sub-metaverses.
diogram (ECG) signal based key distribution mechanism for Fromknecht et al. [75] design a decentralized authentication
wearable and implantable medical devices (WIMDs) via the protocol based on blockchain to resolve identity retention
fuzzy commitment and fuzzy vault primitives. Experimental concerns under PKI, where identity certificates are stored
results validate that the proposed mechanism attains a high false in blockchain ledgers to eliminate certificate authority (CA)
acceptance rate. centralization risks. Besides, the authors employ cryptographic
12

accumulators to support fast verification of public keys, and use spread of data is also optimized in their scheme. Ning et al.
distributed hash tables to enable fast public key lookup. Current [80] propose a quality-aware vehicular service access model,
cross-chain mechanisms mainly focus on digital asset transfer, where the access quality is assessed via a generation tree and
and few of them consider cross-chain identity authentication in access service routing strategies are designed based on network
the metaverse. The implementation, efficiency, and security of states. By using k-means and differential privacy, Xiong et al.
identity authentication across various domains and blockchains [81] design a privacy-aware data clustering method to improve
in the metaverse remain to be further investigated. the quality of clustering results for intelligent IoT services.
However, the proposed method in [81] overlooks the precision
B. Data Management of data clustering results, which is also critical and should be
optimized.
The metaverse is a digital world built on digital copies of the
3) Provenance of UGC: Data provenance can realize the
physical environment and avatars’ digital creations. Analogy
traceability of historical archives of a piece of UGC, which is
to the value created by human activities in the real world,
essential to evaluate data quality, trace data source, reproduce
digital twins and UGCs as well as avatars’ behaviors (e.g., chat
data generation process, and conduct audit trail to quickly
records and browsing records) will produce certain value in the
identify data responsible subjects. In the metaverse, UGC
metaverse [8]. Information security is an important prerequisite
provenance information such as the source, circulation, and
for the development and prosperity of the metaverse. In the
intermediate processing information is often stored in disparate
following, we discuss the data security in metaverse in terms
data silos (e.g., distinct blockchains), making it difficult to
of data reliability, data quality, and provenance.
monitor and track in real time. Existing works on IoT data
1) Data Reliability of AI-generated Content, Digital Twin,
provenance can offer some lessons for UGC provenance design
and Physical Input: In the metaverse, AI such as generative
in the metaverse.
adversarial network (GAN) can help generate high-quality dy-
Liang et al. [39] present a blockchain-based cloud file prove-
namic game scenarios and context images in the metaverse, but
nance architecture named ProvChain with three stages, i.e.,
also poses security threats such as adversarial threats which is
collection, storage, and verification of provenance information.
hard to detect for humans. Zhu et al. [76] propose a tensor-based
ProvChain ensures source tamper resistance, user privacy, and
adversarial training to resist adversarial samples in AI model
reliability of cloud storage. For multi-hop IoT, Mohsin et al.
training and improve learning robustness by taking adversarial
[82] design a lightweight protocol to enable data provenance
samples as part of training data, which can be beneficial to resist
in wireless communications, where the received signal strength
adversarial threats in the scene construction in the metaverse.
indicator (RSSI) of the communicating IoT node is exploited to
The works [77], [78] discuss the data reliability in the
produce the unique link fingerprint. In the metaverse, the life-
metaverse in terms of AR device inputs and digital twin.
cycle of UGCs involves the ternary worlds and multiple sub-
Gharsallaoui et al. [77] introduce the authenticity threat of
metaverses, which can be more complex than that in traditional
inputs of physical AR devices in location-based AR games
IoT. Besides, the scalability, trust, and efficiency (e.g., response
(e.g., Pokemon Go). A novel image authentication method is
delay) are still challenging in the provenance of massive UGCs
also presented by the authors which allows players to upload
in the large-scale metaverse.
an authenticated proof of game results to ensure authenticity
without revealing the private positioning data. Gehrmann et al.
[78] propose a reliable state replication method for digital twin C. Privacy Enhancement
synchronization and identify seven key requirements in archi- 1) Privacy in Metaverse Games: AR/VR games are the
tecture design. However, the trustworthiness of data collected current most popular metaverse application for users. AR/VR
from disparate data silos is not studied in [78]. To address this games usually contain three steps: the game platform (i) collects
issue in the metaverse, Suhail et al. [49] combine the blockchain sensory data from users and their surroundings, (ii) identifies
technology to build a trustworthy data dissemination and fault objects according to these contexts, and lastly (iii) performs
diagnosis platform for digital twin construction using disparate rendering on game senses for immersiveness.
data sources. Existing works have demonstrated the security and safety
2) Data Quality of UGC and Physical Input: Low-quality concerns related to metaverse games using case studies [83]
data input from physical sensors and the UGCs produced by and qualitative studies [84], [85]. Bono et al. [83] offer two
avatars can deteriorate the QoS of metaverse services and case studies (i.e., Second Life and Anarchy Online) and show
the QoE of users. Effective quality control mechanisms are that a hacker can exploit the features and vulnerabilities of
important to offer efficient metaverse services and maintain MMO metaverse games to fully compromise and take over
sustainability of creator economy. players’ devices (e.g., laptops). Lebeck et al. [84] carry out a
Considering human’s psychological status, Guo et al. [38] qualitative lab study using Microsoft HoloLen (an AR headset),
present a safety management method to ensure the availability whose result shows that players can easily be immersed in AR
of physical data generated from wearable devices in the meta- experiences and treat virtual objects as real, as well as various
verse. Considering multi-hop transmissions and potential node security, privacy, and safety issues are uncovered. Shang et al.
failures, Qaim et al. [79] propose a hop-by-hop data replication [85] identify a novel user location tracking attack in location-
scheme for IoT sensors, which can ensure the data availability based AR games by solely exploiting the network traffic of the
even under high node failure scenarios. Moreover, the replica player, and real-world experiments on 12 volunteers validate
13

that the proposed attack model attains fine-grained geolocation identify privacy-sensitive object classes/events, and users are
of any player with high accuracy. Besides, three possible clustered into social groups for trustworthiness characterization.
mitigation approaches are presented in [85] to alleviate attack 3) Privacy-Preserving UGC Sharing and Processing: Exist-
effects. ing privacy-preserving schemes for data sharing and processing
To prevent potential privacy issues in metaverse games, mainly focus on four fields: differential privacy (DP), federated
Laakkonen et al. [86] introduce privacy-by-design principles learning (FL), cryptographic approaches (e.g., secure multi-
in digital games from both qualitative and quantitative perspec- party computation (SMC), homomorphic encryption (HE), and
tives, where nineteen privacy attributes divided into three levels zero-knowledge proof (ZKP)), and trusted computing. The fol-
are accounted for privacy evaluation. In [87], Corcoran et al. lowing works [40], [91]–[94] discuss privacy-preserving UGC
distinguish the individual privacy and group privacy in privacy- sharing in the metaverse. To offer privacy-preserving trending
preserving interactive metaverse game design. The former refers topic recommendation services in the metaverse, Wei et al.
to the purchasing patterns, behavioral traits, communication, [40] propose a graph-based local DP mechanism, where a
image/video data, and location/space related to an individual, compressive sensing indistinguishability method is devised to
while the latter refers to the privacy associated with a group of produce noisy social topics to prevent user-linkage association
individuals (e.g., a social group, an organization, and a nation). and protect keyword correlation privacy with high efficiency.
2) Fine-grained Access Control and Usage Audit for UGC: To enable smart health sensing without violating users’ private
The naive content creation (e.g., UGCs) produced by avatars data in the metaverse, Zhang et al. [91] present a FL-based
is essential to maintain the creativity and sustainability of the secure data collaboration framework where wearable sensors
metaverse. As UGCs inevitably contain sensitive and private periodically send local model updates trained on their private
user information, efficient UGC access control and usage audit sensory data to the server which synthesizes a global abnormal
schemes should be designed. The following works [88]–[90] health detection model. To resolve class imbalance concerns of
discuss the UGC access control. Different from conventional participants under FL, the authors in [91] further design a novel
access control schemes which enforce a single access policy local update method based on reinforcement learning and an
for a specific content, Ma et al. [88] design a scalable access adaptive global update method via online regret minimization.
control scheme to allow multiple levels of access privileges for To enhance privacy protection in blockchain-based metaverse,
sharing user-generated media contents (UGMCs) in the cloud. Guan et al. [93] utilize ZKP to empower current account-
The detailed construction based on scalable CP-ABE mecha- model blockchains (e.g., Ethereum) with privacy preservation
nism is also presented with formal security proof. However, functions in terms of hiding sender-recipient linkage, account
the above scheme cannot support time-domain UGMC access balances, and transaction amounts. Xu et al. [94] identify the
control. To address this issue, Yang et al. [89] propose a time- co-photo privacy threat in social metaverse that a shared photo
domain attribute-based access control mechanism with provable may contain not only the individual privacy but also the privacy
security for sharing user-generated video contents (UGVCs) of others in photos. Besides, by utilizing SMC and SVM
in the cloud. In their mechanism, the allowed time slots for techniques, the authors design a personalized facial recognition
access are embedded into both ciphertexts and keys in CP- method to differentiate photo co-owners without disclosing their
ABE, thereby only authorized users in specific time slots can privacy in users’ private photos.
decrypt the UGVCs. Moreover, queries on UGVCs created Privacy-preserving UGC processing in the metaverse has also
in previous time slots along with efficient attribute updating attracted various attention. Based on Okamoto-Uchiyama HE,
and revoking are supported. Nevertheless, the above works Li et al. [42] present a verifiable privacy-preserving method
overlook that authorized entities may become traitors to illegally for data processing result prediction in edge-enabled CPSSs.
redistribute UGCs to the public, i.e., illegal UGC redistribution. Besides, batch verification is supported for multiple prediction
To address this realistic threat, Zhang et al. [90] propose a results at one time to reduce communication burdens. Wang et
novel secure encrypted UGMC sharing scheme with traitor al. [45] leverage the trusted computing technique to design a
tracing in the cloud via the proxy re-encryption mechanism privacy-preserving off-chain data processing mechanism, where
(for secure UGMC sharing) and watermarking mechanism (for private UGC datasets are processed in an off-chain trusted
traitor tracing). enclave and the exchange of processed results and payment are
The above works mainly focus on the access control of securely executed via the designed fair exchange smart contract.
