Usage Restrictions

Usage Restrictions

As SnarkSide operates at the frontier of encrypted trading, zero-knowledge proof systems, and financial cryptography, its deployment and redistribution are subject to important usage restrictions—particularly around cryptographic exports, regulated financial use cases, and dual-use technologies such as Fully Homomorphic Encryption (FHE) or private derivative mechanisms.

This section outlines the formal limitations on how SnarkSide code, libraries, and cryptographic assets may be used.


1. Export Control on Cryptography

SnarkSide contains components that may fall under national and international restrictions on the distribution of strong encryption, such as:

  • Zero-Knowledge Proof Systems (e.g., Groth16, Halo2, PlonK)

  • Secure Multiparty Computation (MPC) handshaking logic

  • Fully Homomorphic Encryption (FHE) integration modules (experimental)

Depending on jurisdiction, exporting, redistributing, or hosting certain components of SnarkSide—particularly in compiled form—may require compliance with export control laws such as:

  • U.S. Bureau of Industry and Security (BIS) EAR Section 740.17

  • EU Dual-Use Regulation (Regulation (EU) 2021/821)

  • Wassenaar Arrangement on Cryptographic Systems


Export Warning

If you are:

  • Operating a relayer node outside your country of residence

  • Hosting compiled SNARK verification contracts

  • Distributing intent-generation tools or FHE-encrypted margin vaults

… you are responsible for understanding and complying with local laws regarding cryptographic export.

SnarkSide.org and affiliated developers do not provide legal warranties for international redistribution of advanced encryption modules.


2. Restrictions on Financial Use

SnarkSide is designed to demonstrate the feasibility of encrypted perpetual futures on decentralized infrastructure. However, the core contributors and maintainers make no guarantees about its legal viability or compliance under any financial regulatory regime.


No Financial Advice Disclaimer

  • SnarkSide is not a trading venue, nor does it solicit capital.

  • Code samples and relayer templates are for experimental use only.

  • Deploying a SnarkSide derivative protocol as a live derivatives exchange may constitute regulated activity in several jurisdictions.

This includes but is not limited to:

  • The Commodity Exchange Act (U.S., CFTC)

  • MiFID II (EU)

  • Securities Exchange Act (various global frameworks)


3. FHE & Dual-Use Limitations

SnarkSide has conducted preliminary research into integrating Fully Homomorphic Encryption (FHE) for shielding certain vault operations and oracle responses. These modules remain experimental, and usage of them may cross into military or national security export classes under:

  • Wassenaar Arrangement Category 5 Part 2

  • National defense technology regulations in the U.S., China, Russia, and Israel

Until formally cleared, all FHE modules in this repository are intended solely for academic or research usage. They are not permitted for production deployments, profit-seeking applications, or resale.


4. Automated Trading Restrictions

SnarkSide’s open-source status does not imply that bots, scripts, or automated intent execution systems using the relayer infrastructure are authorized for public deployment. Front-running via bots or usage of any deployed SnarkSide relayer for unauthorized arbitrage is explicitly disallowed and may be blocked by the protocol’s nullifier indexing layer.


5. Redistribution Caveats

If you fork or extend SnarkSide:

  • Do not remove license headers.

  • Do not obscure cryptographic attribution.

  • Do not deploy circuits modified for concealment of malicious backdoors.

Violation of these terms may result in:

  • Revocation of license

  • Circuit hash invalidation on L1/L2 relayers

  • On-chain verification blacklisting (e.g., verifier contract rejection)


6. Responsible Use Policy

We encourage:

  • Research use by cryptography labs

  • Implementation by privacy-focused builders in regulated jurisdictions

  • Collaboration with security auditors and ZK researchers

We do not condone:

  • Use of SnarkSide to circumvent trading restrictions or financial regulations

  • Weaponization of vault logic for anonymous market manipulation

  • Obfuscation of illegal financial flows through stealth infrastructure


Summary

SnarkSide is a cryptographic research protocol. It pushes the frontier of decentralized trading privacy but must be used with maturity, legal diligence, and ethical consideration.

If you are unsure whether your intended use falls within the allowed scope, email us at:

[email protected] [email protected]

This project is open—but not unbounded.

Last updated