Cyber Security
Cyber Security
Keywords: Integrating Metaverse, Digital Twin (DT), and Blockchain technology into cybersecurity frame-
Blockchain works marks a significant advancement in cybersecurity. As cyber attacks get more complex,
Digital twins real-time security models are needed to respond to the threat. This article explores how integrat-
Metaverse
ing cutting-edge technology might improve cybersecurity solutions’ authenticity, adaptability,
Cybersecurity
and efficiency. The present work on cybersecurity convergence models using Metaverse, DT,
Mathematical modeling
and Blockchain focuses on their ability to address complex security challenges successfully. A
comprehensive analysis evaluates models’ compatibility, applicability, and impact in handling
diverse cyber threats. The unique mathematical modeling technique aims to enhance traditional
cybersecurity measures by creating a strong framework. This innovative system combines
Metaverse, DT, and Blockchain technologies to offer a innovative approach to security. This
enables the formulation of more versatile and robust cybersecurity solutions.
1. Introduction
The traditional cybersecurity landscape, characterized by static defenses designed to counter predictable threats, is undergoing
a revolutionary transformation. This evolution is driven by the integration of emerging technologies such as Digital Twin (DT),
Blockchain, and Metaverse, ushering in what can be termed Cybersecurity [1,2]. These advancements provide a sophisticated,
multi-layered approach to security that greatly enhances the detection, analysis, and prevention of cyber threats.
Digital Twins (DT) create highly accurate virtual replicas of physical cybersecurity systems, enabling real-time monitoring,
testing, and simulation of threats in a controlled environment [3]. This technology allows cybersecurity professionals to preemptively
identify and mitigate potential vulnerabilities by simulating various attack scenarios [4]. By continuously synchronizing the digital
replica with its physical counterpart, any discrepancies or anomalies can be detected and addressed promptly, thereby enhancing
the overall resilience of cybersecurity defenses. The capability to conduct comprehensive threat simulations without impacting the
live environment ensures that defenses are robust and well-tested against an array of potential attacks [4].
Blockchain technology enhances the integrity and traceability of transactions, making it difficult for malicious actors to tamper
with data [5]. By utilizing a decentralized ledger system, Blockchain ensures that every transaction is securely recorded and cannot
∗ Corresponding author.
E-mail addresses: p218741@[Link] (A. Ahmad), [Link]@[Link] (A. Shah), wnumay@[Link] (W.S. Alnumay), [Link]@[Link]
(M. Adnan), [Link]@[Link] (S. Anwer), [Link]@[Link] (Q.U. Zaman).
[Link]
Received 12 November 2024; Received in revised form 27 April 2025; Accepted 26 May 2025
Available online 18 June 2025
0045-7906/© 2025 Published by Elsevier Ltd.
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Table 1
Symbols and descriptions.
Symbol Description
𝐺 = (𝑉 , 𝐸) Graph representing nodes (𝑉 ) and edges (𝐸) in a network.
𝑉 Set of vertices (nodes).
𝐸 Set of edges (connections).
𝐶𝐷 (𝑣) Degree centrality of a node 𝑣.
𝐶𝐵 (𝑣) Betweenness centrality of a node 𝑣.
𝐶𝐶 (𝑣) Closeness centrality of a node 𝑣.
𝐻(𝑥) Cryptographic hash function applied to input 𝑥.
𝜎 Digital signature of a message.
𝜏𝑘 Timestamp associated with a blockchain block.
𝜂𝑘 Nonce value in a blockchain block.
𝐻𝑘−1 Hash of the previous blockchain block.
𝑆(𝑡) State vector of a digital twin.
𝑉 (𝑡) State vector of the Metaverse environment.
𝑖(𝑡) Interaction variables in the Metaverse.
𝑒(𝑡) Environmental factors influencing the model.
𝜃 Parameters of the model.
𝑤 Measurement input vector.
𝑘𝑝𝑟 Private key used in digital signature generation.
𝑘𝑝𝑢 Public key used for signature verification.
𝑇 Set of transactions in a blockchain block.
𝑆 𝐷𝑇 State vector of the Digital Twin system.
𝑉 𝑀𝑉 State vector of the Metaverse environment.
𝑃 (𝑣𝑖 ) Probability of selecting validator 𝑣𝑖 in Proof of Stake.
𝑍 Z-score used for anomaly detection.
𝑈 𝐶𝐿, 𝐿𝐶𝐿 Upper and lower control limits in quality control.
be altered retroactively. This immutability feature is crucial in preventing data breaches and ensuring the authenticity of digital
interactions [6]. Moreover, the transparency offered by Blockchain enables more transparent auditing and adherence to regulatory
requirements. Employing smart contracts can automate security protocols, minimizing human error and improving the effectiveness
of cybersecurity operations [7]. The Metaverse provides a live virtual environment for cybersecurity experts to cooperate, educate,
and address incidents in novel ways that replicate real-life operations but in a virtual realm [8] as shown in Fig. 1. This immersive
environment facilitates the simulation of intricate cyber-attack scenarios, so offering a credible training ground for the development
and testing of response strategies. The Metaverse promotes a networked environment that enables the exchange of knowledge and
collaborative resolution of problems among cybersecurity professionals globally. Proficiency in conducting virtual drills and exercises
in a controlled yet realistic environment guarantees that professionals are adequately equipped to handle real cyber threats [9].
The task in the current age of cybersecurity is to create adaptable models that effectively capture the intricate characteristics
of contemporary cyber threats and offer scalable solutions [10]. adaptive models must possess the ability to adapt to new and
unexpected challenges in a dynamic manner, so assuring the continued effectiveness of defenses against evolving threats [11].
Predicting and responding to cyber-attacks in real-time necessitates a profound comprehension of their behavior patterns and
the incorporation of machine learning and artificial intelligence. The creation of such models is crucial for preserving a strong
cybersecurity stance in a constantly evolving digital environment [12].
Although a large number of advanced models have been developed to enhance cybersecurity defenses, there is still a notable
discrepancy in their efficacy and suitability. A fragmented approach to cybersecurity may arise from the fact that different models
2
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
are tailored to particular types of threats or environments [13]. This fragmentation poses a critical challenge for professionals who
must navigate a landscape filled with diverse, often incompatible models, striving to identify which are most effective for specific
scenarios. Ongoing research and development aim to streamline these models, fostering greater cohesion and enhancing the overall
security posture of digital infrastructures.
To address the research problem identified, this paper presents a detailed survey and comparison of various cybersecurity models
that leverage emerging technologies like Digital Twin (DT), Blockchain, and the Metaverse. For this, we study and collect literature
on the mentioned domains to analyze the key gap in the metaverse, blockchain, and digital twins from a cybersecurity perspective,
as shown in Fig. 3. Initially, a framework that describes these models independently is established, including those based on DT,
clustering, and network distance (CND), network behavior (NB), Blockchain, and Metaverse technologies. Subsequently, a unified
framework is proposed that integrates these models, aiming to tackle a variety of cybersecurity challenges, thereby addressing a
significant gap in current research. Each model is thoroughly analyzed to elucidate its strengths and weaknesses, and the findings
are systematically presented through comparative tables. This approach provides a clear resource for researchers, enabling them
to assess the available models and choose the most appropriate one for addressing specific cybersecurity needs. In short, the key
contributions of this paper include:
• Introduction of individualized frameworks for various cybersecurity models leveraging Digital Twin (DT), Blockchain, and
Metaverse technologies.
• Development of a unified framework that integrates these models to address diverse cybersecurity challenges.
• Detailed examination of each model, emphasizing its benefits and drawbacks.
• Comparison tables are used to illustrate the integrated models, allowing for clear explanation and evaluation.
• Proposal of appropriate models for certain cybersecurity research issues.
3
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
The introduction of this paper focuses on the current cybersecurity challenges in the domains of Metaverse, Blockchain, and
Digital Twins. This section analyzes the many types of cyber-attacks associated with each of these technologies, as well as the
mathematical models and functions developed to reduce these threats. The next section provides a detailed evaluation of the models’
limits and restrictions in each specific field. This article analyzes the convergence of Metaverse, Blockchain, and Digital Twins
technologies, looking at their interactions and the results of their integration while keeping in mind the constraints of integrated
systems. Finally, the paper concludes with a comparative analysis of the findings, followed by a discussion and conclusion that
summarize the study’s key insights and implications as shown in Fig. 2.
A new type of cyber danger has emerged because of the fast growth and use of Metaverse technologies in many fields, including
cybersecurity as shown in Fig. 4 [14]. As the Metaverse grows into a complex virtual world where people interact, do business, and
do many other things, it also becomes a great place for sophisticated hacking [15]. This part discusses the growing computer risks
in the Metaverse and the math models and functions needed to understand and lower these risks [16,17]. The Table 2 presents a
comprehensive overview of the approaches, research gaps, contributions, and limitations identified in the existing literature.
The metaverse is an exciting blend of virtual and real-world experiences, but it is not without risks. Cyberattacks in this space
target everything from user identities to virtual assets, posing unique challenges. By understanding these threats, we can work
toward building a safer, more secure digital world.
4
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
5
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Table 2
Review and analysis of research on the metaverse and cybersecurity.
Title (Year) Approach Research gap Contribution Limitation
[18] Khasanah Legal analysis of Lack of legal Highlights the need for Limited to legal challenges;
et al. (2022) cybersecurity challenges in frameworks to address legal frameworks to does not propose specific
the metaverse cybersecurity in the enhance cybersecurity in technical solutions
metaverse the metaverse
[19] Nguyen Use of human digital twins Insufficient simulation Introduces digital twins as A conceptual model with
et al. (2022) for simulating models to predict cyber a method for more limited real-world
cybersecurity scenarios in threats in the metaverse accurate cybersecurity validation
the metaverse simulations in the
metaverse
[20] Pooyandeh Survey of AI-based Identification of specific Offers a comprehensive As a survey, it lacks
et al. (2022) cybersecurity methods AI vulnerabilities in the review of AI-based original research
applicable to the metaverse metaverse methods for addressing contributions and focuses
cybersecurity challenges in on summarizing existing
the metaverse studies
[21] Yang et al. Exploration of AI and its Future implications of Discusses potential future Lacks practical, actionable
(2022) role in ensuring AI on metaverse scenarios where AI plays a steps for immediate
cybersecurity in the future cybersecurity are not central role in maintaining implementation
metaverse well understood cybersecurity in the
metaverse
[22] Bhardwaj Analyzes user-experience Understanding of Provides insights into Focuses primarily on user
et al. (2023) challenges and user-specific specific cybersecurity experience; broader
cybersecurity cybersecurity challenges vulnerabilities related to cybersecurity implications
vulnerabilities in the in the metaverse user experience in the are not fully covered
metaverse metaverse
[23] Alauthman Development of a Absence of a unified Proposes a comprehensive Needs further testing and
et al. (2024) cybersecurity framework cybersecurity framework addressing validation in diverse
tailored to the metaverse framework for various cybersecurity risks metaverse scenarios
metaverse environments in the metaverse
[15] Zainudin Blockchain technology for Lack of collaborative Introduces a Scalability and
et al. (2024) collaborative cyber-attack security mechanisms to blockchain-based model for performance of the
detection in distributed mitigate cyber threats real-time detection and blockchain solution in
metaverse environments in metaverse mitigation of cyber-attacks large-scale metaverse
in the metaverse environments are not fully
explored
[24] Radanliev Combines AI, blockchain, Need for a holistic Develops an integrated The complexity of
et al. (2024) and cloud computing to approach combining cybersecurity architecture integration across different
create an integrated multiple technologies to that leverages AI, technologies may hinder
cybersecurity architecture secure metaverse blockchain, and cloud implementation
for the metaverse environments computing to enhance
security in the metaverse
[25] Al-Emran Examination of Understanding user Identifies key cybersecurity Focuses on behavioral
et al. (2024) cybersecurity behaviors behaviors and their behaviors and offers aspects; technical solutions
within the metaverse impact on cybersecurity recommendations for are not deeply explored
in the metaverse improving cybersecurity
practices in the metaverse
• Degree Centrality: Measures how connected a node is in a network by counting the number of direct links it has to other
nodes. In simple terms, it tells you how ‘‘popular’’ or ‘‘connected’’ a node is within the network.
