ETH Price: $3,800.82 (+1.01%)
Gas: 4 Gwei

Transaction Decoder

Block:
16549872 at Feb-03-2023 05:52:47 PM +UTC
Transaction Fee:
0.002241523276295663 ETH $8.52
Gas Used:
74,687 Gas / 30.012228049 Gwei

Emitted Events:

294 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x0000000000000000000000009110175365031f2a33ee83bb90aec895dfe591a3, 0x000000000000000000000000a4108aa1ec4967f8b52220a4f7e94a8201f2d906, 0000000000000000000000000000000000000000000000000000000077359400 )
295 Gravity.SendToCosmosEvent( _tokenContract=FiatTokenProxy, _sender=[Sender] 0x9110175365031f2a33ee83bb90aec895dfe591a3, _destination=canto1jygpw5m9qv0j5vlwswaeptkgjh07tydrwp5wl2, _amount=2000000000, _eventNonce=31485 )

Account State Difference:

  Address   Before After State Difference Code
0x91101753...5DfE591A3
0.118931925586965107 Eth
Nonce: 39
0.116690402310669444 Eth
Nonce: 40
0.002241523276295663
0xA0b86991...E3606eB48
0xa4108aA1...201F2D906
(Gravity Bridge: Bridge)
(Eden Network: Builder)
4.763957554275717631 Eth4.764032241275717631 Eth0.000074687

