Re: [CFRG] [EXT] Re: [EXTERNAL] pq firmware signing question

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Mon, 18 March 2024 02:33 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8069C14F695 for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2024 19:33:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.594
X-Spam-Level:
X-Spam-Status: No, score=-14.594 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, T_SPF_HELO_PERMERROR=0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8jTNogcmXtTE for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2024 19:33:43 -0700 (PDT)
Received: from alln-iport-7.cisco.com (alln-iport-7.cisco.com [173.37.142.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 79846C14F693 for <Cfrg@irtf.org>; Sun, 17 Mar 2024 19:33:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.com; i=@cisco.com; l=22752; q=dns/txt; s=iport; t=1710729223; x=1711938823; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=JFer07dSm4rZw7RBQhrLirSViTvdtUR152+zdiwR1aI=; b=Bn+Ax6r3pLxWZNPZxEREdb7X2p4iLfv4N+WPhTTNrlN6Vvq9ZQQdVwDc fGMZHgCbn16QwosHZOjPh5i2SYI7Wgu5GJrsVzFlPVrUFgxBsFn4Zzj90 +Gz2KEhnaKBBYWGliG6akikhhOb4cWMPvPPTX3O2ZvQOzb8cYV4ZWiu6z I=;
X-CSE-ConnectionGUID: IRTPXmJxSf+mzQcvJ+pcHw==
X-CSE-MsgGUID: hgFQ0DsJSieYzmQNIGxE5g==
X-IPAS-Result: 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
IronPort-PHdr: A9a23:yIqaGhI5JsH5zYKZ/dmcua0yDhhOgF28FgcR7pxijKpBbeH6uZ/jJ 0fYo/5qiQyBUYba7qdcgvHN++D7WGMG6Iqcqn1KbpFWVhEEhMlX1wwtCcKIEwv6edbhbjcxG 4JJU1o2t2qjPx1tEd3lL0bXvmX06DcTHhvlMg8gPerxB47Igt6f3OGp8JqVaAJN13KxZLpoJ 0CupB7K/okO1JFvKKs61lPFo2AdfeNQyCIgKQeYng334YG7+5sLzg==
IronPort-Data: A9a23:d2A4JayIfzLMluRPlA56t+dKxirEfRIJ4+MujC+fZmUNrF6WrkUFm mIfWW6EPP+IY2L1f9x3boq/8BsPuZDTx4Q1TFRorFhgHilAwSbn6Xt1DatR0we6dJCroJdPt p1GAjX4BJlpCCea/lH0auSJQUBUjcmgXqD7BPPPJhd/TAplTDZJoR94kobVuKYw6TSCK13L4 YyaT/H3Ygf/h2Yvaz1MscpvlTs21BjMkGJA1rABTagjUG/2zxE9EJ8ZLKetGHr0KqE88jmSH rurIBmRpws1zj91Yj+Xuu+Tnn4iHtY+CTOzZk9+AMBOtPTtShsaic7XPNJEAateZq7gc9pZk L2hvrToIesl0zGldOk1C3Fl/y9C0aJu2YX7GUi6k9yowQ7DYULn3dctFEoWIthNkgp3KTkmG f0wITQJaFWIgPi7heL9Qeh3jcNlJ87uVG8dkig/lneCU7B/GtaaH/yiCdxwhF/cguhVE/LDZ 9AUcxJkbQ/LZFtEPVJ/5JcWxrzw1yanKWIEwL6Tjao4zVGL4BdT67ngAcjQQ/qratV4w0nN8 woq+EyiX0lFb4bAodafyVqHiPXAtSLhRIxUE6e3nsOGm3WawmgVTRYRT1b+8b+yi1W1XJRUL El8FjcSQbYa1XaXdun4fQ2Drj2BrCcXRfgTC+Ya91TYokbL2DqxCm8BRz9HTdUpss4qWDAnv mNlefu3XVSDV5XLExqgGqeokN+kBcQCwYY/icIsRA8B5Zzop5s+y0KJRdd4G6nzhdrwcd0R/ 9xohHdm71nwpZdXv0lewbwhq2jwznQuZlVojjg7pkr/smtEiHeNPuREE2Tz4/daN5q+RVKcp nUCkMX2xLlRVMnSzHTXH7VcTeHBCxO53Nv03AAH834JqmTFxpJfVd04DMxWfR42YpheJVcFn meD4V05CGBv0IuCNvIvPNnrVKzGPIDrFM/uUbjPf8FSb51qPA6B92cGWKJj9z6FraTYqolmY c3zWZ/1VR4yUP07pBLoHL11+eFwmUgDKZb7GMqTI+KPi+TOPRZ4iN4tbTOzUwzOxPra+1iIr IkHbZriJtc2eLSWXxQ7OLU7dDgiBXM6Hpvx7cdQc4a+zsBOQQnN19e5LWsdRrFY
