UniFi Protocol - UP Token Audit Report

Summary

UniFi Protocol Token (UP) Audit Report Unifi Protocol is a group of non-custodial, interoperable, decentralized, and multi-chain smart contracts providing a bridge to connect the existing economy of Ethereum-based DeFi products to growing DeFi markets on other blockchains. Unifi utilizes the time tested SEED Bridge to connect any Ethereum or EVM/NVM-based DeFi products to other blockchains.

The Unlimited Potential Token (UP Token) is at the core of Unifi’s DeFi system. UP minting occurs in direct proportion to the fees and other revenue generated from all Unifi-developed platforms, as well as from any external projects which utilize Unifi Protocol. The minting process is designed to ensure the redemption value of all UP tokens must go UP every time a new UP token is minted. UP token creates a very unique and lucrative rewards structure for all holders, protocol users, and liquidity providers on Unifi Protocol.

Features of the token contract:
  • Owners have the ability to update the token's Mint Rate and Burn Rate variables.
  • Mint new tokens to increase the total token supply.
  • Burn tokens to reduce the total/circulating supply.`
  • Ownership - Some functions are protected and can only be called by the contract owner. You can transfer ownership to any address.
  • Utilization of SafeMath to prevent overflows.
  • Withdraw tokens (Excluding UP) function in case other TRC20 tokens are erroneously sent to the contract address.
Audit Findings Summary
  • Overall, no serious issues were identified.
  • The transferMulti() function technically is vulnerable to an arithmetic overflow, but it would require sending 2256 addresses in a single transaction which is not feasible due to gas requirements.
  • The updateValues() function technically is vulnerable to an arithmetic overflow, but it entirely in the control of the contract owner and thus no security issue is present.
  • The construction() function technically is vulnerable to an arithmetic overflow, but it entirely in the control of the deployer and thus no security issue is present.
  • The contract uses an assert check instead of a require check in the transferMulti() function. This is out of line with Solidity best practices, but in this case the usage poses no issue to the integrity of the contract.

Vulnerability CategoryNotesResult
Arbitrary Storage WriteN/APASS
Arbitrary JumpN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Deprecated OpcodesN/APASS
Ether ThiefN/APASS
ExceptionsN/APASS
External CallsN/APASS
Integer Over/UnderflowIn theory it is possible to overflow the transferMulti()
function but it is far too costly to be feasibly possible.
Warning
Multiple SendsN/APASS
SuicideN/APASS
State Change External CallsN/APass
Unchecked RetvalN/APASS
User Supplied AssertionA user can trigger an assertion violation on the multiTransfer()
function, but their transaction will revert safely.
Warning
Critical Solidity CompilerN/APASS
Overall Contract Safety PASS

TRC20 Token Graph

Multi-file Token


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public
 
  + [Lib] Roles 
    - [Int] add #
    - [Int] remove #
    - [Int] has

 +  OwnerRole 
    - [Int]  #
    - [Pub] isOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Int] _transferOwnership #
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner

 +  AdminRole (OwnerRole)
    - [Int]  #
    - [Pub] isAdmin
    - [Pub] addAdmin #
       - modifiers: onlyOwner
    - [Pub] removeAdmin #
       - modifiers: onlyOwner
    - [Pub] renounceAdmin #
    - [Int] _addAdmin #
    - [Int] _removeAdmin #

 +  MinterRole (AdminRole)
    - [Int]  #
    - [Pub] isMinter
    - [Pub] addMinter #
       - modifiers: onlyOwner
    - [Pub] removeMinter #
       - modifiers: onlyAdmin
    - [Pub] renounceMinter #
    - [Int] _addMinter #
    - [Int] _removeMinter #

 + [Lib] SafeMath 
    - [Int] mul
    - [Int] div
    - [Int] sub
    - [Int] add
    - [Int] mod
    - [Int] pow

