A diagram of the Augmented Random Oracle Model (AROM). The AROM is designed to capture known uninstantiability results that apply to idealized models, in particular the random oracle model (ROM). Such uninstantiability results take the form of protocols that are secure in the ROM but insecure when the random oracle is replaced with any concrete function. The AROM augments the random oracle in a way so as to make such protocols insecure even in the idealized model. As such, a proof of security in the AROM indicates resilience to known uninstantiabilities. See .
Many of the most practical cryptosystems lack a full security proof in the standard model. Nevertheless, we can gain confidence in their security by heuristically treating one or more of the building blocks as an "ideal" object implemented as an oracle. Prominent examples include random oracles, ideal ciphers, generic groups, etc. Proofs in idealized models are often very different from standard crypto proofs, requiring both reductions and query complexity arguments.

The Relationship Between Idealized Models Under Computationally Bounded Adversaries
By Cong Zhang and Mark Zhandry
In ASIACRYPT 2023

A Lower Bound on the Length of Signatures Based on Group Actions and Generic Isogenies
By Dan Boneh, Jiaxin Guan and Mark Zhandry
In EUROCRYPT 2023

Verifiable Quantum Advantage without Structure
By Takashi Yamakawa and Mark Zhandry
In FOCS 2022, QIP 2023 (Plenary Talk)

To Label, or Not To Label (in Generic Groups)
By Mark Zhandry
In CRYPTO 2022

Augmented Random Oracles
By Mark Zhandry
In CRYPTO 2022

Redeeming Reset Indifferentiability and Applications to Post-Quantum Security
By Mark Zhandry
In ASIACRYPT 2021

Classical vs Quantum Random Oracles
By Takashi Yamakawa and Mark Zhandry
In EUROCRYPT 2021

Indifferentiability for Public Key Cryptosystems
By Mark Zhandry and Cong Zhang
In CRYPTO 2020

Revisiting Post-Quantum Fiat-Shamir
By Qipeng Liu and Mark Zhandry
In CRYPTO 2019

The Distinction Between Fixed and Random Generators in Group-Based Assumptions
By James Bartusek, Fermi Ma and Mark Zhandry
In CRYPTO 2019

How to Record Quantum Queries, and Applications to Quantum Indifferentiability
By Mark Zhandry
In CRYPTO 2019, QCRYPT 2019 (Invited), ITC 2021 (Invited Spotlight Talk)

New Techniques for Obfuscating Conjunctions
By James Bartusek, Tancrède Lepoint, Fermi Ma and Mark Zhandry
In EUROCRYPT 2019

On Finding Quantum Multi-collisions
By Qipeng Liu and Mark Zhandry
In EUROCRYPT 2019

Preventing Zeroizing Attacks on GGH15
By James Bartusek, Jiaxin Guan, Fermi Ma and Mark Zhandry
In TCC 2018

The MMap Strikes Back: Obfuscation and New Multilinear Maps Immune to CLT13 Zeroizing Attacks
By Fermi Ma and Mark Zhandry
In TCC 2018

Impossibility of Order-Revealing Encryption in Idealized Models
By Mark Zhandry and Cong Zhang
In TCC 2018

Secure Obfuscation in a Weak Multilinear Map Model
By Sanjam Garg, Eric Miles, Pratyay Mukherjee, Amit Sahai, Akshayaram Srinivasan and Mark Zhandry
In TCC 2016-B

Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13
By Eric Miles, Amit Sahai and Mark Zhandry
In CRYPTO 2016

Post-Zeroizing Obfuscation: New Mathematical Tools, and the Case of Evasive Circuits
By Saikrishna Badrinarayanan, Eric Miles, Amit Sahai and Mark Zhandry
In EUROCRYPT 2016

A Note on the Quantum Collision and Set Equality Problems
By Mark Zhandry
In Quantum Information and Computation

Secure Identity-Based Encryption in the Quantum Random Oracle Model
By Mark Zhandry
In CRYPTO 2012

Random Oracles in a Quantum World
By Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner and Mark Zhandry
In ASIACRYPT 2011