Bitcoin’s cryptography is notoriously hard to upgrade, so Project 11 Applied Quantum Computing built Yellowpages, an open-source registry that links a user’s current address to a post-quantum key without touching the base chain (raised $6 million from Variant, Quantonation, and Castle Island). Why it matters: on-chain research shows about 6.36 million BTC—roughly 33 percent of supply—sit in outputs where the public key is exposed, making them prime quantum targets. By recording proof of ownership today, you can reclaim those coins even if Shor-level machines emerge tomorrow. Project 11’s Yellowpages overlay links exposed Bitcoin outputs to post-quantum keys, creating a safety net ahead of quantum attacks.
Custodians install a command-line tool (CLI) in minutes, with no forks or wallet migrations. According to Project 11’s Yellowpages trust-model documentation, the client generates new post-quantum key pairs from a 24-word seed phrase, links them to your existing Bitcoin addresses with signed messages, and then wraps those ownership proofs in a trusted execution environment before encrypting them with post-quantum ML-KEM so they are not exposed to harvest-now-decrypt-later attacks. The team is auditing NIST-standard Dilithium, Falcon, and XMSS to select the scheme for version 1.0, and public code reviews plus hardware-wallet integrations are scheduled before 2026. If you manage client BTC, tracking those releases and the evolving Yellowpages trust model is smart risk management.
QRL launched in 2018 as the first public chain secured by hash-based XMSS signatures, so every address has post-quantum protection from day one. After seven years online, the chain has never needed a security hot-fix. The team does acknowledge XMSS trade-offs: larger signatures and stateful “one-time” keys that add wallet friction. Those lessons drive Project Zond, a Q4 2025 upgrade that will add stateless SPHINCS+ smart contracts and an Ethereum-style virtual machine, now running in public testnet. In a space where “quantum-ready” often stays on paper, QRL provides battle-tested code, public audits, and a clear path to quantum-safe DeFi. Throughput sits around 70 TPS today, and a hash-secured layer-2 rollup is planned to raise capacity without reducing post-quantum guarantees.
QANPlatform offers a quantum-ready Layer 1 with Dilithium-signed accounts, full EVM compatibility, and a private-chain edition for on-premises use. Developers can deploy Solidity, Python, or Go contracts without rewriting them for new keys. The project secured $15 million from MBK Holding in April 2024, funding audits and a public testnet that launched the same month. In May 2025, an EU ministry began piloting QAN’s stack for critical-infrastructure software, citing NIST alignment and local hosting options. Architecture: a hybrid proof-of-stake network. Public validators run the open chain, while permissioned clusters process up to 3,000 TPS internally, then anchor state to the public ledger with a single checkpoint to prevent data leakage. Regulators are already asking for quantum-migration plans; QAN delivers one that works today, with no retrofit required.
QANPlatform offers a quantum-ready Layer 1 with Dilithium-signed accounts, full EVM compatibility, and a private-chain edition for on-premises use. Developers can deploy Solidity, Python, or Go contracts without rewriting them for new keys. The project secured $15 million from MBK Holding in April 2024, funding audits and a public testnet that launched the same month. In May 2025, an EU ministry began piloting QAN’s stack for critical-infrastructure software, citing NIST alignment and local hosting options. Architecture: a hybrid proof-of-stake network. Public validators run the open chain, while permissioned clusters process up to 3,000 TPS internally, then anchor state to the public ledger with a single checkpoint to prevent data leakage. Regulators are already asking for quantum-migration plans; QAN delivers one that works today, with no retrofit required.
Algorand proved post-quantum security at scale on November 3, 2025, broadcasting the first mainnet transaction signed with Falcon-1024, a lattice-based signature chosen by NIST. Falcon already protects Algorand state proofs, the compact certificates generated every 256 rounds that let bridges and light clients verify chain history. Regular accounts still use Ed25519, yet developers can create Falcon key pairs with an open-source CLI and send quantum-safe transactions today with no protocol fork. Next, the core team is adding Falcon verification to the Algorand Virtual Machine so dApps and multisig wallets can adopt PQC with just two SDK updates instead of full rewrites. With roughly 10,000 TPS and 2.8-second block times, Algorand shows that speed and post-quantum security can coexist.
Hedera’s 29-member council, which includes Boeing, Google, and IBM, votes on every network upgrade and gives the ledger enterprise-grade change control. On the cryptography side, Hedera anchors system IDs with SHA-384, a hash length approved in the NSA’s CNSA 2.0 rules for Top-Secret traffic. In December 2024, Hedera partnered with semiconductor firm SEALSQ to test the QS7001 secure chip. The chip stores post-quantum keys and signs transactions inside tamper-resistant silicon. First production units are planned for 2025. Why focus on hardware? Many regulated industries must use FIPS-validated modules when they update cryptography. With QS7001, a bank can replace the board, restart nodes, and adopt NIST-standard Dilithium signatures as soon as the council approves them, with no middleware rewrite. If your compliance checklist calls for both quantum-safe algorithms and auditable governance, Hedera gives you a clear path from SHA-384 today to full Dilithium keys in the near future.
With QS7001, a bank can replace the board, restart nodes, and adopt NIST-standard Dilithium signatures as soon as the council approves them, with no middleware rewrite. If your compliance checklist calls for both quantum-safe algorithms and auditable governance, Hedera gives you a clear path from SHA-384 today to full Dilithium keys in the near future.
The five projects illustrate a spectrum of quantum-safe approaches, reflecting how standards, tooling, and migration economics will shape the path to quantum-ready blockchain operations over the next couple of years. Stakeholders should map these options to their risk profiles, regulatory obligations, and technology roadmaps to stay ahead of the quantum curve.













Leave a Reply