 + [Int] UnifiProtocolTokens 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] allowance
    - [Ext] transfer #
    - [Ext] updateFeeState #
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] ITRC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] allowance
    - [Ext] transfer #
    - [Ext] approve #
    - [Ext] transferFrom #

 +  UP (ITRC20, MinterRole)
    - [Pub]  ($)
    - [Pub] mint ($)
       - modifiers: onlyMinter
    - [Pub] burn #
    - [Pub] justBurn #
    - [Pub] burnFrom #
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] getVirtualPrice
    - [Pub] getVirtualPriceForMinting
    - [Pub] updateFTToken #
       - modifiers: onlyOwner
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] allowance
    - [Pub] transfer #
    - [Pub] transferMulti #
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _justBurn #
    - [Int] _burnFrom #
    - [Pub] transferOtherTokens #
       - modifiers: onlyOwner
    - [Pub] updateValues #
    - [Int] compareStrings #

							

Click here to download the source code as a .sol file.


// The following code is from flattening this file: UP.sol
pragma solidity ^0.4.25;


// The following code is from flattening this import statement in: UP.sol
// import "./MinterRole.sol";
// The following code is from flattening this file: /media/m/Untitled/UP-audit/nonflat/MinterRole.sol
pragma solidity ^0.4.25;

// The following code is from flattening this import statement in: /media/m/Untitled/UP-audit/nonflat/MinterRole.sol
// import "./Roles.sol";
// The following code is from flattening this file: /media/m/Untitled/UP-audit/nonflat/Roles.sol
pragma solidity ^0.4.25;

/**
 * @title Roles
 * @dev Library for managing addresses assigned to a Role.
 */
library Roles {
    struct Role {
        mapping (address => bool) bearer;
    }

    /**
     * @dev give an account access to this role
     */
    function add(Role storage role, address account) internal {
        require(account != address(0));
        require(!has(role, account));

        role.bearer[account] = true;
    }

    /**
     * @dev remove an account's access to this role
     */
    function remove(Role storage role, address account) internal {
        require(account != address(0));
        require(has(role, account));

        role.bearer[account] = false;
    }

    /**
     * @dev check if an account has this role
     * @return bool
     */
    function has(Role storage role, address account) internal view returns (bool) {
        require(account != address(0));
        return role.bearer[account];
    }
}
// The following code is from flattening this import statement in: /media/m/Untitled/UP-audit/nonflat/MinterRole.sol
// import "./AdminRole.sol";
// The following code is from flattening this file: /media/m/Untitled/UP-audit/nonflat/AdminRole.sol
pragma solidity ^0.4.25;

// Skipping this already resolved import statement found in /media/m/Untitled/UP-audit/nonflat/AdminRole.sol 
// import "./Roles.sol";
// The following code is from flattening this import statement in: /media/m/Untitled/UP-audit/nonflat/AdminRole.sol
// import "./OwnerRole.sol";
// The following code is from flattening this file: /media/m/Untitled/UP-audit/nonflat/OwnerRole.sol
pragma solidity ^0.4.25;

// Skipping this already resolved import statement found in /media/m/Untitled/UP-audit/nonflat/OwnerRole.sol 
// import "./Roles.sol";

contract OwnerRole {
  


    event OwnerRemoved(address indexed account);
    event OwnershipTransferred(address indexed previousAccount,address indexed newAccount);

    address private _owner;

    constructor () internal {
        _owner = msg.sender;
        emit OwnershipTransferred(address(0), _owner);
        
    }

    modifier onlyOwner() {
        require(isOwner(msg.sender));
         _;
    }

    function isOwner(address account) public view returns (bool) {
        return _owner == msg.sender;
        
    }

    function transferOwnership(address account) public onlyOwner {
        _transferOwnership(account);
    }

    function _transferOwnership(address newOwner) internal {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner,newOwner);
        _owner = newOwner ;
        
    }

    function renounceOwnership() public onlyOwner {
       
         emit OwnershipTransferred(address(0), _owner);
        _owner = address(0);
    }
}

contract AdminRole is OwnerRole {
    using Roles for Roles.Role;

    event AdminAdded(address indexed account);
    event AdminRemoved(address indexed account);