Execution Trace

Gravity.sendToCosmos( _tokenContract=0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, _destination=canto1jygpw5m9qv0j5vlwswaeptkgjh07tydrwp5wl2, _amount=2000000000 )
  • FiatTokenProxy.70a08231( )
    • FiatTokenV2_1.balanceOf( account=0xa4108aA1Ec4967F8b52220a4f7e94A8201F2D906 ) => ( 74522278825975 )
    • FiatTokenProxy.23b872dd( )
      • FiatTokenV2_1.transferFrom( from=0x9110175365031F2a33EE83BB90aEc895DfE591A3, to=0xa4108aA1Ec4967F8b52220a4f7e94A8201F2D906, value=2000000000 ) => ( True )
      • FiatTokenProxy.70a08231( )
        • FiatTokenV2_1.balanceOf( account=0xa4108aA1Ec4967F8b52220a4f7e94A8201F2D906 ) => ( 74524278825975 )
          File 1 of 3: Gravity
          //SPDX-License-Identifier: Apache-2.0
          pragma solidity 0.8.10;
          import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
          import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
          import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
          import "@openzeppelin/contracts/utils/Address.sol";
          import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
          import "./CosmosToken.sol";
          error InvalidSignature();
          error InvalidValsetNonce(uint256 newNonce, uint256 currentNonce);
          error InvalidBatchNonce(uint256 newNonce, uint256 currentNonce);
          error InvalidLogicCallNonce(uint256 newNonce, uint256 currentNonce);
          error InvalidLogicCallTransfers();
          error InvalidLogicCallFees();
          error InvalidSendToCosmos();
          error IncorrectCheckpoint();
          error MalformedNewValidatorSet();
          error MalformedCurrentValidatorSet();
          error MalformedBatch();
          error InsufficientPower(uint256 cumulativePower, uint256 powerThreshold);
          error BatchTimedOut();
          error LogicCallTimedOut();
          // This is being used purely to avoid stack too deep errors
          struct LogicCallArgs {
          \t// Transfers out to the logic contract
          \tuint256[] transferAmounts;
          \taddress[] transferTokenContracts;
          \t// The fees (transferred to msg.sender)
          \tuint256[] feeAmounts;
          \taddress[] feeTokenContracts;
          \t// The arbitrary logic call
          \taddress logicContractAddress;
          \tbytes payload;
          \t// Invalidation metadata
          \tuint256 timeOut;
          \tbytes32 invalidationId;
          \tuint256 invalidationNonce;
          }
          // This is used purely to avoid stack too deep errors
          // represents everything about a given validator set
          struct ValsetArgs {
          \t// the validators in this set, represented by an Ethereum address
          \taddress[] validators;
          \t// the powers of the given validators in the same order as above
          \tuint256[] powers;
          \t// the nonce of this validator set
          \tuint256 valsetNonce;
          \t// the reward amount denominated in the below reward token, can be
          \t// set to zero
          \tuint256 rewardAmount;
          \t// the reward token, should be set to the zero address if not being used
          \taddress rewardToken;
          }
          // This represents a validator signature
          struct Signature {
          \tuint8 v;
          \tbytes32 r;
          \tbytes32 s;
          }
          contract Gravity is ReentrancyGuard {
          \tusing SafeERC20 for IERC20;
          \t// The number of 'votes' required to execute a valset
          \t// update or batch execution, set to 2/3 of 2^32
          \tuint256 constant constant_powerThreshold = 2863311530;
          \t// These are updated often
          \tbytes32 public state_lastValsetCheckpoint;
          \tmapping(address => uint256) public state_lastBatchNonces;
          \tmapping(bytes32 => uint256) public state_invalidationMapping;
          \tuint256 public state_lastValsetNonce = 0;
          \t// event nonce zero is reserved by the Cosmos module as a special
          \t// value indicating that no events have yet been submitted
          \tuint256 public state_lastEventNonce = 1;
          \t// This is set once at initialization
          \tbytes32 public immutable state_gravityId;
          \t// TransactionBatchExecutedEvent and SendToCosmosEvent both include the field _eventNonce.
          \t// This is incremented every time one of these events is emitted. It is checked by the
          \t// Cosmos module to ensure that all events are received in order, and that none are lost.
          \t//
          \t// ValsetUpdatedEvent does not include the field _eventNonce because it is never submitted to the Cosmos
          \t// module. It is purely for the use of relayers to allow them to successfully submit batches.
          \tevent TransactionBatchExecutedEvent(
          \t\tuint256 indexed _batchNonce,
          \t\taddress indexed _token,
          \t\tuint256 _eventNonce
          \t);
          \tevent SendToCosmosEvent(
          \t\taddress indexed _tokenContract,
          \t\taddress indexed _sender,
          \t\tstring _destination,
          \t\tuint256 _amount,
          \t\tuint256 _eventNonce
          \t);
          \tevent ERC20DeployedEvent(
          \t\t// FYI: Can't index on a string without doing a bunch of weird stuff
          \t\tstring _cosmosDenom,
          \t\taddress indexed _tokenContract,
          \t\tstring _name,
          \t\tstring _symbol,
          \t\tuint8 _decimals,
          \t\tuint256 _eventNonce
          \t);
          \tevent ValsetUpdatedEvent(
          \t\tuint256 indexed _newValsetNonce,
          \t\tuint256 _eventNonce,
          \t\tuint256 _rewardAmount,
          \t\taddress _rewardToken,
          \t\taddress[] _validators,
          \t\tuint256[] _powers
          \t);
          \tevent LogicCallEvent(
          \t\tbytes32 _invalidationId,
          \t\tuint256 _invalidationNonce,
          \t\tbytes _returnData,
          \t\tuint256 _eventNonce
          \t);
          \t// TEST FIXTURES
          \t// These are here to make it easier to measure gas usage. They should be removed before production
          \tfunction testMakeCheckpoint(ValsetArgs calldata _valsetArgs, bytes32 _gravityId) external pure {
          \t\tmakeCheckpoint(_valsetArgs, _gravityId);
          \t}
          \tfunction testCheckValidatorSignatures(
          \t\tValsetArgs calldata _currentValset,
          \t\tSignature[] calldata _sigs,
          \t\tbytes32 _theHash,
          \t\tuint256 _powerThreshold
          \t) external pure {
          \t\tcheckValidatorSignatures(_currentValset, _sigs, _theHash, _powerThreshold);
          \t}
          \t// END TEST FIXTURES
          \tfunction lastBatchNonce(address _erc20Address) external view returns (uint256) {
          \t\treturn state_lastBatchNonces[_erc20Address];
          \t}
          \tfunction lastLogicCallNonce(bytes32 _invalidation_id) external view returns (uint256) {
          \t\treturn state_invalidationMapping[_invalidation_id];
          \t}
          \t// Utility function to verify geth style signatures
          \tfunction verifySig(
          \t\taddress _signer,
          \t\tbytes32 _theHash,
          \t\tSignature calldata _sig
          \t) private pure returns (bool) {
          \t\tbytes32 messageDigest = keccak256(
          \t\t\tabi.encodePacked("\\x19Ethereum Signed Message:\
          32", _theHash)
          \t\t);
          \t\treturn _signer == ECDSA.recover(messageDigest, _sig.v, _sig.r, _sig.s);
          \t}
          \t// Utility function to determine that a validator set and signatures are well formed
          \tfunction validateValset(ValsetArgs calldata _valset, Signature[] calldata _sigs) private pure {
          \t\t// Check that current validators, powers, and signatures (v,r,s) set is well-formed
          \t\tif (
          \t\t\t_valset.validators.length != _valset.powers.length ||
          \t\t\t_valset.validators.length != _sigs.length
          \t\t) {
          \t\t\trevert MalformedCurrentValidatorSet();
          \t\t}
          \t}
          \t// Make a new checkpoint from the supplied validator set
          \t// A checkpoint is a hash of all relevant information about the valset. This is stored by the contract,
          \t// instead of storing the information directly. This saves on storage and gas.
          \t// The format of the checkpoint is:
          \t// h(gravityId, "checkpoint", valsetNonce, validators[], powers[])
          \t// Where h is the keccak256 hash function.
          \t// The validator powers must be decreasing or equal. This is important for checking the signatures on the
          \t// next valset, since it allows the caller to stop verifying signatures once a quorum of signatures have been verified.
          \tfunction makeCheckpoint(ValsetArgs memory _valsetArgs, bytes32 _gravityId)
          \t\tprivate
          \t\tpure
          \t\treturns (bytes32)
          \t{
          \t\t// bytes32 encoding of the string "checkpoint"
          \t\tbytes32 methodName = 0x636865636b706f696e7400000000000000000000000000000000000000000000;
          \t\tbytes32 checkpoint = keccak256(
          \t\t\tabi.encode(
          \t\t\t\t_gravityId,
          \t\t\t\tmethodName,
          \t\t\t\t_valsetArgs.valsetNonce,
          \t\t\t\t_valsetArgs.validators,
          \t\t\t\t_valsetArgs.powers,
          \t\t\t\t_valsetArgs.rewardAmount,
          \t\t\t\t_valsetArgs.rewardToken
          \t\t\t)
          \t\t);
          \t\treturn checkpoint;
          \t}
          \tfunction checkValidatorSignatures(
          \t\t// The current validator set and their powers
          \t\tValsetArgs calldata _currentValset,
          \t\t// The current validator's signatures
          \t\tSignature[] calldata _sigs,
          \t\t// This is what we are checking they have signed
          \t\tbytes32 _theHash,
          \t\tuint256 _powerThreshold
          \t) private pure {
          \t\tuint256 cumulativePower = 0;
          \t\tfor (uint256 i = 0; i < _currentValset.validators.length; i++) {
          \t\t\t// If v is set to 0, this signifies that it was not possible to get a signature from this validator and we skip evaluation
          \t\t\t// (In a valid signature, it is either 27 or 28)
          \t\t\tif (_sigs[i].v != 0) {
          \t\t\t\t// Check that the current validator has signed off on the hash
          \t\t\t\tif (!verifySig(_currentValset.validators[i], _theHash, _sigs[i])) {
          \t\t\t\t\trevert InvalidSignature();
          \t\t\t\t}
          \t\t\t\t// Sum up cumulative power
          \t\t\t\tcumulativePower = cumulativePower + _currentValset.powers[i];
          \t\t\t\t// Break early to avoid wasting gas
          \t\t\t\tif (cumulativePower > _powerThreshold) {
          \t\t\t\t\tbreak;
          \t\t\t\t}
          \t\t\t}
          \t\t}
          \t\t// Check that there was enough power
          \t\tif (cumulativePower <= _powerThreshold) {
          \t\t\trevert InsufficientPower(cumulativePower, _powerThreshold);
          \t\t}
          \t\t// Success
          \t}
          \t// This updates the valset by checking that the validators in the current valset have signed off on the
          \t// new valset. The signatures supplied are the signatures of the current valset over the checkpoint hash
          \t// generated from the new valset.
          \t// Anyone can call this function, but they must supply valid signatures of constant_powerThreshold of the current valset over
          \t// the new valset.
          \tfunction updateValset(
          \t\t// The new version of the validator set
          \t\tValsetArgs calldata _newValset,
          \t\t// The current validators that approve the change
          \t\tValsetArgs calldata _currentValset,
          \t\t// These are arrays of the parts of the current validator's signatures
          \t\tSignature[] calldata _sigs
          \t) external {
          \t\t// CHECKS
          \t\t// Check that the valset nonce is greater than the old one
          \t\tif (_newValset.valsetNonce <= _currentValset.valsetNonce) {
          \t\t\trevert InvalidValsetNonce({
          \t\t\t\tnewNonce: _newValset.valsetNonce,
          \t\t\t\tcurrentNonce: _currentValset.valsetNonce
          \t\t\t});
          \t\t}
          \t\t// Check that the valset nonce is less than a million nonces forward from the old one
          \t\t// this makes it difficult for an attacker to lock out the contract by getting a single
          \t\t// bad validator set through with uint256 max nonce
          \t\tif (_newValset.valsetNonce > _currentValset.valsetNonce + 1000000) {
          \t\t\trevert InvalidValsetNonce({
          \t\t\t\tnewNonce: _newValset.valsetNonce,
          \t\t\t\tcurrentNonce: _currentValset.valsetNonce
          \t\t\t});
          \t\t}
          \t\t// Check that new validators and powers set is well-formed
          \t\tif (
          \t\t\t_newValset.validators.length != _newValset.powers.length ||
          \t\t\t_newValset.validators.length == 0
          \t\t) {
          \t\t\trevert MalformedNewValidatorSet();
          \t\t}
          \t\t// Check that current validators, powers, and signatures (v,r,s) set is well-formed
          \t\tvalidateValset(_currentValset, _sigs);
          \t\t// Check cumulative power to ensure the contract has sufficient power to actually
          \t\t// pass a vote
          \t\tuint256 cumulativePower = 0;
          \t\tfor (uint256 i = 0; i < _newValset.powers.length; i++) {
          \t\t\tcumulativePower = cumulativePower + _newValset.powers[i];
          \t\t\tif (cumulativePower > constant_powerThreshold) {
          \t\t\t\tbreak;
          \t\t\t}
          \t\t}
          \t\tif (cumulativePower <= constant_powerThreshold) {
          \t\t\trevert InsufficientPower({
          \t\t\t\tcumulativePower: cumulativePower,
          \t\t\t\tpowerThreshold: constant_powerThreshold
          \t\t\t});
          \t\t}
          \t\t// Check that the supplied current validator set matches the saved checkpoint
          \t\tif (makeCheckpoint(_currentValset, state_gravityId) != state_lastValsetCheckpoint) {
          \t\t\trevert IncorrectCheckpoint();
          \t\t}
          \t\t// Check that enough current validators have signed off on the new validator set
          \t\tbytes32 newCheckpoint = makeCheckpoint(_newValset, state_gravityId);
          \t\tcheckValidatorSignatures(_currentValset, _sigs, newCheckpoint, constant_powerThreshold);
          \t\t// ACTIONS
          \t\t// Stored to be used next time to validate that the valset
          \t\t// supplied by the caller is correct.
          \t\tstate_lastValsetCheckpoint = newCheckpoint;
          \t\t// Store new nonce
          \t\tstate_lastValsetNonce = _newValset.valsetNonce;
          \t\t// Send submission reward to msg.sender if reward token is a valid value
          \t\tif (_newValset.rewardToken != address(0) && _newValset.rewardAmount != 0) {
          \t\t\tIERC20(_newValset.rewardToken).safeTransfer(msg.sender, _newValset.rewardAmount);
          \t\t}
          \t\t// LOGS
          \t\tstate_lastEventNonce = state_lastEventNonce + 1;
          \t\temit ValsetUpdatedEvent(
          \t\t\t_newValset.valsetNonce,
          \t\t\tstate_lastEventNonce,
          \t\t\t_newValset.rewardAmount,
          \t\t\t_newValset.rewardToken,
          \t\t\t_newValset.validators,
          \t\t\t_newValset.powers
          \t\t);
          \t}
          \t// submitBatch processes a batch of Cosmos -> Ethereum transactions by sending the tokens in the transactions
          \t// to the destination addresses. It is approved by the current Cosmos validator set.
          \t// Anyone can call this function, but they must supply valid signatures of constant_powerThreshold of the current valset over
          \t// the batch.
          \tfunction submitBatch(
          \t\t// The validators that approve the batch
          \t\tValsetArgs calldata _currentValset,
          \t\t// These are arrays of the parts of the validators signatures
          \t\tSignature[] calldata _sigs,
          \t\t// The batch of transactions
          \t\tuint256[] calldata _amounts,
          \t\taddress[] calldata _destinations,
          \t\tuint256[] calldata _fees,
          \t\tuint256 _batchNonce,
          \t\taddress _tokenContract,
          \t\t// a block height beyond which this batch is not valid
          \t\t// used to provide a fee-free timeout
          \t\tuint256 _batchTimeout
          \t) external nonReentrant {
          \t\t// CHECKS scoped to reduce stack depth
          \t\t{
          \t\t\t// Check that the batch nonce is higher than the last nonce for this token
          \t\t\tif (_batchNonce <= state_lastBatchNonces[_tokenContract]) {
          \t\t\t\trevert InvalidBatchNonce({
          \t\t\t\t\tnewNonce: _batchNonce,
          \t\t\t\t\tcurrentNonce: state_lastBatchNonces[_tokenContract]
          \t\t\t\t});
          \t\t\t}
          \t\t\t// Check that the batch nonce is less than one million nonces forward from the old one
          \t\t\t// this makes it difficult for an attacker to lock out the contract by getting a single
          \t\t\t// bad batch through with uint256 max nonce
          \t\t\tif (_batchNonce > state_lastBatchNonces[_tokenContract] + 1000000) {
          \t\t\t\trevert InvalidBatchNonce({
          \t\t\t\t\tnewNonce: _batchNonce,
          \t\t\t\t\tcurrentNonce: state_lastBatchNonces[_tokenContract]
          \t\t\t\t});
          \t\t\t}
          \t\t\t// Check that the block height is less than the timeout height
          \t\t\tif (block.number >= _batchTimeout) {
          \t\t\t\trevert BatchTimedOut();
          \t\t\t}
          \t\t\t// Check that current validators, powers, and signatures (v,r,s) set is well-formed
          \t\t\tvalidateValset(_currentValset, _sigs);
          \t\t\t// Check that the supplied current validator set matches the saved checkpoint
          \t\t\tif (makeCheckpoint(_currentValset, state_gravityId) != state_lastValsetCheckpoint) {
          \t\t\t\trevert IncorrectCheckpoint();
          \t\t\t}
          \t\t\t// Check that the transaction batch is well-formed
          \t\t\tif (_amounts.length != _destinations.length || _amounts.length != _fees.length) {
          \t\t\t\trevert MalformedBatch();
          \t\t\t}
          \t\t\t// Check that enough current validators have signed off on the transaction batch and valset
          \t\t\tcheckValidatorSignatures(
          \t\t\t\t_currentValset,
          \t\t\t\t_sigs,
          \t\t\t\t// Get hash of the transaction batch and checkpoint
          \t\t\t\tkeccak256(
          \t\t\t\t\tabi.encode(
          \t\t\t\t\t\tstate_gravityId,
          \t\t\t\t\t\t// bytes32 encoding of "transactionBatch"
          \t\t\t\t\t\t0x7472616e73616374696f6e426174636800000000000000000000000000000000,
          \t\t\t\t\t\t_amounts,
          \t\t\t\t\t\t_destinations,
          \t\t\t\t\t\t_fees,
          \t\t\t\t\t\t_batchNonce,
          \t\t\t\t\t\t_tokenContract,
          \t\t\t\t\t\t_batchTimeout
          \t\t\t\t\t)
          \t\t\t\t),
          \t\t\t\tconstant_powerThreshold
          \t\t\t);
          \t\t\t// ACTIONS
          \t\t\t// Store batch nonce
          \t\t\tstate_lastBatchNonces[_tokenContract] = _batchNonce;
          \t\t\t{
          \t\t\t\t// Send transaction amounts to destinations
          \t\t\t\tuint256 totalFee;
          \t\t\t\tfor (uint256 i = 0; i < _amounts.length; i++) {
          \t\t\t\t\tIERC20(_tokenContract).safeTransfer(_destinations[i], _amounts[i]);
          \t\t\t\t\ttotalFee = totalFee + _fees[i];
          \t\t\t\t}
          \t\t\t\t// Send transaction fees to msg.sender
          \t\t\t\tIERC20(_tokenContract).safeTransfer(msg.sender, totalFee);
          \t\t\t}
          \t\t}
          \t\t// LOGS scoped to reduce stack depth
          \t\t{
          \t\t\tstate_lastEventNonce = state_lastEventNonce + 1;
          \t\t\temit TransactionBatchExecutedEvent(_batchNonce, _tokenContract, state_lastEventNonce);
          \t\t}
          \t}
          \t// This makes calls to contracts that execute arbitrary logic
          \t// First, it gives the logic contract some tokens
          \t// Then, it gives msg.senders tokens for fees
          \t// Then, it calls an arbitrary function on the logic contract
          \t// invalidationId and invalidationNonce are used for replay prevention.
          \t// They can be used to implement a per-token nonce by setting the token
          \t// address as the invalidationId and incrementing the nonce each call.
          \t// They can be used for nonce-free replay prevention by using a different invalidationId
          \t// for each call.
          \tfunction submitLogicCall(
          \t\t// The validators that approve the call
          \t\tValsetArgs calldata _currentValset,
          \t\t// These are arrays of the parts of the validators signatures
          \t\tSignature[] calldata _sigs,
          \t\tLogicCallArgs memory _args
          \t) external nonReentrant {
          \t\t// CHECKS scoped to reduce stack depth
          \t\t{
          \t\t\t// Check that the call has not timed out
          \t\t\tif (block.number >= _args.timeOut) {
          \t\t\t\trevert LogicCallTimedOut();
          \t\t\t}
          \t\t\t// Check that the invalidation nonce is higher than the last nonce for this invalidation Id
          \t\t\tif (state_invalidationMapping[_args.invalidationId] >= _args.invalidationNonce) {
          \t\t\t\trevert InvalidLogicCallNonce({
          \t\t\t\t\tnewNonce: _args.invalidationNonce,
          \t\t\t\t\tcurrentNonce: state_invalidationMapping[_args.invalidationId]
          \t\t\t\t});
          \t\t\t}
          \t\t\t// note the lack of nonce skipping check, it's not needed here since an attacker
          \t\t\t// will never be able to fill the invalidationId space, therefore a nonce lockout
          \t\t\t// is simply not possible
          \t\t\t// Check that current validators, powers, and signatures (v,r,s) set is well-formed
          \t\t\tvalidateValset(_currentValset, _sigs);
          \t\t\t// Check that the supplied current validator set matches the saved checkpoint
          \t\t\tif (makeCheckpoint(_currentValset, state_gravityId) != state_lastValsetCheckpoint) {
          \t\t\t\trevert IncorrectCheckpoint();
          \t\t\t}
          \t\t\tif (_args.transferAmounts.length != _args.transferTokenContracts.length) {
          \t\t\t\trevert InvalidLogicCallTransfers();
          \t\t\t}
          \t\t\tif (_args.feeAmounts.length != _args.feeTokenContracts.length) {
          \t\t\t\trevert InvalidLogicCallFees();
          \t\t\t}
          \t\t}
          \t\t{
          \t\t\tbytes32 argsHash = keccak256(
          \t\t\t\tabi.encode(
          \t\t\t\t\tstate_gravityId,
          \t\t\t\t\t// bytes32 encoding of "logicCall"
          \t\t\t\t\t0x6c6f67696343616c6c0000000000000000000000000000000000000000000000,
          \t\t\t\t\t_args.transferAmounts,
          \t\t\t\t\t_args.transferTokenContracts,
          \t\t\t\t\t_args.feeAmounts,
          \t\t\t\t\t_args.feeTokenContracts,
          \t\t\t\t\t_args.logicContractAddress,
          \t\t\t\t\t_args.payload,
          \t\t\t\t\t_args.timeOut,
          \t\t\t\t\t_args.invalidationId,
          \t\t\t\t\t_args.invalidationNonce
          \t\t\t\t)
          \t\t\t);
          \t\t\t// Check that enough current validators have signed off on the transaction batch and valset
          \t\t\tcheckValidatorSignatures(
          \t\t\t\t_currentValset,
          \t\t\t\t_sigs,
          \t\t\t\t// Get hash of the transaction batch and checkpoint
          \t\t\t\targsHash,
          \t\t\t\tconstant_powerThreshold
          \t\t\t);
          \t\t}
          \t\t// ACTIONS
          \t\t// Update invaldiation nonce
          \t\tstate_invalidationMapping[_args.invalidationId] = _args.invalidationNonce;
          \t\t// Send tokens to the logic contract
          \t\tfor (uint256 i = 0; i < _args.transferAmounts.length; i++) {
          \t\t\tIERC20(_args.transferTokenContracts[i]).safeTransfer(
          \t\t\t\t_args.logicContractAddress,
          \t\t\t\t_args.transferAmounts[i]
