The actual requirement in RFC 8126 doesn’t say the public specification needs 
to be in English, but it does say that “the designated expert will review the 
public specification.”  This suggests that whatever language the authoritative 
specification might be posted in, the designated expert needs to be able to 
understand it and/or the WG would need to designate an alternate expert able to 
review it appropriately.
Obviously, given that the IETF works in English, an authoritative 
English-language specification makes that easier to achieve.  But a 
translation, even one hosted by a responsible body, almost always contains 
verbiage that only the original language is considered authoritative.

From: TLS <tls-boun...@ietf.org> On Behalf Of Watson Ladd
Sent: Monday, August 19, 2019 11:05 AM
To: TLS List <tls@ietf.org>
Subject: [TLS] On the difficulty of technical Mandarin (SM3 related)

Dear all,

I see no reason why English alone should be accepted for standards documents we 
reference. French and German pose few difficulties, and one can always learn 
Russian.

What I don't know is how difficult Mandarin is at a level to read a standards 
document. I expect the mechanics of using the dictionary to dominate.

I'm concerned about the traceability of unofficial Englidh PDFs on some 
website: could the Chinese body responsible host them instead?

I fully expect this to be a more general IETF problem.

Sincerely,
Watson
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to