Skip to content

Instantly share code, notes, and snippets.

@nepalbitcoin
Last active November 16, 2017 08:38
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save nepalbitcoin/516d99c0c506c58790459ed0c85bc975 to your computer and use it in GitHub Desktop.
Save nepalbitcoin/516d99c0c506c58790459ed0c85bc975 to your computer and use it in GitHub Desktop.
WIP : Ethereum ERC20 Token managed by discord bot. Eroding reward, Double burn / revenge.
pragma solidity ^0.4.18;
/**
* @title ERC20Basic
* @dev Simpler version of ERC20 interface
* @dev see https://github.com/ethereum/EIPs/issues/179
*/
contract ERC20Basic {
uint256 public totalSupply;
function balanceOf(address who) public constant returns (uint256);
function transfer(address to, uint256 value) public returns (bool);
event Transfer(address indexed from, address indexed to, uint256 value);
}
contract Ownable {
address public owner;
address public newOwner;
event OwnershipTransfer(address indexed previousOwner, address indexed newOwner, bool accepted);
/**
* @dev The Ownable constructor sets the original `owner` of the contract to the sender
* account.
*/
function Ownable() {
owner = msg.sender;
}
/**
* @dev Throws if called by any account other than the owner.
*/
modifier onlyOwner() {
require(msg.sender == owner);
_;
}
/**
* @dev Allows the current owner to transfer control of the contract to a newOwner.
* @param _newOwner The address to transfer ownership to.
*/
function transferOwnership(address _newOwner) onlyOwner public {
require(_newOwner != address(0));
OwnershipTransfer(owner, _newOwner, false);
newOwner = _newOwner;
}
function acceptOwnership() public {
require(msg.sender == newOwner);
OwnershipTransfer(owner, newOwner, true);
owner = newOwner;
newOwner = address(0);
}
}
/**
* @title SafeMath
* @dev Math operations with safety checks that throw on error
*/
library SafeMath {
function mul(uint256 a, uint256 b) internal constant returns (uint256) {
uint256 c = a * b;
assert(a == 0 || c / a == b);
return c;
}
function div(uint256 a, uint256 b) internal constant returns (uint256) {
// assert(b > 0); // Solidity automatically throws when dividing by 0
uint256 c = a / b;
// assert(a == b * c + a % b); // There is no case in which this doesn't hold
return c;
}
function sub(uint256 a, uint256 b) internal constant returns (uint256) {
assert(b <= a);
return a - b;
}
function add(uint256 a, uint256 b) internal constant returns (uint256) {
uint256 c = a + b;
assert(c >= a);
return c;
}
}
/**
* @title Basic token
* @dev Basic version of StandardToken, with no allowances.
*/
contract BasicToken is ERC20Basic {
using SafeMath for uint256;
mapping(address => uint256) balances;
/**
* @dev transfer token for a specified address
* @param _to The address to transfer to.
* @param _value The amount to be transferred.
*/
function transfer(address _to, uint256 _value) public returns (bool) {
require(_to != address(0));
require(_value <= balances[msg.sender]);
// SafeMath.sub will throw if there is not enough balance.
balances[msg.sender] = balances[msg.sender].sub(_value);
balances[_to] = balances[_to].add(_value);
Transfer(msg.sender, _to, _value);
return true;
}
/**
* @dev Gets the balance of the specified address.
* @param _owner The address to query the the balance of.
* @return An uint256 representing the amount owned by the passed address.
*/
function balanceOf(address _owner) public constant returns (uint256 balance) {
return balances[_owner];
}
}
/**
* @title ERC20 interface
* @dev see https://github.com/ethereum/EIPs/issues/20
*/
contract ERC20 is ERC20Basic {
function allowance(address owner, address spender) public constant returns (uint256);
function transferFrom(address from, address to, uint256 value) public returns (bool);
function approve(address spender, uint256 value) public returns (bool);
event Approval(address indexed owner, address indexed spender, uint256 value);
}
/**
* @title Standard ERC20 token
*
* @dev Implementation of the basic standard token.
* @dev https://github.com/ethereum/EIPs/issues/20
* @dev Based on code by FirstBlood: https://github.com/Firstbloodio/token/blob/master/smart_contract/FirstBloodToken.sol
*/
contract StandardToken is ERC20, BasicToken {
mapping (address => mapping (address => uint256)) internal allowed;
/**
* @dev Transfer tokens from one address to another
* @param _from address The address which you want to send tokens from
* @param _to address The address which you want to transfer to
* @param _value uint256 the amount of tokens to be transferred
*/
function transferFrom(address _from, address _to, uint256 _value) public returns (bool) {
require(_to != address(0));
require(_value <= balances[_from]);
require(_value <= allowed[_from][msg.sender]);
balances[_from] = balances[_from].sub(_value);
balances[_to] = balances[_to].add(_value);
allowed[_from][msg.sender] = allowed[_from][msg.sender].sub(_value);
Transfer(_from, _to, _value);
return true;
}
/**
* @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
*
* Beware that changing an allowance with this method brings the risk that someone may use both the old
* and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
* race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
* @param _spender The address which will spend the funds.
* @param _value The amount of tokens to be spent.
