Professor Jintai Ding Presents Groundbreaking Research at NIST’s 6th PQC Standardization Conference

05 Nov 2025

As the era of quantum computing draws closer, one pressing question looms large: who will secure humanity’s digital future?

At the Sixth Post-Quantum Cryptography (PQC) Standardization Conference, hosted by the US National Institute of Standards and Technology (NIST), Professor Jintai Ding, Dean of the School of Mathematics and Physics and Director of the Post-Quantum Migration Interdisciplinary Laboratory at Xi’an Jiaotong-Liverpool University, shared his team’s latest research breakthroughs in lattice-based cryptography and multivariate signature schemes.

The NIST PQC conference is one of the most influential gatherings in the global cryptography community, bringing together leading experts from academia, industry, and government to discuss emerging standards for quantum-safe encryption. Professor Ding’s presentations explored two key challenges in the post-quantum transition: how to make cryptographic algorithms more efficient, and how to strike the delicate balance between speed and security.

From “Can Be Solved” to “Solved Efficiently”

At the heart of modern cryptography lies a mathematical challenge known as the Shortest Vector Problem (SVP). In simple terms, this problem involves finding the point closest to the origin within a vast, high-dimensional lattice made up of countless points. The higher the dimension, the more complex the structure—and the stronger the security.

Historically, solving such high-dimensional problems has been limited by hardware constraints, particularly memory. Traditional algorithms demand immense data storage and bandwidth, making large-scale attacks practically infeasible. Professor Ding’s team introduced an innovative approach that sidesteps this so-called “memory wall” by breaking massive computation tasks into smaller, cache-friendly units. These are processed more efficiently within a computer’s high-speed memory, reducing latency and power consumption.

Their refined method significantly improved performance and set a new world record for the 200-dimensional SVP challenge, redefining the computational benchmark for assessing the strength of lattice-based cryptographic systems.

“The security of post-quantum cryptography doesn’t depend solely on mathematical hardness. It also depends on whether an attacker can perform the computation within realistic resource limits,” said Professor Ding. “Our goal is to make evaluation models closer to reality rather than remain purely theoretical.”

Making Digital Signatures Faster and Stronger

Beyond encryption, another pillar of cybersecurity is the digital signature, the electronic equivalent of a handwritten signature that verifies the authenticity of information. Professor Ding’s team also presented their recent optimisation of the UOV (Unbalanced Oil and Vinegar) signature scheme.

In essence, the UOV scheme divides variables into two categories, “oil” and “vinegar”. By fixing one set and solving for the other, the system generates a signature that is easy to verify but nearly impossible to reverse-engineer without knowing the secret parameters.

Renowned for its speed and compact key size, UOV is well-suited to high-throughput environments such as finance and blockchain. However, emerging algebraic attacks have raised concerns about its long-term robustness. In response, the team proposed an improved variant, which strengthens resistance to these attacks while maintaining computational efficiency and manageable key sizes.

From Theory to Practice: Paving the Way for Global Standards

Together, these studies tackle two core challenges of PQC implementation, performance and security, addressing how theoretical cryptographic designs can be adapted for real-world systems.

“The ultimate goal of fundamental research is to make algorithms usable in practice,” Professor Ding concluded. “Only when they are embedded into real systems and contribute to the security of society can we say that the journey from mathematics to protection is complete.”

By Qinru Liu

05 Nov 2025