Saylor's Quantum Bitcoin Claim: The $36B Risk He Misses

Phucthinh

Saylor's Quantum Bitcoin Claim: Unpacking the $36B Risk and the Path to Post-Quantum Security

Michael Saylor, a prominent Bitcoin advocate, recently asserted that quantum computing won't break Bitcoin, but rather “harden it.” He envisions a future where network upgrades and coin migration strengthen Bitcoin’s security and potentially reduce supply. While this optimistic outlook resonates with many, a deeper dive into the technical realities reveals a more complex picture. The transition to a post-quantum Bitcoin isn't guaranteed, and a failure to adapt could expose a significant portion of the existing $36 billion+ Bitcoin supply to unprecedented risk. This article explores the quantum threat to Bitcoin, the proposed solutions, the challenges of implementation, and the potential consequences of inaction.

The Quantum Threat to Bitcoin: Beyond Proof-of-Work

Saylor’s core argument hinges on the idea that Bitcoin’s vulnerability lies in its digital signatures, specifically the Elliptic Curve Digital Signature Algorithm (ECDSA) and Schnorr signatures over the secp256k1 curve, not its proof-of-work consensus mechanism. This is accurate. A sufficiently powerful fault-tolerant quantum computer, estimated to require around 2,000 to 4,000 logical qubits, could leverage Shor’s algorithm to derive private keys from public keys. Currently, quantum computers are far from this capability, with estimates placing a cryptographically relevant quantum computer at least a decade away. However, the threat is not hypothetical, and proactive measures are crucial.

NIST's Post-Quantum Standards: A Defensive Toolkit

Fortunately, the National Institute of Standards and Technology (NIST) has already finalized several post-quantum cryptographic algorithms designed to resist quantum attacks. These include ML-DSA (Dilithium) and SLH-DSA (SPHINCS+), formalized as FIPS 204 and 205, with FN-DSA (Falcon) progressing as FIPS 206. These algorithms offer a viable path towards securing Bitcoin against future quantum threats. Bitcoin Optech actively tracks proposals for integrating these standards, including post-quantum signature aggregation and Taproot-based constructions. Performance experiments suggest SLH-DSA can function effectively within a Bitcoin-like environment.

The Cost of Quantum Resistance: Performance and Scalability Trade-offs

While technically feasible, migrating to post-quantum signatures isn’t without its drawbacks. Research published in the Journal of British Blockchain Association suggests that a realistic migration could result in a defensive downgrade in certain areas. Specifically, block capacity could decrease by roughly 50%, as post-quantum signatures are significantly larger and more computationally expensive to verify. This increased computational burden translates to higher node costs and potentially increased transaction fees, as each signature consumes more block space. The trade-off between security and scalability is a critical consideration.

Governance: The Biggest Hurdle to Quantum Migration

Perhaps the most significant challenge isn’t the cryptography itself, but the governance of Bitcoin. Unlike centralized systems, Bitcoin lacks a central authority to mandate upgrades. A successful post-quantum soft fork requires overwhelming consensus among developers, miners, exchanges, and large Bitcoin holders – a complex and potentially protracted process. A16z’s recent analysis highlights that coordination and timing pose greater risks than the cryptographic vulnerabilities themselves. The longer the delay, the greater the exposure.

Exposed Coins: The $36B Vulnerability

Saylor’s claim that “active coins migrate, lost coins stay frozen” is a simplification. The vulnerability of a Bitcoin address depends entirely on its type and whether the public key has already been revealed on the blockchain. Early pay-to-public-key (P2PK) outputs directly expose the public key, making them permanently vulnerable. While standard P2PKH and SegWit P2WPKH addresses initially hide the public key, it becomes visible upon spending. Taproot P2TR outputs, while offering privacy improvements, also expose the public key from the outset.

Analyses estimate that approximately 25% of all Bitcoin – representing a substantial portion of the current $36 billion+ market capitalization – is already in outputs with publicly revealed keys. Deloitte’s research and recent Bitcoin-focused studies converge on this figure, encompassing early P2PK balances, custodian activity, and modern Taproot usage. Specifically, around 1.7 million BTC resides in “Satoshi-era” P2PK outputs, with hundreds of thousands more in Taproot outputs with exposed keys. These exposed coins are prime targets for a future quantum attack.

It’s important to note that some “lost” coins aren’t truly frozen, but rather ownerless and could become a lucrative bounty for the first attacker with a capable quantum computer. Coins that have never revealed a public key (single-use P2PKH or P2WPKH) are comparatively safer, as Grover’s algorithm only provides a square-root speedup, which can be mitigated through parameter adjustments.

Supply Dynamics: Uncertainty, Not Automatic Reduction

Saylor’s assertion that “security goes up, supply comes down” is speculative. While post-quantum signatures like ML-DSA and SLH-DSA are designed to be quantum-resistant, the impact on Bitcoin’s supply is uncertain. Three potential scenarios exist:

  • Supply Shrink via Abandonment: Coins in vulnerable outputs whose owners fail to upgrade are effectively lost or explicitly blocklisted.
  • Supply Distortion via Theft: Quantum attackers successfully drain exposed wallets.
  • Panic Before Physics: The perception of an imminent quantum threat triggers widespread sell-offs or chain splits before a functional quantum computer exists.

None of these scenarios guarantee a net reduction in circulating supply. They could easily result in a chaotic repricing, contentious forks, and a one-time wave of attacks on legacy wallets. Whether supply decreases depends on policy choices, adoption rates, and the capabilities of potential attackers.

The Mempool Risk: Sign-and-Steal Attacks

While SHA-256-based proof-of-work is relatively robust against quantum attacks (Grover’s algorithm only provides a quadratic speedup), a more subtle risk lies in the mempool. A transaction spending from a hashed-key address reveals its public key while awaiting mining. Recent analyses describe a hypothetical “sign-and-steal” attack where a quantum attacker monitors the mempool, quickly recovers the private key, and races a conflicting transaction with a higher fee. This highlights the importance of rapid migration and adoption of post-quantum signatures.

The Bottom Line: Coordination, Not Just Cryptography

The physics and standards roadmap confirm that quantum computing won’t instantly break Bitcoin. There’s a window – potentially a decade or more – for a deliberate post-quantum migration. However, this migration is costly, politically challenging, and a significant portion of today’s supply is already exposed. Saylor is directionally correct that Bitcoin *can* harden. The network can adopt post-quantum signatures, upgrade vulnerable outputs, and emerge with stronger cryptographic guarantees.

However, the claim that “lost coins stay frozen” and “supply comes down” assumes a flawless transition characterized by cooperative governance, timely owner migration, and the absence of successful attacks. Bitcoin can emerge stronger, but only if developers and large holders act proactively, coordinate governance, and manage the transition without triggering panic or large-scale theft. Ultimately, Bitcoin’s future in a post-quantum world depends less on the timeline of quantum computing advancements and more on the network’s ability to execute a complex, expensive, and politically fraught upgrade before the threat materializes. Saylor’s confidence is a bet on coordination, not just cryptography.

Mentioned in this article

Bitcoin Strategy Michael Saylor
Read more: