Skip to main content

A New Look at the Refund Mechanism in the Bitcoin Payment Protocol

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10957))

Included in the following conference series:

Abstract

BIP70 is the Bitcoin payment protocol for communication between a merchant and a pseudonymous customer. McCorry et al. (FC 2016) showed that BIP70 is prone to refund attacks and proposed a fix that requires the customer to sign their refund request. They argued that this minimal change will provide resistance against refund attacks. In this paper, we point out the drawbacks of McCorry et al.’s fix and propose a new approach for protection against refund attacks using the Bitcoin multisignature mechanism. Our solution does not rely on merchants storing refund requests, and unlike the previous solution, allows updating refund addresses through email. We discuss the security of our proposed method and compare it with the previous solution. We also propose a novel application of our refund mechanism in providing anonymity for payments between a payer and payee in which merchants act as mixing servers. We finally discuss how to combine the above two mechanisms in a single payment protocol to have an anonymous payment protocol secure against refund attacks.

The full version of this paper is available at https://arxiv.org/abs/1807.01793 [3].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Bitcoin transactions use fresh addresses (address freshness) [5] to protect the privacy of the address owner as well as others.

  2. 2.

    Previous transaction hash is 32 bytes, previous Tx-out index is 4 bytes, Tx-in script length is 1–9 bytes, public key is 33 bytes in compressed format, signature is 72 bytes, sequence number is 4 bytes.

References

  1. Andresen, G., Hearn, M.: BIP 70, July 2013. https://github.com/bitcoin/bips/blob/master/bip-0070.mediawiki. Accessed Feb 2017

  2. Androulaki, E., Karame, G.O., Roeschlin, M., Scherer, T., Capkun, S.: Evaluating user privacy in bitcoin. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 34–51. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_4

    Chapter  Google Scholar 

  3. Avizheh, S., Safavi-Naini, R., Shahandashti, S.F.: A new look at the refund mechanism in the bitcoin payment protocol (2018). https://arxiv.org/abs/1807.01793

  4. Barber, S., Boyen, X., Shi, E., Uzun, E.: Bitter to better — how to make bitcoin a better currency. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 399–414. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32946-3_29

    Chapter  Google Scholar 

  5. bitcoinwiki: Address reuse, April 2017. https://en.bitcoin.it/wiki/Address_reuse. Accessed May 2017

  6. bitmixer: High volume bitcoin mixer (2014). https://bitmixer.io/. Accessed Sept 2017

  7. BitPay: Can bitpay refund my order? (2015). https://support.bitpay.com/hc/en-us/articles/203411523-Can-BitPay-refund-my-order-. Accessed Feb 2017

  8. Coinbase: How can i refund a customer with the API? (2015). https://support.coinbase.com/customer/en/portal/articles/1521752-how-can-i-refund-a-customer-with-the-api-. Accessed Feb 2017

  9. Cuthbertson, A.: Bitcoin now accepted by 100,000 merchants worldwide, February 2015. http://www.ibtimes.co.uk/bitcoin-now-accepted-by-100000-merchants-worldwide-1486613. Accessed Mar 2017

  10. Das, S.: 6,000 South Korean outlets to make cryptocurrencies available by Q2 2018, March 2018. https://www.ccn.com/6000-south-korean-outlets-to-make-cryptocurrencies-available-by-q2-2018. Accessed Apr 2018

  11. Helms, K.: Bitcoin to be accepted at 260,000 stores in Japan by this summer, April 2017. https://news.bitcoin.com/bitcoin-accepted-260000-stores-summer. Accessed Apr 2018

  12. Maxwell, G.: CoinJoin: bitcoin privacy for the real world (2013). https://bitcointalk.org/index.php

  13. Maxwell, G.: CoinSwap: transaction graph disjoint trustless trading, October 2013

    Google Scholar 

  14. McCorry, P., Shahandashti, S.F., Hao, F.: Refund attacks on bitcoin’s payment protocol. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 581–599. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_34

    Chapter  Google Scholar 

  15. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008)

    Google Scholar 

  16. Reid, F., Harrigan, M.: An analysis of anonymity in the bitcoin system. In: Altshuler, Y., Elovici, Y., Cremers, A., Aharony, N., Pentland, A. (eds.) Security and Privacy in Social Networks, pp. 197–223. Springer, New York (2013). https://doi.org/10.1007/978-1-4614-4139-7_10

    Chapter  Google Scholar 

  17. Ron, D., Shamir, A.: Quantitative analysis of the full bitcoin transaction graph. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 6–24. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_2

    Chapter  Google Scholar 

  18. Todd, P.: January 2014. https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2014-January/004020.html. Accessed Mar 2017

  19. Wuille, P.: February 2017. https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki. Accessed Feb 2017

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sepideh Avizheh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Avizheh, S., Safavi-Naini, R., Shahandashti, S.F. (2018). A New Look at the Refund Mechanism in the Bitcoin Payment Protocol. In: Meiklejohn, S., Sako, K. (eds) Financial Cryptography and Data Security. FC 2018. Lecture Notes in Computer Science(), vol 10957. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-58387-6_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-58387-6_20

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-58386-9

  • Online ISBN: 978-3-662-58387-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics