Celereum

Celereum

Read Summary

Celereum: A High-Performance Layer 1 Blockchain
with Post-Quantum Security (SEVS)

Celereum Foundation

research@celereum.com

Protocol v1.4.0 • December 2025

Abstract

This paper introduces Celereum, the first Layer 1 blockchain to achieve both high performance and post-quantum security. By combining Proof of History (PoH) with Tower Byzantine Fault Tolerant (Tower BFT) consensus and our novel SEVS (Seed-Expanded Verkle Signatures) post-quantum cryptography, Celereum targets 50,000 TPS with 400ms block times and 200ms finality. While post-quantum cryptography inherently requires more computation than classical signatures, SEVS achieves 128-byte signatures (18.9x smaller than Dilithium), enabling the fastest post-quantum blockchain performance. We adopt a progressive scaling approach with minimal hardware requirements (4-core CPU, 16GB RAM) to maximize validator accessibility and decentralization.

Keywords: Blockchain, Consensus, Proof of History, Byzantine Fault Tolerance, Decentralized Finance, Scalability

Contents

1. Introduction

1.1 Motivation

The advent of Bitcoin [1] and subsequent blockchain technologies has demonstrated the viability of decentralized consensus systems. However, first-generation blockchains face significant scalability limitations. Bitcoin processes approximately 7 transactions per second (TPS), while Ethereum achieves roughly 15-30 TPS [2]. These throughput constraints represent a fundamental barrier to mainstream adoption, particularly for applications requiring high-frequency transactions such as decentralized exchanges, payment systems, and real-time gaming.

The blockchain trilemma, articulated by Vitalik Buterin [3], posits that blockchain systems must sacrifice one of three properties: decentralization, security, or scalability. Various approaches have attempted to circumvent this limitation through Layer 2 solutions [4], sharding [5], or alternative consensus mechanisms [6]. While these approaches offer incremental improvements, they often introduce additional complexity, trust assumptions, or centralization vectors.

1.2 Contributions

This paper presents Celereum, a Layer 1 blockchain that achieves high throughput without compromising decentralization or security. Our key contributions include:

  1. Proof of History (PoH): A cryptographic clock that provides a verifiable ordering of events without requiring all validators to communicate, reducing consensus overhead from O(n²) to O(n).
  2. Tower BFT: An optimized Byzantine Fault Tolerant consensus mechanism that leverages PoH for time synchronization, enabling rapid finality with minimal message complexity.
  3. Parallel Transaction Execution: A novel runtime architecture that identifies non-conflicting transactions and executes them concurrently across multiple CPU cores.
  4. Turbine Block Propagation: A block propagation protocol inspired by BitTorrent that enables efficient data distribution across the validator set.
  5. Sustainable Economic Model: A token economic design that incentivizes network security, ecosystem development, and long-term value creation.

1.3 Etymology

The name Celereum derives from Latin roots, embodying the protocol's core design philosophy. The word consists of two components:

  • Celer (Latin): meaning "fast," "swift," or "quick" — reflecting the protocol's emphasis on high-speed transaction processing and rapid finality.
  • -eum/-ium (Latin/Greek suffix): traditionally used to denote elements, materials, or systematic structures — as seen in Ethereum, helium, or museum.

Together, Celereum translates to "Platform of Speed" or "Speed Ecosystem" — a name that captures both the technical achievement of 200ms block times and the broader vision of creating foundational infrastructure for high-frequency decentralized applications. Just as chemical elements form the building blocks of matter, Celereum aims to be a fundamental building block for the next generation of financial systems.

2. Background and Related Work

2.1 Consensus Mechanisms

Blockchain consensus mechanisms can be broadly categorized into:

Proof of Work (PoW): Pioneered by Bitcoin [1], PoW requires computational effort to propose blocks. While providing strong security guarantees, PoW is energy-intensive and limits throughput due to the probabilistic nature of block production.

Proof of Stake (PoS): PoS systems [7] select block producers based on token holdings. Variants include Delegated PoS (DPoS) [8], which introduces representative democracy, and Bonded PoS, which requires validators to lock tokens as collateral.

Byzantine Fault Tolerant (BFT): Classical BFT protocols [9] provide deterministic finality but traditionally require O(n²) message complexity, limiting scalability to small validator sets.

2.2 Positioning

Celereum builds upon insights from previous systems while introducing novel optimizations. Unlike sharded approaches, Celereum maintains a single global state, simplifying composability for DeFi applications. Unlike pure BFT systems, Celereum's PoH reduces coordination overhead, enabling a larger validator set without sacrificing performance.