*/
function approve(address _spender, uint256 _value) public returns (bool) {
allowed[msg.sender][_spender] = _value;
Approval(msg.sender, _spender, _value);
return true;
}
/**
* @dev Function to check the amount of tokens that an owner allowed to a spender.
* @param _owner address The address which owns the funds.
* @param _spender address The address which will spend the funds.
* @return A uint256 specifying the amount of tokens still available for the spender.
*/
function allowance(address _owner, address _spender) public constant returns (uint256 remaining) {
return allowed[_owner][_spender];
}
/**
* approve should be called when allowed[_spender] == 0. To increment
* allowed value is better to use this function to avoid 2 calls (and wait until
* the first transaction is mined)
* From MonolithDAO Token.sol
*/
function increaseApproval (address _spender, uint _addedValue) public returns (bool success) {
allowed[msg.sender][_spender] = allowed[msg.sender][_spender].add(_addedValue);
Approval(msg.sender, _spender, allowed[msg.sender][_spender]);
return true;
}
function decreaseApproval (address _spender, uint _subtractedValue) public returns (bool success) {
uint oldValue = allowed[msg.sender][_spender];
if (_subtractedValue > oldValue) {
allowed[msg.sender][_spender] = 0;
} else {
allowed[msg.sender][_spender] = oldValue.sub(_subtractedValue);
}
Approval(msg.sender, _spender, allowed[msg.sender][_spender]);
return true;
}
}
contract ActivityToken is StandardToken, Ownable {
string public constant name = "Krypto Yeti Token";
string public constant symbol = "YETI";
uint8 public constant decimals = 18;
address public constant coinbase = address(0);
uint256 public constant NETWORK_ID = 977;
uint256 public constant startTime = now;
uint256 public constant endTime = now + 12 years + 4 days + 6 hours ;
uint256 public constant baseReward = 2e16;
uint256 public constant erodeReward = 7 days;
uint256 public constant activityHrs = 6 hours;
struct Users {
bytes16 nick;
address addr;
uint256 lastMined; // timestamp
uint256 lastBoost; // timestamp
uint256 boostUnit; // paid units
}
mapping(bytes32 => Users) public yeti;
mapping(address => bytes32) public addrToID;
event Mined(address indexed miner, uint256 indexed reward);
event Burned(address indexed burner, address indexed against, uint256 indexed amount);
event Boosted(address indexed by, uint256 indexed amount);
function ActivityToken() {
//..
}
function rewardProjection() public constant returns (uint256[30] outx){
uint256 c = now;
uint256 reward;
for(uint256 i =0; i < 30; i++){
c = c.add(i.mul(erodeReward));
reward = ((endTime.sub(c)).div(erodeReward));
outx[i]= reward.mul(baseReward);
}
}
function () public payable {
boost(); // is the secret of my energy
}
function boost() public payable{
assert(msg.value > 0 && addrToID[msg.sender] != 0x0);
bytes32 id = addrToID[msg.sender];
Users memory user = yeti[id];
user.lastBoost = now;
user.boostUnit = msg.value;
yeti[id] = user;
Boosted(msg.sender, msg.value);
}
/// Bot Transfer limit 100 tokens
event BotTransfer(address indexed from, address indexed to, uint256 value);
function botTransfer(bytes32 _from, bytes32 _to, uint256 _value)isRegd(_from) isRegd(_to) onlyOwner public{
require(_value <= 42e18); //limit 100 tokensper tx for bot
address from = yeti[_from].addr;
address to = yeti[_to].addr;
require(_value <= balances[from]);
balances[from] = balances[from].sub(_value);
balances[to] = balances[to].add(_value);
Transfer(from, to, _value);
BotTransfer(from, to, _value);
}
modifier canMine(bytes32 _user) {
assert(yeti[_user].lastMined + activityHrs < now);
_;
}
modifier isRegd(bytes32 _user){
assert(yeti[_user].addr != address(0));
_;
}
function bonus(bytes32 _user)public constant returns (uint256) {
if(now < yeti[_user].lastBoost + 2 weeks){
return yeti[_user].boostUnit;
}
return 0;
}
function currentReward() public constant returns (uint256) {
uint256 reward = ((endTime.sub(now)).div(erodeReward));
return reward.mul(baseReward);
}
function proofOfActivity(bytes32 _user) onlyOwner isRegd(_user) canMine(_user) public{
address miner = yeti[_user].addr;
uint256 reward = currentReward().add(bonus(_user));
totalSupply = totalSupply.add(reward);
balances[miner] = balances[miner].add(reward);
yeti[_user].lastMined = now;
Mined(miner, reward);
Transfer(coinbase, miner, reward);
}
function registerUser(bytes32 _user, bytes16 _nick, address _addr) onlyOwner public{
assert(yeti[_user].addr == address(0));
Users memory user;
user.addr = _addr;
user.nick = _nick;
yeti[_user] = user;
addrToID[_addr] = _user;
}
function proofOfBurn(bytes32 _by, bytes32 _against, uint256 _amount) onlyOwner isRegd(_by) isRegd(_against) canMine(_by) public{
address from = yeti[_by].addr;
address to = yeti[_against].addr;
balances[from] = balances[from].sub(_amount);
balances[to] = balances[to].sub(_amount);
totalSupply = totalSupply.sub(_amount.mul(2));
Burned(from, to, _amount);
Transfer(msg.sender, coinbase, _amount);
}
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment