title1 [ 1 ] Anatoly Yakovenko, one of the founders of
title2 [ 2 ] The core risk comes from Shor’s algorithm, a quantum approach that could, in theory, extract private keys from public keys, putting Bitcoin assets at risk of theft. Bitcoin’s current safety is based on the fact that classical computers cannot feasibly solve the elliptic curve discrete logarithm problem (ECDLP). However, sufficiently advanced quantum computers could make this type of encryption useless. Yakovenko referenced a probability assessment from ChatGPT-5, which puts the chance of a quantum attack between 2035 and 2039 at 45–60%, and suggests an almost certain threat by 2050.
title3 [ 3 ] Preventative measures include implementing post-quantum cryptography (PQC) and refraining from reusing cryptographic keys. A proposed Bitcoin Improvement Proposal (BIP), named “Quantum-Resistant Address Migration Protocol” (QRAMP), recommends a hard fork to move away from ECDSA-based addresses in favor of quantum-secure options. This proposal suggests a multi-stage transition: initially limiting transactions from old addresses, then setting a final deadline to lock down susceptible assets unless transferred. Some critics point to the difficulties of implementing hard forks, given the resistance to contentious upgrades in Bitcoin’s governance structure.
title4 [ 4 ] While figures like Blockstream CEO Adam Back maintain that the danger is likely decades away, others, including David Carvalho from Naoris Protocol, caution that quantum computers might break Bitcoin’s cryptography within as little as five years. Carvalho pointed to Microsoft’s Majorana 1 quantum chip as a factor accelerating progress. At the same time, Google’s recent achievements in quantum technology—cutting the qubit threshold needed to break RSA encryption—have heightened concerns around systems dependent on elliptic curve cryptography.
title5 [ 5 ] The urgency is increased by the fact that 25–30% of Bitcoin’s unspent transaction outputs have their public keys exposed on the blockchain. A successful quantum attack could endanger these funds, undermining both network security and overall confidence. Proposals such as BIP360, which introduces new quantum-resistant address formats and signature methods, aim to offer a pathway forward. However, making these changes widespread will demand collaboration among developers, miners, and wallet providers, with additional obstacles in hardware support and governance agreements.
title6 [ 6 ] The industry is also considering hybrid cryptographic techniques and dual-wallet systems as bridges between current and post-quantum infrastructures. The U.S. National Institute of Standards and Technology (NIST) is finalizing quantum-resilient algorithms, such as CRYSTALS-Kyber and Dilithium, which may guide future updates. Despite ongoing progress, the schedule for these transitions remains unclear, prompting many stakeholders to advocate for early action rather than waiting until a crisis occurs.
title7 [ 7 ] The ongoing discussion highlights wider issues in the crypto sector: the challenge of driving innovation while maintaining compatibility with existing systems, and the need to address future threats without causing unnecessary disruption. As quantum computing technology evolves, the time to strengthen Bitcoin’s defenses is diminishing, making Yakovenko’s call for swift action more urgent. Ultimately, the outcome will depend on whether the community can unite and respond efficiently to a looming challenge that could transform the landscape of