In Part 1, we explored what quantum computing really means for crypto security—and why preparation can’t wait. Now let’s take a closer look at how blockchains like Bitcoin and Ethereum are exposed, and how they’re beginning to adapt.
How Are Blockchains Vulnerable to Quantum Computers?
If a powerful quantum computer existed today, an attacker could steal funds from wallets or compromise the blockchain’s consensus mechanism by impersonating validators or controlling block creation. Specifically:
Bitcoin
Legacy addresses used the P2PK (pay-to-public key) format, where the public key itself is included in the locking script of the UTXO. This exposes the public key before the coin is spent. A powerful enough quantum computer could deduce the secret key and thus steal all the coins associated with this address.
New Bitcoin addresses use the P2PKH (Pay-To-Public-Key-Hash) or P2TR (Pay-To-Taproot) format, which only reveals the public key during the transaction broadcast. That helps—but if a quantum machine could break the signature in real time, it could front-run the transaction.
Another potential quantum attack vector targets the consensus or block creation mechanism. In proof-of-work (PoW) blockchains like bitcoin, miners are “elected” to add new blocks when they solve a proof-of-work puzzle. Quantum computers could theoretically solve this puzzle much faster, disrupting the fair competition among miners, and giving the quantum adversary the ability to censor the blockchain. However, the uncertainty surrounding the real-world capabilities of quantum computers means it is not yet clear whether they pose a fundamental threat to PoW blockchain or if ASIC mining will remain competitive in the quantum era.
Ethereum
Unlike Bitcoin’s UTXO-based model, Ethereum’s account-based system directly associates each account with a public key that is publicly visible on the blockchain, making these accounts vulnerable against a sufficiently powerful quantum computer. Regarding smart contracts, while not inherently vulnerable, they can be at risk if they use components like ECDSA signatures or other quantum-vulnerable primitives.
Ethereum’s consensus mechanism could also be at risk in the event of a “quantum apocalypse.” In proof-of-stake protocols like Ethereum, special parties called validators are responsible for generating and choosing the next block. The cornerstone technology that facilitates this process is BLS signatures. While BLS signatures have tremendous efficiency features, a powerful quantum computer could break them, impersonate the validators, and completely break down the consensus mechanism.
What Solution Exists to Protect Blockchains
Blockchains are already exploring mitigation strategies:
Bitcoin supports Pay-To-Public-Key-Hash (PTPKH), which hides the public key of the recipient behind a hash. Since hash functions are less quantum-sensitive, this provides partial protection. The combination of PTPKH addresses and a quantum protected communication to a miner can solve the short term problem. Long term, solving for ECDSA is essential. Some soft fork suggestions are already under discussion.
Ethereum is pursuing Account Abstraction, starting with ERC-4337 followed by Native Account Abstraction via EIP-7701. Account abstraction places responsibility for the authentication/signing logic with account implementation rather than the blockchain protocol. This allows accounts to slowly upgrade themselves to a quantum resistant signature scheme. Ethereum is also exploring post-quantum alternatives to BLS.
So, Which Algorithms Are Safe?
Global standards bodies like NIST in the USA and ENISA in Europe have led the charge in initiatives aimed at answering this question. NIST’s post-quantum cryptography competition launched in 2016 and focused on:
- Security: top priority
- Efficiency: reasonable computations and memory consumption
- Key/Signature size: important for blockchain usability
NIST’s finalists include CRYSTALS-Dilithium, Falcon, SPHINCS+ and MAYO. Fireblocks is proactively evaluating these candidates for blockchain compatibility and integration with MPC.
How Will Blockchains Migrate or Fork?
Post-quantum cryptography adoption is slow due to uncertainty about when quantum becomes real, debates over which algorithms to adopt, and governance and upgrade friction on decentralized networks.
But migration is feasible. Even conservative protocols like Bitcoin have implemented major upgrades (e.g., Taproot in 2021). Ethereum regularly rolls out significant changes, like The Merge in 2022.
We can expect upgrades to:
- Add native post-quantum signature support
- Replace or strengthen weakened primitives
- Harden consensus mechanisms
Bottom line: The quantum future may still be years away—but building resilient blockchain infrastructure begins today.
Start now. See it in action.