Re: [TLS] On the difficulty of technical Mandarin (SM3 related)

Kyle Rose <krose@krose.org> Mon, 19 August 2019 16:24 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A7C031200D7 for <tls@ietfa.amsl.com>; Mon, 19 Aug 2019 09:24:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rI7eXZdLZvhs for <tls@ietfa.amsl.com>; Mon, 19 Aug 2019 09:24:14 -0700 (PDT)
Received: from mail-yw1-xc42.google.com (mail-yw1-xc42.google.com [IPv6:2607:f8b0:4864:20::c42]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0257E12010E for <tls@ietf.org>; Mon, 19 Aug 2019 09:24:14 -0700 (PDT)
Received: by mail-yw1-xc42.google.com with SMTP id m11so979047ywh.3 for <tls@ietf.org>; Mon, 19 Aug 2019 09:24:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=4FCtdCrMyTwy0b4ix3NfmqHUhQQuFEWEXTZZkvPPVIc=; b=ZxQt7Y1RI41Yh2elVFHuZkG8ElSgDHQggytKfowbxOZpsBc0V+i3ZawoiyA9JFFl5X ZgZ2+TP/tZH47VcRfpqvTEsefV+6qf20XGrZWzSR8GU6v1ebF8R7v1LaXMQnR35X77gJ /F6w2T7PVPlmCNQwuF+/CgMocsxAbZkW6oZTU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=4FCtdCrMyTwy0b4ix3NfmqHUhQQuFEWEXTZZkvPPVIc=; b=n7cDRgWfhtjm3RurwBFIR2DLWFe51waryNXcQrloRRbvy04pjdwrpRcb++4HB51dAy zPPiAgKS/UxFphgkvuWhypW3XcPQ5H7brUtLx4yDgHwVR4g8grI0gk3+Cy1uhU9ah+EE /AWGN8dMgGpph6fgoAaiNNuVI2zbK8mbQHGOyJhGq6yvCD6gLnH4y71a9xw8G6XfS5Um tm2PAqI3WGwSr6OrsdHTgIXoCOYujyB15LWOlamjK64M0xdrILhIo6AB+8yN9pss0fdp Cxp2GIlQuev4J9YsSZSc50tVlpgWV54zrjhaiS9HDRapaN0mhbqLSadPm177xNk72uew eVWA==
X-Gm-Message-State: APjAAAV2RUHbO/4t7XPDdnY5Q8kme9ueEPNUNz4+ZCtCTgR/2u9nXsIr w1pKnVS6rL+0+3LfRZuQqERWdfGPFdU+Jy8CIdxWWg==
X-Google-Smtp-Source: APXvYqyY+9KEqtwzq34POTQWodUgv9AMcK33tu++rDna/wCiPRkoSHWg7qEs8MZ7zEjeG98mMRVdXgf4EAWZYXl45Wo=
X-Received: by 2002:a81:9b49:: with SMTP id s70mr16633618ywg.51.1566231852988; Mon, 19 Aug 2019 09:24:12 -0700 (PDT)
MIME-Version: 1.0
References: <CACsn0cnX4O7gTXVxkAmf4OzfL3Mj_Y9cGzzuG_SAipP4dq0R_A@mail.gmail.com>
In-Reply-To: <CACsn0cnX4O7gTXVxkAmf4OzfL3Mj_Y9cGzzuG_SAipP4dq0R_A@mail.gmail.com>
From: Kyle Rose <krose@krose.org>
Date: Mon, 19 Aug 2019 12:24:01 -0400
Message-ID: <CAJU8_nVkK4j594xNzoe-CDK1sAGuuFAh1Vkkmk946eZjPGQMTQ@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Cc: rfc-interest@ietf.org
Content-Type: multipart/alternative; boundary="0000000000003bd41905907ac508"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AQuqYoQ3B4CCsAWIPpT8hLN72KU>
X-Mailman-Approved-At: Mon, 19 Aug 2019 10:22:04 -0700
Subject: Re: [TLS] On the difficulty of technical Mandarin (SM3 related)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Aug 2019 16:24:16 -0000

Moving tls to bcc, and adding rfc-interest. (This is the kind of discussion
that is likely to ignite a dumpster fire, and it's not specific to TLS
work.)

On Mon, Aug 19, 2019 at 11:05 AM Watson Ladd <watsonbladd@gmail.com> wrote:

> I see no reason why English alone should be accepted for standards
> documents we reference. French and German pose few difficulties, and one
> can always learn Russian.
>
> What I don't know is how difficult Mandarin is at a level to read a
> standards document. I expect the mechanics of using the dictionary to
> dominate.
>
> I'm concerned about the traceability of unofficial Englidh PDFs on some
> website: could the Chinese body responsible host them instead?
>
> I fully expect this to be a more general IETF problem.
>

For purely practical reasons, within a knowledge domain it makes sense to
have a single language in which normative documents are written, with
fluency in that language an implicit requirement of direct participation.
Otherwise, the number of people who will be able to contribute to IETF work
(writing or reviewing) will be very small, limiting the throughput, shared
knowledge base, and overall utility of the SDO.

For historical reasons, that single language is English. This isn't
something unique to the IETF, either: for a variety of reasons too numerous
to cover here, English has become the default shared language in a
multilingual world when actual work needs to get done between people with
different native tongues. The IETF exists in this reality: fair or not,
there's really no other practical choice.

Informational documents and upstream references are maybe a different story
as they are not required to implement IETF protocols, but I suspect similar
issues would crop up even there, given how important many informational
documents are.

Kyle