Where: 𝐶𝐷 (𝑣): Degree centrality of node 𝑣 deg(𝑣): Degree of the node 𝑣 (number of edges connected to 𝑣)
• Betweenness Centrality: Measures how often a node acts as a bridge along the shortest path between two other nodes in a
network. It shows how important a node is for connecting different parts of the network.
∑ 𝜎𝑠𝑡 (𝑣)
𝐶𝐵 (𝑣) = (2)
𝑠≠𝑣≠𝑡
𝜎𝑠𝑡
Where:
6
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
• Supervised Learning: Given a training dataset 𝐷 = {(𝑥𝑖 , 𝑦𝑖 )}𝑛𝑖=1 , where 𝑥𝑖 are feature vectors and 𝑦𝑖 are labels (e.g., attack or
non-attack), the goal is to learn a function 𝑓 ∶ 𝑋 → 𝑌 that maps inputs to outputs.
• Logistic Regression:
1
𝑃 (𝑦 = 1|𝑥) = (4)
1 + 𝑒−(𝛽0 +𝛽1 𝑥1 +𝛽2 𝑥2 +⋯+𝛽𝑝 𝑥𝑝 )
• Neural Networks:
𝑦 = 𝑓 (𝑊 𝑥 + 𝑏) (5)
Where 𝑓 is an activation function, 𝑊 is the weight matrix, and 𝑏 is the bias vector.
• Hash Function: A cryptographic hash function 𝐻 takes an input 𝑥 and produces a fixed-size string of bytes [36].
𝐻(𝑥) = ℎ (6)
• Digital Signature: Ensures authenticity and integrity of transactions. Given a message 𝑚 and a private key 𝑘𝑝𝑟 [37]:
• Smart Contracts: Automated contracts that execute when predefined conditions are met. Represented as [38]:
The advent of Blockchain technology has revolutionized the way data is stored, verified, and transmitted across networks [39].
Its decentralized and immutable nature provides significant advantages for cybersecurity as shown in Fig. 5. However, as with
any technology, Blockchain is not immune to cyber threats. This section explores the emerging cyber threats specific to Blockchain
technology and discusses the mathematical models and functions essential for understanding and mitigating these threats. The Table
3 provides a detailed summary of the methodologies, identified research gaps, key contributions, and limitations highlighted in the
reviewed literature.
Blockchain has revolutionized the way we handle data and transactions, but it is not without its risks. Cybercriminals have found
ways to exploit vulnerabilities, targeting things like smart contracts and network security. By understanding the different types of
attacks, we can take steps to make blockchain systems safer and more reliable for everyone.
7
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Table 3
Evaluation and analysis of studies on blockchain and cybersecurity.
Title (Year) Approach Research Gap Contribution Limitation
[40] Bordel Mechanism for predicting Existing blockchain The paper’s findings have Limited real-world data or
et al. (2021) the occurrence of Denial of security measures may practical implications for examples to validate the
Chain attacks using ML not be equipped to the design and theoretical impact and
predict or detect new implementation of more prediction mechanisms
types of attacks like secure blockchain systems
Denial of Chain
[41] Kumar Incorporates While blockchain is Novel blockchain Might face challenges in
et al. (2022) privacy-preserving recognized for its architecture specifically terms of interoperability
techniques within the security benefits, designed for the healthcare with existing healthcare IT
blockchain architecture, existing sector systems and electronic
such as encryption, blockchain-based health records (EHRs)
zero-knowledge proofs, and healthcare solutions
possibly homomorphic often struggle to fully
encryption preserve patient privacy
[42] Abdel et al. Blockchain technology is Traditional Introduces a novel The effectiveness of the
(2022) integrated into the cybersecurity methods framework that combines proposed framework is
federated learning often require blockchain and federated highly dependent on the
framework to ensure the centralized data learning for cyberattack security and integrity of
integrity and security of processing, which can detection in IEoT the underlying blockchain
the model updates compromise privacy environments
exchanged between edge
devices
[43] Mazhar integrates blockchain Traditional approaches By integrating blockchain While the paper aims to
et al. (2023) technology to enhance the to Cybersecurity often technology, the paper provide real-time threat
security of data within the focus on either contributes to the secure detection and response, the
Cybersecurity detection or prevention, management of actual performance of the
but rarely both Cybersecurity data proposed system in a live
Cybersecurity environment
may vary
[44] Feng et al. Integrates cyber-attack Existing approaches to Adapts anomaly detection Especially in a blockchain
(2023) detection directly within blockchain security algorithms specifically for context ensuring high
the blockchain framework may not provide blockchain transactions accuracy in detection
real-time detection and while minimizing these
response capabilities errors could be challenging
[45] Aurangzeb Integrating blockchain to Insufficient focus on Incorporates Quantum computing, and
et al.(2024) securely store and manage privacy-preserving privacy-preserving blockchain technology may
data within the storage solutions in techniques, offering a new introduce significant
Cybersecurity, with an Cybersecurity approach to secure data computational overhead
emphasis on privacy storage in Cybersecurity
preservation.
[46] Venkatesan Hybrid consensus Traditional consensus Hybrid consensus While hybrid consensus
et al. (2024) mechanisms that combine algorithms like Proof of algorithms that combine algorithms are designed to
elements to create a more Work (PoW) and Proof the strengths of existing be more secure, they
secure and efficient of Stake (PoS) have algorithms while might still be vulnerable to
blockchain inherent security mitigating their weaknesses new types of attacks or
vulnerabilities unforeseen security flaws
[47] Zkik et al. The integration of Integrates advanced AI Novel blockchain-based While blockchain provides
(2024) explainable AI with with blockchain consensus protocol robust security, its
blockchain technology technology designed specifically for scalability and efficiency
forms a cyber resilience online retail environments can be concerns, especially
framework that enhances in high-volume retail
the security and robustness environments
of online retail platforms
8
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
9
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Mathematical Representation:
A blockchain network can be represented as a graph 𝐺 = (𝑉 , 𝐸), where:
• Clustering Coefficient: Measures the degree to which nodes in a graph tend to cluster together [52].
2𝑒(𝑣)
𝐶(𝑣) = (9)
𝑘(𝑣)(𝑘(𝑣) − 1)
Where 𝑒(𝑣) is the number of edges connecting the neighbors of 𝑣, and 𝑘(𝑣) is the degree of 𝑣.
• Eigenvector Centrality: Measures the influence of a node in a network [53].
1∑
𝑥𝑖 = 𝐴 𝑥 (10)
𝜆 𝑗 𝑖𝑗 𝑗
Where 𝜆 is a constant, 𝐴𝑖𝑗 is the adjacency matrix, and 𝑥𝑗 is the centrality of node 𝑗.
Mathematical Representation:
• Hash Function: A cryptographic hashing algorithm Function 𝐻 accepts an input 𝑥 and generates a string of bytes of a
predetermined size.
𝐻(𝑥) = ℎ (11)
• Merkle Tree: A binary tree is a tree structure where each leaf node represents a hash of a data block, and each non-leaf node
represents a hash of its child nodes [54].
Mathematical Representation:
• Hoare Logic: A formal framework employed for the purpose of analytically determining the accuracy of computer pro-
grams [55]. A Hoare triple is a mathematical triple:
{𝑃 }𝐶{𝑄} (13)
𝑀 ⊧𝜑 (14)
10
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
The incorporation of Digital Twin (DT) technology into different industrial and operational sectors has fundamentally transformed
the management, analysis, and optimization of systems [3]. Nevertheless, the complexity of Digital Twin technology also brings forth
novel weaknesses and cyber risks as shown in Fig. 6. This section analyzes the emerging cyber hazards specific to Digital Twins and
discusses the mathematical models and approaches essential for understanding and mitigating these risks [56]. Table 4 provides
an accessible overview of the strategies explored in the literature, the gaps they aim to fill, their unique contributions, and the
challenges they encounter, giving a clear picture of ongoing research efforts.
Digital twins are transforming how we simulate and optimize real-world systems, but they also come with their share of risks.
Cyberattacks targeting these virtual replicas can disrupt operations, steal valuable data, or manipulate outcomes. Knowing the
different ways digital twins can be attacked helps us protect their potential and keep them secure.
11
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Table 4
Analysis and evaluation of research on Digital Twins and cybersecurity.
Title (Year) Approach Research gap Contribution Limitation
ELEGANT framework, Demonstrate how Innovative approach that Implementing digital twins
[57] Sousa et al. which leverages digital digital twins can offers real-time monitoring, for large-scale critical
(2021) twin technology to enhance the security anomaly detection, and infrastructures can be
enhance the security of and resilience of comprehensive security complex and
critical infrastructures critical infrastructures management resource-intensive
against cyber threats
[58] Varghese Leverages digital twin While digital twins are Novel framework that uses Achieving real-time
et al. (2022) technology to create a used in various digital twin technology to detection and response
virtual representation of industrial applications detect intrusions in ICS with minimal latency is
the physical components for optimization , their crucial in ICS
and processes of an ICS potential for enhancing environments
cybersecurity in ICS has
not been fully explored
[59] Qinyi et al. Utilizes digital twin Limited Cybersecurity Novel framework that uses Data synchronization
(2022) technology to create a Solutions for Satellite digital twin technology for between the physical
real-time virtual replica of Systems & runtime verification in satellite and its digital twin
satellite systems Underutilization of satellite systems
Digital Twins for
Satellite Security
[60] Khan et al. Utilizing a digital twin Underutilization of Novel Digital Twin-Based Accuracy and timeliness of
(2023) model of the distribution Digital Twins in Localization Framework to data synchronization
system, which serves as a Distribution System localize cyber attacks in between the physical
real-time, dynamic replica Security real-time within distribution system and its
of the physical distribution systems digital twin
infrastructure
[61] Balta et al. Leverages digital twin Cyber-physical Leveraging digital twins, Implementing digital twins
(2023) technology to create a manufacturing systems the paper contributes to in CPMS can be complex,
real-time virtual are increasingly the development of particularly in
representation of the targeted by real-time cyber-attack environments with diverse
physical manufacturing cyber-attacks detection capabilities and highly specialized
system machinery
[62] Alanezi The digital twins are Underutilization of Innovative IoT architecture Many IoT devices are
et al. (2024) integrated into the overall Digital Twins in IoT that leverages digital twin resource-constrained, with
IoT architecture, providing Security technology for enhanced limited processing power
a layer of cybersecurity cybersecurity and battery life
that operates alongside
other IoT functions
[63] The digital twin serves as While digital twins are Integrates digital twin Detecting cyber threats is
Fraser-Hevlin a real-time monitoring tool used in various technology with existing highly dependent on the
et al. (2024) for detecting cyber threats industrial applications, cybersecurity protocols, quality and timeliness of
and anomalies in their potential for offering a complementary the data fed into them
biomanufacturing systems enhancing cybersecurity tool that enhances the
in biomanufacturing is effectiveness of current
underexplored security measures
[64] Luzzi et al. Holistic framework that While digital twins are Holistic framework that Real-time predictions, the
(2024) integrates digital twins increasingly being used combines digital twins latency introduced by data
with advanced predictive in various industries, with advanced predictive processing and model
models their application in models simulations could be a
cybersecurity, significant challenge
particularly for
predicting cyberattacks,
is still emerging
Mathematical Representation:
• Z-Score:Quantifies the extent to which a data point deviates from the mean by standard deviations.
𝑋−𝜇
𝑍= (15)
𝜎
12
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Where 𝑋 is the data point, 𝜇 is the mean, and 𝜎 is the standard deviation.
• Control Charts: Used to monitor the quality and stability of processes.
𝑈 𝐶𝐿 = 𝑋̄ + 𝑘𝜎 (16)
𝐿𝐶𝐿 = 𝑋̄ − 𝑘𝜎 (17)
Where 𝑈 𝐶𝐿 and 𝐿𝐶𝐿 are the upper and lower control limits, 𝑋̄ is the mean of the sample means, 𝜎 is the standard deviation,
and 𝑘 is the control limit factor.
Mathematical Representation:
Where 𝐸(ℎ(𝑥)) is the average path length of 𝑥 and 𝑐(𝑛) is a normalization factor.
• Autoencoders: A type of neural network used for learning efficient codings of data.
