Bitcoin Address Types: Evolution, Security Risks, and Quantum Threats
Bitcoin has gone through significant changes in its address formats since its inception in 2009.
Bitcoin has gone through significant changes in its address formats since its inception in 2009. Each address type was designed to improve aspects such as efficiency, security, and scalability. However, with advancements in quantum computing, earlier address types — particularly those exposing public keys — are vulnerable to attacks that could compromise their security. This article will examine the history of Bitcoin address types, their strengths and weaknesses, and assess which, if any, are currently at risk from quantum computing. We will also discuss how Bitcoin could manage this risk in the future and provide a projected timeline for quantum-resistant upgrades.
1. Bitcoin Address Types: Historical Overview and Security Assessment
1.1 Pay-to-Public-Key (P2PK) (2009 — Present, but rare)
Format: Public key directly appears in the scriptPubKey.
Example:
04b0bd634234abbb1ba1e986e884185eda8d982c6f1dbac4ec77
History: The original Bitcoin addresses used in early transactions paid directly to a public key rather than a hash of it.
Security Issue: Since the full public key is visible on the blockchain, a sufficiently powerful quantum computer using Shor’s Algorithm could determine the private key and steal funds.
Current Use: Extremely rare; primarily seen in early Bitcoin transactions.
1.2 Pay-to-Public-Key-Hash (P2PKH) (Introduced in 2010, Still Used)
Format: Begins with
1, uses Base58Check encoding.Example:
1A1zP1eP5QGefi2DMPTfTL5SLmv7DivfNa
History: Introduced to improve security by replacing direct public key exposure with a hashed version (RIPEMD-160 and SHA-256).
Good Points:
Reduces the risk of immediate quantum attacks since the public key remains hidden until the first spend.
Supported by all Bitcoin software and hardware wallets.
Bad Points:
Once funds are spent from a P2PKH address, the public key is revealed on the blockchain, making those UTXOs susceptible to quantum attacks.
Higher data size compared to newer SegWit formats.
Quantum Risk: Medium — Only at risk after a transaction is made from the address.
1.3 Pay-to-Script-Hash (P2SH) (Introduced in 2012, Still Used)
Format: Begins with
3, uses Base58Check encoding.Example:
3J98t1WpEZ73CNmQviecrnyiWrnqRhWNLy
History: Created to allow more complex locking scripts (e.g., multisig) while keeping transaction sizes smaller.
Good Points:
Enables multisig and more advanced spending conditions.
Hides the redeem script (and public keys) until spending.
Bad Points:
Once spent, the redeem script (including public keys) is revealed, making past UTXOs vulnerable to quantum attacks.
Quantum Risk: Medium — Funds remain safe until spent, similar to P2PKH.
1.4 Pay-to-Witness-Public-Key-Hash (P2WPKH) (SegWit v0, Introduced in 2017, Still Used)
Format: Begins with
bc1q, Bech32 encoding.Example:
bc1qw508d6qejxtdg4y5r3zarvary0c5xw7kygt080
History: Introduced as part of the Segregated Witness (SegWit) upgrade to improve efficiency and fix malleability.
Good Points:
Lower transaction fees due to better block space efficiency.
No direct exposure of the public key until spent.
Bad Points:
Still reveals the public key once spent, making those UTXOs vulnerable to quantum computing.
Quantum Risk: Medium — Same risk profile as P2PKH.
1.5 Pay-to-Witness-Script-Hash (P2WSH) (SegWit v0, Introduced in 2017, Still Used)
Format: Begins with
bc1q, Bech32 encoding.Example:
bc1qar0srrr7xfkvy5l643lydnw9re59gtzzwf66dj
History: A SegWit version of P2SH, allowing complex scripts with better efficiency.
Quantum Risk: Medium — Public keys are revealed on spend, similar to P2SH.