UGCs, while the usage control (i.e., shared UGCs can be 4) Confidentiality Protection of UGC and Physical Input:
only used for intended purposes) is ignored. To bridge this The confidentiality of UGCs (inside the metaverse) along with
gap, Wang et al. [45] propose a novel data processing-as- physical inputs (to the metaverse) should be ensured to prevent
a-service (DPaaS) mode to complement current data sharing private data leakage and sensitive data exposure. The identity
ecosystem and exploit blockchain technologies for fine-grained management (in Sect. IV-A), access control (in Sect. IV-C2),
data usage policy making on user’s side, policy execution atop and privacy computing technologies (in Sect. IV-C3) are en-
smart contracts, and policy audit on transparent ledgers. Yu et ablers to maintain UGC confidentiality in the metaverse. For
al. [44] combine both sensitiveness of UGMC (to be shared) and confidentiality of physical inputs, Raguram et al. [95] propose
trustworthiness of user (being granted) to train a tree classifier a novel threat named compromising reflections, which can
for fine-grained privacy setting configurations. In their scheme, automatically reconstruct user typing on virtual keyboards,
a deep network is utilized to extract discriminative features and thereby compromising data confidentiality and user privacy.
14

Experiment results show that compromising reflections of a However, the proposed model cannot resist unknown/new attack
device’s screen (e.g., sunglass reflections) are sufficient for types.
automatic and accurate reconstruction with no limitation on the To effectively detect unknown/new threats, Vu et al. [99] de-
motion of handheld cameras even in challenging scenarios such sign a representation learning approach for better prediction of
as a bus and even at long distances (e.g., 12m for sunglass unknown attacks, where three regularized autoencoders (AEs)
reflections). are deployed to learn the latent representation. The effectiveness
5) Digital Footprints Protection: In the metaverse, privacy of their work is evaluated on nine recent IoT datasets. To be
inside avatars’ digital footprints can be classified into three further adaptive to wearable devices with extreme size and
types [11]: (i) personal information (e.g., avatar profiling), energy constraints, Heartfield et al. [100] propose a multi-
(ii) virtual behaviors, and (iii) interactions or communications layered lightweight anomaly detection method by exploiting
between avatars or between avatar and NPC. Avatars’ digital radio-frequency wireless communications to/from them to iden-
footprints can be tracked via virtual stalking/spying attacks tify potentially malicious transactions. In [101], reinforcement
in the metaverse to disclose user’s real identity and other learning methods are employed for intrusion detection in small-
private information, e.g., shopping preferences, location, and scale applications such as smart homes. The above defense
even banking details. A potential solution is avatar clone [5], approaches can provide some lessons to resist unknown/new
which creates multiple virtual clones of the avatar which appear threats in the metaverse.
identical to confuse the attackers. Nevertheless, it brings other 2) Global Situational Awareness: The above works mainly
challenging issues such as managing multiple representations focus on situational awareness in a local security domain.
of each user and managing millions of clones roaming around Global situational awareness can facilitate understanding global
the metaverse. security statuses in defending large-scale attacks in the meta-
Another potential solution is disguise by periodically chang- verse. Both works [102], [103] utilize data-driven approaches
ing avatar’s appearance to confuse attackers, or mannequin for global situational awareness in large-scale distributed power
by replacing with the avatar with a single clone (e.g., bot) grids. In [102], Shahsavari et al. propose a multi-class SVM
which imitates user’s behavior and teleport user’s true avatar to classifier to extract malicious events from collected raw meter-
another location when being tracked. Other privacy preservation ing data. However, their approach relies on additional expert
mechanisms [11] include invisibility, private enclave, lockout. knowledge for costly event labeling. To resolve this issue, Wu
Invisibility indicates the avatar is made to be temporarily invisi- et al. [103] further model legitimate users and attackers as
ble in case of suspected stalking. Private enclaves allow certain an evolutionary game and devise a two-phase reinforcement
locations inside the metaverse to be occupied by individuals, learning algorithm to solve the game. Profiling of potential
which are unobserved by others. In private enclaves, owners attack behaviors is another challenge in the metaverse. Krishnan
have control over who can enter into the enclave by teleporting, et al. [104] combine digital twin and SDN to build a behavioral
thereby offering a maximum level of privacy. Lockout means monitoring and profiling system where security strategies are
certain areas inside the metaverse are temporarily locked out evaluated on digital twins before being deployed in the real
for private use. After the lock expires, the restriction is lifted network.
and other users are allowed to enter the area. Honeynets consisting of collaborative honeypots offer an
alternative solution for building a secure metaverse to defend
D. Situational Awareness against large-scale distributed attacks. Zhang et al. [105] pro-
Situational awareness is an effective tool for security moni- pose a honeynet-based situational awareness system where each
toring and threat early-warning in large-scale complex systems honeypot built on the Docker environment traps attackers, mon-
such as the metaverse [96]. In the metaverse, local situational itors their attack behaviors, and exchanges these information
awareness is essential for monitoring a single security domain with each other coordinated by the honeynet controller. How-
and global situational awareness can assist early-warning of ever, the work [105] has a drawback in terms of scalability and
large-scale distributed threats target at multiple sub-metaverses. programmability in large-scale deployment. Zarca et al. [106]
1) Local Situational Awareness: Situational awareness for further propose SDN-enabled virtual honeynet services with
devices and systems built on XR technology has received higher degree of scalability and flexibility, and the efficiency
increasing attention in the metaverse [96]–[98]. Woodward et al. of the proposed approach is validated using real implemen-
[96] review the presentation of information in AR headsets, and tations and tests. However, the trust issues and resilience of
discuss the potential in applying AR technologies to enhance compromised domain operators in aggregating local situational
users’ situational awareness in perception and understanding awareness into the global one require further investigation.
the surroundings. Apart from the AR technology, the VR tech-
nology can enhance situational awareness capacities in various
E. Open and Decentralized Creator Economy
applications. Ju et al. [97] carry out realistic and immersive
driving simulations, whose findings validate that acoustic cues Creator economy is an essential component of the metaverse
can help VR drivers remain alert in emergencies (e.g., accidents) to maintain its sustainability and promote avatars’ open creativ-
under VR car-driving scenarios. Lv et al. [98] present a smart ity. Besides, it should be built on a decentralized architecture
intrusion detection model to detect attack behaviors in 3D to prevent centralization risks, e.g., SPoF, non-transparency, and
VR environments based on support vector machine (SVM). control by a few entities.
15

1) Trusted UGC/Asset/Resource Trading: As shown in Existing strategy-proof and privacy-preserving auctions mainly
Fig. 5, blockchain technologies (e.g., NFT and smart contract) depend on cryptographic mechanisms (e.g., ZKP [113], HE
provide a decentralized solution to construct the sustainable [114]), DP [51]), which may bring large system burdens for
creator economy. NFT is the irreplaceable and indivisible token energy-limited wearable devices or large data utility decrease
in the blockchain [32] and is regarded as the unique tradable in practical metaverse applications.
digital asset associated with virtual objects (e.g., land parcel Existing schemes to prevent free-riders (who try to enjoy
and digital painting). For example, in the game Cryptokitties, benefits of the good/service without contributing to it) mainly
players can buy virtual pet cats with unique genetic attributes focus on node behavior modeling [53], cryptographic mech-
identified by NFT and breed them. Besides, smart contracts anism [115], contribution certification [116], and blockchain
enable the automatic transaction enforcement and financial set- [117]. For example, Li et al. [53] design a fluid model for
tlement in trading virtual objects, items, and assets. The works non-free-riders and free-riders in peer-to-peer (P2P) file sharing
[48], [107], [108] discuss the usage of blockchain technology systems to capture free-riding effects in designing optimal
for virtual economy design. bandwidth allocation strategies. Based on symmetric key cryp-
Rehman et al. [107] discuss several design principles in tography, Shin et al. [115] design a lightweight and almost-
cryptocurrency ecosystems including centrality, privacy, price fair exchange algorithm to prevent free-riders under cooperative
manipulation, insider trading, parallel and shadow economy, computing scenarios. Ma et al. [116] propose a differentiated
governance, usability, and security. Considering the cooperation service framework with free-rider prevention in P2P networks,
of heterogeneous smart devices, Biase et al. [48] propose where the differentiation is based on prior contribution levels
a swarm economy model for digital resource sharing which of individuals. To mitigate free-riding attacks, Li et al. [117]
incorporates their spontaneous collaboration and dynamic orga- utilize smart contracts and ZKP to generate the proof-of-ad-
nization in large-scale networks. A blockchain-based transaction receiving commitments in blockchain systems with anonymity
model is also developed in [48] for transparent and immutable and conditional linkability guarantees.
currency audit, thereby ensuring trading trust among distrustful Multi-user/avatar collusion prevention is also important for
devices. However, the work [48] has drawbacks in terms of non- fairness in the creator economy. Existing collusion-resistant
automatic transaction settlement, high computational overhead, mechanisms mainly focus on AI-based collusion behavior
and non-supervisability. To address these issues, Liu et al. [108] detection [118], [119], cryptography-based approaches [120],
propose a blockchain-based automatic transaction settlement [121], game theory [52], and optimization methods [122]. In
framework, in which a three-layer sharding blockchain architec- the metaverse, future research efforts are required in designing
ture is devised for enhanced system scalability. Moreover, the fair mechanisms with the combination of strategy-proofness,
authors in [108] devise an encryption scheme with keyword collusion-resistance, free-rider prevention, along with privacy
search to uncover criminal transactions and achieve crime preservation.
traceability, where the supervision right is equally allocated 3) Ownership Traceability of Digital Assets: In the meta-
among all participants. verse, blockchain provides a promising solution to manage the
In the creator economy, trust or reputation management complex asset provenance and ownership tracing in the life-
offer a quantifiable solution to evaluate the trustworthiness of cycle of digital assets by recording the evidence of content/asset
participants and services. Das et al. [109] propose dynamic originality and involved operations on the public ledgers. As
trust models and metrics based on user interactions includ- the recorded historical activities on blockchain ledgers are
ing direct/indirect trust (derived from local/recommendation maintained by the majority of entities in the metaverse, it is
experience) and recent/historical trust (considering time decay ensured to be democratic, immutable, transparent, auditable,
effects). To achieve “trust without identify”, Wang et al. [110] and non-repudiable. Besides, smart contracts offer an intelligent
present an anonymous trust and reputation management system traceability solution by coding the ownership management logic
in mobile crowdsensing. However, most of current works on into scripts which is run atop the blockchain. Existing works
trust or reputation evaluation may rely on the specific rules to have utilized blockchain technologies for food supply [123],
determine trust scores and cannot intelligently learn from histor- [124], product supply [125], charging pile sharing [126], and
ical interaction information. To cope with this issue, Jayasinghe ride sharing [127]. In addition of private ownership, there can
et al. [23] exploit AI techniques to design an intelligent trust exist multiple types of ownership forms in the metaverse such
model, which classifies various individual trust attributes (e.g., as collective ownership and shared ownership [50], which raise
frequency, duration, and cooperativeness) and aggregates them extra challenges in ownership management of virtual objects
to produce final trust values. and metaverse assets.