    Roles.Role private _admins;

    constructor () internal {
        _addAdmin(msg.sender);
    }

    modifier onlyAdmin() {
        require(isAdmin(msg.sender));
        _;
    }

    function isAdmin(address account) public view returns (bool) {
        return _admins.has(account);
    }

    function addAdmin(address account) public onlyOwner {
        _addAdmin(account);
    }

    function removeAdmin(address account) public onlyOwner {
        _removeAdmin(account);
    }


    function renounceAdmin() public {
        _removeAdmin(msg.sender);
    }

    function _addAdmin(address account) internal {
        _admins.add(account);
        emit AdminAdded(account);
    }

    function _removeAdmin(address account) internal {
        _admins.remove(account);
        emit AdminRemoved(account);
    }
}
contract MinterRole is AdminRole {
    using Roles for Roles.Role;

    event MinterAdded(address indexed account);
    event MinterRemoved(address indexed account);

    Roles.Role private _minters;

    constructor () internal {
        _addMinter(msg.sender);
    }

    modifier onlyMinter() {
        require(isMinter(msg.sender));
        _;
    }

    function isMinter(address account) public view returns (bool) {
        return _minters.has(account);
    }

    function addMinter(address account) public onlyOwner {
        _addMinter(account);
    }

    function removeMinter(address account) public onlyAdmin {
        _removeMinter(account);
    }

    function renounceMinter() public {
        _removeMinter(msg.sender);
    }

    function _addMinter(address account) internal {
        _minters.add(account);
        emit MinterAdded(account);
    }

    function _removeMinter(address account) internal {
        _minters.remove(account);
        emit MinterRemoved(account);
    }
}
// The following code is from flattening this import statement in: UP.sol
// import "./SafeMath.sol";
// The following code is from flattening this file: /media/m/Untitled/UP-audit/nonflat/SafeMath.sol
pragma solidity ^0.4.25;

/**
 * @title SafeMath
 * @dev Math operations with safety checks that revert on error
 */
library SafeMath {

    /**
     * @dev Multiplies two numbers, reverts on overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b);

        return c;
    }

    /**
     * @dev Integer division of two numbers truncating the quotient, reverts on division by zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0); // Solidity only automatically asserts when dividing by 0
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b <= a);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Adds two numbers, reverts on overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a);

        return c;
    }

    /**
     * @dev Divides two numbers and returns the remainder (unsigned integer modulo),
     * reverts when dividing by zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b != 0);
        return a % b;
    }

      /**
   * @dev Compute A to the power of B.
   */
    function pow(uint256 A, uint256 B) internal pure returns (uint256){ 
        return A**B;
     }

}


// The following code is from flattening this import statement in: UP.sol
// import "./UnifiProtocolTokens.sol";
// The following code is from flattening this file: /media/m/Untitled/UP-audit/nonflat/UnifiProtocolTokens.sol
pragma solidity ^0.4.25;

/**
 * @title UnifiProtocolTokens interface (compatible with ERC20 interface)
 * @dev see https://github.com/ethereum/EIPs/blob/master/EIPS/eip-20.md
 */
interface UnifiProtocolTokens {
    function totalSupply() external view returns (uint256);

    function balanceOf(address who) external view returns (uint256);

    function allowance(address owner, address spender)
    external view returns (uint256);

    function transfer(address to, uint256 value) external returns (bool);

    function updateFeeState(uint256 fee) external returns (bool);

    function approve(address spender, uint256 value)
    external returns (bool);

    function transferFrom(address from, address to, uint256 value)
    external returns (bool);
    
    event Transfer(
        address indexed from,
        address indexed to,
        uint256 value
    );

    event Approval(
        address indexed owner,
        address indexed spender,
        uint256 value
    );


