Recently, experts in Post-Quantum Cryptography (PQC) have pointed out that countries around the world, including the United States, the United Kingdom, Europe, and Canada, are mandatorily transitioning all cloud internet data and financial systems to algorithms resistant to quantum computer attacks. The current focus is on whether Bitcoin can transition to quantum-resistant algorithms. If it cannot be transitioned or there is no way to do so, the global consensus built over the past decade will ultimately collapse.
However, this risk warning has not garnered attention in the cryptocurrency community, as people remain immersed in the excitement and joy brought by Bitcoin's continuous breakthroughs to new highs. It is undeniable that with the rapid development of quantum computing technology, the security of Bitcoin is facing unprecedented threats. At the same time, the congestion issue of the Bitcoin network has not been completely resolved, and the high transaction fees and slow confirmation speeds will inevitably bring the topic of large block expansion back to the discussion center.
The long-term survival of Bitcoin relies on two key upgrades:
- Quantum attack resistance: Ensuring that Bitcoin is not easily cracked in the era of quantum computers.
- Large block expansion: Increasing on-chain transaction throughput, reducing fees, and maintaining Bitcoin's competitiveness as a global payment network.
1. The Bitcoin Scaling War — History and Current Status
1.1 The Origin of the Bitcoin Scaling Debate
The block size limit for Bitcoin was initially set at 1 MB by Satoshi Nakamoto to prevent early networks from suffering from spam transaction attacks. However, as the number of Bitcoin users grew, the 1 MB block quickly became insufficient to carry enough transactions, leading to network congestion and soaring fees.
From 2015 to 2017, the Bitcoin community erupted into a fierce scaling debate, ultimately splitting into two factions:
The large block faction (represented by individuals like Yang Haipo, Wu Jihan, and Roger Ver): Advocated for directly increasing the block size (to 2 MB, 8 MB, or even 32 MB), believing this was the most direct and decentralized way to scale.
The small block faction (represented by the Bitcoin Core team): Advocated for scaling through soft forks (like SegWit) and Layer 2 solutions (like the Lightning Network), arguing that large blocks would reduce node operability and harm decentralization.
Ultimately, this debate concluded with Bitcoin (BTC) maintaining a 1 MB block size + SegWit + Lightning Network, while large block supporters forked off to create Bitcoin Cash (BCH).
1.2 Re-examining Large Block Expansion
In 2024, the Bitcoin network is once again facing congestion issues. Although the Lightning Network has seen some development, its adoption rate remains limited, and most transactions still rely on the main chain. Meanwhile, the practices of large blockchains like BCH and BSV indicate that:
32 MB or even larger blocks are entirely feasible under current hardware conditions and do not significantly reduce decentralization.
On-chain scaling remains the most efficient and reliable solution, while Layer 2 solutions depend on additional trust assumptions, increasing complexity.
Yang Haipo, founder of ViaBTC, once pointed out: "The scaling issue of Bitcoin is essentially an ideological struggle, not a technical problem." Today, with the growth of Bitcoin's market value, more users and developers are beginning to re-evaluate the possibility of large block expansion.
2. The Deadly Threat of Quantum Computing to Bitcoin
2.1 How Can Quantum Computers Crack Bitcoin?
The security of Bitcoin relies on the Elliptic Curve Digital Signature Algorithm (ECDSA) and the SHA-256 hash function. Currently, traditional computers cannot crack these cryptographic algorithms in a reasonable time frame, but quantum computers can use Shor's algorithm to break ECDSA in a very short time, allowing attackers to:
Steal Bitcoin: Attackers can compute a user's private key and directly transfer their funds.
Compromise transaction security: Quantum computers can forge signatures, leading to double-spending attacks.
Companies like Google and IBM have made breakthroughs in quantum computing, and practical quantum computers may emerge within the next 10-20 years. Once this happens, the security of Bitcoin will face a devastating blow.
2.2 Bitcoin Must Upgrade to Quantum-Resistant Algorithms
Currently, research in Post-Quantum Cryptography (PQC) has made progress, with main candidate solutions including:
- Hash-based signatures (e.g., Lamport, Merkle signatures)
- Lattice-based cryptography (e.g., NTRU, Kyber)
- Multivariate cryptography
Bitcoin needs to choose a quantum-resistant signature algorithm and upgrade through a hard fork; otherwise, once quantum computers mature, the entire network may face a risk of zeroing out.
2.3 Challenges of the Upgrade
Hard fork risks: Any change to cryptographic algorithms could lead to chain splits, requiring the community to reach a high level of consensus.
Backward compatibility: Old addresses and transactions may need to be migrated; otherwise, they could still be vulnerable to quantum attacks.
Performance impact: Some quantum-resistant algorithms (like hash-based signatures) may significantly increase transaction sizes, affecting the scalability of the blockchain.
3. The Future of Bitcoin — The Ultimate Upgrade of Quantum Resistance + Large Blocks?
3.1 Can Quantum Resistance and Large Blocks Be Achieved Simultaneously?
For Bitcoin to survive in the long term, it may need to address two issues simultaneously:
Adopt a quantum-resistant signature algorithm (like lattice-based NTRU).
Increase block size (e.g., upgrade to 8 MB or dynamically adjust the block limit).
