Please describe the feature you’d like to see added.
Post-quantum cryptocurrencies are an emerging field that aims to secure transactions and blockchains against attacks by quantum computers. The latter, thanks to their exponential computing power, could break the classic cryptographic systems used today (such as RSA, ECC and ECDSA) and compromise the security of blockchains.
Why post-quantum cryptos?
Blockchains mainly use two cryptographic mechanisms vulnerable to quantum computers:
Digital signatures (ECDSA, Ed25519, RSA, etc.) – used to sign transactions.
Hash functions – used for mining and block creation.
A sufficiently powerful quantum computer could:
Break private keys in record time via Shor's algorithm.
Finding collisions in hash functions via Grover's algorithm.
What post-quantum solutions?
To make cryptocurrencies resistant to quantum attacks, several approaches are being developed: Cryptography based on Euclidean networks (Lattice-based)
Used in algorithms like CRYSTALS-Dilithium, Falcon and Kyber (selected by NIST for standardization). Secure against known quantum attacks.
Signatures based on hash functions
Example: XMSS (eXtended Merkle Signature Scheme) and SPHINCS+.
Based solely on hash functions, therefore more resistant to quantum attacks.
3️⃣ Cryptography based on error correcting codes
Examples: McEliece (based on linear codes).
Very robust, but with very large public keys.
4️⃣ Cryptography based on isogenies on elliptic curves
Example: SIKE (Supersingular Isogeny Key Encapsulation) (but recently broken by classic attacks).
Promising, but still needs improvement.
Which cryptos are already adopting these technologies?
Some cryptocurrencies and projects are starting to integrate post-quantum solutions:
Bitcoin (via Taproot and Schnorr, but not yet post-quantum)
Ethereum (ongoing research on post-quantum signatures)
Quantum Resistant Ledger (QRL): Built from the ground up to resist quantum computers (uses XMSS).
Algorand: Active research on post-quantum signatures.
IOTA: Is based on signatures based on hash functions.
🔮 What future for post-quantum cryptos?
NIST (National Institute of Standards and Technology) is currently finalizing post-quantum cryptography standards.
Adoption will be gradual, but necessary to ensure the sustainability of blockchains in the face of the evolution of quantum technologies.
There will need to be a smooth transition: migration of keys, updating of blockchain protocols, and compatibility with current systems.
💡 Conclusion: Post-quantum cryptos are a necessity for the future security of blockchains.
Is your feature related to a problem, if so please describe it.
No response
Describe the solution you’d like
It would therefore be necessary to add the maximum security to bitcoin.
Keeping Bitcoin and other cryptocurrencies secure against quantum computers will require updating several critical elements of the protocol. Here’s how it could be done: 🚀 Updates needed to secure Bitcoin against quantum computing: 1️⃣ Replace ECDSA with post-quantum signatures
🔴 Problem: Bitcoin uses ECDSA (Elliptic Curve Digital Signature Algorithm) to sign transactions, but a quantum computer with Shor’s algorithm could find the private key from the public key in minutes. ✅ Solution: Adopt signature schemes resistant to quantum attacks, such as:
CRYSTALS-Dilithium 🏆 (chosen by NIST)
SPHINCS+ (based on hash functions, secure but slower)
Falcon (good compromise between security and performance)
🛠️ Implementation: A soft fork or a BIP (Bitcoin Improvement Proposal) would be required to allow the use of new signatures in the Bitcoin protocol. 2️⃣ Protect old Bitcoin addresses
🔴 Problem: Many Bitcoin addresses already reveal their public key on the blockchain (example: P2PK and P2PKH addresses once used), which exposes them to a quantum attack.
Solution:
Encourage the use of SegWit and Taproot (which better hide public keys before use). Migrate funds from old addresses to more secure addresses before quantum computers become a real threat.
Strengthen the hash functions used by Bitcoin
Problem: Bitcoin uses SHA-256 for mining and RIPEMD-160 for addresses. Grover’s algorithm would allow a quantum computer to reduce the effort of breaking SHA-256 by a factor of √N (which is still very difficult, but theoretically possible in the long term). Solution:
Switch to SHA-3 or another post-quantum hash algorithm (such as those currently being evaluated by NIST). Increase hash sizes for greater security.
Create post-quantum Bitcoin wallets
Problem: Today, most wallets use keys generated by algorithms that are vulnerable to quantum attacks. Solution: Develop wallets integrating post-quantum signature schemes, while maintaining compatibility with current versions of Bitcoin. What is the future of Bitcoin in the face of quantum computers?
In ? years, quantum computers could be powerful enough to threaten current cryptography. Soft forks and hard forks will probably be necessary to add security without breaking the network. Bitcoin could evolve gradually by testing these solutions on sidechains (example: RSK, Liquid).
Conclusion: Yes, we must add maximum security to Bitcoin now to prevent a malicious actor using a quantum computer from one day being able to steal BTC by recovering the private keys!
Describe any alternatives you’ve considered
No response
Please leave any additional context
No response