IronPort-HdrOrdr: A9a23:EQtCYqs/R+yXROpaWV5X6P547skCP4Aji2hC6mlwRA09TyXGrb HMoB1L73/JYWgqOU3IwerwRpVoIUmxyXZ0ibNhW4tKLzOWyVdATbsSobcKrAeQYREWmtQtsZ uINpIOd+EYbmIKwvoSgjPIburIqePvmMvH9IWuqkuFDzsaF52IhD0JczpzZ3cGPzWucqBJbK Z0iPA3wAaISDA8VOj+LH8DWOTIut3Mk7zbQTNuPXQawTjLpwmFrJrhHTal/jp2aV5yKLEZnl Ttokjc3OGOovu7whjT2yv49JJNgubszdNFGYilltUVAi+EsHfoWK1RH5m5+BwlquCm71gn1P PWpQ07Ash143TNOkmovBrW3RX62jpG0Q6j9bbYuwqhnSXKfkN+NyNzv/McTvIf0TtmgDhI6t MI44tejesQMfqPplWl2zGCbWAbqqP9mwtQrQdUtQ0QbWPbA4Uh9rD2OyhuYc89NTO/54Y9HO Z0CsbAoP5QbFOBdnjc+nJi2dq2Qx0Ib1y7q2U5y4WoOgJt7ThE5lpdwNZakmYL9Zo7RZUB7+ PYMr5wnLULSsMNd6pyCOoIXMPyUwX2MF/xGXPXJU6iGLAMOnrLpZKy6LIp5PuycJhNyJcpgp zOXF5RqGZ3cUPzDs+F2oFN73n2MS+AdCWoztsb64lyu7X6SrauOSqfSEo2m8/luPkbCt2zYY fEBHuXOY6VEYLDI/c84+SlYeghFZA3arxhhuoG
X-Talos-CUID: 9a23:HyPkRGzf1nDvBNF8T9nuBgU1IPwdQnj/3EzeYEqqMG13av6NQn+PrfY=
X-Talos-MUID: 9a23:XenGkQ/kMxu4iTIdf36vrhiQf8dnzZ32JFsvqpQLituBDApRFCew0TviFw==
X-IronPort-Anti-Spam-Filtered: true
Received: from alln-core-8.cisco.com ([173.36.13.141]) by alln-iport-7.cisco.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 18 Mar 2024 02:33:42 +0000
Received: from alln-opgw-1.cisco.com (alln-opgw-1.cisco.com [173.37.147.229]) by alln-core-8.cisco.com (8.15.2/8.15.2) with ESMTPS id 42I2XfDa031729 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK) for <Cfrg@irtf.org>; Mon, 18 Mar 2024 02:33:42 GMT
X-CSE-ConnectionGUID: cfs7zwe/TjKF2KbfB71gVQ==
X-CSE-MsgGUID: 55NpH3vnTNSMiaPU+ySVPA==
Authentication-Results: alln-opgw-1.cisco.com; dkim=pass (signature verified) header.i=@cisco.com; spf=Pass smtp.mailfrom=sfluhrer@cisco.com; dmarc=pass (p=reject dis=none) d=cisco.com
X-IronPort-AV: E=Sophos;i="6.07,133,1708387200"; d="scan'208,217";a="26317133"
Received: from mail-bn8nam11lp2168.outbound.protection.outlook.com (HELO NAM11-BN8-obe.outbound.protection.outlook.com) ([104.47.58.168]) by alln-opgw-1.cisco.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 18 Mar 2024 02:33:41 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=YUbMbHGJ63LjyQX25OyFtLHJrOXf0EcUepHltM/O3GN2U09VYFs6Lk7Sfl6wtT0NrXFKsu1Yt2pwbgWM63aJM3qkcpHJnY4KVzjn/bx90JtvhvjNVrUdIiShEVyIqSOEuxV11PZaV8/6ACSs4a3Nl2PRMs19F7DgTymixpW47tAaerMO/MiZB16l4lzcUd9O3EX0t3mCqW3DxAdoCI2/lQ0w3U0ne3UJ75CKbjIkjLbSGOoMW0OeZ18C3eg7R5Jc4Ze+Ec5sY3XP6t86Ig/hfxv6GS9jrLvm681VhqhI3BicCMHD+zJF9QsCxYf4/Zz2Yr+Hx0PGsbUSq/dMb7DRng==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=JFer07dSm4rZw7RBQhrLirSViTvdtUR152+zdiwR1aI=; b=eOJibrbM+3VmKfUBqkKmJtC1eGAyglsEhxov+9zw6hcQyiHbCiBpAN3ApqGsbQgpZDxWCeWFmrmFcXburzhMaRwhx7ukU1PEh+PLJtPBUUOVQW6tJLlbmfgo9fWUUDgeeMRseflD4/6LframqIBHCUooqUqecq9JGFAcFyCCBAsRUTQt0OdNDI37h6YydzYLDxMsywv9hKTP1GkMBuOf4zlSsmMwVUeCg3EYcsshNAvMtt/Cr1VCvrcJJ3ZtpXJ/5AVV8fH0FjLBJ8xz7ZSIpCwSFa3IBJQJRlEe2nW5xzhgxT7LrxU3xJAeqJC8D3R1V+83lKNC5vTt5WoohL7/Rg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
