Welcome,
This week at Project Eleven, we published three blog posts including a 101-resources guide, introduced our new forum superpositions, and also welcomed our new Head of Strategy. In the first of the two blog posts, we investigated Bitcoin addresses and how they vary in their exposure to quantum attacks. Roughly 6.2 million BTC sits in addresses whose public keys are already on-chain, leaving those funds exposed to a quantum attacker once such threats materialize. The second post surveys post-quantum cryptography in Rust one year after NIST standardization, finding that no single library checks all the boxes yet (the “belt” for best Rust PQC library is still vacant and up for grabs). Our “Quantum x Blockchain 101” is designed to help newcomers grasp how quantum computing threatens cryptocurrencies. We also unveiled superpositions.com , a forum for all things quantum and post-quantum; more on that later. Finally, we are also very excited to welcome Graeme Moore, who joins Project Eleven as Head of Strategy. Let’s dive into what else has been happening this week.
On July 30, the White House published a 160-page crypto policy “roadmap” aimed at making the U.S. the “crypto capital of the world.” Industry leaders hailed the plan as “an unusually strong endorsement of digital assets,”. Notably, the roadmap acknowledges the coming quantum computing threat. It warns that a powerful quantum computer could derive private keys from public keys, exposing cryptocurrencies to attack. The strategy calls for a proactive, ecosystem-wide shift to post-quantum cryptography well before that day arrives. In short, the U.S. aims to usher in a ‘Golden Age of Crypto,’ and ensure it’s quantum-safe.
We’re excited to launch superpositions (superpositions.com), a new community for post-quantum cryptography, quantum computing, and the challenges where they intersect with blockchains. This forum brings researchers, developers, and enthusiasts together to trade news, share findings, ask questions, and collaborate on (post)-quantum-security solutions. Whether you’re digging into lattice-based cryptography, planning blockchain migrations to quantum-safe algorithms, or just keeping up with the latest breakthroughs, superpositions is the place to be.
Join the conversation today at superpositions.com.
Mysten Labs cryptographers have published “Post-Quantum Readiness in EdDSA Chains,” which has been described as “the first backward-compatible quantum-safe upgrade path for blockchain wallets.” In plain terms, EdDSA chains can add quantum-resistant keys to wallets without forcing users to change addresses or triggering a hard fork. Co-author Konstantinos Chalkias hailed it as a major breakthrough for transitioning blockchains to a post-quantum world. The method works for EdDSA-based networks like Sui, Solana, Near, and Cosmos. It doesn’t work for Bitcoin or Ethereum and many others, which rely on a different signature algorithm.
Most quantum-threat solutions require wholesale key replacement and protocol overhauls, which are costly and time-consuming. By contrast, this method lets users add a quantum-safe public key and prove ownership, no new address, no re-signing old transactions. It works because EdDSA private keys are deterministically derived from a secret seed. With a zero-knowledge proof, the wallet shows it knows the seed, authorizing a post-quantum key for the account. The chain accepts the proof as permission to link a quantum-resistant key, say, lattice- or hash-based, to the same account, after which transactions can begin using it. All of it happens fork-free and without making users create new wallets.
Crucially, the scheme also protects long-dormant or ‘lost’ accounts. Because every active address exposes its EdDSA public key on-chain, a future quantum computer could derive the private key and drain the funds. Under the new framework, anyone with the original seed can upgrade even inactive accounts before a quantum attack strikes. Put simply, it hardens EdDSA against quantum attacks instead of replacing it. Researchers call the paper one of the decade’s key cryptographic advances because it shows how compatible chains can roll out quantum-proof wallets without chaotic mass migrations. Bitcoin and Ethereum can’t use this exact method; their keys are derived differently, but success on EdDSA chains sets a promising precedent. It proves that innovative design can deliver smooth, post-quantum upgrades, shielding even the oldest addresses.