2) Economic Fairness for Manipulation Prevention: As de-
scribed in Sect. III-E, the economic fairness in the metaverse F. Physical Safety
market may be violated by strategic, free-riding, and collu- In this subsection, we review existing potential solutions to
sive users/avatars. Strategy-proof incentive mechanisms, e.g., the physical safety in the metaverse from the following two
truthful auctions [111] and truthful contracts [112], can prevent aspects.
strategic users/avatars from market manipulating. However, 1) Insurance-based Solutions: Cyber-insurance offers a fi-
truthful participation also violates user’s privacy, e.g., the true nancial instrument for risk mitigation of critical infrastructures
bid in auctions may reveal user’s true valuation on the items. in cyberthreats. To resolve the high premium stipulation in
16

traditional insurance offered by insurance companies, Lau et H. Digital Governance


al. [128] propose the coalitional insurance in power systems Almeida et al. [59] highlight three principles in the digital
where the coalitional premium is computed by considering governance of content moderation ecosystems: (i) open, trans-
loss distributions, vulnerabilities, and budget compliance in an parent, and consensus-driven, (ii) respect human rights, and
insurance coalition. However, when applying to the metaverse, (iii) publicly accountable. Here, we review existing potential
the scalable and dynamic insurance coalition formation along solutions to digital governance in the metaverse from the
with fair premium design under diverse cyber threats (e.g., anti- following three fields.
forensics) require further investigation. 1) AI Governance: With the pervasive fusion of perception,
2) CPSS-based Solutions: Existing CPSS-based solutions computing, and actuation, AI will play a leading role to al-
afford lessons for cyberthreat defense to safeguard physical low digital self-governance of individuals and society in the
safety in the metaverse. Vellaithurai et al. [56] introduce cyber- metaverse in a fully automatic manner. AI approaches can be
physical security indices for security measurement of power employed for detecting misbehaving entities and abnormal or
grid infrastructures. The cyber probes are deployed on host sys- Sybil accounts in the metaverse. He et al. [131] exploit a
tems to profile system activities, where the generated logs along multi-factor attention-enhanced LSTM model to dynamically
with the topology information are to build stochastic Bayesian reveal suspicious signals of malicious accounts in online dating
models using belief propagation algorithms. Satchidanandan applications by mining the user-generated textual information
et al. [129] design a dynamic watermarking technique which and the interplay of accounts’ temporal-spatial activities. Ex-
exploits indelible patterns imprinted in the medium to detect periments performed on the real-world dataset demonstrate its
misbehaviors (e.g., signal tampering) of malicious sensors or effectiveness in detection accuracy. However, the outcomes of
actuators. To resolve the issues (e.g., low-level abstraction) in AI governance algorithms can be biased and unfair (e.g., race
task-based programming paradigm, Tariq et al. [130] propose bias), thereby arising ethical concerns. Gasser et al. [132] pro-
a service-oriented paradigm with QoS-aware operation and pose a three-layer AI governance model from the sociological
resource-aware deployment for better support of disruption- perspective, where the bottom technical layer allows the data
free incremental system implementation and reconfiguration. governance and algorithm accountability; the middle ethical
Different from CPSSs, metaverse is an immersive and hyper layer guides decision-making and data processing via ethical
spatiotemporal virtual space with a sustainable economy ecosys- criteria and norms; and the top social and legal layer addresses
tem, which adds extra challenges in migration these solutions. the allocation of responsibilities in regulation. Zambonelli et al.
[133] investigate the potential risks including interpretability,
trust, autocracy, and ethic issues in delegating the governance
G. Social Management of human activities and society to the algorithmic engines in the
metaverse. To summarize, both technological and sociological
In this subsection, we review existing works on social man- insights are required to build an AI-governed future metaverse.
agement in the metaverse from the following two perspectives. 2) Decentralized Governance: For governance in the large-
1) Misinformation Spreading Mitigation: The extremely scale metaverse maintenance, collaborative governance can
rapid information spreading (e.g., gossip) in the metaverse avoid concentration of regulation rights and promote democracy
makes the so-called “butterfly effect” more challenging in social for avatars. Blockchain technologies offer potential decentral-
governance and public safety in the real world. As an attempt ized solutions for collaborative governance in the metaverse,
to address this issue, Zhu et al. [58] propose to minimize the where smart contracts offer a straightforward approach for
misinformation influence in online social networks (OSNs) by decentralized governance in an automatic manner. Febrero et
dynamically selecting a series of nodes to be blocked from the al. [60] present a blockchain-based decentralized framework in
OSN. However, it only works in traditional static OSNs and it digital city governance to encourage users’ active engagement
is challenging to be applied in the fully interactive metaverse and witness in all administrative processes. In their approach, a
with a huge and time-varying social graph structure. verifier group is dynamically selected from digital citizens for
2) Human Safety and Cyber syndromes: The full immer- transaction verification in the hybrid blockchain. A private-prior
siveness in metaverse can also raise immersion concerns, e.g., peer prediction mechanism is devised for collusion prevention
occlusion and chaperone attack, as well as cybersickness. Casey among verifiers, and a Stackelberg game theoretical approach is
et al. [55] investigate a new attack named human joystick attack designed to motivate citizens’ participation. Agudo et al. [61]
in immersive VR systems such as Oculus Rift and HTC Vive. design a fair and transparent vehicular governance system based
In their work, adversaries can modify VR environmental factors on blockchain, which requires no trusted authorities. Based on
to deceive, disorient, and control immersed human players and SDN, Bai et al. [134] design a decentralized data lifecycle
move them to other physical locations without consciousness. governance architecture, where UGC owners can implement
Valluripally et al. [57] present a novel cybersickness mitigation customized governance rules for data usage to service providers,
method and several design principles in social VR learning aiming to promote an open environment to satisfy users’ diverse
scenarios via threat quantification and attack-fault tree model requirements. To further defend against opportunistic attackers
construction. However, the ethical issues and adaptations to dif- in market manipulation, Li et al. [135] study a Dirichlet-
ferent attack-defense strategies are not considered in their work, based probabilistic detection model to detect compromised local
which is an important factor for future metaverse construction. agents in decentralized power grid control systems by evaluating
17

their reputation levels using historical operating observations. the digital world. In the metaverse, existing privacy threats can
The implementation of AI governance under decentralized be amplified, and new threats related to digital footprints can
architectures is a future trend for metaverse governance. emerge. For situational awareness in the metaverse, we have
3) Trusted Digital Forensics: Digital forensics is an enabler learned that AR, AI, honeypot, and SDN technologies can help
for accountability in the metaverse under disputes, which has build situational awareness systems in the metaverse. Besides,
been widely investigated in images and videos. For example, global situational awareness can assist monitoring and early-
Swaminathan et al. [136] develop a general forensic mechanism warning of large-scale distributed threats target at multiple sub-
for digital camera images, according to the observation that metaverses. For creator economy in the metaverse, we have
in-camera and post-camera image processing leaves a series learned that blockchain technology is the key to build the
of distinct fingerprint traces on the digital camera image. decentralized virtual economy ecosystem from virtual currency
The estimated post-camera fingerprints can be employed to creation and trusted UGC/asset/resource trading to economic
validate image authenticity (i.e., whether a specific digital fairness and ownership traceability. Moreover, the interoper-
image is from a specific scanner, camera, or computer graphics ability, resilience, and efficiency issues are prime concerns
program). However, the use of anti-forensics makes trusted to construct the sustainable creator economy. For physical
digital forensics challenging. To address this issue, Stamm et safety and social effect in the metaverse, we have learned that
al. [137] propose an automatic video frame addition or deletion existing cyber-insurance and CPSS based approaches can offer
forensics method with anti-forensics detection, according to some insights for protecting physical devices. More related
the observation that a modified video’s motion vectors (i.e., technological and sociological efforts in this field consider-
fingerprint) can be imposed in the anti-forensics process. ing the characteristics of metaverse are required. For digital
An obstacle of digital forensics in the metaverse lies in governance in the metaverse, we have learned that AI-enabled
trustworthiness. Blockchain can offer a decentralized solution governance and decentralized governance are two trends for
to establish trust in digital forensics. For example, Li et al. future metaverse regulation. Besides, trusted digital forensics
[62] utilize blockchain to design a decentralized forensics offers a promising tool to regulate the metaverse. More research
method, where customized cryptography enables fine-grained efforts are required from both technological and sociological
forensics data access control and smart contracts enforce au- perspectives.
ditable forensics execution. Digital forensics can be utilized for A comparison of existing/potential security countermeasures
accountability of privacy violations. Zou et al. [138] propose a in the metaverse is presented in Tables V and VI.
privacy leakage forensics scheme with taint analysis and RAM
mirroring to obtain digital evidences without touching user’s V. F UTURE R ESEARCH D IRECTIONS
privacy data in a simulated virtual environment. More research In this section, we discuss several future research directions
efforts are required in terms of resilience, collaboration, QoS in the metaverse from the following aspects.
enhancement, and privacy preservation in the implementation
of digital forensics for metaverse applications.
