Re: [TLS] On the difficulty of technical Mandarin (SM3 related)

Mike Bishop <mbishop@evequefou.be> Wed, 21 August 2019 18:18 UTC

Return-Path: <mbishop@evequefou.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8575120CE0 for <tls@ietfa.amsl.com>; Wed, 21 Aug 2019 11:18:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=evequefou.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oX2Uq9buXek2 for <tls@ietfa.amsl.com>; Wed, 21 Aug 2019 11:18:20 -0700 (PDT)
Received: from NAM01-BY2-obe.outbound.protection.outlook.com (mail-eopbgr810114.outbound.protection.outlook.com [40.107.81.114]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5582A120DE5 for <tls@ietf.org>; Wed, 21 Aug 2019 11:18:20 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XFxOHdTep0gdKeOVh9lnwu0YUXz1buZGRP/jvj95z8+qJS8q19cjty6fqHxLIw5p3AIiZI7rcvJO9QIRNsW4OAb2rtba3RvHcwrPwvnhkeJwslHZhOYLONeMqJNH3CNReHkEdzq3eL+jxfg/puJZkq1OVYvEiAg9rtgtQxRwgZb7XE0TaLcEV/r0k82a1A1tnr6D282Z+OLKdwnkHkjBrDajApf6TL7DpWS6a4lWOeCkqdQhNv+PO7cP6OSu7CkYGt5TtNJ9hmEn7x7QC2fEl914n+Uz7OrlxqrZUB84cpTIEcbSyqhAXl294+H/BSbasPjCWYO2zJxVjwSlMEoBTA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dNNwtbouzmtX3pIDM+TZgJd1bZnhkis3x9mZy/7+q0A=; b=PVdSHK6ZL0Z/8Je/C8A4a1fsdOe9MCn5Q6sqx//j9yUeR7hQnWDEeDNrbv68gsvRy9CFqaTEqycsK95cXh8ZSLe1Mwg4R3hcmQD91sWURJqHLkYaKrcHXETItTfbneXqvdKt3kfFCzwcUYqLWKRPbyA5cWNoWbTXq+cQiKfWPYkCdI0J0ipVrX3r6FE9Owfdbi4R8uFOdaMHhM++odXOK1Sm5/z92I9+LmGJFQ/0R80aZGRzOYfVBb1VygF490NlCM11Lh+s/bgtMQEOAB3YVGV4RmQkA41MloMFlkwE2O/2fXXGlZsQHM3r2MEbyz+8ZED9Qk5/QYO97H76eduXsQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=evequefou.be; dmarc=pass action=none header.from=evequefou.be; dkim=pass header.d=evequefou.be; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=evequefou.onmicrosoft.com; s=selector2-evequefou-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dNNwtbouzmtX3pIDM+TZgJd1bZnhkis3x9mZy/7+q0A=; b=NUqrWKETMulhcTb0otIKwEQ/4x3T7n+M7EFC4tKBWx3D5xR5DIzmt2Tt/y/SC/t11GAyF8stWC1LVcGd1pj3HEznwH5S3xSJdfh/GiD0ovC59GJC76rNz5qUrITFw8kMm2QBwCpwi4vMkNAe1y1tbmSwHoYi1ev2CIvmqk2Tyco=
Received: from BN6PR2201MB1202.namprd22.prod.outlook.com (10.174.80.146) by BN6PR2201MB1747.namprd22.prod.outlook.com (10.161.158.166) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2178.16; Wed, 21 Aug 2019 18:18:07 +0000
Received: from BN6PR2201MB1202.namprd22.prod.outlook.com ([fe80::b191:8036:dc83:9103]) by BN6PR2201MB1202.namprd22.prod.outlook.com ([fe80::b191:8036:dc83:9103%12]) with mapi id 15.20.2178.020; Wed, 21 Aug 2019 18:18:07 +0000
From: Mike Bishop <mbishop@evequefou.be>
To: Watson Ladd <watsonbladd@gmail.com>, TLS List <tls@ietf.org>
Thread-Topic: [TLS] On the difficulty of technical Mandarin (SM3 related)
Thread-Index: AQHVVp+V94tqVGbMFU2izzF4hE2zc6cF6zKg
Date: Wed, 21 Aug 2019 18:18:07 +0000
Message-ID: <BN6PR2201MB1202A9F7C5C4872C185A6923DAAA0@BN6PR2201MB1202.namprd22.prod.outlook.com>
References: <CACsn0cnX4O7gTXVxkAmf4OzfL3Mj_Y9cGzzuG_SAipP4dq0R_A@mail.gmail.com>
In-Reply-To: <CACsn0cnX4O7gTXVxkAmf4OzfL3Mj_Y9cGzzuG_SAipP4dq0R_A@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=mbishop@evequefou.be;
x-originating-ip: [74.215.149.36]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 33eec978-845a-4aef-ff60-08d72663eab4
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(7021145)(8989299)(4534185)(7022145)(4603075)(4627221)(201702281549075)(8990200)(7048125)(7024125)(7027125)(7023125)(5600148)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:BN6PR2201MB1747;
x-ms-traffictypediagnostic: BN6PR2201MB1747:
x-ms-exchange-purlcount: 2
