Skip to main content

On Cancellation of Transactions in Bitcoin-Like Blockchains

  • Conference paper
  • First Online:
On the Move to Meaningful Internet Systems. OTM 2018 Conferences (OTM 2018)

Abstract

Bitcoin-like blockchains do not envisage any specific mechanism to avoid unfairness for the users. Hence, unfair situations, like impossibility of cancellation of transactions explicitly or having unconfirmed transactions, reduce the satisfaction of users dramatically, and, as a result, they may leave the system entirely. Such a consequence would impact significantly the security and the sustainability of the blockchain. Based on this observation, in this paper, we focus on explicit cancellation of transactions to improve the fairness for users. We propose a novel scheme with which it is possible to cancel a transaction, whether it is confirmed in a block or not, under certain conditions. We show that the proposed scheme is superior to the existing workarounds and is implementable for Bitcoin-like blockchains.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://en.bitcoin.it/wiki/Replace_by_fee, last access on 16 July 2018.

  2. 2.

    Jae Kwon and Ethan Buchman. Tendermint. https://tendermint.readthedocs.io/en/master/specification.html, last access on 25 July 2018.

  3. 3.

    For each transaction tx inside \(b_i\), the block height |tx| is the equal to h also.

  4. 4.

    The current maximum block size in Bitcoin is 1 MB. See https://bitcoin.org/en/glossary/block-size-limit, last access on 13 July 2018.

  5. 5.

    Average block size for Bitcoin is given in https://blockchain.info/charts/avg-block-size, last access on 13 July 2018.

  6. 6.

    This description is based on the system and rational models given in [7].

  7. 7.

    A detailed list of behaviors, along with their pseudo-codes, can be found in [7].

  8. 8.

    https://en.bitcoin.it/wiki/Transaction_fees, last access on 20 July 2018.

  9. 9.

    It is important to note that the fee paid to the miner is not considered.

  10. 10.

    This complies with previous usage of transactions that are ‘non-final’: https://bitcoin.stackexchange.com/questions/9165/whats-are-non-final-transactions, last access on 13 July 2018.

  11. 11.

    The concept that indicates that money available at the present time worths more than the identical sum in the future due to its potential earning capacity.

  12. 12.

    http://www.gnuplot.info/, last access on 24 July 2018.

  13. 13.

    https://bitcoinfees.earn.com/, last access on 24 July 2018.

  14. 14.

    If there is a malicious participant that is partitioning the network, this is called a man-in-the-middle-attack.

  15. 15.

    https://github.com/bitcoin/bips/blob/master/bip-0112.mediawiki, last access on 28 August 2018.

  16. 16.

    Operation codes from the Bitcoin Script language which push data or perform functions within a pubkey script or signature script.

  17. 17.

    https://github.com/bitcoin/bips/blob/master/bip-0068.mediawiki, last access on 28 August 2018.

  18. 18.

    https://prestwi.ch/bitcoin-time-locks/, last access on 28 August 2018.

  19. 19.

    https://github.com/bitcoin/bips/blob/master/bip-0065.mediawiki, last access on 28 August 2018.

References

  1. Asayag, A., et al.: Helix: a scalable and fair consensus algorithm. Technical report, Orbs Research (2018). https://orbs.com/wp-content/uploads/2018/07/Helix-Consensus-Paper-V1.2-1.pdf

  2. Asokan, N.: Fairness in Electronic Commerce (1998)

    Google Scholar 

  3. Buchman, E.: Tendermint: byzantine fault tolerance in the age of blockchains. Ph.D. thesis, University of Guelph, June 2016

    Google Scholar 

  4. Carlsten, M., Kalodner, H., Weinberg, S.M., Narayanan, A.: On the instability of bitcoin without the block reward. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 154–167. ACM (2016)

    Google Scholar 

  5. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. In: Böhme, R., Brenner, M., Moore, T., Smith, M. (eds.) International Conference on Financial Cryptography and Data Security, pp. 436–454. Springer, Heidelberg (2014)

    Google Scholar 

  6. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_10

    Chapter  Google Scholar 

  7. Gürcan, Ö., Del Pozzo, A., Tucci-Piergiovanni, S.: On the bitcoin limitations to deliver fairness to users. In: Panetto, H. (ed.) OTM 2017. LNCS, vol. 10573, pp. 589–606. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-69462-7_37

    Chapter  Google Scholar 

  8. Herlihy, M., Moir, M.: Enhancing accountability and trust in distributed ledgers. CoRR abs/1606.07490 (2016). http://arxiv.org/abs/1606.07490

  9. Kwon, J.: Tendermint: consensus without mining. Technical report, Tendermint (2014). https://tendermint.com/static/docs/tendermint.pdf

  10. Liu, J., Li, W., Karame, G.O., Asokan, N.: Towards fairness of cryptocurrency payments. arXiv preprint arXiv:1609.07256 (2016)

  11. Merkle, R.C.: A digital signature based on a conventional encryption function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369–378. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-48184-2_32

    Chapter  Google Scholar 

  12. Miller, A., Xia, Y., Croman, K., Shi, E., Song, D.: The honey badger of BFT protocols. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS 2016, pp. 31–42. ACM, New York (2016). http://doi.acm.org/10.1145/2976749.2978399

  13. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008). https://bitcoin.org/bitcoin.pdf

  14. Pappalardo, G., di Matteo, T., Caldarelli, G., Aste, T.: Blockchain inefficiency in the bitcoin peers network. CoRR abs/1704.01414 (2017). http://arxiv.org/abs/1704.01414

  15. Pass, R., Seeman, L., Shelat, A.: Analysis of the blockchain protocol in asynchronous networks. IACR Cryptology ePrint Archive 2016, 454 (2016)

    Google Scholar 

  16. Poon, J., Dryja, T.: The bitcoin lightning network, pp. 1–22 (2015)

    Google Scholar 

  17. Russell, S.J., Norvig, P.: Artificial Intelligence - A Modern Approach, 3rd edn. Pearson Education, London (2010)

    MATH  Google Scholar 

  18. Sapirshtein, A., Sompolinsky, Y., Zohar, A.: Optimal selfish mining strategies in bitcoin. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 515–532. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_30

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Önder Gürcan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Gürcan, Ö., Ranchal Pedrosa, A., Tucci-Piergiovanni, S. (2018). On Cancellation of Transactions in Bitcoin-Like Blockchains. In: Panetto, H., Debruyne, C., Proper, H., Ardagna, C., Roman, D., Meersman, R. (eds) On the Move to Meaningful Internet Systems. OTM 2018 Conferences. OTM 2018. Lecture Notes in Computer Science(), vol 11229. Springer, Cham. https://doi.org/10.1007/978-3-030-02610-3_29

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-02610-3_29

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-02609-7

  • Online ISBN: 978-3-030-02610-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics