Monday, September 29, 2025

Tezos Activates 19th Protocol Upgrade: Seoul Goes Live

Share

KEY TAKEAWAYS

  • Tezos successfully activated its 19th protocol upgrade, the Seoul upgrade, enhancing security, efficiency, and user experience.
  • The Seoul protocol introduces native multisig accounts and aggregated attestations, significantly reducing data usage and improving consensus operations.
  • Nomadic Labs is developing the Tezos RPI BLS Signer to address hardware compatibility issues with tz4 accounts, encouraging community contributions.

On September 19, 2025, the Tezos blockchain successfully activated its 19th protocol upgrade, known as the Seoul upgrade, on the Mainnet at block #10,279,489. This upgrade, developed by Nomadic Labs, Trilitech, and Functori, introduces several new features aimed at enhancing security, efficiency, and user experience.

Key Features of the Seoul Protocol

The Seoul protocol introduces native multisig accounts, which provide enhanced security and flexibility for institutional users and collectively managed accounts. Multisig accounts allow multiple private keys to manage an account, rather than relying on a single key. This feature is available on tz4 accounts, utilizing the BLS signature scheme.

Another significant improvement is the introduction of aggregated attestations. This feature reduces the bandwidth and storage requirements for consensus operations by replacing approximately 200 attestation signatures per block with a single signature. This change can reduce data usage from 900 MB/day to just 14 MB/day, leading to lower latency and faster finality on Layer 1.

The Seoul protocol also simplifies the unstaking process with open unstake finalization. Previously, users had to manually finalize unstake operations after a waiting period. Now, an off-chain bot can perform this step, allowing for a one-click unstaking experience. This feature maintains the account owner’s control over funds, as only they can initiate unstaking.

Adoption and Technical Considerations

For the benefits of aggregated attestations to be fully realized, bakers need to adopt tz4 keys for signing consensus operations. This requires creating a new consensus key while keeping the manager key and public address unchanged. However, current Ledger hardware devices are not compatible with tz4 accounts due to the computational demands of the BLS12-381 curve used for signing.

To address this, Nomadic Labs is developing an open-source hardware solution called the Tezos RPI BLS Signer. This device, running on a Raspberry Pi, is designed for secure and efficient signing of BLS signatures. It features a simple Bash and Python stack, minimal dependencies, and an e-ink touchscreen for user interaction. The project is currently in the prototype stage, and contributions from the community are encouraged.

The activation of the Seoul protocol marks a significant milestone in Tezos’ ongoing development. By enhancing security, efficiency, and user experience, the upgrade aligns with the broader goals of the Tezos ecosystem. For more details on the Seoul upgrade, visit the official announcement here.

On September 19, 2025, the Tezos blockchain successfully activated its 19th protocol upgrade, known as the Seoul upgrade, introducing new features aimed at enhancing security, efficiency, and user experience.

Recent industry reports indicate that current trends in blockchain protocol upgrades emphasize enhancing scalability, interoperability, security, and real-world adoption through novel architectural approaches and ecosystem expansions. This aligns with the Seoul upgrade’s introduction of features like native multisig accounts and aggregated attestations, which enhance security and efficiency within the Tezos ecosystem.

As per insights from a FastBull report, the Tezos Seoul upgrade is viewed by experts as a significant and positive development for the blockchain, enhancing security and staking mechanisms, thereby increasing trust and attracting more users and investors. This supports the news event’s impact by reinforcing Tezos’ platform stability and development trajectory.


Disclaimer: The views expressed in this article are those of the authors and do not necessarily reflect the official policy of CoinsHolder. Content, including that generated with the help of AI, is for informational purposes only and is not intended as legal, financial, or professional advice. Readers should do their research before taking any actions related to the company and carry full responsibility for their decisions.
Shree Narayan Jha
Shree Narayan Jha
Shree Narayan Jha is a tech professional with extensive experience in blockchain technology. As a writer for CoinsHolder.com, Shree simplifies complex blockchain concepts, providing readers with clear and insightful content on the latest trends and developments in the industry.

Read more

Related Articles