A. Endogenous Security Empowered Metaverse
I. Summary and Insights Existing commercial metaverse systems mainly depends on
the brought-in security such as frequent security patch upgrades
From the macro level, the metaverse blends the ternary
after the system deployment. Although security upgrades can
physical, human, and digital worlds, and blurs the border
enhance system security to an extent, the passive defense mech-
between the reality and virtuality. From the micro level, the
anisms built on security patching strategies inevitably result in
metaverse is composed of multiple interconnected virtual worlds
the curse of being continuously broken. With the continuity
to collectively maintain personalized services for massive users
of ubiquitous cyber-physical attack surfaces in the metaverse,
represented by avatars.
current bring-in security defenses can be fragile and costly in
For identity management in the metaverse, we have learned
practical use, like the sword of Damocles hanging overhead.
that apart from traditional cryptography system design, the
Endogenous security theory offers a promising solution for
fusion of sensory signals (e.g., ECG and PPG) of wearable
provisioning built-in security or called secure by design mech-
devices and biometrics (e.g., face and gait) of users can be
anisms with self-protection, self-evolution, and autoimmunity
beneficial for efficient key generation and identity authentication
capabilities [139], which takes security and privacy factors into
in the metaverse. Besides, blockchain can build trust-free digital
account before the system design. Thereby, the future metaverse
identities for metaverse users. Moreover, continuous-time dy-
can resist the ever-increasing known/unknown security vulnera-
namic authentication, as well as cross-chain and cross-domain
bilities and privacy threats. An example of endogenous security
authentication need further investigation under the metaverse
is the quantum key distribution [140], which utilizes channel-
environment. For data management in the metaverse, we have
based secret keys to resolve information disclosure in wireless
learned that the integration of various cutting-edge technologies
transmissions via quantum entanglement properties.
in the metaverse results in more attack surfaces on UGC,
physical inputs, and metaverse outputs. Besides, blockchain
offers a potential solution to ensure data reliability in digital B. Energy-Efficient and Collaborative Metaverse
twin creation and mitigation. For privacy in the metaverse, we In the metaverse, the wearable XR devices may be resource-
have learned that users may suffer more privacy exposure in constrained and their communication/computation capacities
18

TABLE V
S UMMARY OF E XISTING /P OTENTIAL S ECURITY C OUNTERMEASURES I N M ETAVERSE
? Purpose
Security Threat Utilized
Ref. • Advantages
Threat Type Technology
◦ Limitations
?Gait-based biometric group key management for wearable devices
Robust key sequence
[66] ¬ •Pass both Dieharder and NIST tests with high efficiency Fuzzy vault
generation
◦Lack real-world thorough test
?Real-time and lightweight key establishment for wearable devices
[67] Gait predictability ¬ •High matching rate of shake-to-generate secret keys HCI
◦Lack complete and thorough evaluation (e.g., NIST tests)
?Efficient ECG-based key distribution for WIMDs
Fuzzy commitment,
[68] Hijack of WIMDs ¬ •High false acceptance rate
fuzzy vault
◦Relatively low precision in ECG signal processing
?Low-cost mutual authentication for wearable medical devices
Real-or-Random
[69] Dolev-Yao threat ¬ •Efficient authentication with low communication cost
model
◦Without consideration of the immersiveness of users
?Low-cost PPG-based continuous authentication for wearables
Random attack, Motion artifacts,
[70] ¬ •Low communication overhead and computation cost
synthesis attack gradient boosting tree
◦Unscalable to large-scale networks
?Privacy-preserving identity authentication for wearable devices MinHash, CP-ABE,
[71] Privacy leakage ¬,® •Ensure privacy protection with low system overheads bloom filter,
◦Lack real-world thorough evaluation edge computing
Eavesdropping, ?Decentralized cross-domain authentication in industrial IoT
[73] impersonation, ¬,® •Anonymous identity authentication and low overhead Blockchain
man-in-the-middle ◦Low response speed due to the low throughput of blockchains
?Efficient cross-domain authentication in optimized blockchain
Data tampering, Blockchain,
[74] ¬,® •Fast response, anonymous authentication, and low overhead
impersonation multiple Merkle tree
◦Lack large-scale real-world test
?Decentralized PKI with strong identity retention
Identity retention
[75] ¬ •Eliminate the risk of CA centralization Blockchain
under PKI
◦Lack large-scale real-world test
?Reliable state replication method for digital twin synchronization
Threats to Cloud computing,
[78] ­ •Low computational cost and synchronization latency
digital twin digital twin
◦Lack trustworthiness guarantee of data collected from disparate data silos
?Trustworthy data dissemination and fault diagnosis for digital twins
Trustworthiness
[49] ­ •High reliability of data sources in digital twin creation Blockchain
of digital twin
◦Lack accurate representation of digital footprints
?Quality-aware vehicular service access with mobility support
Generation tree,
[80] Low data quality ­ •High average service quality and network success rate
bi-direction buffering
◦Lack impact analysis on trust management and security issues
?Attack model construction and possible mitigation design
Location tracking Cloud, AR,
[85] ® •Fine-grained and high-accuracy location tracking attack modeling
in AR games access control
◦Lack complete defense analysis under real-world test
?Time-domain access control with provable security for UGVC sharing
Unauthorized UGVC
[89] ® •Support time-domain UGVC access control CP-ABE
access
◦Lack consideration of illegal UGC redistribution
?Secure encrypted UGMC sharing scheme with fair traitor tracing
Illegal UGC Proxy re-encryption,
[90] ® •High traitor tracing accuracy and perceptual quality
redistribution fair watermarking
◦Ignore UGMC usage control
?Fine-grained and transparent UGC usage/processing audit
Unintended UGC Smart contract,
[45] ® •Low computational overheads in UGC usage/processing audit
usage trusted computing
◦Lack large-scale and real-world performance test
?Graph-based local DP for privacy-preserving topic recommendation
Privacy exposure
[40] ® •High-level privacy and high efficiency in user-linkage unassociation Local DP
in UGC sharing
◦Lack image indistinguishability mechanism in practical use
?Secure data collaboration with class imbalance scenarios
Privacy exposure
[91] ® •High accuracy in abnormal health detection FL
in UGC sharing
◦Lack Byzantine robustness in FL
?Personalized facial recognition with privacy protection in photo sharing
[94] Co-photo privacy ® •High recognition ratio and efficiency in OSNs Facial recognition
◦Lack implementation and test on personal clouds (e.g., Dropbox)
?Automatically reconstruct user typing on virtual keyboards
Compromising Feature extraction
[95] ® •Effective attack execution with high robustness and accuracy
reflections and matching
◦Lack effective defense design
?Privacy preservation tools for digital footprints in social metaverse
Threats to Avatar confusion,
[11] ® •Offer complete confusion and private copy tools for avatars
digital footprints private copy
◦Lack user experience analysis and practical deployment of such tools
¬: identity-related threats; ­: data-related threats; ®: privacy threats; ¯: network-related threats; °: economy-related threats;
±: physical/social effects; ²: governance-related threats.
19

TABLE VI
S UMMARY OF E XISTING /P OTENTIAL S ECURITY C OUNTERMEASURES I N M ETAVERSE (C ONTINUED )
Continued from previous page
? Purpose
Security Threat Utilized
Ref. • Advantages
Threat Type Technology
◦ Limitations
?Smart intrusion detection to detect attacks in 3D VR environments
Intrusion of VR
[98] ¯ •High classification and detection accuracy SVM
control system
◦Cannot resist unknown/new attack types
?Data-driven situational awareness in large-scale distributed power grids
Malicious events
[102] ¯ •High accuracy in malicious event labeling Multi-class SVM
in distribution grid
◦Rely on additional expert knowledge for costly event labeling
?Monitoring and profiling of potential attack behaviors
Intrusion of indistrial SDN,
[104] ¯ •High detection/prediction accuracy and low response time
control system digital twin
◦Lack merging other cutting-edge technologies into this framework
?Honeynet-based situational awareness to deceive attackers
Large-scale
[105] ¯ •Rapid honeynet deployment with adaptability to unknown threats Honeynet
network intrusion
◦Low scalability and programmability in large-scale deployment
?SDN-enabled virtual honeynet with high scalability and flexibility
Large-scale SDN,
[106] ¯ •Successful implementation and test in real-world EU project
network intrusion honeynet
◦Lack resilience of compromised domain operators
?Swarm economy model for cooperative and dynamic digital resource sharing
Low cooperation
[48] ° •Real-world implementation of blockchain in such economy model Blockchain
in creator economy
◦Non-supervisability in transaction settlement and high computational overhead
?Three-layer sharding blockchain for scalable and automatic transaction
Lack supervisability Blockchain
[108] ° •Enhanced system scalability and traceability of criminal transactions
on criminal transaction sharding
◦Lack vulnerability analysis and large-scale real-world simulations
?Intelligent trust model to quantitatively evaluate user/service trustworthiness
Compromised
[23] ° •Aggregate multi-dimensional trust attributes for high-accuracy trust computing Machine learning
nodes/services
◦Lack complexity and scalability analysis, as well as cold start issues
?Strategy-proof and privacy-preserving auction for heterogeneous spectrum
Economic fairness, HE,
[114] ° •Privacy protection, strategy-proofness, and high social welfare
strategic users auction
◦Vulnerable to collusive bidders in auction
?Blockchain-based fair ad delivery among connected vehicles
Economic fairness, Smart contracts,
[117] ° •Enable anonymity and conditional linkability
free-riding attack ZKP
◦Not support batch verification of aggregated dissemination proofs
?Collusion-resistant auction design in cooperative communications
Economic fairness,
[52] ° •Truthfulness, collusion-resistance, and budget-balance Game theory
collusion attack
◦Only apply to wireless cooperative communications
?Cyber-physical security indices for security measurement of power systems
Stochastic risk
[56] ± •Efficient indices computing under actual attacks in real-world test-bed Graph theory
on power system
◦Lack merging other cutting-edge technologies into this framework
?Coalitional insurance with budget compliance for risk control in power grids
High premium
[128] ± •High defense level with long-term reduced premiums Cyber-insurance
stipulation
◦Lack dynamic insurance design and dependence analysis of cyberthreats
?Minimize misinformation influence via dynamic node blocking in OSNs
Butterfly effect in
[58] ± •Low misinformation spreading value and misinformation interactions Heuristic greedy
information spreading
◦Challenging to be applied to the dynamic and time-varying metaverse
?Construct human joystick attack model in immersive VR systems
Human joystick
[55] ± •Deceive and move immersed players to intended physical locations unconsciously HCI, VR
attack
◦Lack effective defense design
?Dynamically reveal suspicious signals of malicious accounts in online dating
Abnormal social Attention-based
[131] ² •High F1-score and AUC on a real-world dataset gathered from Momo
accounts LSTM
◦Challenging to be applied to dating services atop the blockchain
?Decentralized digital city governance with incentives for user engagement/witness
Centralized governance Blockchain,
[60] ² •High user utility and time efficiency in decentralized governance
risks Stackelberg game
◦Scalability and security issues in practical system deployment
?Detect compromised local agents in decentralized power systems using reputation
Opportunistic attacks Dirichlet-based
[135] ² •Fast aggressive attacker detection using the PowerWorld simulator
for price manipulation probabilistic model
◦Lack credibility analysis for historical operations in reputation evaluation
?General camera image forensic via post-camera fingerprints
[136] Image authenticity ² •High efficiency in non-intrusive digital image forensics Image fingerprints
◦Absense of anti-forensics defense
?Automatic video frame addition or deletion forensics with anti-forensics detection
Anti-forensics Anti-forensic,
[137] ² •Able to automatically detect video tampering/forgeries with high accuracy
attack game theory
◦Lack trusted whole-process video forensics
?Privacy leakage forensics to ensure accountability of privacy violations
[138] Privacy violation ² •High detection efficiency of privacy leakage paths on real malware samples Cloud forensics
◦Only consider limited detection attributes and privacy leakage paths
¬: identity-related threats; ­: data-related threats; ®: privacy threats; ¯: network-related threats; °: economy-related threats;
±: physical/social effects; ²: governance-related threats.
