Monday Nov 24 2025 14:10
3 min
James Check, founder and lead analyst at Bitcoin onchain analysis service Checkonchain, raised a pivotal point Monday regarding Bitcoin's quantum threat. According to Check, the biggest challenge lies not in the technology itself, but in reaching consensus within the Bitcoin community on how to handle older, vulnerable addresses.
In an X post, Check stated that "there is no chance we come to consensus to freeze" Bitcoin (BTC) that is not moved to quantum-resistant addresses, citing development politics limiting the community's ability to react. This implies a significant amount of lost Bitcoin could flood the market as older addresses are compromised when quantum computer attacks become feasible.
BitBo data indicates that 32.4% of all Bitcoin hasn't been moved in the last five years, 16.8% in over 10 years, 8.2% in seven to 10 years, and 5.4% in five to seven years. How much of those assets are truly lost or inaccessible, and how much is being held in long-term storage, is a matter of debate.
Check's post was in response to comments by Ceteris Paribus, head of research at crypto market research firm Delphi Digital. He argued Bitcoin's quantum threat problem isn't technological in nature and "what makes the problem specifically unique to BTC is that the tech problem is secondary." He added, "Quantum resistant Bitcoin will be feasible but it doesn’t solve what you do with the old coins."
Speaking to Cointelegraph in late April, early cypherpunk Adam Back, cited by Satoshi Nakamoto in the Bitcoin white paper, suggested that the community would have to choose between deprecating old, vulnerable addresses or allowing those funds to be stolen. Check believes that the community should "allow the old coins to come back to market."
The technological fundamentals for making Bitcoin quantum-resistant are in place, with the US National Institute of Standards and Technology (NIST) already endorsing multiple post-quantum public-key cryptography schemes last year. If the Bitcoin community decides to implement them, quantum-resistant Bitcoin addresses are already within reach thanks to these encryption standards—and the Bitcoin Improvement Proposal 360 addresses this need.
However, Bitcoin uses the Elliptic Curve Digital Signature Algorithm (ECDSA) signatures for legacy addresses and Schnorr signatures for Taproot, both of which are vulnerable to quantum computers. For this reason, it's almost certain that a solution would require the introduction of a new post-quantum signature standard. Still, this raises the question of what will happen to the large amount of lost Bitcoin left in non-quantum-resistant addresses.
During the interview with Cointelegraph, Back went as far as to suggest that the quantum threat may reveal whether Bitcoin’s pseudonymous creator is alive. He reasoned that quantum computing may force Nakamoto to move their Bitcoin to avoid it being stolen by quantum computers. Still, just last week he said Bitcoin is unlikely to face a meaningful threat from quantum computing for at least two to four decades.
Experts tend to agree that a backwards-compatible fix that also protects older addresses is unlikely ever to be developed for Bitcoin. The same cannot be said for some other blockchains. In late July, researchers unveiled a backwards-compatible quantum-resistant fix that would not require signature switching. Unfortunately, the new approach would apply to Sui, Solana, Near, Cosmos and other networks, but not to Ethereum and Bitcoin.
That implementation leveraged peculiarities of the Edwards-curve Digital Signature Algorithm used by those networks. This scheme deterministically derives private keys from a seed, so researchers created a zero-knowledge proof system that allowed one to prove they hold the seed. If such a proof were required, a quantum-computer-falsified signature would not be enough to hack an address.
Risk Warning: this article represents only the author’s views and is for reference only. It does not constitute investment advice or financial guidance, nor does it represent the stance of the Markets.com platform.When considering shares, indices, forex (foreign exchange) and commodities for trading and price predictions, remember that trading CFDs involves a significant degree of risk and could result in capital loss.Past performance is not indicative of any future results. This information is provided for informative purposes only and should not be construed to be investment advice. Trading cryptocurrency CFDs and spread bets is restricted for all UK retail clients.