}
// The following code is from flattening this import statement in: UP.sol
// import "./ITRC20.sol";
// The following code is from flattening this file: /media/m/Untitled/UP-audit/nonflat/ITRC20.sol
pragma solidity ^0.4.25;

/**
 * @title TRC20 interface (compatible with ERC20 interface)
 * @dev see https://github.com/ethereum/EIPs/blob/master/EIPS/eip-20.md
 */
interface ITRC20 {
    function totalSupply() external view returns (uint256);

    function balanceOf(address who) external view returns (uint256);

    function allowance(address owner, address spender)
    external view returns (uint256);

    function transfer(address to, uint256 value) external returns (bool);

    function approve(address spender, uint256 value)
    external returns (bool);

    function transferFrom(address from, address to, uint256 value)
    external returns (bool);

    event Transfer(
        address indexed from,
        address indexed to,
        uint256 value
    );

    event Approval(
        address indexed owner,
        address indexed spender,
        uint256 value
    );

    event ProposalUpdated(address indexed owner,
                        uint256 proposalID,
                        bool result,
                        uint256 value);
}

contract UP is ITRC20, MinterRole {
    using SafeMath for uint256;
	string private _name;
    string private _symbol;
    uint8 private _decimals;
    uint256 private _percentFactor = 100000;
    uint256 private _mintRate = 90000;
    uint256 private _burnRate = 100000;
    uint256 private _ulRate=50000;
    uint256 private BaseFactor =10 ;
    UnifiProtocolTokens FTToken;
    UnifiProtocolTokens DexToken;
    address FTAddress;

    mapping (address => uint256) private _balances;  
    mapping (address => mapping (address => uint256)) private _allowed;
    uint256 private _totalSupply;

    constructor (uint8 decimals,address FTtoken) payable public {
        _name = "UP";
        _symbol = "UP";
        _decimals = decimals;//set it same as blockchain decimals
        FTToken = UnifiProtocolTokens(FTtoken);
        BaseFactor =BaseFactor.pow(decimals) ;
        require(msg.value>0 ,"Invalid amount");
        _mint(msg.sender, msg.value);
    }

	/**
     * @dev Function to mint tokens
     * @param to The address that will receive the minted tokens.
     * @param amount The amount of tokens to mint.
     * @return A boolean that indicates if the operation was successful.
     */
    function mint(address to, uint256 amount) public onlyMinter payable returns (bool) {
       require(msg.value == amount);
        uint256 Value = getVirtualPriceForMinting(amount);
        uint256 MintAmount = amount.mul(_mintRate).mul(BaseFactor).div(Value.mul(_percentFactor));  
        uint256 ULAmount = MintAmount.mul(_ulRate).div(_percentFactor);
        uint256 FTAmount = MintAmount.mul(_percentFactor.sub(_ulRate)).div(_percentFactor);
        _mint(to, ULAmount);
        _mint(FTToken, FTAmount);
        DexToken =  UnifiProtocolTokens(to);
        DexToken.updateFeeState(ULAmount);
        FTToken.updateFeeState( FTAmount);
        return true;
    }


	    /**
     * @dev Burns a specific amount of tokens and return the backed value
     * @param value The amount of token to be burned.
     */
    function burn(uint256 value) public {
        _burn(msg.sender, value);
    }

            /**
     * @dev Burns a specific amount of tokens.
     * @param value The amount of token to be burned.
     */
    function justBurn(uint256 value) public {
        _justBurn(msg.sender, value);
    }

    /**
     * @dev Burns a specific amount of tokens from the target address and decrements allowance
     * @param from address The address which you want to send tokens from
     * @param value uint256 The amount of token to be burned
     */
    function burnFrom(address from, uint256 value) public {
        _burnFrom(from, value);
    }




    /**
     * @return the name of the token.
     */
    function name() public view returns (string) {
        return _name;
    }

    /**
     * @return the symbol of the token.
     */
    function symbol() public view returns (string) {
        return _symbol;
    }

