BlackRock's iShares Bitcoin Trust filing includes a cautionary note on the risk posed by quantum computing. It points out that Bitcoin’s existing cryptographic protections— SHA-256 and ECDSA —are secure against classical computers but could be broken by quantum algorithms like Shor’s. This concern echoes the findings in NIST’s 2024 post-quantum cryptography standards . Adding urgency to this, Google’s recent breakthrough , led by Craig Gidney, shows that cracking RSA encryption could be possible with less than 1 million qubits , a sharp drop from earlier estimates of 20 million. As quantum computing advances, with IBM aiming for 100,000 qubits by 2033 , the crypto industry faces a shrinking timeline to adapt. The Bitcoin developer community is already aware of the threat. According to @21Mfacts on X, it’s possible to introduce quantum-resistant cryptography via soft forks , avoiding full network splits. Meanwhile, companies like SEALSQ are ahead of the curve, using NIST-approved algorithms like CRYSTALS-Kyber and CRYSTALS-Dilithium to secure blockchain systems—signaling that industry solutions are already taking shape.