The Consensus Conundrum

The looming threat of quantum computing to Bitcoin isn’t a technological puzzle waiting to be solved—it’s a political one. According to James Check, founder and lead analyst at Checkonchain, the core challenge lies in achieving community consensus on how to handle older, vulnerable Bitcoin addresses.

Check argues that the network is unlikely to agree on a plan to freeze legacy coins that aren’t moved to quantum-resistant addresses. This inaction could lead to a massive influx of previously lost or dormant Bitcoin onto the market once quantum attacks become practical, as hackers could compromise these old wallets.

The scale of this issue is significant. Data from BitBo shows that 32.4% of all Bitcoin hasn’t moved in over five years. Of that, 16.8% has been dormant for more than a decade. While it’s debated how much of this supply is truly lost versus being held in long-term storage, it represents a vast pool of assets secured by cryptography that quantum computers could break.

A Technical Fix for a Political Problem

Ceteris Paribus, head of research at Delphi Digital, echoes this sentiment, stating that while quantum-resistant technology is feasible, it doesn’t solve the fundamental problem of what to do with old coins. The technological groundwork for securing new transactions is already being laid. The U.S. National Institute of Standards and Technology (NIST) has endorsed post-quantum encryption standards, and proposals exist to implement them for new Bitcoin addresses.

However, these solutions don’t retroactively protect existing addresses. Bitcoin’s legacy wallets rely on the Elliptic Curve Digital Signature Algorithm (ECDSA), and newer Taproot addresses use Schnorr signatures. Both are considered vulnerable to the processing power of future quantum computers. Any upgrade would almost certainly require a new signature standard, leaving the old addresses exposed.

An Unpopular Choice

This situation presents the Bitcoin community with a difficult choice. Adam Back, an early cypherpunk cited in the Bitcoin whitepaper, suggests the community must either deprecate the old, vulnerable addresses or accept that those funds will likely be stolen and re-enter circulation. Check believes the community should allow the old coins to return to the market.

Back also noted that the quantum threat could potentially force Bitcoin’s pseudonymous creator, Satoshi Nakamoto, to move their estimated one million BTC to a secure address to prevent theft. Despite the debate, he recently suggested that a meaningful threat from quantum computing is likely still two to four decades away.

A Challenge Unique to Bitcoin

While a backward-compatible fix protecting older addresses is considered unlikely for Bitcoin, other blockchains may have an easier path. Researchers have developed a quantum-resistant solution for networks like Sui, Solana, and Cosmos that leverages peculiarities in their signature algorithms.

This approach, which uses a zero-knowledge proof system, isn’t applicable to Bitcoin or Ethereum. It highlights how Bitcoin’s foundational design creates a unique and complex political challenge that technology alone cannot solve.