    /**
     * @return the number of decimals of the token.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @return the number of price of UP token
     */
    function getVirtualPrice() public view returns(uint256){
        uint256 baseTokenbal = address(this).balance;
        uint256 Value =(baseTokenbal.mul(BaseFactor)).div(_totalSupply); 
        return Value;
    }

    function getVirtualPriceForMinting(uint value) public view returns(uint256){
        uint256 baseTokenbal = (address(this).balance).sub(value);
        uint256 Value =(baseTokenbal.mul(BaseFactor)).div(_totalSupply); 
        return Value;
    }


    function updateFTToken(address account) public onlyOwner returns (address){
        FTToken  = UnifiProtocolTokens(account);
        FTAddress = account;
        return FTToken;
    }

    /**
     * @dev Total number of tokens in existence
     */
    function totalSupply() public view returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev Gets the balance of the specified address.
     * @param owner The address to query the balance of.
     * @return An uint256 representing the amount owned by the passed address.
     */
    function balanceOf(address owner) public view returns (uint256) {
        return _balances[owner];
    }
    
    /**
     * @dev Function to check the amount of tokens that an owner allowed to a spender.
     * @param owner address The address which owns the funds.
     * @param spender address The address which will spend the funds.
     * @return A uint256 specifying the amount of tokens still available for the spender.
     */
    function allowance(
        address owner,
        address spender
    )
    public
    view
    returns (uint256)
    {
        return _allowed[owner][spender];
    }

    /**
     * @dev Transfer token for a specified address
     * @param to The address to transfer to.
     * @param value The amount to be transferred.
     */
    function transfer(address to, uint256 value) public returns (bool) {
        _transfer(msg.sender, to, value);
        return true;
    }


    function transferMulti(address[] to, uint256[] value) public returns (bool) {

        uint256 i = 0;
        while (i < to.length) {
             _transfer(msg.sender,to[i] , value[i]);
            i++;
         }
         return true;
    }
    /**
     * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
     * Beware that changing an allowance with this method brings the risk that someone may use both the old
     * and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
     * race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     * @param spender The address which will spend the funds.
     * @param value The amount of tokens to be spent.
     */
    function approve(address spender, uint256 value) public returns (bool) {
        require(spender != address(0));

        _allowed[msg.sender][spender] = value;
        emit Approval(msg.sender, spender, value);
        return true;
    }

    /**
     * @dev Transfer tokens from one address to another
     * @param from address The address which you want to send tokens from
     * @param to address The address which you want to transfer to
     * @param value uint256 the amount of tokens to be transferred
     */
    function transferFrom(
        address from,
        address to,
        uint256 value
    )
    public
    returns (bool)
    {
        _allowed[from][msg.sender] = _allowed[from][msg.sender].sub(value);
        _transfer(from, to, value);
        return true;
    }

    /**
     * @dev Increase the amount of tokens that an owner allowed to a spender.
     * approve should be called when allowed_[_spender] == 0. To increment
     * allowed value is better to use this function to avoid 2 calls (and wait until
     * the first transaction is mined)
     * From MonolithDAO Token.sol
     * @param spender The address which will spend the funds.
     * @param addedValue The amount of tokens to increase the allowance by.
     */
    function increaseAllowance(
        address spender,
        uint256 addedValue
    )
    public
    returns (bool)
    {
        require(spender != address(0));

        _allowed[msg.sender][spender] = (
        _allowed[msg.sender][spender].add(addedValue));
        emit Approval(msg.sender, spender, _allowed[msg.sender][spender]);
        return true;
    }

    /**
     * @dev Decrease the amount of tokens that an owner allowed to a spender.
     * approve should be called when allowed_[_spender] == 0. To decrement
     * allowed value is better to use this function to avoid 2 calls (and wait until
     * the first transaction is mined)
     * From MonolithDAO Token.sol
     * @param spender The address which will spend the funds.
     * @param subtractedValue The amount of tokens to decrease the allowance by.
     */
    function decreaseAllowance(
        address spender,
        uint256 subtractedValue
    )
    public
    returns (bool)
    {
        require(spender != address(0));

