Reading view

Bitcoin vs Quantum Computing: Why HRF Warn 6.5 Million BTC Could Be at Risk

This article was first published on The Bit Journal.

The Human Rights Foundation (HRF) has sounded a new kind of Bitcoin alarm; one that no price chart can predict. In its latest report, “The Quantum Threat to Bitcoin,” the group warns that the world’s most secure form of money could one day be cracked wide open by quantum computers.

If that happens, Bitcoin’s cryptographic backbone, the math that keeps wallets safe and transactions authentic, could fail, exposing millions of coins, including Satoshi Nakamoto’s, to digital theft.

What the HRF Report Says About the Bitcoin Quantum Threat

The HRF report lays out some alarming numbers. It estimates that about 6.5 million BTC; one-third of all Bitcoins in circulation; could be vulnerable to long-range quantum attacks.

Of those, 4.49 million BTC are in addresses that could be moved to quantum-resistant address types; the remaining 1.72 million BTC (including 1.1 million held by Satoshi Nakamoto) are in old formats and therefore highly exposed.
As the report says:

“Upgrading Bitcoin to withstand quantum threats is as much a human challenge as a cryptographic one. Any successful soft fork integrating quantum-resistant signature schemes will necessitate user education, thoughtful user interface design, and coordination across a global ecosystem…”

This means the Bitcoin quantum threat is not just about math; it’s about coordination; migration and social consensus.

How Quantum Computing Breaks Bitcoin’s Cryptography

At the heart of the Bitcoin quantum threat are two main attack vectors; long-range attacks on dormant or reused addresses and short-range attacks on live transactions where public keys are exposed.

Bitcoin uses the Elliptic Curve Digital Signature Algorithm (ECDSA) and Schnorr signatures to validate transactions. These rely on the mathematical hardness of discrete logarithms. Quantum algorithms like Shor’s algorithm could in theory compute private keys from public keys much faster than classical computers.

For example, when a Bitcoin address reveals its public key on chain (as happens in Pay-to-Public-Key (P2PK) or when an address is reused), that key becomes a quantum target.

The HRF report says “1.72 million Bitcoin… will be highly vulnerable to long-range quantum attacks.”

Researchers also note that while quantum computers capable of this are not yet mature, the window to move funds safely is closing and delays compound the risk.

So the Bitcoin quantum threat seems real; it means the core cryptographic shield that underpins Bitcoin could one day collapse.

Why This Matters for the Bitcoin Ecosystem

The Bitcoin quantum threat is appears structural. If large amounts of BTC became accessible to quantum adversaries, this would undermine trust in Bitcoin’s value proposition as a store of value.

As one analysis notes: “Quantum recovered coins only make everyone else’s coins worth less.

There’s also a scaling and migration challenge. The HRF says quantum-secure signature schemes like lattice- or hash-based methods are much larger than current signatures, one alternative is 10× or even 38× larger which would bloat transaction sizes and stress the blockchain.

Again, the social and governance dimension is huge. Because Bitcoin upgrades require consensus, the transition to post-quantum cryptography is much harder than a normal code change. The report says:

“The community must coordinate across coders, wallet builders, advocacy groups, and millions of skeptical holders…”

In summary, the Bitcoin quantum threat is a problem for Bitcoin’s decentralized upgrade model and could stress its identity as censorship-resistant, neutral money.

What the Bitcoin Community Is Doing (and Not Doing)

In response to the Bitcoin quantum threat, various efforts are underway. For example, Jameson Lopp (co-founder of Casa) has proposed migrating to post-quantum address types and even “burning” vulnerable funds rather than let them be stolen.
Lopp’s perspective:

“Allowing quantum recovery of Bitcoins is akin to wealth redistribution. We would enable the transfer of cryptocurrency from those unaware of quantum computers to those who have won the technological race.”

Meanwhile; the HRF’s report calls for funding; education and coordinated upgrades but it emphasizes the timeline is uncertain.

Despite this; consensus has not been reached. Wallet providers, node operators and users are not equally informed. Many funds are locked in old address formats and may never migrate. This gap takes the Bitcoin quantum threat from theoretical to imminent.

Conclusion

Timing matters as far as this looming Bitcoin quantum threat is concerned. The HRF report says the risk becomes actionable in 5-10 years depending on quantum progress.

Migrating to quantum-resistant schemes is hard and slow. One academic paper estimated it would take at least 76 days of cumulative downtime for the network to be safe.

If there’s delay, the window for safe migration shrinks. Worse, dormant funds get accessed, user confidence is shaken and Bitcoin’s promise of secure, permission-less money is broken.

Hence; the Bitcoin quantum threat is a countdown and a coordination problem; a test of if the ecosystem evolve without undermining what made it valuable.

Glossary

Cryptographically Relevant Quantum Computer (CRQC): a quantum computer powerful and stable enough to break widely-used cryptographic algorithms; such as those securing Bitcoin.

Long-Range Attack: a quantum attack vector; that exploits keys or addresses that have been exposed publicly in the past; especially dormant or reused addresses.

Short-Range Attack: a quantum attack targeting recently used addresses or transactions; where public keys are temporarily exposed during processing.

Post-Quantum Cryptography (PQC): cryptographic algorithms designed to resist attacks by quantum computers; includes lattice-based and hash-based signature schemes.

Elliptic Curve Digital Signature Algorithm (ECDSA): signature algorithm used by Bitcoin to prove ownership of keys; which is considered vulnerable to quantum algorithms like Shor’s.

Soft Fork: backward-compatible change to a blockchain protocol; which allows non-upgraded nodes to continue participating; it is one possible route for migrating Bitcoin’s cryptography.

Frequently Asked Questions About Bitcoin Quantum Threat

Is Bitcoin currently under quantum attack?

No. Current quantum computers are not believed to be capable of breaking Bitcoin’s cryptography yet; but many think that may change in 5-10 years.

Which Bitcoins are most vulnerable to the Bitcoin quantum threat?

Funds in older address formats like Pay-to-Public-Key or reused addresses where the public key has been exposed are most at risk. The HRF estimates 1.72 million BTC are locked in such vulnerable formats.

What can a Bitcoin holder do now to mitigate the threat?

One thing to do now is to avoid address reuse; move funds to newer wallets that support migration to quantum-resistant address types; and stay informed about upcoming protocol upgrades.

Will the Bitcoin blockchain have to stop or fork entirely?

No. The plan is for a soft fork or coordinated upgrade that introduces quantum-secure signature schemes without stopping the chain. Though it’s complicated.

Read More: Bitcoin vs Quantum Computing: Why HRF Warn 6.5 Million BTC Could Be at Risk">Bitcoin vs Quantum Computing: Why HRF Warn 6.5 Million BTC Could Be at Risk

Bitcoin vs Quantum Computing: Why HRF Warn 6.5 Million BTC Could Be at Risk
❌