What Is Quantum-Resistant Address Migration Protocol?

Quantum-Resistant Address Migration ProtocoL

Share this article

Google’s latest quantum chip, named “Willow,” is a 105-qubit processor that significantly reduces errors as it scales up, which is a major breakthrough in quantum error correction, and can perform computations in minutes that would take supercomputers 10 septillion years. 

While Willow may not be ready for real-world applications, Its speed and accuracy could provide hackers with the tools to unlock the algorithms that Bitcoin and other cryptocurrencies are built upon.

Experts say that quantum computing stability could be achieved within 5 – 15 years, and the looming threat of quantum computing has prompted forward-thinking solutions within the Bitcoin community.

One such proposal is the Quantum-Resistant Address Migration Protocol, a Bitcoin Improvement Proposal (BIP) that offers a mechanism for “burning” coins potentially vulnerable to quantum attacks.

But why would we need to burn coins? Whose coins would need to be burned and why?

Understanding the Quantum Threat to Bitcoin

Bitcoin’s security relies heavily on elliptic curve cryptography (ECDSA), particularly for deriving public keys from private keys and for signature verification.

While currently secure against classical computing attacks, this cryptographic foundation becomes vulnerable in the face of sufficiently powerful quantum computers.

The specific threat comes from Shor’s algorithm, which, when implemented on a quantum computer with enough qubits, could efficiently solve the discrete logarithm problem that underpins ECDSA.

In practical terms, this means a quantum computer could potentially derive a private key from its corresponding public key, effectively breaking Bitcoin’s security model for certain address types.

Not all Bitcoin addresses are equally vulnerable.

Specifically at risk are:

  1. P2PK (Pay to Public Key) addresses, used primarily in early Bitcoin transactions and in coinbase rewards
  2. Reused P2PKH (Pay to Public Key Hash) addresses where the public key has been revealed through previous spending
  3. Any address types where the public key is visible on the blockchain

By some estimates, approximately 25-30% of all existing bitcoins reside in addresses that could theoretically be compromised by quantum attacks in the future.

The Quantum-Resistant Address Migration Protocol

The proposed BIP introduces a mechanism for users to voluntarily “burn” their at-risk bitcoins by sending them to a specially designated address, effectively removing them from circulation while simultaneously creating an equivalent amount of quantum-resistant coins.

This process is sometimes colloquially referred to as a “one-way peg.”

How QRAMP Works

  1. Identification Phase: The protocol first identifies addresses vulnerable to quantum attacks.
  2. Burning Mechanism: Owners of vulnerable addresses can send their coins to a designated “quantum burn address” – a special type of address that is provably unspendable.
  3. Issuance of Quantum-Resistant Coins: For each bitcoin sent to the burn address, an equivalent amount is created in a new quantum-resistant format, using post-quantum cryptography standards like hash-based signatures, lattice-based cryptography, or multivariate polynomial schemes.
  4. Verification System: The protocol includes a verification system to ensure only legitimately “burned” coins result in the issuance of new quantum-resistant coins.

The technical implementation involves both soft fork and consensus changes, requiring broad community support for successful adoption.

Arguments For Implementation

Why would some Bitcoiners stand for the proposal?

1. Proactive Security Enhancement

Proponents argue that waiting until quantum computers actually pose a threat would be dangerously reactive. By implementing a migration protocol now, the Bitcoin network can undergo a gradual, orderly transition rather than facing a potential crisis.

“The time to build an umbrella is before it starts raining,” noted a prominent Bitcoin developer supporting the proposal. “Once quantum computers capable of breaking ECDSA exist, it might be too late for an orderly transition.”

2. Preservation of Bitcoin’s Value Proposition

Bitcoin’s core value proposition includes its security and immutability. Quantum vulnerability threatens these fundamental aspects. The migration protocol preserves these qualities by allowing users to secure their assets against future threats.

3. Market Confidence

The existence of a clear plan for quantum resistance could bolster market confidence in Bitcoin’s long-term viability. Without such a plan, uncertainty about quantum vulnerability might eventually undermine Bitcoin’s market position.

4. Gradual Adoption Model

The voluntary nature of the protocol allows for gradual adoption without forcing immediate action from all users. This flexibility makes the transition more manageable and less disruptive.

