The Future of Money is Quantum-Resistant

Dilithion is the first production-ready cryptocurrency built from the ground up for the post-quantum era.

Mainnet Launch Countdown

00 Days
00 Hours
00 Minutes
00 Seconds

January 1, 2026 00:00:00 UTC

Why Dilithion?

๐Ÿ”

Quantum-Resistant

Uses CRYSTALS-Dilithium, a NIST-standardized post-quantum signature scheme. Your coins are safe from quantum computers.

โšก

Fast & Efficient

4-minute block time optimized for large post-quantum signatures. 2.5x faster confirmations than Bitcoin.

๐ŸŽฏ

Fair Launch

No premine, no ICO, no VC allocation. 100% proof-of-work. Everyone starts equal on January 1, 2026.

๐Ÿ’ป

CPU Mining

RandomX proof-of-work keeps mining accessible. No expensive ASICs requiredโ€”mine with your CPU.

๐Ÿ“Š

Bitcoin Supply Model

21 million DIL total supply. Block reward halving every 210,000 blocks. Predictable, deflationary economics.

๐ŸŒ

Decentralized

Fully peer-to-peer network. No central authority, no master nodes, no staking. Pure proof-of-work.

Network Statistics

Network launching January 1, 2026

Block Height
โ€”
Network Hash Rate
โ€”
Difficulty
โ€”
Total Supply
0 DIL
Current Block Reward
50 DIL
Next Halving
210,000 blocks
Last Block Time
โ€”
Average Block Time
4 minutes

Getting Started

1

Download the Software

Download the Dilithion node software for your platform. Available for Windows, Linux, and macOS.

Go to Downloads
2

Generate Genesis Block

Before the network launches, generate the genesis block:

./genesis_gen

This creates genesis.dat which will be used by all nodes.

3

Start Your Node

Launch the Dilithion node to join the network:

./dilithion-node

Your node will connect to peers and sync the blockchain.

4

Create a Wallet

Create a new wallet to receive mining rewards:

./dilithion-cli createwallet "my_wallet"
5

Start Mining

Begin mining Dilithion with your CPU:

./dilithion-cli setgenerate true 4

The number (4) sets how many CPU threads to use for mining.

Mining Tips

  • CPU Threads: Use 50-75% of your CPU cores for optimal performance
  • Expected Hash Rate: ~66 H/s per CPU core (Intel i5/i7)
  • Power Usage: RandomX is CPU-intensive but ASIC-resistant
  • Fair Launch: Everyone starts mining at the same timeโ€”no advantage to early miners

Download Dilithion

Choose your platform and get started

๐ŸชŸ

Windows

Windows 10/11 (64-bit)

Download for Windows v1.0.0
๐Ÿง

Linux

Ubuntu, Debian, Fedora, Arch

Download for Linux v1.0.0
๐ŸŽ

macOS

macOS 11+ (Intel & Apple Silicon)

Download for macOS v1.0.0

Build from Source

Developers can compile Dilithion from source code:

git clone https://github.com/dilithion/dilithion.git
cd dilithion
make
View on GitHub

Technical Specifications

Signature Algorithm
CRYSTALS-Dilithium3 (NIST PQC Standard)
Proof-of-Work
RandomX (CPU-optimized, ASIC-resistant)
Hash Function
SHA-3 (Keccak-256, quantum-resistant)
Block Time
4 minutes (240 seconds)
Block Size
4 MB (optimized for PQC signatures)
Total Supply
21,000,000 DIL (fixed cap)
Initial Block Reward
50 DIL
Halving Period
Every 210,000 blocks (~1.6 years)
Difficulty Adjustment
Every 2,016 blocks (~5.6 days)
Transaction Fee
~0.001-0.003 DIL (dynamic)
P2P Port
9333
RPC Port
9332