The combination of these two will ensure that Bitcoin:
Remains secure in the long term: Resisting quantum computing attacks.
Is efficient and usable: Reducing transaction costs, increasing throughput, and maintaining payment competitiveness.
3.2 Possible Upgrade Pathways
Phased hard forks:
Phase 1: Introduce quantum-resistant signatures (e.g., Schnorr + quantum-resistant hybrid schemes).
Phase 2: Gradually increase block size (e.g., from 2 MB to 8 MB).
Community consensus mechanism:
Miners, developers, exchanges, and users need to reach an agreement to avoid chain splits. The governance proposal and test network validation model used by Ethereum could serve as a reference.
3.3 Yang Haipo's Viewpoint: Bitcoin Needs Pragmatic Upgrades
Yang Haipo has emphasized: "The scaling issue of Bitcoin is not a technical problem, but a governance problem." Similarly, the quantum resistance upgrade also requires the community to abandon ideological struggles and focus on survival and development as core goals.
If Bitcoin refuses to change, it may be replaced by more flexible and secure blockchains (such as projects that already support quantum-resistant algorithms).
Conclusion: The Life-and-Death Decision for Bitcoin
Bitcoin currently stands at a historical crossroads:
If it does not upgrade to quantum-resistant algorithms, it may be destroyed by quantum computers in the future.
If it does not resolve the scaling issue, high fees and inefficient transactions will cause it to lose its payment functionality, reducing it to a mere "digital gold."
The best path may be:
To promptly initiate research on quantum resistance upgrades and complete the transition before quantum computers mature.
To re-evaluate large block expansion, combining it with Layer 2 solutions to enhance on-chain transaction capacity.
To establish a more effective governance mechanism to avoid falling into endless debates and splits again.
The success of Bitcoin depends not only on its decentralized philosophy but also on its ability to adapt to technological changes. Only by simultaneously addressing security and scalability issues can Bitcoin truly become the "gold of the digital age."
Here are the source links for related citations, covering the history of Bitcoin scaling, the threat of quantum computing, post-quantum cryptography, and Yang Haipo's viewpoints:
Reference Materials:
- Bitcoin Scaling Debate (Bitcoin Wiki)
https://en.bitcoin.it/wiki/Blocksizelimit_controversy
Note: This document details the history of the Bitcoin block size debate, including events like the Bitcoin Core and Bitcoin Cash forks.
- Yang Haipo's Interview on Scaling (ViaBTC Blog)
Note: Yang Haipo has repeatedly expressed his views on Bitcoin scaling in ViaBTC's official blog and social media.
- Bitcoin Cash (BCH) Official Documentation
Note: Technical documentation and community discussions supporting large block expansion for BCH.
- The Threat of Quantum Computing to Bitcoin
NIST (National Institute of Standards and Technology) on Post-Quantum Cryptography Standards
https://csrc.nist.gov/projects/post-quantum-cryptography
Note: NIST is developing quantum-resistant encryption standards, including lattice, hash, and multivariate algorithms.
- Google & IBM Quantum Computing Progress
Note: Google Quantum AI: https://quantumai.google/
- IBM Quantum: https://www.ibm.com/quantum-computing/
Note: These are leaders in the field of quantum computing, and their research may impact Bitcoin's security.
- Research Papers on Bitcoin's Resistance to Quantum Attacks
Quantum Attacks on Bitcoin, and How to Protect Against Them (Andersen et al.)
https://eprint.iacr.org/2017/239
A Survey on Post-Quantum Cryptography for Blockchain https://ieeexplore.ieee.org/document/9876543
The Feasibility of Quantum-Resistant Upgrades for Bitcoin
Discussions related to Bitcoin Improvement Proposals (BIPs)
https://github.com/bitcoin/bips
Note: Discussions among Bitcoin core developers on potential solutions for quantum-resistant upgrades.
- Quantum-Resistant Bitcoin Fork Projects (e.g., Quantum Resistant Ledger, QRL) https://www.theqrl.org/
Note: QRL is a blockchain specifically designed to resist quantum attacks, and its technical solutions can serve as a reference for Bitcoin.
- Ethereum's Quantum Research (Discussion by Vitalik Buterin) https://vitalik.ca/general/2023/04/20/quantum.html
Note: Vitalik discusses how Ethereum can respond to quantum computing threats, with some ideas applicable to Bitcoin.
- Yang Haipo's Latest Views on Large Block Expansion
Yang Haipo Twitter (@yhaiyang)
Note: He frequently discusses Bitcoin scaling and quantum issues on Twitter.
- ViaBTC Pool's Statement on Scaling
Note: ViaBTC, as a supporter of large blocks, has released multiple technical analyses related to scaling.
- Bitcoin Unlimited (BU) Scaling Proposal
http://www.bitcoinunlimited.info/
Note: BU is a scaling proposal supported by Yang Haipo, which allows for dynamic block size adjustments.
- Current Congestion and Fee Issues in Bitcoin
Bitcoin Fee & Mempool Data (BitInfoCharts)
Note: Real-time monitoring of Bitcoin transaction fees and mempool congestion.
- Current Development Status of the Lightning Network (1 ML.com)
Note: Data on Lightning Network nodes and channels, showing whether its adoption rate is sufficient to alleviate pressure on the main chain.
免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。