1.6 Pay-to-Taproot (P2TR) (Introduced in 2021, Still Used)
Format: Begins with
bc1p, Bech32m encoding.Example:
bc1p6dfq35du0ex74wa7q4awrlcf2a6gnxq82yxn74History: Part of the Taproot upgrade, improves privacy and efficiency.
Good Points:
Reduces transaction sizes.
Improves privacy by making all spends look similar.
Uses Schnorr signatures, which are slightly harder to break with quantum computing than ECDSA.
Quantum Risk: Medium — While slightly more resistant, it still uses an elliptic curve system that quantum computers could eventually break.
2. Bitcoin’s Quantum Risk and Future Mitigations
2.1 Why Are Older Addresses More Vulnerable?
The primary quantum threat comes from Shor’s Algorithm, which could efficiently factorize the elliptic curve discrete logarithm problem (ECDLP). Bitcoin’s cryptography relies on ECDSA and Schnorr signatures, both of which would be rendered useless by a sufficiently powerful quantum computer.
Addresses that expose public keys immediately (P2PK) are the most vulnerable.
Addresses that reveal public keys only after spending (P2PKH, P2WPKH, P2TR) offer temporary protection.
Multisig addresses reveal multiple public keys upon spend, making them just as vulnerable.
2.2 Timeline for Quantum Threats
2025–2030: Quantum computing advances, but no immediate threat to Bitcoin.
2030–2040: Large-scale quantum computers capable of breaking ECDSA emerge.
2040 and beyond: If Bitcoin has not transitioned to quantum-resistant cryptography by this time, past-exposed UTXOs could be compromised.
2.3 How Bitcoin Can Defend Against Quantum Attacks
Soft Fork for Quantum-Resistant Signatures: Bitcoin could introduce post-quantum cryptographic algorithms such as Lattice-based cryptography (Dilithium, Falcon) to replace ECDSA and Schnorr signatures.
Encouraging UTXO Rotation: Moving funds to quantum-resistant addresses before quantum computers become practical.
Layer-2 and Off-Chain Solutions: Using quantum-resistant signatures in sidechains or off-chain transactions like the Lightning Network.
3. The Risk to Early “Satoshi Coins”
The earliest Bitcoin mined by Satoshi Nakamoto and other early miners — often referred to as “Satoshi coins” — primarily used Pay-to-Public-Key (P2PK) addresses. Unlike modern Bitcoin addresses, these early outputs directly store the full public key on the blockchain, making them uniquely vulnerable to future quantum attacks.
3.1 Why Are Satoshi’s Coins at High Risk?
Public Key Exposure: Unlike P2PKH, which hashes the public key until spent, P2PK transactions expose the full public key immediately in the scriptPubKey.
Quantum Computability of Private Keys: With a sufficiently powerful quantum computer running Shor’s algorithm, an adversary could reverse-engineer the private key from a public key, allowing them to move the funds.
Immobility of Coins: Many early mined coins, including those attributed to Satoshi, remain unspent. Since they were never moved to safer address formats, they remain vulnerable.
3.2 How Many Coins Are at Risk?
It is estimated that around 1.1 million BTC are linked to the so-called “Patoshi pattern,” a set of early blocks believed to be mined by Satoshi. Many of these UTXOs are stored in P2PK outputs. Additionally, numerous other early miners also used P2PK, further increasing the number of vulnerable coins.
3.3 Why Haven’t They Been Moved?
Satoshi’s Absence: If Satoshi is gone or has lost access to the keys, these coins may never be moved.
Avoiding Attention: If Satoshi is alive but wants to remain anonymous, moving the coins would signal activity.
Lack of Immediate Quantum Threat: Since quantum computers are not yet advanced enough to break Bitcoin’s elliptic curve cryptography, there has been no urgent need to move these funds.
3.4 What Would Happen If Quantum Computing Becomes a Threat?
If quantum computers reach the required power levels before a Bitcoin upgrade to quantum-resistant cryptography, an adversary with quantum capability could:
Identify P2PK UTXOs on the blockchain.
Use quantum computing to derive their private keys.