5. Technical Feasibility

Experts assert that implementing quantum-resistant cryptography is technically feasible with current knowledge, making this an achievable upgrade rather than a theoretical proposal.

“Allowing quantum recovery of bitcoin is tantamount to wealth redistribution. What we would be allowing is for Bitcoin to be redistributed from those who are ignorant of quantum computers to those who have won the technological race to acquire quantum computers”

Jameson Lopp

Arguments Against Implementation

Why would some Bitcoiners stand against the proposal?

1. Premature Solution

Critics argue that functional quantum computers capable of breaking ECDSA remain theoretical and potentially decades away. Implementing complex changes to address a distant threat might introduce unnecessary complications.

2. Economic Implications

The burning mechanism effectively creates a one-time alteration to Bitcoin’s supply dynamics, which some view as contradicting Bitcoin’s predictable monetary policy.

Even though the total supply remains capped at 21 million, some argue that the redistribution mechanism represents a departure from Bitcoin’s traditional approach of code-is-law.

3. Technical Complexity and Risk

Implementing post-quantum cryptography introduces significant technical complexity. Critics worry that such complexity increases the risk of bugs, vulnerabilities, or unintended consequences.

4. Governance Challenges

The proposal raises complex governance questions about who should decide when and how to implement such fundamental changes to Bitcoin’s protocol.

Some community members express concern about centralised decision-making in what should be a decentralised system, which can result in a chain split should the protocol upgrade not gain full consensus from all node runners.

5. Alternative Solutions Exist

Some argue that alternative approaches, such as encouraging users to migrate to quantum-resistant address types within the existing protocol, might achieve similar security benefits with less disruption.

Of course, this is not practical for those who have lost their keys or who have passed on, so those coins would remain at risk if not migrated up by a protocol change.

Technical Implementation Considerations

The technical implementation of the Quantum-Resistant Address Migration Protocol requires careful consideration of several factors:

Cryptographic Standards

The proposal must specify which post-quantum cryptographic standards to adopt. Leading candidates include:

  • Lattice-based cryptography
  • Hash-based signature schemes
  • Multivariate polynomial cryptography
  • Code-based cryptography

Each has different trade-offs regarding key size, signature size, and computational requirements.

Consensus Mechanism Changes

Implementing the protocol requires modifications to Bitcoin’s consensus rules, potentially including:

  • New transaction types for the burning process
  • Modified signature verification for quantum-resistant addresses
  • Rules governing the issuance of new coins

Backward Compatibility

The proposal must address backward compatibility to ensure existing software and hardware wallets can either adapt to the new system or continue functioning during a transition period.

The Path Forward

The Quantum-Resistant Address Migration Protocol represents one potential path forward for Bitcoin in the face of quantum computing advancements. Whether this specific proposal gains traction depends on ongoing debates within the Bitcoin community and technical developments in both quantum computing and post-quantum cryptography.

What remains clear is that the Bitcoin community must eventually address quantum vulnerability. The question is not if but when and how. As we move forward, continued research, open discussion, and collaborative development will be essential to ensuring Bitcoin’s security and longevity in a post-quantum world.

While quantum computers capable of breaking Bitcoin’s cryptography may still be years away, the conversation about quantum resistance is already well underway.


Do your own research.

If you want to learn more about QRAMP, use this article as a starting point. Don’t trust what we say as the final word. Take the time to research other sources, and you can start by checking out the resources below.

Disclaimer: This article should not be taken as, and is not intended to provide any investment advice. It is for educational and entertainment purposes only. As of the time posting, the writers may or may not have holdings in some of the coins or tokens they cover. Please conduct your own thorough research before investing in any cryptocurrency, as all investments contain risk. All opinions expressed in these articles are my own and are in no way a reflection of the opinions of The Bitcoin Manual

Leave a Reply

Related articles

You may also be interested in

Misty Breez Explained

What Is Misty Breez?

Breez, known for its Lighting Wallet and LSP, has unveiled its newest application, Misty Breez, which was built using its Nodeless Breez SDK on top

What is burning btc

What Is Burning Your Bitcoin Keys?

As a Bitcoin maxi who takes self-custody of their Bitcoin, you are in complete control of your money; you can choose to spend it, save,

Cookie policy
We use our own and third party cookies to allow us to understand how the site is used and to support our marketing campaigns.