Quantum Threat: Solana > Ethereum > Bitcoin
Spoiler alert: it’s not what you think. [Our daily CEO briefing for PRO readers; PDF at the bottom]
Vitalik Buterin, Ethereum’s co-founder, warned that Ethereum’s core cryptography could break before the 2028 U.S. election due to advances in quantum computing. In the same news cycle, Ray Dalio went on CNBC saying quantum is one of the core reasons Bitcoin won’t become a global reserve asset. [NEWS]
Why it matters: The global crypto market cap sits at $2.93T, and every dollar of it relies on cryptography that quantum computers could eventually break.
Here’s what it means – and what most still don’t get.
🔺PRO readers: PDF below & investor alpha at the bottom
👉 Upgrade to PRO to receive our deep dive on this and secure a limited 20% discount for Thanks Giving🍂
What happened
At Devconnect, Vitalik said Ethereum must upgrade to quantum-resistant cryptography within 4 years, citing the risk from CRQCs — “cryptographically relevant quantum computers.” He put a 20% probability on quantum computers capable of breaking modern cryptography arriving before 2030.
Ray Dalio, meanwhile, told CNBC:
“Bitcoin can be tracked… and could, conceivably with quantum computing, be controlled or hacked.”
He pegged his personal BTC allocation at just 1%, citing structural risks.
On top of that, IONQ updated its roadmap this month, moving forward the expected arrival of CRQCs (cryptographically relevant quantum computer). Security experts now say the “danger window” for crypto’s current cryptography starts as early as 2030, possibly sooner.
The great re-bundling: Buterin’s assertion that “elliptic curves are going to die” serves as a eulogy for the cryptographic primitives, specifically the secp256k1 curve used by Bitcoin & Ethereum, which currently secures trillions of dollars in digital value.
The Aaronson validation: Vitalik’s warning about quantum risk got a major credibility boost when Scott Aaronson, one of the field’s most trusted sceptics, shifted his stance in late 2025. After years of downplaying aggressive timelines, Aaronson now says it’s a “live possibility” that a fault-tolerant quantum computer capable of running Shor’s algorithm could exist before the 2028 U.S. election. Even if the first breakthrough only factors a tiny number like 15, it would prove the hardware can manage errors and maintain coherence, the core hurdle. From there, Aaronson argues it’s mostly engineering scale, not new science, to reach the key sizes protecting Bitcoin and Ethereum today.
Be smart: 20% probability that quantum machines capable of compromising current encryption could emerge before 2030.
In May 2025, BlackRock updated its S-1 filing for the iShares Bitcoin Trust (IBIT) to explicitly include quantum computing as a material risk factor.
Must read:
The Quantum Timeline
Willow: In late 2025, Google demonstrated the first verifiable quantum advantage by successfully running the Out-of-Order Time Correlator (OTOC) algorithm, also referred to as “Quantum Echoes.” The Willow chip performed a calculation in minutes that would take a classical supercomputer 10^13 (10T) years to simulate.
IBM’s Nighthawk processor: Nighthawk features 120 qubits linked with 218 next-generation tunable couplers. IBM’s longer-term vision centres on the Quantum Starling system targeted for 2029, which will feature 200 logical qubits capable of executing 100M error-corrected operations.
Majorana 1: Launched in February 2025, it is a quantum chip powered by topological qubits. These qubits utilise a novel state of matter known as topoconductors, offering inherent error resistance and exceptional scalability.
Other leaders: IonQ, Quantinuum, PsiQuantum, QuEra
Solana > Ethereum > Bitcoin
Ethereum 3.0: Beyond emergency measures, Ethereum is integrating PQC into its core roadmap (”The Splurge”).
Account Abstraction (ERC-4337): This upgrade decouples the user’s identity from the cryptographic keys. It allows for “Smart Contract Wallets” that can rotate their security logic. A user could upgrade their wallet to require a Lamport signature or a Lattice-based signature without needing a network-wide hard fork.
Lattice-Based Cryptography: Algorithms like CRYSTALS-Dilithium or Kyber are being tested for integration. These rely on the hardness of finding the shortest vector in a high-dimensional lattice, a problem that quantum computers do not efficiently solve.
Solana is quietly preparing under the hood. According to Matt Sorg (VP of Technology, Solana Foundation), the core Solana client is designed to support modular cryptographic primitives—meaning a switch to quantum-safe algorithms can be executed without rebuilding the entire network.
“We’re not waiting for Q-day. We already have the compute performance to run advanced cryptography on-chain, today.”
Upgradeable Signatures: Solana’s validator client separates consensus and signature logic, allowing relatively easy upgrades to newer schemes like SPHINCS+, Picnic, or Falcon.
Low-Latency, High-Frequency Design: Because Solana processes 400ms block times, quantum-safe cryptographic performance at speed is a concern. The Foundation is actively benchmarking post-quantum algorithms under Solana’s constraints.
Strategic Partners: Solana is already working with third-party researchers and engineering groups on key rotation strategies and time-staggered quantum resistance rollouts. Matt said:
“If we need to roll over to a quantum-safe signature system, we can. The key is doing it in a way that doesn’t break wallets or throughput.”
Bitcoin faces the steepest uphill battle.
secp256k1 dependency: Bitcoin uses a single cryptographic primitive across the entire network, making a transition significantly harder.
No native upgrade path: Wallets would need to migrate en masse to quantum-safe formats. But how do you prompt cold wallets or inactive users to upgrade?
Consensus gridlock: Changes would likely require a contentious hard fork, and the Bitcoin community has been historically conservative in protocol upgrades.
Dormant wallet dilemma: There’s no way to distinguish between “lost” coins and those held by users who simply haven’t migrated. Quantum decryption of these could lead to billions in reactivated, vulnerable BTC.
Bitcoin’s P2PK legacy: In the first years, many coins, including the roughly 1 million “Satoshi coins,” were stored in P2PK addresses that exposed the full public key on-chain, making them immediate targets for Shor’s algorithm. Even today, about a quarter of all Bitcoin sits in addresses where the public key has already been revealed through reuse or older formats. That means an attacker doesn’t need to break SHA-256; they just need to compute the private key from what’s already visible. If quantum attackers ever drain those early wallets, it wouldn’t just hit the price; it would break Bitcoin’s scarcity story and undermine the mythology that gives the asset much of its cultural strength.
🙌 Work with us: We arm financial institutions and digital asset leaders with bespoke research, thought leadership to shape the most important conversations, scale trust, and win business.
💎 Investor Insights (Alpha)
Keep reading with a 7-day free trial
Subscribe to 51 Insights to keep reading this post and get 7 days of free access to the full post archives.