̂ 2
Reconstruction Error = ‖𝑥 − 𝑥‖ (19)
Mathematical Representation:
• Symmetric Encryption: Uses the same key for encryption and decryption [71].
𝐶 = 𝐸𝑘 (𝑀) (20)
𝑀 = 𝐷𝑘 (𝐶) (21)
Where 𝑀 is the plaintext message, 𝐶 is the ciphertext, 𝑘 is the key, 𝐸 is the encryption function, and 𝐷 is the decryption
function.
• Public Key Cryptography: Uses a pair of keys, one for encryption and one for decryption [72].
Where 𝑘𝑝𝑢𝑏 is the public key, and 𝑘𝑝𝑟𝑖𝑣 is the private key.
4.3. Analysis of a data manipulation attack scenario in digital twins: A case study
To demonstrate the practical use of these mathematical models, let us examine a theoretical situation of data manipulation attack
on a Digital Twin employed in a manufacturing process [73].
Scenario Analysis:
• Statistical Models: UDeploy control charts to oversee the data acquired by the Digital Twin. Any data points outside the
control limits indicate potential manipulation.
• Machine Learning Detection: Deploy an Isolation Forest model to detect anomalies in the data stream, identifying potential
data manipulation attacks.
• Cryptographic Techniques: Implement symmetric and public key cryptography to secure the data exchange between the
physical system and the Digital Twin, ensuring data integrity.
13
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
According to, Digital Twins (DTs) represent advanced integrated simulations that replicate real-world physical systems using
probabilistic models. In the context of cybersecurity, DTs offer virtual three-dimensional models that simulate various threat
scenarios prior to the implementation of actual security measures [74,75]. This capability is essential for supporting and maintaining
comprehensive cybersecurity frameworks. The ongoing development of DT technology positions it as a crucial tool for the future,
enabling the continuous monitoring, diagnosis, and prediction of cyber threats. There is significant potential for enhancing
cybersecurity strategies through the integration of DT and Blockchain within a secure virtual environment. Blockchain is used here
as a central framework to facilitate distributed and safe data transactions among several businesses [76]. Concurrent with this,
virtual environments allow cybersecurity professionals to make educated decisions early on, sufficiently identifying and mitigating
flaws before they are ever used. Gaining a thorough knowledge of the junction between DT, Blockchain, and virtual environments
in cybersecurity requires the construction of thorough mathematical models [77]. The highest performance and efficiency of these
advanced security systems depend on this approach.
The next part describes the expansion of models and the reasons behind including virtual environments, Blockchain, and Digital
Twin (DT) to strengthen cybersecurity systems:
1. The next part describes the expansion of models and reasons behind adding virtual environments, Blockchain, and Digital
Twin (DT) to strengthen cybersecurity systems: This tool facilitates the identification of possible security vulnerabilities by
cybersecurity experts prior to implementing functional security architectures [46, 79] [78,79].
2. Role of Stakeholders in Cybersecurity: The management of threat detection and response patterns within the network is
heavily reliant on stakeholders, particularly users who actively participate in cybersecurity efforts. Establishing trust between
users and cybersecurity entities is vital. The integration of Blockchain with DT models forms a cohesive network that enhances
security measures and transparency [80,81].
3. Convergence of DT and Blockchain in Virtual Environments: The integration of DT and Blockchain models is essential for
developing a virtual cybersecurity framework. This convergence allows design engineers and security professionals to analyze
potential future challenges in a controlled virtual environment [82,83]. In this virtual space, early diagnosis and simulations
provide a basis for accurate assessments and proactive measures, reducing the risk of security breaches in real-world networks.
5. Mathematical modeling
In the following section, we present a framework that provides a structured approach for achieving convergence among multiple
models to address diverse research challenges in cybersecurity. This section offers an exposition of the integration of various
convergence model topologies and their interactions within a cybersecurity framework. This serves as a foundation for readers
to make precise predictions regarding the appropriate model for each specific research challenge, as depicted in Table 1. The aim
is to equip readers with guidelines that facilitate the understanding and impartial comparison of diverse mathematical models and
their convergence, ultimately enabling the identification of the most suitable model within a cybersecurity framework.
A step-by-step mathematical formulation is as follows:
1. Initial Mathematical Formulation: Develop mathematical formulations to represent the DT replica models of various cyber-
security systems. These models are then incorporated into the broader cybersecurity infrastructure.
2. Blockchain Mathematical Models: Formulate Blockchain mathematical models for the integrated cybersecurity systems to
establish a reliable environment for secure, decentralized data transactions between entities.
3. Integration into Virtual Environments: Incorporate the aforementioned mathematical models into a virtual realm encompass-
ing the cybersecurity infrastructure. This technology enables security professionals and design engineers to effectively monitor
the network and promptly identify any instances of instability before deployment in real-world scenarios. This assists technical
professionals in developing a futuristic cybersecurity infrastructure that exhibits high reliability, efficiency, and security and
is capable of effectively managing various forms of instability the comprehensive framework of mathematical modeling.
The Metaverse represents a complex, multi-layered virtual environment where users interact through avatars and digital assets.
Mathematical models are essential for understanding and mitigating cyber threats within this dynamic and immersive space [84,85]
but also there are some limitations and delimitations as shown in Table 5. This section defines a mathematical formulation for the
Metaverse, incorporating various variables and parameters.
14
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Table 5
Constraints, scope, and future research challenges in Metaverse cybersecurity.
Limitations Delimitations Future research challenges
Complexity and Scalability: The model’s Focus on Metaverse Environment: The Develop scalable algorithms and
high-dimensional state vectors and model is tailored specifically for Metaverse computational techniques for handling
interaction variables create computational dynamics, not extending to other virtual or high-dimensional data and interactions in
complexity, potentially limiting scalability physical environments. the Metaverse. Explore distributed
in large-scale Metaverse applications [86]. computing methods for optimization.
Data Quality and Noise: Model accuracy Defined Interaction Variables: The model Research adaptive AI and machine learning
depends heavily on high-quality interaction defines specific interaction variables and approaches for continuous monitoring and
data and environmental factors, with environmental factors, structuring adaptation to evolving cybersecurity threats
measurement noise impacting reliability cybersecurity within the Metaverse. in the Metaverse. Implement real-time data
[87]. validation and noise reduction strategies.
Dynamic and Evolving Threats: The Mathematical Assumptions: The model Conduct empirical validation across diverse
model may struggle to adapt quickly to new operates within defined theoretical Metaverse platforms to refine and optimize
cyber threats within the dynamic Metaverse boundaries based on mathematical cybersecurity effectiveness. Develop
environment [88]. assumptions about interactions and states. predictive analytics for dynamic
cybersecurity threats in the Metaverse.
Parameter Uncertainty: Uncertain model Specified Noise Representation: Investigate advanced statistical techniques
parameters 𝜃 can impact the accuracy of Incorporation of measurement noise 𝜖 and robust parameter estimation
virtual representations and cybersecurity acknowledges data inaccuracies, setting frameworks to improve the accuracy and
measures [89]. realistic expectations for model reliability of cybersecurity measures in the
performance. Metaverse. Develop methodologies for
adaptive parameter tuning and optimization.
• Define the mathematical formulation of the virtual representation of the Metaverse state as 𝑉̂ ∈ ⊂ R𝑛𝑣 , expressed through
a model 𝑚, such that 𝑉̂ = 𝑚(𝜃, 𝑢, 𝑒), where 𝑚 ∶ R𝑛𝜃 × R𝑛𝑢 × R𝑛𝑒 → R𝑛𝑣 . This model depends on a set of uncertain parameters
𝜃 ∈ R𝑛𝜃 , input parameters 𝑢 ∈ R𝑛𝑢 , and environmental variables 𝑒.
⊂ × R𝑛 (24)
𝑚(𝜃, 𝑢, 𝑒) → 𝑉̂ (26)
𝑓 (𝑖, 𝑒, 𝜖) → 𝑉 (27)
The correspondence between the virtual and physical representations of the Metaverse states 𝑉̂ and 𝑉 ∈ is denoted by the
double arrow.
The mathematical model for a structural Digital Twin (DT) is designed to represent and analyze how structures behave, using a
range of variables and parameters. However, like any model, it has its boundaries and limitations, which are detailed in Table 6 to
help clarify what it covers and where it might fall short.
• The researchers considered a state vector 𝑆(𝑡) ∈ 𝐷 ⊂ R𝑛 at time 𝑡, which represents the physical structural performance of a
DT model, with dimensions 𝑛𝑠 .
• They then included a set of environmental variables 𝑒(𝑡) ∈ R𝑛𝑒 , representing the DT model’s environmental behaviors.
• The authors assumed that the physical structural performance of a DT model 𝑆(𝑡) can be represented during operation and
can also be observed using sensor measurements at any time 𝑡, i.e., 𝑆(𝑡) = 𝑑(𝑒, 𝑤), where the measurement equation is
𝑑 ∶ R𝑛𝑒 × R𝑛𝑤 → 𝐷, and 𝑤 is an 𝑛𝑤 -dimensional measurement input vector representing the measurement error.
• Finally, they represented the mathematical formulation of the virtual representation of the structural DT model as 𝑆̂ ∈ 𝑀 ⊂ R𝑛𝑠 ,
defined through a model 𝑚, so that 𝑆̂ = 𝑚(𝜃, 𝑢, 𝑒), with 𝑚 ∶ R𝑛𝜃 × R𝑛𝑢 × R𝑛𝑒 → R𝑛𝑠 . This depends on a set of uncertain model
parameters 𝜃 ∈ R𝑛𝜃 , model input parameters 𝑢 ∈ R𝑛𝑢 , and the environmental vector 𝑒.
15
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Table 6
Limitations, delimitations, and future challenges of the mathematical models for Digital Twin in cybersecurity.
Limitations Delimitations Future research challenges
Complexity in Real-Time Implementation Focus on Structural Performance Scalability and Computational
Techniques
Implementing real-time cybersecurity The cybersecurity model is designed Develop scalable algorithms and
measures for Digital Twins requires specifically for protecting structural computational techniques to handle
handling vast amounts of sensor data and performance data, taking into account high-dimensional data and interactions in
performing complex computations, which environmental behaviors and sensor Digital Twins. Explore distributed
can be resource-intensive and challenging to measurements to ensure secure digital computing methods and optimization
maintain [90]. representation of the physical entity. algorithms to improve scalability.
Data Integrity and Sensor Reliability Defined Environmental Variables Adaptive AI and Machine Learning
The integrity of the data and the reliability The model includes well-defined Research adaptive AI and machine learning
of the sensors are critical [91]. Any environmental variables 𝑒(𝑡), which help in approaches for continuous monitoring and
malfunction or inaccuracy in the sensors can creating a precise mathematical formulation adaptation to evolving cybersecurity threats
lead to incorrect cybersecurity measures and that accurately represents the structural in Digital Twins. Implement real-time data
vulnerabilities in the Digital Twin model. performance and enhances cybersecurity. validation and noise reduction strategies to
maintain model accuracy and reliability.
Adaptation to Changing Threats Mathematical Representation Empirical Validation and Predictive
Analytics
Adapting the model to new and evolving The mathematical formulation 𝑆(𝑡) = 𝑑(𝑒, 𝑤) Conduct empirical validation across diverse
cyber threats can be challenging, requiring and 𝑆̂ = 𝑚(𝜃, 𝑢, 𝑒) ensures that the model Digital Twin platforms to refine and
continuous updates and recalibrations to remains focused on its structural optimize cybersecurity effectiveness.
maintain effective cybersecurity measures performance, providing a clear and Develop predictive analytics for dynamic
[92]. consistent framework for cybersecurity cybersecurity threats, ensuring the model
applications. stays relevant and effective.
Uncertain Parameters Specified Measurement Equation Advanced Statistical Techniques
The model depends on uncertain parameters The measurement equation 𝑑(𝑒, 𝑤) is Investigate advanced statistical techniques
𝜃 and measurement input vector 𝑤, which specified to represent the relationship and robust parameter estimation
may not always be precisely estimated, between environmental factors and frameworks to improve the accuracy and
leading to potential cybersecurity measurement inputs, ensuring that the reliability of cybersecurity measures in
vulnerabilities. model’s cybersecurity performance is Digital Twins. Develop methodologies for
consistent and reliable. adaptive parameter tuning and optimization
to enhance model performance [93].
The authors constructed the physical structural model ‘m’ of a DT using data obtained from the physical entity, which can be
achieved through an artificial neural network. Based on the above mathematical modeling, the authors showed the DT structural
model, which can be written mathematically as follows for a certain context 𝐶:
𝐶 ⊂𝑀 ×𝐷 (29)
1. For Cybersecurity:
Where 𝑚𝐶𝑆𝐹 (𝜃, 𝑢, 𝑤) represents the physical states and 𝑑𝐶𝑆𝐹 (𝑒, 𝑤) represents the virtual states.
Blockchain technology, characterized by its decentralized and immutable ledger, is essential for maintaining data security and
integrity [94]. The mathematical formulation of Blockchain technology is crucial for comprehending its security mechanisms and
recognizing any flaws [95]. This section outlines that framework, incorporating key factors and features, with its limitations and
boundaries detailed in Table 7.
16
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Table 7
Challenges, boundaries, and future directions of mathematical models for blockchain security.
Limitations Delimitations Future research challenges
Complexity and Computation Decentralization and Security Efficiency of Cryptographic Functions
The mathematical formulation of blockchain Blockchain technology is inherently Develop more efficient cryptographic
involves complex cryptographic functions decentralized, enhancing data security and algorithms and consensus mechanisms to
and consensus algorithms, requiring integrity through its distributed ledger reduce computational load and improve the
significant computational resources and system, which reduces the risk of a single speed of transactions. Explore lightweight
time, particularly for large networks. point of failure [96]. cryptographic techniques for
resource-constrained nodes.
Scalability Issues Immutable Ledger Blockchain Scalability Solutions
As the blockchain grows, the size of the Each block in the blockchain contains a Research and develop scalable blockchain
ledger increases, leading to scalability subset of transactions, a timestamp, a solutions such as sharding, off-chain
issues. Managing and storing an nonce, and the hash of the previous block, transactions, and sidechains to handle
ever-growing ledger can be challenging for creating an immutable ledger that ensures increasing ledger sizes and enhance
nodes with limited resources. data integrity and transparency [97]. performance.
Data Privacy Cryptographic Functions Privacy-Enhancing Technologies
While blockchain ensures data integrity, it Cryptographic hash functions and digital Develop privacy-enhancing technologies
may not inherently provide data privacy signatures are essential for ensuring data such as zero-knowledge proofs, confidential
[98]. Public blockchains expose transaction integrity and authenticity [99], providing a transactions, and private blockchains to
data, which can be a concern for sensitive robust security mechanism for blockchain protect sensitive data while maintaining
information. transactions. transparency and security [100].
Network Latency Secure Transactions Low-Latency Blockchain Protocols
The process of reaching consensus across a The use of digital signatures ensures the Research and develop low-latency
distributed network can introduce latency, authenticity and integrity of transactions, blockchain protocols and consensus
affecting the speed of transaction processing while cryptographic functions protect data mechanisms to enhance transaction
and the overall performance of the from tampering and unauthorized access processing speeds and overall network
blockchain [101]. [102]. performance [103].
Cryptographic Hash Function: A cryptographic hash function 𝐻 ∶ {0, 1}∗ → {0, 1}𝑛 that maps an input 𝑥 to a fixed-size
output ℎ. This relationship can be expressed as:
ℎ = 𝐻(𝑥) (35)
With 𝑥 the input data and ℎ the resultant hash value. Designed to be one-way, cryptographic hash functions computa-
tionally cannot be reversed to find 𝑥 from ℎ.
Merkle Tree: A Merkle Tree is a binary tree data structure in which every non-leaf node is the hash of its two child
nodes—the nodes exactly below each other—while each leaf node is the hash of a data block. One expresses this
relationship as:
where 𝑀𝑖 signifies a node in the tree, and ∥ indicates the concatenation of the hashes of the two child nodes. The highest
node, known as the Merkle root, signifies the hash of all transactions within the block, guaranteeing that every alteration
in the data leads to a modification of the Merkle root, hence facilitating efficient data integrity verification.
17
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
• Digital Signatures: Digital signatures are cryptographic device meant to guarantee the integrity and validity of online
transactions. Signing a transaction with their private key generates a distinct signature connected to the sender as well as the
transaction content. Anyone with the sender’s public key can authenticate this signature, therefore attesting to authenticity —
that the sender made the transaction — and integrity — that the content has not been changed during transit.
Signature Generation: The digital signature 𝜎 is produced from a message 𝑚 using a private key 𝑘𝑝𝑟 .
Let 𝑆 denote the signature function and 𝐻(𝑚) represent the hash of the message.
Signature Verification: The authenticity is verified by the verification function 𝑉 using the public key 𝑘𝑝𝑢 , the message
𝑚, and the signature 𝜎.
• Consensus Mechanisms Consensus methods are protocols employed in blockchain networks to guarantee that all nodes concur
on the present state of the blockchain. Due to the decentralized and distributed nature of blockchains, there is no central
authority to authenticate transactions. Consensus techniques, like as Proof of Work and Proof of Stake, facilitate unanimous
agreement among participants regarding the legitimacy of transactions and the overall condition of the blockchain.
Mathematical Representation:
Proof of Work (PoW): Miners find cryptographic puzzles by identifying a nonce 𝜂 that:
Where 𝑃 (𝑣𝑖 ) is the probability of validator 𝑣𝑖 being chosen, and 𝑠𝑖 is the stake of validator 𝑣𝑖 .
The convergence of Digital Twin (DT) and Metaverse technologies represents a transformative approach to developing robust
security frameworks for modern technological systems as shown in Fig. 7. By integrating these technologies, it is possible to
create comprehensive, immersive, and interactive environments that enhance cybersecurity measures [104,105]. However, like any
emerging concept, this integration comes with certain limitations and boundaries, as outlined in Table 8. This section explores the
mathematical formulation and benefits of converging DT and Metaverse technologies in cybersecurity.
The integration of Digital Twins and the Metaverse can be represented through a unified mathematical model that combines the
state vectors, interaction variables, and environmental factors of both systems.
• Let 𝑆𝐷𝑇 (𝑡) ∈ R𝑛𝐷𝑇 be the state vector of the Digital Twin at time 𝑡, representing the physical system’s performance with
dimensions 𝑛𝐷𝑇 .
• Let 𝑉𝑀𝑉 (𝑡) ∈ R𝑛𝑀𝑉 be the state vector of the Metaverse at time 𝑡, representing the virtual environment’s state with dimensions
𝑛𝑀𝑉 .
• Include a set of interaction variables 𝑖𝑀𝑉 (𝑡) ∈ R𝑛𝑖 , representing user interactions within the Metaverse.
• Assume that the physical state of the Digital Twin 𝑆𝐷𝑇 (𝑡) and the virtual state of the Metaverse 𝑉𝑀𝑉 (𝑡) can be influenced by
environmental factors 𝑒(𝑡) ∈ R𝑛𝑒 . The state equations can be expressed as:
18
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
• Define the mathematical formulation of the integrated state as 𝑆̂ ∈ ⊂ R𝑛𝐷𝑇 +𝑛𝑀𝑉 , expressed through a model 𝑚, such that:
𝑆̂ = 𝑚(𝜃, 𝑢, 𝑒) (43)
Where 𝑚 ∶ R𝑛𝜃 × R𝑛𝑢 × R𝑛𝑒 → R𝑛𝐷𝑇 +𝑛𝑀𝑉 . This model depends on a set of uncertain parameters 𝜃 ∈ R𝑛𝜃 , input parameters
𝑢 ∈ R𝑛𝑢 , and environmental variables 𝑒.
( )
𝑚(𝜃, 𝑢, 𝑒) ↔ 𝑓𝐷𝑇 (𝑒, 𝜖𝐷𝑇 ), 𝑓𝑀𝑉 (𝑖𝑀𝑉 , 𝑒, 𝜖𝑀𝑉 ) (45)
𝑚(𝜃, 𝑢, 𝑒) → 𝑆̂ (46)
( )
𝑓𝐷𝑇 (𝑒, 𝜖𝐷𝑇 ), 𝑓𝑀𝑉 (𝑖𝑀𝑉 , 𝑒, 𝜖𝑀𝑉 ) → (𝑆𝐷𝑇 , 𝑉𝑀𝑉 ) (47)
19
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Table 8
Constraints and scope of the integration of Digital Twins and Metaverse in cybersecurity.
Limitations Delimitations Future research challenges
Complex Integration Enhanced Security Testing and Validation Interoperability Standards
Integrating Digital Twin and Blockchain The convergence enables comprehensive Develop interoperability standards to
technologies requires sophisticated testing and validation of cybersecurity facilitate seamless integration of Digital
algorithms and seamless data exchange, measures within controlled, virtual Twins and Blockchain technologies, ensuring
which can be complex to implement and environments before physical deployment, efficient data exchange and management.
maintain [106]. helping to identify and mitigate
vulnerabilities early.
Data Synchronization Challenges Realistic Simulation Environments Real-Time Data Synchronization
Ensuring real-time synchronization between Digital Twins provide real-time simulations Research methods for achieving real-time
the physical state of Digital Twins and the of physical systems, and Blockchain offers data synchronization between Digital Twins
blockchain can be challenging, especially secure and immutable data records, creating and Blockchain, ensuring accurate and
with high-frequency data updates [107]. realistic simulation environments for testing timely updates.
cybersecurity strategies.
Scalability Issues Adaptive and Resilient Cybersecurity Scalable Architecture Design
Models
Scaling the integrated model to The integration allows for the development Design scalable architectures that can
accommodate large-scale systems with of adaptive and resilient cybersecurity efficiently manage large-scale integrations of
numerous Digital Twins and extensive models that dynamically adjust to new and Digital Twins and Blockchain technologies,
Blockchain environments can be difficult unforeseen cyber threats, ensuring robust maintaining performance and reliability.
and may affect performance [108]. defenses.
Security and Privacy Concerns Comprehensive Threat Analysis Enhanced Security Protocols
The integration of Digital Twins and By combining Digital Twin monitoring data Develop enhanced security protocols to
Blockchain introduces new security and with Blockchain’s immutable records, the protect data integrity and privacy in the
privacy concerns, as the data exchanged integrated model enhances the overall integrated Digital Twin and Blockchain
between these systems could be susceptible security posture through comprehensive systems, mitigating potential cyber threats.
to cyber-attacks [109]. threat analysis and response strategies
[106].
The following hypothetical scenario will help explain how these mathematical models work in the real world. Digital Twin and
Metaverse technologies, under an integrated security framework, are being used side by side in a smart manufacturing context.
Scenario Analysis:
The same analogy will be used to continuously monitor the physical state of industrial equipment using digital twins to determine
real-time abnormalities or cyber threats. Complex attack scenarios can be emulated in the Metaverse to efficiently train cybersecurity
professionals to respond to various types of threats. Develop an integrated model by interpreting the data obtained through
monitoring using digital twins in combination with Metaverse simulations for advanced security posture in the manufacturing
environment.
The integration of Digital Twin (DT) and Blockchain technologies represents a significant advancement in developing robust
security frameworks for modern technological systems [112,113]. The integration of these technologies can enhance system
integrity, traceability, and real-time monitoring as shown in Fig. 8. However, this integration also comes with certain limitations
and boundaries, which are outlined in Table 9. This section analyzes the mathematical foundations and benefits of combining Deep
Learning (DL) with Blockchain technology in the field of cybersecurity.
20
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
This paper proposes a mathematical model that combines the state vectors, transaction data, and security parameters of Digital
Twins and Blockchain to represent their integration.
• Let 𝑆𝐷𝑇 (𝑡) ∈ R𝑛𝐷𝑇 be the state vector of the Digital Twin at time 𝑡, representing the physical system’s performance with
dimensions 𝑛𝐷𝑇 .
• Let 𝐵𝑘 be a block in the blockchain containing a set of transactions 𝑇𝑘 , a timestamp 𝜏𝑘 , a nonce 𝜂𝑘 , and the hash of the previous
block 𝐻𝑘−1 .
• Assume that the state of the Digital Twin 𝑆𝐷𝑇 (𝑡) can be influenced by transaction data 𝑇𝑘 and environmental factors 𝑒(𝑡) ∈ R𝑛𝑒 .