20

can be highly heterogeneous. The future metaverse design digital asset related activities (e.g., asset trading) across differ-
should be energy-efficient and incorporate users/avatars’ co- ent sub-metaverses built on heterogeneous blockchains. Open
operation in terms of UGC dissemination, resource sharing, challenges include the programmable and scalable cross-chain
security provision, and privacy preservation. For example, users’ governance architecture design, on-chain entity identification
social cooperation can be beneficial to create and distribute and risk assessment, dynamic and collaborative cross-chain
high-quality UGC games via the formation of social groups. supervision, etc.
Besides, the collaboration among heterogeneous metaverse de-
vices with temporal and spatial correlations, along with the VI. C ONCLUSION
orchestration with edge-cloud computing, can be leveraged to
design lightweight and energy-efficient consensus protocols [22] In this paper, we have presented an in-depth survey of the
tailored to specific resource-limited metaverse environments. In fundamentals, security, and privacy of metaverse. Specifically,
addition, by analyzing the metaverse system as a whole, the co- we have introduced a novel distributed metaverse architecture
operation among various sub-metaverses is essential to facilitate and discussed its key characteristics, enabling technologies,
seamless security provision and privacy protection and requires and modern prototypes. Afterward, the security and privacy
further investigation. An example is to dynamically allocate threats, as well as the critical challenges in security defenses
spatiotemporal security resource (e.g., intrusion detection and and privacy preservation, have been investigated under the dis-
prevention system (IDPS)) allocation among heterogeneous sub- tributed metaverse architecture. Furthermore, we have reviewed
metaverses with unbalanced resource distribution. the existing/potential solutions in designing tailored security and
privacy countermeasures for the metaverse. We expect that this
C. Content-Centric and Human-Centric Metaverse survey can shed light on the security and privacy provision in
In the future metaverse, a surge of UGC is expected metaverse applications, and inspire more pioneering research in
to be created, requested, and delivered across various sub- this emerging area.
metaverses. Existing IP-based content transmissions can face
critical challenges in securing UGC dissemination to massive R EFERENCES
heterogeneous end devices over the large-scale metaverse across
[1] Q. Yang, Y. Zhao, H. Huang, and Z. Zheng, “Fusing blockchain and AI
virtual worlds. Content-centric networking (CCN) stands for with metaverse: A survey,” arXiv preprint arXiv:2201.03201, 2022.
a paradigm shift of current Internet architecture. In contrast [2] J. Sanchez, “Second life: An interactive qualitative analysis,” in Society
to current IP-based and host-oriented Internet architecture, for Information Technology & Teacher Education International Confer-
ence, 2007, pp. 1240–1243.
contents are addressed and routed directly by their naming [3] J. D. N. Dionisio, W. G. B. III, and R. Gilbert, “3D virtual worlds and
information in CCN instead of IP addresses. In CCN-based the metaverse: Current status and future possibilities,” ACM Computing
metaverse, the UGC consumer can request the desired UGC Surveys (CSUR), vol. 45, no. 3, pp. 1–38, 2013.
[4] A. Bruun and M. L. Stentoft, “Lifelogging in the wild: Participant
object by sending an interest message to any CCN node that experiences of using lifelogging as a research tool,” in IFIP Conference
hosts the matched UGC. Besides, CCN embodies a security on Human-Computer Interaction, 2019, pp. 431–451.
model which explicitly ensures the security of individual con- [5] H. Ning, H. Wang, Y. Lin, W. Wang, S. Dhelim, F. Farha, J. Ding, and
M. Daneshmand, “A survey on metaverse: the state-of-the-art, technolo-
tent pieces instead of securing the “pipe” or the connection. gies, applications, and challenges,” arXiv preprint arXiv:2111.09673,
Therefore, the deployment of CCN can offer a more flexible, 2021.
scalable, and secure network in the metaverse. However, CCN [6] L.-H. Lee, T. Braud, P. Zhou, L. Wang, D. Xu, Z. Lin, A. Kumar,
C. Bermejo, and P. Hui, “All one needs to know about metaverse: A
can also bring new security concerns in the metaverse and complete survey on technological singularity, virtual ecosystem, and
one of that is content poisoning, in which adversaries can research agenda,” arXiv preprint arXiv:2110.05352, 2021.
contaminate the cache space of metaverse nodes by injecting [7] D. Grider and M. Maximo. (2021) The metaverse: Web3.0
virtual cloud economies. Accessed: Nov. 1, 2021. [Online].
poisoned UGCs and further cause the delay and even failure Available: https://grayscale.com/wp-content/uploads/2021/11/Grayscale
in retrieving valid UGCs via flooding attacks. In addition, the Metaverse Report Nov2021.pdf
design of metaverse should be human-centric. For example, [8] H. Duan, J. Li, S. Fan, Z. Lin, X. Wu, and W. Cai, “Metaverse for
social good: A university campus prototype,” in Proceedings of ACM
users/avatars’ personalized privacy preferences should be en- Multimedia (MM), Oct. 2021, pp. 153––161.
sured in developing privacy-preserving approaches in metaverse [9] (2021) Facebook Inc. rebrands as Meta to stress ’metaverse’ plan.
environments. Accessed: October 28, 2021. [Online]. Available: https://machinaresea
rch.com/news/press-release-global-internet-of-things-market-to-grow-t
o-27-billion-devices-generating-usd3-trillion-revenue-in-2025/
D. Cross-Chain Interoperable and Regulatory Metaverse [10] R. E. Leenes, “Privacy in the metaverse: Regulating a complex social
Blockchain is recognized as the underlying technology to construct in a virtual world,” Proceedings of the Ifip/fidis Summer School
on the Future of Identity in the Information Society, pp. 1–18, 2008.
build the future virtual economy ecosystem in the metaverse. [11] B. Falchuk, S. Loeb, and R. Neff, “The social metaverse: Battle for
However, blockchain itself also faces interoperability concerns privacy,” IEEE Technology and Society Magazine, vol. 37, no. 2, pp.
as different sub-metaverses can be built on heterogeneous 52–61, 2018.
[12] P. Hu, H. Li, H. Fu, D. Cansever, and P. Mohapatra, “Dynamic defense
blockchains (e.g., using different transaction formats, block strategy against advanced persistent threat with insiders,” in IEEE
structures, and consensus protocols) to satisfy diverse QoS Conference on Computer Communications (INFOCOM), 2015, pp. 747–
requirements. An example is the exchange of different cryp- 755.
[13] K. J. Nevelsteen, “Virtual world, defined from a technological perspective
tocurrencies such as Bitcoin and Ethereum. Cross-chain gov- and applied to video games, mixed reality, and the metaverse,” Computer
ernance is essential to ensure the security and legitimacy of Animation and Virtual Worlds, vol. 29, no. 1, pp. 1–22, 2018.
21

[14] C. T. Nguyen, D. T. Hoang, D. N. Nguyen, and E. Dutkiewicz, [37] G. Liang, S. R. Weller, J. Zhao, F. Luo, and Z. Y. Dong, “The 2015
“Metachain: A novel blockchain-based framework for metaverse appli- ukraine blackout: Implications for false data injection attacks,” IEEE
cations,” arXiv preprint arXiv:2201.00759, 2021. Transactions on Power Systems, vol. 32, no. 4, pp. 3317–3318, 2017.
[15] K. Yoon, S.-K. Kim, S. P. Jeong, and J.-H. Choi, “Interfacing cyber [38] H. Guo, Y. Yu, T. Xiang, H. Li, and D. Zhang, “The availability of
and physical worlds: Introduction to IEEE 2888 standards,” in IEEE wearable-device-based physical data for the measurement of construction
International Conference on Intelligent Reality (ICIR), 2021, pp. 49–50. workers’ psychological status on site: From the perspective of safety
[16] S.-M. Park and Y.-G. Kim, “A metaverse: Taxonomy, components, management,” Automation in Construction, vol. 82, pp. 207–217, 2017.
applications, and open challenges,” IEEE Access, vol. 10, pp. 4209– [39] X. Liang, S. Shetty, D. Tosh, C. Kamhoua, K. Kwiat, and L. Njilla,
4251, 2022. “Provchain: A blockchain-based data provenance architecture in cloud
[17] M. Bourlakis, S. Papagiannidis, and F. Li, “Retail spatial evolution: environment with enhanced privacy and availability,” in IEEE/ACM Inter-
Paving the way from traditional to metaverse retailing,” Electronic national Symposium on Cluster, Cloud and Grid Computing (CCGRID),
Commerce Research, vol. 9, no. 1–2, pp. 135–148, Jun 2009. 2017, pp. 468–477.
[18] J. Dı́az, C. Andrés, D. Saldaa, C. Alberto, and R. Avila, “Virtual world [40] J. Wei, J. Li, Y. Lin, and J. Zhang, “LDP-based social content protection
as a resource for hybrid education,” International Journal of Emerging for trending topic recommendation,” IEEE Internet of Things Journal,
Technologies in Learning (iJET), vol. 15, no. 15, pp. 94–109, 2020. vol. 8, no. 6, pp. 4353–4372, 2021.
