DeFiYieldProtocol Token Logo

DYP [DeFiYieldProtocol] Token

About DYP

Listings

Token 3 years
CoinGecko 3 years
CoinMarketCap 3 years

Why is DeFi Yield Protocol Unique? DeFi Yield Protocol: Your New On-The-Go DeFi

DeFi Yield Protocol (DYP) will provide a solution to the risk Yield Farming brought in. How? – The DYP is developing a platform that allows anyone to provide liquidity and to be rewarded for the first time with Ethereum. At the same time, the platform maintains both token price stability as well as secure and simplified for end users by integrating a DYP anti-manipulation feature.

How will this work?

DeFi Yield protocol (DYP) is changing the way you earn through liquidity on Ethereum smart contract. The argument is that whales have the power to control the network. DeFi Yield protocol (DYP) prevents the whale advantage. DYP anti-manipulation feature ensures that all pool (DYP/ETH, DYP/USDC, DYP/USDT, and DYP/WBTC POOL) rewards are automatically converted from DYP to ETH at 00:00 UTC, and the system automatically distributes the rewards to the liquidity providers. This feature is excellent because the network’s liquidity will be fair to all participants; no whale will be able to manipulate the price of DYP to their advantage.

Every day at 00:00 UTC, the smart contract will automatically try to convert the DYP rewards to ETH. If the DYP price is affected by more than -2.5%, then the maximum DYP amount that does not affect the price will be swapped to ETH, with the remaining amount distributed in the next day’s rewards. After seven days, if there are still undistributed DYP rewards, the DeFi Yield protocol (DYP) governance will vote on whether the remaining DYP will be distributed to the token holders or burned (all burned tokens are removed from circulation).

Smart contracts are the engine room of any related project. The advantage of smart contracts is that the community writes the rules; they can work without human interaction. Unlike the centralized world in which a set of rules are interpreted by a few experts who make decisions. Cool feature, Right. Not really. There is a significant disadvantage of smart contract risk, which happens when there is a bug in a smart contract. YAM finance is the greatest example of a smart contract risk. The team discovered a bug that prevented a vote from being executed. Yam tokens were dumped by users causing the tokens to plunge overnight. DYP prevents smart contract risk by ensuring that all their smart contracts are audited, and the codes are secured from participants who try to take advantage of the system.

Laser Scorebeta Last Audit: 5 July 2022

report
Token seems to be legit.

DeFiYieldProtocol._writeCheckpoint(address,uint32,uint256,uint256) (#998-1016) uses a dangerous strict equality:
- nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber (#1008)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains

Address._functionCallWithValue(address,bytes,uint256,string) (#390-411) is never used and should be removed
Address.functionCall(address,bytes) (#350-352) is never used and should be removed
Address.functionCall(address,bytes,string) (#360-362) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#375-377) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#385-388) is never used and should be removed
Address.isContract(address) (#297-306) is never used and should be removed
Address.sendValue(address,uint256) (#324-330) is never used and should be removed
Context._msgData() (#22-25) is never used and should be removed
ERC20._burn(address,uint256) (#664-672) is never used and should be removed
ERC20._setupDecimals(uint8) (#702-704) is never used and should be removed
SafeMath.div(uint256,uint256) (#212-214) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#228-234) is never used and should be removed
SafeMath.mod(uint256,uint256) (#248-250) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#264-267) is never used and should be removed
SafeMath.mul(uint256,uint256) (#186-198) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.6.0 (#5) allows old versions
Pragma version^0.6.0 (#32) allows old versions
Pragma version^0.6.0 (#112) allows old versions
Pragma version^0.6.2 (#274) allows old versions
Pragma version^0.6.0 (#418) allows old versions
Pragma version^0.6.0 (#727) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#324-330):
- (success) = recipient.call{value: amount}() (#328)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#390-411):
- (success,returndata) = target.call{value: weiValue}(data) (#394)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable DeFiYieldProtocol._delegates (#806) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#23)" inContext (#17-26)
Remove redundant statements if they congest code but offer no value.

Additional information: link

DeFiYieldProtocol.constructor() (#801-803) uses literals with too many digits:
- _mint(msg.sender,24963431000000000000000000) (#802)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

symbol() should be declared external:
- ERC20.symbol() (#488-490)
decimals() should be declared external:
- ERC20.decimals() (#505-507)
totalSupply() should be declared external:
- ERC20.totalSupply() (#512-514)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#531-534)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#539-541)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#550-553)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#567-571)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#585-588)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#604-607)
owner() should be declared external:
- Ownable.owner() (#758-760)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#777-780)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#786-790)
Use the external attribute for functions never called from the contract.

Additional information: link


Contract ownership is semi-renounced (passed to a contract)

ERC20.constructor(string,string).name (#471) shadows:
- ERC20.name() (#480-482) (function)
ERC20.constructor(string,string).symbol (#471) shadows:
- ERC20.symbol() (#488-490) (function)
Rename the local variables that shadow another component.

Additional information: link

DeFiYieldProtocol.delegateBySig(address,uint256,uint256,uint8,bytes32,bytes32) (#864-905) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now <= expiry,DYP::delegateBySig: signature expired) (#903)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#297-306) uses assembly
- INLINE ASM (#304)
Address._functionCallWithValue(address,bytes,uint256,string) (#390-411) uses assembly
- INLINE ASM (#403-406)
DeFiYieldProtocol.getChainId() (#1023-1027) uses assembly
- INLINE ASM (#1025)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['0.6.12', '^0.6.0', '^0.6.2']
- ^0.6.0 (#5)
- ^0.6.0 (#32)
- ^0.6.0 (#112)
- ^0.6.2 (#274)
- ^0.6.0 (#418)
- ^0.6.0 (#727)
- 0.6.12 (#795)
Use one Solidity version.

Additional information: link

Holders:
No disclosed threats
No disclosed threats


Unable to find whitepaper link on the website

No disclosed threats

Price for DYP

News for DYP