The state equation can be expressed as:
Where 𝑓𝐷𝑇 ∶ R𝑛𝑇 × R𝑛𝑒 × R𝑛𝜖𝐷𝑇 → R𝑛𝐷𝑇 maps transactions and environmental factors to the state vector, and 𝜖𝐷𝑇 represents
measurement noise or error.
• Define the mathematical formulation of the integrated state as 𝑆̂ ∈ ⊂ R𝑛𝐷𝑇 +𝑛𝑇 , expressed through a model 𝑚, such that:
𝑆̂ = 𝑚(𝜃, 𝑢, 𝑒) (49)
Where 𝑚 ∶ R𝑛𝜃 × R𝑛𝑢 × R𝑛𝑒 → R𝑛𝐷𝑇 +𝑛𝑇 . This model depends on a set of uncertain parameters 𝜃 ∈ R𝑛𝜃 , input parameters 𝑢 ∈ R𝑛𝑢 ,
and environmental variables 𝑒.
( )
𝑚(𝜃, 𝑢, 𝑒) ↔ 𝑓𝐷𝑇 (𝑇𝑘 , 𝑒, 𝜖𝐷𝑇 ), 𝑇𝑘 (51)
𝑚(𝜃, 𝑢, 𝑒) → 𝑆̂ (52)
( )
𝑓𝐷𝑇 (𝑇𝑘 , 𝑒, 𝜖𝐷𝑇 ), 𝑇𝑘 → (𝑆𝐷𝑇 , 𝑇𝑘 ) (53)
21
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Table 9
Scope and limitations of the convergence of Digital Twins and blockchain in cybersecurity.
Limitations Delimitations Future research challenges
Complex Integration Enhanced Integrity and Traceability Interoperability Standards
Integrating Digital Twin and Blockchain The convergence enhances the integrity and Develop interoperability standards to
technologies requires sophisticated traceability of data by using Blockchain’s facilitate seamless integration of Digital
algorithms and seamless data exchange, immutable ledger to store and verify Digital Twins and Blockchain technologies, ensuring
which can be complex to implement and Twin transactions, ensuring data efficient data exchange and management.
maintain. authenticity [108].
Data Synchronization Challenges Real-Time Monitoring Real-Time Data Synchronization
Ensuring real-time synchronization between Digital Twins provide real-time monitoring Research methods for achieving real-time
the physical state of Digital Twins and the of physical systems, while Blockchain data synchronization between Digital Twins
transaction data on the Blockchain can be ensures secure and verifiable recording of and Blockchain, ensuring accurate and
challenging, especially with high-frequency all transactions, leading to improved system timely updates.
data updates. transparency.
Resource Intensive Decentralized Security Resource Optimization Techniques
The convergence requires substantial Blockchain’s decentralized nature enhances Investigate resource optimization techniques
computational resources and security by distributing data across multiple to manage the computational and
high-bandwidth communication channels to nodes, reducing the risk of centralized communication demands of integrating
handle the complex transactions and points of failure and ensuring robust Digital Twins and Blockchain technologies.
real-time data processing. defense mechanisms.
Scalability Issues Tamper-Proof Data Scalable Architecture Design
Scaling the integrated model to The immutability of Blockchain ensures that Design scalable architectures that can
accommodate large-scale systems with once data is recorded, it cannot be altered, efficiently manage large-scale integrations of
numerous Digital Twins and extensive providing tamper-proof records that Digital Twins and Blockchain technologies,
Blockchain transactions can be difficult and enhance the reliability of Digital Twin data. maintaining performance and reliability.
may affect performance.
Security and Privacy Concerns Auditability and Compliance Enhanced Security Protocols
The integration of Digital Twins and The convergence allows for enhanced Develop enhanced security protocols to
Blockchain introduces new security and auditability and compliance, as Blockchain’s protect data integrity and privacy in the
privacy concerns, as the data exchanged transparent ledger can be used to verify and integrated Digital Twin and Blockchain
between these systems could be susceptible audit Digital Twin operations, ensuring systems, mitigating potential cyber threats.
to cyberattacks. regulatory adherence.
Metaverse and Blockchain technologies combining to create secure, immersive, and interactive environments is a revolutionary
approach [114]. The integration of these technologies has the potential to improve data integrity, user authentication, and
transaction security in virtual environments as shown in Fig. 9. However, it also presents certain challenges and limitations, which
are outlined in Table 10. This section analyzes the mathematical framework and benefits of integrating Metaverse and Blockchain
technology within cybersecurity.
The combination of Metaverse with Blockchain can be portrayed using a unified mathematical model combining security
parameters, interaction data, and state vectors.
• Let 𝑉𝑀𝑉 (𝑡) ∈ R𝑛𝑀𝑉 denote the state vector of the Metaverse at time 𝑡, encapsulating the state of the virtual environment with
dimensions 𝑛𝑀𝑉 .
• Let 𝐵𝑘 denote a block in the blockchain with a collection of transactions 𝑇𝑘 , a timestamp 𝜏𝑘 , a nonce 𝜂𝑘 , and the hash of the
preceding block 𝐻𝑘−1 .
• Assume that the condition of the Metaverse 𝑉𝑀𝑉 (𝑡) can be affected by interaction data 𝑖𝑀𝑉 (𝑡) and transaction data 𝑇𝑘 . The
state equation may be articulated as:
noise or error.
• Define the mathematical formulation of the integrated state as 𝑉̂ ∈ ⊂ R𝑛𝑀𝑉 +𝑛𝑇 , expressed through a model 𝑚, such that:
22
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Table 10
Challenges and boundaries of integrating Metaverse and blockchain in the context of cybersecurity.
Limitations Delimitations Future research challenges
Complex Integration Enhanced Data Integrity Interoperability Standards
Integrating Metaverse and Blockchain The convergence enhances data integrity by Develop interoperability standards to
technologies requires sophisticated using Blockchain’s immutable ledger to facilitate seamless integration of Metaverse
algorithms and seamless data exchange, store and verify transactions within the and Blockchain technologies, ensuring
which can be complex to implement and Metaverse, ensuring data authenticity. efficient data exchange and management.
maintain.
Data Synchronization Challenges Secure User Authentication Real-Time Data Synchronization
Ensuring real-time synchronization between Blockchain provides secure user Research methods for achieving real-time
the virtual state of the Metaverse and the authentication within the Metaverse, data synchronization between the Metaverse
transaction data on the Blockchain can be leveraging cryptographic techniques to and Blockchain, ensuring accurate and
challenging, especially with high-frequency verify user identities and transactions. timely updates.
data updates.
Resource Intensive Improved Transaction Security Resource Optimization Techniques
The convergence requires substantial Blockchain enhances transaction security Investigate resource optimization techniques
computational resources and within the Metaverse, ensuring that all to manage the computational and
high-bandwidth communication channels to transactions are secure, verifiable, and communication demands of integrating
handle the complex transactions and tamper-proof. Metaverse and Blockchain technologies.
real-time data processing.
Scalability Issues Enhanced Transparency Scalable Architecture Design
Scaling the integrated model to The transparency of Blockchain ensures that Design scalable architectures that can
accommodate large-scale virtual all transactions within the Metaverse are efficiently manage large-scale integrations of
environments with extensive Blockchain publicly verifiable, enhancing trust and Metaverse and Blockchain technologies,
transactions can be difficult and may affect accountability. maintaining performance and reliability.
performance.
Security and Privacy Concerns Auditability and Compliance Enhanced Security Protocols
The integration of Metaverse and The convergence allows for enhanced Develop enhanced security protocols to
Blockchain introduces new security and auditability and compliance, as Blockchain’s protect data integrity and privacy in the
privacy concerns, as the data exchanged transparent ledger can be used to verify and integrated Metaverse and Blockchain
between these systems could be susceptible audit Metaverse activities, ensuring systems, mitigating potential cyber threats.
to cyber-attacks. regulatory adherence.
23
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Table 11
Scope and limitations of the convergence of Digital Twins, Metaverse, and blockchain from a cybersecurity perspective.
Limitations Delimitations Future research challenges
Complex Integration Enhanced Data Integrity and Security Interoperability Standards
Integrating Digital Twin, Metaverse, and The convergence enhances data integrity Develop interoperability standards to
Blockchain technologies requires and security by using Blockchain’s facilitate seamless integration of Digital
sophisticated algorithms and seamless data immutable ledger to store and verify Twins, Metaverse, and Blockchain
exchange, which can be complex to transactions, ensuring data authenticity and technologies, ensuring efficient data
implement and maintain. protection. exchange and management.
Data Synchronization Challenges Real-Time Monitoring and Interaction Real-Time Data Synchronization
Ensuring real-time synchronization between Digital Twins provide real-time monitoring Research methods for achieving real-time
the physical state of Digital Twins, the of physical systems, while the Metaverse data synchronization between Digital Twins,
virtual state of the Metaverse, and the offers interactive environments, and Metaverse, and Blockchain, ensuring
transaction data on the Blockchain can be Blockchain ensures secure transaction accurate and timely updates.
challenging, especially with high-frequency recording, creating a comprehensive,
data updates. real-time interactive system.
Scalability Issues Adaptive and Resilient Cybersecurity Scalable Architecture Design
Models
Scaling the integrated model to The integration allows for the development Design scalable architectures that can
accommodate large-scale systems with of adaptive and resilient cybersecurity efficiently manage large-scale integrations of
numerous Digital Twins, extensive models that dynamically adjust to new and Digital Twins, Metaverse, and Blockchain
Metaverse environments, and Blockchain unforeseen cyber threats, ensuring robust technologies, maintaining performance and
transactions can be difficult and may affect defenses. reliability.
performance.
Security and Privacy Concerns Enhanced Auditability and Compliance Enhanced Security Protocols
The integration of Digital Twins, Metaverse, The convergence allows for enhanced Develop enhanced security protocols to
and Blockchain introduces new security and auditability and compliance, as Blockchain’s protect data integrity and privacy in the
privacy concerns, as the data exchanged transparent ledger can be used to verify and integrated Digital Twins, Metaverse, and
between these systems could be susceptible audit activities within Digital Twins and Blockchain systems, mitigating potential
to cyber-attacks. Metaverse environments, ensuring cyber threats.
regulatory adherence.
( )
𝑚(𝜃, 𝑢, 𝑖𝑀𝑉 , 𝑇𝑘 ) ↔ 𝑓𝑀𝑉 (𝑖𝑀𝑉 , 𝑇𝑘 , 𝜖𝑀𝑉 ), 𝑇𝑘 (57)
( )
𝑓𝑀𝑉 (𝑖𝑀𝑉 , 𝑇𝑘 , 𝜖𝑀𝑉 ), 𝑇𝑘 → (𝑉𝑀𝑉 , 𝑇𝑘 ) (59)
The correspondence between the integrated and individual representations of the states 𝑉̂ , 𝑉𝑀𝑉 , and 𝑇𝑘 ∈ is denoted by the
double arrow.
Blockchain, Metaverse, and Digital Twin (DT) technologies taken together offer a revolutionary way to improve cybersecurity
systems. By including these technologies, one may create interactive, thorough, safe environments guaranteed to maintain strong
data integrity, real-time monitoring, and improved user authentication. The mathematical formulation and advantages of including
Digital Twins, Metaverse, and Blockchain technologies inside cybersecurity are examined in this part. The mathematical framework
supporting the combination of these technologies, along with their benefits and boundaries, is explored in this section, with specific
limitations outlined in Table 11, and their appropriate convergence is listed in Table 12.
Blockchain, Metaverse, and Digital Twins can be represented using a complete mathematical model. State vectors, interaction
data, transaction data, and security criteria are included in this model.
• Let 𝑆𝐷𝑇 (𝑡) ∈ R𝑛𝐷𝑇 be the state vector of the Digital Twin at time 𝑡, indicating the physical system’s performance in dimensions
𝑛𝐷𝑇 .
• Let 𝑉𝑀𝑉 (𝑡) ∈ R𝑛𝑀𝑉 be the Metaverse’s state vector at time 𝑡, expressing the virtual environment’s state with dimensions 𝑛𝑀𝑉 .
• Let 𝐵𝑘 be a block in the blockchain containing a set of transactions 𝑇𝑘 , a timestamp 𝜏𝑘 , a nonce 𝜂𝑘 , and the preceding block’s
hash 𝐻𝑘−1 .
