Back to research
Oct 6, 2025
Processing-in-memory and the future of hardware security
Radical founders join BTQ full time to drive QCIM, a processing in memory platform that brings quantum safe, reconfigurable hardware security to global infrastructure.
Processing-in-memory and the future of hardware security

Written by Zach Belateche, Head of Hardware Security at BTQ

About a year ago, BTQ Technologies acquired Radical Semiconductor, a startup I co-founded to commercialize processing-in-memory-based hardware accelerators for post-quantum cryptography. Now, I’m incredibly excited to announce that Sean Hackett, Radical’s original CEO, and myself, Radical’s original CTO, are joining the BTQ team full-time to lead the global rollout of our QCIM (Quantum Compute-in-Memory) architecture, the world’s first processing-in-memory architecture designed to secure systems worldwide against the quantum threat.

I’ll be joining as the Head of Hardware Security, focused on continuing to optimize the QCIM architecture for different use-cases, from high-throughput HSMs for financial applications to low-power, ultra-secure edge applications for defense. Sean will be joining as the Head of Silicon Product to directly engage with key customers and drive adoption, ensuring that QCIM becomes the backbone of post-quantum hardware security.

I’m really excited to get to work on processing-in-memory technology and hardware security again. As you’ll see, the two technologies synergize in unique ways that allow us to deliver elegant, efficient, and secure hardware. But I’m even more excited about how these efficiency and security gains can position QCIM as the global standard for quantum-era hardware security in trillion-dollar markets like finance, defense, IoT, and AI.

Current devices are forced to choose between performance, security, and reconfigurability. A versatile, secure, and performant cryptographic solution like QCIM can bring next-generation cryptography to a whole new suite of devices, while upgrading existing secure systems around the world.

Why is QCIM so efficient?

QCIM leverages a processing-in-memory (PIM) architecture, purpose-built with quantum-secure algorithms in mind, to deliver unprecedented performance and efficiency. PIM architectures offload some compute from the general-purpose processor into the memory subsystem. Instead of running complex instructions on small pieces of data in the main processor, a PIM architecture runs very simple instructions on every bit in an entire wide row of memory at once. For example, a PIM architecture would execute a multiplication one bit at a time on hundreds of different pieces of data in parallel.

This means that PIM architectures are well-suited to extremely parallel workloads, like the number theoretic transform (NTT) at the heart of lattice-based post-quantum cryptography, which requires the parallel execution of hundreds of multiplications at once. It’s also well-suited to the wide bitwise operations at the core of symmetric cryptography and hash functions.

But the shallow, parallel structure of PIM isn’t just efficient – it uniquely enables high levels of physical security with minimal overhead.

Why is QCIM so secure?

Most cryptographic systems focus on preventing an adversary from intercepting and reading sensitive data transmitted on a network. But what if an adversary has physical access to a device they want to hack into? This threat model applies if you lose your credit card or crypto wallet, or if a military drone falls into enemy hands, or if an employee at a bank’s data center isn’t trustworthy. This is the world of physical hardware security.

If an adversary has physical access to a device, they can potentially access secret data using a technique called differential power analysis, or DPA. By measuring the power consumption of the chip over time, an attacker can eventually reconstruct the secret key that the chip is using to keep its data secure. So hardware engineers developed a technique called masking, which ensures that logic has constant power consumption regardless of what data is being processed. But masking is difficult and can cost significant amounts of power and silicon area.

There are multiple ways to implement secure hardware-level masking. Some techniques, like threshold implementations or dual-rail precharge logic, can mask circuits of arbitrary complexity, but are very expensive. There are also simpler techniques, like domain oriented masking, which are much less expensive, but can add many extra cycles of delay when implementing complex functions.

Because QCIM uses simple, bit-serial functions, we can leverage domain-oriented masking without incurring a significant number of extra delay cycles. This means that a side-channel secure implementation of the QCIM core can be nearly as fast as an unmasked implementation of the QCIM core, while still being far smaller than a core masked using a threshold implementation. This balance of security + efficiency is why QCIM can outperform legacy architectures and establish itself as an industry standard.

What can QCIM be used for?

The scalability of QCIM makes it uniquely versatile - from the smallest devices to the highest performing systems.

Digital Assets & Finance (Immediate Focus):

The immediate and most visible quantum threat is in the crypto and blockchain industry, where keys secure trillions in value. It just makes sense to start here. 

