Solana co‑founder Anatoly Yakovenko has issued a strong warning for the Bitcoin community: move now toward quantum safe cryptography or risk serious vulnerabilities by 2030. He sees a high probability that quantum computing developments could break current Bitcoin security within the next five years unless the network transitions to quantum resistant signature schemes.
Key Takeaways
- Yakovenko believes there is a 50 50 chance within five years of a quantum computing breakthrough that threatens Bitcoin’s cryptography
- He urges Bitcoin to migrate away from its current signatures to quantum resistant signature schemes
- Experts agree current elliptic curve cryptography will eventually fail if quantum machines reach sufficient power, but timelines vary
- A migration would likely require a hard fork, which faces significant technical and social challenges in decentralized communities
What Happened?
At the All In Summit 2025, Yakovenko emphasized the rapid convergence of technologies such as AI and quantum computing. He said “I feel 50/50 within five years, there is a quantum breakthrough.” Yakovenko warned Bitcoin must act now to safeguard its foundations, calling for a migration to quantum resistant signature algorithms.
Bitcoin’s current security is based on elliptic curve cryptography (ECC) and specifically the Elliptic Curve Digital Signature Algorithm. Its strength lies in the difficulty classical computers have with solving the elliptic curve discrete logarithm problem. However, quantum computers running Shor’s algorithm would make many of these hard problems trivial.
David Carvalho, founder and chief scientist at Naoris Protocol, has warned quantum computers are advancing enough that they could “plausibly rip through Bitcoin’s cryptography” in less than five years. Yakovenko’s call adds weight to those concerns.
Other voices in the Bitcoin community are less alarmed. Blockstream CEO Adam Back says current quantum hardware does not yet pose a credible threat but believes it may in the future, possibly in the next two decades. Samson Mow, founder at Jan3, similarly acknowledges quantum risk is real but sees a longer timeline.
Why Upgrading Is Hard?
Shifting Bitcoin’s cryptography to quantum safe schemes is far from simple. A few of the main challenges include:
- A hard fork would be required to integrate new signature schemes. That means the protocol must change in ways that are not backwards compatible, which is difficult in a decentralized network with many stakeholders.
- Post quantum signature schemes tend to have trade offs: larger key sizes or signatures, slower algorithms for signing or verification, and higher storage or bandwidth costs.
- Consensus must be reached among developers, miners, node operators, wallet providers, exchanges and users. Any misstep could fracture the network or undermine trust.
Where Things Stand Today?
- Several post quantum cryptographic algorithms have been standardized by expert bodies such as NIST. Examples include CRYSTALS Dilithium and SPHINCS+.
- Research warns that as many as 25 percent of existing Bitcoin addresses are already vulnerable, because once a public key is revealed, quantum computers could reverse engineer the private key.
- Experts continue to estimate when quantum computers will become cryptographically relevant. Some say by 2030, others give a decade or more. Yakovenko urges leaning toward the sooner timeline.
CoinLaw’s Takeaway
In my view this is one of the most urgent existential issues Bitcoin faces in the coming years. While the network has survived many challenges, this one strikes at its cryptographic core. If quantum computing achieves sufficient power, signatures that once seemed unbreakable could become trivial to forge. I believe that procrastinating is not an option.
It is better to begin a carefully planned and agreed migration path now even if the threat seems distant than to scramble later. A hard fork may be painful, but the cost of failure is far worse: loss of trust, theft of funds, or even collapse of value for communities depending on Bitcoin.