QRC Scoring Methodology
A comprehensive 7-dimension framework measuring cryptocurrency quantum resistance. Scores range from 0-100, with higher scores indicating greater protection against quantum attacks.
Understanding QRC Scores
The Quantum Resistance Capability (QRC) score measures how well a cryptocurrency can withstand attacks from quantum computers. Higher scores mean better protection. Scores combine seven security factors weighted by their importance to overall quantum resilience.
Methodology Overview
Quantum computers pose a significant threat to cryptocurrency security. Within the next decade (estimated 2030-2035), sufficiently powerful quantum computers may be able to break the cryptographic signatures that protect virtually all major cryptocurrencies today.
The QRC score combines seven distinct security factors, each measuring a different aspect of quantum resistance:
| # | Component | Weight | What It Measures |
|---|---|---|---|
| 1 | Signature Resistance | 35% | Can quantum computers forge your signature? |
| 2 | Consensus Security | 15% | Does the network survive if signatures break? |
| 3 | Key Protection | 15% | How much value has exposed keys? |
| 4 | Crypto-Agility | 12% | How quickly can the chain upgrade? |
| 5 | Hash Strength | 8% | Are the hash functions secure? |
| 6 | Pairing-Free Status | 8% | Does it avoid BLS/KZG vulnerabilities? |
| 7 | Operational Mitigations | 7% | What practical security measures exist? |
Higher scores indicate greater quantum resistance. A score of 100 represents a fully quantum-resistant protocol. A score near 0 indicates critical vulnerability requiring immediate attention.
Risk Bands
Final scores map to three risk categories, indicated by colored indicators in the leaderboard:
GREEN: Quantum-Ready (71-100)
Strong protection against quantum attacks. These projects have deployed quantum-resistant cryptography or have comprehensive protections that significantly reduce quantum exposure.
YELLOW: Upgrade Recommended (31-70)
Partial vulnerabilities exist. These projects face quantum risk but have demonstrated awareness and are taking steps toward mitigation. Users should monitor migration progress.
RED: Critical Vulnerability (0-30)
Immediate action needed. These projects use vulnerable cryptography, have high key exposure, and show minimal progress toward quantum resistance.
1. Signature Resistance (35%)
What it measures: The quantum resistance of the digital signature algorithm used to authorize your transactions. When you send cryptocurrency, you prove ownership by creating a digital signature with your private key.
The core question: Can a quantum computer forge my signature and steal my funds?
| Signature Algorithm | Score | Status |
|---|---|---|
| XMSS (hash-based) | 95 | Quantum-resistant, NIST recommended |
| Dilithium (ML-DSA) | 95 | NIST FIPS 204 standard, lattice-based |
| SPHINCS+ (SLH-DSA) | 95 | NIST FIPS 205 standard, hash-based |
| Hybrid (Classical + PQC) | 50-75 | Transitional security |
| ECDSA (secp256k1) | 5 | Broken by Shor’s algorithm |
| Ed25519 | 5 | Broken by Shor’s algorithm |
| BLS Signatures | 5 | Pairing-based, broken by Shor’s |
| Schnorr | 5 | Elliptic curve, equally vulnerable |
How a Quantum Attack Works
- Identify targets: Scan blockchain for addresses with revealed public keys and significant balances
- Extract public keys: Public keys are permanently recorded in transaction signatures
- Derive private keys: Run Shor’s algorithm (estimated 2,000-4,000 logical qubits required)
- Steal funds: Construct and broadcast transactions moving funds to attacker’s address
Why 35% weight: Signature vulnerability is the most direct quantum threat. A broken signature scheme means attackers can forge transactions and steal funds. No other mitigation fully compensates for vulnerable signatures.
2. Consensus Security (15%)
What it measures: Whether the network’s block production mechanism depends on digital signatures. This component asks: If signatures are broken, can the blockchain still operate?
| Consensus Type | Category | Score | Network Survives Quantum? |
|---|---|---|---|
| XMSS Native | Hash-Based | 98 | Yes – quantum-resistant signatures |
| Proof of Work | Hash-Based | 95 | Yes – hash computation, no signatures needed |
| Proof of Authority | Signature-Based | 45 | No – authorities must sign blocks |
| Delegated PoS (DPoS) | Signature-Based | 40 | No – delegates must sign blocks |
| Tendermint BFT | Signature-Based | 38 | No – validators must sign blocks |
| Standard PoS | Signature-Based | 35 | No – validators must sign blocks |
| PoS with BLS | Signature-Based | 25 | No – BLS aggregation adds vulnerability |
The Critical Difference
Under a quantum attack, Bitcoin’s consensus continues operating normally (only wallets at risk). Ethereum’s ~1,000,000 validators all have exposed public keys. An attacker could impersonate any validator, achieving 100% apparent stake control to halt the network, reverse transactions, or block all defensive measures.