        _allowed[msg.sender][spender] = (
        _allowed[msg.sender][spender].sub(subtractedValue));
        emit Approval(msg.sender, spender, _allowed[msg.sender][spender]);
        return true;
    }

    /**
     * @dev Transfer token for a specified addresses
     * @param from The address to transfer from.
     * @param to The address to transfer to.
     * @param value The amount to be transferred.
     */
    function _transfer(address from, address to, uint256 value) internal {
        require(to != address(0));

        _balances[from] = _balances[from].sub(value);
        _balances[to] = _balances[to].add(value);
        emit Transfer(from, to, value);

    }

    /**
     * @dev Internal function that mints an amount of the token and assigns it to
     * an account. This encapsulates the modification of balances such that the
     * proper events are emitted.
     * @param account The account that will receive the created tokens.
     * @param value The amount that will be created.
     */
    function _mint(address account, uint256 value) internal {
        require(account != address(0));

        _totalSupply = _totalSupply.add(value);
        _balances[account] = _balances[account].add(value);
        emit Transfer(address(0), account, value);
    }

    /**
     * @dev Internal function that burns an amount of the token of a given
     * account and returns the backed value
     * @param account The account whose tokens will be burnt.
     * @param value The amount that will be burnt.
     */
    function _burn(address account, uint256 value) internal {
        require(account != address(0));
        uint256 virtualPrice = getVirtualPrice();
        uint256 redeemValue = (virtualPrice.mul(value)).div(BaseFactor);
        address(account).transfer(redeemValue);
        _totalSupply = _totalSupply.sub(value);
        _balances[account] = _balances[account].sub(value);
        emit Transfer(account, address(0), value);
    }


        /**
     * @dev Internal function that burns an amount of the token of a given
     * account.
     * @param account The account whose tokens will be burnt.
     * @param value The amount that will be burnt.
     */
    function _justBurn(address account, uint256 value) internal {
        require(account != address(0));
        _totalSupply = _totalSupply.sub(value);
        _balances[account] = _balances[account].sub(value);
        emit Transfer(account, address(0), value);
    }

    /**
     * @dev Internal function that burns an amount of the token of a given
     * account, deducting from the sender's allowance for said account. Uses the
     * internal burn function.
     * @param account The account whose tokens will be burnt.
     * @param value The amount that will be burnt.
     */
    function _burnFrom(address account, uint256 value) internal {
        // Should https://github.com/OpenZeppelin/zeppelin-solidity/issues/707 be accepted,
        // this function needs to emit an event with the updated approval.
        _allowed[account][msg.sender] = _allowed[account][msg.sender].sub(
            value);
        _burn(account, value);
    }
     
    /**
     * @dev Withdraw airdrop tokens or accidental transfer
     * @param tokenAddress The aToken Address
     * @param amount Amount to withdraw
     */     
    function transferOtherTokens(address tokenAddress,uint256 amount )public onlyOwner returns (bool){
  
        require(address(this) != tokenAddress);
        ITRC20 otherTokens = ITRC20(tokenAddress);
        require(otherTokens.transfer(msg.sender, amount),"withdrawFail");
        return true;
    
    }
    function updateValues(string fieldName,uint256 amount) public  returns (bool) {
    require(isOwner(msg.sender) ,'UPToken: NOT_AUTHORIZED');

    if(compareStrings(fieldName,"MintRate")){
      _mintRate = amount;
      return true;
    }
    else if(compareStrings(fieldName,"ULRate")){
      _ulRate = amount;
      return true;
    }
    else if(compareStrings(fieldName,"BurnRate")){
      _burnRate = amount;
      return true;
    }


    return false;
  }

   function compareStrings (string memory a, string memory b) internal  
       returns (bool) {
        return (keccak256(abi.encodePacked((a))) == keccak256(abi.encodePacked((b))) );

  }

}