24
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Table 12
Appropriate convergence model for relevant research problems in cybersecurity.
Convergence RP1 RP2 RP3 RP4 RP5 RP6 RP7 RP8
model
Digital Twins 3 3 3 7 3 3 3 3
Real-time Network Identify Not relevant Parameter Recovery Failure Opera-
fault vulnerability critical optimization time simulation tional cost
detection analysis points prediction monitoring
Metaverse 7 7 7 7 3 7 7 7
Not Not applicable Not Not applicable Virtual Not Not Not
applicable applicable environment applicable applicable applicable
optimization
Blockchain 7 3 7 3 7 7 7 3
Not Secure Not Decentralized Not applicable Not Not Immutable
applicable transaction applicable secure trading applicable applicable cost
logging tracking
DT + MV 3 7 3 7 3 3 3 7
Enhanced Not applicable Critical Not applicable SG parameter Enhanced Advanced Not
fault node iden- optimization recovery failure applicable
detection tification simulation assessment
DT + BC 3 3 3 7 7 3 3 3
Secure and Accurate and Secure Not applicable Not applicable Secure Secure Cost-
real-time secure critical recovery failure effective
fault network loss point iden- time assessment monitoring
detection estimation tification prediction
MV + BC 7 3 7 3 3 7 7 3
Not Secure and Not Decentralized Optimized Not Not Cost-
applicable transparent applicable and secure virtual applicable applicable efficient
transactions trading parameters optimiza-
tion
DT + MV + 3 3 3 3 3 3 3 3
BC
Compre- Holistic and Complete Secure trading Optimal and Efficient Complete Overall
hensive secure critical and secure SG recovery failure cost opti-
fault network loss node iden- interaction parameter computa- assessment mization
detection estimation tification tuning tion
• Assume that interaction data 𝑖𝑀𝑉 (𝑡) and transaction data 𝑇𝑘 can alter the state of the Digital Twin 𝑆𝐷𝑇 (𝑡) and the virtual state
of the Metaverse. State equations can be represented as follows:
Where 𝑚 ∶ R𝑛𝜃 × R𝑛𝑢 × R𝑛𝑒 × R𝑛𝑖 × R𝑛𝑇 → R𝑛𝐷𝑇 +𝑛𝑀𝑉 +𝑛𝑇 . This model depends on a set of uncertain parameters 𝜃 ∈ R𝑛𝜃 , input
parameters 𝑢 ∈ R𝑛𝑢 , environmental variables 𝑒, interaction data 𝑖𝑀𝑉 , and transaction data 𝑇𝑘 .
( )
𝑚(𝜃, 𝑢, 𝑒, 𝑖𝑀𝑉 , 𝑇𝑘 ) ↔ 𝑓𝐷𝑇 (𝑒, 𝜖𝐷𝑇 ), 𝑓𝑀𝑉 (𝑖𝑀𝑉 , 𝑇𝑘 , 𝜖𝑀𝑉 ), 𝑇𝑘 (64)
( )
𝑓𝐷𝑇 (𝑒, 𝜖𝐷𝑇 ), 𝑓𝑀𝑉 (𝑖𝑀𝑉 , 𝑇𝑘 , 𝜖𝑀𝑉 ), 𝑇𝑘 → (𝑆𝐷𝑇 , 𝑉𝑀𝑉 , 𝑇𝑘 ) (66)
25
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Ultimately, the Metaverse equation will be utilized to amalgamate all these formulations into a cohesive Metaverse environment.
This will result in the creation of a virtual architecture that is secure and resilient. The equation may be articulated as:
= + 𝜄 (67)
where:
In the framework of Cybersecurity (SGs), this part offers a discussion of the suitable convergence models for different research
problems (RPs). The following constitute the research challenges:
The proper convergence models for several study subjects in the field of cybersecurity in smart grids (SGs) are explored in this
part. The following are the research questions tackled: RP1 means early identification of system defects to prevent later issues. RP2
concentrates on network loss computation in order to boost efficiency. RP3 is focused in spotting important network nodes that,
should they be disrupted, could have significant effects. RP4 wants to enable distributed peer-to-peer energy trading. RP5 is focused
on using simulation to maximize virtual environment cybersecurity parameters. RP6 is mostly concerned in determining the time
required for network recovery after disruptions. RP7 seeks to lower running and maintenance costs while looking at cascade failures
that might strike the network at any point.
State vectors help direct current (DT) models to depict external influences and physical system performance. These models could
use present data to predict and replicate various possibilities.
26
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
The Metaverse (MV) is the creation of interactive and immersive virtual reality replicas of real-world environments. It is not
directly relevant to RP1, RP2, RP3, RP4, RP6, RP7, or RP8, as these research topics pertain to physical systems or transaction-based
challenges rather than the optimization of virtual environments. Nonetheless, for RP5, which concentrates on the Optimization of
Smart Grid (SG) Parameters within a Virtual Environment, MV may prove beneficial. The model 𝑉 𝑀𝑉 (𝑡) = 𝑓𝑀𝑉 (𝑖𝑀𝑉 , 𝑒) enables
MV to create a virtual environment for testing various setups and interactions, hence facilitating the effective optimization of SG
parameters.
Blockchain employs cryptographic functions and consensus procedures to guarantee data security and integrity.
By integrating Digital Twins (DT), the Metaverse (MV), and Blockchain (BC), we can leverage their distinct advantages to deliver
holistic solutions to diverse difficulties.
DT + MV
27
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
DT + BC
MV + BC
DT + MV + BC
• RP1 to RP8 - ✓
This combination provides comprehensive solutions, including Digital Twins (DT) for real-time monitoring, the Metaverse
(MV) for immersive simulations, and Blockchain (BC) for secure transactions. They deliver robust and flexible answers for
each study subject by addressing all aspects of system performance, security, and optimization.
The integration of many models has resulted in major improvements to the cybersecurity architecture of modern technology
ecosystems. This study examined the intersection of the Digital Twins (DT), Metaverse (MV), and Blockchain (BC) paradigms to
determine their impact on cybersecurity concerns and solutions. A thorough analysis was performed, which included an in-depth
examination of mathematical models connected to these convergent technologies. The document included thorough tables and
demonstrations that demonstrated the efficacy of these approaches in tackling specific cybersecurity challenges. As a result, we
created a representation that exactly replicates real-world behavior, so improving our knowledge of complicated cybersecurity
dynamics inside models of Digital Twins, Metaverse, and Blockchain convergence.
Future research will concentrate on many critical areas to develop cybersecurity frameworks by leveraging the convergence
of Metaverse, Blockchain, and Digital Twin technology. A key focus is on establishing scalable methods to satisfy the computing
demands of integrating various technologies, particularly in large-scale Metaverse contexts. Establishing interoperability standards
is critical for ensuring smooth data transmission and communication across these various systems. AI and machine learning will be
further investigated to improve threat prediction, anomaly identification, and automated response systems.
Furthermore, real-world validation through longitudinal and case studies will be required to assess the efficacy of these integrated
frameworks in reducing new cyber threats. To strike a balance between security and user privacy, research on privacy-enhancing
technology is required. Advanced mathematical models will continue to be developed, with the goal of capturing the complex
dynamics of cyber threats and system interactions within these integrated ecosystems. Finally, to improve security and transparency,
researchers will look into hybrid consensus methods for Blockchain and the incorporation of explainable AI in cybersecurity
decision-making.
The objective of our study was to provide substantial insights into the functions of these models, hence assisting in the resolution
of cybersecurity challenges and the selection of suitable solutions. While our analysis mainly focused on mathematical modeling,
we anticipate that our findings and methodologies will inspire more practical applications and research initiatives in this rapidly
evolving domain.
The authors declare that they have no known competing financial interests or personal relationships that could have appeared
to influence the work reported in this paper.
Acknowledgments
This research was supported by the Ongoing Research Funding Program (ORF-2025-250), King Saud University, Riyadh, Saudi
Arabia and partially supported by FRSG, NUCES.
28
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Data availability
References
[1] Jaipong Parichat, Siripipattanakul Sutithep, Sriboonruang Patcharavadee, Sitthipon Tamonwan, Jaipong P, Siripipattanakul S, et al. A review of metaverse
and cybersecurity in the digital era. Int J Comput Sci Res 2023;7:1125–32.
[2] Liu Marina, Yeoh William, Jiang Frank, Choo Kim-Kwang Raymond. Blockchain for cybersecurity: systematic literature review and classification. J Comput
Inf Syst 2022;62(6):1182–98.
[3] de Azambuja Antonio João Gonçalves, Giese Tim, Schützer Klaus, Anderl Reiner, Schleich Benjamin, Almeida Vilson Rosa. Digital twins in industry
4.0–opportunities and challenges related to cyber security. Procedia CIRP 2024;121:25–30.
[4] Akbarian Fatemeh, Tärneberg William, Fitzgerald Emma, Kihl Maria. A security framework in digital twins for cloud-based industrial control systems:
Intrusion detection and mitigation. In: 2021 26th IEEE international conference on emerging technologies and factory automation. IEEE; 2021, p. 01–8.
[5] Bansal Pranshu, Panchal Rohit, Bassi Sarthak, Kumar Amit. Blockchain for cybersecurity: A comprehensive survey. In: 2020 IEEE 9th international
conference on communication systems and network technologies. IEEE; 2020, p. 260–5.
[6] UntungRahardja Sandy Kosasi, EkaPurnamaHarahap Q. Authenticity of a diploma using the blockchain approach. Int J 2020;9(1):2.
[7] Bera Basudeb, Das Ashok Kumar, Obaidat Mohammad S, Vijayakumar Pandi, Hsiao Kuei-Fang, Park YoungHo. AI-enabled blockchain-based access control
for malicious attacks detection and mitigation in IoE. IEEE Consum Electron Mag 2020;10(5):82–92.
[8] Chow Yang-Wai, Susilo Willy, Li Yannan, Li Nan, Nguyen Chau. Visualization and cybersecurity in the metaverse: A survey. J Imaging 2022;9(1):11.
[9] Sharma Neha, Jindal Neeru. Emerging artificial intelligence applications: metaverse, IoT, cybersecurity, healthcare-an overview. Multimedia Tools Appl
2023;1–29.
[10] Hussain Abdulla, Mohamed Azlinah, Razali Suriyati. A review on cybersecurity: Challenges & emerging threats. In: Proceedings of the 3rd international
conference on networking, information systems & security. 2020, p. 1–7.
[11] Zheng Yu, Li Zheng, Xu Xiaolong, Zhao Qingzhan. Dynamic defenses in cyber security: Techniques, methods and challenges. Digit Commun Netw
2022;8(4):422–35.
[12] Taherdoost Hamed. Understanding cybersecurity frameworks and information security standards—a review and comprehensive overview. Electronics
2022;11(14):2181.
[13] Jang-Jaccard Julian, Nepal Surya. A survey of emerging threats in cybersecurity. J Comput System Sci 2014;80(5):973–93.
[14] Far Saeed Banaeian, Rad Azadeh Imani, Bamakan Seyed Mojtaba Hosseini, Asaar Maryam Rajabzadeh. Toward metaverse of everything: Opportunities,
challenges, and future directions of the next generation of visual/virtual communications. J Netw Comput Appl 2023;217:103675.
[15] Zainudin Ahmad, Putra Made Adi Paramartha, Alief Revin Naufal, Akter Rubina, Kim Dong-Seong, Lee Jae-Min. Blockchain-inspired collaborative
cyber-attacks detection for securing metaverse. IEEE Internet Things J 2024.
[16] Allimia Hamza, Baror Stacey, Venter Hein. Cybersecurity implications of virtual currency reward systems in the metaverse. In: International conference
on cyber warfare and security, vol. 19, (1):2024, p. 1–9.
[17] Nkoro Ebuka Chinaechetam, Nwakanma Cosmas Ifeanyi, Lee Jae-Min, Kim Dong-Seong. Detecting cyberthreats in metaverse learning platforms using an
explainable DNN. Internet Things 2024;25:101046.
[18] Khasanah Dian Ratu Ayu Uswatun, Santi Yeni, Apriandhini Megafury. Cyber security: Legal challenges and opportunities in the metaverse world. In:
Apriandhini Megafury, editor. SH, MH Chair 4th OSC. 2022, p. 25.
