FAQ
Frequently Asked Questions
Section titled “Frequently Asked Questions”Common questions about SIP Protocol, organized by topic.
General
Section titled “General”What is SIP Protocol?
Section titled “What is SIP Protocol?”SIP (Shielded Intents Protocol) is a privacy layer for cross-chain transactions. It integrates with NEAR Intents to provide configurable transaction privacy using stealth addresses, Pedersen commitments, and viewing keys.
Think of it as HTTPS for blockchain transactions — one toggle to shield sender, amount, and recipient.
Who should use SIP?
Section titled “Who should use SIP?”SIP is designed for:
- DAOs needing private treasury management
- DEXs wanting to offer privacy-preserving swaps
- Institutions requiring compliant privacy with audit capability
- Wallets adding privacy features for users
- Any application where transaction privacy matters
Is SIP a new blockchain?
Section titled “Is SIP a new blockchain?”No. SIP is an application layer that works on top of existing blockchains. It doesn’t require any protocol changes to underlying chains like Ethereum, Solana, or NEAR.
What chains does SIP support?
Section titled “What chains does SIP support?”Currently supported through NEAR Intents:
- Ethereum (ETH, ERC-20 tokens)
- Solana (SOL, SPL tokens)
- NEAR (NEAR, NEP-141 tokens)
- Bitcoin (via bridges)
More chains are added as NEAR Intents expands support.
Is SIP open source?
Section titled “Is SIP open source?”Yes. SIP Protocol is fully open source under the MIT license:
Technical
Section titled “Technical”What cryptographic primitives does SIP use?
Section titled “What cryptographic primitives does SIP use?”| Primitive | Purpose | Implementation |
|---|---|---|
| Stealth Addresses | Unlinkable one-time addresses | EIP-5564 style, secp256k1 |
| Pedersen Commitments | Hide amounts, enable verification | Homomorphic over secp256k1 |
| Viewing Keys | Selective disclosure | Hierarchical derivation |
| Encryption | Payload encryption | XChaCha20-Poly1305 |
| Hashing | Commitments, derivation | SHA-256, BLAKE2 |
What is a stealth address?
Section titled “What is a stealth address?”A stealth address is a one-time address derived from a recipient’s public keys. Each transaction generates a fresh address that:
- Cannot be linked to the recipient’s identity
- Cannot be connected to other transactions
- Can only be spent by the intended recipient
const { stealthAddress, ephemeralPublicKey } = generateStealthAddress(metaAddress)// stealthAddress: unique per transaction// ephemeralPublicKey: published for recipient to scanLearn more: Stealth Addresses
What is a Pedersen commitment?
Section titled “What is a Pedersen commitment?”A Pedersen commitment hides a value while allowing mathematical operations:
C = v·G + r·H
Where:- v = value (hidden)- r = blinding factor (random)- G, H = generator pointsProperties:
- Hiding: Cannot determine
vfromC - Binding: Cannot find different
v'that produces sameC - Homomorphic:
C(a) + C(b) = C(a+b)(can verify sums without revealing values)
What is a viewing key?
Section titled “What is a viewing key?”A viewing key enables selective disclosure — sharing transaction details with specific parties (auditors, regulators) while keeping them hidden from the public.
// Generate scoped viewing keyconst auditKey = deriveViewingKey(masterKey, 'audit/2024/q1')
// Auditor can decrypt transactions in scopeconst details = decryptWithViewing(encryptedTx, auditKey)Learn more: Viewing Keys
What are privacy levels?
Section titled “What are privacy levels?”SIP supports three privacy levels:
| Level | Sender | Amount | Recipient | Compliance |
|---|---|---|---|---|
TRANSPARENT | Visible | Visible | Visible | Full |
SHIELDED | Hidden | Hidden | Hidden | None |
COMPLIANT | Hidden | Hidden | Hidden | Via viewing key |
Learn more: Privacy Levels
How fast is SIP?
Section titled “How fast is SIP?”Privacy operations add minimal overhead:
| Operation | Time |
|---|---|
| Generate stealth address | ~2ms |
| Create commitment | ~1ms |
| Encrypt payload | ~0.5ms |
| Full shielded intent | ~15ms |
Total overhead is typically under 30ms per transaction.
What’s the SDK bundle size?
Section titled “What’s the SDK bundle size?”The @sip-protocol/sdk package:
- Full bundle: ~150KB (minified)
- Tree-shaken (typical): ~80KB
- Gzipped: ~25KB
No heavy dependencies — uses @noble/curves and @noble/hashes which are audited and lightweight.
Privacy
Section titled “Privacy”Is SIP fully anonymous?
Section titled “Is SIP fully anonymous?”SIP provides strong privacy but not absolute anonymity:
What SIP hides:
- Sender identity (via commitments)
- Transaction amounts (via Pedersen commitments)
- Recipient address (via stealth addresses)
What SIP doesn’t hide:
- That a transaction occurred
- Approximate timing
- Chain-level metadata
For maximum privacy, combine SIP with operational security practices.
Can transactions be traced?
Section titled “Can transactions be traced?”By the public: No — they see only cryptographic commitments and one-time addresses.
