ETH Price: $2,574.88 (-3.21%)

Transaction Decoder

Block:
19983866 at May-30-2024 04:32:11 PM +UTC
Transaction Fee:
0.009057871680576252 ETH $23.32
Gas Used:
463,766 Gas / 19.531124922 Gwei

Emitted Events:

590 TransparentUpgradeableProxy.0x26ba82f907317eedc97d0cbef23de76a43dd6edb563bdb6e9407645b950a7a2d( 0x26ba82f907317eedc97d0cbef23de76a43dd6edb563bdb6e9407645b950a7a2d, 0x000000000000000000000000000000000000000000000000000000000003668c, 0x44eb702fe44eee9f3238cff6f3caf3027bf0f33996d9e91c5faff96420c2dca7, 26e10fb65fe3ca09e5eaf49b0531f6bbb8cb033a1431c796e11da5c7b76417b1, a399e936f50b759961fe569380913c5a14400800ce9b9f33e3811c8fd2a7bdbc )

Account State Difference:

  Address   Before After State Difference Code
0x356483dC...9886e9074
(Scroll: Batch Finalizer (Old))
37.988257754021988157 Eth
Nonce: 222859
37.979199882341411905 Eth
Nonce: 222860
0.009057871680576252
(beaverbuild)
19.490403467460379581 Eth19.490408105120379581 Eth0.00000463766
0xa13BAF47...6DAc1E556
(Scroll: L1 Scroll Chain Proxy)

Execution Trace

TransparentUpgradeableProxy.00b0f4d7( )
  • ScrollChain.finalizeBatchWithProof4844( _batchHeader=0x01000000000003668C000000000000000000000000000CFE9412FD4CC550409BD8D4B246B597B680AEBDDC4E8C2CC9A46F64805B6E8524356401EA04A01E628DA12BFDBFD4F210DEC116FBC418BB2C60CB342D85648444EBFF711A7F1327DAF0C8B0C98175B27E3AF8F2C76F02A65282C77BAC604980D274A9, _prevStateRoot=1AC2E1FABBAEE2B7E383D438CEB6CF235BA690055A7AB22112B69E9D47526D75, _postStateRoot=26E10FB65FE3CA09E5EAF49B0531F6BBB8CB033A1431C796E11DA5C7B76417B1, _withdrawRoot=A399E936F50B759961FE569380913C5A14400800CE9B9F33E3811C8FD2A7BDBC, _blobDataProof=0x0697205FBDB3772CC88B827763E4EED5C93A7BA4C31A900460C3CEDF05551F073E531B75F29B2F58B8EE979AD5F24DF4F9769E4BB43BC516CDEAEBEA147B1BEEB9850CEC1B46DF4A1B0C73ED53993B015AABDF314A15CE034C8DDF79B7D35A9292E4CCD3E8BE74EC1F228AD2F6BFF82D91290F09953E9AF49794984FC84075F59E2B5B11A67F98B4B63BA9DF985851B2DE1043E310350FB4BFAC419F16920168, _aggrProof=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
    • 0x000000000000000000000000000000000000000a.01ea04a0( )
    • MultipleVersionRollupVerifier.verifyAggregateProof( _version=1, _batchIndex=222860, _aggrProof=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publicInputHash=1D247D97CFF7F0EE38251C2B2EC411A447354A06C6AB313398CFA1B76F62DAF9 )
      • ZkEvmVerifierV1.verify( aggrProof=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publicInputHash=1D247D97CFF7F0EE38251C2B2EC411A447354A06C6AB313398CFA1B76F62DAF9 )
        • 0x2293cd12e8564e8219d314b075867c2f66ac6941.00000000( )
          • Null: 0x000...005.00000000( )
          • Null: 0x000...005.00000000( )
          • Null: 0x000...005.00000000( )
          • Null: 0x000...007.00000000( )
          • Null: 0x000...006.2cb4e3d7( )
          • Null: 0x000...007.19d394cc( )
          • Null: 0x000...006.2e2411c6( )
          • Null: 0x000...007.176959aa( )
          • Null: 0x000...006.238eabd0( )
          • Null: 0x000...007.25c5532f( )
          • Null: 0x000...006.10bcbc7b( )
          • Null: 0x000...007.2965d4d0( )
          • Null: 0x000...006.303b3c54( )
          • Null: 0x000...007.030a8de1( )
          • Null: 0x000...006.231f1865( )
          • Null: 0x000...007.2e7f747b( )
          • Null: 0x000...006.1e626158( )
          • Null: 0x000...007.17d4dfcd( )
          • Null: 0x000...006.1ed740fd( )
          • Null: 0x000...007.055c4b28( )
          • Null: 0x000...006.1819918c( )
          • Null: 0x000...007.251c79fe( )
          • Null: 0x000...006.2ff977c4( )
          • Null: 0x000...007.0a1390b8( )
          • Null: 0x000...006.263928f3( )
          • Null: 0x000...007.034ec13a( )
          • Null: 0x000...006.2a47cdfa( )
          • Null: 0x000...007.137226a5( )
          • Null: 0x000...006.15889b69( )
          • Null: 0x000...007.1443b495( )
          • Null: 0x000...006.0b32db27( )
          • Null: 0x000...007.16fe5593( )
          • Null: 0x000...006.1313bf04( )
          • Null: 0x000...007.00000000( )
          • Null: 0x000...006.1b68fc85( )
          • Null: 0x000...007.2ceb14fb( )
          • Null: 0x000...006.1e010918( )
          • Null: 0x000...007.28da4f1d( )
          • Null: 0x000...006.2aef965a( )
          • Null: 0x000...007.08e17af4( )
          • Null: 0x000...006.0cce6691( )
          • Null: 0x000...007.0096a584( )
          • Null: 0x000...006.28da4f1d( )
          • Null: 0x000...008.16cfdfaa( )
            finalizeBatchWithProof4844[ScrollChain (ln:1173)]
            File 1 of 4: TransparentUpgradeableProxy
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.9.0) (proxy/transparent/TransparentUpgradeableProxy.sol)
            pragma solidity ^0.8.0;
            import "../ERC1967/ERC1967Proxy.sol";
            /**
             * @dev Interface for {TransparentUpgradeableProxy}. In order to implement transparency, {TransparentUpgradeableProxy}
             * does not implement this interface directly, and some of its functions are implemented by an internal dispatch
             * mechanism. The compiler is unaware that these functions are implemented by {TransparentUpgradeableProxy} and will not
             * include them in the ABI so this interface must be used to interact with it.
             */
            interface ITransparentUpgradeableProxy is IERC1967 {
                function admin() external view returns (address);
                function implementation() external view returns (address);
                function changeAdmin(address) external;
                function upgradeTo(address) external;
                function upgradeToAndCall(address, bytes memory) external payable;
            }
            /**
             * @dev This contract implements a proxy that is upgradeable by an admin.
             *
             * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
             * clashing], which can potentially be used in an attack, this contract uses the
             * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
             * things that go hand in hand:
             *
             * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
             * that call matches one of the admin functions exposed by the proxy itself.
             * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
             * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
             * "admin cannot fallback to proxy target".
             *
             * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
             * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
             * to sudden errors when trying to call a function from the proxy implementation.
             *
             * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
             * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
             *
             * NOTE: The real interface of this proxy is that defined in `ITransparentUpgradeableProxy`. This contract does not
             * inherit from that interface, and instead the admin functions are implicitly implemented using a custom dispatch
             * mechanism in `_fallback`. Consequently, the compiler will not produce an ABI for this contract. This is necessary to
             * fully implement transparency without decoding reverts caused by selector clashes between the proxy and the
             * implementation.
             *
             * WARNING: It is not recommended to extend this contract to add additional external functions. If you do so, the compiler
             * will not check that there are no selector conflicts, due to the note above. A selector clash between any new function
             * and the functions declared in {ITransparentUpgradeableProxy} will be resolved in favor of the new one. This could
             * render the admin operations inaccessible, which could prevent upgradeability. Transparency may also be compromised.
             */
            contract TransparentUpgradeableProxy is ERC1967Proxy {
                /**
                 * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                 * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                 */
                constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                    _changeAdmin(admin_);
                }
                /**
                 * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                 *
                 * CAUTION: This modifier is deprecated, as it could cause issues if the modified function has arguments, and the
                 * implementation provides a function with the same selector.
                 */
                modifier ifAdmin() {
                    if (msg.sender == _getAdmin()) {
                        _;
                    } else {
                        _fallback();
                    }
                }
                /**
                 * @dev If caller is the admin process the call internally, otherwise transparently fallback to the proxy behavior
                 */
                function _fallback() internal virtual override {
                    if (msg.sender == _getAdmin()) {
                        bytes memory ret;
                        bytes4 selector = msg.sig;
                        if (selector == ITransparentUpgradeableProxy.upgradeTo.selector) {
                            ret = _dispatchUpgradeTo();
                        } else if (selector == ITransparentUpgradeableProxy.upgradeToAndCall.selector) {
                            ret = _dispatchUpgradeToAndCall();
                        } else if (selector == ITransparentUpgradeableProxy.changeAdmin.selector) {
                            ret = _dispatchChangeAdmin();
                        } else if (selector == ITransparentUpgradeableProxy.admin.selector) {
                            ret = _dispatchAdmin();
                        } else if (selector == ITransparentUpgradeableProxy.implementation.selector) {
                            ret = _dispatchImplementation();
                        } else {
                            revert("TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                        }
                        assembly {
                            return(add(ret, 0x20), mload(ret))
                        }
                    } else {
                        super._fallback();
                    }
                }
                /**
                 * @dev Returns the current admin.
                 *
                 * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                 * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                 * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                 */
                function _dispatchAdmin() private returns (bytes memory) {
                    _requireZeroValue();
                    address admin = _getAdmin();
                    return abi.encode(admin);
                }
                /**
                 * @dev Returns the current implementation.
                 *
                 * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                 * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                 * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                 */
                function _dispatchImplementation() private returns (bytes memory) {
                    _requireZeroValue();
                    address implementation = _implementation();
                    return abi.encode(implementation);
                }
                /**
                 * @dev Changes the admin of the proxy.
                 *
                 * Emits an {AdminChanged} event.
                 */
                function _dispatchChangeAdmin() private returns (bytes memory) {
                    _requireZeroValue();
                    address newAdmin = abi.decode(msg.data[4:], (address));
                    _changeAdmin(newAdmin);
                    return "";
                }
                /**
                 * @dev Upgrade the implementation of the proxy.
                 */
                function _dispatchUpgradeTo() private returns (bytes memory) {
                    _requireZeroValue();
                    address newImplementation = abi.decode(msg.data[4:], (address));
                    _upgradeToAndCall(newImplementation, bytes(""), false);
                    return "";
                }
                /**
                 * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                 * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                 * proxied contract.
                 */
                function _dispatchUpgradeToAndCall() private returns (bytes memory) {
                    (address newImplementation, bytes memory data) = abi.decode(msg.data[4:], (address, bytes));
                    _upgradeToAndCall(newImplementation, data, true);
                    return "";
                }
                /**
                 * @dev Returns the current admin.
                 *
                 * CAUTION: This function is deprecated. Use {ERC1967Upgrade-_getAdmin} instead.
                 */
                function _admin() internal view virtual returns (address) {
                    return _getAdmin();
                }
                /**
                 * @dev To keep this contract fully transparent, all `ifAdmin` functions must be payable. This helper is here to
                 * emulate some proxy functions being non-payable while still allowing value to pass through.
                 */
                function _requireZeroValue() private {
                    require(msg.value == 0);
                }
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)
            pragma solidity ^0.8.0;
            import "../Proxy.sol";
            import "./ERC1967Upgrade.sol";
            /**
             * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
             * implementation address that can be changed. This address is stored in storage in the location specified by
             * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
             * implementation behind the proxy.
             */
            contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                /**
                 * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                 *
                 * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                 * function call, and allows initializing the storage of the proxy like a Solidity constructor.
                 */
                constructor(address _logic, bytes memory _data) payable {
                    _upgradeToAndCall(_logic, _data, false);
                }
                /**
                 * @dev Returns the current implementation address.
                 */
                function _implementation() internal view virtual override returns (address impl) {
                    return ERC1967Upgrade._getImplementation();
                }
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)
            pragma solidity ^0.8.0;
            /**
             * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
             * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
             * be specified by overriding the virtual {_implementation} function.
             *
             * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
             * different contract through the {_delegate} function.
             *
             * The success and return data of the delegated call will be returned back to the caller of the proxy.
             */
            abstract contract Proxy {
                /**
                 * @dev Delegates the current call to `implementation`.
                 *
                 * This function does not return to its internal call site, it will return directly to the external caller.
                 */
                function _delegate(address implementation) internal virtual {
                    assembly {
                        // Copy msg.data. We take full control of memory in this inline assembly
                        // block because it will not return to Solidity code. We overwrite the
                        // Solidity scratch pad at memory position 0.
                        calldatacopy(0, 0, calldatasize())
                        // Call the implementation.
                        // out and outsize are 0 because we don't know the size yet.
                        let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                        // Copy the returned data.
                        returndatacopy(0, 0, returndatasize())
                        switch result
                        // delegatecall returns 0 on error.
                        case 0 {
                            revert(0, returndatasize())
                        }
                        default {
                            return(0, returndatasize())
                        }
                    }
                }
                /**
                 * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
                 * and {_fallback} should delegate.
                 */
                function _implementation() internal view virtual returns (address);
                /**
                 * @dev Delegates the current call to the address returned by `_implementation()`.
                 *
                 * This function does not return to its internal call site, it will return directly to the external caller.
                 */
                function _fallback() internal virtual {
                    _beforeFallback();
                    _delegate(_implementation());
                }
                /**
                 * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                 * function in the contract matches the call data.
                 */
                fallback() external payable virtual {
                    _fallback();
                }
                /**
                 * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                 * is empty.
                 */
                receive() external payable virtual {
                    _fallback();
                }
                /**
                 * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                 * call, or as part of the Solidity `fallback` or `receive` functions.
                 *
                 * If overridden should call `super._beforeFallback()`.
                 */
                function _beforeFallback() internal virtual {}
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.9.0) (proxy/ERC1967/ERC1967Upgrade.sol)
            pragma solidity ^0.8.2;
            import "../beacon/IBeacon.sol";
            import "../../interfaces/IERC1967.sol";
            import "../../interfaces/draft-IERC1822.sol";
            import "../../utils/Address.sol";
            import "../../utils/StorageSlot.sol";
            /**
             * @dev This abstract contract provides getters and event emitting update functions for
             * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
             *
             * _Available since v4.1._
             */
            abstract contract ERC1967Upgrade is IERC1967 {
                // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                /**
                 * @dev Storage slot with the address of the current implementation.
                 * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                 * validated in the constructor.
                 */
                bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                /**
                 * @dev Returns the current implementation address.
                 */
                function _getImplementation() internal view returns (address) {
                    return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                }
                /**
                 * @dev Stores a new address in the EIP1967 implementation slot.
                 */
                function _setImplementation(address newImplementation) private {
                    require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                    StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                }
                /**
                 * @dev Perform implementation upgrade
                 *
                 * Emits an {Upgraded} event.
                 */
                function _upgradeTo(address newImplementation) internal {
                    _setImplementation(newImplementation);
                    emit Upgraded(newImplementation);
                }
                /**
                 * @dev Perform implementation upgrade with additional setup call.
                 *
                 * Emits an {Upgraded} event.
                 */
                function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                    _upgradeTo(newImplementation);
                    if (data.length > 0 || forceCall) {
                        Address.functionDelegateCall(newImplementation, data);
                    }
                }
                /**
                 * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                 *
                 * Emits an {Upgraded} event.
                 */
                function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {
                    // Upgrades from old implementations will perform a rollback test. This test requires the new
                    // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                    // this special case will break upgrade paths from old UUPS implementation to new ones.
                    if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                        _setImplementation(newImplementation);
                    } else {
                        try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                            require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                        } catch {
                            revert("ERC1967Upgrade: new implementation is not UUPS");
                        }
                        _upgradeToAndCall(newImplementation, data, forceCall);
                    }
                }
                /**
                 * @dev Storage slot with the admin of the contract.
                 * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                 * validated in the constructor.
                 */
                bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                /**
                 * @dev Returns the current admin.
                 */
                function _getAdmin() internal view returns (address) {
                    return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                }
                /**
                 * @dev Stores a new address in the EIP1967 admin slot.
                 */
                function _setAdmin(address newAdmin) private {
                    require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                    StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                }
                /**
                 * @dev Changes the admin of the proxy.
                 *
                 * Emits an {AdminChanged} event.
                 */
                function _changeAdmin(address newAdmin) internal {
                    emit AdminChanged(_getAdmin(), newAdmin);
                    _setAdmin(newAdmin);
                }
                /**
                 * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                 * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                 */
                bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                /**
                 * @dev Returns the current beacon.
                 */
                function _getBeacon() internal view returns (address) {
                    return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                }
                /**
                 * @dev Stores a new beacon in the EIP1967 beacon slot.
                 */
                function _setBeacon(address newBeacon) private {
                    require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                    require(
                        Address.isContract(IBeacon(newBeacon).implementation()),
                        "ERC1967: beacon implementation is not a contract"
                    );
                    StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                }
                /**
                 * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                 * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                 *
                 * Emits a {BeaconUpgraded} event.
