A new Bitcoin Improvement Proposal (BIP) was introduced on July 15, 2025, outlining a clear plan to migrate Bitcoin to post-quantum (PQ) cryptography, with consequences for wallets, miners, exchanges, and holders who fail to upgrade . The proposal introduces a phased plan to eliminate reliance on current ECDSA/Schnorr signatures, which may be vulnerable to future quantum computer attacks that could break private keys to steal bitcoin.
Phase A: This initial phase would bar transactions to quantum-vulnerable addresses, thereby promoting the use of the new post-quantum address type, P2QRH.
Phase B: Planned to activate about two years after the first phase, this would render all transactions based on the older ECDSA/Schnorr signatures invalid. This step would effectively freeze any funds that have not been migrated to the new quantum-resistant addresses.
Phase C: This optional phase, which requires more research, could provide a method for recovering frozen funds by proving ownership of the original BIP-39 seed phrase.
The Looming Quantum Risk
The plan turns quantum security into a hard incentive, “fail to upgrade and you will certainly lose access to your funds” . The proposal aims to secure the value of the UTXO set and minimize incentives for quantum attacks . The proposal outlines three phases: Phase A would prohibit sending bitcoin to quantum-vulnerable addresses, encouraging the adoption of the post-quantum address type (P2QRH) . Phase B, expected to activate two years after phase A, would make all ECDSA/Schnorr based transactions invalid, effectively freezing any funds that haven't been migrated . Phase C, which remains optional and subject to further research, may offer a recovery path with a proof of possession of a corresponding BIP-39 seed phrase.
The motivation behind the proposal is the accelerating progress in quantum computing . In 2024, NIST approved several post-quantum signature schemes, while some experts estimate that a quantum computer capable of breaking classical encryption could arrive as early as 2027-2030 . The proposal warns that roughly 25% of all bitcoin have exposed public keys on-chain, making them vulnerable to quantum theft .
This initiative sparks intense debate within the community, both for its technical and philosophical implications . Presented by Jameson Lopp and five other developers, this proposal plans to ban the use of old addresses deemed insecure . About 25% of bitcoins in circulation would be affected, including the 1 million BTC supposedly owned by Satoshi Nakamoto .
The gradual ban on sending BTC to old vulnerable addresses and blocking all spending from these addresses after a five-year delay unless prior migration are the concrete steps proposed . The optional phase (to be defined via a future BIP) allowing post-quantum recovery of frozen funds .
The Bitcoin community is methodically preparing for the post-quantum era, which also reflects Bitcoin's conservative, security-first culture that has kept it secure for over a decade . Bitcoin core contributors are actively researching Lamport signatures, hash-based signatures, and other quantum-resistant algorithms .