[19] L. Lee, Z. Lin, R. Hu, Z. Gong, A. Kumar, T. Li, S. Li, and P. Hui, [41] S. Wasserkrug, A. Gal, and O. Etzion, “Inference of security hazards
“When creators meet the metaverse: A survey on computational arts,” from event composition based on incomplete or uncertain information,”
CoRR, vol. abs/2111.13486, 2021. IEEE Transactions on Knowledge and Data Engineering, vol. 20, no. 8,
[20] L. Heller and L. Goodman, “What do avatars want now? posthuman pp. 1111–1114, 2008.
embodiment and the technological sublime,” in International Conference [42] X. Li, J. He, P. Vijayakumar, X. Zhang, and V. Chang, “A verifi-
on Virtual System Multimedia (VSMM), 2016, pp. 1–4. able privacy-preserving machine learning prediction scheme for edge-
[21] A. C. S. Genay, A. Lecuyer, and M. Hachet, “Being an avatar “for enhanced HCPSs,” IEEE Transactions on Industrial Informatics, 2021,
real”: a survey on virtual embodiment in augmented reality,” IEEE doi: 10.1109/TII.2021.3110808.
Transactions on Visualization and Computer Graphics, 2021, doi: [43] E. Bertino and N. Islam, “Botnets and internet of things security,”
10.1109/TVCG.2021.3099290. Computer, vol. 50, no. 2, pp. 76–79, 2017.
[22] Y. Wang, Z. Su, J. Ni, N. Zhang, and X. Shen, “Blockchain-empowered [44] J. Yu, Z. Kuang, B. Zhang, W. Zhang, D. Lin, and J. Fan, “Leveraging
space-air-ground integrated networks: Opportunities, challenges, and content sensitiveness and user trustworthiness to recommend fine-grained
solutions,” IEEE Communications Surveys & Tutorials, vol. 24, no. 1, privacy settings for social image sharing,” IEEE Transactions on Infor-
pp. 160–209, 2022. mation Forensics and Security, vol. 13, no. 5, pp. 1317–1332, 2018.
[23] U. Jayasinghe, G. M. Lee, T.-W. Um, and Q. Shi, “Machine learning [45] Y. Wang, Z. Su, N. Zhang, J. Chen, X. Sun, Z. Ye, and Z. Zhou, “SPDS:
based trust computational model for IoT services,” IEEE Transactions A secure and auditable private data sharing scheme for smart grid based
on Sustainable Computing, vol. 4, no. 1, pp. 39–52, 2019. on blockchain,” IEEE Transactions on Industrial Informatics, vol. 17,
[24] M. Sugimoto, “Extended reality (XR: VR/AR/MR), 3D printing, holog- no. 11, pp. 7688–7699, 2021.
raphy, AI, radiomics, and online VR Tele-medicine for precision
[46] M. S. Ali, M. Vecchio, M. Pincheira, K. Dolui, F. Antonelli, and
surgery,” in Surgery and Operating Room Innovation. Springer, 2021,
M. H. Rehmani, “Applications of blockchains in the internet of things:
pp. 65–70.
A comprehensive survey,” IEEE Communications Surveys & Tutorials,
[25] Y. Wu, K. Zhang, and Y. Zhang, “Digital twin networks: A survey,” IEEE vol. 21, no. 2, pp. 1676–1717, 2019.
Internet of Things Journal, vol. 8, no. 18, pp. 13 789–13 804, 2021.
[47] K. Zhang, X. Liang, R. Lu, and X. Shen, “Sybil attacks and their defenses
[26] H. Du, D. Niyato, J. Kang, D. I. Kim, and C. Miao, “Optimal targeted
in the internet of things,” IEEE Internet of Things Journal, vol. 1, no. 5,
advertising strategy for secure wireless edge metaverse,” arXiv preprint
pp. 372–383, 2014.
arXiv:2111.00511, 2021.
[48] L. C. C. De Biase, P. C. Calcina-Ccori, G. Fedrecheski, G. M. Duarte,
[27] E. H.-K. Wu, C.-S. Chen, T.-K. Yeh, and S.-C. Yeh, “Interactive med-
P. S. S. Rangel, and M. K. Zuffo, “Swarm economy: A model for
ical VR streaming service based on software-defined network: Design
transactions in a distributed and organic IoT platform,” IEEE Internet
and implementation,” in IEEE International Conference on Consumer
of Things Journal, vol. 6, no. 3, pp. 4561–4572, 2019.
Electronics - Taiwan (ICCE-Taiwan), 2020, pp. 1–2.
[28] A. Al-Fuqaha, M. Guizani, M. Mohammadi, M. Aledhari, and [49] S. Suhail, R. Hussain, R. Jurdak, and C. S. Hong, “Trustworthy digital
M. Ayyash, “Internet of things: A survey on enabling technologies, twins in the industrial internet of things with blockchain,” IEEE Internet
protocols, and applications,” IEEE Communications Surveys & Tutorials, Computing, 2021, doi: 10.1109/MIC.2021.3059320.
vol. 17, no. 4, pp. 2347–2376, 2015. [50] H. Ritzdorf, C. Soriente, G. O. Karame, S. Marinovic, D. Gruber, and
[29] S. Vural, D. Wei, and K. Moessner, “Survey of experimental evaluation S. Capkun, “Toward shared ownership in the cloud,” IEEE Transactions
studies for wireless mesh network deployments in urban areas towards on Information Forensics and Security, vol. 13, no. 12, pp. 3019–3034,
ubiquitous Internet,” IEEE Communications Surveys & Tutorials, vol. 15, 2018.
no. 1, pp. 223–239, 2013. [51] M. Zhang, L. Yang, S. He, M. Li, and J. Zhang, “Privacy-preserving
[30] C. Kai, H. Zhou, Y. Yi, and W. Huang, “Collaborative cloud-edge-end data aggregation for mobile crowdsensing with externality: An auction
task offloading in mobile-edge computing networks with limited com- approach,” IEEE/ACM Transactions on Networking, vol. 29, no. 3, pp.
munication capability,” IEEE Transactions on Cognitive Communications 1046–1059, 2021.
and Networking, vol. 7, no. 2, pp. 624–634, 2021. [52] Z. Xu and W. Liang, “Collusion-resistant repeated double auctions
[31] D. C. Nguyen, P. Cheng, M. Ding, D. Lopez-Perez, P. N. Pathirana, J. Li, for relay assignment in cooperative networks,” IEEE Transactions on
A. Seneviratne, Y. Li, and H. V. Poor, “Enabling AI in future wireless Wireless Communications, vol. 13, no. 3, pp. 1196–1207, 2014.
networks: A data life cycle perspective,” IEEE Communications Surveys [53] M. Li, J. Yu, and J. Wu, “Free-riding on BitTorrent-like peer-to-
& Tutorials, vol. 23, no. 1, pp. 553–595, 2021. peer file sharing systems: Modeling analysis and improvement,” IEEE
[32] Q. Wang, R. Li, Q. Wang, and S. Chen, “Non-fungible token (nft): Transactions on Parallel and Distributed Systems, vol. 19, no. 7, pp.
Overview, evaluation, opportunities and challenges,” arXiv preprint 954–966, 2008.
arXiv:2105.07447, 2021. [54] Y. Zhou, F. R. Yu, J. Chen, and Y. Kuo, “Cyber-physical-social systems:
[33] J. Han, J. Heo, and E. You, “Analysis of metaverse platform as a new play A state-of-the-art survey, challenges and opportunities,” IEEE Commu-
culture: Focusing on Roblox and ZEPETO,” in International Conference nications Surveys & Tutorials, vol. 22, no. 1, pp. 389–425, 2020.
on Human-centered Artificial Intelligence, 2021, pp. 1–10. [55] P. Casey, I. Baggili, and A. Yarramreddy, “Immersive virtual reality
[34] F. L. Greitzer, A. P. Moore, D. M. Cappelli, D. H. Andrews, L. A. Carroll, attacks and the human joystick,” IEEE Transactions on Dependable and
and T. D. Hull, “Combating the insider cyber threat,” IEEE Security & Secure Computing, vol. 18, no. 2, pp. 550–562, 2021.
Privacy, vol. 6, no. 1, pp. 61–64, 2008. [56] C. Vellaithurai, A. Srivastava, S. Zonouz, and R. Berthier, “CPIndex:
[35] D. Antonioli, N. Tippenhauer, and K. Rasmussen, “BIAS: Bluetooth Cyber-physical vulnerability assessment for power-grid infrastructures,”
impersonation attacks,” in IEEE Symposium on Security and Privacy IEEE Transactions on Smart Grid, vol. 6, no. 2, pp. 566–575, 2015.
(SP), May 2020, pp. 549–562. [57] S. Valluripally, A. Gulhane, K. A. Hoque, and P. Calyam, “Modeling
[36] Z. Su, Y. Wang, Q. Xu, and N. Zhang, “LVBS: Lightweight vehicular and defense of social virtual reality attacks inducing cybersickness,”
blockchain for secure data sharing in disaster rescue,” IEEE Transactions IEEE Transactions on Dependable and Secure Computing, 2021, doi:
on Dependable and Secure Computing, vol. 19, no. 1, pp. 19–32, 2022. 10.1109/TDSC.2021.3121216.
22

[58] J. Zhu, P. Ni, and G. Wang, “Activity minimization of misinformation in- [80] Z. Ning, X. Hu, Z. Chen, M. Zhou, B. Hu, J. Cheng, and M. S. Obaidat,
fluence in online social networks,” IEEE Transactions on Computational “A cooperative quality-aware service access system for social internet of
Social Systems, vol. 7, no. 4, pp. 897–906, 2020. vehicles,” IEEE Internet of Things Journal, vol. 5, no. 4, pp. 2506–2517,
[59] V. Almeida, F. Filgueiras, and D. Doneda, “The ecosystem of digital 2018.
content governance,” IEEE Internet Computing, vol. 25, no. 3, pp. 13– [81] J. Xiong, J. Ren, L. Chen, Z. Yao, M. Lin, D. Wu, and B. Niu,
17, 2021. “Enhancing privacy and availability for data clustering in intelligent
[60] Y. Bai, Q. Hu, S.-H. Seo, K. Kang, and J. J. Lee, “Public participation electrical service of IoT,” IEEE Internet of Things Journal, vol. 6, no. 2,
consortium blockchain for smart city governance,” IEEE Internet of pp. 1530–1540, 2018.