          \t\t\t);
          \t\t}
          \t\t// Make call to logic contract
          \t\tbytes memory returnData = Address.functionCall(_args.logicContractAddress, _args.payload);
          \t\t// Send fees to msg.sender
          \t\tfor (uint256 i = 0; i < _args.feeAmounts.length; i++) {
          \t\t\tIERC20(_args.feeTokenContracts[i]).safeTransfer(msg.sender, _args.feeAmounts[i]);
          \t\t}
          \t\t// LOGS scoped to reduce stack depth
          \t\t{
          \t\t\tstate_lastEventNonce = state_lastEventNonce + 1;
          \t\t\temit LogicCallEvent(
          \t\t\t\t_args.invalidationId,
          \t\t\t\t_args.invalidationNonce,
          \t\t\t\treturnData,
          \t\t\t\tstate_lastEventNonce
          \t\t\t);
          \t\t}
          \t}
          \tfunction sendToCosmos(
          \t\taddress _tokenContract,
          \t\tstring calldata _destination,
          \t\tuint256 _amount
          \t) external nonReentrant {
          \t\t// we snapshot our current balance of this token
          \t\tuint256 ourStartingBalance = IERC20(_tokenContract).balanceOf(address(this));
          \t\t// attempt to transfer the user specified amount
          \t\tIERC20(_tokenContract).safeTransferFrom(msg.sender, address(this), _amount);
          \t\t// check what this particular ERC20 implementation actually gave us, since it doesn't
          \t\t// have to be at all related to the _amount
          \t\tuint256 ourEndingBalance = IERC20(_tokenContract).balanceOf(address(this));
          \t\t// a very strange ERC20 may trigger this condition, if we didn't have this we would
          \t\t// underflow, so it's mostly just an error message printer
          \t\tif (ourEndingBalance <= ourStartingBalance) {
          \t\t\trevert InvalidSendToCosmos();
          \t\t}
          \t\tstate_lastEventNonce = state_lastEventNonce + 1;
          \t\t// emit to Cosmos the actual amount our balance has changed, rather than the user
          \t\t// provided amount. This protects against a small set of wonky ERC20 behavior, like
          \t\t// burning on send but not tokens that for example change every users balance every day.
          \t\temit SendToCosmosEvent(
          \t\t\t_tokenContract,
          \t\t\tmsg.sender,
          \t\t\t_destination,
          \t\t\tourEndingBalance - ourStartingBalance,
          \t\t\tstate_lastEventNonce
          \t\t);
          \t}
          \tfunction deployERC20(
          \t\tstring calldata _cosmosDenom,
          \t\tstring calldata _name,
          \t\tstring calldata _symbol,
          \t\tuint8 _decimals
          \t) external {
          \t\t// Deploy an ERC20 with entire supply granted to Gravity.sol
          \t\tCosmosERC20 erc20 = new CosmosERC20(address(this), _name, _symbol, _decimals);
          \t\t// Fire an event to let the Cosmos module know
          \t\tstate_lastEventNonce = state_lastEventNonce + 1;
          \t\temit ERC20DeployedEvent(
          \t\t\t_cosmosDenom,
          \t\t\taddress(erc20),
          \t\t\t_name,
          \t\t\t_symbol,
          \t\t\t_decimals,
          \t\t\tstate_lastEventNonce
          \t\t);
          \t}
          \tconstructor(
          \t\t// A unique identifier for this gravity instance to use in signatures
          \t\tbytes32 _gravityId,
          \t\t// The validator set, not in valset args format since many of it's
          \t\t// arguments would never be used in this case
          \t\taddress[] memory _validators,
          \t\tuint256[] memory _powers
          \t) {
          \t\t// CHECKS
          \t\t// Check that validators, powers, and signatures (v,r,s) set is well-formed
          \t\tif (_validators.length != _powers.length || _validators.length == 0) {
          \t\t\trevert MalformedCurrentValidatorSet();
          \t\t}
          \t\t// Check cumulative power to ensure the contract has sufficient power to actually
          \t\t// pass a vote
          \t\tuint256 cumulativePower = 0;
          \t\tfor (uint256 i = 0; i < _powers.length; i++) {
          \t\t\tcumulativePower = cumulativePower + _powers[i];
          \t\t\tif (cumulativePower > constant_powerThreshold) {
          \t\t\t\tbreak;
          \t\t\t}
          \t\t}
          \t\tif (cumulativePower <= constant_powerThreshold) {
          \t\t\trevert InsufficientPower({
          \t\t\t\tcumulativePower: cumulativePower,
          \t\t\t\tpowerThreshold: constant_powerThreshold
          \t\t\t});
          \t\t}
          \t\tValsetArgs memory _valset;
          \t\t_valset = ValsetArgs(_validators, _powers, 0, 0, address(0));
          \t\tbytes32 newCheckpoint = makeCheckpoint(_valset, _gravityId);
          \t\t// ACTIONS
          \t\tstate_gravityId = _gravityId;
          \t\tstate_lastValsetCheckpoint = newCheckpoint;
          \t\t// LOGS
          \t\temit ValsetUpdatedEvent(
          \t\t\tstate_lastValsetNonce,
          \t\t\tstate_lastEventNonce,
          \t\t\t0,
          \t\t\taddress(0),
          \t\t\t_validators,
          \t\t\t_powers
          \t\t);
          \t}
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev Interface of the ERC20 standard as defined in the EIP.
           */
          interface IERC20 {
              /**
               * @dev Returns the amount of tokens in existence.
               */
              function totalSupply() external view returns (uint256);
              /**
               * @dev Returns the amount of tokens owned by `account`.
               */
              function balanceOf(address account) external view returns (uint256);
              /**
               * @dev Moves `amount` tokens from the caller's account to `recipient`.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * Emits a {Transfer} event.
               */
              function transfer(address recipient, uint256 amount) external returns (bool);
              /**
               * @dev Returns the remaining number of tokens that `spender` will be
               * allowed to spend on behalf of `owner` through {transferFrom}. This is
               * zero by default.
               *
               * This value changes when {approve} or {transferFrom} are called.
               */
              function allowance(address owner, address spender) external view returns (uint256);
              /**
               * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * IMPORTANT: Beware that changing an allowance with this method brings the risk
               * that someone may use both the old and the new allowance by unfortunate
               * transaction ordering. One possible solution to mitigate this race
               * condition is to first reduce the spender's allowance to 0 and set the
               * desired value afterwards:
               * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
               *
               * Emits an {Approval} event.
               */
              function approve(address spender, uint256 amount) external returns (bool);
              /**
               * @dev Moves `amount` tokens from `sender` to `recipient` using the
               * allowance mechanism. `amount` is then deducted from the caller's
               * allowance.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * Emits a {Transfer} event.
               */
              function transferFrom(
                  address sender,
                  address recipient,
                  uint256 amount
              ) external returns (bool);
              /**
               * @dev Emitted when `value` tokens are moved from one account (`from`) to
               * another (`to`).
               *
               * Note that `value` may be zero.
               */
              event Transfer(address indexed from, address indexed to, uint256 value);
              /**
               * @dev Emitted when the allowance of a `spender` for an `owner` is set by
               * a call to {approve}. `value` is the new allowance.
               */
              event Approval(address indexed owner, address indexed spender, uint256 value);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "../IERC20.sol";
          import "../../../utils/Address.sol";
          /**
           * @title SafeERC20
           * @dev Wrappers around ERC20 operations that throw on failure (when the token
           * contract returns false). Tokens that return no value (and instead revert or
           * throw on failure) are also supported, non-reverting calls are assumed to be
           * successful.
           * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
           * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
           */
          library SafeERC20 {
              using Address for address;
              function safeTransfer(
                  IERC20 token,
                  address to,
                  uint256 value
              ) internal {
                  _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
              }
              function safeTransferFrom(
                  IERC20 token,
                  address from,
                  address to,
                  uint256 value
              ) internal {
                  _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
              }
              /**
               * @dev Deprecated. This function has issues similar to the ones found in
               * {IERC20-approve}, and its usage is discouraged.
               *
               * Whenever possible, use {safeIncreaseAllowance} and
               * {safeDecreaseAllowance} instead.
               */
              function safeApprove(
                  IERC20 token,
                  address spender,
                  uint256 value
              ) internal {
                  // safeApprove should only be called when setting an initial allowance,
                  // or when resetting it to zero. To increase and decrease it, use
                  // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                  require(
                      (value == 0) || (token.allowance(address(this), spender) == 0),
                      "SafeERC20: approve from non-zero to non-zero allowance"
                  );
                  _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
              }
              function safeIncreaseAllowance(
                  IERC20 token,
                  address spender,
                  uint256 value
              ) internal {
                  uint256 newAllowance = token.allowance(address(this), spender) + value;
                  _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
              }
              function safeDecreaseAllowance(
                  IERC20 token,
                  address spender,
                  uint256 value
              ) internal {
                  unchecked {
                      uint256 oldAllowance = token.allowance(address(this), spender);
                      require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                      uint256 newAllowance = oldAllowance - value;
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
              }
              /**
               * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
               * on the return value: the return value is optional (but if data is returned, it must not be false).
               * @param token The token targeted by the call.
               * @param data The call data (encoded using abi.encode or one of its variants).
               */
              function _callOptionalReturn(IERC20 token, bytes memory data) private {
                  // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                  // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                  // the target address contains contract code and also asserts for success in the low-level call.
                  bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                  if (returndata.length > 0) {
                      // Return data is optional
                      require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev Contract module that helps prevent reentrant calls to a function.
           *
           * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
           * available, which can be applied to functions to make sure there are no nested
           * (reentrant) calls to them.
           *
           * Note that because there is a single `nonReentrant` guard, functions marked as
           * `nonReentrant` may not call one another. This can be worked around by making
           * those functions `private`, and then adding `external` `nonReentrant` entry
           * points to them.
           *
           * TIP: If you would like to learn more about reentrancy and alternative ways
           * to protect against it, check out our blog post
           * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
           */
          abstract contract ReentrancyGuard {
              // Booleans are more expensive than uint256 or any type that takes up a full
              // word because each write operation emits an extra SLOAD to first read the
              // slot's contents, replace the bits taken up by the boolean, and then write
              // back. This is the compiler's defense against contract upgrades and
              // pointer aliasing, and it cannot be disabled.
              // The values being non-zero value makes deployment a bit more expensive,
              // but in exchange the refund on every call to nonReentrant will be lower in
              // amount. Since refunds are capped to a percentage of the total
              // transaction's gas, it is best to keep them low in cases like this one, to
              // increase the likelihood of the full refund coming into effect.
              uint256 private constant _NOT_ENTERED = 1;
              uint256 private constant _ENTERED = 2;
              uint256 private _status;
              constructor() {
                  _status = _NOT_ENTERED;
              }
              /**
               * @dev Prevents a contract from calling itself, directly or indirectly.
               * Calling a `nonReentrant` function from another `nonReentrant`
               * function is not supported. It is possible to prevent this from happening
               * by making the `nonReentrant` function external, and make it call a
               * `private` function that does the actual work.
               */
              modifier nonReentrant() {
                  // On the first call to nonReentrant, _notEntered will be true
                  require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                  // Any calls to nonReentrant after this point will fail
                  _status = _ENTERED;
                  _;
                  // By storing the original value once again, a refund is triggered (see
                  // https://eips.ethereum.org/EIPS/eip-2200)
                  _status = _NOT_ENTERED;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev Collection of functions related to the address type
           */
          library Address {
              /**
               * @dev Returns true if `account` is a contract.
               *
               * [IMPORTANT]
               * ====
               * It is unsafe to assume that an address for which this function returns
               * false is an externally-owned account (EOA) and not a contract.
               *
               * Among others, `isContract` will return false for the following
               * types of addresses:
               *
               *  - an externally-owned account
               *  - a contract in construction
               *  - an address where a contract will be created
               *  - an address where a contract lived, but was destroyed
               * ====
               */
              function isContract(address account) internal view returns (bool) {
                  // This method relies on extcodesize, which returns 0 for contracts in
                  // construction, since the code is only stored at the end of the
                  // constructor execution.
                  uint256 size;
                  assembly {
                      size := extcodesize(account)
                  }
                  return size > 0;
              }
              /**
               * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
               * `recipient`, forwarding all available gas and reverting on errors.
               *
               * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
               * of certain opcodes, possibly making contracts go over the 2300 gas limit
               * imposed by `transfer`, making them unable to receive funds via
               * `transfer`. {sendValue} removes this limitation.
               *
               * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
               *
               * IMPORTANT: because control is transferred to `recipient`, care must be
               * taken to not create reentrancy vulnerabilities. Consider using
               * {ReentrancyGuard} or the
               * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
               */
              function sendValue(address payable recipient, uint256 amount) internal {
                  require(address(this).balance >= amount, "Address: insufficient balance");
                  (bool success, ) = recipient.call{value: amount}("");
                  require(success, "Address: unable to send value, recipient may have reverted");
              }
              /**
               * @dev Performs a Solidity function call using a low level `call`. A
               * plain `call` is an unsafe replacement for a function call: use this
               * function instead.
               *
               * If `target` reverts with a revert reason, it is bubbled up by this
               * function (like regular Solidity function calls).
               *
               * Returns the raw returned data. To convert to the expected return value,
               * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
               *
               * Requirements:
               *
               * - `target` must be a contract.
               * - calling `target` with `data` must not revert.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                  return functionCall(target, data, "Address: low-level call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
               * `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, 0, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but also transferring `value` wei to `target`.
               *
               * Requirements:
               *
               * - the calling contract must have an ETH balance of at least `value`.
               * - the called Solidity function must be `payable`.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 value
              ) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
              }
              /**
               * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
               * with `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 value,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  require(address(this).balance >= value, "Address: insufficient balance for call");
                  require(isContract(target), "Address: call to non-contract");
                  (bool success, bytes memory returndata) = target.call{value: value}(data);
                  return verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                  return functionStaticCall(target, data, "Address: low-level static call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal view returns (bytes memory) {
                  require(isContract(target), "Address: static call to non-contract");
                  (bool success, bytes memory returndata) = target.staticcall(data);
                  return verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a delegate call.
               *
               * _Available since v3.4._
               */
              function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                  return functionDelegateCall(target, data, "Address: low-level delegate call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a delegate call.
               *
               * _Available since v3.4._
               */
              function functionDelegateCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  require(isContract(target), "Address: delegate call to non-contract");
                  (bool success, bytes memory returndata) = target.delegatecall(data);
                  return verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
               * revert reason using the provided one.
               *
               * _Available since v4.3._
               */
              function verifyCallResult(
                  bool success,
                  bytes memory returndata,
                  string memory errorMessage
              ) internal pure returns (bytes memory) {
                  if (success) {
                      return returndata;
                  } else {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
           *
           * These functions can be used to verify that a message was signed by the holder
           * of the private keys of a given address.
           */
          library ECDSA {
              enum RecoverError {
                  NoError,
                  InvalidSignature,
                  InvalidSignatureLength,
                  InvalidSignatureS,
                  InvalidSignatureV
              }
              function _throwError(RecoverError error) private pure {
                  if (error == RecoverError.NoError) {
                      return; // no error: do nothing
                  } else if (error == RecoverError.InvalidSignature) {
                      revert("ECDSA: invalid signature");
                  } else if (error == RecoverError.InvalidSignatureLength) {
                      revert("ECDSA: invalid signature length");
                  } else if (error == RecoverError.InvalidSignatureS) {
                      revert("ECDSA: invalid signature 's' value");
                  } else if (error == RecoverError.InvalidSignatureV) {
                      revert("ECDSA: invalid signature 'v' value");
                  }
              }
              /**
               * @dev Returns the address that signed a hashed message (`hash`) with
               * `signature` or error string. This address can then be used for verification purposes.
               *
               * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
               * this function rejects them by requiring the `s` value to be in the lower
               * half order, and the `v` value to be either 27 or 28.
               *
               * IMPORTANT: `hash` _must_ be the result of a hash operation for the
               * verification to be secure: it is possible to craft signatures that
               * recover to arbitrary addresses for non-hashed data. A safe way to ensure
               * this is by receiving a hash of the original message (which may otherwise
               * be too long), and then calling {toEthSignedMessageHash} on it.
               *
               * Documentation for signature generation:
               * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
               * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
               *
               * _Available since v4.3._
               */
              function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
                  // Check the signature length
                  // - case 65: r,s,v signature (standard)
                  // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
                  if (signature.length == 65) {
                      bytes32 r;
                      bytes32 s;
                      uint8 v;
                      // ecrecover takes the signature parameters, and the only way to get them
                      // currently is to use assembly.
                      assembly {
