
A Post‑Quantum Roadmap for the Superchain
Special thanks to Dan Boneh for strategic guidance and Justin Drake for review.
Large‑scale quantum computers aren’t here yet—but if they arrive and we’re not ready, core cryptography in Ethereum and the Superchain could be at risk. Signatures and commitments are the foundation of the system. If those break, everything built on top is in trouble.
The good news: the OP Stack is already architected to swap in new signature schemes via hardforks. Once the right post‑quantum (PQ) scheme is chosen, upgrading is a coordination problem, not a redesign.
Today, we’re announcing our roadmap to get there.
Announcing a 10‑year deprecation of ECDSA EOAs
As of this post, OP Labs is committing to a 10‑year timeline to deprecate ECDSA‑based externally owned accounts (EOAs) on OP Mainnet and across the Superchain, subject to governance approval.
By January 2036:
ECDSA-signed EOA transactions will be deprecated.
Every ECDSA EOA must have delegated its key management to a post‑quantum smart contract account.
This blog post is the formal start of that countdown.
We’re making this call early because secure migrations take time. Wallets, apps, infra providers, and OP Stack chains all deserve a clear runway to plan around.
User wallets: moving to post‑quantum smart accounts
The migration path for users is powered by account abstraction (AA).
Thanks to EIP‑7702 support in the OP Stack, EOAs can now delegate their authority to smart contract accounts. This lets us upgrade key management without forcing users to abandon their addresses or balances.
Over the next decade, our roadmap looks like this:
Smart wallet migration via EIP‑7702 or future AA standard
EOAs gradually delegate signing authority to smart contract accounts that verify post‑quantum signatures instead of ECDSA.Protocol‑level enforcement
After the 10-year window, OP Stack chains are expected to deprecate raw ECDSA-signed EOA transactions. User transactions should flow through PQ-aware smart accounts.Pluggable post‑quantum schemes
The specific post‑quantum signature scheme is not yet decided. We don’t yet know whether the NIST‑standardized lattice‑based signatures are the best long‑term choice for Ethereum and the Superchain. We’ll keep evaluating options with the broader ecosystem and design smart account patterns to be upgradeable if assumptions change again.
Users don’t need to take any action today. This announcement is about setting expectations and timelines. As we approach concrete deployments, we’ll provide tooling, guides, and safe migration paths for wallets and apps across the Superchain.
Consensus: upgrading sequencers and Ethereum itself
User wallets are only half the story. For real post‑quantum resilience, we also need to upgrade the infrastructure that secures the chain.
On the OP Stack side:
The L2 sequencer and batch submitter will transition off ECDSA signatures to post‑quantum signatures.
OP Stack chains will inherit a common roadmap, so upgrades can be rolled out consistently across the Superchain.
On Ethereum’s side:
Today, Ethereum relies heavily on BLS signatures (for validators) and KZG commitments (for data availability and blobs).
Long‑term, we believe Ethereum should commit to a timeline to move validators away from BLS signatures and KZG commitments to post‑quantum algorithms.
We’re already in communication with folks at the Ethereum Foundation about this and other efforts to make Ethereum—and by extension, the Superchain—post‑quantum secure. The final choice of schemes and timelines will be a community decision, but our position is clear: PQ‑safe consensus is not optional.
How we’ll ship this: hardforks, not heroics
The OP Stack is designed to track Ethereum as closely as possible. That pays off here.
Once the ecosystem converges on a preferred post‑quantum signature scheme (or set of schemes), our plan is:
Specify the upgrade for OP Stack chains, including wallet patterns, sequencer keys, and onchain validation rules.
Schedule and coordinate a hardfork across OP Mainnet and participating OP Stack chains.
Run overlapping support for ECDSA and post‑quantum paths during the migration window, then complete the transition toward PQ-aware smart accounts as the standard path at the end of the 10-year period.
No surprise breaks, no rushed timelines, and plenty of time for the ecosystem to adapt.
Building a quantum‑resilient Superchain
Post‑quantum security isn’t a nice‑to‑have. It’s part of taking the long view.
By announcing this 10‑year deprecation of ECDSA EOAs, committing to migrate sequencer infrastructure, and staying aligned with Ethereum on validator‑level changes, we’re putting a clear stake in the ground: the Superchain will be ready for a post‑quantum world.
If you’re building wallets, infra, or apps on the OP Stack, keep an eye on this blog and the OP Stack docs. As the post‑quantum signature story solidifies, we’ll publish concrete migration paths, timelines, and implementation guidance.