Crypto Basics

Quantum Computing and Cryptocurrency: Preparing for the Next Security Revolution

TL;DR

  • Google’s recent quantum computing breakthrough brings quantum threats closer to reality, but we’re still five to 15 years away from quantum computers that could break current crypto security.
  • While cryptocurrencies face theoretical vulnerability to quantum computing through algorithms like Shor’s and Grover’s, practical limitations and ongoing development of quantum-resistant solutions provide a window for preparation.
  • Post-quantum cryptography (PQC) standards are already being developed and implemented, with National Institute of Standards and Technology (NIST) leading standardization efforts.
  • Organizations should begin quantum readiness planning now through cryptographic audits, monitoring PQC developments, and engaging with security partners.

 

The intersection of quantum computing and blockchain security has moved from theoretical discussions to pressing reality. Advances in quantum computing, including Google’s recent breakthrough demonstrating processing speeds 13,000 times faster than those of traditional supercomputers, highlight the accelerating progress in this field. While these developments don’t pose an immediate threat to crypto security, they signal a clear trend: quantum computing is evolving faster than many anticipated, and the crypto industry must address both the challenges and opportunities this presents. While some headlines forecast doom for blockchain security, a more measured analysis reveals that preparation, not panic, will define crypto’s quantum future.

Keep reading to learn more about the following topics:

Understanding quantum computing

Quantum computing represents a fundamental shift from classical computing’s binary (0 or 1) approach. Instead of traditional bits, quantum computers use quantum bits (qubits) that can exist in multiple states simultaneously through a phenomenon called superposition. When combined with quantum entanglement, where qubits can instantly influence each other regardless of distance, these properties enable quantum computers to solve certain problems exponentially faster than classical computers.

Google’s announcement of achieving “quantum advantage” marks a significant milestone. However, the gap between current capabilities and what’s needed to threaten cryptocurrency security remains substantial. Nevertheless, this progress signals that quantum computing’s impact on data security and cryptography is approaching faster than many anticipated.

Why quantum computing matters for cryptocurrency

Quantum and cryptography

Modern cryptocurrencies rely heavily on cryptographic algorithms, with both Bitcoin and Ethereum using ECDSA (Elliptic Curve Digital Signature Algorithm) for digital signatures. For hashing, Bitcoin uses SHA-256 while Ethereum uses Keccak-256. The quantum threat to these systems varies: Shor’s quantum algorithm could theoretically break ECDSA by solving the elliptic curve discrete logarithm problem, exposing private keys derived from public keys.

This threat is particularly severe because private keys are the foundation of cryptocurrency ownership and security. A private key grants complete control over a user’s digital assets; anyone who possesses it can authorize transactions and transfer funds. If a quantum computer could derive private keys from exposed public keys, it would fundamentally compromise the security model that underpins cryptocurrency systems.

Meanwhile, Grover’s algorithm, while able to provide a quadratic speedup in attacking hash functions like SHA-256, doesn’t “break” them outright. The practical impact would be reducing SHA-256’s 256-bit security to 128 bits — a significant reduction, but not a complete compromise of the system.

Quantum threat scenarios

A sufficiently powerful quantum computer could potentially compromise blockchain security by deriving private keys from public keys using Shor’s algorithm. Current estimates suggest that breaking Bitcoin’s cryptographic security would require millions to billions of stable qubits — far beyond current capabilities. However, the scale of potential exposure is significant. According to Project Eleven, a company working on quantum securing crypto currency, and advised by Chainalysis’ former CEO Michael Grønager, approximately $718 billion worth of bitcoin is currently held in addresses that would be vulnerable to quantum attacks, including early Pay-to-Public-Key addresses where public keys are already exposed on the blockchain.

The “harvest now, break later” attack vector presents a more immediate concern, where adversaries could collect and store public keys today, waiting to derive their corresponding private keys once quantum computers become powerful enough. This is particularly relevant for reused addresses or when public keys are exposed on the blockchain during transaction broadcasting.