Things Journal, vol. 9, no. 3, pp. 2094–2108, 2022. [82] M. Kamal et al., “Light-weight security and data provenance for multi-
[61] I. Agudo, M. Montenegro-Gómez, and J. Lopez, “A blockchain approach hop internet of things,” IEEE Access, vol. 6, pp. 34 439–34 448, 2018.
for decentralized V2X (D-V2X),” IEEE Transactions on Vehicular Tech- [83] S. Bono, D. Caselden, G. Landau, and C. Miller, “Reducing the attack
nology, vol. 70, no. 5, pp. 4001–4010, 2021. surface in massively multiplayer online role-playing games,” IEEE
[62] M. Li, J. Weng, J.-N. Liu, X. Lin, and C. Obimbo, “Towards vehicular Security Privacy, vol. 7, no. 3, pp. 13–19, 2009.
digital forensics from decentralized trust: An accountable, privacy- [84] K. Lebeck, K. Ruth, T. Kohno, and F. Roesner, “Towards security and
preserving, and secure realization,” IEEE Internet of Things Journal, privacy for multi-user augmented reality: Foundations with end users,”
2021, doi: 10.1109/JIOT.2021.3116957. in IEEE Symposium on Security and Privacy (SP), 2018, pp. 392–408.
[63] J. Jensen and M. G. Jaatun, “Federated identity management - we built [85] J. Shang, S. Chen, J. Wu, and S. Yin, “ARSpy: Breaking location-based
it; why won’t they come?” IEEE Security Privacy, vol. 11, no. 2, pp. multi-player augmented reality application for user location tracking,”
34–41, 2013. IEEE Transactions on Mobile Computing, vol. 21, no. 2, pp. 433–447,
[64] E. Samir, H. Wu, M. Azab, C. S. Xin, and Q. Zhang, “DT-SSIM: A de- 2022.
centralized trustworthy self-sovereign identity management framework,” [86] J. Laakkonen, J. Parkkila, P. Jäppinen, J. Ikonen, and A. Seffah, “Incor-
IEEE Internet of Things Journal, 2021, doi: 10.1109/JIOT.2021.3112537. porating privacy into digital game platform design: The what, why, and
[65] M. De Ree, G. Mantas, A. Radwan, S. Mumtaz, J. Rodriguez, and I. E. how,” IEEE Security & Privacy, vol. 14, no. 4, pp. 22–32, 2016.
Otung, “Key management for beyond 5G mobile small cells: A survey,” [87] P. M. Corcoran and C. Costache, “A privacy framework for games &
IEEE Access, vol. 7, pp. 59 200–59 236, 2019. interactive media,” in IEEE Games, Entertainment, Media Conference
[66] F. Sun, W. Zang, H. Huang, I. Farkhatdinov, and Y. Li, “Accelerometer- (GEM), 2018, pp. 1–9.
based key generation and distribution method for wearable IoT devices,” [88] C. Ma, Z. Yan, and C. W. Chen, “Scalable access control for privacy-
IEEE Internet of Things Journal, vol. 8, no. 3, pp. 1636–1650, 2020. aware media sharing,” IEEE Transactions on Multimedia, vol. 21, no. 1,
[67] Z. Chen, W. Ren, Y. Ren, and K.-K. R. Choo, “LiReK: A lightweight pp. 173–183, 2019.
and real-time key establishment scheme for wearable embedded devices [89] K. Yang, Z. Liu, X. Jia, and X. Shen, “Time-domain attribute-based
by gestures or motions,” Future Generation Computer Systems, vol. 84, access control for cloud-based video content sharing: A cryptographic
pp. 126–138, 2018. approach,” IEEE Transactions on Multimedia, vol. 18, no. 5, pp. 940–
[68] G. Zheng, R. Shankaran, W. Yang, C. Valli, L. Qiao, M. A. Orgun, and 950, 2016.
S. C. Mukhopadhyay, “A critical analysis of ECG-based key distribution [90] L. Y. Zhang, Y. Zheng, J. Weng, C. Wang, Z. Shan, and K. Ren,
for securing wearable and implantable medical devices,” IEEE Sensors “You can access but you cannot leak: Defending against illegal content
Journal, vol. 19, no. 3, pp. 1186–1198, 2018. redistribution in encrypted cloud media center,” IEEE Transactions on
[69] J. Srinivas, A. K. Das, N. Kumar, and J. J. Rodrigues, “Cloud centric Dependable and Secure Computing, vol. 17, no. 6, pp. 1218–1231, 2020.
authentication for wearable healthcare monitoring system,” IEEE Trans- [91] D. Y. Zhang, Z. Kou, and D. Wang, “FedSens: A federated learning
actions on Dependable and Secure Computing, vol. 17, no. 5, pp. 942– approach for smart health sensing with class imbalance in resource
956, 2018. constrained edge computing,” in IEEE Conference on Computer Com-
[70] T. Zhao, Y. Wang, J. Liu, Y. Chen, J. Cheng, and J. Yu, “Trueheart: munications (INFOCOM), 2021, pp. 1–10.
Continuous authentication on wrist-worn wearables using PPG-based [92] L. Jiang, H. Zheng, H. Tian, S. Xie, and Y. Zhang, “Cooperative fed-
biometrics,” in IEEE Conference on Computer Communications (INFO- erated learning and model update verification in blockchain empowered
COM), 2020, pp. 30–39. digital twin edge networks,” IEEE Internet of Things Journal, 2021, doi:
[71] H. Liu, X. Yao, T. Yang, and H. Ning, “Cooperative privacy preservation 10.1109/JIOT.2021.3126207.
for wearable devices in hybrid computing-based smart health,” IEEE [93] Z. Guan, Z. Wan, Y. Yang, Y. Zhou, and B. Huang, “BlockMaze:
Internet of Things Journal, vol. 6, no. 2, pp. 1352–1362, 2018. An efficient privacy-preserving account-model blockchain based on zk-
[72] Y. Wang and Y. L. Wang, “A heterogeneous cross-domain authentication SNARKs,” IEEE Transactions on Dependable and Secure Computing,
model based on access tickets in virtual cable television network,” in 2020, doi: 10.1109/TDSC.2020.3025129.
Applied Mechanics and Materials, vol. 742, 2015, pp. 717–720. [94] K. Xu, Y. Guo, L. Guo, Y. Fang, and X. Li, “My privacy my decision:
[73] M. Shen, H. Liu, L. Zhu, K. Xu, H. Yu, X. Du, and M. Guizani, Control of photo sharing on online social networks,” IEEE Transactions
“Blockchain-assisted secure device authentication for cross-domain in- on Dependable and Secure Computing, vol. 14, no. 2, pp. 199–210, 2017.
dustrial IoT,” IEEE Journal on Selected Areas in Communications, [95] R. Raguram, A. M. White, Y. Xu, J.-M. Frahm, P. Georgel, and
vol. 38, no. 5, pp. 942–954, 2020. F. Monrose, “On the privacy risks of virtual keyboards: Automatic
[74] J. Chen, Z. Zhan, K. He, R. Du, D. Wang, and F. Liu, reconstruction of typed input from compromising reflections,” IEEE
“XAuth: Efficient privacy-preserving cross-domain authentication,” IEEE Transactions on Dependable and Secure Computing, vol. 10, no. 3, pp.
Transactions on Dependable and Secure Computing, 2021, doi: 154–167, 2013.
10.1109/TDSC.2021.3092375. [96] J. Woodward and J. Ruiz, “Analytic review of using augmented reality
[75] C. Fromknecht, D. Velicanu, and S. Yakoubov, “A decentralized public for situational awareness,” IEEE Transactions on Visualization and
key infrastructure with identity retention.” IACR Cryptology ePrint Computer Graphics, 2022, doi: 10.1109/TVCG.2022.3141585.
Archive, vol. 2014, p. 803, 2014. [97] U. Ju, L. L. Chuang, and C. Wallraven, “Acoustic cues increase situa-
[76] Y. Zhu, L. T. Yang, J. Feng, and X. Xie, “Tensor-based GAN tional awareness in accident situations: A VR car-driving study,” IEEE
to defense adversarial attacks for cyber-physical-social system,” Transactions on Intelligent Transportation Systems, pp. 1–11, 2020.
IEEE Transactions on Network Science and Engineering, 2021, doi: [98] Z. Lv, D. Chen, R. Lou, and H. Song, “Industrial security solution for
10.1109/TNSE.2021.3077305. virtual reality,” IEEE Internet of Things Journal, vol. 8, no. 8, pp. 6273–
[77] R. Gharsallaoui, M. Hamdi, and T.-H. Kim, “A novel privacy technique 6281, 2021.
for augmented reality cloud gaming based on image authentication,” in [99] L. Vu, V. L. Cao, Q. U. Nguyen, D. N. Nguyen, D. T. Hoang,
International Wireless Communications and Mobile Computing Confer- and E. Dutkiewicz, “Learning latent representation for IoT anomaly
ence (IWCMC), 2017, pp. 252–257. detection,” IEEE Transactions on Cybernetics, pp. 1–14, 2020.
[78] C. Gehrmann and M. Gunnarsson, “A digital twin based industrial [100] M. Zhang, A. Raghunathan, and N. K. Jha, “MedMon: Securing medical
automation and control system security architecture,” IEEE Transactions devices through wireless monitoring and anomaly detection,” IEEE
on Industrial Informatics, vol. 16, no. 1, pp. 669–680, 2020. Transactions on Biomedical Circuits and Systems, vol. 7, no. 6, pp. 871–
[79] W. B. Qaim and O. Ozkasap, “DRAW: Data replication for enhanced 881, 2013.
data availability in IoT-based sensor systems,” in Proceedings of IEEE [101] R. Heartfield, G. Loukas, A. Bezemskij, and E. Panaousis, “Self-
DASC/PiCom/DataCom/CyberSciTech, 2018, pp. 770–775. configurable cyber-physical intrusion detection for smart homes using
23

reinforcement learning,” IEEE Transactions on Information Forensics [123] S. Mondal, K. P. Wijewardena, S. Karuppuswami, N. Kriti, D. Kumar,
and Security, vol. 16, pp. 1720–1735, 2021. and P. Chahal, “Blockchain inspired RFID-based information architec-
[102] A. Shahsavari, M. Farajollahi, E. M. Stewart, E. Cortez, and ture for food supply chain,” IEEE Internet of Things Journal, vol. 6,
H. Mohsenian-Rad, “Situational awareness in distribution grid using no. 3, pp. 5803–5813, 2019.
micro-PMU data: A machine learning approach,” IEEE Transactions on [124] S. Malik, S. S. Kanhere, and R. Jurdak, “ProductChain: Scalable
Smart Grid, vol. 10, no. 6, pp. 6167–6177, 2019. blockchain framework to support provenance in supply chains,” in IEEE
[103] J. Wu, K. Ota, M. Dong, J. Li, and H. Wang, “Big data analysis-based 17th International Symposium on Network Computing and Applications
security situational awareness for smart grid,” IEEE Transactions on Big (NCA), 2018, pp. 1–10.