                 */
                function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                    _setBeacon(newBeacon);
                    emit BeaconUpgraded(newBeacon);
                    if (data.length > 0 || forceCall) {
                        Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                    }
                }
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
            pragma solidity ^0.8.0;
            /**
             * @dev This is the interface that {BeaconProxy} expects of its beacon.
             */
            interface IBeacon {
                /**
                 * @dev Must return an address that can be used as a delegate call target.
                 *
                 * {BeaconProxy} will check that this address is a contract.
                 */
                function implementation() external view returns (address);
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC1967.sol)
            pragma solidity ^0.8.0;
            /**
             * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
             *
             * _Available since v4.8.3._
             */
            interface IERC1967 {
                /**
                 * @dev Emitted when the implementation is upgraded.
                 */
                event Upgraded(address indexed implementation);
                /**
                 * @dev Emitted when the admin account has changed.
                 */
                event AdminChanged(address previousAdmin, address newAdmin);
                /**
                 * @dev Emitted when the beacon is changed.
                 */
                event BeaconUpgraded(address indexed beacon);
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
            pragma solidity ^0.8.0;
            /**
             * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
             * proxy whose upgrades are fully controlled by the current implementation.
             */
            interface IERC1822Proxiable {
                /**
                 * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                 * address.
                 *
                 * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                 * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                 * function revert if invoked through a proxy.
                 */
                function proxiableUUID() external view returns (bytes32);
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
            pragma solidity ^0.8.1;
            /**
             * @dev Collection of functions related to the address type
             */
            library Address {
                /**
                 * @dev Returns true if `account` is a contract.
                 *
                 * [IMPORTANT]
                 * ====
                 * It is unsafe to assume that an address for which this function returns
                 * false is an externally-owned account (EOA) and not a contract.
                 *
                 * Among others, `isContract` will return false for the following
                 * types of addresses:
                 *
                 *  - an externally-owned account
                 *  - a contract in construction
                 *  - an address where a contract will be created
                 *  - an address where a contract lived, but was destroyed
                 *
                 * Furthermore, `isContract` will also return true if the target contract within
                 * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                 * which only has an effect at the end of a transaction.
                 * ====
                 *
                 * [IMPORTANT]
                 * ====
                 * You shouldn't rely on `isContract` to protect against flash loan attacks!
                 *
                 * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                 * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                 * constructor.
                 * ====
                 */
                function isContract(address account) internal view returns (bool) {
                    // This method relies on extcodesize/address.code.length, which returns 0
                    // for contracts in construction, since the code is only stored at the end
                    // of the constructor execution.
                    return account.code.length > 0;
                }
                /**
                 * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                 * `recipient`, forwarding all available gas and reverting on errors.
                 *
                 * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                 * of certain opcodes, possibly making contracts go over the 2300 gas limit
                 * imposed by `transfer`, making them unable to receive funds via
                 * `transfer`. {sendValue} removes this limitation.
                 *
                 * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                 *
                 * IMPORTANT: because control is transferred to `recipient`, care must be
                 * taken to not create reentrancy vulnerabilities. Consider using
                 * {ReentrancyGuard} or the
                 * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                 */
                function sendValue(address payable recipient, uint256 amount) internal {
                    require(address(this).balance >= amount, "Address: insufficient balance");
                    (bool success, ) = recipient.call{value: amount}("");
                    require(success, "Address: unable to send value, recipient may have reverted");
                }
                /**
                 * @dev Performs a Solidity function call using a low level `call`. A
                 * plain `call` is an unsafe replacement for a function call: use this
                 * function instead.
                 *
                 * If `target` reverts with a revert reason, it is bubbled up by this
                 * function (like regular Solidity function calls).
                 *
                 * Returns the raw returned data. To convert to the expected return value,
                 * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                 *
                 * Requirements:
                 *
                 * - `target` must be a contract.
                 * - calling `target` with `data` must not revert.
                 *
                 * _Available since v3.1._
                 */
                function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                }
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                 * `errorMessage` as a fallback revert reason when `target` reverts.
                 *
                 * _Available since v3.1._
                 */
                function functionCall(
                    address target,
                    bytes memory data,
                    string memory errorMessage
                ) internal returns (bytes memory) {
                    return functionCallWithValue(target, data, 0, errorMessage);
                }
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                 * but also transferring `value` wei to `target`.
                 *
                 * Requirements:
                 *
                 * - the calling contract must have an ETH balance of at least `value`.
                 * - the called Solidity function must be `payable`.
                 *
                 * _Available since v3.1._
                 */
                function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                    return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                }
                /**
                 * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                 * with `errorMessage` as a fallback revert reason when `target` reverts.
                 *
                 * _Available since v3.1._
                 */
                function functionCallWithValue(
                    address target,
                    bytes memory data,
                    uint256 value,
                    string memory errorMessage
                ) internal returns (bytes memory) {
                    require(address(this).balance >= value, "Address: insufficient balance for call");
                    (bool success, bytes memory returndata) = target.call{value: value}(data);
                    return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                }
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                 * but performing a static call.
                 *
                 * _Available since v3.3._
                 */
                function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                    return functionStaticCall(target, data, "Address: low-level static call failed");
                }
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                 * but performing a static call.
                 *
                 * _Available since v3.3._
                 */
                function functionStaticCall(
                    address target,
                    bytes memory data,
                    string memory errorMessage
                ) internal view returns (bytes memory) {
                    (bool success, bytes memory returndata) = target.staticcall(data);
                    return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                }
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                 * but performing a delegate call.
                 *
                 * _Available since v3.4._
                 */
                function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                }
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                 * but performing a delegate call.
                 *
                 * _Available since v3.4._
                 */
                function functionDelegateCall(
                    address target,
                    bytes memory data,
                    string memory errorMessage
                ) internal returns (bytes memory) {
                    (bool success, bytes memory returndata) = target.delegatecall(data);
                    return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                }
                /**
                 * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                 * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                 *
                 * _Available since v4.8._
                 */
                function verifyCallResultFromTarget(
                    address target,
                    bool success,
                    bytes memory returndata,
                    string memory errorMessage
                ) internal view returns (bytes memory) {
                    if (success) {
                        if (returndata.length == 0) {
                            // only check isContract if the call was successful and the return data is empty
                            // otherwise we already know that it was a contract
                            require(isContract(target), "Address: call to non-contract");
                        }
                        return returndata;
                    } else {
                        _revert(returndata, errorMessage);
                    }
                }
                /**
                 * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                 * revert reason or using the provided one.
                 *
                 * _Available since v4.3._
                 */
                function verifyCallResult(
                    bool success,
                    bytes memory returndata,
                    string memory errorMessage
                ) internal pure returns (bytes memory) {
                    if (success) {
                        return returndata;
                    } else {
                        _revert(returndata, errorMessage);
                    }
                }
                function _revert(bytes memory returndata, string memory errorMessage) private pure {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
                        /// @solidity memory-safe-assembly
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
            // This file was procedurally generated from scripts/generate/templates/StorageSlot.js.
            pragma solidity ^0.8.0;
            /**
             * @dev Library for reading and writing primitive types to specific storage slots.
             *
             * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
             * This library helps with reading and writing to such slots without the need for inline assembly.
             *
             * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
             *
             * Example usage to set ERC1967 implementation slot:
             * ```solidity
             * contract ERC1967 {
             *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
             *
             *     function _getImplementation() internal view returns (address) {
             *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
             *     }
             *
             *     function _setImplementation(address newImplementation) internal {
             *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
             *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
             *     }
             * }
             * ```
             *
             * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
             * _Available since v4.9 for `string`, `bytes`._
             */
            library StorageSlot {
                struct AddressSlot {
                    address value;
                }
                struct BooleanSlot {
                    bool value;
                }
                struct Bytes32Slot {
                    bytes32 value;
                }
                struct Uint256Slot {
                    uint256 value;
                }
                struct StringSlot {
                    string value;
                }
                struct BytesSlot {
                    bytes value;
                }
                /**
                 * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                 */
                function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                    /// @solidity memory-safe-assembly
                    assembly {
                        r.slot := slot
                    }
                }
                /**
                 * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                 */
                function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                    /// @solidity memory-safe-assembly
                    assembly {
                        r.slot := slot
                    }
                }
                /**
                 * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                 */
                function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                    /// @solidity memory-safe-assembly
                    assembly {
                        r.slot := slot
                    }
                }
                /**
                 * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                 */
                function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                    /// @solidity memory-safe-assembly
                    assembly {
                        r.slot := slot
                    }
                }
                /**
                 * @dev Returns an `StringSlot` with member `value` located at `slot`.
                 */
                function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
                    /// @solidity memory-safe-assembly
                    assembly {
                        r.slot := slot
                    }
                }
                /**
                 * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
                 */
                function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
                    /// @solidity memory-safe-assembly
                    assembly {
                        r.slot := store.slot
                    }
                }
                /**
                 * @dev Returns an `BytesSlot` with member `value` located at `slot`.
                 */
                function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
                    /// @solidity memory-safe-assembly
                    assembly {
                        r.slot := slot
                    }
                }
                /**
                 * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
                 */
                function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
                    /// @solidity memory-safe-assembly
                    assembly {
                        r.slot := store.slot
                    }
                }
            }
            

            File 2 of 4: ScrollChain
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
            pragma solidity ^0.8.0;
            import "../utils/ContextUpgradeable.sol";
            import "../proxy/utils/Initializable.sol";
            /**
             * @dev Contract module which provides a basic access control mechanism, where
             * there is an account (an owner) that can be granted exclusive access to
             * specific functions.
             *
             * By default, the owner account will be the one that deploys the contract. This
             * can later be changed with {transferOwnership}.
             *
             * This module is used through inheritance. It will make available the modifier
             * `onlyOwner`, which can be applied to your functions to restrict their use to
             * the owner.
             */
            abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                address private _owner;
                event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                /**
                 * @dev Initializes the contract setting the deployer as the initial owner.
                 */
                function __Ownable_init() internal onlyInitializing {
                    __Ownable_init_unchained();
                }
                function __Ownable_init_unchained() internal onlyInitializing {
                    _transferOwnership(_msgSender());
                }
                /**
                 * @dev Throws if called by any account other than the owner.
                 */
                modifier onlyOwner() {
                    _checkOwner();
                    _;
                }
                /**
                 * @dev Returns the address of the current owner.
                 */
                function owner() public view virtual returns (address) {
                    return _owner;
                }
                /**
                 * @dev Throws if the sender is not the owner.
                 */
                function _checkOwner() internal view virtual {
                    require(owner() == _msgSender(), "Ownable: caller is not the owner");
                }
                /**
                 * @dev Leaves the contract without owner. It will not be possible to call
                 * `onlyOwner` functions. Can only be called by the current owner.
                 *
                 * NOTE: Renouncing ownership will leave the contract without an owner,
                 * thereby disabling any functionality that is only available to the owner.
                 */
                function renounceOwnership() public virtual onlyOwner {
                    _transferOwnership(address(0));
                }
                /**
                 * @dev Transfers ownership of the contract to a new account (`newOwner`).
                 * Can only be called by the current owner.
                 */
                function transferOwnership(address newOwner) public virtual onlyOwner {
                    require(newOwner != address(0), "Ownable: new owner is the zero address");
                    _transferOwnership(newOwner);
                }
                /**
                 * @dev Transfers ownership of the contract to a new account (`newOwner`).
                 * Internal function without access restriction.
                 */
                function _transferOwnership(address newOwner) internal virtual {
                    address oldOwner = _owner;
                    _owner = newOwner;
                    emit OwnershipTransferred(oldOwner, newOwner);
                }
                /**
                 * @dev This empty reserved space is put in place to allow future versions to add new
                 * variables without shifting down storage in the inheritance chain.
                 * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                 */
                uint256[49] private __gap;
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)
            pragma solidity ^0.8.2;
            import "../../utils/AddressUpgradeable.sol";
            /**
             * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
             * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
             * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
             * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
             *
             * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
             * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
             * case an upgrade adds a module that needs to be initialized.
             *
             * For example:
             *
             * [.hljs-theme-light.nopadding]
             * ```solidity
             * contract MyToken is ERC20Upgradeable {
             *     function initialize() initializer public {
             *         __ERC20_init("MyToken", "MTK");
             *     }
             * }
             *
             * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
             *     function initializeV2() reinitializer(2) public {
             *         __ERC20Permit_init("MyToken");
             *     }
             * }
             * ```
             *
             * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
             * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
             *
             * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
             * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
             *
             * [CAUTION]
             * ====
             * Avoid leaving a contract uninitialized.
             *
             * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
             * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
             * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
             *
             * [.hljs-theme-light.nopadding]
             * ```
             * /// @custom:oz-upgrades-unsafe-allow constructor
             * constructor() {
             *     _disableInitializers();
             * }
             * ```
             * ====
             */
            abstract contract Initializable {
                /**
                 * @dev Indicates that the contract has been initialized.
                 * @custom:oz-retyped-from bool
                 */
                uint8 private _initialized;
                /**
                 * @dev Indicates that the contract is in the process of being initialized.
                 */
                bool private _initializing;
                /**
                 * @dev Triggered when the contract has been initialized or reinitialized.
                 */
                event Initialized(uint8 version);
                /**
                 * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                 * `onlyInitializing` functions can be used to initialize parent contracts.
                 *
                 * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                 * constructor.
                 *
                 * Emits an {Initialized} event.
                 */
                modifier initializer() {
                    bool isTopLevelCall = !_initializing;
                    require(
                        (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                        "Initializable: contract is already initialized"
                    );
                    _initialized = 1;
                    if (isTopLevelCall) {
                        _initializing = true;
                    }
                    _;
                    if (isTopLevelCall) {
                        _initializing = false;
                        emit Initialized(1);
                    }
                }
                /**
                 * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                 * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                 * used to initialize parent contracts.
                 *
                 * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                 * are added through upgrades and that require initialization.
                 *
                 * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                 * cannot be nested. If one is invoked in the context of another, execution will revert.
                 *
                 * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                 * a contract, executing them in the right order is up to the developer or operator.
                 *
                 * WARNING: setting the version to 255 will prevent any future reinitialization.
                 *
                 * Emits an {Initialized} event.
                 */
                modifier reinitializer(uint8 version) {
                    require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                    _initialized = version;
                    _initializing = true;
                    _;
                    _initializing = false;
                    emit Initialized(version);
                }
                /**
                 * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                 * {initializer} and {reinitializer} modifiers, directly or indirectly.
                 */
                modifier onlyInitializing() {
                    require(_initializing, "Initializable: contract is not initializing");
                    _;
                }
                /**
                 * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                 * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                 * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                 * through proxies.
                 *
                 * Emits an {Initialized} event the first time it is successfully executed.
                 */
                function _disableInitializers() internal virtual {
                    require(!_initializing, "Initializable: contract is initializing");
                    if (_initialized != type(uint8).max) {
                        _initialized = type(uint8).max;
                        emit Initialized(type(uint8).max);
                    }
                }
                /**
                 * @dev Returns the highest version that has been initialized. See {reinitializer}.
                 */
                function _getInitializedVersion() internal view returns (uint8) {
                    return _initialized;
                }
                /**
                 * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                 */
                function _isInitializing() internal view returns (bool) {
                    return _initializing;
                }
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)
            pragma solidity ^0.8.0;
            import "../utils/ContextUpgradeable.sol";
            import "../proxy/utils/Initializable.sol";
            /**
             * @dev Contract module which allows children to implement an emergency stop
             * mechanism that can be triggered by an authorized account.
             *
             * This module is used through inheritance. It will make available the
             * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
             * the functions of your contract. Note that they will not be pausable by
             * simply including this module, only once the modifiers are put in place.
             */
            abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
                /**
                 * @dev Emitted when the pause is triggered by `account`.
                 */
                event Paused(address account);
                /**
                 * @dev Emitted when the pause is lifted by `account`.
                 */
                event Unpaused(address account);
                bool private _paused;
                /**
                 * @dev Initializes the contract in unpaused state.
                 */
                function __Pausable_init() internal onlyInitializing {
                    __Pausable_init_unchained();
                }
                function __Pausable_init_unchained() internal onlyInitializing {
                    _paused = false;
                }
                /**
                 * @dev Modifier to make a function callable only when the contract is not paused.
                 *
                 * Requirements:
                 *
                 * - The contract must not be paused.
                 */
                modifier whenNotPaused() {
                    _requireNotPaused();
                    _;
                }
                /**
                 * @dev Modifier to make a function callable only when the contract is paused.
                 *
                 * Requirements:
                 *
                 * - The contract must be paused.
                 */
                modifier whenPaused() {
                    _requirePaused();
                    _;
                }
                /**
                 * @dev Returns true if the contract is paused, and false otherwise.
                 */
                function paused() public view virtual returns (bool) {
                    return _paused;
                }
                /**
                 * @dev Throws if the contract is paused.
                 */
                function _requireNotPaused() internal view virtual {
                    require(!paused(), "Pausable: paused");
                }
                /**
                 * @dev Throws if the contract is not paused.
                 */
                function _requirePaused() internal view virtual {
                    require(paused(), "Pausable: not paused");
                }
                /**
                 * @dev Triggers stopped state.
                 *
                 * Requirements:
                 *
                 * - The contract must not be paused.
                 */
                function _pause() internal virtual whenNotPaused {
                    _paused = true;
                    emit Paused(_msgSender());
                }
                /**
                 * @dev Returns to normal state.
