IBM has achieved a breakthrough that has renewed fears that the technology could soon break cryptography, the tech that secures Bitcoin and most of the digital world. IBM researchers’ study, “Big Cats: Entanglement in 120 Qubits and Beyond,” revealed that they successfully entangled 120 quantum bits into a single coherent system, marking the largest and most stable multipartite quantum state ever recorded.
IBM researchers’ achievement has taken another step towards fault-tolerant quantum computers that could run algorithms powerful enough to break the mathematical foundations of modern encryption. The researchers aim to create a large entangled resource state on a quantum computer using a circuit with suppressed noise.
According to IBM researchers, techniques from graph theory, stabilizer groups, and circuit computation are being employed to achieve this goal.
Based on a study by IBM researchers, the latest experiment achieved a fidelity score of 0.56, surpassing the 0.5 threshold, which confirms whole entanglement across all qubits. This means every qubit in IBM’s superconducting circuit responded as one unified quantum system.
The researchers used Direct Fidelity Estimation to verify the results. The verification method is a statistical shortcut that samples subsets of a state’s measurable properties to confirm coherence, since simulating all 120 qubits would take longer than the universe’s age.
We just entangled 120 qubits — the largest entangled state ever achieved on a quantum computer.
Read the full letter here: https://t.co/rOwPVoHos4 pic.twitter.com/SGyCrqJClq
— Jay Gambetta (@jaygambetta) October 29, 2025
The announcement follows research by Google’s quantum AI researcher Craig Gidney, which revealed that breaking RSA encryption, widely used in crypto wallets, TLS connections, and digital certificates, could require 20 times fewer qubits than previously estimated.
Gidney noted in his research paper that a 2048-bit RSA key could be decrypted in under a week using less than one million noisy qubits. That is less than the estimated 20 million qubits he had estimated in a 2019 research.
Although the Bitcoin blockchain utilizes elliptic-curve cryptography (ECC) rather than RSA, the latest advancements in quantum algorithms, such as Shor’s algorithm, pose a threat to the ECC encryption method.
David Carvalho, CEO of Naoris Protocol, noted that although today’s quantum computers are not yet strong enough to crack ECC, the latest developments have shortened the timeline.
He added that government-backed agencies and cybercriminal groups are already scraping encrypted blockchain data with the “store now, decrypt later” tactic. They could wait until quantum computer hardware advances to decode years of transaction history in just a few minutes, quietly siphoning wallets without eliciting any warning.
IBM’s latest achievement was using Greenberg Horne Zeilinger (GHZ) states, which were nicknamed “cat states” after Schrodinger’s thought experiment. In GHZ states, every qubit exists in a superposition of zero and one, making them very sensitive and challenging to maintain.
The IBM researchers used superconducting circuits and an adaptive compiler to map operations onto the chip’s least noisy areas. According to the study, the researchers employed a temporary computational process that temporarily disentangles qubits that have completed their role. This stabilizes the qubits before reconnecting them later in the computation. This strategy reduced overall system noise, allowing the researchers to scale up to 120 fully entangled qubits.
So far, the Bitcoin blockchain’s encryption, based on elliptic curves, is considered secure against current computers but may become vulnerable to quantum attacks, which could solve discrete logarithm problems at scale. It remains a blur, as no firm has yet achieved the million-qubit error-corrected system required to execute a real cryptographic attack.
IBM’s most advanced chip, Condor, has roughly 1100 qubits.
Blockchain developers and governments have already taken a step forward in research on post-quantum cryptography. The research aims to replace vulnerable encryption methods, such as RSA and ECC. The U.S. National Institute of Standards and Technology (NIST) has established the Bitcoin Quantum Core 0.2 standard for quantum-level encryption.
Ethereum and Algorand blockchains have also started exploring hybrid or lattice-based cryptographic models.
Don’t just read crypto news. Understand it. Subscribe to our newsletter. It's free.