dHedge Token Smart Contract Audit

# 1. Introduction
iosiro was commissioned by [dHedge](https://www.dhedge.org/) to conduct an audit on their ERC-20 token smart contracts. The audit was performed on 11 August 2020.

This report is organized into the following sections.

* **[Section 2 - Executive Summary:](#section-2)** A high-level description of the findings of the audit.
* **[Section 3 - Audit Details:](#section-3)** A description of the scope and methodology of the audit.
* **[Section 4 - Design Specification:](#section-4)** An outline of the intended functionality of the smart contracts.
* **[Section 5 - Detailed Findings:](#section-5)** Detailed descriptions of the findings of the audit.

The information in this report should be used to better understand the risk exposure of the smart contracts, and as a guide to improving the security posture of the smart contracts by remediating issues identified. The results of this audit are only a reflection of the source code reviewed at the time of the audit and of the source code that was determined to be in-scope.

The purpose of this audit was to achieve the following:

* Identify potential security flaws.
* Ensure that the smart contracts functioned according to the documentation provided.

Assessing the economics, game theory, or underlying business model of the platform were strictly beyond the scope of this audit.

Due to the unregulated nature and ease of transfer of cryptocurrencies, operations that store or interact with these assets are considered very high risk with regards to cyber attacks. As such, the highest level of security should be observed when interacting with these assets. This requires a forward-thinking approach, which takes into account the new and experimental nature of blockchain technologies. Strategies that should be used to encourage secure code development include:

* Security should be integrated into the development lifecycle and the level of perceived security should not be limited to a single code audit.
* Defensive programming should be employed to account for unforeseen circumstances.
* Current best practices should be followed where possible.

<a name="section-2"></a>
# 2. Executive Summary

The dHedge token was an ERC-20 token that made use of a proxy upgrade pattern and a burnable mixin. For a full specification see [Section 4 - Design Specification](#section-4).

At the conclusion of the audit, no issues were open. The code was of a high standard and conformed to industry best practices by relying almost entirely on OpenZeppelin smart contracts.

As with any upgradeable contract, extreme care should be taken when upgrading as functional or security issues could be introduced through an incorrect implementation or deployment.

<a name="section-3"></a>
# 3. Audit Details
## 3.1 Scope
The source code considered in-scope for the assessment is described below. Code from all other files is considered to be out-of-scope. Out-of-scope code that interacts with in-scope code is assumed to function as intended and introduce no functional or security vulnerabilities for the purposes of this audit.

### 3.1.1 dHedge Smart Contracts
**Project Name:** dHedge<br/>
**Commit:** [d11d7cb](https://github.com/dhedge/dhedge-token-solidity/tree/d11d7cb56d8750f2fb9810702c862a4772135fe7)<br/>
**Files** AdminUpgradeabilityProxy.sol, DHedgeTokenProxy.sol, DHedgeTokenV1.sol

## 3.2  Methodology

A variety of techniques were used while conducting the audit. These techniques are briefly described below.

### 3.2.1 Code Review

The source code was manually inspected to identify potential security flaws. Code review is a useful approach for detecting security flaws, discrepancies between the specification and implementation, design improvements, and high risk areas of the system.

### 3.2.2 Dynamic Analysis

The contracts were compiled, deployed, and tested in a Ganache test environment. Manual analysis was used to confirm that the code operated at a functional level, and to verify the exploitability of any potential security issues identified.

### 3.2.3 Automated Analysis

Tools were used to automatically detect the presence of several types of security vulnerabilities, including reentrancy, timestamp dependency bugs, and transaction-ordering dependency bugs. The static analysis results were manually analysed to remove false positive results. True positive results would be indicated in this report. Static analysis tools commonly used include Slither, MythX, as well as Securify. Furthermore, the Remix IDE, compilation output, and linters are also used to identify potential areas of concern.

## 3.3  Risk Ratings

Each issue identified during the audit has been assigned a risk rating. The rating is determined based on the criteria outlined below.

* **High Risk** - The issue could result in a loss of funds for the contract owner or system users.
* **Medium Risk** - The issue resulted in the code specification being implemented incorrectly.
* **Low Risk** - A best practice or design issue that could affect the security of the contract.
* **Informational** - A lapse in best practice or a suboptimal design pattern that has a minimal risk of affecting the security of the contract.
* **Closed** - The issue was identified during the audit and has since been addressed to a satisfactory level to remove the risk that it posed.

<a name="section-4"></a>
# 4. Design Specification
The following section outlines the intended functionality of the system at a high level.

## 4.1 dHedge Token Smart Contracts
The dHedge token contract is described below.

#### ERC-20 Token

The token implemented the ERC-20 standard with the following values.

| Field        | Value |
| ------------ | ------------- |
| Symbol       | DHT |
| Name         | dHedge DAO Token |
| Decimals     | 18 |
| Total Supply | 100 million |

#### Burnable

It was possible for any user to burn their tokens, removing the tokens from the total supply.

## 4.2 dHedge Proxy Upgrade Pattern

The dHedge smart contracts made use of the proxy upgrade pattern. A proxy upgrade pattern allows for upgrades to the contract logic by pointing a proxy contract to a new version of the logic contract. Additional admin functionality was inherited to allow an admin to change the current implementation, as well as to assign a new admin.

<a name="section-5"></a>
# 5. Detailed Findings
The following section includes in depth descriptions of the findings of the audit.

## 5.1 High Risk

No high risk issues were present at the conclusion of the audit.

## 5.2 Medium Risk

No medium risk issues were present at the conclusion of the audit.

## 5.3 Low Risk

No low risk issues were present at the conclusion of the audit.

## 5.4 Informational

No informational issues were present at the conclusion of the audit.

Secure your system.
Request a service
Start Now