                          r := mload(add(signature, 0x20))
                          s := mload(add(signature, 0x40))
                          v := byte(0, mload(add(signature, 0x60)))
                      }
                      return tryRecover(hash, v, r, s);
                  } else if (signature.length == 64) {
                      bytes32 r;
                      bytes32 vs;
                      // ecrecover takes the signature parameters, and the only way to get them
                      // currently is to use assembly.
                      assembly {
                          r := mload(add(signature, 0x20))
                          vs := mload(add(signature, 0x40))
                      }
                      return tryRecover(hash, r, vs);
                  } else {
                      return (address(0), RecoverError.InvalidSignatureLength);
                  }
              }
              /**
               * @dev Returns the address that signed a hashed message (`hash`) with
               * `signature`. This address can then be used for verification purposes.
               *
               * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
               * this function rejects them by requiring the `s` value to be in the lower
               * half order, and the `v` value to be either 27 or 28.
               *
               * IMPORTANT: `hash` _must_ be the result of a hash operation for the
               * verification to be secure: it is possible to craft signatures that
               * recover to arbitrary addresses for non-hashed data. A safe way to ensure
               * this is by receiving a hash of the original message (which may otherwise
               * be too long), and then calling {toEthSignedMessageHash} on it.
               */
              function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
                  (address recovered, RecoverError error) = tryRecover(hash, signature);
                  _throwError(error);
                  return recovered;
              }
              /**
               * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
               *
               * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
               *
               * _Available since v4.3._
               */
              function tryRecover(
                  bytes32 hash,
                  bytes32 r,
                  bytes32 vs
              ) internal pure returns (address, RecoverError) {
                  bytes32 s;
                  uint8 v;
                  assembly {
                      s := and(vs, 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff)
                      v := add(shr(255, vs), 27)
                  }
                  return tryRecover(hash, v, r, s);
              }
              /**
               * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
               *
               * _Available since v4.2._
               */
              function recover(
                  bytes32 hash,
                  bytes32 r,
                  bytes32 vs
              ) internal pure returns (address) {
                  (address recovered, RecoverError error) = tryRecover(hash, r, vs);
                  _throwError(error);
                  return recovered;
              }
              /**
               * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
               * `r` and `s` signature fields separately.
               *
               * _Available since v4.3._
               */
              function tryRecover(
                  bytes32 hash,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal pure returns (address, RecoverError) {
                  // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                  // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                  // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
                  // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                  //
                  // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                  // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                  // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                  // these malleable signatures as well.
                  if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
                      return (address(0), RecoverError.InvalidSignatureS);
                  }
                  if (v != 27 && v != 28) {
                      return (address(0), RecoverError.InvalidSignatureV);
                  }
                  // If the signature is valid (and not malleable), return the signer address
                  address signer = ecrecover(hash, v, r, s);
                  if (signer == address(0)) {
                      return (address(0), RecoverError.InvalidSignature);
                  }
                  return (signer, RecoverError.NoError);
              }
              /**
               * @dev Overload of {ECDSA-recover} that receives the `v`,
               * `r` and `s` signature fields separately.
               */
              function recover(
                  bytes32 hash,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal pure returns (address) {
                  (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
                  _throwError(error);
                  return recovered;
              }
              /**
               * @dev Returns an Ethereum Signed Message, created from a `hash`. This
               * produces hash corresponding to the one signed with the
               * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
               * JSON-RPC method as part of EIP-191.
               *
               * See {recover}.
               */
              function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
                  // 32 is the length in bytes of hash,
                  // enforced by the type signature above
                  return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
          32", hash));
              }
              /**
               * @dev Returns an Ethereum Signed Typed Data, created from a
               * `domainSeparator` and a `structHash`. This produces hash corresponding
               * to the one signed with the
               * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
               * JSON-RPC method as part of EIP-712.
               *
               * See {recover}.
               */
              function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
                  return keccak256(abi.encodePacked("\\x19\\x01", domainSeparator, structHash));
              }
          }
          //SPDX-License-Identifier: Apache-2.0
          pragma solidity 0.8.10;
          import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
          contract CosmosERC20 is ERC20 {
          \tuint256 MAX_UINT = 2**256 - 1;
          \tuint8 private cosmosDecimals;
          \taddress private gravityAddress;
          \t// This override ensures we return the proper number of decimals
          \t// for the cosmos token
          \tfunction decimals() public view virtual override returns (uint8) {
          \t\treturn cosmosDecimals;
          \t}
          \t// This is not an accurate total supply. Instead this is the total supply
          \t// of the given cosmos asset on Ethereum at this moment in time. Keeping
          \t// a totally accurate supply would require constant updates from the Cosmos
          \t// side, while in theory this could be piggy-backed on some existing bridge
          \t// operation it's a lot of complextiy to add so we chose to forgoe it.
          \tfunction totalSupply() public view virtual override returns (uint256) {
          \t\treturn MAX_UINT - balanceOf(gravityAddress);
          \t}
          \tconstructor(
          \t\taddress _gravityAddress,
          \t\tstring memory _name,
          \t\tstring memory _symbol,
          \t\tuint8 _decimals
          \t) ERC20(_name, _symbol) {
          \t\tcosmosDecimals = _decimals;
          \t\tgravityAddress = _gravityAddress;
          \t\t_mint(_gravityAddress, MAX_UINT);
          \t}
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "./IERC20.sol";
          import "./extensions/IERC20Metadata.sol";
          import "../../utils/Context.sol";
          /**
           * @dev Implementation of the {IERC20} interface.
           *
           * This implementation is agnostic to the way tokens are created. This means
           * that a supply mechanism has to be added in a derived contract using {_mint}.
           * For a generic mechanism see {ERC20PresetMinterPauser}.
           *
           * TIP: For a detailed writeup see our guide
           * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
           * to implement supply mechanisms].
           *
           * We have followed general OpenZeppelin Contracts guidelines: functions revert
           * instead returning `false` on failure. This behavior is nonetheless
           * conventional and does not conflict with the expectations of ERC20
           * applications.
           *
           * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
           * This allows applications to reconstruct the allowance for all accounts just
           * by listening to said events. Other implementations of the EIP may not emit
           * these events, as it isn't required by the specification.
           *
           * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
           * functions have been added to mitigate the well-known issues around setting
           * allowances. See {IERC20-approve}.
           */
          contract ERC20 is Context, IERC20, IERC20Metadata {
              mapping(address => uint256) private _balances;
              mapping(address => mapping(address => uint256)) private _allowances;
              uint256 private _totalSupply;
              string private _name;
              string private _symbol;
              /**
               * @dev Sets the values for {name} and {symbol}.
               *
               * The default value of {decimals} is 18. To select a different value for
               * {decimals} you should overload it.
               *
               * All two of these values are immutable: they can only be set once during
               * construction.
               */
              constructor(string memory name_, string memory symbol_) {
                  _name = name_;
                  _symbol = symbol_;
              }
              /**
               * @dev Returns the name of the token.
               */
              function name() public view virtual override returns (string memory) {
                  return _name;
              }
              /**
               * @dev Returns the symbol of the token, usually a shorter version of the
               * name.
               */
              function symbol() public view virtual override returns (string memory) {
                  return _symbol;
              }
              /**
               * @dev Returns the number of decimals used to get its user representation.
               * For example, if `decimals` equals `2`, a balance of `505` tokens should
               * be displayed to a user as `5.05` (`505 / 10 ** 2`).
               *
               * Tokens usually opt for a value of 18, imitating the relationship between
               * Ether and Wei. This is the value {ERC20} uses, unless this function is
               * overridden;
               *
               * NOTE: This information is only used for _display_ purposes: it in
               * no way affects any of the arithmetic of the contract, including
               * {IERC20-balanceOf} and {IERC20-transfer}.
               */
              function decimals() public view virtual override returns (uint8) {
                  return 18;
              }
              /**
               * @dev See {IERC20-totalSupply}.
               */
              function totalSupply() public view virtual override returns (uint256) {
                  return _totalSupply;
              }
              /**
               * @dev See {IERC20-balanceOf}.
               */
              function balanceOf(address account) public view virtual override returns (uint256) {
                  return _balances[account];
              }
              /**
               * @dev See {IERC20-transfer}.
               *
               * Requirements:
               *
               * - `recipient` cannot be the zero address.
               * - the caller must have a balance of at least `amount`.
               */
              function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
                  _transfer(_msgSender(), recipient, amount);
                  return true;
              }
              /**
               * @dev See {IERC20-allowance}.
               */
              function allowance(address owner, address spender) public view virtual override returns (uint256) {
                  return _allowances[owner][spender];
              }
              /**
               * @dev See {IERC20-approve}.
               *
               * Requirements:
               *
               * - `spender` cannot be the zero address.
               */
              function approve(address spender, uint256 amount) public virtual override returns (bool) {
                  _approve(_msgSender(), spender, amount);
                  return true;
              }
              /**
               * @dev See {IERC20-transferFrom}.
               *
               * Emits an {Approval} event indicating the updated allowance. This is not
               * required by the EIP. See the note at the beginning of {ERC20}.
               *
               * Requirements:
               *
               * - `sender` and `recipient` cannot be the zero address.
               * - `sender` must have a balance of at least `amount`.
               * - the caller must have allowance for ``sender``'s tokens of at least
               * `amount`.
               */
              function transferFrom(
                  address sender,
                  address recipient,
                  uint256 amount
              ) public virtual override returns (bool) {
                  _transfer(sender, recipient, amount);
                  uint256 currentAllowance = _allowances[sender][_msgSender()];
                  require(currentAllowance >= amount, "ERC20: transfer amount exceeds allowance");
                  unchecked {
                      _approve(sender, _msgSender(), currentAllowance - amount);
                  }
                  return true;
              }
              /**
               * @dev Atomically increases the allowance granted to `spender` by the caller.
               *
               * This is an alternative to {approve} that can be used as a mitigation for
               * problems described in {IERC20-approve}.
               *
               * Emits an {Approval} event indicating the updated allowance.
               *
               * Requirements:
               *
               * - `spender` cannot be the zero address.
               */
              function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
                  _approve(_msgSender(), spender, _allowances[_msgSender()][spender] + addedValue);
                  return true;
              }
              /**
               * @dev Atomically decreases the allowance granted to `spender` by the caller.
               *
               * This is an alternative to {approve} that can be used as a mitigation for
               * problems described in {IERC20-approve}.
               *
               * Emits an {Approval} event indicating the updated allowance.
               *
               * Requirements:
               *
               * - `spender` cannot be the zero address.
               * - `spender` must have allowance for the caller of at least
               * `subtractedValue`.
               */
              function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
                  uint256 currentAllowance = _allowances[_msgSender()][spender];
                  require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
                  unchecked {
                      _approve(_msgSender(), spender, currentAllowance - subtractedValue);
                  }
                  return true;
              }
              /**
               * @dev Moves `amount` of tokens from `sender` to `recipient`.
               *
               * This internal function is equivalent to {transfer}, and can be used to
               * e.g. implement automatic token fees, slashing mechanisms, etc.
               *
               * Emits a {Transfer} event.
               *
               * Requirements:
               *
               * - `sender` cannot be the zero address.
               * - `recipient` cannot be the zero address.
               * - `sender` must have a balance of at least `amount`.
               */
              function _transfer(
                  address sender,
                  address recipient,
                  uint256 amount
              ) internal virtual {
                  require(sender != address(0), "ERC20: transfer from the zero address");
                  require(recipient != address(0), "ERC20: transfer to the zero address");
                  _beforeTokenTransfer(sender, recipient, amount);
                  uint256 senderBalance = _balances[sender];
                  require(senderBalance >= amount, "ERC20: transfer amount exceeds balance");
                  unchecked {
                      _balances[sender] = senderBalance - amount;
                  }
                  _balances[recipient] += amount;
                  emit Transfer(sender, recipient, amount);
                  _afterTokenTransfer(sender, recipient, amount);
              }
              /** @dev Creates `amount` tokens and assigns them to `account`, increasing
               * the total supply.
               *
               * Emits a {Transfer} event with `from` set to the zero address.
               *
               * Requirements:
               *
               * - `account` cannot be the zero address.
               */
              function _mint(address account, uint256 amount) internal virtual {
                  require(account != address(0), "ERC20: mint to the zero address");
                  _beforeTokenTransfer(address(0), account, amount);
                  _totalSupply += amount;
                  _balances[account] += amount;
                  emit Transfer(address(0), account, amount);
                  _afterTokenTransfer(address(0), account, amount);
              }
              /**
               * @dev Destroys `amount` tokens from `account`, reducing the
               * total supply.
               *
               * Emits a {Transfer} event with `to` set to the zero address.
               *
               * Requirements:
               *
               * - `account` cannot be the zero address.
               * - `account` must have at least `amount` tokens.
               */
              function _burn(address account, uint256 amount) internal virtual {
                  require(account != address(0), "ERC20: burn from the zero address");
                  _beforeTokenTransfer(account, address(0), amount);
                  uint256 accountBalance = _balances[account];
                  require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
                  unchecked {
                      _balances[account] = accountBalance - amount;
                  }
                  _totalSupply -= amount;
                  emit Transfer(account, address(0), amount);
                  _afterTokenTransfer(account, address(0), amount);
              }
              /**
               * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
               *
               * This internal function is equivalent to `approve`, and can be used to
               * e.g. set automatic allowances for certain subsystems, etc.
               *
               * Emits an {Approval} event.
               *
               * Requirements:
               *
               * - `owner` cannot be the zero address.
               * - `spender` cannot be the zero address.
               */
              function _approve(
                  address owner,
                  address spender,
                  uint256 amount
              ) internal virtual {
                  require(owner != address(0), "ERC20: approve from the zero address");
                  require(spender != address(0), "ERC20: approve to the zero address");
                  _allowances[owner][spender] = amount;
                  emit Approval(owner, spender, amount);
              }
              /**
               * @dev Hook that is called before any transfer of tokens. This includes
               * minting and burning.
               *
               * Calling conditions:
               *
               * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
               * will be transferred to `to`.
               * - when `from` is zero, `amount` tokens will be minted for `to`.
               * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
               * - `from` and `to` are never both zero.
               *
               * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
               */
              function _beforeTokenTransfer(
                  address from,
                  address to,
                  uint256 amount
              ) internal virtual {}
              /**
               * @dev Hook that is called after any transfer of tokens. This includes
               * minting and burning.
               *
               * Calling conditions:
               *
               * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
               * has been transferred to `to`.
               * - when `from` is zero, `amount` tokens have been minted for `to`.
               * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
               * - `from` and `to` are never both zero.
               *
               * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
               */
              function _afterTokenTransfer(
                  address from,
                  address to,
                  uint256 amount
              ) internal virtual {}
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "../IERC20.sol";
          /**
           * @dev Interface for the optional metadata functions from the ERC20 standard.
           *
           * _Available since v4.1._
           */
          interface IERC20Metadata is IERC20 {
              /**
               * @dev Returns the name of the token.
               */
              function name() external view returns (string memory);
              /**
               * @dev Returns the symbol of the token.
               */
              function symbol() external view returns (string memory);
              /**
               * @dev Returns the decimals places of the token.
               */
              function decimals() external view returns (uint8);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev Provides information about the current execution context, including the
           * sender of the transaction and its data. While these are generally available
           * via msg.sender and msg.data, they should not be accessed in such a direct
           * manner, since when dealing with meta-transactions the account sending and
           * paying for execution may not be the actual sender (as far as an application
           * is concerned).
           *
           * This contract is only required for intermediate, library-like contracts.
           */
          abstract contract Context {
              function _msgSender() internal view virtual returns (address) {
                  return msg.sender;
              }
              function _msgData() internal view virtual returns (bytes calldata) {
                  return msg.data;
              }
          }
          