                 *
                 * Requirements:
                 *
                 * - The contract must be paused.
                 */
                function _unpause() internal virtual whenPaused {
                    _paused = false;
                    emit Unpaused(_msgSender());
                }
                /**
                 * @dev This empty reserved space is put in place to allow future versions to add new
                 * variables without shifting down storage in the inheritance chain.
                 * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                 */
                uint256[49] private __gap;
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
            pragma solidity ^0.8.1;
            /**
             * @dev Collection of functions related to the address type
             */
            library AddressUpgradeable {
                /**
                 * @dev Returns true if `account` is a contract.
                 *
                 * [IMPORTANT]
                 * ====
                 * It is unsafe to assume that an address for which this function returns
                 * false is an externally-owned account (EOA) and not a contract.
                 *
                 * Among others, `isContract` will return false for the following
                 * types of addresses:
                 *
                 *  - an externally-owned account
                 *  - a contract in construction
                 *  - an address where a contract will be created
                 *  - an address where a contract lived, but was destroyed
                 *
                 * Furthermore, `isContract` will also return true if the target contract within
                 * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                 * which only has an effect at the end of a transaction.
                 * ====
                 *
                 * [IMPORTANT]
                 * ====
                 * You shouldn't rely on `isContract` to protect against flash loan attacks!
                 *
                 * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                 * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                 * constructor.
                 * ====
                 */
                function isContract(address account) internal view returns (bool) {
                    // This method relies on extcodesize/address.code.length, which returns 0
                    // for contracts in construction, since the code is only stored at the end
                    // of the constructor execution.
                    return account.code.length > 0;
                }
                /**
                 * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                 * `recipient`, forwarding all available gas and reverting on errors.
                 *
                 * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                 * of certain opcodes, possibly making contracts go over the 2300 gas limit
                 * imposed by `transfer`, making them unable to receive funds via
                 * `transfer`. {sendValue} removes this limitation.
                 *
                 * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                 *
                 * IMPORTANT: because control is transferred to `recipient`, care must be
                 * taken to not create reentrancy vulnerabilities. Consider using
                 * {ReentrancyGuard} or the
                 * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                 */
                function sendValue(address payable recipient, uint256 amount) internal {
                    require(address(this).balance >= amount, "Address: insufficient balance");
                    (bool success, ) = recipient.call{value: amount}("");
                    require(success, "Address: unable to send value, recipient may have reverted");
                }
                /**
                 * @dev Performs a Solidity function call using a low level `call`. A
                 * plain `call` is an unsafe replacement for a function call: use this
                 * function instead.
                 *
                 * If `target` reverts with a revert reason, it is bubbled up by this
                 * function (like regular Solidity function calls).
                 *
                 * Returns the raw returned data. To convert to the expected return value,
                 * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                 *
                 * Requirements:
                 *
                 * - `target` must be a contract.
                 * - calling `target` with `data` must not revert.
                 *
                 * _Available since v3.1._
                 */
                function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                }
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                 * `errorMessage` as a fallback revert reason when `target` reverts.
                 *
                 * _Available since v3.1._
                 */
                function functionCall(
                    address target,
                    bytes memory data,
                    string memory errorMessage
                ) internal returns (bytes memory) {
                    return functionCallWithValue(target, data, 0, errorMessage);
                }
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                 * but also transferring `value` wei to `target`.
                 *
                 * Requirements:
                 *
                 * - the calling contract must have an ETH balance of at least `value`.
                 * - the called Solidity function must be `payable`.
                 *
                 * _Available since v3.1._
                 */
                function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                    return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                }
                /**
                 * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                 * with `errorMessage` as a fallback revert reason when `target` reverts.
                 *
                 * _Available since v3.1._
                 */
                function functionCallWithValue(
                    address target,
                    bytes memory data,
                    uint256 value,
                    string memory errorMessage
                ) internal returns (bytes memory) {
                    require(address(this).balance >= value, "Address: insufficient balance for call");
                    (bool success, bytes memory returndata) = target.call{value: value}(data);
                    return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                }
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                 * but performing a static call.
                 *
                 * _Available since v3.3._
                 */
                function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                    return functionStaticCall(target, data, "Address: low-level static call failed");
                }
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                 * but performing a static call.
                 *
                 * _Available since v3.3._
                 */
                function functionStaticCall(
                    address target,
                    bytes memory data,
                    string memory errorMessage
                ) internal view returns (bytes memory) {
                    (bool success, bytes memory returndata) = target.staticcall(data);
                    return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                }
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                 * but performing a delegate call.
                 *
                 * _Available since v3.4._
                 */
                function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                }
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                 * but performing a delegate call.
                 *
                 * _Available since v3.4._
                 */
                function functionDelegateCall(
                    address target,
                    bytes memory data,
                    string memory errorMessage
                ) internal returns (bytes memory) {
                    (bool success, bytes memory returndata) = target.delegatecall(data);
                    return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                }
                /**
                 * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                 * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                 *
                 * _Available since v4.8._
                 */
                function verifyCallResultFromTarget(
                    address target,
                    bool success,
                    bytes memory returndata,
                    string memory errorMessage
                ) internal view returns (bytes memory) {
                    if (success) {
                        if (returndata.length == 0) {
                            // only check isContract if the call was successful and the return data is empty
                            // otherwise we already know that it was a contract
                            require(isContract(target), "Address: call to non-contract");
                        }
                        return returndata;
                    } else {
                        _revert(returndata, errorMessage);
                    }
                }
                /**
                 * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                 * revert reason or using the provided one.
                 *
                 * _Available since v4.3._
                 */
                function verifyCallResult(
                    bool success,
                    bytes memory returndata,
                    string memory errorMessage
                ) internal pure returns (bytes memory) {
                    if (success) {
                        return returndata;
                    } else {
                        _revert(returndata, errorMessage);
                    }
                }
                function _revert(bytes memory returndata, string memory errorMessage) private pure {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
                        /// @solidity memory-safe-assembly
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
            pragma solidity ^0.8.0;
            import "../proxy/utils/Initializable.sol";
            /**
             * @dev Provides information about the current execution context, including the
             * sender of the transaction and its data. While these are generally available
             * via msg.sender and msg.data, they should not be accessed in such a direct
             * manner, since when dealing with meta-transactions the account sending and
             * paying for execution may not be the actual sender (as far as an application
             * is concerned).
             *
             * This contract is only required for intermediate, library-like contracts.
             */
            abstract contract ContextUpgradeable is Initializable {
                function __Context_init() internal onlyInitializing {
                }
                function __Context_init_unchained() internal onlyInitializing {
                }
                function _msgSender() internal view virtual returns (address) {
                    return msg.sender;
                }
                function _msgData() internal view virtual returns (bytes calldata) {
                    return msg.data;
                }
                /**
                 * @dev This empty reserved space is put in place to allow future versions to add new
                 * variables without shifting down storage in the inheritance chain.
                 * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                 */
                uint256[50] private __gap;
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.8.24;
            interface IL1MessageQueue {
                /**********
                 * Events *
                 **********/
                /// @notice Emitted when a new L1 => L2 transaction is appended to the queue.
                /// @param sender The address of account who initiates the transaction.
                /// @param target The address of account who will receive the transaction.
                /// @param value The value passed with the transaction.
                /// @param queueIndex The index of this transaction in the queue.
                /// @param gasLimit Gas limit required to complete the message relay on L2.
                /// @param data The calldata of the transaction.
                event QueueTransaction(
                    address indexed sender,
                    address indexed target,
                    uint256 value,
                    uint64 queueIndex,
                    uint256 gasLimit,
                    bytes data
                );
                /// @notice Emitted when some L1 => L2 transactions are included in L1.
                /// @param startIndex The start index of messages popped.
                /// @param count The number of messages popped.
                /// @param skippedBitmap A bitmap indicates whether a message is skipped.
                event DequeueTransaction(uint256 startIndex, uint256 count, uint256 skippedBitmap);
                /// @notice Emitted when a message is dropped from L1.
                /// @param index The index of message dropped.
                event DropTransaction(uint256 index);
                /// @notice Emitted when owner updates gas oracle contract.
                /// @param _oldGasOracle The address of old gas oracle contract.
                /// @param _newGasOracle The address of new gas oracle contract.
                event UpdateGasOracle(address indexed _oldGasOracle, address indexed _newGasOracle);
                /// @notice Emitted when owner updates max gas limit.
                /// @param _oldMaxGasLimit The old max gas limit.
                /// @param _newMaxGasLimit The new max gas limit.
                event UpdateMaxGasLimit(uint256 _oldMaxGasLimit, uint256 _newMaxGasLimit);
                /**********
                 * Errors *
                 **********/
                /// @dev Thrown when the given address is `address(0)`.
                error ErrorZeroAddress();
                /*************************
                 * Public View Functions *
                 *************************/
                /// @notice The start index of all pending inclusion messages.
                function pendingQueueIndex() external view returns (uint256);
                /// @notice Return the index of next appended message.
                /// @dev Also the total number of appended messages.
                function nextCrossDomainMessageIndex() external view returns (uint256);
                /// @notice Return the message of in `queueIndex`.
                /// @param queueIndex The index to query.
                function getCrossDomainMessage(uint256 queueIndex) external view returns (bytes32);
                /// @notice Return the amount of ETH should pay for cross domain message.
                /// @param gasLimit Gas limit required to complete the message relay on L2.
                function estimateCrossDomainMessageFee(uint256 gasLimit) external view returns (uint256);
                /// @notice Return the amount of intrinsic gas fee should pay for cross domain message.
                /// @param _calldata The calldata of L1-initiated transaction.
                function calculateIntrinsicGasFee(bytes calldata _calldata) external view returns (uint256);
                /// @notice Return the hash of a L1 message.
                /// @param sender The address of sender.
                /// @param queueIndex The queue index of this message.
                /// @param value The amount of Ether transfer to target.
                /// @param target The address of target.
                /// @param gasLimit The gas limit provided.
                /// @param data The calldata passed to target address.
                function computeTransactionHash(
                    address sender,
                    uint256 queueIndex,
                    uint256 value,
                    address target,
                    uint256 gasLimit,
                    bytes calldata data
                ) external view returns (bytes32);
                /// @notice Return whether the message is skipped.
                /// @param queueIndex The queue index of the message to check.
                function isMessageSkipped(uint256 queueIndex) external view returns (bool);
                /// @notice Return whether the message is dropped.
                /// @param queueIndex The queue index of the message to check.
                function isMessageDropped(uint256 queueIndex) external view returns (bool);
                /*****************************
                 * Public Mutating Functions *
                 *****************************/
                /// @notice Append a L1 to L2 message into this contract.
                /// @param target The address of target contract to call in L2.
                /// @param gasLimit The maximum gas should be used for relay this message in L2.
                /// @param data The calldata passed to target contract.
                function appendCrossDomainMessage(
                    address target,
                    uint256 gasLimit,
                    bytes calldata data
                ) external;
                /// @notice Append an enforced transaction to this contract.
                /// @dev The address of sender should be an EOA.
                /// @param sender The address of sender who will initiate this transaction in L2.
                /// @param target The address of target contract to call in L2.
                /// @param value The value passed
                /// @param gasLimit The maximum gas should be used for this transaction in L2.
                /// @param data The calldata passed to target contract.
                function appendEnforcedTransaction(
                    address sender,
                    address target,
                    uint256 value,
                    uint256 gasLimit,
                    bytes calldata data
                ) external;
                /// @notice Pop finalized messages from queue.
                ///
                /// @dev We can pop at most 256 messages each time. And if the message is not skipped,
                ///      the corresponding entry will be cleared.
                ///
                /// @param startIndex The start index to pop.
                /// @param count The number of messages to pop.
                /// @param skippedBitmap A bitmap indicates whether a message is skipped.
                function popCrossDomainMessage(
                    uint256 startIndex,
                    uint256 count,
                    uint256 skippedBitmap
                ) external;
                /// @notice Drop a skipped message from the queue.
                function dropCrossDomainMessage(uint256 index) external;
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.8.24;
            /// @title IScrollChain
            /// @notice The interface for ScrollChain.
            interface IScrollChain {
                /**********
                 * Events *
                 **********/
                /// @notice Emitted when a new batch is committed.
                /// @param batchIndex The index of the batch.
                /// @param batchHash The hash of the batch.
                event CommitBatch(uint256 indexed batchIndex, bytes32 indexed batchHash);
                /// @notice revert a pending batch.
                /// @param batchIndex The index of the batch.
                /// @param batchHash The hash of the batch
                event RevertBatch(uint256 indexed batchIndex, bytes32 indexed batchHash);
                /// @notice Emitted when a batch is finalized.
                /// @param batchIndex The index of the batch.
                /// @param batchHash The hash of the batch
                /// @param stateRoot The state root on layer 2 after this batch.
                /// @param withdrawRoot The merkle root on layer2 after this batch.
                event FinalizeBatch(uint256 indexed batchIndex, bytes32 indexed batchHash, bytes32 stateRoot, bytes32 withdrawRoot);
                /// @notice Emitted when owner updates the status of sequencer.
                /// @param account The address of account updated.
                /// @param status The status of the account updated.
                event UpdateSequencer(address indexed account, bool status);
                /// @notice Emitted when owner updates the status of prover.
                /// @param account The address of account updated.
                /// @param status The status of the account updated.
                event UpdateProver(address indexed account, bool status);
                /// @notice Emitted when the value of `maxNumTxInChunk` is updated.
                /// @param oldMaxNumTxInChunk The old value of `maxNumTxInChunk`.
                /// @param newMaxNumTxInChunk The new value of `maxNumTxInChunk`.
                event UpdateMaxNumTxInChunk(uint256 oldMaxNumTxInChunk, uint256 newMaxNumTxInChunk);
                /*************************
                 * Public View Functions *
                 *************************/
                /// @return The latest finalized batch index.
                function lastFinalizedBatchIndex() external view returns (uint256);
                /// @param batchIndex The index of the batch.
                /// @return The batch hash of a committed batch.
                function committedBatches(uint256 batchIndex) external view returns (bytes32);
                /// @param batchIndex The index of the batch.
                /// @return The state root of a committed batch.
                function finalizedStateRoots(uint256 batchIndex) external view returns (bytes32);
                /// @param batchIndex The index of the batch.
                /// @return The message root of a committed batch.
                function withdrawRoots(uint256 batchIndex) external view returns (bytes32);
                /// @param batchIndex The index of the batch.
                /// @return Whether the batch is finalized by batch index.
                function isBatchFinalized(uint256 batchIndex) external view returns (bool);
                /*****************************
                 * Public Mutating Functions *
                 *****************************/
                /// @notice Commit a batch of transactions on layer 1.
                ///
                /// @param version The version of current batch.
                /// @param parentBatchHeader The header of parent batch, see the comments of `BatchHeaderV0Codec`.
                /// @param chunks The list of encoded chunks, see the comments of `ChunkCodec`.
                /// @param skippedL1MessageBitmap The bitmap indicates whether each L1 message is skipped or not.
                function commitBatch(
                    uint8 version,
                    bytes calldata parentBatchHeader,
                    bytes[] memory chunks,
                    bytes calldata skippedL1MessageBitmap
                ) external;
                /// @notice Revert a pending batch.
                /// @dev one can only revert unfinalized batches.
                /// @param batchHeader The header of current batch, see the encoding in comments of `commitBatch`.
                /// @param count The number of subsequent batches to revert, including current batch.
                function revertBatch(bytes calldata batchHeader, uint256 count) external;
                /// @notice Finalize a committed batch on layer 1.
                /// @param batchHeader The header of current batch, see the encoding in comments of `commitBatch.
                /// @param prevStateRoot The state root of parent batch.
                /// @param postStateRoot The state root of current batch.
                /// @param withdrawRoot The withdraw trie root of current batch.
                /// @param aggrProof The aggregation proof for current batch.
                function finalizeBatchWithProof(
                    bytes calldata batchHeader,
                    bytes32 prevStateRoot,
                    bytes32 postStateRoot,
                    bytes32 withdrawRoot,
                    bytes calldata aggrProof
                ) external;
                /// @notice Finalize a committed batch (with blob) on layer 1.
                ///
                /// @dev Memory layout of `blobDataProof`:
                /// |    z    |    y    | kzg_commitment | kzg_proof |
                /// |---------|---------|----------------|-----------|
                /// | bytes32 | bytes32 |    bytes48     |  bytes48  |
                ///
                /// @param batchHeader The header of current batch, see the encoding in comments of `commitBatch.
                /// @param prevStateRoot The state root of parent batch.
                /// @param postStateRoot The state root of current batch.
                /// @param withdrawRoot The withdraw trie root of current batch.
                /// @param blobDataProof The proof for blob data.