Sweep the coins into a secure address before Satoshi (or anyone with the original keys) can react.
This would create an existential event in Bitcoin history. Given the cultural and historical significance of these coins, their theft would fuel concerns about long-term security. It could also drive emergency measures to implement quantum-resistant cryptography in Bitcoin.
4.0 Possible Solutions for Satoshi’s Coins
Preemptive Movement: If Satoshi (or whoever controls these keys) is still active, moving the coins to a modern P2WPKH or Taproot address would reduce risk.
Soft Fork for Quantum-Resistant Migration: Bitcoin developers could implement a soft fork allowing at-risk UTXOs to be migrated to a quantum-resistant address without signing a transaction in the usual way.
Time-Locked Recovery Mechanisms: In the future, Bitcoin could introduce mechanisms allowing UTXOs at risk of quantum theft to be recovered if they meet certain age criteria.
4.1 What Does This Mean for Bitcoin’s Future?
If a large portion of Bitcoin’s early supply is vulnerable to quantum theft, it could introduce unexpected inflation if these coins re-enter circulation. However, given the timeline for quantum advancements, Bitcoin developers and the wider community have time to introduce countermeasures before this becomes a crisis.
5. How to Protect Your Bitcoin When Using Address Types That Reveal the Public Key
If you have Bitcoin stored in an address type that reveals the public key upon use — such as P2PK, P2PKH, P2SH, P2WPKH, or P2TR — you need to consider your security strategy against potential quantum threats. While quantum computing is not an immediate risk, proactive steps can help ensure your funds remain safe in the future.
5.1 Understanding the Risk When Spending from an Exposed Address
When Bitcoin is stored in an address that hashes the public key (e.g., P2PKH, P2SH, P2WPKH, P2TR), it remains safe until it is spent. However, once you create a transaction from that address, the full public key becomes visible on the blockchain. If quantum computers reach a stage where they can break Bitcoin’s elliptic curve cryptography, an attacker could theoretically derive your private key and steal any remaining funds still associated with that public key.
To mitigate this, you need to be strategic when moving your Bitcoin to a quantum-resistant or safer address type.
Conclusion
Bitcoin has evolved significantly in its address types, improving security and efficiency along the way. While modern address types provide better resistance to quantum attacks than early formats, no current address is fully quantum-safe. The best defense for Bitcoin against future quantum attacks will be an eventual upgrade to post-quantum cryptography, likely through a soft fork.
For users concerned about quantum risks: Moving funds regularly, avoiding legacy addresses (P2PK, P2PKH), and keeping an eye on quantum-resistant proposals will be key. Bitcoin has time, but the transition to a post-quantum future should be considered before 2040.
NOTE: Coming in March: A Foolproof Guide to Protect Your Bitcoin from Future Quantum Attacks
While this article has outlined the risks of quantum computing and how to mitigate them, a step-by-step, foolproof process for securing your Bitcoin permanently against quantum threats is on the way.
In March, we will release a detailed, hands-on guide that will walk you through:
✔ Identifying at-risk UTXOs in your wallet
✔ Ensuring no Bitcoin remains in addresses that have exposed their public keys
✔ Moving funds safely to quantum-resistant storage
✔ Verifying that your entire Bitcoin stack is 100% secured from future quantum theft
This guide will ensure that if you follow the process exactly, there will be zero chance of losing your Bitcoin to a quantum attack — ever.
Stay tuned — this is the ultimate defense strategy for long-term Bitcoin security! 🚀
You can sign up to receive emails each time I publish.
Link to the original Bitcoin White Paper: White Paper:
Dollar-Cost-Average Bitcoin ($10 Free Bitcoin): DCA-SWAN
Access to our high-net-worth Bitcoin investor technical services is available now: cccCloud
“This content is intended solely for informational use. It is not a substitute for professional financial or legal counsel. Accuracy of the information is not guaranteed; therefore, it is advisable to consult with a qualified financial advisor before making any substantial financial commitments.”