          File 2 of 3: FiatTokenProxy
          pragma solidity ^0.4.24;
          
          // File: zos-lib/contracts/upgradeability/Proxy.sol
          
          /**
           * @title Proxy
           * @dev Implements delegation of calls to other contracts, with proper
           * forwarding of return values and bubbling of failures.
           * It defines a fallback function that delegates all calls to the address
           * returned by the abstract _implementation() internal function.
           */
          contract Proxy {
            /**
             * @dev Fallback function.
             * Implemented entirely in `_fallback`.
             */
            function () payable external {
              _fallback();
            }
          
            /**
             * @return The Address of the implementation.
             */
            function _implementation() internal view returns (address);
          
            /**
             * @dev Delegates execution to an implementation contract.
             * This is a low level function that doesn't return to its internal call site.
             * It will return to the external caller whatever the implementation returns.
             * @param implementation Address to delegate.
             */
            function _delegate(address implementation) internal {
              assembly {
                // Copy msg.data. We take full control of memory in this inline assembly
                // block because it will not return to Solidity code. We overwrite the
                // Solidity scratch pad at memory position 0.
                calldatacopy(0, 0, calldatasize)
          
                // Call the implementation.
                // out and outsize are 0 because we don't know the size yet.
                let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
          
                // Copy the returned data.
                returndatacopy(0, 0, returndatasize)
          
                switch result
                // delegatecall returns 0 on error.
                case 0 { revert(0, returndatasize) }
                default { return(0, returndatasize) }
              }
            }
          
            /**
             * @dev Function that is run as the first thing in the fallback function.
             * Can be redefined in derived contracts to add functionality.
             * Redefinitions must call super._willFallback().
             */
            function _willFallback() internal {
            }
          
            /**
             * @dev fallback implementation.
             * Extracted to enable manual triggering.
             */
            function _fallback() internal {
              _willFallback();
              _delegate(_implementation());
            }
          }
          
          // File: openzeppelin-solidity/contracts/AddressUtils.sol
          
          /**
           * Utility library of inline functions on addresses
           */
          library AddressUtils {
          
            /**
             * Returns whether the target address is a contract
             * @dev This function will return false if invoked during the constructor of a contract,
             * as the code is not actually created until after the constructor finishes.
             * @param addr address to check
             * @return whether the target address is a contract
             */
            function isContract(address addr) internal view returns (bool) {
              uint256 size;
              // XXX Currently there is no better way to check if there is a contract in an address
              // than to check the size of the code at that address.
              // See https://ethereum.stackexchange.com/a/14016/36603
              // for more details about how this works.
              // TODO Check this again before the Serenity release, because all addresses will be
              // contracts then.
              // solium-disable-next-line security/no-inline-assembly
              assembly { size := extcodesize(addr) }
              return size > 0;
            }
          
          }
          
          // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
          
          /**
           * @title UpgradeabilityProxy
           * @dev This contract implements a proxy that allows to change the
           * implementation address to which it will delegate.
           * Such a change is called an implementation upgrade.
           */
          contract UpgradeabilityProxy is Proxy {
            /**
             * @dev Emitted when the implementation is upgraded.
             * @param implementation Address of the new implementation.
             */
            event Upgraded(address implementation);
          
            /**
             * @dev Storage slot with the address of the current implementation.
             * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
             * validated in the constructor.
             */
            bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
          
            /**
             * @dev Contract constructor.
             * @param _implementation Address of the initial implementation.
             */
            constructor(address _implementation) public {
              assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
          
              _setImplementation(_implementation);
            }
          
            /**
             * @dev Returns the current implementation.
             * @return Address of the current implementation
             */
            function _implementation() internal view returns (address impl) {
              bytes32 slot = IMPLEMENTATION_SLOT;
              assembly {
                impl := sload(slot)
              }
            }
          
            /**
             * @dev Upgrades the proxy to a new implementation.
             * @param newImplementation Address of the new implementation.
             */
            function _upgradeTo(address newImplementation) internal {
              _setImplementation(newImplementation);
              emit Upgraded(newImplementation);
            }
          
            /**
             * @dev Sets the implementation address of the proxy.
             * @param newImplementation Address of the new implementation.
             */
            function _setImplementation(address newImplementation) private {
              require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
          
              bytes32 slot = IMPLEMENTATION_SLOT;
          
              assembly {
                sstore(slot, newImplementation)
              }
            }
          }
          
          // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
          
          /**
           * @title AdminUpgradeabilityProxy
           * @dev This contract combines an upgradeability proxy with an authorization
           * mechanism for administrative tasks.
           * All external functions in this contract must be guarded by the
           * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
           * feature proposal that would enable this to be done automatically.
           */
          contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
            /**
             * @dev Emitted when the administration has been transferred.
             * @param previousAdmin Address of the previous admin.
             * @param newAdmin Address of the new admin.
             */
            event AdminChanged(address previousAdmin, address newAdmin);
          
            /**
             * @dev Storage slot with the admin of the contract.
             * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
             * validated in the constructor.
             */
            bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
          
            /**
             * @dev Modifier to check whether the `msg.sender` is the admin.
             * If it is, it will run the function. Otherwise, it will delegate the call
             * to the implementation.
             */
            modifier ifAdmin() {
              if (msg.sender == _admin()) {
                _;
              } else {
                _fallback();
              }
            }
          
            /**
             * Contract constructor.
             * It sets the `msg.sender` as the proxy administrator.
             * @param _implementation address of the initial implementation.
             */
            constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
              assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
          
              _setAdmin(msg.sender);
            }
          
            /**
             * @return The address of the proxy admin.
             */
            function admin() external view ifAdmin returns (address) {
              return _admin();
            }
          
            /**
             * @return The address of the implementation.
             */
            function implementation() external view ifAdmin returns (address) {
              return _implementation();
            }
          
            /**
             * @dev Changes the admin of the proxy.
             * Only the current admin can call this function.
             * @param newAdmin Address to transfer proxy administration to.
             */
            function changeAdmin(address newAdmin) external ifAdmin {
              require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
              emit AdminChanged(_admin(), newAdmin);
              _setAdmin(newAdmin);
            }
          
            /**
             * @dev Upgrade the backing implementation of the proxy.
             * Only the admin can call this function.
             * @param newImplementation Address of the new implementation.
             */
            function upgradeTo(address newImplementation) external ifAdmin {
              _upgradeTo(newImplementation);
            }
          
            /**
             * @dev Upgrade the backing implementation of the proxy and call a function
             * on the new implementation.
             * This is useful to initialize the proxied contract.
             * @param newImplementation Address of the new implementation.
             * @param data Data to send as msg.data in the low level call.
             * It should include the signature and the parameters of the function to be
             * called, as described in
             * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
             */
            function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
              _upgradeTo(newImplementation);
              require(address(this).call.value(msg.value)(data));
            }
          
            /**
             * @return The admin slot.
             */
            function _admin() internal view returns (address adm) {
              bytes32 slot = ADMIN_SLOT;
              assembly {
                adm := sload(slot)
              }
            }
          
            /**
             * @dev Sets the address of the proxy admin.
             * @param newAdmin Address of the new proxy admin.
             */
            function _setAdmin(address newAdmin) internal {
              bytes32 slot = ADMIN_SLOT;
          
              assembly {
                sstore(slot, newAdmin)
              }
            }
          
            /**
             * @dev Only fall back when the sender is not the admin.
             */
            function _willFallback() internal {
              require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
              super._willFallback();
            }
          }
          
          // File: contracts/FiatTokenProxy.sol
          
          /**
          * Copyright CENTRE SECZ 2018
          *
          * Permission is hereby granted, free of charge, to any person obtaining a copy 
          * of this software and associated documentation files (the "Software"), to deal 
          * in the Software without restriction, including without limitation the rights 
          * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
          * copies of the Software, and to permit persons to whom the Software is furnished to 
          * do so, subject to the following conditions:
          *
          * The above copyright notice and this permission notice shall be included in all 
          * copies or substantial portions of the Software.
          *
          * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
          * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
          * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
          * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
          * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
          * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
          */
          
          pragma solidity ^0.4.24;
          
          
          /**
           * @title FiatTokenProxy
           * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
          */ 
          contract FiatTokenProxy is AdminUpgradeabilityProxy {
              constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
              }
          }

          File 3 of 3: FiatTokenV2_1
          // File: @openzeppelin/contracts/math/SafeMath.sol
          
          // SPDX-License-Identifier: MIT
          
          pragma solidity ^0.6.0;
          
          /**
           * @dev Wrappers over Solidity's arithmetic operations with added overflow
           * checks.
           *
           * Arithmetic operations in Solidity wrap on overflow. This can easily result
           * in bugs, because programmers usually assume that an overflow raises an
           * error, which is the standard behavior in high level programming languages.
           * `SafeMath` restores this intuition by reverting the transaction when an
           * operation overflows.
           *
           * Using this library instead of the unchecked operations eliminates an entire
           * class of bugs, so it's recommended to use it always.
           */
          library SafeMath {
              /**
               * @dev Returns the addition of two unsigned integers, reverting on
               * overflow.
               *
               * Counterpart to Solidity's `+` operator.
               *
               * Requirements:
               *
               * - Addition cannot overflow.
               */
              function add(uint256 a, uint256 b) internal pure returns (uint256) {
                  uint256 c = a + b;
                  require(c >= a, "SafeMath: addition overflow");
          
                  return c;
              }
          
              /**
               * @dev Returns the subtraction of two unsigned integers, reverting on
               * overflow (when the result is negative).
               *
               * Counterpart to Solidity's `-` operator.
               *
               * Requirements:
               *
               * - Subtraction cannot overflow.
               */
              function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                  return sub(a, b, "SafeMath: subtraction overflow");
              }
          
              /**
               * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
               * overflow (when the result is negative).
               *
               * Counterpart to Solidity's `-` operator.
               *
               * Requirements:
               *
               * - Subtraction cannot overflow.
               */
              function sub(
                  uint256 a,
                  uint256 b,
                  string memory errorMessage
              ) internal pure returns (uint256) {
                  require(b <= a, errorMessage);
                  uint256 c = a - b;
          
                  return c;
              }
          
              /**
               * @dev Returns the multiplication of two unsigned integers, reverting on
               * overflow.
               *
               * Counterpart to Solidity's `*` operator.
               *
               * Requirements:
               *
               * - Multiplication cannot overflow.
               */
              function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                  // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                  // benefit is lost if 'b' is also tested.
                  // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                  if (a == 0) {
                      return 0;
                  }
          
                  uint256 c = a * b;
                  require(c / a == b, "SafeMath: multiplication overflow");
          
                  return c;
              }
          
              /**
               * @dev Returns the integer division of two unsigned integers. Reverts on
               * division by zero. The result is rounded towards zero.
               *
               * Counterpart to Solidity's `/` operator. Note: this function uses a
               * `revert` opcode (which leaves remaining gas untouched) while Solidity
               * uses an invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function div(uint256 a, uint256 b) internal pure returns (uint256) {
                  return div(a, b, "SafeMath: division by zero");
              }
          
              /**
               * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
               * division by zero. The result is rounded towards zero.
               *
               * Counterpart to Solidity's `/` operator. Note: this function uses a
               * `revert` opcode (which leaves remaining gas untouched) while Solidity
               * uses an invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function div(
                  uint256 a,
                  uint256 b,
                  string memory errorMessage
              ) internal pure returns (uint256) {
                  require(b > 0, errorMessage);
                  uint256 c = a / b;
                  // assert(a == b * c + a % b); // There is no case in which this doesn't hold
          
                  return c;
              }
          
              /**
               * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
               * Reverts when dividing by zero.
               *
               * Counterpart to Solidity's `%` operator. This function uses a `revert`
               * opcode (which leaves remaining gas untouched) while Solidity uses an
               * invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                  return mod(a, b, "SafeMath: modulo by zero");
              }
          
              /**
               * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
               * Reverts with custom message when dividing by zero.
               *
               * Counterpart to Solidity's `%` operator. This function uses a `revert`
               * opcode (which leaves remaining gas untouched) while Solidity uses an
               * invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function mod(
                  uint256 a,
                  uint256 b,
                  string memory errorMessage
              ) internal pure returns (uint256) {
                  require(b != 0, errorMessage);
                  return a % b;
              }
          }
          
          // File: @openzeppelin/contracts/token/ERC20/IERC20.sol
          
          pragma solidity ^0.6.0;
          
          /**
           * @dev Interface of the ERC20 standard as defined in the EIP.
           */
          interface IERC20 {
              /**
               * @dev Returns the amount of tokens in existence.
               */
              function totalSupply() external view returns (uint256);
          
              /**
               * @dev Returns the amount of tokens owned by `account`.
               */
              function balanceOf(address account) external view returns (uint256);
          
              /**
               * @dev Moves `amount` tokens from the caller's account to `recipient`.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * Emits a {Transfer} event.
               */
              function transfer(address recipient, uint256 amount)
                  external
                  returns (bool);
          
              /**
               * @dev Returns the remaining number of tokens that `spender` will be
               * allowed to spend on behalf of `owner` through {transferFrom}. This is
               * zero by default.
               *
               * This value changes when {approve} or {transferFrom} are called.
               */
              function allowance(address owner, address spender)
                  external
                  view
                  returns (uint256);
          
              /**
               * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * IMPORTANT: Beware that changing an allowance with this method brings the risk
               * that someone may use both the old and the new allowance by unfortunate
               * transaction ordering. One possible solution to mitigate this race
               * condition is to first reduce the spender's allowance to 0 and set the
               * desired value afterwards:
               * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
               *
               * Emits an {Approval} event.
               */
              function approve(address spender, uint256 amount) external returns (bool);
          
              /**
               * @dev Moves `amount` tokens from `sender` to `recipient` using the
               * allowance mechanism. `amount` is then deducted from the caller's
               * allowance.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * Emits a {Transfer} event.
               */
              function transferFrom(
                  address sender,
                  address recipient,
                  uint256 amount
              ) external returns (bool);
          
              /**
               * @dev Emitted when `value` tokens are moved from one account (`from`) to
               * another (`to`).
               *
               * Note that `value` may be zero.
               */
              event Transfer(address indexed from, address indexed to, uint256 value);
          
              /**
               * @dev Emitted when the allowance of a `spender` for an `owner` is set by
               * a call to {approve}. `value` is the new allowance.
               */
              event Approval(
                  address indexed owner,
                  address indexed spender,
                  uint256 value
              );
          }
          
          // File: contracts/v1/AbstractFiatTokenV1.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          abstract contract AbstractFiatTokenV1 is IERC20 {
              function _approve(
                  address owner,
                  address spender,
                  uint256 value
              ) internal virtual;
          
              function _transfer(
                  address from,
                  address to,
                  uint256 value
              ) internal virtual;
          }
          
          // File: contracts/v1/Ownable.sol
          
          /**
           * Copyright (c) 2018 zOS Global Limited.
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          pragma solidity 0.6.12;
          
          /**
           * @notice The Ownable contract has an owner address, and provides basic
           * authorization control functions
           * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
           * Modifications:
           * 1. Consolidate OwnableStorage into this contract (7/13/18)
           * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
           * 3. Make public functions external (5/27/20)
           */
          contract Ownable {
              // Owner of the contract
              address private _owner;
          
              /**
               * @dev Event to show ownership has been transferred
               * @param previousOwner representing the address of the previous owner
               * @param newOwner representing the address of the new owner
               */
              event OwnershipTransferred(address previousOwner, address newOwner);
          
              /**
               * @dev The constructor sets the original owner of the contract to the sender account.
               */
              constructor() public {
                  setOwner(msg.sender);
              }
          
              /**
               * @dev Tells the address of the owner
               * @return the address of the owner
               */
              function owner() external view returns (address) {
                  return _owner;
              }
          
              /**
               * @dev Sets a new owner address
               */
              function setOwner(address newOwner) internal {
                  _owner = newOwner;
              }
          
              /**
               * @dev Throws if called by any account other than the owner.
               */
              modifier onlyOwner() {
                  require(msg.sender == _owner, "Ownable: caller is not the owner");
                  _;
              }
          
              /**
               * @dev Allows the current owner to transfer control of the contract to a newOwner.
               * @param newOwner The address to transfer ownership to.
               */
              function transferOwnership(address newOwner) external onlyOwner {
                  require(
                      newOwner != address(0),
                      "Ownable: new owner is the zero address"
                  );
                  emit OwnershipTransferred(_owner, newOwner);
                  setOwner(newOwner);
              }
          }
          
          // File: contracts/v1/Pausable.sol
          
          /**
           * Copyright (c) 2016 Smart Contract Solutions, Inc.
           * Copyright (c) 2018-2020 CENTRE SECZ0
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @notice Base contract which allows children to implement an emergency stop
           * mechanism
           * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
           * Modifications:
           * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
           * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
           * 3. Removed whenPaused (6/14/2018)
           * 4. Switches ownable library to use ZeppelinOS (7/12/18)
           * 5. Remove constructor (7/13/18)
           * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
           * 7. Make public functions external (5/27/20)
           */
          contract Pausable is Ownable {
              event Pause();
              event Unpause();
              event PauserChanged(address indexed newAddress);
          
              address public pauser;
              bool public paused = false;
          
              /**
               * @dev Modifier to make a function callable only when the contract is not paused.
               */
              modifier whenNotPaused() {
                  require(!paused, "Pausable: paused");
                  _;
              }
          
              /**
               * @dev throws if called by any account other than the pauser
               */
              modifier onlyPauser() {
                  require(msg.sender == pauser, "Pausable: caller is not the pauser");
                  _;
              }
          
              /**
               * @dev called by the owner to pause, triggers stopped state
               */
              function pause() external onlyPauser {
                  paused = true;
                  emit Pause();
              }
          
              /**
               * @dev called by the owner to unpause, returns to normal state
               */
              function unpause() external onlyPauser {
                  paused = false;
                  emit Unpause();
              }
          
              /**
               * @dev update the pauser role
               */
              function updatePauser(address _newPauser) external onlyOwner {
                  require(
                      _newPauser != address(0),
                      "Pausable: new pauser is the zero address"
                  );
                  pauser = _newPauser;
                  emit PauserChanged(pauser);
              }
          }
          
          // File: contracts/v1/Blacklistable.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title Blacklistable Token
           * @dev Allows accounts to be blacklisted by a "blacklister" role
           */
          contract Blacklistable is Ownable {
              address public blacklister;
              mapping(address => bool) internal blacklisted;
          
              event Blacklisted(address indexed _account);
              event UnBlacklisted(address indexed _account);
              event BlacklisterChanged(address indexed newBlacklister);
          
              /**
               * @dev Throws if called by any account other than the blacklister
               */
              modifier onlyBlacklister() {
                  require(
                      msg.sender == blacklister,
                      "Blacklistable: caller is not the blacklister"
                  );
                  _;
              }
          
              /**
               * @dev Throws if argument account is blacklisted
               * @param _account The address to check
               */
              modifier notBlacklisted(address _account) {
                  require(
                      !blacklisted[_account],
                      "Blacklistable: account is blacklisted"
                  );
                  _;
              }
          
              /**
               * @dev Checks if account is blacklisted
               * @param _account The address to check
               */
              function isBlacklisted(address _account) external view returns (bool) {
                  return blacklisted[_account];
              }
          
              /**
               * @dev Adds account to blacklist
               * @param _account The address to blacklist
               */
              function blacklist(address _account) external onlyBlacklister {
                  blacklisted[_account] = true;
                  emit Blacklisted(_account);
              }
          
              /**
               * @dev Removes account from blacklist
               * @param _account The address to remove from the blacklist
               */
              function unBlacklist(address _account) external onlyBlacklister {
                  blacklisted[_account] = false;
                  emit UnBlacklisted(_account);
              }
          
              function updateBlacklister(address _newBlacklister) external onlyOwner {
                  require(
                      _newBlacklister != address(0),
                      "Blacklistable: new blacklister is the zero address"
                  );
                  blacklister = _newBlacklister;
                  emit BlacklisterChanged(blacklister);
              }
          }
          
          // File: contracts/v1/FiatTokenV1.sol
          
          /**
           *
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title FiatToken
           * @dev ERC20 Token backed by fiat reserves
           */
          contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
              using SafeMath for uint256;
          
              string public name;
              string public symbol;
              uint8 public decimals;
              string public currency;
              address public masterMinter;
              bool internal initialized;
          
              mapping(address => uint256) internal balances;
              mapping(address => mapping(address => uint256)) internal allowed;
              uint256 internal totalSupply_ = 0;
              mapping(address => bool) internal minters;
              mapping(address => uint256) internal minterAllowed;
          
              event Mint(address indexed minter, address indexed to, uint256 amount);
              event Burn(address indexed burner, uint256 amount);
              event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
              event MinterRemoved(address indexed oldMinter);
              event MasterMinterChanged(address indexed newMasterMinter);
          
              function initialize(
                  string memory tokenName,
                  string memory tokenSymbol,
                  string memory tokenCurrency,
                  uint8 tokenDecimals,
                  address newMasterMinter,
                  address newPauser,
                  address newBlacklister,
                  address newOwner
              ) public {
                  require(!initialized, "FiatToken: contract is already initialized");
                  require(
                      newMasterMinter != address(0),
                      "FiatToken: new masterMinter is the zero address"
                  );
                  require(
                      newPauser != address(0),
                      "FiatToken: new pauser is the zero address"
                  );
                  require(
                      newBlacklister != address(0),
                      "FiatToken: new blacklister is the zero address"
                  );
                  require(
                      newOwner != address(0),
                      "FiatToken: new owner is the zero address"
                  );
          
                  name = tokenName;
                  symbol = tokenSymbol;
                  currency = tokenCurrency;
                  decimals = tokenDecimals;
                  masterMinter = newMasterMinter;
                  pauser = newPauser;
                  blacklister = newBlacklister;
                  setOwner(newOwner);
                  initialized = true;
              }
          
              /**
               * @dev Throws if called by any account other than a minter
               */
              modifier onlyMinters() {
                  require(minters[msg.sender], "FiatToken: caller is not a minter");
                  _;
              }
          
              /**
               * @dev Function to mint tokens
               * @param _to The address that will receive the minted tokens.
               * @param _amount The amount of tokens to mint. Must be less than or equal
               * to the minterAllowance of the caller.
               * @return A boolean that indicates if the operation was successful.
               */
              function mint(address _to, uint256 _amount)
                  external
                  whenNotPaused
                  onlyMinters
                  notBlacklisted(msg.sender)
                  notBlacklisted(_to)
                  returns (bool)
              {
                  require(_to != address(0), "FiatToken: mint to the zero address");
                  require(_amount > 0, "FiatToken: mint amount not greater than 0");
          
                  uint256 mintingAllowedAmount = minterAllowed[msg.sender];
                  require(
                      _amount <= mintingAllowedAmount,
                      "FiatToken: mint amount exceeds minterAllowance"
                  );
          
                  totalSupply_ = totalSupply_.add(_amount);
                  balances[_to] = balances[_to].add(_amount);
                  minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
                  emit Mint(msg.sender, _to, _amount);
                  emit Transfer(address(0), _to, _amount);
                  return true;
              }
          
              /**
               * @dev Throws if called by any account other than the masterMinter
               */
              modifier onlyMasterMinter() {
                  require(
                      msg.sender == masterMinter,
                      "FiatToken: caller is not the masterMinter"
                  );
                  _;
              }
          
              /**
               * @dev Get minter allowance for an account
               * @param minter The address of the minter
               */
              function minterAllowance(address minter) external view returns (uint256) {
                  return minterAllowed[minter];
              }
          
              /**
               * @dev Checks if account is a minter
               * @param account The address to check
               */
              function isMinter(address account) external view returns (bool) {
                  return minters[account];
              }
          
              /**
               * @notice Amount of remaining tokens spender is allowed to transfer on
               * behalf of the token owner
               * @param owner     Token owner's address
               * @param spender   Spender's address
               * @return Allowance amount
               */
              function allowance(address owner, address spender)
                  external
                  override
                  view
                  returns (uint256)
              {
                  return allowed[owner][spender];
              }
          
              /**
               * @dev Get totalSupply of token
               */
              function totalSupply() external override view returns (uint256) {
                  return totalSupply_;
              }
          
              /**
               * @dev Get token balance of an account
               * @param account address The account
               */
              function balanceOf(address account)
                  external
                  override
                  view
                  returns (uint256)
              {
                  return balances[account];
              }
          
              /**
               * @notice Set spender's allowance over the caller's tokens to be a given
               * value.
               * @param spender   Spender's address
               * @param value     Allowance amount
               * @return True if successful
               */
              function approve(address spender, uint256 value)
                  external
                  override
                  whenNotPaused
                  notBlacklisted(msg.sender)
                  notBlacklisted(spender)
                  returns (bool)
              {
                  _approve(msg.sender, spender, value);
                  return true;
              }
          
              /**
               * @dev Internal function to set allowance
               * @param owner     Token owner's address
               * @param spender   Spender's address
               * @param value     Allowance amount
               */
              function _approve(
                  address owner,
                  address spender,
                  uint256 value
              ) internal override {
                  require(owner != address(0), "ERC20: approve from the zero address");
                  require(spender != address(0), "ERC20: approve to the zero address");
                  allowed[owner][spender] = value;
                  emit Approval(owner, spender, value);
              }
          
              /**
               * @notice Transfer tokens by spending allowance
               * @param from  Payer's address
               * @param to    Payee's address
               * @param value Transfer amount
               * @return True if successful
               */
              function transferFrom(
                  address from,
                  address to,
                  uint256 value
              )
                  external
                  override
                  whenNotPaused
                  notBlacklisted(msg.sender)
                  notBlacklisted(from)
                  notBlacklisted(to)
                  returns (bool)
              {
                  require(
                      value <= allowed[from][msg.sender],
                      "ERC20: transfer amount exceeds allowance"
                  );
                  _transfer(from, to, value);
                  allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
                  return true;
              }
          
              /**
               * @notice Transfer tokens from the caller
               * @param to    Payee's address
               * @param value Transfer amount
               * @return True if successful
               */
              function transfer(address to, uint256 value)
                  external
                  override
                  whenNotPaused
                  notBlacklisted(msg.sender)
                  notBlacklisted(to)
                  returns (bool)
              {
                  _transfer(msg.sender, to, value);
                  return true;
              }
          
              /**
               * @notice Internal function to process transfers
               * @param from  Payer's address
               * @param to    Payee's address
               * @param value Transfer amount
               */
              function _transfer(
                  address from,
                  address to,
                  uint256 value
              ) internal override {
                  require(from != address(0), "ERC20: transfer from the zero address");
                  require(to != address(0), "ERC20: transfer to the zero address");
                  require(
                      value <= balances[from],
                      "ERC20: transfer amount exceeds balance"
                  );
          
                  balances[from] = balances[from].sub(value);
                  balances[to] = balances[to].add(value);
                  emit Transfer(from, to, value);
              }
          
              /**
               * @dev Function to add/update a new minter
               * @param minter The address of the minter
               * @param minterAllowedAmount The minting amount allowed for the minter
               * @return True if the operation was successful.
               */
              function configureMinter(address minter, uint256 minterAllowedAmount)
                  external
                  whenNotPaused
                  onlyMasterMinter
                  returns (bool)
              {
                  minters[minter] = true;
                  minterAllowed[minter] = minterAllowedAmount;
                  emit MinterConfigured(minter, minterAllowedAmount);
                  return true;
              }
          
              /**
               * @dev Function to remove a minter
               * @param minter The address of the minter to remove
               * @return True if the operation was successful.
               */
              function removeMinter(address minter)
                  external
                  onlyMasterMinter
                  returns (bool)
              {
                  minters[minter] = false;
                  minterAllowed[minter] = 0;
                  emit MinterRemoved(minter);
                  return true;
              }
          
              /**
               * @dev allows a minter to burn some of its own tokens
               * Validates that caller is a minter and that sender is not blacklisted
               * amount is less than or equal to the minter's account balance
               * @param _amount uint256 the amount of tokens to be burned
               */
              function burn(uint256 _amount)
                  external
                  whenNotPaused
                  onlyMinters
                  notBlacklisted(msg.sender)
              {
                  uint256 balance = balances[msg.sender];
                  require(_amount > 0, "FiatToken: burn amount not greater than 0");
                  require(balance >= _amount, "FiatToken: burn amount exceeds balance");
          
                  totalSupply_ = totalSupply_.sub(_amount);
                  balances[msg.sender] = balance.sub(_amount);
                  emit Burn(msg.sender, _amount);
                  emit Transfer(msg.sender, address(0), _amount);
              }
          
              function updateMasterMinter(address _newMasterMinter) external onlyOwner {
                  require(
                      _newMasterMinter != address(0),
                      "FiatToken: new masterMinter is the zero address"
                  );
                  masterMinter = _newMasterMinter;
                  emit MasterMinterChanged(masterMinter);
              }
          }
          
          // File: @openzeppelin/contracts/utils/Address.sol
          
          pragma solidity ^0.6.2;
          
          /**
           * @dev Collection of functions related to the address type
           */
          library Address {
              /**
               * @dev Returns true if `account` is a contract.
               *
               * [IMPORTANT]
               * ====
               * It is unsafe to assume that an address for which this function returns
               * false is an externally-owned account (EOA) and not a contract.
               *
               * Among others, `isContract` will return false for the following
               * types of addresses:
               *
               *  - an externally-owned account
               *  - a contract in construction
               *  - an address where a contract will be created
               *  - an address where a contract lived, but was destroyed
               * ====
               */
              function isContract(address account) internal view returns (bool) {
                  // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                  // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                  // for accounts without code, i.e. `keccak256('')`
                  bytes32 codehash;
          
                      bytes32 accountHash
                   = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                  // solhint-disable-next-line no-inline-assembly
                  assembly {
                      codehash := extcodehash(account)
                  }
                  return (codehash != accountHash && codehash != 0x0);
              }
          
              /**
               * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
               * `recipient`, forwarding all available gas and reverting on errors.
               *
               * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
               * of certain opcodes, possibly making contracts go over the 2300 gas limit
               * imposed by `transfer`, making them unable to receive funds via
               * `transfer`. {sendValue} removes this limitation.
               *
               * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
               *
               * IMPORTANT: because control is transferred to `recipient`, care must be
               * taken to not create reentrancy vulnerabilities. Consider using
               * {ReentrancyGuard} or the
               * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
               */
              function sendValue(address payable recipient, uint256 amount) internal {
                  require(
                      address(this).balance >= amount,
                      "Address: insufficient balance"
                  );
          
                  // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                  (bool success, ) = recipient.call{ value: amount }("");
                  require(
                      success,
                      "Address: unable to send value, recipient may have reverted"
                  );
              }
          
              /**
               * @dev Performs a Solidity function call using a low level `call`. A
               * plain`call` is an unsafe replacement for a function call: use this
               * function instead.
               *
               * If `target` reverts with a revert reason, it is bubbled up by this
               * function (like regular Solidity function calls).
               *
               * Returns the raw returned data. To convert to the expected return value,
               * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
               *
               * Requirements:
               *
               * - `target` must be a contract.
               * - calling `target` with `data` must not revert.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data)
                  internal
                  returns (bytes memory)
              {
                  return functionCall(target, data, "Address: low-level call failed");
              }
          
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
               * `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  return _functionCallWithValue(target, data, 0, errorMessage);
              }
          
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but also transferring `value` wei to `target`.
               *
               * Requirements:
               *
               * - the calling contract must have an ETH balance of at least `value`.
               * - the called Solidity function must be `payable`.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 value
              ) internal returns (bytes memory) {
                  return
                      functionCallWithValue(
                          target,
                          data,
                          value,
                          "Address: low-level call with value failed"
                      );
              }
          
              /**
               * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
               * with `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 value,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  require(
                      address(this).balance >= value,
                      "Address: insufficient balance for call"
                  );
                  return _functionCallWithValue(target, data, value, errorMessage);
              }
          
              function _functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 weiValue,
                  string memory errorMessage
              ) private returns (bytes memory) {
                  require(isContract(target), "Address: call to non-contract");
          
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.call{
                      value: weiValue
                  }(data);
                  if (success) {
                      return returndata;
                  } else {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
          
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
          }
          
          // File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol
          
          pragma solidity ^0.6.0;
          
          /**
           * @title SafeERC20
           * @dev Wrappers around ERC20 operations that throw on failure (when the token
           * contract returns false). Tokens that return no value (and instead revert or
           * throw on failure) are also supported, non-reverting calls are assumed to be
           * successful.
           * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
           * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
           */
          library SafeERC20 {
              using SafeMath for uint256;
              using Address for address;
          
              function safeTransfer(
                  IERC20 token,
                  address to,
                  uint256 value
              ) internal {
                  _callOptionalReturn(
                      token,
                      abi.encodeWithSelector(token.transfer.selector, to, value)
                  );
              }
          
              function safeTransferFrom(
                  IERC20 token,
                  address from,
                  address to,
                  uint256 value
              ) internal {
                  _callOptionalReturn(
                      token,
                      abi.encodeWithSelector(token.transferFrom.selector, from, to, value)
                  );
              }
          
              /**
               * @dev Deprecated. This function has issues similar to the ones found in
               * {IERC20-approve}, and its usage is discouraged.
               *
               * Whenever possible, use {safeIncreaseAllowance} and
               * {safeDecreaseAllowance} instead.
               */
              function safeApprove(
                  IERC20 token,
                  address spender,
                  uint256 value
              ) internal {
                  // safeApprove should only be called when setting an initial allowance,
                  // or when resetting it to zero. To increase and decrease it, use
                  // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                  // solhint-disable-next-line max-line-length
                  require(
                      (value == 0) || (token.allowance(address(this), spender) == 0),
                      "SafeERC20: approve from non-zero to non-zero allowance"
                  );
                  _callOptionalReturn(
                      token,
                      abi.encodeWithSelector(token.approve.selector, spender, value)
                  );
              }
          
              function safeIncreaseAllowance(
                  IERC20 token,
                  address spender,
                  uint256 value
              ) internal {
                  uint256 newAllowance = token.allowance(address(this), spender).add(
                      value
                  );
                  _callOptionalReturn(
                      token,
                      abi.encodeWithSelector(
                          token.approve.selector,
                          spender,
                          newAllowance
                      )
                  );
              }
          
              function safeDecreaseAllowance(
                  IERC20 token,
                  address spender,
                  uint256 value
              ) internal {
                  uint256 newAllowance = token.allowance(address(this), spender).sub(
                      value,
                      "SafeERC20: decreased allowance below zero"
                  );
                  _callOptionalReturn(
                      token,
                      abi.encodeWithSelector(
                          token.approve.selector,
                          spender,
                          newAllowance
                      )
                  );
              }
          
              /**
               * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
               * on the return value: the return value is optional (but if data is returned, it must not be false).
               * @param token The token targeted by the call.
               * @param data The call data (encoded using abi.encode or one of its variants).
               */
              function _callOptionalReturn(IERC20 token, bytes memory data) private {
                  // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                  // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                  // the target address contains contract code and also asserts for success in the low-level call.
          
                  bytes memory returndata = address(token).functionCall(
                      data,
                      "SafeERC20: low-level call failed"
                  );
                  if (returndata.length > 0) {
                      // Return data is optional
                      // solhint-disable-next-line max-line-length
                      require(
                          abi.decode(returndata, (bool)),
                          "SafeERC20: ERC20 operation did not succeed"
                      );
                  }
              }
          }
          
          // File: contracts/v1.1/Rescuable.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          contract Rescuable is Ownable {
              using SafeERC20 for IERC20;
          
              address private _rescuer;
          
              event RescuerChanged(address indexed newRescuer);
          
              /**
               * @notice Returns current rescuer
               * @return Rescuer's address
               */
              function rescuer() external view returns (address) {
                  return _rescuer;
              }
          
              /**
               * @notice Revert if called by any account other than the rescuer.
               */
              modifier onlyRescuer() {
                  require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
                  _;
              }
          
              /**
               * @notice Rescue ERC20 tokens locked up in this contract.
               * @param tokenContract ERC20 token contract address
               * @param to        Recipient address
               * @param amount    Amount to withdraw
               */
              function rescueERC20(
                  IERC20 tokenContract,
                  address to,
                  uint256 amount
              ) external onlyRescuer {
                  tokenContract.safeTransfer(to, amount);
              }
          
              /**
               * @notice Assign the rescuer role to a given address.
               * @param newRescuer New rescuer's address
               */
              function updateRescuer(address newRescuer) external onlyOwner {
                  require(
                      newRescuer != address(0),
                      "Rescuable: new rescuer is the zero address"
                  );
                  _rescuer = newRescuer;
                  emit RescuerChanged(newRescuer);
              }
          }
          
          // File: contracts/v1.1/FiatTokenV1_1.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title FiatTokenV1_1
           * @dev ERC20 Token backed by fiat reserves
           */
          contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
          
          }
          
          // File: contracts/v2/AbstractFiatTokenV2.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
              function _increaseAllowance(
                  address owner,
                  address spender,
                  uint256 increment
              ) internal virtual;
          
              function _decreaseAllowance(
                  address owner,
                  address spender,
                  uint256 decrement
              ) internal virtual;
          }
          
          // File: contracts/util/ECRecover.sol
          
          /**
           * Copyright (c) 2016-2019 zOS Global Limited
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title ECRecover
           * @notice A library that provides a safe ECDSA recovery function
           */
          library ECRecover {
              /**
               * @notice Recover signer's address from a signed message
               * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
               * Modifications: Accept v, r, and s as separate arguments
               * @param digest    Keccak-256 hash digest of the signed message
               * @param v         v of the signature
               * @param r         r of the signature
               * @param s         s of the signature
               * @return Signer address
               */
              function recover(
                  bytes32 digest,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal pure returns (address) {
                  // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                  // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                  // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                  // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                  //
                  // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                  // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                  // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                  // these malleable signatures as well.
                  if (
                      uint256(s) >
                      0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
                  ) {
                      revert("ECRecover: invalid signature 's' value");
                  }
          
                  if (v != 27 && v != 28) {
                      revert("ECRecover: invalid signature 'v' value");
                  }
          
                  // If the signature is valid (and not malleable), return the signer address
                  address signer = ecrecover(digest, v, r, s);
                  require(signer != address(0), "ECRecover: invalid signature");
          
                  return signer;
              }
          }
          
          // File: contracts/util/EIP712.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title EIP712
           * @notice A library that provides EIP712 helper functions
           */
          library EIP712 {
              /**
               * @notice Make EIP712 domain separator
               * @param name      Contract name
               * @param version   Contract version
               * @return Domain separator
               */
              function makeDomainSeparator(string memory name, string memory version)
                  internal
                  view
                  returns (bytes32)
              {
                  uint256 chainId;
                  assembly {
                      chainId := chainid()
                  }
                  return
                      keccak256(
                          abi.encode(
                              // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                              0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                              keccak256(bytes(name)),
                              keccak256(bytes(version)),
                              chainId,
                              address(this)
                          )
                      );
              }
          