Received: from CH0PR11MB5444.namprd11.prod.outlook.com (2603:10b6:610:d3::13) by SJ0PR11MB4992.namprd11.prod.outlook.com (2603:10b6:a03:2d4::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7409.11; Mon, 18 Mar 2024 02:33:39 +0000
Received: from CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::f061:a0b9:4a91:b27c]) by CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::f061:a0b9:4a91:b27c%7]) with mapi id 15.20.7409.010; Mon, 18 Mar 2024 02:33:39 +0000
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: Orie Steele <orie@transmute.industries>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
CC: "cfrg@irtf.org" <Cfrg@irtf.org>
Thread-Topic: [CFRG] [EXT] Re: [EXTERNAL] pq firmware signing question
Thread-Index: AQHaeNNjX9XQGpFNSECptCA6vv6y8LE8xa3g
Date: Mon, 18 Mar 2024 02:33:39 +0000
Message-ID: <CH0PR11MB5444477C6D658D40DBB9D40DC12D2@CH0PR11MB5444.namprd11.prod.outlook.com>
References: <73126498-47c2-4f8a-9425-18a3d9cce22c@cs.tcd.ie> <CH0PR11MB5739FD074FF5337C8E4E3DFB9F2E2@CH0PR11MB5739.namprd11.prod.outlook.com> <6e71bda8-9fab-473e-98e7-6ed559793ced@cs.tcd.ie> <E85D9536-7FC4-4DA8-8279-360F7B5766A2@ll.mit.edu> <CAN8C-_Kigt-_e213feVzL5VWguL2HzpmwyLe9eEvXLSj9Nz8Yg@mail.gmail.com>
In-Reply-To: <CAN8C-_Kigt-_e213feVzL5VWguL2HzpmwyLe9eEvXLSj9Nz8Yg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5444:EE_|SJ0PR11MB4992:EE_
x-ms-office365-filtering-correlation-id: 660d9ca2-5557-48b3-e1e5-08dc46f3d1e5
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5444.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(376005)(366007)(1800799015)(38070700009); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_CH0PR11MB5444477C6D658D40DBB9D40DC12D2CH0PR11MB5444namp_"
MIME-Version: 1.0
X-OriginatorOrg: cisco.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5444.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 660d9ca2-5557-48b3-e1e5-08dc46f3d1e5
X-MS-Exchange-CrossTenant-originalarrivaltime: 18 Mar 2024 02:33:39.1859 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: vABwQIM13Po0As+Y6t9d5P9/wTcG053TE236NBpZTHPyU9xP4I5+W/x90K5SS+FiO44MM0LcQA5uat3nlU9JHQ==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SJ0PR11MB4992
X-Outbound-SMTP-Client: 173.37.147.229, alln-opgw-1.cisco.com
X-Outbound-Node: alln-core-8.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Ad4nVfn7UOq1dql5kwRNdNBmv08>
Subject: Re: [CFRG] [EXT] Re: [EXTERNAL] pq firmware signing question
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2024 02:33:47 -0000