Why this matters for Bitcoin and Ethereum

First-generation blockchains like Bitcoin and Ethereum, which rely on classical cryptographic standards, could be vulnerable to future quantum attacks. The vulnerability varies depending on address type and usage patterns. While many modern Bitcoin addresses keep public keys hidden behind a hash function until they’re spent, early Pay-to-Public-Key (P2PK) addresses — commonly used in Bitcoin’s early days — expose public keys directly, making them vulnerable to quantum attacks even if they’ve never been spent. Given that Satoshi Nakamoto and other early miners likely used P2PK addresses, a significant portion of early Bitcoin holdings could be at risk.

Both Bitcoin and Ethereum communities are actively developing solutions, including new address types and quantum-resistant signature schemes. The challenge lies not just in developing quantum-resistant cryptography, but also in implementing these changes while maintaining network security and backward compatibility.

Is the threat of quantum computing real or just hype?

Based on our analysis of current quantum computing capabilities, significant technical hurdles remain before quantum computers pose a direct threat to the security and integrity of cryptocurrency networks. Industry experts generally estimate a five to 15 year timeline before quantum computers could potentially break current cryptographic standards.

Key limitations include:

  • hardware scalability challenges;
  • high error rates in current quantum systems;
  • the need for significant advances in quantum error correction;
  • and environmental stability requirements for quantum systems.

Building quantum-resistant cryptocurrencies

Post-quantum cryptography (PQC)

The cryptocurrency industry is actively preparing for the quantum era through post-quantum cryptography (PQC) development. The U.S. National Institute of Standards and Technology’s (NIST) recent standardization of quantum-resistant cryptographic algorithms marks a significant milestone, with CRYSTALS-Kyber selected for key encapsulation and Dilithium for digital signatures. These lattice-based cryptographic solutions provide a framework for implementing quantum-resistant features in blockchain systems. Understanding these standards is crucial as the industry begins to consider implementation strategies.

Quantum-resistant implementation approaches

Several approaches are being explored for implementing quantum-resistant features in existing blockchain networks. Direct integration of post-quantum signature schemes represents the most straightforward path, while hybrid systems that combine classical and post-quantum cryptography offer a transitional solution that maintains backward compatibility during the migration period.

New address types that incorporate quantum-resistant features could coexist with legacy addresses, and upgrades to existing cryptographic primitives would provide enhanced security across the network. The technical challenge lies in implementing these changes while maintaining network security, ensuring backward compatibility, and minimizing disruption to existing users and applications.

Institutional and regulatory collaboration

While the transition to quantum-resistant cryptography will primarily follow Bitcoin’s established decentralized upgrade process, broader coordination across the cryptocurrency ecosystem remains valuable. Blockchain analytics providers, including Chainalysis, are preparing to support quantum-resistant address formats and transaction types to ensure continuity of compliance and quantum security monitoring capabilities.

Government agencies and regulatory bodies are also monitoring quantum computing developments, recognizing that maintaining the integrity of blockchain-based financial systems serves broader economic stability interests. Research institutions, cryptography experts, and blockchain foundations are collaborating on testing and validating post-quantum implementations before they reach production environments. This coordinated preparation, while not requiring unprecedented regulatory intervention, helps ensure that when upgrades are deployed, the entire ecosystem can transition smoothly without compromising security or compliance capabilities.

The road ahead: Preparing for quantum readiness

While quantum computing poses future challenges for cryptocurrency security, the industry has time to prepare. Organizations should:

  • conduct thorough cryptographic dependency audits;
  • monitor and participate in PQC standardization efforts;
  • develop quantum-resistant migration strategies;
  • and engage with security partners and industry working groups.

Ready to prepare your organization for the quantum future? Request a demo to learn how Chainalysis can help secure your digital assets against emerging threats.

 

This website contains links to third-party sites that are not under the control of Chainalysis, Inc. or its affiliates (collectively “Chainalysis”). Access to such information does not imply association with, endorsement of, approval of, or recommendation by Chainalysis of the site or its operators, and Chainalysis is not responsible for the products, services, or other content hosted therein. 

This material is for informational purposes only, and is not intended to provide legal, tax, financial, or investment advice. Recipients should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with Recipient’s use of this material.

Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in this report and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.