By viewing key holders: Yes — authorized parties can decrypt transaction details within their scope.
By SIP team: No — SIP is non-custodial and has no special access.
How does compliance work?
Section titled “How does compliance work?”SIP supports compliance through viewing keys:
- Organization generates master viewing key
- Derives scoped keys for auditors (e.g.,
audit/2024/q1) - Auditors can only see transactions within their authorized scope
- Public sees encrypted data
This enables regulatory compliance while maintaining privacy from the general public.
Is SIP sanctioned like Tornado Cash?
Section titled “Is SIP sanctioned like Tornado Cash?”No. SIP is designed differently:
| Aspect | Tornado Cash | SIP |
|---|---|---|
| Compliance | None | Viewing keys for auditors |
| Fixed amounts | Yes (0.1, 1, 10 ETH) | No — any amount |
| Architecture | Mixer pool | Intent-based |
| Anonymity set | Shared pool | Per-transaction |
SIP prioritizes compliant privacy — privacy from the public with transparency for authorized parties.
What’s the anonymity set?
Section titled “What’s the anonymity set?”Unlike mixers with shared anonymity sets, SIP uses per-transaction privacy:
- Each transaction has unique stealth address
- No shared pool to analyze
- Privacy doesn’t depend on other users
- No “taint” from other transactions
Integration
Section titled “Integration”How do I add SIP to my app?
Section titled “How do I add SIP to my app?”Install the SDK and wrap your swap logic:
npm install @sip-protocol/sdkimport { SIP, PrivacyLevel } from '@sip-protocol/sdk'
const sip = new SIP({ network: 'mainnet' })
// Create shielded swapconst intent = await sip.createIntent({ input: { chain: 'ethereum', token: 'ETH', amount: '1.0' }, output: { chain: 'solana', token: 'SOL' }, privacy: PrivacyLevel.SHIELDED,})
// Get quotes and executeconst quotes = await sip.getQuotes(intent)await sip.execute(intent, quotes[0])See Quick Start for complete guide.
Does SIP work with my wallet?
Section titled “Does SIP work with my wallet?”SIP provides wallet adapters for:
- Solana: Phantom, Solflare, Backpack
- Ethereum: MetaMask, WalletConnect, Coinbase Wallet
- Hardware: Ledger, Trezor (via adapters)
import { createSolanaAdapter } from '@sip-protocol/sdk'
const wallet = createSolanaAdapter({ provider: window.solana })await wallet.connect()Can I run my own solver?
Section titled “Can I run my own solver?”Yes. SIP is designed to work with the NEAR Intents solver network. See Solver Integration for details.
Is there a testnet?
Section titled “Is there a testnet?”Yes. Use the SDK with testnet configuration:
const sip = new SIP({ network: 'testnet', nearNetwork: 'testnet',})Testnet uses:
- NEAR testnet
- Ethereum Sepolia
- Solana devnet
Security
Section titled “Security”Is SIP audited?
Section titled “Is SIP audited?”Not yet. We are actively preparing for audit:
- Internal review complete
Comprehensive test coverage
- Threat model documented
- Seeking qualified auditors
See Audit Preparation for details.
What are the security assumptions?
Section titled “What are the security assumptions?”SIP’s security relies on:
- ECDLP hardness — discrete log problem on secp256k1
- Hash function security — SHA-256, BLAKE2 collision resistance
- Encryption security — XChaCha20-Poly1305 (authenticated encryption)
- NEAR Intents security — settlement layer integrity
See Security Properties for formal analysis.
Is there a bug bounty?
Section titled “Is there a bug bounty?”Not yet, but planned post-audit. Security issues can be reported to:
- Email: security@sip-protocol.org
- GitHub: Private vulnerability reporting
What are the known limitations?
Section titled “What are the known limitations?”Current limitations:
- Metadata leakage — timing and existence of transactions visible
- Wallet fingerprinting — wallet software may leak information
- Bridge trust — cross-chain relies on bridge security
- Not quantum-resistant — uses classical cryptography
See Known Limitations for details.
Project
Section titled “Project”What’s the roadmap?
Section titled “What’s the roadmap?”| Phase | Focus | Status |
|---|---|---|
| Phase 1 | Core SDK, NEAR integration | Complete |
| Phase 2 | Multi-foundation, partnerships | In progress |
| Phase 3 | Proof composition, standards | Planned |
See Roadmap for details.
How is SIP funded?
Section titled “How is SIP funded?”SIP is seeking grants from multiple foundations:
- NEAR Foundation (Intents privacy)
- Zcash Foundation (privacy expertise)
- Mina Foundation (succinct proofs)
- Ethereum Foundation (EVM privacy)
How can I contribute?
Section titled “How can I contribute?”- Code: PRs welcome at github.com/sip-protocol
- Docs: Improve documentation
- Testing: Report bugs, edge cases
- Ideas: Open issues for features
Where can I get help?
Section titled “Where can I get help?”- Documentation: docs.sip-protocol.org
- GitHub Issues: github.com/sip-protocol/sip-protocol/issues
- Twitter/X: @rz1989sol