Skip to main content

Bitcoin's First Quantum-Safe Fork Has Launched: Why 6.65 Million BTC Face an Existential Threat

· 8 min read
Dora Noda
Software Engineer

Bitcoin's First Quantum-Safe Fork Has Launched: Why 6.65 Million BTC Face an Existential Threat

Satoshi Nakamoto's Bitcoin wallets contain an estimated 1.1 million BTC worth over $100 billion. Every single one of those coins sits in addresses with permanently exposed public keys—making them the cryptocurrency industry's most valuable honeypot for the quantum computing era. On January 12, 2026, exactly 17 years after Bitcoin's genesis block, a company called BTQ Technologies launched the first NIST-compliant quantum-safe fork of Bitcoin. The race to protect $2 trillion in digital assets from quantum annihilation has officially begun.

The $2 Trillion Vulnerability Nobody Wants to Talk About

Here's a statistic that should terrify every Bitcoin holder: according to Delphi Digital's comprehensive analysis, approximately 6.65 million BTC—nearly 32% of all circulating supply—face immediate quantum risk due to permanently exposed public keys on the blockchain.

This isn't a theoretical concern for the distant future. The vulnerable coins break down into two alarming categories:

Lost and unmovable (1.72 million BTC): These include Satoshi's legendary stash of 1.1 million BTC, early miner rewards, and coins sent to addresses whose owners have lost their private keys. These coins cannot be migrated to quantum-safe addresses because nobody can sign the migration transactions. When quantum computers arrive, they become free for the taking.

Movable but still vulnerable (4.49 million BTC): These belong to users who made a critical mistake: address reuse. Every time you receive Bitcoin to the same address and then spend from it, your public key gets exposed on the blockchain forever. Approximately $40+ billion in Bitcoin sits in these reused addresses, waiting for owners to migrate to fresh, unexposed addresses before it's too late.

The vulnerability exists because Bitcoin's original pay-to-public-key (P2PK) format—used extensively in Bitcoin's early days—exposes public keys directly on the blockchain. Modern pay-to-public-key-hash (P2PKH) addresses hide the public key until you spend from them, but once you spend, the public key is revealed permanently. The blockchain never forgets.

Google's Quantum Leap: Closer Than You Think

Google's Willow quantum chip, unveiled in December 2024, completed a computation in 2 hours that would take the world's fastest supercomputer 3.2 years. In October 2025, Google's Quantum Echoes algorithm demonstrated the first verifiable quantum advantage on hardware, running 13,000 times faster than the best classical algorithm.

Currently, Willow operates with 105 physical qubits. Breaking Bitcoin's elliptic curve cryptography (ECDSA) using Shor's algorithm would require approximately 2,330 stable logical qubits—which, given current error rates, translates to needing more than 1 million physical qubits.

The timeline for cryptographically relevant quantum computers (CRQCs) remains uncertain. Jameson Lopp, a prominent Bitcoin security researcher, estimates a "greater than 50% chance" that it will take at least another decade. But Microsoft's Majorana 1 topological qubit processor (February 2025) and industry roadmaps targeting one million qubits by 2030 have compressed these timelines considerably.

The real danger isn't that quantum computers will suddenly break Bitcoin tomorrow. It's a strategy called "Harvest Now, Decrypt Later." Adversaries—including nation-state actors—are already collecting blockchain data and exposed public keys today, storing them for future decryption when quantum computers become capable. A Federal Reserve study has classified this as an "active threat." Bitcoin's immutable, public ledger makes it the perfect harvest target: every exposed public key from 2009 to today remains permanently available for future quantum attacks.

BTQ Technologies: The First Quantum-Safe Bitcoin Fork

On January 12, 2026, BTQ Technologies (NASDAQ: BTQ) launched the Bitcoin Quantum testnet—a permissionless, NIST-compliant quantum-safe fork that replaces Bitcoin's vulnerable ECDSA signatures with ML-DSA (Module-Lattice-Based Digital Signature Algorithm, formerly known as CRYSTALS-Dilithium).

This isn't just another altcoin fork. It's the first production-ready demonstration that Bitcoin's cryptographic foundation can be upgraded to survive the quantum era.

What Makes ML-DSA Different?

ML-DSA is one of three post-quantum cryptographic standards finalized by NIST in August 2024 after an eight-year evaluation process. It's now mandated for all U.S. national security systems and federal agencies must migrate to post-quantum cryptography by 2035 under NSM-10 (National Security Memorandum 10).

The algorithm is based on lattice cryptography—mathematical problems that remain computationally hard even for quantum computers. Unlike ECDSA, which relies on the difficulty of the discrete logarithm problem (which Shor's algorithm solves efficiently), lattice problems don't have known quantum shortcuts.