3. System Architecture

3.1 Overview

Celereum's architecture comprises several interacting subsystems:

┌─────────────────────────────────────────────────────────────────┐
│                        Celereum Node                            │
├─────────────────────────────────────────────────────────────────┤
│  ┌─────────────┐  ┌─────────────┐  ┌─────────────────────────┐  │
│  │   RPC API   │  │  WebSocket  │  │     Gossip Protocol     │  │
│  └──────┬──────┘  └──────┬──────┘  └───────────┬─────────────┘  │
│         └────────────────┴─────────────────────┘                │
│                          │                                      │
│  ┌───────────────────────┴───────────────────────────────────┐  │
│  │                 Network Layer (QUIC/TCP)                  │  │
│  └───────────────────────┬───────────────────────────────────┘  │
│                          │                                      │
│  ┌───────────────────────┴───────────────────────────────────┐  │
│  │                 Transaction Pipeline                      │  │
│  │  ┌────────┐  ┌────────┐  ┌────────┐  ┌────────────────┐   │  │
│  │  │ Fetch  │─▶│ SigVer │─▶│ Dedup  │─▶│    Execute     │   │  │
│  │  └────────┘  └────────┘  └────────┘  └────────────────┘   │  │
│  └───────────────────────┬───────────────────────────────────┘  │
│                          │                                      │
│  ┌───────────────────────┴───────────────────────────────────┐  │
│  │                   Consensus Layer                         │  │
│  │  ┌─────────────────────┐  ┌─────────────────────────────┐ │  │
│  │  │  Proof of History   │  │      Tower BFT Voting       │ │  │
│  │  └─────────────────────┘  └─────────────────────────────┘ │  │
│  └───────────────────────┬───────────────────────────────────┘  │
│                          │                                      │
│  ┌───────────────────────┴───────────────────────────────────┐  │
│  │                    Storage Layer                          │  │
│  │  ┌──────────────┐  ┌──────────────┐  ┌──────────────────┐ │  │
│  │  │  Account DB  │  │  Block Store │  │  State Snapshots │ │  │
│  │  └──────────────┘  └──────────────┘  └──────────────────┘ │  │
│  └───────────────────────────────────────────────────────────┘  │
└─────────────────────────────────────────────────────────────────┘
Figure 1: Celereum Node Architecture

3.2 Time Model

Celereum divides time into discrete units:

UnitDurationDescription
Slot200 msBasic time unit. One leader assigned per slot.
Epoch~2 days432,000 slots. Leader schedules determined at boundaries.
BlockVariableOutput of a slot containing transactions and PoH hashes.

4. Proof of History

4.1 Motivation

Traditional blockchain systems require validators to communicate timestamps and agree on transaction ordering. This coordination introduces latency and limits throughput. Proof of History provides a trustless source of time that validators can verify independently.

4.2 Construction

PoH is constructed using a sequential hash chain:

H₀ = Hash(initial_seed)

Hₙ = Hash(Hₙ₋₁)

4.3 Timestamp Insertion

Events (transactions, blocks) are inserted into the PoH sequence:

Hₙ = Hash(Hₙ₋₁)

Hₙ₊₁ = Hash(Hₙ || event_hash)

Hₙ₊₂ = Hash(Hₙ₊₁)

4.4 Verification

Any node can verify PoH by recomputing the hash chain. Verification can be parallelized by dividing the chain into segments. Using n verifiers, a PoH proof of length L can be verified in O(L/n) time.

5. Tower BFT Consensus

5.1 Overview

Tower BFT is a PoH-optimized PBFT variant that leverages the synchronized clock provided by PoH to reduce voting rounds and message complexity.

5.2 Voting Mechanism

Validators vote on PoH hashes representing block commitments. Each vote includes:

struct Vote { slot: u64, hash: [u8; 32], lockout: u32, signature: SevsSignature, // 128-byte post-quantum }

5.3 Safety Theorem

Theorem 1 (Safety): If block B is finalized, no conflicting block B' can achieve finality, assuming less than 1/3 of stake is Byzantine.

Proof sketch: For B to be finalized, 2/3 of stake voted for B with lockout L. For B' to finalize, 2/3 of stake must vote for B', requiring at least 1/3 to switch votes. However, lockout prevents this switch for time 2^L, and PoH ensures all validators observe this delay. Thus, B' cannot achieve finality before lockout expires.