See SRF

From: CFRG <cfrg-bounces@irtf.org> On Behalf Of Orie Steele
Sent: Sunday, March 17, 2024 9:27 PM
To: Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu>
Cc: cfrg@irtf.org
Subject: Re: [CFRG] [EXT] Re: [EXTERNAL] pq firmware signing question

I suspect that if CNSA 2.0 had not recommended dilithium (iirc), we wouldn't be discussing hybrid signatures at all.

SRF: Some of us were discussing ways to do hybrid certificates perhaps 5 years before CNSA 2.0 came out.  I have little reason to suspect that such interest would have somehow disappeared without CNSA 2.0.

If you don't trust ML-DSA, use SLH-DSA, no need to burn in hybrids.

SRF: Now, I do have a certain fondness for SLH-DSA, but that doesn’t change the fact that it is not well suited for the majority of use cases.  The signatures are quite large and the signing takes a long time.  It is a niche solution that works well in certain use cases, but not most.

That's been my takeaway.

OS

On Mon, Mar 18, 2024, 8:45 AM Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu<mailto:uri@ll.mit.edu>> wrote:
Look at it this way: you want your firmware updates to remain secure after CRQC appears.

If your trust anchor can be re-written - then as soon as I can lay my hands on a CRQC, I crack your Classic signing key, create and sign my malicious firmware with your key and add my new malicious trust anchors to replace yours, and push my update to as many of your devices as I can.

If your trust anchors can't be re-written - i.e., burnt in ROM or such - then I'll do all of the above except replacing your trust anchors.

Thus, it seems that the only way to defend against the above kind of attack is to load PQ trust anchors now.
--
V/R,
Uri

There are two ways to design a system. One is to make it so simple there are obviously no deficiencies.
The other is to make it so complex there are no obvious deficiencies.
- C. A. R. Hoare




On 3/17/24, 17:52, "CFRG on behalf of Stephen Farrell" <cfrg-bounces@irtf.org<mailto:cfrg-bounces@irtf.org> <mailto:cfrg-bounces@irtf.org<mailto:cfrg-bounces@irtf.org>> on behalf of stephen.farrell@cs.tcd.ie<mailto:stephen.farrell@cs.tcd.ie> <mailto:stephen.farrell@cs.tcd.ie<mailto:stephen.farrell@cs.tcd.ie>>> wrote:






On 17/03/2024 21:45, Mike Ounsworth wrote:
> Stephen.
>
> Short answer: firmware verification keys burned into ROM or some
> other immutable trust store which is itself outside the memory space
> of the firmware that you can update.


Yep, that's the kind of answer I expected, but some details as
to what and why was more what I was after. You can't of course
update the ROM unless it's an EPROM or similar but it's not clear
(to me:-) that the code that causes that key/alg to be used to
verify new sigs can't be updated.


Cheers,
S.


>
> I am not myself a hardware manufacturer, but I have been lead to
> believe that this is common practice.
>
> - Mike Ounsworth ________________________________ From: CFRG
> <cfrg-bounces@irtf.org<mailto:cfrg-bounces@irtf.org> <mailto:cfrg-bounces@irtf.org<mailto:cfrg-bounces@irtf.org>>> on behalf of Stephen Farrell
> <stephen.farrell@cs.tcd.ie<mailto:stephen.farrell@cs.tcd.ie> <mailto:stephen.farrell@cs.tcd.ie<mailto:stephen.farrell@cs.tcd.ie>>> Sent: Monday, March 18, 2024 7:41:33 AM
> To: cfrg@irtf.org<mailto:cfrg@irtf.org> <mailto:cfrg@irtf.org<mailto:cfrg@irtf.org>> <Cfrg@irtf.org<mailto:Cfrg@irtf.org> <mailto:Cfrg@irtf.org<mailto:Cfrg@irtf.org>>> Subject: [EXTERNAL] [CFRG] pq
> firmware signing question
>
>
> Hiya,
>
> A number of people have asserted that firmware signing implies
> distributing a public value now, (or soon) on which they may still
> have to rely after a CRQC might exist. The implication being that we
> should start to do this kind of thing now, based on some composite
> sig-alg, verification of which is assumed to be implemented below the
> crypto APIs used by relevant applications.
>
> I'd like to try tease bits of that apart to better understand what's
> required.
>
> ISTM that firmware signing entirely does allow one to update the
> signature keys/algs needed for the next signed firmware update and
> that there is no need, given ongoing updates, to continue to depend
> on the original key/alg for the public value with which a device was
> shipped. IOW, update N can update anything, including the sig alg
> required for update N+1.
>
> I don't understand what class of device might be able to load new
> firmware but not change the verification alg for sigs on subsequent
> updates. If there are such devices, can someone describe 'em?
>
> There does seem to be an exception - a factory-reset of a device
> would imply returning to depending on the original public value and
> alg. However, a factory reset also seems to imply that a human can
> "touch"/control a specific device at a specific point in time so is
> not an unattended upgrade. And if someone can touch the device, then
> in many cases it'd be cheaper to replace the whole thing than do a
> factory reset in the field.
>
> And then there's the issue of the specific signing key - it's hard to
> imagine a system where that can be changed but the verification alg
> cannot. Are there such systems?
>
> All in all, it seems like a lot of firmware signing deployments
> should be able to allow for the evolution of verification algs, and
> the set of devices where we now (or soon) need to embed a
> forever-fixed alg and key for sig verification has to be very small.
>
> What am I getting wrong there?
>
> Ta, S.
>
> Any email and files/attachments transmitted with it are intended
> solely for the use of the individual or entity to whom they are
> addressed. If this message has been sent to you in error, you must
> not copy, distribute or disclose of the information it contains.
> Please notify Entrust immediately and delete the message from your
> system.
>


_______________________________________________
CFRG mailing list
CFRG@irtf.org<mailto:CFRG@irtf.org>
https://mailman.irtf.org/mailman/listinfo/cfrg