Native Multisigs, Leaner Consensus, Simpler Staking: Seoul is Live!
The 19th Tezos Protocol Upgrade is Now Live!
800 words, 4 minute read

On September 19, 2025, at 14:59:28 UTC, the Tezos blockchain successfully activated the Seoul protocol upgrade on Mainnet at block #10,279,489.
This 19th upgrade, developed by Nomadic Labs, Trilitech, and Functori, introduces the following features:
Native multisig accounts provide better security and more flexibility for institutional users and other collectively managed accounts.
Aggregated attestations pave the way for lower latency and faster finality on Layer 1 by reducing the bandwidth required for consensus operations.
Open unstake finalization simplifies the unstaking process.
For a deeper technical description, see the Seoul announcement post. A complete list of changes is provided in Seoul’s changelog.
Native multisig accounts #
The Seoul protocol introduces support for protocol native multisig (multi-signature) accounts.
Multisig accounts provide various ways of using multiple private keys to manage an account, instead of having just a single private key. This feature enables better security and more flexibility, enhancing the user experience, especially for institutional users and other collectively managed setups.
Protocol-native multisig accounts work just like any other Tezos account. Note that they are only available on tz4 accounts, as the feature relies on the BLS signature scheme used for tz4.
To learn more about native multisig accounts and how to set them up, visit the documentation.
Aggregated attestations #
The Seoul protocol also unlocks significant network efficiency gains with the introduction of aggregated attestations.
Aggregation makes it possible to replace the ~200 attestation signatures required for consensus in each block with a single signature. It can reduce bandwidth and storage needs for bakers dramatically – up to 63x less, or from 900 MB/day to 14 MB/day.
This again allows for lower latency and finality on Layer 1 through reduced block time.
Another option with aggregation, which can be included in a future upgrade, is to let all bakers attest to each block, which allows for better security, simpler rewards calculation, and further optimizations.
Adopting tz4 for baking #
Aggregation is made possible by the BLS signature scheme used for tz4 accounts. For the benefits to materialize, bakers will need to use tz4 keys for signing consensus operations.
Note that this can be done by creating a new consensus key, leaving the manager key and public address unchanged. See also our tz4 baking tutorial for the Seoulnet testnet.
In the Seoul protocol, blocks carry both individual attestations from bakers using tz1 / tz2 / tz3 accounts, and a single aggregated attestation from those using tz4. As tz4 adoption grows, and more attestations become part of the single aggregated attestation, more efficiency benefits are unlocked.
As highlighted in previous posts, our tests show that current Ledger hardware signing devices will not work for baking with tz4 accounts. The BLS12-381 curve used for signing is more computationally demanding and makes signing on these devices prohibitively slow.
Also, some popular cloud KSM solutions currently don’t support BLS signatures.
To address this, Nomadic Labs is introducing an open-source, low-cost hardware solution for secure signing on Tezos.
The Tezos RPI BLS Signer is a self-contained hardware signer that runs on a dedicated Raspberry Pi device. It is designed for safety, and the hardware performance is plenty for processing BLS signatures (tz4) fast enough for Tezos consensus, now and in the future.
Dedicated hardware: Runs separately from your Tezos node
Consensus-only signing: Handles only block and attestation operations by default
Security-focused: Simple Bash + Python stack, minimal dependencies, optional secure-element support
Visual feedback: E-ink touchscreen for password input and key status
Open source: Transparent, community-driven project
It is currently in a prototype stage, and we encourage bakers and other interested parties to explore the open repository and contribute to testing and further development
Open unstake finalization #
The Seoul protocol upgrade allows unstake operations to be finalized by any account.
Previously, users had to first unstake, wait 4 cycles (~4 days), and then manually finalize the unstake operation themselves to unfreeze funds.
With the Seoul protocol, an off-chain bot can be set up to perform this step on behalf of all users, enabling a one-click unstaking user experience.
Such a finalization bot has already been developed by Trilitech. It is running on Mainnet and will be maintained as a common-good, community infrastructure.
It is still only the account owner who can unstake funds, and the finalization step has no influence on ownership. Upon finalization, the unfrozen funds always accrue to the account owner’s spendable balance.
Thank you, bakers! #
The activation of Seoul marks another milestone in Tezos’ evolution. Developed in cooperation with the broader ecosystem, the upgrade enables a more efficient, more secure, and more user-friendly blockchain.
The adoption of tz4 consensus keys for baking is an important step in keeping Tezos at the forefront of blockchain technology and realizing the Tezos X roadmap. We appreciate the work and dedication by bakers in making this transition.
As always, we’re available on the Tezos Discord #baking channel for any questions or feedback.