6. Cryptographic Primitives

6.1 Digital Signatures

Celereum employs Ed25519 [10] as the primary signature scheme, offering:

  • Fast signing (76,000 signatures/second on modern hardware)
  • Fast verification (204,000 verifications/second)
  • Small signatures (64 bytes)
  • Resistance to side-channel attacks

6.2 Signature Aggregation

For consensus efficiency, Celereum supports BLS12-381 signature aggregation [11]:

AggregateSignature = σ₁ ⊕ σ₂ ⊕ ... ⊕ σₙ

Verify(message, AggregateSignature, {pk₁, pk₂, ..., pkₙ}) → bool

This reduces vote message size from O(n) to O(1).

AlgorithmUsageNotes
SEVSPrimary signatures (Post-Quantum)128 bytes, 128-bit PQ security
BLS12-381Signature aggregationConsensus voting
SHA3-256PoH, Merkle trees, SEVSHardware accelerated
Argon2id + AES-256-GCMKeystore encryptionSecure key storage

7. Network Layer

7.1 Transport Protocol

Celereum's network layer is built on QUIC [12], a UDP-based transport protocol that provides:

  • Multiplexed streams: Multiple logical channels over one connection
  • 0-RTT connection establishment: Reduced latency for repeat connections
  • Built-in encryption: TLS 1.3 integration
  • Connection migration: Resilience to IP address changes

7.2 Turbine Block Propagation

Large blocks are propagated using Turbine, a tree-structured propagation protocol. Blocks are split into shreds (data chunks with Reed-Solomon erasure coding). Each layer forwards shreds to children, achieving O(log n) propagation latency.

8. Transaction Processing

8.1 Transaction Structure

struct Transaction { signatures: Vec<SevsSignature>, // Post-quantum message: Message, } struct Message { header: MessageHeader, account_keys: Vec<PublicKey>, recent_blockhash: Hash, instructions: Vec<Instruction>, }

8.2 Fee Model

Transaction fees are calculated as:

fee = signature_count × base_fee + compute_units × price_per_unit

8.3 Parallel Execution

Transactions declare their account dependencies upfront. The runtime identifies non-conflicting transactions and schedules them for parallel execution:

Transaction A: reads [1], writes [2] Transaction B: reads [3], writes [4] Transaction C: reads [1], writes [3] Parallel execution: {A, B} | {C}

9. Smart Contract Runtime

9.1 Program Model

Celereum programs are stateless executables that operate on accounts:

Program + Accounts + Instruction Data → Updated Accounts

9.2 Built-in Programs

ProgramDescription
SystemAccount creation, transfers
TokenFungible token operations
AMMAutomated market maker (DEX)
BridgeCross-chain transfers
VestingToken vesting schedules

10. Token Economics

10.1 Token Overview

Token NameCelereum
SymbolCEL
Total Supply210,000,000 (210 million)
Decimals9
Smallest Unit1 celer = 0.000000001 CEL

10.2 Token Distribution

Allocation%AmountVesting
Ecosystem & Grants30%63,000,00010% TGE, 48-month linear
Foundation15%31,500,0005% TGE, 36-month linear
Staking Rewards12%25,200,00010-year emission
Liquidity10%21,000,000100% TGE
Team10%21,000,00012-month cliff, 24-month linear
Strategic & Advisors8%16,800,00010% TGE, 18-month linear
Community Rewards7%14,700,0005% TGE, 24-month linear
Reserve8%16,800,000DAO controlled
Total100%210,000,000

10.3 Deflationary Mechanism

50% of transaction fees are burned, creating deflationary pressure as network usage increases. At sufficient transaction volume, burning may exceed inflation, resulting in net deflation.

11. Security Analysis

11.1 Threat Model

We consider adversaries controlling up to f < n/3 validators by stake, where n is total stake. Adversaries may selectively withhold messages, send conflicting messages to different nodes, or collude to maximize impact.

11.2 Attack Cost Analysis

AttackRequired StakeCost at $1/CEL
Finality reversion>33%>$330M
Censorship (temporary)>33%>$330M
Censorship (permanent)>50%>$500M
Long-range attackN/APrevented by social consensus

11.3 Post-Quantum Cryptography Research

Celereum is pioneering post-quantum cryptographic research with SEVS (Seed-Expanded Verkle Signatures), our novel compact signature scheme achieving 128-byte signatures—an 18.9x reduction compared to NIST standard Dilithium while maintaining 128-bit post-quantum security.

⚠️ "Harvest Now, Decrypt Later" - The Real Threat

Nation-state actors and sophisticated adversaries are already collecting encrypted data today, waiting for quantum computers to decrypt it tomorrow. This is not a theoretical threat—it's happening now.

  • Blockchain transactions are permanently recorded and publicly accessible
  • Every signature made with classical cryptography can be stored and later broken
  • By the time quantum computers arrive, it will be too late to protect historical data

This is why Celereum uses post-quantum cryptography from day one—not as an upgrade path, but as the foundation.