[19] Nguyen Tam N. Toward human digital twins for cybersecurity simulations on the metaverse: Ontological and network science approach. JMIRx Med
2022;3(2):e33502.
[20] Pooyandeh Mitra, Han Ki-Jin, Sohn Insoo. Cybersecurity in the AI-based metaverse: A survey. Appl Sci 2022;12(24):12993.
[21] Yang Keke. The future of the ‘‘Metaverse’’: Artificial intelligence and cybersecurity. In: 2022 3rd international conference on artificial intelligence and
education. Atlantis Press; 2022, p. 1627–32.
[22] Bhardwaj Akashdeep, Kaushik Keshav. Metaverse or metaworst with cybersecurity attacks. IT Prof 2023;25(3):54–60.
[23] Alauthman Mohammad, Ishtaiwi Abdelraouf, Al Maqousi Ali, Hadi Wael. A framework for cybersecurity in the metaverse. In: 2024 2nd international
conference on cyber resilience. IEEE; 2024, p. 1–8.
[24] Radanliev Petar. Integrated cybersecurity for metaverse systems operating with artificial intelligence, blockchains, and cloud computing. Front Blockchain
2024;7:1359130.
[25] Al-Emran Mostafa, Deveci Muhammet. Unlocking the potential of cybersecurity behavior in the metaverse: Overview, opportunities, challenges, and future
research agendas. Technol Soc 2024;102498.
[26] Hector Laiz-Ibanez, Mendana-Cuervo Cristina, Juan Luis Carus-Candas. The Metaverse: Privacy and Information Security Risks, Available At SSRN 4803584.
[27] Patterson Nicholas, Hobbs Michael, Zhu Tianqing. A cyber-threat analytic model for autonomous detection of virtual property theft. Inf Comput Secur
2017;25(4):358–81.
[28] Deng Miaolei, Zhai Haonan, Yang Kai. Social engineering in metaverse environment. In: 2023 IEEE 10th international conference on cyber security and
cloud computing (cSCloud)/2023 IEEE 9th international conference on edge computing and scalable cloud (edgeCom). IEEE; 2023, p. 150–4.
[29] Gaber Tarek, Awotunde Joseph Bamidele, Torky Mohamed, Ajagbe Sunday A, Hammoudeh Mohammad, Li Wei. Metaverse-IDS: Deep learning-based
intrusion detection system for metaverse-IoT networks. Internet Things 2023;24:100977.
[30] Kaur Divneet, Singh Bharatdeep, Rani Sita. Cyber security in the metaverse. In: Handbook of research on AI-based technologies and applications in the
era of the metaverse. IGI Global; 2023, p. 418–35.
[31] Li Ke, He Xiaoming, Liu Yinqiu, Chen Meng. Multi-graph representation spatio-temporal attention networks for traffic forecasting in the cinematic
metaverse. Trans Emerg Telecommun Technol 2024;35(7):e5020.
[32] Mahyar Hamidreza, Hasheminezhad Rouzbeh, Ghalebi Elahe, Nazemian Ali, Grosu Radu, Movaghar Ali, et al. Identifying central nodes for information
flow in social networks using compressive sensing. Soc Netw Anal Min 2018;8:1–24.
[33] Dung Nguyen Xuan, Van Ban Doan, et al. A method to improve the time of computing betweenness centrality in social network graph. Vietnam J Sci
Technol 2019;57(3):344–55.
[34] Okoli Ugochukwu Ikechukwu, Obi Ogugua Chimezie, Adewusi Adebunmi Okechukwu, Abrahams Temitayo Oluwaseun. Machine learning in cybersecurity:
A review of threat detection and defense mechanisms. World J Adv Res Rev 2024;21(1):2286–95.
[35] Datta Sagnik, Namasudra Suyel. Blockchain-based smart contract model for securing healthcare transactions by using consumer electronics and mobile
edge computing. IEEE Trans Consum Electron 2024.
[36] Ren Yongjun, Lv Zhiying, Xiong Neal N, Wang Jin. HCNCT: A cross-chain interaction scheme for the blockchain-based metaverse. ACM Trans Multimed
Comput Commun Appl 2024;20(7):1–23.
29
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
[37] Chen Jiahui, Xiao Hang, Hu Muchuang, Chen Chien-Ming. A blockchain-based signature exchange protocol for metaverse. Future Gener Comput Syst
2023;142:237–47.
[38] Oppenlaender Jonas. The perception of smart contracts for governance of the metaverse. In: Proceedings of the 25th international academic mindtrek
conference. 2022, p. 1–8.
[39] Faheem Muhammad, Al-Khasawneh Mahmoud Ahmad, Khan Arfat Ahmad, Madni Syed Hamid Hussain. Cyberattack patterns in blockchain-based
communication networks for distributed renewable energy systems: a study on big datasets. Data Brief 2024;110212.
[40] Bordel Borja, Alcarria Ramón, Robles Tomás. Denial of chain: Evaluation and prediction of a novel cyberattack in blockchain-supported systems. Future
Gener Comput Syst 2021;116:426–39.
[41] Kumar Ajitesh, Singh Akhilesh Kumar, Ahmad Ijaz, Kumar Singh, Verma Pawan Kumar, et al. A novel decentralized blockchain architecture for the
preservation of privacy and data security against cyberattacks in healthcare. Sensors 2022;22(15):5921.
[42] Abdel-Basset Mohamed, Moustafa Nour, Hawash Hossam. Privacy-preserved cyberattack detection in industrial edge of things (IEoT): A
blockchain-orchestrated federated learning approach. IEEE Trans Ind Inform 2022;18(11):7920–34.
[43] Mazhar Tehseen, Irfan Hafiz Muhammad, Khan Sunawar, Haq Inayatul, Ullah Inam, Iqbal Muhammad, et al. Analysis of cyber security attacks and its
solutions for the smart grid using machine learning and blockchain methods. Futur Internet 2023;15(2):83.
[44] Feng Zhiqi, Li Yongli, Ma Xiaochen. Blockchain-oriented approach for detecting cyber-attack transactions. Financ Innov 2023;9(1):81.
[45] Aurangzeb Muhammad, Wang Yifei, Iqbal Sheeraz, Naveed Ausnain, Ahmed Zeeshan, Alenezi Mohammed, et al. Enhancing cybersecurity in smart grids:
Deep black box adversarial attacks and quantum voting ensemble models for blockchain privacy-preserving storage. Energy Rep 2024;11:2493–515.
[46] Venkatesan K, Rahayu Syarifah Bahiyah. Blockchain security enhancement: an approach towards hybrid consensus algorithms and machine learning
techniques. Sci Rep 2024;14(1):1149.
[47] Zkik Karim, Belhadi Amine, Kamble Sachin, Venkatesh Mani, Oudani Mustapha, Sebbar Anass. Cyber resilience framework for online retail using
explainable deep learning approaches and blockchain-based consensus protocol. Decis Support Syst 2024;182:114253.
[48] Damgaard Mads J. A severe Goldfinger attack vector on Proof-of-Work blockchains. 2024.
[49] Truong Vu Tuan, Le Long Bao. Security for the metaverse: Blockchain and machine learning techniques for intrusion detection. IEEE Netw 2024.
[50] Santhosh Anandhu, Subramanian Narayanan. Classify attacks based on blockchain components. In: 2024 12th international symposium on digital forensics
and security. IEEE; 2024, p. 1–6.
[51] Dutta Sandip, Chakraborty Soubhik, et al. Lightweight blockchain approach to reduce double-spend and 51% attacks on proof-of-work. Intell Data Anal
1–11, Preprint.
[52] Tao Bishenghui, Ho Ivan Wang-Hei, Dai Hong-Ning. Complex network analysis of the bitcoin blockchain network. In: 2021 IEEE international symposium
on circuits and systems. IEEE; 2021, p. 1–5.
[53] Howlader Prantik, Sudeep KS. Degree centrality, eigenvector centrality and the relation between them in Twitter. In: 2016 IEEE international conference
on recent trends in electronics, information & communication technology. IEEE; 2016, p. 678–82.
[54] Li Hongwei, Lu Rongxing, Zhou Liang, Yang Bo, Shen Xuemin. An efficient merkle-tree-based authentication scheme for smart grid. IEEE Syst J
2013;8(2):655–63.
[55] Dardinier Thibault, Müller Peter. Hyper hoare logic:(Dis-) proving program hyperproperties. Proc ACM Program Lang 2024;8(PLDI):1485–509.
[56] Salim Mikail Mohammed, Camacho David, Park Jong Hyuk. Digital twin and federated learning enabled cyberthreat detection system for IoT networks.
Future Gener Comput Syst 2024.
[57] Sousa Bruno, Arieiro Miguel, Pereira Vasco, Correia João, Lourenço Nuno, Cruz Tiago. Elegant: Security of critical infrastructures with digital twins. IEEE
Access 2021;9:107574–88.
[58] Varghese Seba Anna, Ghadim Alireza Dehlaghi, Balador Ali, Alimadadi Zahra, Papadimitratos Panos. Digital twin-based intrusion detection for industrial
control systems. In: 2022 IEEE international conference on pervasive computing and communications workshops and other affiliated events. IEEE; 2022,
p. 611–7.
[59] Hóu Zhé, Li Qinyi, Foo Ernest, Dong Jin Song, De Souza Paulo. A digital twin runtime verification framework for protecting satellites systems from cyber
attacks. In: 2022 26th international conference on engineering of complex computer systems. IEEE; 2022, p. 117–22.
[60] Khan Mohammed Masum Siraj, Giraldo Jairo, Parvania Masood. Real-time cyber attack localization in distribution systems using digital twin reference
model. IEEE Trans Power Deliv 2023.
[61] Balta Efe C, Pease Michael, Moyne James, Barton Kira, Tilbury Dawn M. Digital twin-based cyber-attack detection framework for cyber-physical
manufacturing systems. IEEE Trans Autom Sci Eng 2023;21(2):1695–712.
[62] Alanezi Khaled, Mishra Shivakant. An iot architecture leveraging digital twins: Compromised node detection scenario. IEEE Syst J 2024;18(2):1224–35.
[63] Fraser-Hevlin Brenden, Schuler Alec W, Gozen B Arda, Van Wie Bernard J. Using digital twins to protect biomanufacturing from cyberattacks. Mil. Cyber
Aff. 2024;7(1):7.
[64] Luzzi Juan, Naha Ranesh, Arulappan Arunkumar, Mahanti Aniket. Sok: A holistic view of cyberattacks prediction with digital twins. In: 2024 second
international conference on emerging trends in information technology and engineering. IEEE; 2024, p. 1–7.
[65] Psaltikidis Thomas. Digital twins security, privacy and safety: threats, risks and measures. 2024.
[66] Alcaraz Cristina, Lopez Javier. Digital twin: A comprehensive survey of security threats. IEEE Commun Surv Tutor 2022;24(3):1475–503.
[67] Abdelrahman Mahmoud S, Kharchouf Ibtissam, Hussein Hossam M, Esoofally Mustafa, Mohammed Osama A. Enhancing cyber-physical resiliency of
microgrid control under denial-of-service attack with digital twins. Energies 2024;17(16):3927.
[68] Garg Hitendra, Sharma Bhisham, Shekhar Shashi, Agarwal Rohit. Spoofing detection system for e-health digital twin using EfficientNet convolution neural
network. Multimedia Tools Appl 2022;81(19):26873–88.
[69] Ebrahimabadi Mohammad, Bahrami Javad, Younis Mohamed, Karimi Naghmeh. Digital twin integrity protection in distributed control systems. In: 2024
IEEE 21st consumer communications & networking conference. IEEE; 2024, p. 540–5.
[70] Luo Jian, Hong Tao, Fang Shu-Cherng. Benchmarking robustness of load forecasting models under data integrity attacks. Int J Forecast 2018;34(1):89–104.
[71] Gui Zichen, Paterson Kenneth G, Patranabis Sikhar, Warinschi Bogdan. Swissse: System-wide security for searchable symmetric encryption. Proc Priv
Enhance Technol 2024.
[72] Tang Qiang, Teague Vanessa. Public-key cryptography–PKC 2024. In: Proceedings of the 27th IACR international conference on practice and theory of
public-key cryptography. Springer; 2024, p. 15–7.