3. Key Protection (15%)
What it measures: What percentage of a cryptocurrency’s total value has exposed public keys that a quantum attacker could target. A quantum computer can only attack a key if it knows the public key.
| Blockchain | Model | Exposure | Score |
|---|---|---|---|
| QRL | UTXO + OTS | ~5% | 95 |
| Bitcoin | UTXO | ~35% | 65 |
| Solana | Account | ~85% | 15 |
| Ethereum | Account | ~88% | 12 |
UTXO model (Bitcoin): Public keys are only revealed when you spend. If you receive to a fresh address and never spend, your public key remains hidden. Bitcoin’s ~35% exposure means ~65% of supply is protected.
Account model (Ethereum): Public keys are revealed on your first outgoing transaction and remain exposed forever. Users cannot retroactively protect themselves.
4. Crypto-Agility (12%)
What it measures: How quickly the blockchain can upgrade its cryptography when quantum computers become a threat. Evaluates three factors:
Account Flexibility: Can users upgrade their signature scheme without a network-wide upgrade?
- Native account abstraction (score 9-10)
- Smart contract wallets like EIP-4337 (score 5-6)
- Single hardcoded scheme (score 1-2)
Governance Speed: How long does it take to propose and deploy changes?
- Bitcoin: ~22 months for major changes
- Polkadot: ~3 months for major changes
- Centralized governance: Days to weeks
Ecosystem Readiness: Is there active research, testnets, and tooling for post-quantum cryptography?
Why it matters: A vulnerable chain that can upgrade quickly may be safer long-term than one with slightly better cryptography but no upgrade path.
5. Hash Strength (8%)
What it measures: The quantum resistance of the hash functions used throughout the cryptocurrency for addresses, mining, Merkle trees, and data integrity.
Key insight: Unlike signatures, hash functions are NOT completely broken by quantum computers. Grover’s algorithm provides only a square-root speedup. 256-bit hashes retain 128-bit security, which remains adequate.
| Hash Function | Classical Security | Quantum Security | Score |
|---|---|---|---|
| SHA-256 | 256 bits | 128 bits | 90 |
| Keccak-256 (SHA-3) | 256 bits | 128 bits | 90 |
| Blake2b-256 | 256 bits | 128 bits | 90 |
| RIPEMD-160 | 160 bits | 80 bits | 70 |
Most modern cryptocurrencies pass this test. This component primarily penalizes legacy or weak hash usage.
6. Pairing-Free Status (8%)
What it measures: Whether the cryptocurrency avoids pairing-based cryptography (BLS signatures, KZG commitments). These systems introduce additional quantum-vulnerable primitives beyond basic signatures.
| Usage | Score | Impact |
|---|---|---|
| No pairing/KZG usage | 100 | No additional consensus-layer quantum risk |
| Uses BLS/pairing cryptography | 0 | Consensus or data availability depends on vulnerable primitives |
Why this matters: Ethereum aggregates over 100,000 BLS signatures per slot, creating a massive attack surface. Pairing/KZG vulnerabilities can undermine consensus mechanisms, affecting all users regardless of their personal key management.
7. Operational Mitigations (7%)
What it measures: Practical security measures that reduce quantum risk without requiring cryptographic changes.
- Hash-based signatures available in protocol
- Address non-reuse enforcement or guidelines
- Script hiding (Taproot-style)
- Quantum-ready hardware security modules
- Time-lock contracts and MPC custody
- Active post-quantum research programs
Why it matters: Even with vulnerable cryptography, operational measures can significantly reduce actual risk by limiting key exposure and providing time for emergency responses.
How Weaknesses Compound
The three primary security components (Signature Resistance, Consensus Security, Key Protection) are not independent. Weakness in one amplifies weakness in another, creating cascading failures:
| Signatures | Consensus | Key Protection | Combined Effect |
|---|---|---|---|
| Strong | Strong | Strong | Fully protected (e.g., QRL) |
| Weak | Strong | Medium | Limited theft, network survives (e.g., Bitcoin) |
| Weak | Weak | Medium | Network fails, some funds protected |
| Weak | Weak | Weak | Total collapse (e.g., Ethereum under quantum attack) |
Key Takeaway: Consensus Security is the network’s immune system. It determines whether the network can survive and recover from other failures. If consensus is compromised, no migration or recovery is possible because the attacker can block all defensive measures.
Update Policy
Rankings are reviewed weekly and updated when material changes occur:
- Protocol upgrades deploying new cryptographic primitives
- Official announcements of PQC migration roadmaps
- Governance changes affecting upgrade capabilities
- New research affecting quantum timeline estimates
- Corrections based on community feedback with primary sources
Report an error: If you identify inaccuracies, please contact us with specific details and primary source documentation. Verified corrections are implemented within 72 hours.
See the Rankings
View how 49 cryptocurrencies score using this methodology.
Last updated: December 4, 2025 | Methodology Version V5.1
