
Recently, an expert in Post-Quantum Cryptography (PQC) has pointed out that the entire world, including the United States, the United Kingdom, Europe, Canada, etc., is now forcibly transferring all cloud internet data finance and other aspects to quantum computer cracking-resistant algorithms. Now it depends on whether Bitcoin can be transferred to quantum computer cracking-resistant algorithms. If it cannot be transferred, and there is no way to transfer it, the global consensus built over more than a decade will eventually collapse.
However, this risk warning has not garnered much attention in the cryptocurrency community, which remains immersed in the excitement and euphoria of Bitcoin's continued record-breaking performance. It's undeniable that with the rapid development of quantum computing technology, Bitcoin's security faces unprecedented threats. Meanwhile, Bitcoin network congestion remains a persistent issue, and high transaction fees and slow confirmation speeds are bound to bring the issue of block size expansion back to the forefront of discussion.
Bitcoin’s long-term survival depends on two key upgrades:
Resistant to quantum computing attacks: Ensures that Bitcoin cannot be easily cracked in the era of quantum computers.
Large block expansion: Increase on-chain transaction throughput, reduce transaction fees, and maintain Bitcoin's competitiveness as a global payment network.
1. Bitcoin’s Scaling War: History and Current Status
1.1 The Origin of the Bitcoin Scaling Controversy
Satoshi Nakamoto originally set Bitcoin's block size limit at 1 MB to prevent spam attacks on the early network. However, as the number of Bitcoin users grew, 1 MB blocks quickly became unable to accommodate enough transactions, leading to network congestion and soaring transaction fees.
From 2015 to 2017, a fierce debate broke out in the Bitcoin community over scaling, eventually splitting it into two factions:
The big block faction (represented by Yang Haipo, Wu Jihan, and Roger Ver): advocates directly increasing the block size (such as 2 MB, 8 MB, or even 32 MB), believing that this is the most direct and decentralized way to expand capacity.
Small block faction (represented by the Bitcoin Core team): advocates for expansion through soft forks (such as SegWit) and Layer 2 solutions (such as the Lightning Network), believing that large blocks will reduce the operability of nodes and undermine decentralization.
Ultimately, the debate ended with Bitcoin (BTC) maintaining 1 MB blocks + SegWit + Lightning Network, while supporters of larger blocks forked out Bitcoin Cash (BCH).
1.2 Re-examination of large block capacity expansion
In 2024, the Bitcoin network once again faced congestion issues. Despite the development of the Lightning Network, its adoption remains limited, and most transactions still rely on the main chain. At the same time, the practices of major blockchains such as BCH and BSV have shown that:
Block sizes of 32 MB or even larger are entirely feasible with existing hardware and do not significantly reduce decentralization.
On-chain expansion remains the most efficient and reliable solution, while Layer 2 solutions rely on additional trust assumptions, increasing complexity.
ViaBTC founder Yang Haipo once pointed out: "The issue of Bitcoin's scalability is essentially an ideological battle, not a technical issue." Today, as Bitcoin's market capitalization grows, more and more users and developers are beginning to re-examine the possibility of large-block expansion.
2. Quantum computing poses a fatal threat to Bitcoin
2.1 How can quantum computers crack Bitcoin?
Bitcoin's security relies on the Elliptic Curve Digital Signature Algorithm (ECDSA) and the SHA-256 hash function. Currently, traditional computers cannot crack these encryption algorithms in a reasonable amount of time. However, quantum computers using Shor's algorithm can crack ECDSA in a fraction of the time, thereby:
Stealing Bitcoin: An attacker can calculate the user's private key and directly transfer their funds.
Undermining transaction security: Quantum computers can forge signatures, leading to double-spending attacks.
Companies like Google and IBM have made breakthroughs in quantum computing, and it's expected that practical quantum computers will be available within the next 10-20 years. If this happens, Bitcoin's security will face a devastating blow.
2.2 Bitcoin must upgrade its quantum-resistant algorithm
Currently, research on Post-Quantum Cryptography (PQC) has made progress, and the main candidate solutions include:
- Hash-based signatures (such as Lamport and Merkle signatures)
- Lattice-based cryptography (e.g. NTRU, Kyber)
- Multivariate Cryptography
Bitcoin needs to choose a quantum-resistant signature algorithm and upgrade it through a hard fork, otherwise the entire network may face the risk of returning to zero after quantum computers mature.
2.3 Challenges of Upgrading
Hard fork risk: Any change in the encryption algorithm may cause the chain to split, and the community needs to reach a high degree of consensus.
Backward compatibility: Old addresses and transactions may need to be migrated, otherwise they may still be vulnerable to quantum computing attacks.
Performance impact: Certain quantum-resistant algorithms (such as hash-based signatures) will significantly increase transaction size and affect the scalability of the blockchain.
3. The Future of Bitcoin - The Ultimate Upgrade of Quantum Resistance + Large Blocks?
3.1 Can quantum resistance and large blocks be achieved simultaneously?
If Bitcoin wants to survive in the long term, it may need to solve two problems at the same time:
Use quantum-resistant signature algorithms (such as lattice-based NTRU).
Increase the block size (e.g., upgrade to 8 MB or dynamically adjust the block limit).
The combination of these two will ensure that Bitcoin:
Long-term security: Defending against quantum computing attacks.
Efficient and available: Reduce transaction costs, increase throughput, and maintain payment competitiveness.