The Technical Trade-off

There's a catch: post-quantum signatures are significantly larger. ML-DSA signatures are approximately 200 times larger than ECDSA signatures. This means:

  • Slower block propagation: Larger signatures take longer to transmit across the network
  • Higher transaction fees: More data per transaction means higher costs
  • Reduced throughput: Fewer transactions fit in each block

This is precisely why Bitcoin hasn't upgraded yet. Any change to Bitcoin's cryptographic primitives requires overwhelming consensus across miners, node operators, developers, and users. It also requires a hard fork—a split that creates a new, incompatible blockchain.

The Testnet Is Open and Permissionless

Bitcoin Quantum's testnet invites participation across four roles:

  1. Miners: Run nodes, mine blocks, and send quantum-safe transactions
  2. Developers: Build interfaces, tooling, and mining pools
  3. Researchers: Audit the ML-DSA implementation, benchmark performance, and probe attack models
  4. Users: Test quantum-safe transactions in a realistic environment

Delphi Digital has identified Bitcoin Quantum as a "quantum canary" network—an early warning system that demonstrates post-quantum Bitcoin is possible and provides real-world data on the trade-offs involved.

The Institutional Awakening

The quantum threat has moved from academic papers to SEC filings. BlackRock, VanEck, and other major asset managers now explicitly disclose quantum risk in their Bitcoin ETF prospectuses, covering over $70 billion in holdings. This isn't regulatory theater—it's acknowledgment that the threat is material enough to warrant investor disclosure.

The institutional response includes:

BlackRock's Bitcoin ETF Risk Disclosure: "Developments in quantum computing could... compromise the security of the blockchain."

U.S. Government Mandates: Federal agencies must migrate to post-quantum cryptography by 2035. Bitcoin institutions operating within regulated frameworks will likely face similar requirements.

Insurance and Custody Implications: As quantum timelines compress, insurers and custodians are beginning to assess quantum vulnerability in their risk models. Coins in exposed addresses may eventually face higher insurance premiums or reduced coverage.

What Should Bitcoin Holders Do Now?

For individual Bitcoin holders, the action items are straightforward:

1. Stop Reusing Addresses Immediately

Every time you receive Bitcoin to an address and then spend from it, your public key becomes permanently exposed. Use a new receiving address for every transaction. Most modern wallets do this automatically, but verify your settings.

2. Migrate from Legacy P2PK Addresses

If you're holding Bitcoin in addresses that predate 2011 and use the P2PK format, your public key is already exposed regardless of whether you've spent from it. Migrate to modern P2PKH or P2WPKH (SegWit) addresses immediately.

3. Don't Panic, But Do Plan

The quantum threat isn't imminent, but the "Harvest Now, Decrypt Later" window is closing. Coins you expose today will remain vulnerable forever. Treat address hygiene as basic security practice, not paranoid preparation.

4. Watch the Bitcoin Quantum Testnet

If you're technically inclined, participate in BTQ's testnet. The data gathered from this experiment will inform Bitcoin's eventual mainnet migration strategy.

The Freeze Proposal: A Controversial Solution

In July 2025, Bitcoin developers including Jameson Lopp co-authored a draft proposal that would freeze coins in legacy addresses vulnerable to quantum attacks—including Satoshi Nakamoto's wallets. The proposal introduces a phased soft fork with a deadline: migrate your coins to quantum-safe addresses, or they become unspendable.

This is extraordinarily controversial. Freezing coins contradicts Bitcoin's core principle of immutability and censorship resistance. Yet proponents argue that allowing quantum-vulnerable coins to be stolen would be worse for the network than preemptively making them unspendable.

The debate crystallizes a fundamental tension: Is it better to lose 6.65 million BTC to quantum theft (including Satoshi's coins potentially flooding the market), or to preemptively freeze them and preserve the integrity of the remaining supply?

There's no consensus on the answer, and any implementation would require overwhelming community agreement.

The Bottom Line

Bitcoin's quantum vulnerability isn't a bug that can be patched quietly. It's a fundamental challenge to the cryptographic assumptions underlying the entire network. The BTQ Technologies testnet represents the first serious attempt to demonstrate a viable migration path.

Key takeaways:

  • 6.65 million BTC (32% of supply) face quantum risk from exposed public keys
  • ML-DSA (NIST-standardized post-quantum cryptography) is now proven to work with Bitcoin
  • The trade-off is 200x larger signatures, slower transactions, and higher fees
  • The timeline for cryptographically relevant quantum computers is uncertain but accelerating
  • "Harvest Now, Decrypt Later" means exposed keys today are vulnerable forever

Bitcoin will survive the quantum era—but not without significant changes. The question is whether the community can reach consensus on those changes before quantum computers force the issue.

The clock is ticking. And unlike most technological countdowns, nobody knows exactly when it will reach zero.


As blockchain security evolves to meet quantum threats, reliable infrastructure becomes more critical than ever. BlockEden.xyz provides enterprise-grade API endpoints and node infrastructure for developers building the next generation of secure blockchain applications. Explore our API marketplace to build on foundations designed for the long term.