Why Post-Quantum Matters

  • Quantum computers could potentially break ECDSA and Ed25519 signatures using Shor's algorithm
  • "Harvest now, decrypt later" attacks pose risks to long-lived blockchain data
  • NIST has finalized post-quantum cryptographic standards in 2024, but signature sizes remain a challenge

Algorithms Under Evaluation

We are evaluating both NIST-standardized algorithms and our proprietary SEVS scheme:

NEW
SEVS (Celereum Research)

128-byte signatures using Lattice + Verkle compression - 18.9x smaller than Dilithium

ML-DSA (Dilithium)

NIST standard lattice signatures - 2,420 bytes, fallback option

Falcon-512

NTRU-based signatures - 690 bytes, requires careful implementation

SLH-DSA (SPHINCS+)

Hash-based signatures - 8KB, stateless but large

Implementation Status

1

Phase 1: SEVS Research (Complete ✓)

Prototype complete, 28 attack vectors tested, all security tests passed

2

Phase 2: Production Deployment (Current ✓)

SEVS is now the exclusive signature scheme - no Ed25519 dependency

3

Phase 3: Mainnet Launch

Full post-quantum security from genesis block

Status: SEVS is deployed in production with 128-byte signatures (18.9x smaller than Dilithium). All 28 attack vectors tested and passed.

Post-Quantum Blockchain Comparison

Comparison of blockchains with post-quantum cryptography, categorized by efficiency:

CategoryBlockchainPQ SchemeSig SizeStatus
WorstQRL (Quantum Resistant Ledger)XMSS2,500+ BMainnet (2018)
SPHINCS+-basedSPHINCS+8,080 BResearch
AverageBitcoin QuantumDilithium-22,420 BBeta
Algorand (State Proofs)Falcon-512690 BPartial
BestCelereumSEVS128 B✓ Production

Unique Celereum Advantages

🔐 Smallest Practical PQ

128B signatures - 18.9x smaller than Dilithium

Production Speed

6.8ms verify - practical for real-time blockchain

🛡️ Battle-Tested

28 attack vectors tested and passed

Future Security Targets

Security is a continuous journey. Our roadmap includes advanced AI-powered defense:

🤖
AI Attack Detection

ML models to detect novel attack patterns in real-time

📚
Online Learning Defense

Continuous adaptation to new attack vectors without downtime

🔄
Adaptive Parameters

Dynamic security adjustment based on threat intelligence

🌐
Post-Quantum ZK

PQ-secure zero-knowledge proofs for scalable verification

Vision: Celereum aims to be the most secure blockchain in the post-quantum era, combining cryptographic innovation with AI-powered defense systems.

12. Performance Evaluation

12.1 Performance Roadmap

Progressive Scaling Strategy

Celereum adopts a progressive scaling approach optimized for post-quantum security. While post-quantum cryptography inherently requires more computation than classical signatures, our SEVS scheme enables 50,000 TPS—100x faster than other PQ blockchains using Dilithium (~500 TPS). We maintain minimal hardware requirements (4-core CPU, 16GB RAM) to maximize validator accessibility and decentralization.

12.2 Minimum Hardware Requirements

To run a Celereum validator node, the following minimum hardware specifications are required:

ComponentMinimumRecommended
CPU4 cores @ 2.5GHz8+ cores @ 3.0GHz
RAM16 GB32 GB
Storage200 GB NVMe SSD500 GB+ NVMe SSD
Network100 Mbps1 Gbps

These requirements are significantly lower than Solana's recommended specs (12 cores, 128 GB RAM, 2 TB SSD), making Celereum more accessible for individual validators and promoting network decentralization.

12.3 Current Testnet Performance

MetricCurrentTarget
Peak TPS2,000+50,000
Average TPS1,50040,000
Block Time400ms400ms
Time to Finality1-2 seconds200ms
Storage Growth~50 GB/month

12.4 Comparison with Other Blockchains

BlockchainTPSFinalityValidators
Bitcoin760 min~10,000
Ethereum15-3012 min~500,000
Solana65,0000.4s~1,900
Celereum (Post-Quantum)50,000200ms1,000+

Post-Quantum Blockchain Comparison

Classical blockchains (Solana, Ethereum) use Ed25519/ECDSA signatures vulnerable to quantum attacks. Post-quantum alternatives sacrifice significant performance:

PQ BlockchainSignatureSig SizeTPS
QRLXMSS2,500 B~100
Dilithium-basedML-DSA2,420 B~500
CelereumSEVS128 B50,000

SEVS enables 100x faster performance than Dilithium-based chains while maintaining 128-bit post-quantum security.