Ethereum celebrated its 10th anniversary this week. The milestone also ushered in ‘lean Ethereum,’ a decade-long roadmap focused on massive scalability and resilience against the toughest adversaries. In the words of researcher Justin Drake, Ethereum must marry extreme performance (think millions of transactions per second) with uncompromising security and decentralization as it heads into the future. Central to this vision is next-generation, quantum-resistant cryptography.
Ethereum’s new blueprint sets two modes, ‘beast’ for scaling and ‘fort’ for security. On defense, Ethereum aims to withstand everything from nation-state attacks to quantum breakthroughs. The roadmap calls for hardening every layer of the protocol with post-quantum protections. The lean-data upgrade swaps today’s KZG commitments for hash-based, post-quantum blobs that secure data availability. Likewise, both the consensus and execution layers would shift to hash-based cryptography wherever possible. Researchers call hash-based techniques the ‘ideal foundation’; a single hash function can power signatures, randomness, and more without algebraic assumptions a quantum computer might crack. The roadmap upgrades BLS aggregates and other signature schemes to inherently quantum-safe, hash-based alternatives. Upcoming blob sharding could also rely on hash-based commitments, ditching elliptic curves.
The long-term vision includes migrating every wallet and contract to quantum-safe signatures by default, shielding everyday users from future quantum threats. Justin Drake calls Lean Ethereum a ‘generational oath,’ a pledge to keep the network online and secure for decades. Yet making that vision real will be a complex, multi-year journey. Core-protocol upgrades pose daunting technical and social challenges. Case in point: the Merge, Ethereum’s shift from proof-of-work to proof-of-stake, took years of research, testing, and global coordination to pull off without downtime. New cryptographic standards bring similar hurdles: many quantum-resistant algorithms are slower or use far larger keys and signatures, clashing with Ethereum’s push for extreme throughput. Each significant change needs broad consensus across Ethereum’s decentralized community, a recipe for lengthy debate and cautious governance, as past chain-splitting disputes have shown. In short, the upgrade demands smooth migrations, backward compatibility, rigorous audits, and full stakeholder buy-in. The Lean Ethereum roadmap recognizes these obstacles and will roll out gradually, with exhaustive testing and iterative hardening to preserve stability and trust.
The Ethereum community is tackling technical and governance hurdles proactively. The goal: make the next decade not just faster, but resilient to every threat, even a quantum-computing future.
QuamCore raises $26M to build million-qubit quantum computer - Startup QuamCore has raised $26 million in Series A funding to build a quantum computer architecture that can host 1 million qubits in a single cryostat, about 100× today’s leading systems, aiming to slash size, cost, and energy for large-scale quantum computing.
Microsoft CEO sends a surprising message on quantum computing - Microsoft CEO Satya Nadella signaled that quantum computing is no longer a distant ambition but is becoming a near-term accelerator powering Microsoft’s cloud strategy.
Why a hacker-turned-CEO believes quantum tech could break Bitcoin - Former hacker-turned-CEO David Carvalho argues in Cointelegraph that rapidly advancing quantum computing could one day crack Bitcoin’s elliptic-curve cryptography and drain vulnerable wallets unless the network adopts post-quantum protections.
Post-Quantum Cryptography Coalition Publishes PQC Inventory Workbook - The Post-Quantum Cryptography Coalition, led by MITRE, has released a PQC Inventory Workbook, a practical template and guidance tool to help organizations catalogue their existing cryptographic assets and plan orderly migrations to quantum-safe algorithms.
D-Wave Introduces New Developer Tools to Advance Quantum AI Exploration and Innovation - D-Wave unveiled a suite of new developer tools, including an integrated AI/quantum hybrid workflow and upgraded SDK extensions, to make it easier for researchers and enterprises to build, test, and deploy quantum-powered AI applications on its annealing quantum processors.
Elon Musk Asks Grok “estimate the probability of quantum computing cracking SHA-256” - Elon Musk posted on X asking Grok AI to estimate the odds that quantum computing could break Bitcoin’s SHA-256 hashing, drawing fresh debate over the network’s post-quantum security.
Until next time,
The Project Eleven Team
[email protected]