A high-performance, high-security QCIM implementation forms the heart of BTQ’s proposed Quantum Secure Stablecoin Network, or QSSN. QSSN is a lightweight solution to upgrade privileged functions of stablecoins, like minting new coins, to be quantum secure, while maintaining complete backwards compatibility with the rest of the network. 

The security of these functions is paramount: if the key is compromised, an adversary could illegitimately mint new coins. BTQ QCIM is fully compliant with NIST ML-DSA and NSA CSNA 2.0 requirements, while also being hardened against physical side-channel attacks - making it the ideal solution for securing critical keys at the core of a stablecoin network.

Beyond stablecoins, QCIM is also the ideal hardware security solution for post-quantum cryptocurrency wallets, credit cards, payment systems, and identification badges. By fitting the most advanced cryptography and side-channel security features into a small form factor, we can ensure that a user’s personal and financial data stays secure, even if their device falls into the hands of a well-equipped adversary.

AI & Content Security:

QCIM also has critical applications relevant to securing AI workloads. More and more AI chips are integrating a silicon root-of-trust (RoT), but upgrading to a quantum-secure RoT typically consumes valuable silicon area that could otherwise be used for AI compute.  QCIM’s area-efficiency makes it the ideal solution for a low-overhead, quantum-secure RoT that can protect AI hardware without sacrificing performance.

In the longer term, a scaled up, higher-throughput implementation of QCIM can play a key role in enabling privacy-enhancing technologies for secure and confidential AI. QCIM is optimized for the lattice-based cryptographic operations that power fully homomorphic encryption and quantum-secure zero-knowledge proof schemes. Privacy-enhancing technologies running on QCIM will be a key building block enabling the AI transformation in industries like finance, healthcare, and defense, which deal with sensitive and secure data.

At the same time, digital content provenance and authenticity is becoming a key focus in the age of AI. Companies like Adobe, Leica, and Nikon are adopting new industry standards like Content Credentials to verify the authenticity of photos and media.  If these digital signatures can be broken, attackers could flood the internet with fake “verified” media. QCIM provides the quantum-secure, on-device acceleration required to make both digital identity systems and authenticity standards scale safely to billions of users.

The Future of QCIM

As the quantum threat becomes more and more real, some of the most valuable industries in the world, from finance and cryptocurrency to defense and AI, have to reckon with securing their systems for a new era. Most existing solutions for quantum-secure hardware aren’t efficient, scalable, or secure enough to protect the kinds of devices that need to be protected the most. By leveraging processing-in-memory, BTQ’s QCIM solves that fundamental technical problem and delivers a scalable, secure, and efficient hardware security solution for these key industries.

But QCIM is more than just a hardware innovation; it’s the groundwork for trusted digital infrastructure in the quantum age. Secure, quantum-safe hardware solutions like QCIM are exponentially more valuable when combined with quantum-secure software and networking solutions like QSSN. From hardware to software to systems, BTQ is building the infrastructure to enable the most important industries in the world to stay secure against the quantum threat.

The demand for post-quantum cryptography is reaching an inflection point. Less than a month ago, the White House began drafting executive actions that are expected to be a major catalyst for PQC adoption nationwide, in industry and in government. Because of the urgency, the industry may experience a wave of rapid adoption that will aim to upgrade the hardware responsible for security and encryption in all electronic devices. QCIM represents an opportunity not just to comply with these upcoming actions, but also to fundamentally upgrade the security platform in any device with a paradigm that is flexible to future innovations or requirements while it is deployed.

By focusing on a general-purpose cryptographic acceleration architecture, QCIM opens the possibility for cryptography researchers, software engineers, security experts, and standardizing bodies to design custom protocols or introduce upgrades to chips that have already been deployed.

We don’t know what we don’t know. This is why flexibility in products that have long development cycles, like hardware, need to be able to adapt quickly to a rapidly changing environment. Products like Android OS, which made it possible for engineers to directly use the underlying smartphone hardware, to customize and change what their phone does in a direct manner, without having to wait on the manufacturer. Similarly, QCIM makes it possible to expand what the security suite is capable of doing in the field (with limits), without having to wait for the 4+ year design cycle to include the capability in the next hardware release.

We can expect that, as device makers add PQC to their products, QCIM will be the only platform that can adapt to any major changes in the cryptographic suite and support any cryptographic protocol that becomes relevant in the future. As advanced cryptographic technology comes out, QCIM can adopt it immediately, making it a highly attractive security platform for engineers who want to push their devices to the next level or be prepared for anything.