              /**
               * @notice Recover signer's address from a EIP712 signature
               * @param domainSeparator   Domain separator
               * @param v                 v of the signature
               * @param r                 r of the signature
               * @param s                 s of the signature
               * @param typeHashAndData   Type hash concatenated with data
               * @return Signer's address
               */
              function recover(
                  bytes32 domainSeparator,
                  uint8 v,
                  bytes32 r,
                  bytes32 s,
                  bytes memory typeHashAndData
              ) internal pure returns (address) {
                  bytes32 digest = keccak256(
                      abi.encodePacked(
                          "\x19\x01",
                          domainSeparator,
                          keccak256(typeHashAndData)
                      )
                  );
                  return ECRecover.recover(digest, v, r, s);
              }
          }
          
          // File: contracts/v2/EIP712Domain.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title EIP712 Domain
           */
          contract EIP712Domain {
              /**
               * @dev EIP712 Domain Separator
               */
              bytes32 public DOMAIN_SEPARATOR;
          }
          
          // File: contracts/v2/EIP3009.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title EIP-3009
           * @notice Provide internal implementation for gas-abstracted transfers
           * @dev Contracts that inherit from this must wrap these with publicly
           * accessible functions, optionally adding modifiers where necessary
           */
          abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
              // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
              bytes32
                  public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
          
              // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
              bytes32
                  public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
          
              // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
              bytes32
                  public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
          
              /**
               * @dev authorizer address => nonce => bool (true if nonce is used)
               */
              mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
          
              event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
              event AuthorizationCanceled(
                  address indexed authorizer,
                  bytes32 indexed nonce
              );
          
              /**
               * @notice Returns the state of an authorization
               * @dev Nonces are randomly generated 32-byte data unique to the
               * authorizer's address
               * @param authorizer    Authorizer's address
               * @param nonce         Nonce of the authorization
               * @return True if the nonce is used
               */
              function authorizationState(address authorizer, bytes32 nonce)
                  external
                  view
                  returns (bool)
              {
                  return _authorizationStates[authorizer][nonce];
              }
          
              /**
               * @notice Execute a transfer with a signed authorization
               * @param from          Payer's address (Authorizer)
               * @param to            Payee's address
               * @param value         Amount to be transferred
               * @param validAfter    The time after which this is valid (unix time)
               * @param validBefore   The time before which this is valid (unix time)
               * @param nonce         Unique nonce
               * @param v             v of the signature
               * @param r             r of the signature
               * @param s             s of the signature
               */
              function _transferWithAuthorization(
                  address from,
                  address to,
                  uint256 value,
                  uint256 validAfter,
                  uint256 validBefore,
                  bytes32 nonce,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal {
                  _requireValidAuthorization(from, nonce, validAfter, validBefore);
          
                  bytes memory data = abi.encode(
                      TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                      from,
                      to,
                      value,
                      validAfter,
                      validBefore,
                      nonce
                  );
                  require(
                      EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == from,
                      "FiatTokenV2: invalid signature"
                  );
          
                  _markAuthorizationAsUsed(from, nonce);
                  _transfer(from, to, value);
              }
          
              /**
               * @notice Receive a transfer with a signed authorization from the payer
               * @dev This has an additional check to ensure that the payee's address
               * matches the caller of this function to prevent front-running attacks.
               * @param from          Payer's address (Authorizer)
               * @param to            Payee's address
               * @param value         Amount to be transferred
               * @param validAfter    The time after which this is valid (unix time)
               * @param validBefore   The time before which this is valid (unix time)
               * @param nonce         Unique nonce
               * @param v             v of the signature
               * @param r             r of the signature
               * @param s             s of the signature
               */
              function _receiveWithAuthorization(
                  address from,
                  address to,
                  uint256 value,
                  uint256 validAfter,
                  uint256 validBefore,
                  bytes32 nonce,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal {
                  require(to == msg.sender, "FiatTokenV2: caller must be the payee");
                  _requireValidAuthorization(from, nonce, validAfter, validBefore);
          
                  bytes memory data = abi.encode(
                      RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                      from,
                      to,
                      value,
                      validAfter,
                      validBefore,
                      nonce
                  );
                  require(
                      EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == from,
                      "FiatTokenV2: invalid signature"
                  );
          
                  _markAuthorizationAsUsed(from, nonce);
                  _transfer(from, to, value);
              }
          
              /**
               * @notice Attempt to cancel an authorization
               * @param authorizer    Authorizer's address
               * @param nonce         Nonce of the authorization
               * @param v             v of the signature
               * @param r             r of the signature
               * @param s             s of the signature
               */
              function _cancelAuthorization(
                  address authorizer,
                  bytes32 nonce,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal {
                  _requireUnusedAuthorization(authorizer, nonce);
          
                  bytes memory data = abi.encode(
                      CANCEL_AUTHORIZATION_TYPEHASH,
                      authorizer,
                      nonce
                  );
                  require(
                      EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == authorizer,
                      "FiatTokenV2: invalid signature"
                  );
          
                  _authorizationStates[authorizer][nonce] = true;
                  emit AuthorizationCanceled(authorizer, nonce);
              }
          
              /**
               * @notice Check that an authorization is unused
               * @param authorizer    Authorizer's address
               * @param nonce         Nonce of the authorization
               */
              function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
                  private
                  view
              {
                  require(
                      !_authorizationStates[authorizer][nonce],
                      "FiatTokenV2: authorization is used or canceled"
                  );
              }
          
              /**
               * @notice Check that authorization is valid
               * @param authorizer    Authorizer's address
               * @param nonce         Nonce of the authorization
               * @param validAfter    The time after which this is valid (unix time)
               * @param validBefore   The time before which this is valid (unix time)
               */
              function _requireValidAuthorization(
                  address authorizer,
                  bytes32 nonce,
                  uint256 validAfter,
                  uint256 validBefore
              ) private view {
                  require(
                      now > validAfter,
                      "FiatTokenV2: authorization is not yet valid"
                  );
                  require(now < validBefore, "FiatTokenV2: authorization is expired");
                  _requireUnusedAuthorization(authorizer, nonce);
              }
          
              /**
               * @notice Mark an authorization as used
               * @param authorizer    Authorizer's address
               * @param nonce         Nonce of the authorization
               */
              function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
                  private
              {
                  _authorizationStates[authorizer][nonce] = true;
                  emit AuthorizationUsed(authorizer, nonce);
              }
          }
          
          // File: contracts/v2/EIP2612.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title EIP-2612
           * @notice Provide internal implementation for gas-abstracted approvals
           */
          abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
              // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
              bytes32
                  public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
          
              mapping(address => uint256) private _permitNonces;
          
              /**
               * @notice Nonces for permit
               * @param owner Token owner's address (Authorizer)
               * @return Next nonce
               */
              function nonces(address owner) external view returns (uint256) {
                  return _permitNonces[owner];
              }
          
              /**
               * @notice Verify a signed approval permit and execute if valid
               * @param owner     Token owner's address (Authorizer)
               * @param spender   Spender's address
               * @param value     Amount of allowance
               * @param deadline  The time at which this expires (unix time)
               * @param v         v of the signature
               * @param r         r of the signature
               * @param s         s of the signature
               */
              function _permit(
                  address owner,
                  address spender,
                  uint256 value,
                  uint256 deadline,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal {
                  require(deadline >= now, "FiatTokenV2: permit is expired");
          
                  bytes memory data = abi.encode(
                      PERMIT_TYPEHASH,
                      owner,
                      spender,
                      value,
                      _permitNonces[owner]++,
                      deadline
                  );
                  require(
                      EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == owner,
                      "EIP2612: invalid signature"
                  );
          
                  _approve(owner, spender, value);
              }
          }
          
          // File: contracts/v2/FiatTokenV2.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title FiatToken V2
           * @notice ERC20 Token backed by fiat reserves, version 2
           */
          contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
              uint8 internal _initializedVersion;
          
              /**
               * @notice Initialize v2
               * @param newName   New token name
               */
              function initializeV2(string calldata newName) external {
                  // solhint-disable-next-line reason-string
                  require(initialized && _initializedVersion == 0);
                  name = newName;
                  DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(newName, "2");
                  _initializedVersion = 1;
              }
          
              /**
               * @notice Increase the allowance by a given increment
               * @param spender   Spender's address
               * @param increment Amount of increase in allowance
               * @return True if successful
               */
              function increaseAllowance(address spender, uint256 increment)
                  external
                  whenNotPaused
                  notBlacklisted(msg.sender)
                  notBlacklisted(spender)
                  returns (bool)
              {
                  _increaseAllowance(msg.sender, spender, increment);
                  return true;
              }
          
              /**
               * @notice Decrease the allowance by a given decrement
               * @param spender   Spender's address
               * @param decrement Amount of decrease in allowance
               * @return True if successful
               */
              function decreaseAllowance(address spender, uint256 decrement)
                  external
                  whenNotPaused
                  notBlacklisted(msg.sender)
                  notBlacklisted(spender)
                  returns (bool)
              {
                  _decreaseAllowance(msg.sender, spender, decrement);
                  return true;
              }
          
              /**
               * @notice Execute a transfer with a signed authorization
               * @param from          Payer's address (Authorizer)
               * @param to            Payee's address
               * @param value         Amount to be transferred
               * @param validAfter    The time after which this is valid (unix time)
               * @param validBefore   The time before which this is valid (unix time)
               * @param nonce         Unique nonce
               * @param v             v of the signature
               * @param r             r of the signature
               * @param s             s of the signature
               */
              function transferWithAuthorization(
                  address from,
                  address to,
                  uint256 value,
                  uint256 validAfter,
                  uint256 validBefore,
                  bytes32 nonce,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                  _transferWithAuthorization(
                      from,
                      to,
                      value,
                      validAfter,
                      validBefore,
                      nonce,
                      v,
                      r,
                      s
                  );
              }
          
              /**
               * @notice Receive a transfer with a signed authorization from the payer
               * @dev This has an additional check to ensure that the payee's address
               * matches the caller of this function to prevent front-running attacks.
               * @param from          Payer's address (Authorizer)
               * @param to            Payee's address
               * @param value         Amount to be transferred
               * @param validAfter    The time after which this is valid (unix time)
               * @param validBefore   The time before which this is valid (unix time)
               * @param nonce         Unique nonce
               * @param v             v of the signature
               * @param r             r of the signature
               * @param s             s of the signature
               */
              function receiveWithAuthorization(
                  address from,
                  address to,
                  uint256 value,
                  uint256 validAfter,
                  uint256 validBefore,
                  bytes32 nonce,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                  _receiveWithAuthorization(
                      from,
                      to,
                      value,
                      validAfter,
                      validBefore,
                      nonce,
                      v,
                      r,
                      s
                  );
              }
          
              /**
               * @notice Attempt to cancel an authorization
               * @dev Works only if the authorization is not yet used.
               * @param authorizer    Authorizer's address
               * @param nonce         Nonce of the authorization
               * @param v             v of the signature
               * @param r             r of the signature
               * @param s             s of the signature
               */
              function cancelAuthorization(
                  address authorizer,
                  bytes32 nonce,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) external whenNotPaused {
                  _cancelAuthorization(authorizer, nonce, v, r, s);
              }
          
              /**
               * @notice Update allowance with a signed permit
               * @param owner       Token owner's address (Authorizer)
               * @param spender     Spender's address
               * @param value       Amount of allowance
               * @param deadline    Expiration time, seconds since the epoch
               * @param v           v of the signature
               * @param r           r of the signature
               * @param s           s of the signature
               */
              function permit(
                  address owner,
                  address spender,
                  uint256 value,
                  uint256 deadline,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) external whenNotPaused notBlacklisted(owner) notBlacklisted(spender) {
                  _permit(owner, spender, value, deadline, v, r, s);
              }
          
              /**
               * @notice Internal function to increase the allowance by a given increment
               * @param owner     Token owner's address
               * @param spender   Spender's address
               * @param increment Amount of increase
               */
              function _increaseAllowance(
                  address owner,
                  address spender,
                  uint256 increment
              ) internal override {
                  _approve(owner, spender, allowed[owner][spender].add(increment));
              }
          
              /**
               * @notice Internal function to decrease the allowance by a given decrement
               * @param owner     Token owner's address
               * @param spender   Spender's address
               * @param decrement Amount of decrease
               */
              function _decreaseAllowance(
                  address owner,
                  address spender,
                  uint256 decrement
              ) internal override {
                  _approve(
                      owner,
                      spender,
                      allowed[owner][spender].sub(
                          decrement,
                          "ERC20: decreased allowance below zero"
                      )
                  );
              }
          }
          
          // File: contracts/v2/FiatTokenV2_1.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          // solhint-disable func-name-mixedcase
          
          /**
           * @title FiatToken V2.1
           * @notice ERC20 Token backed by fiat reserves, version 2.1
           */
          contract FiatTokenV2_1 is FiatTokenV2 {
              /**
               * @notice Initialize v2.1
               * @param lostAndFound  The address to which the locked funds are sent
               */
              function initializeV2_1(address lostAndFound) external {
                  // solhint-disable-next-line reason-string
                  require(_initializedVersion == 1);
          
                  uint256 lockedAmount = balances[address(this)];
                  if (lockedAmount > 0) {
                      _transfer(address(this), lostAndFound, lockedAmount);
                  }
                  blacklisted[address(this)] = true;
          
                  _initializedVersion = 2;
              }
          
              /**
               * @notice Version string for the EIP712 domain separator
               * @return Version string
               */
              function version() external view returns (string memory) {
                  return "2";
              }
          }