                /// @param aggrProof The aggregation proof for current batch.
                function finalizeBatchWithProof4844(
                    bytes calldata batchHeader,
                    bytes32 prevStateRoot,
                    bytes32 postStateRoot,
                    bytes32 withdrawRoot,
                    bytes calldata blobDataProof,
                    bytes calldata aggrProof
                ) external;
            }
            // SPDX-License-Identifier: MIT
            pragma solidity =0.8.24;
            import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
            import {PausableUpgradeable} from "@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol";
            import {IL1MessageQueue} from "./IL1MessageQueue.sol";
            import {IScrollChain} from "./IScrollChain.sol";
            import {BatchHeaderV0Codec} from "../../libraries/codec/BatchHeaderV0Codec.sol";
            import {BatchHeaderV1Codec} from "../../libraries/codec/BatchHeaderV1Codec.sol";
            import {ChunkCodecV0} from "../../libraries/codec/ChunkCodecV0.sol";
            import {ChunkCodecV1} from "../../libraries/codec/ChunkCodecV1.sol";
            import {IRollupVerifier} from "../../libraries/verifier/IRollupVerifier.sol";
            // solhint-disable no-inline-assembly
            // solhint-disable reason-string
            /// @title ScrollChain
            /// @notice This contract maintains data for the Scroll rollup.
            contract ScrollChain is OwnableUpgradeable, PausableUpgradeable, IScrollChain {
                /**********
                 * Errors *
                 **********/
                /// @dev Thrown when the given account is not EOA account.
                error ErrorAccountIsNotEOA();
                /// @dev Thrown when committing a committed batch.
                error ErrorBatchIsAlreadyCommitted();
                /// @dev Thrown when finalizing a verified batch.
                error ErrorBatchIsAlreadyVerified();
                /// @dev Thrown when committing empty batch (batch without chunks)
                error ErrorBatchIsEmpty();
                /// @dev Thrown when call precompile failed.
                error ErrorCallPointEvaluationPrecompileFailed();
                /// @dev Thrown when the caller is not prover.
                error ErrorCallerIsNotProver();
                /// @dev Thrown when the caller is not sequencer.
                error ErrorCallerIsNotSequencer();
                /// @dev Thrown when the transaction has multiple blobs.
                error ErrorFoundMultipleBlob();
                /// @dev Thrown when some fields are not zero in genesis batch.
                error ErrorGenesisBatchHasNonZeroField();
                /// @dev Thrown when importing genesis batch twice.
                error ErrorGenesisBatchImported();
                /// @dev Thrown when data hash in genesis batch is zero.
                error ErrorGenesisDataHashIsZero();
                /// @dev Thrown when the parent batch hash in genesis batch is zero.
                error ErrorGenesisParentBatchHashIsNonZero();
                /// @dev Thrown when the l2 transaction is incomplete.
                error ErrorIncompleteL2TransactionData();
                /// @dev Thrown when the batch hash is incorrect.
                error ErrorIncorrectBatchHash();
                /// @dev Thrown when the batch index is incorrect.
                error ErrorIncorrectBatchIndex();
                /// @dev Thrown when the bitmap length is incorrect.
                error ErrorIncorrectBitmapLength();
                /// @dev Thrown when the previous state root doesn't match stored one.
                error ErrorIncorrectPreviousStateRoot();
                /// @dev Thrown when the batch header version is invalid.
                error ErrorInvalidBatchHeaderVersion();
                /// @dev Thrown when the last message is skipped.
                error ErrorLastL1MessageSkipped();
                /// @dev Thrown when no blob found in the transaction.
                error ErrorNoBlobFound();
                /// @dev Thrown when the number of transactions is less than number of L1 message in one block.
                error ErrorNumTxsLessThanNumL1Msgs();
                /// @dev Thrown when the given previous state is zero.
                error ErrorPreviousStateRootIsZero();
                /// @dev Thrown when the number of batches to revert is zero.
                error ErrorRevertZeroBatches();
                /// @dev Thrown when the reverted batches are not in the ending of commited batch chain.
                error ErrorRevertNotStartFromEnd();
                /// @dev Thrown when reverting a finialized batch.
                error ErrorRevertFinalizedBatch();
                /// @dev Thrown when the given state root is zero.
                error ErrorStateRootIsZero();
                /// @dev Thrown when a chunk contains too many transactions.
                error ErrorTooManyTxsInOneChunk();
                /// @dev Thrown when the precompile output is incorrect.
                error ErrorUnexpectedPointEvaluationPrecompileOutput();
                /// @dev Thrown when the given address is `address(0)`.
                error ErrorZeroAddress();
                /*************
                 * Constants *
                 *************/
                /// @dev Address of the point evaluation precompile used for EIP-4844 blob verification.
                address private constant POINT_EVALUATION_PRECOMPILE_ADDR = address(0x0A);
                /// @dev BLS Modulus value defined in EIP-4844 and the magic value returned from a successful call to the
                /// point evaluation precompile
                uint256 private constant BLS_MODULUS = 52435875175126190479447740508185965837690552500527637822603658699938581184513;
                /// @notice The chain id of the corresponding layer 2 chain.
                uint64 public immutable layer2ChainId;
                /// @notice The address of L1MessageQueue contract.
                address public immutable messageQueue;
                /// @notice The address of RollupVerifier.
                address public immutable verifier;
                /*************
                 * Variables *
                 *************/
                /// @notice The maximum number of transactions allowed in each chunk.
                uint256 public maxNumTxInChunk;
                /// @dev The storage slot used as L1MessageQueue contract, which is deprecated now.
                address private __messageQueue;
                /// @dev The storage slot used as RollupVerifier contract, which is deprecated now.
                address private __verifier;
                /// @notice Whether an account is a sequencer.
                mapping(address => bool) public isSequencer;
                /// @notice Whether an account is a prover.
                mapping(address => bool) public isProver;
                /// @inheritdoc IScrollChain
                uint256 public override lastFinalizedBatchIndex;
                /// @inheritdoc IScrollChain
                mapping(uint256 => bytes32) public override committedBatches;
                /// @inheritdoc IScrollChain
                mapping(uint256 => bytes32) public override finalizedStateRoots;
                /// @inheritdoc IScrollChain
                mapping(uint256 => bytes32) public override withdrawRoots;
                /**********************
                 * Function Modifiers *
                 **********************/
                modifier OnlySequencer() {
                    // @note In the decentralized mode, it should be only called by a list of validator.
                    if (!isSequencer[_msgSender()]) revert ErrorCallerIsNotSequencer();
                    _;
                }
                modifier OnlyProver() {
                    if (!isProver[_msgSender()]) revert ErrorCallerIsNotProver();
                    _;
                }
                /***************
                 * Constructor *
                 ***************/
                /// @notice Constructor for `ScrollChain` implementation contract.
                ///
                /// @param _chainId The chain id of L2.
                /// @param _messageQueue The address of `L1MessageQueue` contract.
                /// @param _verifier The address of zkevm verifier contract.
                constructor(
                    uint64 _chainId,
                    address _messageQueue,
                    address _verifier
                ) {
                    if (_messageQueue == address(0) || _verifier == address(0)) {
                        revert ErrorZeroAddress();
                    }
                    _disableInitializers();
                    layer2ChainId = _chainId;
                    messageQueue = _messageQueue;
                    verifier = _verifier;
                }
                /// @notice Initialize the storage of ScrollChain.
                ///
                /// @dev The parameters `_messageQueue` are no longer used.
                ///
                /// @param _messageQueue The address of `L1MessageQueue` contract.
                /// @param _verifier The address of zkevm verifier contract.
                /// @param _maxNumTxInChunk The maximum number of transactions allowed in each chunk.
                function initialize(
                    address _messageQueue,
                    address _verifier,
                    uint256 _maxNumTxInChunk
                ) public initializer {
                    OwnableUpgradeable.__Ownable_init();
                    maxNumTxInChunk = _maxNumTxInChunk;
                    __verifier = _verifier;
                    __messageQueue = _messageQueue;
                    emit UpdateMaxNumTxInChunk(0, _maxNumTxInChunk);
                }
                /*************************
                 * Public View Functions *
                 *************************/
                /// @inheritdoc IScrollChain
                function isBatchFinalized(uint256 _batchIndex) external view override returns (bool) {
                    return _batchIndex <= lastFinalizedBatchIndex;
                }
                /*****************************
                 * Public Mutating Functions *
                 *****************************/
                /// @notice Import layer 2 genesis block
                /// @param _batchHeader The header of the genesis batch.
                /// @param _stateRoot The state root of the genesis block.
                function importGenesisBatch(bytes calldata _batchHeader, bytes32 _stateRoot) external {
                    // check genesis batch header length
                    if (_stateRoot == bytes32(0)) revert ErrorStateRootIsZero();
                    // check whether the genesis batch is imported
                    if (finalizedStateRoots[0] != bytes32(0)) revert ErrorGenesisBatchImported();
                    (uint256 memPtr, bytes32 _batchHash, , ) = _loadBatchHeader(_batchHeader);
                    // check all fields except `dataHash` and `lastBlockHash` are zero
                    unchecked {
                        uint256 sum = BatchHeaderV0Codec.getVersion(memPtr) +
                            BatchHeaderV0Codec.getBatchIndex(memPtr) +
                            BatchHeaderV0Codec.getL1MessagePopped(memPtr) +
                            BatchHeaderV0Codec.getTotalL1MessagePopped(memPtr);
                        if (sum != 0) revert ErrorGenesisBatchHasNonZeroField();
                    }
                    if (BatchHeaderV0Codec.getDataHash(memPtr) == bytes32(0)) revert ErrorGenesisDataHashIsZero();
                    if (BatchHeaderV0Codec.getParentBatchHash(memPtr) != bytes32(0)) revert ErrorGenesisParentBatchHashIsNonZero();
                    committedBatches[0] = _batchHash;
                    finalizedStateRoots[0] = _stateRoot;
                    emit CommitBatch(0, _batchHash);
                    emit FinalizeBatch(0, _batchHash, _stateRoot, bytes32(0));
                }
                /// @inheritdoc IScrollChain
                function commitBatch(
                    uint8 _version,
                    bytes calldata _parentBatchHeader,
                    bytes[] memory _chunks,
                    bytes calldata _skippedL1MessageBitmap
                ) external override OnlySequencer whenNotPaused {
                    // check whether the batch is empty
                    if (_chunks.length == 0) revert ErrorBatchIsEmpty();
                    (, bytes32 _parentBatchHash, uint256 _batchIndex, uint256 _totalL1MessagesPoppedOverall) = _loadBatchHeader(
                        _parentBatchHeader
                    );
                    unchecked {
                        _batchIndex += 1;
                    }
                    if (committedBatches[_batchIndex] != 0) revert ErrorBatchIsAlreadyCommitted();
                    bytes32 _batchHash;
                    uint256 batchPtr;
                    bytes32 _dataHash;
                    uint256 _totalL1MessagesPoppedInBatch;
                    if (_version == 0) {
                        (_dataHash, _totalL1MessagesPoppedInBatch) = _commitChunksV0(
                            _totalL1MessagesPoppedOverall,
                            _chunks,
                            _skippedL1MessageBitmap
                        );
                        assembly {
                            batchPtr := mload(0x40)
                            _totalL1MessagesPoppedOverall := add(_totalL1MessagesPoppedOverall, _totalL1MessagesPoppedInBatch)
                        }
                        // store entries, the order matters
                        BatchHeaderV0Codec.storeVersion(batchPtr, 0);
                        BatchHeaderV0Codec.storeBatchIndex(batchPtr, _batchIndex);
                        BatchHeaderV0Codec.storeL1MessagePopped(batchPtr, _totalL1MessagesPoppedInBatch);
                        BatchHeaderV0Codec.storeTotalL1MessagePopped(batchPtr, _totalL1MessagesPoppedOverall);
                        BatchHeaderV0Codec.storeDataHash(batchPtr, _dataHash);
                        BatchHeaderV0Codec.storeParentBatchHash(batchPtr, _parentBatchHash);
                        BatchHeaderV0Codec.storeSkippedBitmap(batchPtr, _skippedL1MessageBitmap);
                        // compute batch hash
                        _batchHash = BatchHeaderV0Codec.computeBatchHash(
                            batchPtr,
                            BatchHeaderV0Codec.BATCH_HEADER_FIXED_LENGTH + _skippedL1MessageBitmap.length
                        );
                    } else if (_version == 1) {
                        bytes32 blobVersionedHash;
                        (blobVersionedHash, _dataHash, _totalL1MessagesPoppedInBatch) = _commitChunksV1(
                            _totalL1MessagesPoppedOverall,
                            _chunks,
                            _skippedL1MessageBitmap
                        );
                        assembly {
                            batchPtr := mload(0x40)
                            _totalL1MessagesPoppedOverall := add(_totalL1MessagesPoppedOverall, _totalL1MessagesPoppedInBatch)
                        }
                        // store entries, the order matters
                        BatchHeaderV1Codec.storeVersion(batchPtr, 1);
                        BatchHeaderV1Codec.storeBatchIndex(batchPtr, _batchIndex);
                        BatchHeaderV1Codec.storeL1MessagePopped(batchPtr, _totalL1MessagesPoppedInBatch);
                        BatchHeaderV1Codec.storeTotalL1MessagePopped(batchPtr, _totalL1MessagesPoppedOverall);
                        BatchHeaderV1Codec.storeDataHash(batchPtr, _dataHash);
                        BatchHeaderV1Codec.storeBlobVersionedHash(batchPtr, blobVersionedHash);
                        BatchHeaderV1Codec.storeParentBatchHash(batchPtr, _parentBatchHash);
                        BatchHeaderV1Codec.storeSkippedBitmap(batchPtr, _skippedL1MessageBitmap);
                        // compute batch hash
                        _batchHash = BatchHeaderV1Codec.computeBatchHash(
                            batchPtr,
                            BatchHeaderV1Codec.BATCH_HEADER_FIXED_LENGTH + _skippedL1MessageBitmap.length
                        );
                    } else {
                        revert ErrorInvalidBatchHeaderVersion();
                    }
                    // check the length of bitmap
                    unchecked {
                        if (((_totalL1MessagesPoppedInBatch + 255) / 256) * 32 != _skippedL1MessageBitmap.length) {
                            revert ErrorIncorrectBitmapLength();
                        }
                    }
                    committedBatches[_batchIndex] = _batchHash;
                    emit CommitBatch(_batchIndex, _batchHash);
                }
                /// @inheritdoc IScrollChain
                /// @dev If the owner want to revert a sequence of batches by sending multiple transactions,
                ///      make sure to revert recent batches first.
                function revertBatch(bytes calldata _batchHeader, uint256 _count) external onlyOwner {
                    if (_count == 0) revert ErrorRevertZeroBatches();
                    (, bytes32 _batchHash, uint256 _batchIndex, ) = _loadBatchHeader(_batchHeader);
                    // make sure no gap is left when reverting from the ending to the beginning.
                    if (committedBatches[_batchIndex + _count] != bytes32(0)) revert ErrorRevertNotStartFromEnd();
                    // check finalization
                    if (_batchIndex <= lastFinalizedBatchIndex) revert ErrorRevertFinalizedBatch();
                    while (_count > 0) {
                        committedBatches[_batchIndex] = bytes32(0);
                        emit RevertBatch(_batchIndex, _batchHash);
                        unchecked {
                            _batchIndex += 1;
                            _count -= 1;
                        }
                        _batchHash = committedBatches[_batchIndex];
                        if (_batchHash == bytes32(0)) break;
                    }
                }
                /// @inheritdoc IScrollChain
                /// @dev We keep this function to upgrade to 4844 more smoothly.
                function finalizeBatchWithProof(
                    bytes calldata _batchHeader,
                    bytes32 _prevStateRoot,
                    bytes32 _postStateRoot,
                    bytes32 _withdrawRoot,
                    bytes calldata _aggrProof
                ) external override OnlyProver whenNotPaused {
                    if (_prevStateRoot == bytes32(0)) revert ErrorPreviousStateRootIsZero();
                    if (_postStateRoot == bytes32(0)) revert ErrorStateRootIsZero();
                    // compute batch hash and verify
                    (uint256 memPtr, bytes32 _batchHash, uint256 _batchIndex, ) = _loadBatchHeader(_batchHeader);
                    bytes32 _dataHash = BatchHeaderV0Codec.getDataHash(memPtr);
                    // verify previous state root.
                    if (finalizedStateRoots[_batchIndex - 1] != _prevStateRoot) revert ErrorIncorrectPreviousStateRoot();
                    // avoid duplicated verification
                    if (finalizedStateRoots[_batchIndex] != bytes32(0)) revert ErrorBatchIsAlreadyVerified();
                    // compute public input hash
                    bytes32 _publicInputHash = keccak256(
                        abi.encodePacked(layer2ChainId, _prevStateRoot, _postStateRoot, _withdrawRoot, _dataHash)
                    );
                    // verify batch
                    IRollupVerifier(verifier).verifyAggregateProof(0, _batchIndex, _aggrProof, _publicInputHash);
                    // check and update lastFinalizedBatchIndex
                    unchecked {
                        if (lastFinalizedBatchIndex + 1 != _batchIndex) revert ErrorIncorrectBatchIndex();
                        lastFinalizedBatchIndex = _batchIndex;
                    }
                    // record state root and withdraw root
                    finalizedStateRoots[_batchIndex] = _postStateRoot;
                    withdrawRoots[_batchIndex] = _withdrawRoot;
                    // Pop finalized and non-skipped message from L1MessageQueue.