x-microsoft-antispam-prvs: <BN6PR2201MB1747E336944BC7E5EF2C43EADAAA0@BN6PR2201MB1747.namprd22.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8273;
x-forefront-prvs: 0136C1DDA4
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(366004)(376002)(396003)(346002)(39830400003)(136003)(189003)(199004)(25786009)(8676002)(76116006)(5660300002)(53546011)(66446008)(446003)(71190400001)(66946007)(55016002)(102836004)(11346002)(99286004)(71200400001)(110136005)(66476007)(66556008)(64756008)(6436002)(52536014)(6506007)(316002)(229853002)(256004)(476003)(790700001)(6116002)(3846002)(53936002)(6246003)(14454004)(186003)(508600001)(2906002)(33656002)(66066001)(9686003)(81166006)(81156014)(8936002)(76176011)(6306002)(54896002)(86362001)(74316002)(7696005)(486006)(26005)(7736002); DIR:OUT; SFP:1102; SCL:1; SRVR:BN6PR2201MB1747; H:BN6PR2201MB1202.namprd22.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: evequefou.be does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: i1G8KbNmIb4uKt+E3CDQJOujRyJJzUyrqbPGf1HoZ6bh42qg1DDKqghpFfyVNyv4SPsOBR7aBmKUAeyOgvy3XZHStXVCCzFLz1V9cz/BNAPSGyREykHLU4Aksi+j9Rk4uQ5Gmodyom1XRwxTv91WzUb04kjcytffhbe97lTy185PdLMpiDNLzOhecSXd9+1l7WKh3UDeIXJfzz5BXIj1C4JFB5PhOkInM2MyT2ijGoSjDkVZFyReonFHebcDG51gM96VDMQbZjZ3o5ELEzNnDdRGUZUFqMdDbxQ8dN77i21jkPtNShrnDiq6zhm2AbNhtQ9Lz2bKRdQfUgW3Q+9JvYBdymQvD8zTj/EFZ+dm5N16n68Cx0ZGgKjsfQ2LpJD6K3LvC6XBeXcVc6kfq5x/eKp0TFTnh+dBeHXB38z0Hg4=
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_BN6PR2201MB1202A9F7C5C4872C185A6923DAAA0BN6PR2201MB1202_"
MIME-Version: 1.0
X-OriginatorOrg: evequefou.be
X-MS-Exchange-CrossTenant-Network-Message-Id: 33eec978-845a-4aef-ff60-08d72663eab4
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Aug 2019 18:18:07.5623 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 41eaf50b-882d-47eb-8c4c-0b5b76a9da8f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: +7xl7aaCfHfBJ9CR1KJP35y0UH6F4Ir5w0+VMM8Jn0C1vNo3jSObEIOLj3CDHHrQfc0ljkdQKMloo1ANsg4V5Q==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN6PR2201MB1747
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HR0D7wg_pAZ3qTXHGkdT6Xvwt60>
Subject: Re: [TLS] On the difficulty of technical Mandarin (SM3 related)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Aug 2019 18:18:23 -0000

The actual requirement in RFC 8126 doesn’t say the public specification needs to be in English, but it does say that “the designated expert will review the public specification.”  This suggests that whatever language the authoritative specification might be posted in, the designated expert needs to be able to understand it and/or the WG would need to designate an alternate expert able to review it appropriately.

Obviously, given that the IETF works in English, an authoritative English-language specification makes that easier to achieve.  But a translation, even one hosted by a responsible body, almost always contains verbiage that only the original language is considered authoritative.

From: TLS <tls-bounces@ietf.org> On Behalf Of Watson Ladd
Sent: Monday, August 19, 2019 11:05 AM
To: TLS List <tls@ietf.org>
Subject: [TLS] On the difficulty of technical Mandarin (SM3 related)

Dear all,

I see no reason why English alone should be accepted for standards documents we reference. French and German pose few difficulties, and one can always learn Russian.

What I don't know is how difficult Mandarin is at a level to read a standards document. I expect the mechanics of using the dictionary to dominate.

I'm concerned about the traceability of unofficial Englidh PDFs on some website: could the Chinese body responsible host them instead?

I fully expect this to be a more general IETF problem.

Sincerely,
Watson