Enough to brute-force RSA/ECDSA in hours — public key leakage = catastrophic loss.
Even “post-quantum” lattices fall once million-qubit machines arrive. We assume that brink is near. Why?
Validator-sharded 2FA keeps the ledger public yet blocks unauthorized spends.
The Quantum Clock is Ticking
Quantum hardware keeps advancing; when machines reach sufficient scale, classical signatures lose their hardness. Adversaries may already be archiving encrypted traffic, so planning for a post-quantum world is prudent.
Our approach is to remove the single point of failure: validator-sharded 2FA and deterministic execution, rather than relying solely on larger keys or unproven schemes.
Coming February: our quantum-safe smart contract stack with natural-language authoring and an Ethereum-style token launchpad. Contracts can ingest external data with an AI risk engine scoring non-deterministic inputs (market feeds, API calls) before consensus accepts them.
Next up: a quantum-safe, AI-integrated contract layer that keeps logic deterministic while AI scores the risky edges, and a “Quantum Internet” web that gates requests with tiny payments to block bot floods. We also plan simple on/off-ramps: a card that auto-converts QP or USDT to dollars at ATMs or at point of sale with minimal conversion fees.
- IBM Research (2025 roadmap update): scaling toward 100K+ qubits
- Google Quantum AI (2025): error-correction and logical qubit milestones
- NIST (2025): PQC migration guidance and standards rollout
- CISA (2025): Quantum-readiness playbook for critical infrastructure
- NSA & CISA (2025): Post-Quantum Cryptography transition FAQs
- The Economist (2025): Countdown updates on quantum codebreaking
- WIRED (2025): Industry progress toward breaking today’s encryption
2024–2025
IBM & Google release million-qubit roadmaps. Commercial labs demonstrate 20k+ qubits and improved error mitigation.
2026
State-backed programs target 100k logical qubits. PQC pilots show heavy overhead and uncertain guarantees.
2027+
The moment fault-tolerant quantum computers scale into the hundreds of thousands of logical qubits, RSA/ECDSA wallets become vulnerable to hacks.
Architecture at a Glance
Validator-Sharded 2FA
Every spend requires a quorum of validator-held shards. A leaked key—or a key derived by a quantum computer—still can’t transact without consensus approval.
Lean Ed25519 Signing
We keep the ledger lightweight, high-throughput, and tooling-friendly. Security comes from authorization, not signature bloat.
All pillars run in production today: the validator quorum signs every wallet transaction and the bonded DEX prices QP liquidity.
Initiate
A user signs a transaction with their Ed25519 key. The ledger stays public, auditable, and fast.
Authorize
Validators confirm the signature and contribute their encrypted 2FA shards. A quorum (≥5 of 7) must approve.
Finalize
Only after the second factor is satisfied does the transaction settle. No single party can move funds alone.
Smart Money Moves Before PQC Arrives
Classical single-key security is the ticking bomb. “Harvest now, decrypt later” archives already exist, and when quantum machines scale, legacy wallets with no second factor unlock in bulk. Capital that wants to survive the turn needs rails that stay fast, public, and verifiable today—yet can’t be drained by tomorrow’s compute.
QuantumProof keeps slim Ed25519 signatures for throughput and usability, then adds validator-sharded 2FA so even a quantum-derived key still needs consensus authorization. We fix the failure point without bloating the chain.
Is lattice safer?
We don’t think so. After a lot of discussion and reflection we’re opting to stay with Ed25519 signing because lattice schemes haven’t been proven and they keep picking up incremental speedups—e.g., three-tuple lattice sieving optimizations (see IACR ePrint 2023/446, Technical University of Denmark), hybrid sieves and pruning refinements (IACR ePrint 2022/135), and a string of published parameter-tuning improvements. We’ve demonstrated a material shortcut of our own. Taken together, these “small” gains accumulate and we are concerned that they already make lattice less safe than RSA.
Read about breaking lattice. We have similar concerns about hash schemes.
Whether safe or not, adding so many bytes to blockchain keys makes for slow, expensive, energy intensive and just bad cryptocurrency. We want to keep transactions moving fast and we want to keep gas low. This is hard to do with enormous PQC byte schemes.
Validator-sharded 2FA avoids the arms race; it’s bulletproof now, without migrations or emergency key rotations, and it keeps QP leaner than “quantum currencies” that bolt lattices on day one. We’ll still ship a lattice-based second factor for compatibility, but Ed25519 + 2FA remains the default.
Why We Don’t Chase Heavy PQC
- PQC is bulky — multi-kilobyte keys and signatures slow wallets, clog blocks, and inflate fees.
- Assumptions are fragile — the same labs building million-qubit machines also look for shortcuts around today’s PQC candidates.
- Speed matters — traders, institutions, and games need sub-second finality, not experimental crypto that can quadruple payload sizes.
- Authorization beats guesswork — securing who can move funds scales better than betting on which lattice survives the next breakthrough.
We do not plan to migrate to PQC schemes we view as fragile and cumbersome. Our stance is simple: Ed25519 for speed, plus validator-gated sharded 2FA for quantum resilience. 2FA is bulletproof; “maybe-safe” PQC is not.
Consortium-Grade Governance
Dubai LLP Consortium
QP is operated by a Dubai-registered LLP with members such as ONFA, Crypto.com, and Paradigm. Builders innovate, operators secure, and a neutral executive team reports to the board.
- 7–9 validators globally distributed
- No entity controls more than one shard
- Automatic slashing & rapid replacement
- Semesterly third-party audits published on-chain
QuantumScan Explorer reveals validator performance, shard rotation history, governance votes, and liquidity metrics in real time.
Trust & Governance
We build trust the same way resilient networks earn it: transparent design, credible operators, and steady performance over years. There is no CEO or board—like Ethereum, we are community-run. The foundation stewards the core QP asset for speed and safety, while smart contracts and tooling ship from community developers.
Nodes are run by known institutions. The foundation blends well-known executives with seasoned crypto veterans; its leads have clean records, and while one member faced securities issues, there has been nothing in the last 15 years.
Who runs what
- Foundation Members oversee treasury speed/safety and long-term alignment.
- Validators (nodes) are operated by vetted institutions with published identities.
- Developer Leaders guide the smart contract stack and community contributions.
Asset handling
Assets pledged to liquidity stay where they belong, guarded and segregated. Quantum-vulnerable assets are regularly converted to fiat and/or precious metals so exposure stays small. We keep only what’s needed to move users in and out of the exchange smoothly.
Trust also comes from aligned incentives for the people running and growing the network.
Dynamic Rewards
Staking yields float with usage. Validators earn more when they meet latency, uptime, and shard-availability targets.
Replenishment
Up to 0.2% of supply (≈2M QP) can be minted annually to offset lost wallets, keeping liquidity intact without material inflation.
Migration Advisors
Specialists guide treasuries and institutions onto quantum-safe rails, earning referral and gas shares while keeping onboarding compliant.
Rollout Plan
| Stage | Goal | Status |
|---|---|---|
| Beta (3-node quorum) | QuantumScan-powered beta with rapid iteration | In progress |
| Soft-Launch (5-node quorum) | Freeze core protocol, finalize shard rotation & failover playbooks | Planned |
| Mainnet (7-node consortium) | Onboard institutional validators, open migration channels | Target |
Developer Community Portal
Join the community that ships QP smart contracts, tooling, and governance. Propose improvements, triage issues, and earn QP by mentoring, writing code, or leading reviews. We coordinate openly so trusted contributors rise as knowledge experts.
Migration Specialists can still get started via the intro flow here: Migration Specialist Intro.