                    _popL1Messages(
                        BatchHeaderV0Codec.getSkippedBitmapPtr(memPtr),
                        BatchHeaderV0Codec.getTotalL1MessagePopped(memPtr),
                        BatchHeaderV0Codec.getL1MessagePopped(memPtr)
                    );
                    emit FinalizeBatch(_batchIndex, _batchHash, _postStateRoot, _withdrawRoot);
                }
                /// @inheritdoc IScrollChain
                /// @dev Memory layout of `_blobDataProof`:
                /// ```text
                /// | z       | y       | kzg_commitment | kzg_proof |
                /// |---------|---------|----------------|-----------|
                /// | bytes32 | bytes32 | bytes48        | bytes48   |
                /// ```
                function finalizeBatchWithProof4844(
                    bytes calldata _batchHeader,
                    bytes32 _prevStateRoot,
                    bytes32 _postStateRoot,
                    bytes32 _withdrawRoot,
                    bytes calldata _blobDataProof,
                    bytes calldata _aggrProof
                ) external override OnlyProver whenNotPaused {
                    if (_prevStateRoot == bytes32(0)) revert ErrorPreviousStateRootIsZero();
                    if (_postStateRoot == bytes32(0)) revert ErrorStateRootIsZero();
                    // compute batch hash and verify
                    (uint256 memPtr, bytes32 _batchHash, uint256 _batchIndex, ) = _loadBatchHeader(_batchHeader);
                    bytes32 _dataHash = BatchHeaderV1Codec.getDataHash(memPtr);
                    bytes32 _blobVersionedHash = BatchHeaderV1Codec.getBlobVersionedHash(memPtr);
                    // Calls the point evaluation precompile and verifies the output
                    {
                        (bool success, bytes memory data) = POINT_EVALUATION_PRECOMPILE_ADDR.staticcall(
                            abi.encodePacked(_blobVersionedHash, _blobDataProof)
                        );
                        // We verify that the point evaluation precompile call was successful by testing the latter 32 bytes of the
                        // response is equal to BLS_MODULUS as defined in https://eips.ethereum.org/EIPS/eip-4844#point-evaluation-precompile
                        if (!success) revert ErrorCallPointEvaluationPrecompileFailed();
                        (, uint256 result) = abi.decode(data, (uint256, uint256));
                        if (result != BLS_MODULUS) revert ErrorUnexpectedPointEvaluationPrecompileOutput();
                    }
                    // verify previous state root.
                    if (finalizedStateRoots[_batchIndex - 1] != _prevStateRoot) revert ErrorIncorrectPreviousStateRoot();
                    // avoid duplicated verification
                    if (finalizedStateRoots[_batchIndex] != bytes32(0)) revert ErrorBatchIsAlreadyVerified();
                    // compute public input hash
                    bytes32 _publicInputHash = keccak256(
                        abi.encodePacked(
                            layer2ChainId,
                            _prevStateRoot,
                            _postStateRoot,
                            _withdrawRoot,
                            _dataHash,
                            _blobDataProof[0:64],
                            _blobVersionedHash
                        )
                    );
                    // load version from batch header, it is always the first byte.
                    uint256 batchVersion;
                    assembly {
                        batchVersion := shr(248, calldataload(_batchHeader.offset))
                    }
                    // verify batch
                    IRollupVerifier(verifier).verifyAggregateProof(batchVersion, _batchIndex, _aggrProof, _publicInputHash);
                    // check and update lastFinalizedBatchIndex
                    unchecked {
                        if (lastFinalizedBatchIndex + 1 != _batchIndex) revert ErrorIncorrectBatchIndex();
                        lastFinalizedBatchIndex = _batchIndex;
                    }
                    // record state root and withdraw root
                    finalizedStateRoots[_batchIndex] = _postStateRoot;
                    withdrawRoots[_batchIndex] = _withdrawRoot;
                    // Pop finalized and non-skipped message from L1MessageQueue.
                    _popL1Messages(
                        BatchHeaderV1Codec.getSkippedBitmapPtr(memPtr),
                        BatchHeaderV1Codec.getTotalL1MessagePopped(memPtr),
                        BatchHeaderV1Codec.getL1MessagePopped(memPtr)
                    );
                    emit FinalizeBatch(_batchIndex, _batchHash, _postStateRoot, _withdrawRoot);
                }
                /************************
                 * Restricted Functions *
                 ************************/
                /// @notice Add an account to the sequencer list.
                /// @param _account The address of account to add.
                function addSequencer(address _account) external onlyOwner {
                    // @note Currently many external services rely on EOA sequencer to decode metadata directly from tx.calldata.
                    // So we explicitly make sure the account is EOA.
                    if (_account.code.length > 0) revert ErrorAccountIsNotEOA();
                    isSequencer[_account] = true;
                    emit UpdateSequencer(_account, true);
                }
                /// @notice Remove an account from the sequencer list.
                /// @param _account The address of account to remove.
                function removeSequencer(address _account) external onlyOwner {
                    isSequencer[_account] = false;
                    emit UpdateSequencer(_account, false);
                }
                /// @notice Add an account to the prover list.
                /// @param _account The address of account to add.
                function addProver(address _account) external onlyOwner {
                    // @note Currently many external services rely on EOA prover to decode metadata directly from tx.calldata.
                    // So we explicitly make sure the account is EOA.
                    if (_account.code.length > 0) revert ErrorAccountIsNotEOA();
                    isProver[_account] = true;
                    emit UpdateProver(_account, true);
                }
                /// @notice Add an account from the prover list.
                /// @param _account The address of account to remove.
                function removeProver(address _account) external onlyOwner {
                    isProver[_account] = false;
                    emit UpdateProver(_account, false);
                }
                /// @notice Update the value of `maxNumTxInChunk`.
                /// @param _maxNumTxInChunk The new value of `maxNumTxInChunk`.
                function updateMaxNumTxInChunk(uint256 _maxNumTxInChunk) external onlyOwner {
                    uint256 _oldMaxNumTxInChunk = maxNumTxInChunk;
                    maxNumTxInChunk = _maxNumTxInChunk;
                    emit UpdateMaxNumTxInChunk(_oldMaxNumTxInChunk, _maxNumTxInChunk);
                }
                /// @notice Pause the contract
                /// @param _status The pause status to update.
                function setPause(bool _status) external onlyOwner {
                    if (_status) {
                        _pause();
                    } else {
                        _unpause();
                    }
                }
                /**********************
                 * Internal Functions *
                 **********************/
                /// @dev Internal function to commit chunks with version 0
                /// @param _totalL1MessagesPoppedOverall The number of L1 messages popped before the list of chunks.
                /// @param _chunks The list of chunks to commit.
                /// @param _skippedL1MessageBitmap The bitmap indicates whether each L1 message is skipped or not.
                /// @return _batchDataHash The computed data hash for the list of chunks.
                /// @return _totalL1MessagesPoppedInBatch The total number of L1 messages poped in this batch, including skipped one.
                function _commitChunksV0(
                    uint256 _totalL1MessagesPoppedOverall,
                    bytes[] memory _chunks,
                    bytes calldata _skippedL1MessageBitmap
                ) internal view returns (bytes32 _batchDataHash, uint256 _totalL1MessagesPoppedInBatch) {
                    uint256 _chunksLength = _chunks.length;
                    // load `batchDataHashPtr` and reserve the memory region for chunk data hashes
                    uint256 batchDataHashPtr;
                    assembly {
                        batchDataHashPtr := mload(0x40)
                        mstore(0x40, add(batchDataHashPtr, mul(_chunksLength, 32)))
                    }
                    // compute the data hash for each chunk
                    for (uint256 i = 0; i < _chunksLength; i++) {
                        uint256 _totalNumL1MessagesInChunk;
                        bytes32 _chunkDataHash;
                        (_chunkDataHash, _totalNumL1MessagesInChunk) = _commitChunkV0(
                            _chunks[i],
                            _totalL1MessagesPoppedInBatch,
                            _totalL1MessagesPoppedOverall,
                            _skippedL1MessageBitmap
                        );
                        unchecked {
                            _totalL1MessagesPoppedInBatch += _totalNumL1MessagesInChunk;
                            _totalL1MessagesPoppedOverall += _totalNumL1MessagesInChunk;
                        }
                        assembly {
                            mstore(batchDataHashPtr, _chunkDataHash)
                            batchDataHashPtr := add(batchDataHashPtr, 0x20)
                        }
                    }
                    assembly {
                        let dataLen := mul(_chunksLength, 0x20)
                        _batchDataHash := keccak256(sub(batchDataHashPtr, dataLen), dataLen)
                    }
                }
                /// @dev Internal function to commit chunks with version 1
                /// @param _totalL1MessagesPoppedOverall The number of L1 messages popped before the list of chunks.
                /// @param _chunks The list of chunks to commit.
                /// @param _skippedL1MessageBitmap The bitmap indicates whether each L1 message is skipped or not.
                /// @return _blobVersionedHash The blob versioned hash for the blob carried in this transaction.
                /// @return _batchDataHash The computed data hash for the list of chunks.
                /// @return _totalL1MessagesPoppedInBatch The total number of L1 messages poped in this batch, including skipped one.
                function _commitChunksV1(
                    uint256 _totalL1MessagesPoppedOverall,
                    bytes[] memory _chunks,
                    bytes calldata _skippedL1MessageBitmap
                )
                    internal
                    view
                    returns (
                        bytes32 _blobVersionedHash,
                        bytes32 _batchDataHash,
                        uint256 _totalL1MessagesPoppedInBatch
                    )
                {
                    {
                        bytes32 _secondBlob;
                        // Get blob's versioned hash
                        assembly {
                            _blobVersionedHash := blobhash(0)
                            _secondBlob := blobhash(1)
                        }
                        if (_blobVersionedHash == bytes32(0)) revert ErrorNoBlobFound();
                        if (_secondBlob != bytes32(0)) revert ErrorFoundMultipleBlob();
                    }
                    uint256 _chunksLength = _chunks.length;
                    // load `batchDataHashPtr` and reserve the memory region for chunk data hashes
                    uint256 batchDataHashPtr;
                    assembly {
                        batchDataHashPtr := mload(0x40)
                        mstore(0x40, add(batchDataHashPtr, mul(_chunksLength, 32)))
                    }
                    // compute the data hash for each chunk
                    for (uint256 i = 0; i < _chunksLength; i++) {
                        uint256 _totalNumL1MessagesInChunk;
                        bytes32 _chunkDataHash;
                        (_chunkDataHash, _totalNumL1MessagesInChunk) = _commitChunkV1(
                            _chunks[i],
                            _totalL1MessagesPoppedInBatch,
                            _totalL1MessagesPoppedOverall,
                            _skippedL1MessageBitmap
                        );
                        unchecked {
                            _totalL1MessagesPoppedInBatch += _totalNumL1MessagesInChunk;
                            _totalL1MessagesPoppedOverall += _totalNumL1MessagesInChunk;
                        }
                        assembly {
                            mstore(batchDataHashPtr, _chunkDataHash)
                            batchDataHashPtr := add(batchDataHashPtr, 0x20)
                        }
                    }
                    // compute the data hash for current batch
                    assembly {
                        let dataLen := mul(_chunksLength, 0x20)
                        _batchDataHash := keccak256(sub(batchDataHashPtr, dataLen), dataLen)
                    }
                }
                /// @dev Internal function to load batch header from calldata to memory.
                /// @param _batchHeader The batch header in calldata.
                /// @return batchPtr The start memory offset of loaded batch header.
                /// @return _batchHash The hash of the loaded batch header.
                /// @return _batchIndex The index of this batch.
                /// @param _totalL1MessagesPoppedOverall The number of L1 messages popped after this batch.
                function _loadBatchHeader(bytes calldata _batchHeader)
                    internal
                    view
                    returns (
                        uint256 batchPtr,
                        bytes32 _batchHash,
                        uint256 _batchIndex,
                        uint256 _totalL1MessagesPoppedOverall
                    )
                {
                    // load version from batch header, it is always the first byte.
                    uint256 version;
                    assembly {
                        version := shr(248, calldataload(_batchHeader.offset))
                    }
                    // version should be always 0 or 1 in current code
                    uint256 _length;
                    if (version == 0) {
                        (batchPtr, _length) = BatchHeaderV0Codec.loadAndValidate(_batchHeader);
                        _batchHash = BatchHeaderV0Codec.computeBatchHash(batchPtr, _length);
                        _batchIndex = BatchHeaderV0Codec.getBatchIndex(batchPtr);
                    } else if (version == 1) {
                        (batchPtr, _length) = BatchHeaderV1Codec.loadAndValidate(_batchHeader);
                        _batchHash = BatchHeaderV1Codec.computeBatchHash(batchPtr, _length);
                        _batchIndex = BatchHeaderV1Codec.getBatchIndex(batchPtr);
                    } else {
                        revert ErrorInvalidBatchHeaderVersion();
                    }
                    // only check when genesis is imported
                    if (committedBatches[_batchIndex] != _batchHash && finalizedStateRoots[0] != bytes32(0)) {
                        revert ErrorIncorrectBatchHash();
                    }
                    _totalL1MessagesPoppedOverall = BatchHeaderV0Codec.getTotalL1MessagePopped(batchPtr);
                }
                /// @dev Internal function to commit a chunk with version 0.
                /// @param _chunk The encoded chunk to commit.
                /// @param _totalL1MessagesPoppedInBatch The total number of L1 messages popped in the current batch before this chunk.
                /// @param _totalL1MessagesPoppedOverall The total number of L1 messages popped in all batches including the current batch, before this chunk.
                /// @param _skippedL1MessageBitmap The bitmap indicates whether each L1 message is skipped or not.
                /// @return _dataHash The computed data hash for this chunk.
                /// @return _totalNumL1MessagesInChunk The total number of L1 message popped in current chunk
                function _commitChunkV0(
                    bytes memory _chunk,
                    uint256 _totalL1MessagesPoppedInBatch,
                    uint256 _totalL1MessagesPoppedOverall,
                    bytes calldata _skippedL1MessageBitmap
                ) internal view returns (bytes32 _dataHash, uint256 _totalNumL1MessagesInChunk) {
                    uint256 chunkPtr;
                    uint256 startDataPtr;
                    uint256 dataPtr;
                    assembly {
                        dataPtr := mload(0x40)
                        startDataPtr := dataPtr
                        chunkPtr := add(_chunk, 0x20) // skip chunkLength
                    }
                    uint256 _numBlocks = ChunkCodecV0.validateChunkLength(chunkPtr, _chunk.length);
                    // concatenate block contexts, use scope to avoid stack too deep
                    {
                        uint256 _totalTransactionsInChunk;
                        for (uint256 i = 0; i < _numBlocks; i++) {
                            dataPtr = ChunkCodecV0.copyBlockContext(chunkPtr, dataPtr, i);
                            uint256 blockPtr = chunkPtr + 1 + i * ChunkCodecV0.BLOCK_CONTEXT_LENGTH;
                            uint256 _numTransactionsInBlock = ChunkCodecV0.getNumTransactions(blockPtr);
                            unchecked {
                                _totalTransactionsInChunk += _numTransactionsInBlock;
                            }
                        }
                        assembly {
                            mstore(0x40, add(dataPtr, mul(_totalTransactionsInChunk, 0x20))) // reserve memory for tx hashes
                        }
                    }
                    // It is used to compute the actual number of transactions in chunk.
                    uint256 txHashStartDataPtr = dataPtr;
                    // concatenate tx hashes
                    uint256 l2TxPtr = ChunkCodecV0.getL2TxPtr(chunkPtr, _numBlocks);
                    chunkPtr += 1;
                    while (_numBlocks > 0) {
                        // concatenate l1 message hashes
                        uint256 _numL1MessagesInBlock = ChunkCodecV0.getNumL1Messages(chunkPtr);
                        dataPtr = _loadL1MessageHashes(
                            dataPtr,
                            _numL1MessagesInBlock,
                            _totalL1MessagesPoppedInBatch,
                            _totalL1MessagesPoppedOverall,
                            _skippedL1MessageBitmap
                        );
                        // concatenate l2 transaction hashes
                        uint256 _numTransactionsInBlock = ChunkCodecV0.getNumTransactions(chunkPtr);
                        if (_numTransactionsInBlock < _numL1MessagesInBlock) revert ErrorNumTxsLessThanNumL1Msgs();
                        for (uint256 j = _numL1MessagesInBlock; j < _numTransactionsInBlock; j++) {
                            bytes32 txHash;
                            (txHash, l2TxPtr) = ChunkCodecV0.loadL2TxHash(l2TxPtr);
                            assembly {
                                mstore(dataPtr, txHash)
                                dataPtr := add(dataPtr, 0x20)
                            }
                        }
                        unchecked {
                            _totalNumL1MessagesInChunk += _numL1MessagesInBlock;
                            _totalL1MessagesPoppedInBatch += _numL1MessagesInBlock;
                            _totalL1MessagesPoppedOverall += _numL1MessagesInBlock;
                            _numBlocks -= 1;
                            chunkPtr += ChunkCodecV0.BLOCK_CONTEXT_LENGTH;
                        }
                    }
                    // check the actual number of transactions in the chunk
                    if ((dataPtr - txHashStartDataPtr) / 32 > maxNumTxInChunk) revert ErrorTooManyTxsInOneChunk();
                    assembly {
                        chunkPtr := add(_chunk, 0x20)
                    }
                    // check chunk has correct length
                    if (l2TxPtr - chunkPtr != _chunk.length) revert ErrorIncompleteL2TransactionData();
                    // compute data hash and store to memory
                    assembly {
                        _dataHash := keccak256(startDataPtr, sub(dataPtr, startDataPtr))
                    }
                }
                /// @dev Internal function to commit a chunk with version 1.
                /// @param _chunk The encoded chunk to commit.
                /// @param _totalL1MessagesPoppedInBatch The total number of L1 messages popped in current batch.
