Home / Education / Crypto / Security / Google Quantum Leap Could Break Bitcoin: Are Your Coins at Risk?
Security
9 min read
easy

Google Quantum Leap Could Break Bitcoin: Are Your Coins at Risk?

Published
Andrew Kamsky
Published

Key Takeaways

  • Google’s 2025 quantum update reduced quantum requirements, accelerating concern over Bitcoin’s elliptic curve vulnerability.
  • Bitcoin’s ECC-based security could eventually be compromised by a large-scale quantum machine using Shor’s algorithm.
  • BIP360 proposes new address types and quantum-safe signature options for early-stage defense against threats.
  • Institutional reviews and hardware limitations slow progress, but coordination for quantum resistance has already begun.

On May 25, 2025, Google officially announced in a research blog a 20-fold reduction in the quantum computing resources required to factor Rivest–Shamir–Adleman (RSA) encryption, a public-key cryptosystem widely used for secure data transmission.

While Bitcoin does not use RSA, the breakthrough has intensified scrutiny of elliptic curve cryptography (ECC), which secures Bitcoin’s digital signature mechanism. 

A team led by Craig Gidney, a quantum researcher and engineer at Google Quantum AI, demonstrated a refined approach that reduces the number of qubits needed to attack RSA-2048. Though the research targets RSA specifically, it raises concern about whether ECC-based systems, like Bitcoin’s, can resist future advances in quantum computing.

This development raises concerns about whether a sufficiently advanced quantum computer could derive Bitcoin private keys from exposed public ones, potentially compromising stored funds and undermining trust in the network’s cryptographic security.

Quantum Computing vs. Bitcoin’s Elliptic Curve Security

Bitcoin’s network uses elliptic curve cryptography to secure wallets and verify transactions. The system relies on the secp256k1 curve to generate public and private keys, which are mathematically linked but extremely difficult to reverse without the original input.

Unlike RSA, which underpins many older systems, elliptic curve methods achieve comparable security with much shorter keys. This efficiency made ECC the preferred choice for Bitcoin from inception. Both RSA and ECC rely on problems that are difficult for classical computers but vulnerable to quantum algorithms like Shor’s.

Until recently, most estimates placed the quantum threat to ECC far into the future. Google’s 2025 research update challenges that timeline, showing that far fewer qubits may be required to mount a practical attack than previously believed.

Historical estimates of the number of physical qubits needed to factor 2048-bit RSA integers.
Historical estimates of the number of physical qubits needed to factor 2048-bit RSA integers.

Historical estimates of the number of physical qubits needed to factor 2048-bit RSA integers.

Quantum Risk Exposure: How Bitcoin Keys Could Be Targeted

Quantum computing introduces new concerns for how Bitcoin keys are exposed and stored. Some addresses carry more risk than others, depending on how and when they reveal key data. 

Key risks include: 

  • Public key exposure: When BTC is spent, the associated public key is revealed on-chain, creating a brief window where it could potentially be exploited.
  • Key extraction risk: A sufficiently powerful quantum computer could use this window to derive the corresponding private key.
  • Unspent addresses: Wallets that have never made a transaction remain safer, as no public key is revealed.
  • Target profiles: Reused addresses, older wallets and large dormant holdings could be especially vulnerable if quantum attacks become viable.
  • Protocol upgrades: Taproot and Schnorr improve privacy and efficiency but do not address quantum-level threats.

While the technology to exploit these weaknesses does not yet exist, the timeline shift shown by recent research, from Google directly, makes early planning more relevant than before.

Preparing Bitcoin for the Quantum Era: Post-Quantum Cryptography Efforts

Efforts to prepare Bitcoin for a potential quantum threat focus on developing and adopting encryption methods that can resist both classical and quantum attacks.

  • QRAMP proposal: QRAMP (Quantum‑Resistant Address Migration Protocol) was proposed in early 2025 by Bitcoin developer Agustin Cruz as a hard‑fork mechanism requiring migration from vulnerable ECDSA-based addresses to quantum-safe ones. The process involves identifying at-risk UTXOs, “burning” them by sending them to unspendable addresses and issuing equivalent balances in post‑quantum formats like lattice- or hash-based signatures. Any unmoved funds after the deadline become permanently unspendable (“burned”)—a drastic but preventative measure against future quantum attacks. Community reactions are mixed due to the risk of lost coins, hard-fork complexity, and governance challenges.
  • Post-quantum algorithms: Lattice-based cryptography, hash-based signatures, multivariate quadratic equations, and code-based systems are all under active review.
  • Standardization progress: NIST has selected candidates such as CRYSTALS-Kyber and CRYSTALS-Dilithium for future use across digital infrastructure. These are like upgraded locks designed to stay secure even if quantum computers become powerful enough to break current ones. In the future, websites, apps, and even cryptocurrencies may use these stronger protections to keep data safe.
  • Blockchain testing: Some blockchain developers are experimenting with integration, though most trials remain in early stages, especially on UTXO-based networks.