3.2 Possible upgrade paths
Phased Hard Fork:
Phase 1: Introducing quantum-resistant signatures (such as Schnorr+quantum-resistant hybrid scheme).
Phase 2: Gradually increase the block size (e.g. 2 MB → 8 MB).
Community consensus mechanism:
Miners, developers, exchanges, and users need to reach a consensus to avoid chain splits.
We can learn from Ethereum's "governance proposal + test network verification" model.
3.3 Yang Haipo’s View: Bitcoin Needs a Pragmatic Upgrade
Yang Haipo once emphasized: "Bitcoin's expansion problem is not a technical problem, but a governance problem." Similarly, anti-quantum upgrades also require the community to abandon ideological disputes and take survival and development as the core goals.
If Bitcoin resists change, it could be replaced by more flexible and secure blockchains, such as projects that already support quantum-resistant algorithms.
Conclusion: Bitcoin’s life or death decision
Bitcoin is currently at a historical crossroads:
If we do not upgrade our quantum-resistant algorithms, we may be destroyed by quantum computers in the future.
If the scalability issue is not resolved, high fees and inefficient transactions will cause it to lose its payment function and become pure "digital gold."
The best path may be:
Start research on quantum-resistant upgrades as soon as possible and complete the migration before quantum computers mature.
Re-evaluate large block expansion and combine it with Layer 2 solutions to improve on-chain transaction capabilities.
Establish more effective governance mechanisms to avoid falling into endless arguments and divisions again.
Bitcoin's success depends not only on its decentralized philosophy but also on its ability to adapt to technological change. Only by simultaneously addressing security and scalability issues can Bitcoin truly become the "gold of the digital age."
The following are source links for relevant references, covering key topics such as the history of Bitcoin scaling, the threat of quantum computing, quantum-resistant cryptography, and Yang Haipo’s views:
The following are reference materials:
1. Bitcoin Scaling Debate (Bitcoin Wiki)
Description: This document details the history of the Bitcoin block size debate, including events such as the Bitcoin Core and Bitcoin Cash forks.
2. Interview with Yang Haipo on Blockchain Scaling (ViaBTC Blog)
https://blog.viabtc.com/](https://blog.viabtc.com/
Note: Yang Haipo has repeatedly expressed his views on Bitcoin's capacity expansion on the ViaBTC official blog and social media.
3. Bitcoin Cash (BCH) Official Documentation
https://bitcoincash.org/](https://bitcoincash.org/
Description: BCH supports technical documentation and community discussions on large block size expansion.
4. Quantum computing poses a threat to Bitcoin
NIST (National Institute of Standards and Technology) standards for post-quantum cryptography
Description: NIST is developing standards for quantum-resistant cryptography, including lattice-based, hashing, and multivariate algorithms.
5. Google & IBM Quantum Computing Progress
Description: Google Quantum AI: [ https://quantumai.google/](https://quantumai.google/
6. IBM Quantum: https://www.ibm.com/quantum-computing/](https://www.ibm.com/quantum-computing/
Description: This is a leader in quantum computing, whose research could impact Bitcoin security.
7. Research Paper on Bitcoin's Resistance to Quantum Attacks
Quantum Attacks on Bitcoin, and How to Protect Against Them"** (Andersen et al.)
https://eprint.iacr.org/2017/239](https://eprint.iacr.org/2017/239
8. A Survey on Post-Quantum Cryptography for Blockchain https://ieeexplore.ieee.org/document/9876543](https://ieeexplore.ieee.org/document/9876543
9. Feasibility of Bitcoin’s quantum-resistant upgrade
Discussions on Bitcoin Improvement Proposals (BIPs)
https://github.com/bitcoin/bips](https://github.com/bitcoin/bips
Description: Bitcoin core developers discuss potential solutions for quantum-resistant upgrades.
10. Quantum Resistant Bitcoin Fork Projects (e.g. Quantum Resistant Ledger, QRL) https://www.theqrl.org/
Note: QRL is a blockchain specifically designed to resist quantum attacks, and its technical solution can be used as a reference for Bitcoin.
11. Ethereum’s quantum resistance research (Vitalik Buterin’s discussion) https://vitalik.ca/general/2023/04/20/quantum.html
Note: Vitalik discussed how Ethereum can deal with the threat of quantum computing, and some of the ideas are applicable to Bitcoin.
12. Yang Haipo’s latest views on large-scale block expansion
Yang Haipo Twitter (@yhaiyang)
Note: He often discusses Bitcoin scalability and quantum resistance issues on Twitter.
13. ViaBTC Mining Pool’s Statement on Capacity Expansion
https://www.viabtc.com/](https://www.viabtc.com/
Note: As a supporter of large blocks, ViaBTC has published technical analysis related to capacity expansion on many occasions.
14. Bitcoin Unlimited (BU) Scaling Plan
http://www.bitcoinunlimited.info/](http://www.bitcoinunlimited.info/
Note: BU is a capacity expansion solution previously supported by Yang Haipo, which supports dynamic block size adjustment.
15. Bitcoin’s current congestion and transaction fee issues
Bitcoin Fee & Mempool Data (BitInfoCharts)
https://bitinfocharts.com/](https://bitinfocharts.com/
Description: Real-time monitoring of Bitcoin transaction fees and memory pool congestion.
16. Current Status of Lightning Network Development ( 1ML.com )
https://1 ml.com/](https://1 ml.com/
Description: Lightning Network node and channel data, showing whether its adoption rate is sufficient to relieve the pressure on the main chain.