Discussions about quantum computing are no longer theoretical within the cryptocurrency ecosystem.
Ethereum’s own co-founder Vitalik Buterin warned that for the network to function without relying on human intervention, You have to be completely immune to that technology.
I will review this article based on this premise. Existing proposals for both Ethereum and Bitcoin To prepare for the quantum future.
Ethereum: Explicit plans and structural changes
In February 2025, CriptoNoticias reported that the Ethereum Foundation (EF) is collaborating with the ZKnoX team to fund post-quantum cryptography research.
The focus is on Adapting a zero-knowledge proof mechanism (ZK proof) and digital signature It does not rely on Elliptic Curve Cryptography (ECC) and is therefore vulnerable to known quantum algorithms.
In parallel, other efforts are taking place within the ecosystem’s technical forums.
- EIP-7693 (April 2024): Current status closed (Closed) provides for a backward-compatible post-quantum transition. This plan establishes the use of zero-knowledge proofs, Verify user identity without exposing private key Compatible with new hacking algorithms, there is no need to change your current wallet immediately.
- EIP-7932 (April 2025): Proposes laying the foundation for alternative signature schemes within the protocol. Although this is still an early specification, it strengthens the idea that Ethereum is looking to incorporate quantum defense as a native property of the system.
For proposals like EIP-7693 to become a reality, we need an infrastructure that supports stronger signatures and complex verification processes. Two pillars that already exist on the network come into play here.
One of them is Account Abstraction (EIP-4337). This means that the user Change signature logic to post-quantum logic Personally and spontaneously.
Second, the architecture of a ZK-based layer 2 (L2) network; blob (EIP-4844) In addition to pursuing scalability, Provides the necessary bandwidth to support post-quantum signaturesmuch heavier than the current one.
Signatures, Blobs, and Consensus: What Ethereum needs to change
Last July, EF developer Ignacio Hagopian explained to CriptoNoticias that his organization was evaluating: Adopt a signature falcona post-quantum algorithm based on lattice cryptography.
So far, Falcon has not been proven to be decipherable by any known quantum algorithm. They are also analyzed signature based on hash function As an alternative.
Ethereum is transaction signing, blob Introduced in the Dencun update that uses L2s and the BLS scheme that allows validators to vote on Proof-of-Stake (PoS) consensus.
In a quantum scenario, “everything has to change,” Hagopian said.
In December 2024, researchers published a list on EthResearch documenting areas in which Ethereum should fix and possible alternatives. Includes changes to signatures, consensus, data storage, and synchronization.
Covering all of this structure also means that Ethereum’s attack surface expands.. The network is then co-created by Vitalik. more vulnerable than bitcoinonly uses ECC-based encryption for transaction signing.
Bitcoin: Cautious experimentation and small-scale trading aspects
With Bitcoin, the approach is different. There is no centralized roadmap, but multiple proposals and experiments.
In January 2026, CriptoNoticias testnet designed for Evaluate quantum protection mechanisms without affecting the main network. The goal is to study key migration and new types of signatures in a controlled environment.
Hash-based signatures: Bitcoin’s preferred route
In June 2025, Blockstream co-founder Adam Back Bitcoin proposes to adopt signatures based on hash functionsThis is an approach that is in line with the philosophy of protocols that already rely on SHA-256 to secure mining.
In particular, we proposed the use of the scheme standardized by NIST, SLH-DSA (based on SPHINCS+ technology).
However, in December 2025, the Blockstream team published a technical analysis. SLH-DSA was shown to be too heavy for Bitcoin7-8 KB (kilobytes) signed. This causes simple Bitcoin transactions to become very expensive.
From there, they explored optimized variants of SLH-DSA that reduce its size. Adjustments include limiting the number of signatures per key and applying compression and pruning techniques.
With these optimizations, Signatures reduced to 3.7-4.4 KB rangemaintains security based solely on hash functions.
Jameson Lopp’s Optional Protection Soft Fork (July 2025)
Jameson Lopp, along with other authors, proposed a backwards compatible software update. This allows quantum protection to be introduced in a non-essential manner.
This proposal would allow more prudent users to migrate their funds to a new protected address structure, without having to force a simultaneous and potentially disruptive migration of the entire network.
Similarly, Ropp offered the following ideas: Burning BTC vulnerable to quantumto prevent it from being controlled by attackers who control the use of this technology.
Experimental Wallet with Post-Quantum Signatures (June 2025)
Bitcoiner developer Ben Sigman conducted anti-quantum tests on BlueWallet using hash-based signatures (such as Lamport and Winternitz) to protect funds from quantum attacks.
With these tests, Is it possible to secure coins today?However, the cost is a higher data load for each transaction, and these signatures are disposable.
BIP-360 proposal (December 2024)
Finally, the BIP-360 proposal introduces the P2QRH (Payment to Quantum Resistant Hash) cryptographic payment method, which provides the following features: A transaction mechanism that is resistant to quantum attacks.
Once implemented as an optional enhancement, users will be able to gradually move their funds into a safe zone without affecting the normal functionality of Bitcoin. This is a flexible solution that increases the security of your current wallet without taking up unnecessary extra space on your network.
What does the future hold for Bitcoin and Ethereum?
Recent data reveals that even the banking sector has begun testing to protect itself from quantum computing. The most optimistic estimate is 2030 This is a significant year for the arrival of the first commercial quantum computer.
This is not a competition to decide which network is more secure, but clearly quantum resistance For now, the integration of real solutions depends on developers and the pace of private capital investment.