[73] Shen Mingkai, Huang Ruwei. Backdoor attacks with wavelet embedding: Revealing and enhancing the insights of vulnerabilities in visual object detection
models on transformers within digital twin systems. Adv Eng Inform 2024;102355.
[74] Dietz Marietheres, Schlette Daniel, Pernul Günther. Harnessing digital twin security simulations for systematic cyber threat intelligence. In: 2022 IEEE
46th annual computers, software, and applications conference. IEEE; 2022, p. 789–97.
[75] El-Hajj Mohammed, Itäpelto Taru, Gebremariam Teklit. Systematic literature review: Digital twins’ role in enhancing security for industry 4.0 applications.
Secur Priv 2024;e396.
[76] Jiang Yuning, Wang Wei, Ding Jianguo, Lu Xin, Jing Yanguo. Leveraging digital twin technology for enhanced cybersecurity in cyber–physical production
systems. Futur Internet 2024;16(4):134.
[77] Astarita Vittorio, Guido Giuseppe, Haghshenas Sina Shaffiee, Haghshenas Sami Shaffiee. Risk reduction in transportation systems: The role of digital twins
according to a bibliometric-based literature review. Sustainability 2024;16(8):3212.
30
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
[78] Orni Sefat Noor. Development and usability evaluation of a domain-specific modeling tool for cybersecurity-related user journeys. 2022.
[79] González-Herbón Raúl, González-Mateos Guzmán, Rodríguez-Ossorio José R, Domínguez Manuel, Alonso Serafín, Fuertes Juan J. An approach to develop
digital twins in industry. Sensors 2024;24(3):998.
[80] Fischer-Hübner Simone, Alcaraz Cristina, Ferreira Afonso, Fernandez-Gago Carmen, Lopez Javier, Markatos Evangelos, et al. Stakeholder perspectives and
requirements on cybersecurity in Europe. J Inf Secur Appl 2021;61:102916.
[81] Bansal Gaurav, Axelton Zhuoli. Impact of cybersecurity disclosures on stakeholder intentions. J Comput Inf Syst 2024;64(1):78–91.
[82] Somma Alessandra, De Benedictis Alessandra, Esposito Christiancarmine, Mazzocca Nicola. The convergence of digital twins and distributed ledger
technologies: A systematic literature review and an architectural proposal. J Netw Comput Appl 2024;103857.
[83] Tariq Muhammad Usman. Emerging trends and innovations in blockchain-digital twin integration for green investments: A case study perspective. In:
Harnessing Blockchain-Digital Twin Fusion for Sustainable Investments. IGI Global; 2024, p. 148–75.
[84] Deveci Muhammet, Pamucar Dragan, Gokasar Ilgin, Martinez Luis, Köppen Mario, Pedrycz Witold. Accelerating the integration of the metaverse into
urban transportation using fuzzy trigonometric based decision making. Eng Appl Artif Intell 2024;127:107242.
[85] Zhou Shuchen, Yu Lei, Wang Yinling, Dhahbi Sami, Berrima Mouhebeddine, Anjum Mohd. Adaptive solutions for metaverse urban mobility through
decision-making and blockchain. Alex Eng J 2024;107:1–14.
[86] Reveron Daniel E. Evaluating network scalability of metaverse-applicable use cases (Ph.D. thesis), Massachusetts Institute of Technology; 2024.
[87] Yang Shuo, Demichela Micaela, Geng Jie, Wang Ling, Ling Zhangwei. A data-driven Bayesian network of management and organizational factors for
human reliability analysis in the process industry. Heliyon 2024.
[88] Gonaygunta Hari, Nadella Geeta Sandeep, Pawar Priyanka Pramod, Kumar Deepak. Study on empowering cyber security by using adaptive machine
learning methods. In: 2024 systems and information engineering design symposium. IEEE; 2024, p. 166–71.
[89] Kandoussi El Mehdi, Houmairi Adam, El Mir Iman, Bellafkih Mostafa. Enhancing cloud security: harnessing bayesian game theory for a dynamic defense
mechanism. Clust Comput 2024;1–18.
[90] Guo Jiajie, Bilal Muhammad, Qiu Yuying, Qian Cheng, Xu Xiaolong, Choo Kim-Kwang Raymond. Survey on digital twins for internet of vehicles:
Fundamentals, challenges, and opportunities. Digit Commun Netw 2024;10(2):237–47.
[91] Faraj Omair, Megías David, Garcia-Alfaro Joaquin. ZIRCON: Zero-watermarking-based approach for data integrity and secure provenance in IoT networks.
J Inf Secur Appl 2024;85:103840.
[92] Ask Torvald Fossåen. Neuroergonomic Approaches to Understanding and Improving Communication of Recognized Cyber Threat Situations. NTNU; 2024.
[93] Sifat Md Mhamud Hussen, Das Sajal K, Choudhury Safwat Mukarrama. Design, development, and optimization of a conceptual framework of digital twin
electric grid using systems engineering approach. Electr Power Syst Res 2024;226:109958.
[94] Ghadi Yazeed Yasin, Mazhar Tehseen, Shahzad Tariq, Amir khan Muhammad, Abd-Alrazaq Alaa, Ahmed Arfan, et al. The role of blockchain to secure
internet of medical things. Sci Rep 2024;14(1):18422.
[95] Sharma Aastha, Upadhyay Divya, Sharma Shanu. Enhancing blockchain security: a novel approach to integrated malware defence mechanisms. Eng Res
Express 2024;6(2):025215.
[96] Akinola Omolola, Akinola Akintunde, Oyekan Bairat, Oyerinde Omowunmi, Adebiyi Halimat Folashade, Sulaimon Busola. Blockchain-enabled security
solutions for medical device integrity and provenance in cloud environments. Int J Sci Res Mod Technol 2024;3(4).
[97] Chorey Priyanka A, Sahu Neeraj. Enhancing banking transaction security with a hybrid access control consensus algorithm through blockchain-enabled
checkpoint model. SN Comput Sci 2024;5(6):1–17.
[98] Liu Bin, Yu Xiao Liang, Chen Shiping, Xu Xiwei, Zhu Liming. Blockchain based data integrity service framework for IoT data. In: 2017 IEEE international
conference on web services. IEEE; 2017, p. 468–75.
[99] Pelluru Karthik. Cryptographic assurance: Utilizing blockchain for secure data storage and transactions. J Innov Technol 2021;4(1).
[100] Bernabe Jorge Bernal, Canovas Jose Luis, Hernandez-Ramos Jose L, Moreno Rafael Torres, Skarmeta Antonio. Privacy-preserving solutions for blockchain:
Review and challenges. Ieee Access 2019;7:164908–40.
[101] Chen Xuan, Nguyen Kien, Sekiya Hiroo. On the latency performance in private blockchain networks. IEEE Internet Things J 2022;9(19):19246–59.
[102] Idrees Sheikh Mohammad, Nowostawski Mariusz, Jameel Roshan, Mourya Ashish Kumar. Security aspects of blockchain technology intended for industrial
applications. Electronics 2021;10(8):951.
[103] Wang Xin, Jiang Xin, Liu Yanxiu, Wang Jiaping, Sun Yi. Data propagation for low latency blockchain systems. IEEE J Sel Areas Commun
2022;40(12):3631–44.
[104] Lv Zhihan, Xie Shuxuan, Li Yuxi, Hossain M Shamim, El Saddik Abdulmotaleb. Building the metaverse using digital twins at all scales, states, and
relations. Virtual Real Intell Hardw 2022;4(6):459–70.
[105] Lv Zhihan, Qiao Liang, Li Yuxi, Yuan Yong, Wang Fei-Yue. Blocknet: Beyond reliable spatial digital twins to parallel metaverse. Patterns 2022;3(5).
[106] Hemdan Ezz El-Din, El-Shafai Walid, Sayed Amged. Integrating digital twins with IoT-based blockchain: concept, architecture, challenges, and future
scope. Wirel Pers Commun 2023;131(3):2193–216.
[107] Mihai Stefan, Yaqoob Mahnoor, Hung Dang V, Davis William, Towakel Praveer, Raza Mohsin, et al. Digital twins: A survey on enabling technologies,
challenges, trends and future prospects. IEEE Commun Surv Tutorials 2022;24(4):2255–91.
[108] Yaqoob Ibrar, Salah Khaled, Uddin Mueen, Jayaraman Raja, Omar Mohammed, Imran Muhammad. Blockchain for digital twins: Recent advances and
future research challenges. Ieee Netw 2020;34(5):290–8.
[109] Wang Yuntao, Su Zhou, Guo Shaolong, Dai Minghui, Luan Tom H, Liu Yiliang. A survey on digital twins: Architecture, enabling technologies, security
and privacy, and future prospects. IEEE Internet Things J 2023;10(17):14965–87.
[110] Kabanda Gabriel, Chipfumbu Colletor Tendeukai, Chingoriwo Tinashe. A cybersecurity model for a roblox-based metaverse architecture framework. Br J
Multidiscip Adv Stud 2022;3(2):105–41.
[111] Zehnder Eloïse, Torgersen Leanne, Ask Torvald F, Knox Benjamin J, Morgenstern Holger, Gaiser Jeroen, et al. Digital twins and extended reality for
tailoring better adapted cybersecurity trainings in critical infrastructures. In: International conference on human-computer interaction. Springer; 2024, p.
233–52.
[112] Zavareh Bozorgasl, Foroozan Hossein, Gheisarnejad Meysam, Khooban Mohammad-Hassan. New trends on digital twin-based blockchain technology in
zero-emission ship applications. Nav Eng J 2021;133(3):115–35.
[113] Sadri Habib, Yitmen Ibrahim, Tagliabue Lavinia Chiara, Westphal Florian, Tezel Algan, Taheri Afshin, et al. Integration of blockchain and digital twins
in the smart built environment adopting disruptive technologies—A systematic review. Sustainability 2023;15(4):3713.
[114] Gadekallu Thippa Reddy, Huynh-The Thien, Wang Weizheng, Yenduri Gokul, Ranaweera Pasika, Pham Quoc-Viet, da Costa Daniel Benevides, et al.
Blockchain for the metaverse: A review. 2022, arXiv preprint arXiv:2203.09738.
31
A. Ahmad et al. Computers and Electrical Engineering 126 (2025) 110486
Adil Ahmad is a Data Scientist and Computer Science Lecturer at NUML, specializing in machine learning, deep learning, NLP, and AI. He holds an MS in Data
Science and has worked at NCAI and the University of South-Eastern Norway, focusing on predictive modeling and industrial ML challenges to enhance safety
and efficiency.
Anwar Shah is an Assistant Professor at the National University of Computer and Emerging Sciences, Pakistan. He earned his Ph.D. in 2021 and actively
publishes in top academic journals. His research interests span three-way clustering, deep learning, rough sets, blockchain, the metaverse, cybersecurity, and
image processing, reflecting his strong commitment to impactful research and education.
Waleed S. Alnumay received his bachelor’s degree and master’s degree in computer science domain, from King Saud University and the University of Atlanta,
USA, and his Ph.D. degree in computer science from Oklahoma University, USA, in 2004. He is currently working as an Associate Professor at King Saud
University. His main research interests include AI, computer networks, distributed computing, and information-centric networking.
Muhammad Adnan is an Assistant Professor of Electrical Engineering at FAST NUCES, CFD Campus. He earned his Ph.D. in Electrical Engineering from the
same university, where he was also a Research Fellow. His research focuses on energy management, load forecasting, power system stability, protection, and
intelligent control in renewable energy using fuzzy and unified power flow controllers.
Sajid Anwer is an Assistant Professor of Software Engineering at Prince Sattam bin Abdulaziz University, Saudi Arabia. He holds degrees from COMSATS,
KFUPM, and Griffith University. Previously, he taught at FAST-NUCES and KFUPM. His research interests include global software engineering, requirements
engineering, behavior engineering, and software security.
Qamar Uz Zaman is an Assistant Professor of Software Engineering at FAST NUCES, CFD Campus. He holds an M.S. from UET Taxila and a Ph.D. from CUST
Islamabad. With prior teaching roles at CUST and COMSATS, his research focuses on requirements engineering, formal methods, and software testing, reflecting
his dedication to advancing software development through teaching and research.
32