                /// @param _totalL1MessagesPoppedOverall The total number of L1 messages popped in all batches including current batch.
                /// @param _skippedL1MessageBitmap The bitmap indicates whether each L1 message is skipped or not.
                /// @return _dataHash The computed data hash for this chunk.
                /// @return _totalNumL1MessagesInChunk The total number of L1 message popped in current chunk
                function _commitChunkV1(
                    bytes memory _chunk,
                    uint256 _totalL1MessagesPoppedInBatch,
                    uint256 _totalL1MessagesPoppedOverall,
                    bytes calldata _skippedL1MessageBitmap
                ) internal view returns (bytes32 _dataHash, uint256 _totalNumL1MessagesInChunk) {
                    uint256 chunkPtr;
                    uint256 startDataPtr;
                    uint256 dataPtr;
                    assembly {
                        dataPtr := mload(0x40)
                        startDataPtr := dataPtr
                        chunkPtr := add(_chunk, 0x20) // skip chunkLength
                    }
                    uint256 _numBlocks = ChunkCodecV1.validateChunkLength(chunkPtr, _chunk.length);
                    // concatenate block contexts, use scope to avoid stack too deep
                    for (uint256 i = 0; i < _numBlocks; i++) {
                        dataPtr = ChunkCodecV1.copyBlockContext(chunkPtr, dataPtr, i);
                        uint256 blockPtr = chunkPtr + 1 + i * ChunkCodecV1.BLOCK_CONTEXT_LENGTH;
                        uint256 _numL1MessagesInBlock = ChunkCodecV1.getNumL1Messages(blockPtr);
                        unchecked {
                            _totalNumL1MessagesInChunk += _numL1MessagesInBlock;
                        }
                    }
                    assembly {
                        mstore(0x40, add(dataPtr, mul(_totalNumL1MessagesInChunk, 0x20))) // reserve memory for l1 message hashes
                        chunkPtr := add(chunkPtr, 1)
                    }
                    // the number of actual transactions in one chunk: non-skipped l1 messages + l2 txs
                    uint256 _totalTransactionsInChunk;
                    // concatenate tx hashes
                    while (_numBlocks > 0) {
                        // concatenate l1 message hashes
                        uint256 _numL1MessagesInBlock = ChunkCodecV1.getNumL1Messages(chunkPtr);
                        uint256 startPtr = dataPtr;
                        dataPtr = _loadL1MessageHashes(
                            dataPtr,
                            _numL1MessagesInBlock,
                            _totalL1MessagesPoppedInBatch,
                            _totalL1MessagesPoppedOverall,
                            _skippedL1MessageBitmap
                        );
                        uint256 _numTransactionsInBlock = ChunkCodecV1.getNumTransactions(chunkPtr);
                        if (_numTransactionsInBlock < _numL1MessagesInBlock) revert ErrorNumTxsLessThanNumL1Msgs();
                        unchecked {
                            _totalTransactionsInChunk += (dataPtr - startPtr) / 32; // number of non-skipped l1 messages
                            _totalTransactionsInChunk += _numTransactionsInBlock - _numL1MessagesInBlock; // number of l2 txs
                            _totalL1MessagesPoppedInBatch += _numL1MessagesInBlock;
                            _totalL1MessagesPoppedOverall += _numL1MessagesInBlock;
                            _numBlocks -= 1;
                            chunkPtr += ChunkCodecV1.BLOCK_CONTEXT_LENGTH;
                        }
                    }
                    // check the actual number of transactions in the chunk
                    if (_totalTransactionsInChunk > maxNumTxInChunk) {
                        revert ErrorTooManyTxsInOneChunk();
                    }
                    // compute data hash and store to memory
                    assembly {
                        _dataHash := keccak256(startDataPtr, sub(dataPtr, startDataPtr))
                    }
                }
                /// @dev Internal function to load L1 message hashes from the message queue.
                /// @param _ptr The memory offset to store the transaction hash.
                /// @param _numL1Messages The number of L1 messages to load.
                /// @param _totalL1MessagesPoppedInBatch The total number of L1 messages popped in current batch.
                /// @param _totalL1MessagesPoppedOverall The total number of L1 messages popped in all batches including current batch.
                /// @param _skippedL1MessageBitmap The bitmap indicates whether each L1 message is skipped or not.
                /// @return uint256 The new memory offset after loading.
                function _loadL1MessageHashes(
                    uint256 _ptr,
                    uint256 _numL1Messages,
                    uint256 _totalL1MessagesPoppedInBatch,
                    uint256 _totalL1MessagesPoppedOverall,
                    bytes calldata _skippedL1MessageBitmap
                ) internal view returns (uint256) {
                    if (_numL1Messages == 0) return _ptr;
                    IL1MessageQueue _messageQueue = IL1MessageQueue(messageQueue);
                    unchecked {
                        uint256 _bitmap;
                        uint256 rem;
                        for (uint256 i = 0; i < _numL1Messages; i++) {
                            uint256 quo = _totalL1MessagesPoppedInBatch >> 8;
                            rem = _totalL1MessagesPoppedInBatch & 0xff;
                            // load bitmap every 256 bits
                            if (i == 0 || rem == 0) {
                                assembly {
                                    _bitmap := calldataload(add(_skippedL1MessageBitmap.offset, mul(0x20, quo)))
                                }
                            }
                            if (((_bitmap >> rem) & 1) == 0) {
                                // message not skipped
                                bytes32 _hash = _messageQueue.getCrossDomainMessage(_totalL1MessagesPoppedOverall);
                                assembly {
                                    mstore(_ptr, _hash)
                                    _ptr := add(_ptr, 0x20)
                                }
                            }
                            _totalL1MessagesPoppedInBatch += 1;
                            _totalL1MessagesPoppedOverall += 1;
                        }
                        // check last L1 message is not skipped, _totalL1MessagesPoppedInBatch must > 0
                        rem = (_totalL1MessagesPoppedInBatch - 1) & 0xff;
                        if (((_bitmap >> rem) & 1) > 0) revert ErrorLastL1MessageSkipped();
                    }
                    return _ptr;
                }
                /// @dev Internal function to pop finalized l1 messages.
                /// @param bitmapPtr The memory offset of `skippedL1MessageBitmap`.
                /// @param totalL1MessagePopped The total number of L1 messages poped in all batches including current batch.
                /// @param l1MessagePopped The number of L1 messages popped in current batch.
                function _popL1Messages(
                    uint256 bitmapPtr,
                    uint256 totalL1MessagePopped,
                    uint256 l1MessagePopped
                ) internal {
                    if (l1MessagePopped == 0) return;
                    unchecked {
                        uint256 startIndex = totalL1MessagePopped - l1MessagePopped;
                        uint256 bitmap;
                        for (uint256 i = 0; i < l1MessagePopped; i += 256) {
                            uint256 _count = 256;
                            if (l1MessagePopped - i < _count) {
                                _count = l1MessagePopped - i;
                            }
                            assembly {
                                bitmap := mload(bitmapPtr)
                                bitmapPtr := add(bitmapPtr, 0x20)
                            }
                            IL1MessageQueue(messageQueue).popCrossDomainMessage(startIndex, _count, bitmap);
                            startIndex += 256;
                        }
                    }
                }
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.8.24;
            // solhint-disable no-inline-assembly
            /// @dev Below is the encoding for `BatchHeader` V0, total 89 + ceil(l1MessagePopped / 256) * 32 bytes.
            /// ```text
            ///   * Field                   Bytes       Type        Index   Comments
            ///   * version                 1           uint8       0       The batch version
            ///   * batchIndex              8           uint64      1       The index of the batch
            ///   * l1MessagePopped         8           uint64      9       Number of L1 messages popped in the batch
            ///   * totalL1MessagePopped    8           uint64      17      Number of total L1 messages popped after the batch
            ///   * dataHash                32          bytes32     25      The data hash of the batch
            ///   * parentBatchHash         32          bytes32     57      The parent batch hash
            ///   * skippedL1MessageBitmap  dynamic     uint256[]   89      A bitmap to indicate which L1 messages are skipped in the batch
            /// ```
            library BatchHeaderV0Codec {
                /// @dev Thrown when the length of batch header is smaller than 89
                error ErrorBatchHeaderLengthTooSmall();
                /// @dev Thrown when the length of skippedL1MessageBitmap is incorrect.
                error ErrorIncorrectBitmapLength();
                /// @dev The length of fixed parts of the batch header.
                uint256 internal constant BATCH_HEADER_FIXED_LENGTH = 89;
                /// @notice Load batch header in calldata to memory.
                /// @param _batchHeader The encoded batch header bytes in calldata.
                /// @return batchPtr The start memory offset of the batch header in memory.
                /// @return length The length in bytes of the batch header.
                function loadAndValidate(bytes calldata _batchHeader) internal pure returns (uint256 batchPtr, uint256 length) {
                    length = _batchHeader.length;
                    if (length < BATCH_HEADER_FIXED_LENGTH) revert ErrorBatchHeaderLengthTooSmall();
                    // copy batch header to memory.
                    assembly {
                        batchPtr := mload(0x40)
                        calldatacopy(batchPtr, _batchHeader.offset, length)
                        mstore(0x40, add(batchPtr, length))
                    }
                    // check batch header length
                    uint256 _l1MessagePopped = getL1MessagePopped(batchPtr);
                    unchecked {
                        if (length != BATCH_HEADER_FIXED_LENGTH + ((_l1MessagePopped + 255) / 256) * 32) {
                            revert ErrorIncorrectBitmapLength();
                        }
                    }
                }
                /// @notice Get the version of the batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _version The version of the batch header.
                function getVersion(uint256 batchPtr) internal pure returns (uint256 _version) {
                    assembly {
                        _version := shr(248, mload(batchPtr))
                    }
                }
                /// @notice Get the batch index of the batch.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _batchIndex The batch index of the batch.
                function getBatchIndex(uint256 batchPtr) internal pure returns (uint256 _batchIndex) {
                    assembly {
                        _batchIndex := shr(192, mload(add(batchPtr, 1)))
                    }
                }
                /// @notice Get the number of L1 messages of the batch.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _l1MessagePopped The number of L1 messages of the batch.
                function getL1MessagePopped(uint256 batchPtr) internal pure returns (uint256 _l1MessagePopped) {
                    assembly {
                        _l1MessagePopped := shr(192, mload(add(batchPtr, 9)))
                    }
                }
                /// @notice Get the number of L1 messages popped before this batch.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _totalL1MessagePopped The the number of L1 messages popped before this batch.
                function getTotalL1MessagePopped(uint256 batchPtr) internal pure returns (uint256 _totalL1MessagePopped) {
                    assembly {
                        _totalL1MessagePopped := shr(192, mload(add(batchPtr, 17)))
                    }
                }
                /// @notice Get the data hash of the batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _dataHash The data hash of the batch header.
                function getDataHash(uint256 batchPtr) internal pure returns (bytes32 _dataHash) {
                    assembly {
                        _dataHash := mload(add(batchPtr, 25))
                    }
                }
                /// @notice Get the parent batch hash of the batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _parentBatchHash The parent batch hash of the batch header.
                function getParentBatchHash(uint256 batchPtr) internal pure returns (bytes32 _parentBatchHash) {
                    assembly {
                        _parentBatchHash := mload(add(batchPtr, 57))
                    }
                }
                /// @notice Get the start memory offset for skipped L1 messages bitmap.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _bitmapPtr the start memory offset for skipped L1 messages bitmap.
                function getSkippedBitmapPtr(uint256 batchPtr) internal pure returns (uint256 _bitmapPtr) {
                    assembly {
                        _bitmapPtr := add(batchPtr, BATCH_HEADER_FIXED_LENGTH)
                    }
                }
                /// @notice Get the skipped L1 messages bitmap.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param index The index of bitmap to load.
                /// @return _bitmap The bitmap from bits `index * 256` to `index * 256 + 255`.
                function getSkippedBitmap(uint256 batchPtr, uint256 index) internal pure returns (uint256 _bitmap) {
                    assembly {
                        batchPtr := add(batchPtr, BATCH_HEADER_FIXED_LENGTH)
                        _bitmap := mload(add(batchPtr, mul(index, 32)))
                    }
                }
                /// @notice Store the version of batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _version The version of batch header.
                function storeVersion(uint256 batchPtr, uint256 _version) internal pure {
                    assembly {
                        mstore8(batchPtr, _version)
                    }
                }
                /// @notice Store the batch index of batch header.
                /// @dev Because this function can overwrite the subsequent fields, it must be called before
                /// `storeL1MessagePopped`, `storeTotalL1MessagePopped`, and `storeDataHash`.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _batchIndex The batch index.
                function storeBatchIndex(uint256 batchPtr, uint256 _batchIndex) internal pure {
                    assembly {
                        mstore(add(batchPtr, 1), shl(192, _batchIndex))
                    }
                }
                /// @notice Store the number of L1 messages popped in current batch to batch header.
                /// @dev Because this function can overwrite the subsequent fields, it must be called before
                /// `storeTotalL1MessagePopped` and `storeDataHash`.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _l1MessagePopped The number of L1 messages popped in current batch.
                function storeL1MessagePopped(uint256 batchPtr, uint256 _l1MessagePopped) internal pure {
                    assembly {
                        mstore(add(batchPtr, 9), shl(192, _l1MessagePopped))
                    }
                }
                /// @notice Store the total number of L1 messages popped after current batch to batch header.
                /// @dev Because this function can overwrite the subsequent fields, it must be called before
                /// `storeDataHash`.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _totalL1MessagePopped The total number of L1 messages popped after current batch.
                function storeTotalL1MessagePopped(uint256 batchPtr, uint256 _totalL1MessagePopped) internal pure {
                    assembly {
                        mstore(add(batchPtr, 17), shl(192, _totalL1MessagePopped))
                    }
                }
                /// @notice Store the data hash of batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _dataHash The data hash.
                function storeDataHash(uint256 batchPtr, bytes32 _dataHash) internal pure {
                    assembly {
                        mstore(add(batchPtr, 25), _dataHash)
                    }
                }
                /// @notice Store the parent batch hash of batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _parentBatchHash The parent batch hash.
                function storeParentBatchHash(uint256 batchPtr, bytes32 _parentBatchHash) internal pure {
                    assembly {
                        mstore(add(batchPtr, 57), _parentBatchHash)
                    }
                }
                /// @notice Store the skipped L1 message bitmap of batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _skippedL1MessageBitmap The skipped L1 message bitmap.
                function storeSkippedBitmap(uint256 batchPtr, bytes calldata _skippedL1MessageBitmap) internal pure {
                    assembly {
                        calldatacopy(
                            add(batchPtr, BATCH_HEADER_FIXED_LENGTH),
                            _skippedL1MessageBitmap.offset,
                            _skippedL1MessageBitmap.length
                        )
                    }
                }
                /// @notice Compute the batch hash.
                /// @dev Caller should make sure that the encoded batch header is correct.
                ///
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param length The length of the batch.
                /// @return _batchHash The hash of the corresponding batch.
                function computeBatchHash(uint256 batchPtr, uint256 length) internal pure returns (bytes32 _batchHash) {
                    // in the current version, the hash is: keccak(BatchHeader without timestamp)
                    assembly {
                        _batchHash := keccak256(batchPtr, length)
                    }
                }
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.8.24;
            // solhint-disable no-inline-assembly
            /// @dev Below is the encoding for `BatchHeader` V1, total 121 + ceil(l1MessagePopped / 256) * 32 bytes.
            /// ```text
            ///   * Field                   Bytes       Type        Index   Comments
            ///   * version                 1           uint8       0       The batch version
            ///   * batchIndex              8           uint64      1       The index of the batch
            ///   * l1MessagePopped         8           uint64      9       Number of L1 messages popped in the batch
            ///   * totalL1MessagePopped    8           uint64      17      Number of total L1 messages popped after the batch
            ///   * dataHash                32          bytes32     25      The data hash of the batch
            ///   * blobVersionedHash       32          bytes32     57      The versioned hash of the blob with this batch’s data
            ///   * parentBatchHash         32          bytes32     89      The parent batch hash
            ///   * skippedL1MessageBitmap  dynamic     uint256[]   121     A bitmap to indicate which L1 messages are skipped in the batch
            /// ```
            library BatchHeaderV1Codec {
                /// @dev Thrown when the length of batch header is smaller than 121.
                error ErrorBatchHeaderLengthTooSmall();
                /// @dev Thrown when the length of skippedL1MessageBitmap is incorrect.
                error ErrorIncorrectBitmapLength();
                /// @dev The length of fixed parts of the batch header.
                uint256 internal constant BATCH_HEADER_FIXED_LENGTH = 121;
                /// @notice Load batch header in calldata to memory.
                /// @param _batchHeader The encoded batch header bytes in calldata.
                /// @return batchPtr The start memory offset of the batch header in memory.