Data, vol. 4, no. 3, pp. 408–417, 2018. [125] K. Toyoda, P. T. Mathiopoulos, I. Sasase, and T. Ohtsuki, “A novel
[104] P. Krishnan, K. Jain, R. Buyya, P. Vijayakumar, A. Nayyar, M. Bilal, blockchain-based product ownership management system (POMS) for
and H. Song, “MUD-based behavioral profiling security framework for anti-counterfeits in the post supply chain,” IEEE Access, vol. 5, pp.
software-defined IoT networks,” IEEE Internet of Things Journal, 2021, 17 465–17 477, 2017.
doi: 10.1109/JIOT.2021.3113577. [126] Y. Wang, Z. Su, J. Li, N. Zhang, K. Zhang, K.-K. R. Choo, and
[105] W. Zhang, B. Zhang, Y. Zhou, H. He, and Z. Ding, “An IoT honeynet Y. Liu, “Blockchain-based secure and cooperative private charging pile
based on multiport honeypots for capturing IoT attacks,” IEEE Internet sharing services for vehicular networks,” IEEE Transactions on Vehicular
of Things Journal, vol. 7, no. 5, pp. 3991–3999, 2020. Technology, vol. 71, no. 2, pp. 1857–1874, 2022.
[106] A. M. Zarca, J. B. Bernabe, A. Skarmeta, and J. M. Alcaraz Calero, [127] M. Baza, N. Lasla, M. M. E. A. Mahmoud, G. Srivastava, and M. Ab-
“Virtual IoT honeynets to mitigate cyberattacks in SDN/NFV-enabled dallah, “B-Ride: Ride sharing with privacy-preservation, trust and fair
IoT networks,” IEEE Journal on Selected Areas in Communications, payment atop public blockchain,” IEEE Transactions on Network Science
vol. 38, no. 6, pp. 1262–1277, 2020. and Engineering, vol. 8, no. 2, pp. 1214–1229, 2021.
[107] M. H. u. Rehman, K. Salah, E. Damiani, and D. Svetinovic, “Trust in [128] P. Lau, L. Wang, Z. Liu, W. Wei, and C.-W. Ten, “A coalitional
blockchain cryptocurrency ecosystem,” IEEE Transactions on Engineer- cyber-insurance design considering power system reliability and cyber
ing Management, vol. 67, no. 4, pp. 1196–1212, 2020. vulnerability,” IEEE Transactions on Power Systems, vol. 36, no. 6, pp.
[108] C. Liu, Y. Xiao, V. Javangula, Q. Hu, S. Wang, and X. Cheng, 5512–5524, 2021.
“NormaChain: A blockchain-based normalized autonomous transaction [129] B. Satchidanandan and P. R. Kumar, “Dynamic watermarking: Active
settlement system for IoT-based E-commerce,” IEEE Internet of Things defense of networked cyber–physical systems,” Proceedings of the IEEE,
Journal, vol. 6, no. 3, pp. 4680–4693, 2019. vol. 105, no. 2, pp. 219–240, 2017.
[109] A. Das and M. M. Islam, “SecuredTrust: A dynamic trust computation [130] M. U. Tariq, J. Florence, and M. Wolf, “Improving the safety and security
model for secured communication in multiagent systems,” IEEE Transac- of wide-area cyber–physical systems through a resource-aware, service-
tions on Dependable and Secure Computing, vol. 9, no. 2, pp. 261–274, oriented development methodology,” Proceedings of the IEEE, vol. 106,
2012. no. 1, pp. 144–159, 2018.
[110] X. Wang, W. Cheng, P. Mohapatra, and T. Abdelzaher, “Enabling reputa- [131] X. He, Q. Gong, Y. Chen, Y. Zhang, X. Wang, and X. Fu, “DatingSec:
tion and trust in privacy-preserving mobile sensing,” IEEE Transactions Detecting malicious accounts in dating apps using a content-based atten-
on Mobile Computing, vol. 13, no. 12, pp. 2777–2790, 2013. tion network,” IEEE Transactions on Dependable and Secure Computing,
[111] F. Wu, T. Zhang, C. Qiao, and G. Chen, “A strategy-proof auction vol. 18, no. 5, pp. 2193–2208, 2021.
mechanism for adaptive-width channel allocation in wireless networks,” [132] U. Gasser and V. A. Almeida, “A layered model for AI governance,”
IEEE Journal on Selected Areas in Communications, vol. 34, no. 10, pp. IEEE Internet Computing, vol. 21, no. 6, pp. 58–62, 2017.
2678–2689, 2016. [133] F. Zambonelli, F. Salim, S. W. Loke, W. De Meuter, and S. Kanhere,
[112] Y. Wang, Z. Su, T. Luan, R. Li, and K. Zhang, “Federated learning with “Algorithmic governance in smart cities: The conundrum and the po-
fair incentives and robust aggregation for UAV-aided crowdsensing,” tential of pervasive computing solutions,” IEEE Technology and Society
IEEE Transactions on Network Science and Engineering, 2021, doi: Magazine, vol. 37, no. 2, pp. 80–87, 2018.
10.1109/TNSE.2021.3138928. [134] G. Huang, C. Luo, K. Wu, Y. Ma, Y. Zhang, and X. Liu, “Software-
[113] Z. Wan, T. Zhang, W. Liu, M. Wang, and L. Zhu, “Decentralized defined infrastructure for decentralized data lifecycle governance: Prin-
privacy-preserving fair exchange scheme for V2G based on blockchain,” cipled design and open challenges,” in IEEE International Conference
IEEE Transactions on Dependable and Secure Computing, 2021, doi: on Distributed Computing Systems (ICDCS), 2019, pp. 1674–1683.
10.1109/TDSC.2021.3059345. [135] B. Li, R. Lu, W. Wang, and K.-K. R. Choo, “DDOA: A Dirichlet-based
[114] Y. Chen, X. Tian, Q. Wang, M. Li, M. Du, and Q. Li, “ARMOR: A secure detection scheme for opportunistic attacks in smart grid cyber-physical
combinatorial auction for heterogeneous spectrum,” IEEE Transactions system,” IEEE Transactions on Information Forensics and Security,
on Mobile Computing, vol. 18, no. 10, pp. 2270–2284, 2019. vol. 11, no. 11, pp. 2415–2425, 2016.
[115] K. Shin, C. Joe-Wong, S. Ha, Y. Yi, I. Rhee, and D. S. Reeves, “T-Chain: [136] A. Swaminathan, M. Wu, and K. R. Liu, “Digital image forensics via
A general incentive scheme for cooperative computing,” IEEE/ACM intrinsic fingerprints,” IEEE Transactions on Information Forensics and
Transactions on Networking, vol. 25, no. 4, pp. 2122–2137, 2017. Security, vol. 3, no. 1, pp. 101–117, 2008.
[116] R. Ma, S. Lee, J. Lui, and D. Yau, “Incentive and service differentiation [137] M. C. Stamm, W. S. Lin, and K. J. R. Liu, “Temporal forensics and
in P2P networks: A game theoretic approach,” IEEE/ACM Transactions anti-forensics for motion compensated video,” IEEE Transactions on
on Networking, vol. 14, no. 5, pp. 978–991, 2006. Information Forensics and Security, vol. 7, no. 4, pp. 1315–1329, 2012.
[117] M. Li, J. Weng, A. Yang, J.-N. Liu, and X. Lin, “Toward blockchain- [138] D. Zou, J. Zhao, W. Li, Y. Wu, W. Qiang, H. Jin, Y. Wu, and Y. Yang,
based fair and anonymous ad dissemination in vehicular networks,” IEEE “A multigranularity forensics and analysis method on privacy leakage in
Transactions on Vehicular Technology, vol. 68, no. 11, pp. 11 248– cloud environment,” IEEE Internet of Things Journal, vol. 6, no. 2, pp.
11 259, 2019. 1484–1494, 2019.
[118] P. Razmi, M. O. Buygi, and M. Esmalifalak, “A machine learning [139] Z. Zhou, X. Kuang, L. Sun, L. Zhong, and C. Xu, “Endogenous security
approach for collusion detection in electricity markets based on nash defense against deductive attack: When artificial intelligence meets active
equilibrium theory,” Journal of Modern Power Systems and Clean defense for online service,” IEEE Communications Magazine, vol. 58,
Energy, vol. 9, no. 1, pp. 170–180, 2021. no. 6, pp. 58–64, 2020.
[119] H. Shen, Y. Lin, K. Sapra, and Z. Li, “Enhancing collusion resilience [140] Y.-L. Tang, H.-L. Yin, S.-J. Chen, Y. Liu, W.-J. Zhang, X. Jiang,
in reputation systems,” IEEE Transactions on Parallel and Distributed L. Zhang, J. Wang, L.-X. You, J.-Y. Guan, D.-X. Yang, Z. Wang,
Systems, vol. 27, no. 8, pp. 2274–2287, 2016. H. Liang, Z. Zhang, N. Zhou, X. Ma, T.-Y. Chen, Q. Zhang, and J.-
[120] J. Liu and B. Yang, “Collusion-resistant multicast key distribution W. Pan, “Field test of measurement-device-independent quantum key
based on homomorphic one-way function trees,” IEEE Transactions on distribution,” IEEE Journal of Selected Topics in Quantum Electronics,
Information Forensics and Security, vol. 6, no. 3, pp. 980–991, 2011. vol. 21, no. 3, pp. 116–122, 2015.
[121] Y. Rahulamathavan, S. Veluru, J. Han, F. Li, M. Rajarajan, and R. Lu,
“User collusion avoidance scheme for privacy-preserving decentralized
key-policy attribute-based encryption,” IEEE Transactions on Comput-
ers, vol. 65, no. 9, pp. 2939–2946, 2016.
[122] K. Li, S. Wang, X. Cheng, and Q. Hu, “A misreport- and collusion-proof
crowdsourcing mechanism without quality verification,” IEEE Transac-
tions on Mobile Computing, 2021, doi: 10.1109/TMC.2021.3052873.

You might also like