PQC development is advancing, but applying it to Bitcoin will demand coordination, compatibility, and time. For instance, governance hurdles may emerge given changes required to Bitcoin’s core cryptography would require broad support across miners, nodes, and wallet providers. Opt-in upgrades are more likely than forced transitions.

BIP360: A Proposal to Secure Bitcoin Against Future Quantum Threats

BIP360 is a proposal by Hunter Beast aimed at protecting Bitcoin from future quantum attacks. The main goal is to add quantum-resistant addresses to the Bitcoin network so that if quantum computers become strong enough to break today’s cryptography, funds will remain safe.

Here’s what the proposal introduces:

  • New address type: A new format called “pay-to-quantum-resistant-hash ” that supports stronger encryption.
  • Three signature options: Users can choose from three different signature algorithms, each designed to resist quantum-based attacks.
  • Focus on vulnerable coins: Many Bitcoin addresses today, ancient ones, reused addresses, or those tied to Taproot, could be exposed if quantum machines become powerful. BIP360 provides a way to secure them.

The goal is to give users and developers time to shift toward safer options before the risk becomes real. This proposal doesn’t change how Bitcoin works overnight, but it opens the door for a smoother transition.

Quantum Preparedness in Crypto Custody: Industry Reviews and Emerging Standards

Exchanges, custodians, and asset managers have begun conducting internal reviews of cryptographic exposure. Several institutions are evaluating hybrid wallet models that support both ECC and PQC key structures, though few have released production-ready solutions.

Custodial providers in jurisdictions with digital asset regulations are also monitoring NIST and ISO standardization developments. These national institutes and organizations are leading efforts to formalize post-quantum cryptographic algorithms for global use, guiding how future encryption methods will be evaluated and adopted.

Compliance frameworks may eventually require post-quantum assurances for long-term custody solutions.

Insurers underwriting digital asset coverage have also flagged quantum threat models as a future policy consideration, especially for large reserves held under visible key schemes.

10 Essential Bitcoin Security Hygiene Habits Every Bitcoiner Must Know

To keep your Bitcoin safe, it’s important to adopt smart security habits that fit real-world use.

  • Use hardware wallets when possible: Hardware wallets are the safest way to store your private keys offline, but they can be pricey. If you can’t get one, consider encrypted software wallets with strong passwords.
  • Enable two-factor authentication (2FA): Always use 2FA on your exchange and wallet accounts to add an extra security layer. Apps like Google Authenticator or Authy are easy and free.
  • Keep software updated: Regularly update your wallet apps and devices to protect against known vulnerabilities.
  • Create strong, unique passwords: Use a password manager like Bitwarden or LastPass to generate and store complex passwords. Avoid using the same password across multiple platforms.
  • Backup your wallet seed phrase safely: Write your seed phrase down on paper and store it in a secure place. Avoid digital copies or photos that can be hacked.
  • Avoid public Wi-Fi for crypto transactions: Use trusted networks or a VPN when accessing wallets or making transactions to prevent interception.
  • Always verify addresses: Copy and paste receiving addresses carefully, and double-check them before sending. Watch out for malware that can swap addresses.
  • Beware of phishing: Don’t click on suspicious links or emails. Always access sites by typing URLs directly and confirm you’re on official platforms.
  • Minimize public key exposure: Use new addresses for each transaction when possible to limit the risk of exposing your public key unnecessarily.
  • Stay updated on security trends: Follow trusted crypto news sources and communities to learn about new threats and best security practices.

Conclusion

Google’s 2025 quantum computing update has challenged previous assumptions about the security of ECC-based systems like Bitcoin. While current hardware does not pose an immediate threat, the shrinking timeline has increased urgency around reviewing protocols and planning for quantum-safe cryptography.

Quantum-resistant alternatives exist in theory and early-stage implementation, but integrating them into Bitcoin will require widespread coordination, hardware compatibility, and policy consensus across the ecosystem. Without proactive action, addresses exposing public keys and lacking strong security measures may face growing risks in the coming decade.

FAQs

Can quantum computers break Bitcoin mining algorithms like SHA-256?

Quantum computers cannot efficiently break Bitcoin’s mining algorithm (SHA-256) with current or near-future technology.

How many qubits would a quantum computer need to break Bitcoin keys?

Estimates vary, but likely in 1,500–2,500 logical qubits with low error rates.

Is Ethereum also at risk from quantum attacks?

Yes, Ethereum is also potentially at risk from quantum attacks because it uses similar cryptographic algorithms (like elliptic curve cryptography) that could be vulnerable once large-scale quantum computers become practical.

Could quantum computers counterfeit Bitcoin or mint new coins?

No, quantum computers cannot counterfeit Bitcoin or create new coins out of thin air; Bitcoin’s consensus rules and blockchain validation prevent unauthorized coin creation regardless of computing power.

Was this Article helpful? Yes No
Andrew Kamsky is a chart analyst and writer with a background in economics and ACCA certification. He has held roles at a Big Four firm, a fintech bank, and a listed bank specializing in currency hedging. His work explores Bitcoin, macro trends, and market structure. Outside finance, he's passionate about music, travel, and neon design.
See more