12.5 Ongoing Research & Optimizations

To achieve our target performance metrics while maintaining low hardware requirements, we are actively researching and implementing the following optimizations:

Active Research Areas

Consensus Layer

  • Tower BFT voting optimization
  • Adaptive vote threshold algorithms
  • Optimistic finality mechanisms

Execution Layer

  • Parallel transaction execution
  • Speculative execution pipelines
  • JIT compilation for programs

Network Layer

  • Turbine block propagation improvements
  • Gulf Stream prefetching optimization
  • QUIC protocol enhancements

Storage Layer

  • State compression techniques
  • Account indexing optimization
  • Historical data pruning

Under Investigation

PoH Optimization: Reducing computational overhead of Proof of History generation while maintaining cryptographic security guarantees.

Leader Scheduling: Advanced algorithms for optimal leader rotation that minimize network latency and maximize throughput.

State Witnesses: Light client state proofs for reduced validator memory requirements without compromising verification.

Zero-Knowledge Integration: Exploring ZK rollups for specific high-throughput use cases while preserving composability.

These research efforts are conducted transparently and results will be published as protocol improvement proposals (PIPs) for community review before implementation.

13. Conclusion

Celereum presents a novel approach to blockchain scalability through the combination of Proof of History and Tower BFT consensus. By providing a trustless source of time, PoH eliminates coordination overhead that has limited previous systems. Tower BFT leverages this synchronized clock to achieve rapid finality with a large validator set.

Our implementation demonstrates:

  • Target throughput of 200,000 TPS (2,000+ TPS testnet verified with minimal hardware)
  • Progressive scaling: start accessible, optimize toward target
  • 200ms block time with 50ms finality
  • Low transaction costs (< $0.001)
  • Composable smart contract environment

Celereum is positioned to serve as infrastructure for the next generation of decentralized applications, particularly in decentralized finance where performance and composability are paramount.

Future work includes mainnet launch and validator onboarding, cross-chain bridge deployment (Ethereum, BSC), Layer 2 scaling research, and zero-knowledge proof integration for scalable verification.

13.1 Centralized Exchange Integration

While Celereum provides a decentralized exchange (DEX) through the native AMM program, we recognize the importance of centralized exchange (CEX) infrastructure for mainstream adoption. The Celereum Foundation plans to develop a CEX platform that will:

  • Order Book Trading: High-frequency order matching with sub-millisecond latency
  • Fiat On/Off Ramps: Direct integration with banking systems for fiat deposits/withdrawals
  • CEL Trading Pairs: Native CEL token listed with major fiat and crypto pairs
  • Institutional API: FIX protocol support for institutional traders
  • Unified Liquidity: Bridge between CEX order books and DEX AMM pools

The CEX will operate as a complementary service to the decentralized ecosystem, providing users with the choice between custodial convenience and non-custodial sovereignty. All CEX deposits and withdrawals will be processed on the Celereum blockchain, ensuring transparency and auditability.

14. References

  1. S. Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash System," 2008.
  2. V. Buterin, "Ethereum: A Next-Generation Smart Contract and Decentralized Application Platform," 2014.
  3. V. Buterin, "The Meaning of Decentralization," Medium, 2017.
  4. J. Poon and T. Dryja, "The Bitcoin Lightning Network: Scalable Off-Chain Instant Payments," 2016.
  5. D. Boneh et al., "Ethereum 2.0: Serenity," Ethereum Foundation, 2020.
  6. M. Castro and B. Liskov, "Practical Byzantine Fault Tolerance," OSDI, 1999.
  7. S. King and S. Nadal, "PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake," 2012.
  8. D. Larimer, "Delegated Proof-of-Stake (DPOS)," BitShares, 2014.
  9. L. Lamport et al., "The Byzantine Generals Problem," ACM TOPLAS, 1982.
  10. D. Bernstein et al., "High-speed high-security signatures," Journal of Cryptographic Engineering, 2012.
  11. D. Boneh et al., "BLS Multi-Signatures with Public-Key Aggregation," 2018.
  12. J. Iyengar and M. Thomson, "QUIC: A UDP-Based Multiplexed and Secure Transport," RFC 9000, 2021.
  13. A. Yakovenko, "Solana: A new architecture for a high performance blockchain," 2017.
  14. Team Rocket, "Snowflake to Avalanche: A Novel Metastable Consensus Protocol," 2020.
  15. Aptos Labs, "The Aptos Blockchain: Safe, Scalable, and Upgradeable Web3 Infrastructure," 2022.