                /// @return length The length in bytes of the batch header.
                function loadAndValidate(bytes calldata _batchHeader) internal pure returns (uint256 batchPtr, uint256 length) {
                    length = _batchHeader.length;
                    if (length < BATCH_HEADER_FIXED_LENGTH) revert ErrorBatchHeaderLengthTooSmall();
                    // copy batch header to memory.
                    assembly {
                        batchPtr := mload(0x40)
                        calldatacopy(batchPtr, _batchHeader.offset, length)
                        mstore(0x40, add(batchPtr, length))
                    }
                    // check batch header length
                    uint256 _l1MessagePopped = getL1MessagePopped(batchPtr);
                    unchecked {
                        if (length != BATCH_HEADER_FIXED_LENGTH + ((_l1MessagePopped + 255) / 256) * 32)
                            revert ErrorIncorrectBitmapLength();
                    }
                }
                /// @notice Get the version of the batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _version The version of the batch header.
                function getVersion(uint256 batchPtr) internal pure returns (uint256 _version) {
                    assembly {
                        _version := shr(248, mload(batchPtr))
                    }
                }
                /// @notice Get the batch index of the batch.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _batchIndex The batch index of the batch.
                function getBatchIndex(uint256 batchPtr) internal pure returns (uint256 _batchIndex) {
                    assembly {
                        _batchIndex := shr(192, mload(add(batchPtr, 1)))
                    }
                }
                /// @notice Get the number of L1 messages of the batch.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _l1MessagePopped The number of L1 messages of the batch.
                function getL1MessagePopped(uint256 batchPtr) internal pure returns (uint256 _l1MessagePopped) {
                    assembly {
                        _l1MessagePopped := shr(192, mload(add(batchPtr, 9)))
                    }
                }
                /// @notice Get the number of L1 messages popped before this batch.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _totalL1MessagePopped The the number of L1 messages popped before this batch.
                function getTotalL1MessagePopped(uint256 batchPtr) internal pure returns (uint256 _totalL1MessagePopped) {
                    assembly {
                        _totalL1MessagePopped := shr(192, mload(add(batchPtr, 17)))
                    }
                }
                /// @notice Get the data hash of the batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _dataHash The data hash of the batch header.
                function getDataHash(uint256 batchPtr) internal pure returns (bytes32 _dataHash) {
                    assembly {
                        _dataHash := mload(add(batchPtr, 25))
                    }
                }
                /// @notice Get the blob versioned hash of the batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _blobVersionedHash The blob versioned hash of the batch header.
                function getBlobVersionedHash(uint256 batchPtr) internal pure returns (bytes32 _blobVersionedHash) {
                    assembly {
                        _blobVersionedHash := mload(add(batchPtr, 57))
                    }
                }
                /// @notice Get the parent batch hash of the batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _parentBatchHash The parent batch hash of the batch header.
                function getParentBatchHash(uint256 batchPtr) internal pure returns (bytes32 _parentBatchHash) {
                    assembly {
                        _parentBatchHash := mload(add(batchPtr, 89))
                    }
                }
                /// @notice Get the start memory offset for skipped L1 messages bitmap.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @return _bitmapPtr the start memory offset for skipped L1 messages bitmap.
                function getSkippedBitmapPtr(uint256 batchPtr) internal pure returns (uint256 _bitmapPtr) {
                    assembly {
                        _bitmapPtr := add(batchPtr, BATCH_HEADER_FIXED_LENGTH)
                    }
                }
                /// @notice Get the skipped L1 messages bitmap.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param index The index of bitmap to load.
                /// @return _bitmap The bitmap from bits `index * 256` to `index * 256 + 255`.
                function getSkippedBitmap(uint256 batchPtr, uint256 index) internal pure returns (uint256 _bitmap) {
                    assembly {
                        batchPtr := add(batchPtr, BATCH_HEADER_FIXED_LENGTH)
                        _bitmap := mload(add(batchPtr, mul(index, 32)))
                    }
                }
                /// @notice Store the version of batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _version The version of batch header.
                function storeVersion(uint256 batchPtr, uint256 _version) internal pure {
                    assembly {
                        mstore8(batchPtr, _version)
                    }
                }
                /// @notice Store the batch index of batch header.
                /// @dev Because this function can overwrite the subsequent fields, it must be called before
                /// `storeL1MessagePopped`, `storeTotalL1MessagePopped`, and `storeDataHash`.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _batchIndex The batch index.
                function storeBatchIndex(uint256 batchPtr, uint256 _batchIndex) internal pure {
                    assembly {
                        mstore(add(batchPtr, 1), shl(192, _batchIndex))
                    }
                }
                /// @notice Store the number of L1 messages popped in current batch to batch header.
                /// @dev Because this function can overwrite the subsequent fields, it must be called before
                /// `storeTotalL1MessagePopped` and `storeDataHash`.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _l1MessagePopped The number of L1 messages popped in current batch.
                function storeL1MessagePopped(uint256 batchPtr, uint256 _l1MessagePopped) internal pure {
                    assembly {
                        mstore(add(batchPtr, 9), shl(192, _l1MessagePopped))
                    }
                }
                /// @notice Store the total number of L1 messages popped after current batch to batch header.
                /// @dev Because this function can overwrite the subsequent fields, it must be called before
                /// `storeDataHash`.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _totalL1MessagePopped The total number of L1 messages popped after current batch.
                function storeTotalL1MessagePopped(uint256 batchPtr, uint256 _totalL1MessagePopped) internal pure {
                    assembly {
                        mstore(add(batchPtr, 17), shl(192, _totalL1MessagePopped))
                    }
                }
                /// @notice Store the data hash of batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _dataHash The data hash.
                function storeDataHash(uint256 batchPtr, bytes32 _dataHash) internal pure {
                    assembly {
                        mstore(add(batchPtr, 25), _dataHash)
                    }
                }
                /// @notice Store the parent batch hash of batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _blobVersionedHash The versioned hash of the blob with this batch’s data.
                function storeBlobVersionedHash(uint256 batchPtr, bytes32 _blobVersionedHash) internal pure {
                    assembly {
                        mstore(add(batchPtr, 57), _blobVersionedHash)
                    }
                }
                /// @notice Store the parent batch hash of batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _parentBatchHash The parent batch hash.
                function storeParentBatchHash(uint256 batchPtr, bytes32 _parentBatchHash) internal pure {
                    assembly {
                        mstore(add(batchPtr, 89), _parentBatchHash)
                    }
                }
                /// @notice Store the skipped L1 message bitmap of batch header.
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param _skippedL1MessageBitmap The skipped L1 message bitmap.
                function storeSkippedBitmap(uint256 batchPtr, bytes calldata _skippedL1MessageBitmap) internal pure {
                    assembly {
                        calldatacopy(
                            add(batchPtr, BATCH_HEADER_FIXED_LENGTH),
                            _skippedL1MessageBitmap.offset,
                            _skippedL1MessageBitmap.length
                        )
                    }
                }
                /// @notice Compute the batch hash.
                /// @dev Caller should make sure that the encoded batch header is correct.
                ///
                /// @param batchPtr The start memory offset of the batch header in memory.
                /// @param length The length of the batch.
                /// @return _batchHash The hash of the corresponding batch.
                function computeBatchHash(uint256 batchPtr, uint256 length) internal pure returns (bytes32 _batchHash) {
                    // in the current version, the hash is: keccak(BatchHeader without timestamp)
                    assembly {
                        _batchHash := keccak256(batchPtr, length)
                    }
                }
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.8.24;
            /// @dev Below is the encoding for `Chunk`, total 60*n+1+m bytes.
            /// ```text
            ///   * Field           Bytes       Type            Index       Comments
            ///   * numBlocks       1           uint8           0           The number of blocks in this chunk
            ///   * block[0]        60          BlockContext    1           The first block in this chunk
            ///   * ......
            ///   * block[i]        60          BlockContext    60*i+1      The (i+1)'th block in this chunk
            ///   * ......
            ///   * block[n-1]      60          BlockContext    60*n-59     The last block in this chunk
            ///   * l2Transactions  dynamic     bytes           60*n+1
            /// ```
            ///
            /// @dev Below is the encoding for `BlockContext`, total 60 bytes.
            /// ```text
            ///   * Field                   Bytes      Type         Index  Comments
            ///   * blockNumber             8          uint64       0      The height of this block.
            ///   * timestamp               8          uint64       8      The timestamp of this block.
            ///   * baseFee                 32         uint256      16     The base fee of this block.
            ///   * gasLimit                8          uint64       48     The gas limit of this block.
            ///   * numTransactions         2          uint16       56     The number of transactions in this block, both L1 & L2 txs.
            ///   * numL1Messages           2          uint16       58     The number of l1 messages in this block.
            /// ```
            library ChunkCodecV0 {
                /// @dev Thrown when no blocks in chunk.
                error ErrorNoBlockInChunk();
                /// @dev Thrown when the length of chunk is incorrect.
                error ErrorIncorrectChunkLength();
                /// @dev The length of one block context.
                uint256 internal constant BLOCK_CONTEXT_LENGTH = 60;
                /// @notice Validate the length of chunk.
                /// @param chunkPtr The start memory offset of the chunk in memory.
                /// @param _length The length of the chunk.
                /// @return _numBlocks The number of blocks in current chunk.
                function validateChunkLength(uint256 chunkPtr, uint256 _length) internal pure returns (uint256 _numBlocks) {
                    _numBlocks = getNumBlocks(chunkPtr);
                    // should contain at least one block
                    if (_numBlocks == 0) revert ErrorNoBlockInChunk();
                    // should contain at least the number of the blocks and block contexts
                    if (_length < 1 + _numBlocks * BLOCK_CONTEXT_LENGTH) revert ErrorIncorrectChunkLength();
                }
                /// @notice Return the start memory offset of `l2Transactions`.
                /// @dev The caller should make sure `_numBlocks` is correct.
                /// @param chunkPtr The start memory offset of the chunk in memory.
                /// @param _numBlocks The number of blocks in current chunk.
                /// @return _l2TxPtr the start memory offset of `l2Transactions`.
                function getL2TxPtr(uint256 chunkPtr, uint256 _numBlocks) internal pure returns (uint256 _l2TxPtr) {
                    unchecked {
                        _l2TxPtr = chunkPtr + 1 + _numBlocks * BLOCK_CONTEXT_LENGTH;
                    }
                }
                /// @notice Return the number of blocks in current chunk.
                /// @param chunkPtr The start memory offset of the chunk in memory.
                /// @return _numBlocks The number of blocks in current chunk.
                function getNumBlocks(uint256 chunkPtr) internal pure returns (uint256 _numBlocks) {
                    assembly {
                        _numBlocks := shr(248, mload(chunkPtr))
                    }
                }
                /// @notice Copy the block context to another memory.
                /// @param chunkPtr The start memory offset of the chunk in memory.
                /// @param dstPtr The destination memory offset to store the block context.
                /// @param index The index of block context to copy.
                /// @return uint256 The new destination memory offset after copy.
                function copyBlockContext(
                    uint256 chunkPtr,
                    uint256 dstPtr,
                    uint256 index
                ) internal pure returns (uint256) {
                    // only first 58 bytes is needed.
                    assembly {
                        chunkPtr := add(chunkPtr, add(1, mul(BLOCK_CONTEXT_LENGTH, index)))
                        mstore(dstPtr, mload(chunkPtr)) // first 32 bytes
                        mstore(
                            add(dstPtr, 0x20),
                            and(mload(add(chunkPtr, 0x20)), 0xffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000)
                        ) // next 26 bytes
                        dstPtr := add(dstPtr, 58)
                    }
                    return dstPtr;
                }
                /// @notice Return the number of transactions in current block.
                /// @param blockPtr The start memory offset of the block context in memory.
                /// @return _numTransactions The number of transactions in current block.
                function getNumTransactions(uint256 blockPtr) internal pure returns (uint256 _numTransactions) {
                    assembly {
                        _numTransactions := shr(240, mload(add(blockPtr, 56)))
                    }
                }
                /// @notice Return the number of L1 messages in current block.
                /// @param blockPtr The start memory offset of the block context in memory.
                /// @return _numL1Messages The number of L1 messages in current block.
                function getNumL1Messages(uint256 blockPtr) internal pure returns (uint256 _numL1Messages) {
                    assembly {
                        _numL1Messages := shr(240, mload(add(blockPtr, 58)))
                    }
                }
                /// @notice Compute and load the transaction hash.
                /// @param _l2TxPtr The start memory offset of the transaction in memory.
                /// @return bytes32 The transaction hash of the transaction.
                /// @return uint256 The start memory offset of the next transaction in memory.
                function loadL2TxHash(uint256 _l2TxPtr) internal pure returns (bytes32, uint256) {
                    bytes32 txHash;
                    assembly {
                        // first 4 bytes indicate the length
                        let txPayloadLength := shr(224, mload(_l2TxPtr))
                        _l2TxPtr := add(_l2TxPtr, 4)
                        txHash := keccak256(_l2TxPtr, txPayloadLength)
                        _l2TxPtr := add(_l2TxPtr, txPayloadLength)
                    }
                    return (txHash, _l2TxPtr);
                }
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.8.24;
            import {ChunkCodecV0} from "./ChunkCodecV0.sol";
            /// @dev Below is the encoding for `Chunk`, total 60*n+1 bytes.
            /// The only difference between `ChunkCodecV0` is we remove `l2Transactions` from chunk encoding.
            /// ```text
            ///   * Field           Bytes       Type            Index       Comments
            ///   * numBlocks       1           uint8           0           The number of blocks in this chunk
            ///   * block[0]        60          BlockContext    1           The first block in this chunk
            ///   * ......
            ///   * block[i]        60          BlockContext    60*i+1      The (i+1)'th block in this chunk
            ///   * ......
            ///   * block[n-1]      60          BlockContext    60*n-59     The last block in this chunk
            /// ```
            ///
            /// @dev Below is the encoding for `BlockContext`, total 60 bytes.
            /// ```text
            ///   * Field                   Bytes      Type         Index  Comments
            ///   * blockNumber             8          uint64       0      The height of this block.
            ///   * timestamp               8          uint64       8      The timestamp of this block.
            ///   * baseFee                 32         uint256      16     The base fee of this block.
            ///   * gasLimit                8          uint64       48     The gas limit of this block.
            ///   * numTransactions         2          uint16       56     The number of transactions in this block, both L1 & L2 txs.
            ///   * numL1Messages           2          uint16       58     The number of l1 messages in this block.
            /// ```
            library ChunkCodecV1 {
                /// @dev Thrown when no blocks in chunk.
                error ErrorNoBlockInChunk();
                /// @dev Thrown when the length of chunk is incorrect.
                error ErrorIncorrectChunkLength();
                /// @dev The length of one block context.
                uint256 internal constant BLOCK_CONTEXT_LENGTH = 60;
                /// @notice Validate the length of chunk.
                /// @param chunkPtr The start memory offset of the chunk in memory.
                /// @param _length The length of the chunk.
                /// @return _numBlocks The number of blocks in current chunk.
                function validateChunkLength(uint256 chunkPtr, uint256 _length) internal pure returns (uint256 _numBlocks) {
                    _numBlocks = getNumBlocks(chunkPtr);
                    // should contain at least one block
                    if (_numBlocks == 0) revert ErrorNoBlockInChunk();
                    // should contain the number of the blocks and block contexts
                    if (_length != 1 + _numBlocks * BLOCK_CONTEXT_LENGTH) revert ErrorIncorrectChunkLength();
                }
                /// @notice Return the number of blocks in current chunk.
                /// @param chunkPtr The start memory offset of the chunk in memory.
                /// @return _numBlocks The number of blocks in current chunk.
                function getNumBlocks(uint256 chunkPtr) internal pure returns (uint256 _numBlocks) {
                    return ChunkCodecV0.getNumBlocks(chunkPtr);
                }
                /// @notice Copy the block context to another memory.
                /// @param chunkPtr The start memory offset of the chunk in memory.
                /// @param dstPtr The destination memory offset to store the block context.
                /// @param index The index of block context to copy.
                /// @return uint256 The new destination memory offset after copy.
                function copyBlockContext(
                    uint256 chunkPtr,
                    uint256 dstPtr,
                    uint256 index
                ) internal pure returns (uint256) {
                    return ChunkCodecV0.copyBlockContext(chunkPtr, dstPtr, index);
                }
                /// @notice Return the number of transactions in current block.
                /// @param blockPtr The start memory offset of the block context in memory.
                /// @return _numTransactions The number of transactions in current block.
                function getNumTransactions(uint256 blockPtr) internal pure returns (uint256 _numTransactions) {
                    return ChunkCodecV0.getNumTransactions(blockPtr);
                }
                /// @notice Return the number of L1 messages in current block.
                /// @param blockPtr The start memory offset of the block context in memory.
                /// @return _numL1Messages The number of L1 messages in current block.
                function getNumL1Messages(uint256 blockPtr) internal pure returns (uint256 _numL1Messages) {
                    return ChunkCodecV0.getNumL1Messages(blockPtr);
                }
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.8.24;
            /// @title IRollupVerifier
            /// @notice The interface for rollup verifier.
            interface IRollupVerifier {
                /// @notice Verify aggregate zk proof.
                /// @param batchIndex The batch index to verify.
                /// @param aggrProof The aggregated proof.
                /// @param publicInputHash The public input hash.
                function verifyAggregateProof(
                    uint256 batchIndex,
                    bytes calldata aggrProof,
                    bytes32 publicInputHash
                ) external view;
                /// @notice Verify aggregate zk proof.
                /// @param version The version of verifier to use.
                /// @param batchIndex The batch index to verify.
                /// @param aggrProof The aggregated proof.
                /// @param publicInputHash The public input hash.
                function verifyAggregateProof(
                    uint256 version,
                    uint256 batchIndex,
                    bytes calldata aggrProof,
                    bytes32 publicInputHash
                ) external view;
            }
            

            File 3 of 4: MultipleVersionRollupVerifier
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
            pragma solidity ^0.8.0;
            import "../utils/Context.sol";
            /**
             * @dev Contract module which provides a basic access control mechanism, where
             * there is an account (an owner) that can be granted exclusive access to
             * specific functions.
             *
             * By default, the owner account will be the one that deploys the contract. This
             * can later be changed with {transferOwnership}.
             *
             * This module is used through inheritance. It will make available the modifier
             * `onlyOwner`, which can be applied to your functions to restrict their use to
             * the owner.
             */
            abstract contract Ownable is Context {
                address private _owner;
                event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                /**
                 * @dev Initializes the contract setting the deployer as the initial owner.
                 */
                constructor() {
                    _transferOwnership(_msgSender());
                }
                /**
                 * @dev Throws if called by any account other than the owner.
                 */
                modifier onlyOwner() {
                    _checkOwner();
                    _;
                }
                /**
                 * @dev Returns the address of the current owner.
                 */
                function owner() public view virtual returns (address) {
                    return _owner;
                }
                /**
                 * @dev Throws if the sender is not the owner.
                 */
                function _checkOwner() internal view virtual {
                    require(owner() == _msgSender(), "Ownable: caller is not the owner");
                }
                /**
                 * @dev Leaves the contract without owner. It will not be possible to call
                 * `onlyOwner` functions. Can only be called by the current owner.
                 *
                 * NOTE: Renouncing ownership will leave the contract without an owner,
                 * thereby disabling any functionality that is only available to the owner.
                 */
                function renounceOwnership() public virtual onlyOwner {
                    _transferOwnership(address(0));
                }
                /**
                 * @dev Transfers ownership of the contract to a new account (`newOwner`).
                 * Can only be called by the current owner.
                 */
                function transferOwnership(address newOwner) public virtual onlyOwner {
                    require(newOwner != address(0), "Ownable: new owner is the zero address");
                    _transferOwnership(newOwner);
                }
                /**
                 * @dev Transfers ownership of the contract to a new account (`newOwner`).
                 * Internal function without access restriction.
                 */
                function _transferOwnership(address newOwner) internal virtual {
                    address oldOwner = _owner;
                    _owner = newOwner;
                    emit OwnershipTransferred(oldOwner, newOwner);
                }
            }
            // SPDX-License-Identifier: MIT
            // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
            pragma solidity ^0.8.0;
            /**
             * @dev Provides information about the current execution context, including the
             * sender of the transaction and its data. While these are generally available
             * via msg.sender and msg.data, they should not be accessed in such a direct
             * manner, since when dealing with meta-transactions the account sending and
             * paying for execution may not be the actual sender (as far as an application
             * is concerned).
             *
             * This contract is only required for intermediate, library-like contracts.
             */
            abstract contract Context {
                function _msgSender() internal view virtual returns (address) {
                    return msg.sender;
                }
                function _msgData() internal view virtual returns (bytes calldata) {
                    return msg.data;
                }
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.8.24;
            /// @title IScrollChain
            /// @notice The interface for ScrollChain.
            interface IScrollChain {
                /**********
                 * Events *
                 **********/
                /// @notice Emitted when a new batch is committed.
                /// @param batchIndex The index of the batch.
                /// @param batchHash The hash of the batch.
                event CommitBatch(uint256 indexed batchIndex, bytes32 indexed batchHash);
                /// @notice revert a pending batch.
                /// @param batchIndex The index of the batch.
                /// @param batchHash The hash of the batch
                event RevertBatch(uint256 indexed batchIndex, bytes32 indexed batchHash);
                /// @notice Emitted when a batch is finalized.
                /// @param batchIndex The index of the batch.
                /// @param batchHash The hash of the batch
                /// @param stateRoot The state root on layer 2 after this batch.
                /// @param withdrawRoot The merkle root on layer2 after this batch.
                event FinalizeBatch(uint256 indexed batchIndex, bytes32 indexed batchHash, bytes32 stateRoot, bytes32 withdrawRoot);
                /// @notice Emitted when owner updates the status of sequencer.
                /// @param account The address of account updated.
                /// @param status The status of the account updated.
                event UpdateSequencer(address indexed account, bool status);
                /// @notice Emitted when owner updates the status of prover.
                /// @param account The address of account updated.
                /// @param status The status of the account updated.
                event UpdateProver(address indexed account, bool status);
                /// @notice Emitted when the value of `maxNumTxInChunk` is updated.
                /// @param oldMaxNumTxInChunk The old value of `maxNumTxInChunk`.
                /// @param newMaxNumTxInChunk The new value of `maxNumTxInChunk`.
                event UpdateMaxNumTxInChunk(uint256 oldMaxNumTxInChunk, uint256 newMaxNumTxInChunk);
                /*************************
                 * Public View Functions *
                 *************************/
                /// @return The latest finalized batch index.
                function lastFinalizedBatchIndex() external view returns (uint256);
                /// @param batchIndex The index of the batch.
                /// @return The batch hash of a committed batch.
                function committedBatches(uint256 batchIndex) external view returns (bytes32);
                /// @param batchIndex The index of the batch.
                /// @return The state root of a committed batch.
                function finalizedStateRoots(uint256 batchIndex) external view returns (bytes32);
                /// @param batchIndex The index of the batch.
                /// @return The message root of a committed batch.
                function withdrawRoots(uint256 batchIndex) external view returns (bytes32);
                /// @param batchIndex The index of the batch.
                /// @return Whether the batch is finalized by batch index.
                function isBatchFinalized(uint256 batchIndex) external view returns (bool);
                /*****************************
                 * Public Mutating Functions *
                 *****************************/
                /// @notice Commit a batch of transactions on layer 1.
                ///
                /// @param version The version of current batch.
                /// @param parentBatchHeader The header of parent batch, see the comments of `BatchHeaderV0Codec`.
                /// @param chunks The list of encoded chunks, see the comments of `ChunkCodec`.
                /// @param skippedL1MessageBitmap The bitmap indicates whether each L1 message is skipped or not.
                function commitBatch(
                    uint8 version,
                    bytes calldata parentBatchHeader,
                    bytes[] memory chunks,
                    bytes calldata skippedL1MessageBitmap
                ) external;
                /// @notice Revert a pending batch.
                /// @dev one can only revert unfinalized batches.
                /// @param batchHeader The header of current batch, see the encoding in comments of `commitBatch`.
                /// @param count The number of subsequent batches to revert, including current batch.
                function revertBatch(bytes calldata batchHeader, uint256 count) external;
                /// @notice Finalize a committed batch on layer 1.
                /// @param batchHeader The header of current batch, see the encoding in comments of `commitBatch.
                /// @param prevStateRoot The state root of parent batch.
                /// @param postStateRoot The state root of current batch.
                /// @param withdrawRoot The withdraw trie root of current batch.
                /// @param aggrProof The aggregation proof for current batch.
                function finalizeBatchWithProof(
                    bytes calldata batchHeader,
                    bytes32 prevStateRoot,
                    bytes32 postStateRoot,
                    bytes32 withdrawRoot,
                    bytes calldata aggrProof
                ) external;
                /// @notice Finalize a committed batch (with blob) on layer 1.
                ///
                /// @dev Memory layout of `blobDataProof`:
                /// |    z    |    y    | kzg_commitment | kzg_proof |
                /// |---------|---------|----------------|-----------|
                /// | bytes32 | bytes32 |    bytes48     |  bytes48  |
                ///
                /// @param batchHeader The header of current batch, see the encoding in comments of `commitBatch.
                /// @param prevStateRoot The state root of parent batch.
                /// @param postStateRoot The state root of current batch.
                /// @param withdrawRoot The withdraw trie root of current batch.
                /// @param blobDataProof The proof for blob data.
                /// @param aggrProof The aggregation proof for current batch.
                function finalizeBatchWithProof4844(
                    bytes calldata batchHeader,
                    bytes32 prevStateRoot,
                    bytes32 postStateRoot,
                    bytes32 withdrawRoot,
                    bytes calldata blobDataProof,
                    bytes calldata aggrProof
                ) external;
            }
            // SPDX-License-Identifier: MIT
            pragma solidity =0.8.24;
            import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol";
            import {IScrollChain} from "./IScrollChain.sol";
            import {IRollupVerifier} from "../../libraries/verifier/IRollupVerifier.sol";
            import {IZkEvmVerifier} from "../../libraries/verifier/IZkEvmVerifier.sol";
            /// @title MultipleVersionRollupVerifier
            /// @notice Verifies aggregate zk proofs using the appropriate verifier.
            contract MultipleVersionRollupVerifier is IRollupVerifier, Ownable {
                /**********
                 * Events *
                 **********/
                /// @notice Emitted when the address of verifier is updated.
                /// @param version The version of the verifier.
                /// @param startBatchIndex The start batch index when the verifier will be used.
                /// @param verifier The address of new verifier.
                event UpdateVerifier(uint256 version, uint256 startBatchIndex, address verifier);
                /**********
                 * Errors *
                 **********/
                /// @dev Thrown when the given address is `address(0)`.
                error ErrorZeroAddress();
                /// @dev Thrown when the given start batch index is finalized.
                error ErrorStartBatchIndexFinalized();
                /// @dev Thrown when the given start batch index is smaller than `latestVerifier.startBatchIndex`.
                error ErrorStartBatchIndexTooSmall();
                /*************
                 * Constants *
                 *************/
                /// @notice The address of ScrollChain contract.
                address public immutable scrollChain;
                /***********
                 * Structs *
                 ***********/
                struct Verifier {
                    // The start batch index for the verifier.
                    uint64 startBatchIndex;
                    // The address of zkevm verifier.
                    address verifier;
                }
                /*************
                 * Variables *
                 *************/
                /// @notice Mapping from verifier version to the list of legacy zkevm verifiers.
                /// The verifiers are sorted by batchIndex in increasing order.
                mapping(uint256 => Verifier[]) public legacyVerifiers;
                /// @notice Mapping from verifier version to the latest used zkevm verifier.
                mapping(uint256 => Verifier) public latestVerifier;
                /***************
                 * Constructor *
                 ***************/
                constructor(
                    address _scrollChain,
                    uint256[] memory _versions,
                    address[] memory _verifiers
                ) {
                    if (_scrollChain == address(0)) revert ErrorZeroAddress();
                    scrollChain = _scrollChain;
                    for (uint256 i = 0; i < _versions.length; i++) {
                        if (_verifiers[i] == address(0)) revert ErrorZeroAddress();
                        latestVerifier[_versions[i]].verifier = _verifiers[i];
                        emit UpdateVerifier(_versions[i], 0, _verifiers[i]);
                    }
                }
                /*************************
                 * Public View Functions *
                 *************************/
                /// @notice Return the number of legacy verifiers.
                /// @param _version The version of legacy verifiers.
                /// @return The number of legacy verifiers.
                function legacyVerifiersLength(uint256 _version) external view returns (uint256) {
                    return legacyVerifiers[_version].length;
                }
                /// @notice Compute the verifier should be used for specific batch.
                /// @param _version The version of verifier to query.
                /// @param _batchIndex The batch index to query.
                /// @return The address of verifier.
                function getVerifier(uint256 _version, uint256 _batchIndex) public view returns (address) {
                    // Normally, we will use the latest verifier.
                    Verifier memory _verifier = latestVerifier[_version];
                    if (_verifier.startBatchIndex > _batchIndex) {
                        uint256 _length = legacyVerifiers[_version].length;
                        // In most case, only last few verifier will be used by `ScrollChain`.
                        // So, we use linear search instead of binary search.
                        unchecked {
                            for (uint256 i = _length; i > 0; --i) {
                                _verifier = legacyVerifiers[_version][i - 1];
                                if (_verifier.startBatchIndex <= _batchIndex) break;
                            }
                        }
                    }
                    return _verifier.verifier;
                }
                /*****************************
                 * Public Mutating Functions *
                 *****************************/
                /// @inheritdoc IRollupVerifier
                function verifyAggregateProof(
                    uint256 _batchIndex,
                    bytes calldata _aggrProof,
                    bytes32 _publicInputHash
                ) external view override {
                    address _verifier = getVerifier(0, _batchIndex);
                    IZkEvmVerifier(_verifier).verify(_aggrProof, _publicInputHash);
                }
                /// @inheritdoc IRollupVerifier
                function verifyAggregateProof(
                    uint256 _version,
                    uint256 _batchIndex,
                    bytes calldata _aggrProof,
                    bytes32 _publicInputHash
                ) external view override {
                    address _verifier = getVerifier(_version, _batchIndex);
                    IZkEvmVerifier(_verifier).verify(_aggrProof, _publicInputHash);
                }
                /************************
                 * Restricted Functions *
                 ************************/
                /// @notice Update the address of zkevm verifier.
                /// @param _version The version of the verifier.
                /// @param _startBatchIndex The start batch index when the verifier will be used.
                /// @param _verifier The address of new verifier.
                function updateVerifier(
                    uint256 _version,
                    uint64 _startBatchIndex,
                    address _verifier
                ) external onlyOwner {
                    if (_startBatchIndex <= IScrollChain(scrollChain).lastFinalizedBatchIndex())
                        revert ErrorStartBatchIndexFinalized();
                    Verifier memory _latestVerifier = latestVerifier[_version];
                    if (_startBatchIndex < _latestVerifier.startBatchIndex) revert ErrorStartBatchIndexTooSmall();
                    if (_verifier == address(0)) revert ErrorZeroAddress();
                    if (_latestVerifier.startBatchIndex < _startBatchIndex) {
                        // don't push when it is the first update of the version.
                        if (_latestVerifier.verifier != address(0)) {
                            legacyVerifiers[_version].push(_latestVerifier);
                        }
                        _latestVerifier.startBatchIndex = _startBatchIndex;
                    }
                    _latestVerifier.verifier = _verifier;
                    latestVerifier[_version] = _latestVerifier;
                    emit UpdateVerifier(_version, _startBatchIndex, _verifier);
                }
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.8.24;
            /// @title IRollupVerifier
            /// @notice The interface for rollup verifier.
            interface IRollupVerifier {
                /// @notice Verify aggregate zk proof.
                /// @param batchIndex The batch index to verify.
                /// @param aggrProof The aggregated proof.
                /// @param publicInputHash The public input hash.
                function verifyAggregateProof(
                    uint256 batchIndex,
                    bytes calldata aggrProof,
                    bytes32 publicInputHash
                ) external view;
                /// @notice Verify aggregate zk proof.
                /// @param version The version of verifier to use.
                /// @param batchIndex The batch index to verify.
                /// @param aggrProof The aggregated proof.
                /// @param publicInputHash The public input hash.
                function verifyAggregateProof(
                    uint256 version,
                    uint256 batchIndex,
                    bytes calldata aggrProof,
                    bytes32 publicInputHash
                ) external view;
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.8.24;
            interface IZkEvmVerifier {
                /// @notice Verify aggregate zk proof.
                /// @param aggrProof The aggregated proof.
                /// @param publicInputHash The public input hash.
                function verify(bytes calldata aggrProof, bytes32 publicInputHash) external view;
            }
            

            File 4 of 4: ZkEvmVerifierV1
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.8.24;
            interface IZkEvmVerifier {
                /// @notice Verify aggregate zk proof.
                /// @param aggrProof The aggregated proof.
                /// @param publicInputHash The public input hash.
                function verify(bytes calldata aggrProof, bytes32 publicInputHash) external view;
            }
            // SPDX-License-Identifier: MIT
            pragma solidity =0.8.24;
            import {IZkEvmVerifier} from "./IZkEvmVerifier.sol";
            // solhint-disable no-inline-assembly
            contract ZkEvmVerifierV1 is IZkEvmVerifier {
                /**********
                 * Errors *
                 **********/
                /// @dev Thrown when aggregate zk proof verification is failed.
                error VerificationFailed();
                /*************
                 * Constants *
                 *************/
                /// @notice The address of highly optimized plonk verifier contract.
                address public immutable plonkVerifier;
                /***************
                 * Constructor *
                 ***************/
                constructor(address _verifier) {
                    plonkVerifier = _verifier;
                }
                /*************************
                 * Public View Functions *
                 *************************/
                /// @inheritdoc IZkEvmVerifier
                function verify(bytes calldata aggrProof, bytes32 publicInputHash) external view override {
                    address _verifier = plonkVerifier;
                    bool success;
                    // 1. the first 12 * 32 (0x180) bytes of `aggrProof` is `accumulator`
                    // 2. the rest bytes of `aggrProof` is the actual `batch_aggregated_proof`
                    // 3. each byte of the `public_input_hash` should be converted to a `uint256` and the
                    //    1024 (0x400) bytes should inserted between `accumulator` and `batch_aggregated_proof`.
                    assembly {
                        let p := mload(0x40)
                        calldatacopy(p, aggrProof.offset, 0x180)
                        for {
                            let i := 0
                        } lt(i, 0x400) {
                            i := add(i, 0x20)
                        } {
                            mstore(add(p, sub(0x560, i)), and(publicInputHash, 0xff))
                            publicInputHash := shr(8, publicInputHash)
                        }
                        calldatacopy(add(p, 0x580), add(aggrProof.offset, 0x180), sub(aggrProof.length, 0x180))
                        success := staticcall(gas(), _verifier, p, add(aggrProof.length, 0x400), 0x00, 0x00)
                    }
                    if (!success) {
                        revert VerificationFailed();
                    }
                }
            }